From henrik@REDACTED Mon Aug 1 14:48:14 2011 From: henrik@REDACTED (Henrik Nord) Date: Mon, 1 Aug 2011 14:48:14 +0200 Subject: [erlang-patches] eunit update In-Reply-To: <4E24A82C.80205@gmail.com> References: <4E24A82C.80205@gmail.com> Message-ID: <4E36A08E.9010106@erlang.org> On 07/18/2011 11:39 PM, Richard Carlsson wrote: > Finally, I've managed to synch the OTP version of EUnit with my own > development repository. They started drifting apart while I hadn't > switched my own repo to Git yet. > > git fetch git@REDACTED:richcarl/otp.git eunit-2.2.0 > > Until OTP decides on what to do with their licensing, that version > will remain as LGPL. The stand-alone version of EUnit is now dual > licensed under Apache 2.0 + LGPL, and can be found here: > > https://github.com/richcarl/eunit > > /Richard > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Hi I have added your patch to 'pu'. I will get back to you if anything breaks Thank you for the contribution! -- /Henrik Nord Erlang/OTP From henrik@REDACTED Mon Aug 1 14:53:07 2011 From: henrik@REDACTED (Henrik Nord) Date: Mon, 1 Aug 2011 14:53:07 +0200 Subject: [erlang-patches] eunit: generate separate surefire XMLs for each test suite In-Reply-To: References: <4DE4EF2E.1010900@erlang.org> Message-ID: <4E36A1B3.9090408@erlang.org> On 07/04/2011 01:14 PM, Klas Johansson wrote: > On Tue, May 31, 2011 at 3:37 PM, Henrik Nord wrote: >> On 05/26/2011 06:22 PM, Klas Johansson wrote: >>> Hi, >>> >>> Yet another eunit fix: >>> >>> Generate separate surefire XMLs for each test suite >>> >>> Previously the test cases of all test suites (=modules) were put in >>> one and the same surefire report XML thereby breaking the principle of >>> least astonishment and making post analysis harder. Assume the >>> following layout: >>> >>> src/x.erl >>> src/y.erl >>> test/x_tests.erl >>> test/y_tests.erl >>> >>> The results for both x_tests and y_tests were written to only one >>> report grouped under either module x or y (seemingly randomly). >>> >>> Now two reports, one for module x and one for y are generated. >>> >>> This has now been running for a couple of weeks in our system and >>> seems to do the trick. >>> >>> Code here: >>> >>> git fetch git://github.com/klajo/otp.git eunit-surefire-fixes >>> >>> >>> >>> Cheers, >>> Klas >>> _______________________________________________ >>> erlang-patches mailing list >>> erlang-patches@REDACTED >>> http://erlang.org/mailman/listinfo/erlang-patches >> Thank you Klas >> >> I have included this in 'pu' and it will cook for a while. >> >> >> -- >> /Henrik Nord Erlang/OTP > Hi, > > Richard Carlsson commented upon this patch on github a while back, > does this mean that the patch will graduate or do you have any further > things you'd like to check or perhaps would like me to address? > > https://github.com/erlang/otp/commit/61621e6623bca4ae75c44a2d8f765098ac798e42 > > Thanks and Regards, > Klas Hello We are now back in motion after the standstill vacation period. and there are alot of patches that will graduate in the coming days. Thank you for the contribution! -- /Henrik Nord Erlang/OTP From henrik@REDACTED Mon Aug 1 15:51:19 2011 From: henrik@REDACTED (Henrik Nord) Date: Mon, 1 Aug 2011 15:51:19 +0200 Subject: [erlang-patches] Fix incorrect use of error_logger:(info|warning|error)_report/2 In-Reply-To: <20110702035205.GK7407@hijacked.us> References: <20110702035205.GK7407@hijacked.us> Message-ID: <4E36AF57.9050201@erlang.org> On 07/02/2011 05:52 AM, Andrew Thompson wrote: > git fetch git://github.com/Vagabond/otp.git fix_error_logger_calls > > https://github.com/Vagabond/otp/compare/fix_error_logger_calls > https://github.com/Vagabond/otp/compare/fix_error_logger_calls.patch > > Change incorrect calls to the report/2 functions that are supplying a format > string and a list of terms to print to use the correct > (info|warning|error)_msg/2 functions instead. The incorrect use of these > functions is generating a report with the type set to the format string, > which is ignored by both the builtin error_logger handlers and the SASL ones. > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Thank you. Your patch is included in 'pu'. -- /Henrik Nord Erlang/OTP From henrik@REDACTED Mon Aug 1 15:58:40 2011 From: henrik@REDACTED (Henrik Nord) Date: Mon, 1 Aug 2011 15:58:40 +0200 Subject: [erlang-patches] [PATCH] Teach the emacs mode to compile yecc and leex files In-Reply-To: <1309726482-6212-1-git-send-email-tomas.abrahamsson@gmail.com> References: <1309726482-6212-1-git-send-email-tomas.abrahamsson@gmail.com> Message-ID: <4E36B110.3000101@erlang.org> On 07/03/2011 10:54 PM, Tomas Abrahamsson wrote: > If visiting a .yrl or .xrl file in emacs with erlang-mode, > then the `erlang-compile' function (normally bound to C-c C-k), > now knows how to compile yecc and leex files, and then, if that > compilation succeeds, also compiles the resulting .erl files. > > Also introduce a `erlang-compile-command-function-alist' > to make it possible to hook in other functions for computing > compilation commands/expressions, depending on file name. > --- > lib/tools/emacs/erlang.el | 84 +++++++++++++++++++++++++++++++++++++++++++++ > 1 files changed, 84 insertions(+), 0 deletions(-) > > diff --git a/lib/tools/emacs/erlang.el b/lib/tools/emacs/erlang.el > index 6728bef..9203622 100644 > --- a/lib/tools/emacs/erlang.el > +++ b/lib/tools/emacs/erlang.el > @@ -523,6 +523,32 @@ This is an elisp list of options. Each option can be either: > - a string > Example: '(bin_opt_info (i . \"/path1/include\") (i . \"/path2/include\"))") > > +(defvar erlang-compile-command-function-alist > + '((".erl\\'" . inferior-erlang-compute-erl-compile-command) > + (".xrl\\'" . inferior-erlang-compute-leex-compile-command) > + (".yrl\\'" . inferior-erlang-compute-yecc-compile-command) > + ("." . inferior-erlang-compute-erl-compile-command)) > + "*Alist of filename patterns vs corresponding compilation functions. > +Each element looks like (REGEXP . FUNCTION). Compiling a file whose name > +matches REGEXP specifies FUNCTION to use to compute the compilation > +command. The FUNCTION will be called with two arguments: module name and > +default compilation options, like output directory. The FUNCTION > +is expected to return a string.") > + > +(defvar erlang-leex-compile-opts '() > + "*Options to pass to leex when compiling xrl files. > +This is an elisp list of options. Each option can be either: > +- an atom > +- a dotted pair > +- a string") > + > +(defvar erlang-yecc-compile-opts '() > + "*Options to pass to yecc when compiling yrl files. > +This is an elisp list of options. Each option can be either: > +- an atom > +- a dotted pair > +- a string") > + > (eval-and-compile > (defvar erlang-regexp-modern-p > (if (> erlang-emacs-major-version 21) t nil) > @@ -5276,6 +5302,22 @@ unless the optional NO-DISPLAY is non-nil." > (file-name-as-directory buffer-dir)))) > > (defun inferior-erlang-compute-compile-command (module-name opts) > + (let ((ccfn erlang-compile-command-function-alist) > + (res (inferior-erlang-compute-erl-compile-command module-name opts)) > + ccfn-entry > + done) > + (if (not (null (buffer-file-name))) > + (while (and (not done) (not (null ccfn))) > + (setq ccfn-entry (car ccfn)) > + (setq ccfn (cdr ccfn)) > + (if (string-match (car ccfn-entry) (buffer-file-name)) > + (let ((c-fn (cdr ccfn-entry))) > + (setq done t) > + (if (not (null c-fn)) > + (setq result (funcall c-fn module-name opts))))))) > + result)) > + > +(defun inferior-erlang-compute-erl-compile-command (module-name opts) > (let* ((out-dir-opt (assoc 'outdir opts)) > (out-dir (cdr out-dir-opt))) > (if erlang-compile-use-outdir > @@ -5299,6 +5341,48 @@ unless the optional NO-DISPLAY is non-nil." > (remq out-dir-opt opts)) > tmpvar tmpvar tmpvar2))))) > > +(defun inferior-erlang-compute-leex-compile-command (module-name opts) > + (let ((file-name (buffer-file-name)) > + (erl-compile-expr (inferior-erlang-remove-any-trailing-dot > + (inferior-erlang-compute-erl-compile-command > + module-name opts)))) > + (format (concat "f(LErr1__), f(LErr2__), " > + "case case leex:file(\"%s\", [%s]) of" > + " ok -> ok;" > + " {ok,_} -> ok;" > + " {ok,_,_} -> ok;" > + " LErr1__ -> LErr1__ " > + "end of" > + " ok -> %s;" > + " LErr2__ -> LErr2__ " > + "end.") > + file-name > + (inferior-erlang-format-comma-opts erlang-leex-compile-opts) > + erl-compile-expr))) > + > +(defun inferior-erlang-compute-yecc-compile-command (module-name opts) > + (let ((file-name (buffer-file-name)) > + (erl-compile-expr (inferior-erlang-remove-any-trailing-dot > + (inferior-erlang-compute-erl-compile-command > + module-name opts)))) > + (format (concat "f(YErr1__), f(YErr2__), " > + "case case yecc:file(\"%s\", [%s]) of" > + " {ok,_} -> ok;" > + " {ok,_,_} -> ok;" > + " YErr1__ -> YErr1__ " > + "end of" > + " ok -> %s;" > + " YErr2__ -> YErr2__ " > + "end.") > + file-name > + (inferior-erlang-format-comma-opts erlang-yecc-compile-opts) > + erl-compile-expr))) > + > +(defun inferior-erlang-remove-any-trailing-dot (str) > + (if (string= (substring str -1) ".") > + (substring str 0 (1- (length str))) > + str)) > + > (defun inferior-erlang-format-comma-opts (opts) > (if (null opts) > "" Thank you, Your patch is added to 'pu' -- /Henrik Nord Erlang/OTP From henrik@REDACTED Mon Aug 1 16:00:53 2011 From: henrik@REDACTED (Henrik Nord) Date: Mon, 1 Aug 2011 16:00:53 +0200 Subject: [erlang-patches] Clean up hipe.hrl.src In-Reply-To: References: Message-ID: <4E36B195.8030005@erlang.org> On 07/05/2011 01:57 PM, Tuncer Ayaz wrote: > Signed-off-by: Kostis Sagonas > > git fetch git://github.com/tuncer/otp.git hipe-cleanup > > https://github.com/tuncer/otp/compare/hipe-cleanup.patch > https://github.com/tuncer/otp/compare/hipe-cleanup > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Thank you, your patch is added to 'pu' -- /Henrik Nord Erlang/OTP From henrik@REDACTED Mon Aug 1 16:05:20 2011 From: henrik@REDACTED (Henrik Nord) Date: Mon, 1 Aug 2011 16:05:20 +0200 Subject: [erlang-patches] Patch for dialyzer complaining on certain binary comprehensions In-Reply-To: References: <4E1EBF03.9020303@gmail.com> Message-ID: <4E36B2A0.9030502@erlang.org> On 07/16/2011 02:13 PM, Stavros Aronis wrote: > Hi Ivan, > > I have added your patch in a series of patches for Dialyzer I am about > to send. I have also amended it to include the testcase you provide. > > Just for the record, if a test is not supposed to return any warnings, > including it in Dialyzer's testsuites is as simple as putting the > source file in one of the *_SUITE_data/src directories (if warnings > are expected, they should be listed in a similar file > in *_SUITE_data/results). > > Thank you for your contribution, > > Stavros > > On Thu, Jul 14, 2011 at 12:03 PM, Ivan Dubrov > wrote: > > Hi, > > Please consider the patch to the dialyzer to suppress warnings > emitted on certain binary comprehensions, like << <<>> || {A, B} > <- [{a, b}] >>, caused by compiler-emitted default clause. > Dialyzer already have a code that suppresses the warning for > regular list comprehensions, but it does not work for binary > comprehensions. > > Unfortunately, I did not understood how to implement a test case > for dialyzer, so I have not created one. Attached is a test file, > run "dialyzer test.erl" to get the warning: > test.erl:7: The pattern <[_ | _], _> can never match the type > <[],<<_:_*1>>> > > Fetch fix from: > > git fetch git://github.com/idubrov/otp.git > dialyzer_bincomp_bug > > -- > WBR, > Ivan S. Dubrov > > > > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches > > > > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Hi Thank you for the contribution, I will include this via the branch Stavros mentions in this email. -- /Henrik Nord Erlang/OTP -------------- next part -------------- An HTML attachment was scrubbed... URL: From henrik@REDACTED Mon Aug 1 16:07:37 2011 From: henrik@REDACTED (Henrik Nord) Date: Mon, 1 Aug 2011 16:07:37 +0200 Subject: [erlang-patches] Small fixes for dialyzer In-Reply-To: References: Message-ID: <4E36B329.1050108@erlang.org> On 07/16/2011 07:06 PM, Stavros Aronis wrote: > This patch contains updated results for some of the current > test-suites of Dialyzer and patches for two bugs: > > - A minor issue when reporting unused functions (e.g. this removes a > certain warning about an unused function in yeccpre.hrl). Reported and > patched by Hans Bolinder. > - An issue related with the default-clause of list comprehensions on > bitstrings. Reported and patched by Ivan Dubrov. > > git fetch git://github.com/aronisstav/otp.git > dialyzer-small-fixes > > Stavros > > > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Thank you! I have now included this branch in 'pu' -- /Henrik Nord Erlang/OTP -------------- next part -------------- An HTML attachment was scrubbed... URL: From henrik@REDACTED Mon Aug 1 16:26:27 2011 From: henrik@REDACTED (Henrik Nord) Date: Mon, 1 Aug 2011 16:26:27 +0200 Subject: [erlang-patches] Non-existing function in distributed reference manual In-Reply-To: References: Message-ID: <4E36B793.1090007@erlang.org> On 07/20/2011 08:07 AM, Fabian Krol wrote: > Hi, > in distributed reference manual there is a mention of non-existing > function erlang:disconnect/1. I've fix it to erlang:disconnect_node/1. > > git fetch git://github.com/mpetrsson/otp.git fix-reference_manual-distributed > > All best, > -- > Fabian Kr?l > +48 794 746861 > www.fabiankrol.com > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Thank you for the contribution! -- /Henrik Nord Erlang/OTP From henrik@REDACTED Mon Aug 1 16:45:59 2011 From: henrik@REDACTED (Henrik Nord) Date: Mon, 1 Aug 2011 16:45:59 +0200 Subject: [erlang-patches] [PATCH 1/1] Fix install dir typo for snmp man3 In-Reply-To: <1311235232-18408-1-git-send-email-lemenkov@gmail.com> References: <1311235232-18408-1-git-send-email-lemenkov@gmail.com> Message-ID: <4E36BC27.4020801@erlang.org> On 07/21/2011 10:00 AM, Peter Lemenkov wrote: > From: Hans Ulrich Niedermann > > This is an obvious thing that should be fixed upstream. > --- > lib/snmp/doc/src/Makefile | 2 +- > 1 files changed, 1 insertions(+), 1 deletions(-) > > diff --git a/lib/snmp/doc/src/Makefile b/lib/snmp/doc/src/Makefile > index 35ed63e..30fabc1 100644 > --- a/lib/snmp/doc/src/Makefile > +++ b/lib/snmp/doc/src/Makefile > @@ -286,7 +286,7 @@ release_docs_spec: docs > $(INSTALL_DATA) $(INFO_FILE) $(RELSYSDIR) > $(INSTALL_DIR) $(RELEASE_PATH)/man/man1 > $(INSTALL_DATA) $(MAN1_FILES) $(RELEASE_PATH)/man/man1 > - $(INSTALL_DIR) $(RELEASE_PATH)/man/man > + $(INSTALL_DIR) $(RELEASE_PATH)/man/man3 > $(INSTALL_DATA) $(MAN3_FILES) $(RELEASE_PATH)/man/man3 > $(INSTALL_DIR) $(RELEASE_PATH)/man/man6 > $(INSTALL_DATA) $(MAN6_FILES) $(RELEASE_PATH)/man/man6 Thank you for the contribution! This has already made it to 'dev' in 'bmk/snmp/snmp421_integration' -- /Henrik Nord Erlang/OTP From henrik@REDACTED Mon Aug 1 16:53:44 2011 From: henrik@REDACTED (Henrik Nord) Date: Mon, 1 Aug 2011 16:53:44 +0200 Subject: [erlang-patches] [PATCH 1/1] Do not install *.bat files on non-win32 machines In-Reply-To: <1311235799-19992-1-git-send-email-lemenkov@gmail.com> References: <1311235799-19992-1-git-send-email-lemenkov@gmail.com> Message-ID: <4E36BDF8.5020209@erlang.org> On 07/21/2011 10:09 AM, Peter Lemenkov wrote: > From: Hans Ulrich Niedermann > > Signed-off-by: Peter Lemenkov > Signed-off-by: Hans Ulrich Niedermann > --- > lib/observer/src/Makefile | 9 ++++++--- > lib/webtool/priv/Makefile | 8 ++++++-- > 2 files changed, 12 insertions(+), 5 deletions(-) > > diff --git a/lib/observer/src/Makefile b/lib/observer/src/Makefile > index 2d06cb6..3875b62 100644 > --- a/lib/observer/src/Makefile > +++ b/lib/observer/src/Makefile > @@ -56,13 +56,16 @@ TARGET_FILES= $(MODULES:%=$(EBIN)/%.$(EMULATOR)) $(APP_TARGET) $(APPUP_TARGET) > PRIVDIR= ../priv > WEBTOOLFILES= $(PRIVDIR)/crashdump_viewer.tool > BINDIR= $(PRIVDIR)/bin > +ifeq ($(findstring win32,$(TARGET)),win32) > +WIN32_EXECUTABLES= $(BINDIR)/etop.bat $(BINDIR)/getop.bat $(BINDIR)/cdv.bat > +else > +WIN32_EXECUTABLES= > +endif > EXECUTABLES= \ > $(BINDIR)/etop \ > $(BINDIR)/getop \ > $(BINDIR)/cdv \ > - $(BINDIR)/etop.bat \ > - $(BINDIR)/getop.bat \ > - $(BINDIR)/cdv.bat > + $(WIN32_EXECUTABLES) > CDVDIR= $(PRIVDIR)/crashdump_viewer > GIF_FILES= \ > $(CDVDIR)/collapsd.gif \ > diff --git a/lib/webtool/priv/Makefile b/lib/webtool/priv/Makefile > index 56ab772..6e1c660 100644 > --- a/lib/webtool/priv/Makefile > +++ b/lib/webtool/priv/Makefile > @@ -39,8 +39,12 @@ HTDOCS_FILES = root/doc/index.html \ > root/doc/tool_management.html \ > root/doc/start_info.html > > -SCRIPTS = bin/start_webtool \ > - bin/start_webtool.bat > +ifeq ($(findstring win32,$(TARGET)),win32) > +WIN32_SCRIPTS= bin/start_webtool.bat > +else > +WIN32_SCRIPTS= > +endif > +SCRIPTS = bin/start_webtool $(WIN32_SCRIPTS) > > # ---------------------------------------------------- > # FLAGS Thank you, I have included this branch in 'pu' -- /Henrik Nord Erlang/OTP From tuncer.ayaz@REDACTED Mon Aug 1 21:19:25 2011 From: tuncer.ayaz@REDACTED (Tuncer Ayaz) Date: Mon, 1 Aug 2011 21:19:25 +0200 Subject: [erlang-patches] Fix leex and yecc to honour -Werror passed from erlc Message-ID: git fetch git://github.com/tuncer/otp.git werr-erlc https://github.com/tuncer/otp/compare/werr-erlc https://github.com/tuncer/otp/compare/werr-erlc.patch From carlsson.richard@REDACTED Tue Aug 2 21:01:01 2011 From: carlsson.richard@REDACTED (Richard Carlsson) Date: Tue, 02 Aug 2011 21:01:01 +0200 Subject: [erlang-patches] edoc - minor patches Message-ID: <4E38496D.1020102@gmail.com> Mainly cosmetic changes to get the OTP version of edoc in synch with my development version (https://github.com/richcarl/edoc). git fetch git@REDACTED:richcarl/otp.git edoc-synch /Richard From fred.hebert@REDACTED Wed Aug 3 17:07:06 2011 From: fred.hebert@REDACTED (=?iso-8859-1?Q?Fr=E9d=E9ric_Trottier-H=E9bert?=) Date: Wed, 3 Aug 2011 11:07:06 -0400 Subject: [erlang-patches] fix supervisors restarting temporary children Message-ID: <44C982B7-65A0-4580-8EF9-2705FB2249FE@erlang-solutions.com> git fetch git@REDACTED:ferd/otp.git fix_supervisor_temporary_restart This patch fixes the issue discussed at http://erlang.org/pipermail/erlang-questions/2011-August/060419.html, namely that in one_for_all or rest_for_one strategies, the supervisor is still trying to restart temporary children. Because we don't track their MFAs entirely, this causes repetitive crashes. This patch fixes the behaviour by inserting a clause in terminate_children/2-3 (private function) that will omit temporary children when building a list of killed processes, to avoid having the supervisor trying to restart them again. Only supervisors in need of restarting children used the list, so the change should be of no impact for the functions that called terminate_children/2-3 only to kill all children. This also avoids useless iterations if the filtering step were to be inserted at any other point in the code. A test suite has been added to supervisor_SUITE, containing checks for both one_for_all and rest_for_one. I've only ran the tests for the suite itself, but all of them pass without a problem. The commit/diff itself: https://github.com/ferd/otp/commit/25aab8efdef5c6898a679705158627cded3f847a -- Fred H?bert http://www.erlang-solutions.com From holger@REDACTED Thu Aug 4 00:44:38 2011 From: holger@REDACTED (Holger =?iso-8859-1?Q?Wei=DF?=) Date: Thu, 4 Aug 2011 00:44:38 +0200 Subject: [erlang-patches] Let epmd ignore empty ERL_EPMD_ADDRESS Message-ID: <20110803224438.GA33425400@CIS.FU-Berlin.DE> By default, epmd listens on all available network interfaces. However, if it's executed using the following command line (in a Bourne Shell), epmd currently listens only on the loopback interface: $ ERL_EPMD_ADDRESS='' epmd FreeBSD PR #158357 is an example of how this can lead to unexpected behaviour in practice: http://www.freebsd.org/cgi/query-pr.cgi?pr=158357 The following patch lets epmd ignore ERL_EPMD_ADDRESS if it's set to the empty string: git fetch git://github.com/weiss/otp.git ignore-empty-epmd-address Holger From henrik@REDACTED Thu Aug 4 11:29:56 2011 From: henrik@REDACTED (Henrik Nord) Date: Thu, 4 Aug 2011 11:29:56 +0200 Subject: [erlang-patches] edoc - minor patches In-Reply-To: <4E38496D.1020102@gmail.com> References: <4E38496D.1020102@gmail.com> Message-ID: <4E3A6694.4060900@erlang.org> On 08/02/2011 09:01 PM, Richard Carlsson wrote: > Mainly cosmetic changes to get the OTP version of edoc in synch with > my development version (https://github.com/richcarl/edoc). > > git fetch git@REDACTED:richcarl/otp.git edoc-synch > > /Richard > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Thank you, I have now included your branch in 'pu' -- /Henrik Nord Erlang/OTP From henrik@REDACTED Thu Aug 4 11:34:43 2011 From: henrik@REDACTED (Henrik Nord) Date: Thu, 4 Aug 2011 11:34:43 +0200 Subject: [erlang-patches] fix supervisors restarting temporary children In-Reply-To: <44C982B7-65A0-4580-8EF9-2705FB2249FE@erlang-solutions.com> References: <44C982B7-65A0-4580-8EF9-2705FB2249FE@erlang-solutions.com> Message-ID: <4E3A67B3.5080304@erlang.org> On 08/03/2011 05:07 PM, Fr?d?ric Trottier-H?bert wrote: > git fetch git@REDACTED:ferd/otp.git fix_supervisor_temporary_restart > > This patch fixes the issue discussed at http://erlang.org/pipermail/erlang-questions/2011-August/060419.html, namely that in one_for_all or rest_for_one strategies, the supervisor is still trying to restart temporary children. Because we don't track their MFAs entirely, this causes repetitive crashes. > > This patch fixes the behaviour by inserting a clause in terminate_children/2-3 (private function) that will omit temporary children when building a list of killed processes, to avoid having the supervisor trying to restart them again. > > Only supervisors in need of restarting children used the list, so the change should be of no impact for the functions that called terminate_children/2-3 only to kill all children. This also avoids useless iterations if the filtering step were to be inserted at any other point in the code. > > A test suite has been added to supervisor_SUITE, containing checks for both one_for_all and rest_for_one. I've only ran the tests for the suite itself, but all of them pass without a problem. > > The commit/diff itself: https://github.com/ferd/otp/commit/25aab8efdef5c6898a679705158627cded3f847a > > -- > Fred H?bert > http://www.erlang-solutions.com > > > > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches I have included your branch in 'pu' Thank you for the contribution. -- /Henrik Nord Erlang/OTP From henrik@REDACTED Thu Aug 4 11:46:50 2011 From: henrik@REDACTED (Henrik Nord) Date: Thu, 4 Aug 2011 11:46:50 +0200 Subject: [erlang-patches] Let epmd ignore empty ERL_EPMD_ADDRESS In-Reply-To: <20110803224438.GA33425400@CIS.FU-Berlin.DE> References: <20110803224438.GA33425400@CIS.FU-Berlin.DE> Message-ID: <4E3A6A8A.80203@erlang.org> On 08/04/2011 12:44 AM, Holger Wei? wrote: > By default, epmd listens on all available network interfaces. However, > if it's executed using the following command line (in a Bourne Shell), > epmd currently listens only on the loopback interface: > > $ ERL_EPMD_ADDRESS='' epmd > > FreeBSD PR #158357 is an example of how this can lead to unexpected > behaviour in practice: > > http://www.freebsd.org/cgi/query-pr.cgi?pr=158357 > > The following patch lets epmd ignore ERL_EPMD_ADDRESS if it's set to the > empty string: > > git fetch git://github.com/weiss/otp.git ignore-empty-epmd-address > > Holger > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Thank you. Branch included in 'pu' -- /Henrik Nord Erlang/OTP From tuncer.ayaz@REDACTED Thu Aug 4 16:23:42 2011 From: tuncer.ayaz@REDACTED (Tuncer Ayaz) Date: Thu, 4 Aug 2011 16:23:42 +0200 Subject: [erlang-patches] Consistent -Werror support Message-ID: Add support for -Werror where missing or otherwise make the functionality consistent. This branch replaces the various werr(or) branches. git fetch git://github.com/tuncer/otp.git werror https://github.com/tuncer/otp/compare/werror https://github.com/tuncer/otp/compare/werror.patch From dave@REDACTED Fri Aug 5 05:43:32 2011 From: dave@REDACTED (Dave Cottlehuber) Date: Fri, 5 Aug 2011 15:43:32 +1200 Subject: [erlang-patches] Windows - fix crypto compiling with static OpenSSL Message-ID: Fix crypto compiling on windows with static OpenSSL after #20c9d git fetch git://github.com/dch/otp.git R14B03_fix_win32_static_crypto https://github.com/dch/otp/commit/a215275a8bc721f001983373ff0600dfe100ecbb https://github.com/dch/otp/compare/R14B03_fix_win32_static_crypto Thanks Dave From henrik@REDACTED Fri Aug 5 09:15:58 2011 From: henrik@REDACTED (Henrik Nord) Date: Fri, 5 Aug 2011 09:15:58 +0200 Subject: [erlang-patches] Consistent -Werror support In-Reply-To: References: Message-ID: <4E3B98AE.5010004@erlang.org> On 08/04/2011 04:23 PM, Tuncer Ayaz wrote: > Add support for -Werror where missing or otherwise make the > functionality consistent. > > This branch replaces the various werr(or) branches. > > git fetch git://github.com/tuncer/otp.git werror > > https://github.com/tuncer/otp/compare/werror > https://github.com/tuncer/otp/compare/werror.patch > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Thank you. I have made the swap to this branch in 'pu' -- /Henrik Nord Erlang/OTP From roques@REDACTED Sat Aug 6 20:47:20 2011 From: roques@REDACTED (Christian von Roques) Date: Sat, 06 Aug 2011 20:47:20 +0200 Subject: [erlang-patches] support md2WithRSAEncryption certificates Message-ID: <87sjpeml6v.fsf@sloppy.mti.ag> I've added support for md2WithRSAEncryption certificates to public_key and the necessary support for md2 to crypto:rsa_sign/3 and crypto:rsa_verify/4. git fetch git://github.com/roques/otp.git md2WithRSAEncryption I did this to solve the following urgent problem, which others might stumble upon in the future as well: One of our service providers switched their SSL-certificate. The new certificate is issued by "VeriSign International Server CA - Class 3", which is included in many collections of trusted root certificates. However, to be supported by ancient software VeriSign's Class 3 certificate itself is issued by VeriSign's "Class 3 Public Primary Certification Authority", which is a self-signed md2WithRSAEncryption certificate. All this would not be a problem in itself, our service provider however has bundled his certificate with the complete certificate chain up to and *including* VeriSign's md2WithRSAEncryption root-certificate. This mistake causes OTP's ssl to try and fail to verify the self-signature of VeriSign's root-certificate, because it does not yet know how to check md2WithRSAEncryption signatures. Attempts to solve the problem via polite requests to our service provider not to include VeriSign's root certificate in the certificate chain up to now just got "upgrade your Java to a current version" replies. --- I'm not sure if my patch counts as "upgrading Java", but it solves the problem :-) Christian. From roques@REDACTED Sat Aug 6 21:06:21 2011 From: roques@REDACTED (Christian von Roques) Date: Sat, 06 Aug 2011 21:06:21 +0200 Subject: [erlang-patches] trivia Message-ID: <87oc02mkb6.fsf@sloppy.mti.ag> While working on OTP I found a few places which I think could be improved with these trivial changes: git fetch git://github.com/roques/otp.git trivia HTML view of changes https://github.com/roques/otp/commit/trivia Christian. From andrew@REDACTED Sun Aug 7 21:39:27 2011 From: andrew@REDACTED (Andrew Thompson) Date: Sun, 7 Aug 2011 15:39:27 -0400 Subject: [erlang-patches] trivia In-Reply-To: <87oc02mkb6.fsf@sloppy.mti.ag> References: <87oc02mkb6.fsf@sloppy.mti.ag> Message-ID: <20110807193927.GA5112@hijacked.us> On Sat, Aug 06, 2011 at 09:06:21PM +0200, Christian von Roques wrote: > While working on OTP I found a few places which I think could be > improved with these trivial changes: > > git fetch git://github.com/roques/otp.git trivia > > HTML view of changes > > https://github.com/roques/otp/commit/trivia > I don't think the correction of 'a ssl socket' to 'an ssl socket' are correct. Andrew From henrik@REDACTED Mon Aug 8 09:56:14 2011 From: henrik@REDACTED (Henrik Nord) Date: Mon, 8 Aug 2011 09:56:14 +0200 Subject: [erlang-patches] trivia In-Reply-To: <20110807193927.GA5112@hijacked.us> References: <87oc02mkb6.fsf@sloppy.mti.ag> <20110807193927.GA5112@hijacked.us> Message-ID: <4E3F969E.6030303@erlang.org> On 08/07/2011 09:39 PM, Andrew Thompson wrote: > On Sat, Aug 06, 2011 at 09:06:21PM +0200, Christian von Roques wrote: >> While working on OTP I found a few places which I think could be >> improved with these trivial changes: >> >> git fetch git://github.com/roques/otp.git trivia >> >> HTML view of changes >> >> https://github.com/roques/otp/commit/trivia >> > I don't think the correction of 'a ssl socket' to 'an ssl socket' are > correct. > > Andrew > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Agree, it should be "a ssl socket" and "a ssl server" The rest looks good though. If you remove those changes and resend, I will include the rest. Thank you for the contribution. -- /Henrik Nord Erlang/OTP From lihaitao@REDACTED Mon Aug 8 12:19:44 2011 From: lihaitao@REDACTED (Haitao Li) Date: Mon, 8 Aug 2011 18:19:44 +0800 Subject: [erlang-patches] gsn_fsm: Minor doc typo, return -> result Message-ID: Hi, Fix minor typo in gen_fsm documentation. https://github.com/lht/otp/commits/fix-gen-fsm-doc-typo diff --git a/lib/stdlib/doc/src/gen_fsm.xml b/lib/stdlib/doc/src/gen_fsm.xml index d15383c..4900a8f 100644 --- a/lib/stdlib/doc/src/gen_fsm.xml +++ b/lib/stdlib/doc/src/gen_fsm.xml @@ -438,7 +438,7 @@ gen_fsm:sync_send_all_state_event -----> Module:handle_sync_event/4 Initialize process and internal state name and state data. Args = term() - Return = {ok,StateName,StateData} | {ok,StateName,StateData,Timeout} + Result = {ok,StateName,StateData} | {ok,StateName,StateData,Timeout}   | {ok,StateName,StateData,hibernate}   | {stop,Reason} | ignore  StateName = atom() /Haitao From roques@REDACTED Mon Aug 8 13:25:14 2011 From: roques@REDACTED (Christian von Roques) Date: Mon, 08 Aug 2011 13:25:14 +0200 Subject: [erlang-patches] trivia In-Reply-To: <4E3F969E.6030303@erlang.org> (Henrik Nord's message of "Mon, 8 Aug 2011 09:56:14 +0200") References: <87oc02mkb6.fsf@sloppy.mti.ag> <20110807193927.GA5112@hijacked.us> <4E3F969E.6030303@erlang.org> Message-ID: <87vcu8f8md.fsf@sloppy.mti.ag> Henrik Nord writes: > On 08/07/2011 09:39 PM, Andrew Thompson wrote: >> On Sat, Aug 06, 2011 at 09:06:21PM +0200, Christian von Roques wrote: >>> While working on OTP I found a few places which I think could be >>> improved with these trivial changes: >>> >>> git fetch git://github.com/roques/otp.git trivia >>> >>> HTML view of changes >>> >>> https://github.com/roques/otp/commit/trivia >>> >> I don't think the correction of 'a ssl socket' to 'an ssl socket' are >> correct. >> >> Andrew >> _______________________________________________ >> erlang-patches mailing list >> erlang-patches@REDACTED >> http://erlang.org/mailman/listinfo/erlang-patches > > Agree, it should be "a ssl socket" and "a ssl server" I still believe "an ssl" is correct. English is not my native language, so I had to look up the rules and the first page I found: http://owl.english.purdue.edu/owl/resource/540/01/ explains that using "a" or "an" depends on the sound that begins the next word. "ssl" begins with an "Es" sound and so I chose "an ssl" instead of "a ssl". The page even has the example "An SPCC plan ...". > The rest looks good though. > If you remove those changes and resend, I will include the rest. I've split the changes into three commits (uncontested documentation fixes, re-indent of pkix_path_verify/3, "a ssl" -> "an ssl") so you easily choose which to accept. Please re-fetch with git fetch git://github.com/roques/otp.git trivia Now that I went through the whole source tree looking for "\ References: <87oc02mkb6.fsf@sloppy.mti.ag> <20110807193927.GA5112@hijacked.us> <4E3F969E.6030303@erlang.org> <87vcu8f8md.fsf@sloppy.mti.ag> Message-ID: <4E3FDB20.9090206@erlang.org> On 08/08/2011 01:25 PM, Christian von Roques wrote: > Henrik Nord writes: >> On 08/07/2011 09:39 PM, Andrew Thompson wrote: >>> On Sat, Aug 06, 2011 at 09:06:21PM +0200, Christian von Roques wrote: >>>> While working on OTP I found a few places which I think could be >>>> improved with these trivial changes: >>>> >>>> git fetch git://github.com/roques/otp.git trivia >>>> >>>> HTML view of changes >>>> >>>> https://github.com/roques/otp/commit/trivia >>>> >>> I don't think the correction of 'a ssl socket' to 'an ssl socket' are >>> correct. >>> >>> Andrew >>> _______________________________________________ >>> erlang-patches mailing list >>> erlang-patches@REDACTED >>> http://erlang.org/mailman/listinfo/erlang-patches >> Agree, it should be "a ssl socket" and "a ssl server" > I still believe "an ssl" is correct. English is not my native language, > so I had to look up the rules and the first page I found: > http://owl.english.purdue.edu/owl/resource/540/01/ explains that using > "a" or "an" depends on the sound that begins the next word. "ssl" > begins with an "Es" sound and so I chose "an ssl" instead of "a ssl". > The page even has the example "An SPCC plan ...". > >> The rest looks good though. >> If you remove those changes and resend, I will include the rest. > I've split the changes into three commits (uncontested documentation > fixes, re-indent of pkix_path_verify/3, "a ssl" -> "an ssl") so you > easily choose which to accept. Please re-fetch with > > git fetch git://github.com/roques/otp.git trivia > > Now that I went through the whole source tree looking for "\ not so sure anymore that such a triviality is worth such sweeping > changes. > > Christian. > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Thank you, your branch is now included in 'pu' -- /Henrik Nord Erlang/OTP From henrik@REDACTED Mon Aug 8 14:52:14 2011 From: henrik@REDACTED (Henrik Nord) Date: Mon, 8 Aug 2011 14:52:14 +0200 Subject: [erlang-patches] support md2WithRSAEncryption certificates In-Reply-To: <87sjpeml6v.fsf@sloppy.mti.ag> References: <87sjpeml6v.fsf@sloppy.mti.ag> Message-ID: <4E3FDBFE.6080809@erlang.org> On 08/06/2011 08:47 PM, Christian von Roques wrote: > I've added support for md2WithRSAEncryption certificates to public_key > and the necessary support for md2 to crypto:rsa_sign/3 and > crypto:rsa_verify/4. > > git fetch git://github.com/roques/otp.git md2WithRSAEncryption > > > I did this to solve the following urgent problem, which others might > stumble upon in the future as well: One of our service providers > switched their SSL-certificate. The new certificate is issued by > "VeriSign International Server CA - Class 3", which is included in many > collections of trusted root certificates. However, to be supported by > ancient software VeriSign's Class 3 certificate itself is issued by > VeriSign's "Class 3 Public Primary Certification Authority", which is a > self-signed md2WithRSAEncryption certificate. All this would not be a > problem in itself, our service provider however has bundled his > certificate with the complete certificate chain up to and *including* > VeriSign's md2WithRSAEncryption root-certificate. This mistake causes > OTP's ssl to try and fail to verify the self-signature of VeriSign's > root-certificate, because it does not yet know how to check > md2WithRSAEncryption signatures. > > Attempts to solve the problem via polite requests to our service > provider not to include VeriSign's root certificate in the certificate > chain up to now just got "upgrade your Java to a current version" > replies. --- I'm not sure if my patch counts as "upgrading Java", but > it solves the problem :-) > > Christian. > > > > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Thank you for the contribution. Your branch is now included in 'pu' -- /Henrik Nord Erlang/OTP From henrik@REDACTED Mon Aug 8 15:02:18 2011 From: henrik@REDACTED (Henrik Nord) Date: Mon, 8 Aug 2011 15:02:18 +0200 Subject: [erlang-patches] gsn_fsm: Minor doc typo, return -> result In-Reply-To: References: Message-ID: <4E3FDE5A.7090104@erlang.org> On 08/08/2011 12:19 PM, Haitao Li wrote: > Hi, > > Fix minor typo in gen_fsm documentation. > > https://github.com/lht/otp/commits/fix-gen-fsm-doc-typo > > > diff --git a/lib/stdlib/doc/src/gen_fsm.xml b/lib/stdlib/doc/src/gen_fsm.xml > index d15383c..4900a8f 100644 > --- a/lib/stdlib/doc/src/gen_fsm.xml > +++ b/lib/stdlib/doc/src/gen_fsm.xml > @@ -438,7 +438,7 @@ gen_fsm:sync_send_all_state_event -----> > Module:handle_sync_event/4 > Initialize process and internal state name and state > data. > > Args = term() > -Return = {ok,StateName,StateData} | > {ok,StateName,StateData,Timeout} > +Result = {ok,StateName,StateData} | > {ok,StateName,StateData,Timeout} >   | {ok,StateName,StateData,hibernate} >   | {stop,Reason} | ignore >  StateName = atom() > > /Haitao > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Thank you for the contribution! -- /Henrik Nord Erlang/OTP From matthias@REDACTED Tue Aug 9 08:38:04 2011 From: matthias@REDACTED (Matthias Lang) Date: Tue, 9 Aug 2011 08:38:04 +0200 Subject: [erlang-patches] trivia In-Reply-To: <87vcu8f8md.fsf@sloppy.mti.ag> References: <87oc02mkb6.fsf@sloppy.mti.ag> <20110807193927.GA5112@hijacked.us> <4E3F969E.6030303@erlang.org> <87vcu8f8md.fsf@sloppy.mti.ag> Message-ID: <20110809063804.GA3368@corelatus.se> Andrew Thompson> >> I don't think the correction of 'a ssl socket' to Andrew Thompson> >> 'an ssl socket' are correct. Henrik Nord> > Agree, it should be "a ssl socket" and "a ssl server" Christian> I still believe "an ssl" is correct. English is not my native Christian> language, English is my native language. I would write "An SSL socket". I.e. 'an' and capitalised SSL. I would do that for the reasons Christian referenced and also because this is what the RFC does. >grep -ic "an SSL" rfc2246.txt 4 tmp >grep -ic "a SSL" rfc2246.txt 0 Andrew and Henrik, if you still "I don't think" and "I still believe", can you provide some evidence for you beliefs? Fixing the Swenglish in the OTP docs is a good thing. Thanks for doing it, Christian. Matt From ulf.wiger@REDACTED Tue Aug 9 08:58:55 2011 From: ulf.wiger@REDACTED (Ulf Wiger) Date: Tue, 9 Aug 2011 08:58:55 +0200 Subject: [erlang-patches] trivia In-Reply-To: <20110809063804.GA3368@corelatus.se> References: <87oc02mkb6.fsf@sloppy.mti.ag> <20110807193927.GA5112@hijacked.us> <4E3F969E.6030303@erlang.org> <87vcu8f8md.fsf@sloppy.mti.ag> <20110809063804.GA3368@corelatus.se> Message-ID: <8D53D240-9A11-4253-B649-653D707E3A82@erlang-solutions.com> Another non-native speaker butting in, but at least I spent 6 years in the US in my youth? :) Here is 'evidence' in the form of advice from the Purdue Online Writing Lab: http://owl.english.purdue.edu/owl/resource/540/1/ Matthias has a habit of giving me grammar advice on occasion, so I thought I'd repay the favor by backing him up on this. "Remember, using a or an depends on the sound that begins the next word." ? "Remember that these rules also apply when you use acronyms: Introductory Composition at Purdue (ICaP) handles first-year writing at the University. Therefore, an ICaP memo generally discusses issues concerning English 106 instructors. Another case where this rule applies is when acronyms start with consonant letters but have vowel sounds: An MSDS (material safety data sheet) was used to record the data. An SPCC plan (Spill Prevention Control and Countermeasures plan) will help us prepare for the worst." BR, Ulf W On 9 Aug 2011, at 08:38, Matthias Lang wrote: > > Andrew Thompson> >> I don't think the correction of 'a ssl socket' to > Andrew Thompson> >> 'an ssl socket' are correct. > > Henrik Nord> > Agree, it should be "a ssl socket" and "a ssl server" > > Christian> I still believe "an ssl" is correct. English is not my native > Christian> language, > > English is my native language. I would write "An SSL socket". I.e. > 'an' and capitalised SSL. I would do that for the reasons Christian > referenced and also because this is what the RFC does. > >> grep -ic "an SSL" rfc2246.txt > 4 > tmp >grep -ic "a SSL" rfc2246.txt > 0 > > Andrew and Henrik, if you still "I don't think" and "I still believe", can > you provide some evidence for you beliefs? > > Fixing the Swenglish in the OTP docs is a good thing. Thanks for doing > it, Christian. > > Matt > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Ulf Wiger, CTO, Erlang Solutions, Ltd. http://erlang-solutions.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From carlsson.richard@REDACTED Tue Aug 9 09:07:23 2011 From: carlsson.richard@REDACTED (Richard Carlsson) Date: Tue, 09 Aug 2011 09:07:23 +0200 Subject: [erlang-patches] trivia In-Reply-To: <8D53D240-9A11-4253-B649-653D707E3A82@erlang-solutions.com> References: <87oc02mkb6.fsf@sloppy.mti.ag> <20110807193927.GA5112@hijacked.us> <4E3F969E.6030303@erlang.org> <87vcu8f8md.fsf@sloppy.mti.ag> <20110809063804.GA3368@corelatus.se> <8D53D240-9A11-4253-B649-653D707E3A82@erlang-solutions.com> Message-ID: <4E40DCAB.1000500@gmail.com> On 08/09/2011 08:58 AM, Ulf Wiger wrote: > Matthias has a habit of giving me grammar advice on occasion, so I > thought I'd repay the favor by backing him up on this. > > "Remember, using a or an depends on the sound that begins the next word." > ? Ah, but is it "an HTTP server" or "a HTTP server"? Let the battle begin! (Hint: it's _obviously_ the first.) /Richard From ulf.wiger@REDACTED Tue Aug 9 09:23:47 2011 From: ulf.wiger@REDACTED (Ulf Wiger) Date: Tue, 9 Aug 2011 09:23:47 +0200 Subject: [erlang-patches] trivia In-Reply-To: <4E40DCAB.1000500@gmail.com> References: <87oc02mkb6.fsf@sloppy.mti.ag> <20110807193927.GA5112@hijacked.us> <4E3F969E.6030303@erlang.org> <87vcu8f8md.fsf@sloppy.mti.ag> <20110809063804.GA3368@corelatus.se> <8D53D240-9A11-4253-B649-653D707E3A82@erlang-solutions.com> <4E40DCAB.1000500@gmail.com> Message-ID: From the OWL: "Use 'an' before unsounded 'h.' Because the 'h' hasn't any phonetic representation and has no audible sound, the sound that follows the article is a vowel; consequently, 'an' is used. ? an honorable peace ? an honest error" ?but that doesn't address this particular challenge, of course. Wikipedia has a lengthy article on the subject (http://en.wikipedia.org/wiki/H) and doesn't come down firmly on the issue of "an HTML page" or "a HTML page" (which it actually uses as an example): "The non-standard haitch pronunciation of h has spread in England, being used by approximately 24% of English people born since 1982 and polls continue to show this pronunciation becoming more common among younger native speakers. Despite this increasing number, careful speakers of English continue to pronounce aitch in the standard way, although the non-standard pronunciation is also attested as a legitimate variant. The pronunciation haitch followed the introduction of Phonics and was designed to help prevent working class children from dropping the initial H in words such as hospital (otherwise pronounced as 'ospital)." BR, Ulf On 9 Aug 2011, at 09:07, Richard Carlsson wrote: > On 08/09/2011 08:58 AM, Ulf Wiger wrote: >> Matthias has a habit of giving me grammar advice on occasion, so I >> thought I'd repay the favor by backing him up on this. >> >> "Remember, using a or an depends on the sound that begins the next word." >> ? > > Ah, but is it "an HTTP server" or "a HTTP server"? Let the battle begin! (Hint: it's _obviously_ the first.) > > /Richard Ulf Wiger, CTO, Erlang Solutions, Ltd. http://erlang-solutions.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From henrik@REDACTED Tue Aug 9 09:25:44 2011 From: henrik@REDACTED (Henrik Nord) Date: Tue, 9 Aug 2011 09:25:44 +0200 Subject: [erlang-patches] trivia In-Reply-To: <20110809063804.GA3368@corelatus.se> References: <87oc02mkb6.fsf@sloppy.mti.ag> <20110807193927.GA5112@hijacked.us> <4E3F969E.6030303@erlang.org> <87vcu8f8md.fsf@sloppy.mti.ag> <20110809063804.GA3368@corelatus.se> Message-ID: <4E40E0F8.5090909@erlang.org> On 08/09/2011 08:38 AM, Matthias Lang wrote: > Andrew Thompson> >> I don't think the correction of 'a ssl socket' to > Andrew Thompson> >> 'an ssl socket' are correct. > > Henrik Nord> > Agree, it should be "a ssl socket" and "a ssl server" > > Christian> I still believe "an ssl" is correct. English is not my native > Christian> language, > > English is my native language. I would write "An SSL socket". I.e. > 'an' and capitalised SSL. I would do that for the reasons Christian > referenced and also because this is what the RFC does. > > >grep -ic "an SSL" rfc2246.txt > 4 > tmp>grep -ic "a SSL" rfc2246.txt > 0 > > Andrew and Henrik, if you still "I don't think" and "I still believe", can > you provide some evidence for you beliefs? > > Fixing the Swenglish in the OTP docs is a good thing. Thanks for doing > it, Christian. > > Matt Yes, after some coffee and researching I , along with some concerned OTP members also came to that conclusion. Thank you all for the concern in the matter ;) -- /Henrik Nord Erlang/OTP From andrew@REDACTED Tue Aug 9 17:57:29 2011 From: andrew@REDACTED (Andrew Thompson) Date: Tue, 9 Aug 2011 11:57:29 -0400 Subject: [erlang-patches] trivia In-Reply-To: <20110809063804.GA3368@corelatus.se> References: <87oc02mkb6.fsf@sloppy.mti.ag> <20110807193927.GA5112@hijacked.us> <4E3F969E.6030303@erlang.org> <87vcu8f8md.fsf@sloppy.mti.ag> <20110809063804.GA3368@corelatus.se> Message-ID: <20110809155728.GC6037@hijacked.us> I agree that I was wrong. English class was a long time ago. Andrew From maggio.vincenzo@REDACTED Tue Aug 9 18:00:48 2011 From: maggio.vincenzo@REDACTED (Vincenzo Maggio) Date: Tue, 9 Aug 2011 09:00:48 -0700 (PDT) Subject: [erlang-patches] Improving doc on node lookup Message-ID: <1312905648292-3730381.post@n4.nabble.com> Hello, following http://erlang.2086793.n4.nabble.com/Erlang-doesn-t-connect-with-short-long-names-tp3702366p3702366.html Erlang doesn't connect with "short" long names I created a patch to improve Erlang documentation on topic. Please feel free to add suggestions, critics and whatever you consider useful to this topic. The patch can be found at https://github.com/eliaballade/otp/commit/56a67c9c3f61d4bf766fb56ac065f6e064da1319 https://github.com/eliaballade/otp/commit/56a67c9c3f61d4bf766fb56ac065f6e064da1319 . Thanks! -- View this message in context: http://erlang.2086793.n4.nabble.com/Improving-doc-on-node-lookup-tp3730381p3730381.html Sent from the Erlang Patches mailing list archive at Nabble.com. From henrik@REDACTED Wed Aug 10 16:05:35 2011 From: henrik@REDACTED (Henrik Nord) Date: Wed, 10 Aug 2011 16:05:35 +0200 Subject: [erlang-patches] What's cooking in erlang/otp (2011-08-10) Message-ID: <201108101405.p7AE5Wuc015303@smaug.otp.ericsson.se> ------------------------------------------------------------ [Graduated] * cg/fix-constant-logical-operand (erts) (2011-05-24) 1 commit + Fix use of logical operator && with constant operand instead of bitwise &. (53d1d74) * hl/gen_fsm-return (stdlib) (2011-08-08) 1 commit + Fix minor typo in gen_fsm documentation (6433290) * hs/odbc-sql_wlongvarchar_support (odbc) (2011-06-13) 2 commits + Rewrote test case so that it works (8cc6a04) + Add support for SQL_WLONGVARCHAR (6463384) * hw/fix-doc-typos (erts) (2011-06-01) 1 commit + Fix typos in the epmd documentation (1750b67) * ms/inet-socket-domain-error (erts, kernel) (2011-05-24) 1 commit + inet: error if fd does not match socket domain (169080d) * pg/fix-freebsd-dualcore-detection (erts) (2011-05-21) 1 commit + Fix bug in FreeBSD topology detection code (a13caa7) * pg/fix-hibernate-scheduling-with-hipe (erts) (2011-05-21) 1 commit + Fix bug related to hibernate and HiPE (clear F_HIBERNATE_SCHED flag) (614c920) * sa/prim-file-fix (erts) (2011-05-27) 1 commit . Replace atom in DRV macro in prim_file with string (3ca5c01) ------------------------------------------------------------ [New topics] * at/error_logger_calls (diameter, inets, ssl) (2011-07-01) 1 commit - Fix incorrect use of error_logger:(info|warning|error)_report/2 (ba12fcc) * cr/md2-With-RSA-Encryption (crypto, public_key) (2011-08-06) 1 commit - support md2WithRSAEncryption certificates in public_key (0535da1) * cr/trivia (otp, public_key, ssl, stdlib) (2011-08-08) 3 commits - replace "a ssl" with "an ssl" (89ca4da) - reindent pkix_path_validation/3 (c432477) - Trivial documentation fixes (e011c1a) * fk/ref_manual_fix (otp) (2011-07-20) 1 commit - Fix non-existing function (erlang:disconnect/1) in distributed reference manual (da76dcc) * ft/fix_supervisor_temporary_restart (stdlib) (2011-08-03) 1 commit - fix supervisors restarting temporary children (25aab8e) * hw/ignore-empty-epmd-address (erts) (2011-07-13) 1 commit - Let epmd ignore empty ERL_EPMD_ADDRESS (32228c6) * pl/no_bat_files_none_win32 (observer, webtool) (2011-07-21) 1 commit - Do not install *.bat files on non-win32 machines (a863e97) * rc/edoc-minor (edoc) (2011-08-02) 5 commits - forgot to ensure that xmerl is found in path for include_lib to work (52e430e) - fix -spec declaration that doesn't work in R13B04 (b2fe00d) - eliminate warnings about unused imports (d23c137) - removed CVS-keywords from source files (9c9ed58) - synchronized with edoc development version (403d462) * rc/eunit-2.2.0 (eunit) (2011-07-18) 1 commit - Updated to EUnit version 2.2.0. (a394b47) * sa/dialyzer-small-fixes (dialyzer) (2011-07-13) 6 commits - Fixed dialyzer warning on default clause for binary comprehension (274008d) - Update results of race_SUITE/extract_translations (964f6fc) - Update results of small_SUITE/flatten (c60992f) - Add codec_can and list_to_bitstring tests (ada2590) - Fix bug when reporting unused functions (5a68d01) - Update Dialyzer's r9c_suite results (a50b0c6) * ta/hipe_cleanup (hipe) (2011-07-05) 1 commit - Clean up hipe.hrl.src (Signed-off-by: Kostis) (aa1d02f) * ta/teach_emacs_yecc_and_leex_compile (tools) (2011-07-03) 1 commit - Teach the emacs mode to compile yecc and leex files (5e18b53) * ta/werror (asn1, compiler, parsetools) (2011-06-24) 8 commits - asn1ct: add warnings_as_errors option (ec06ff7) - compile: log warnings as errors if -Werror is enabled (4128d9f) - yecc: log warnings as errors if -Werror is enabled (6c31848) - leex: log warnings as errors if -Werror is enabled (34b0171) - yecc: honour -Werror passed from erlc (2421dd7) - leex: honour -Werror passed from erlc (e7e4290) - Do not write beam file if Werr and warnings /= [] (eb91cd1) - parsetools: test if warnings_as_errors writes file (4732e8b) * ta/wx-obsolete-guard (wx) (2011-06-28) 1 commit - wx: fix obsolete guard warning (list/1) (af61de4) ------------------------------------------------------------ [Stalled] * nox/xmerl-namespace-axis (xmerl) (2010-12-07) 12 commits . Implement namespace axis (27d791f) . Add `#xmlPI` support to xmerl_xpath:write_node/1 (75e67f5) . Fix processing-instruction(name?) (f05e78b) . Fix path filters (610df56) . Support more top-level primary expressions (770d6d9) . Accumulate comments in element nodes (e5b6b3a) . Add `default_attrs` option (18584c5) . Allow whole documents to be returned (aef3dea) . Track parents and namespace in `#xmlAttribute` nodes (dc9b220) . Track parents in `#xmlPI` nodes (5095331) . Set `vsn` field in `#xmlDecl` record (d712331) . Fix namespace-conformance constraints (e062270) Action expected from: R15 * pd/ttb_upgrade (observer) (2011-04-05) 30 commits . additional tests for ttb module (ee2dabc) . new tests for ttb module (6f8ec53) . updated documentation (d39fa78) . updated OTP tests (dc1af0f) . (BUGFIX) Error with ip tracing to wrap sets (5082fc8) . Add onviso_server and cli as an exemplary ttb usage (d5a68df) . Include logfile name in fetch directory name (45f3302) . missing files addes (3e759dd) . dbg-type tracing (ece6a3b) . Optional handler specification allowed in stop/1 - Allowed optional handler specification in trace/2 (97be5ad) . Flush file trace port buffers with given frequency (9d4b083) . Autoresume tracing (7101720) Action expected from: Topic author * bw/efile_exists (erts) (2010-10-07) 1 commit - prim_file:exists/{1,2} which is lightweight file existence check (7203932) Action expected from: Topic author * fm/posix-fallocate (erts, kernel) (2011-04-15) 4 commits - Added missing surrounding if statement (5ec9fab) - Fixes to file:allocate/2 and respective tests (d0fb479) - Fix build on Solaris (9b8aecf) - Added file:allocate/2 (7554dbb) Action expected from: Topic author * jn/gen_stream (stdlib) (2011-04-15) 2 commits - Update gen_stream tests to conform with common_test standard (9f50d34) - Add gen_stream behaviour (3065e10) Action expected from: OTP-Team * sa/callback-attr (compiler, inets, kernel, orber, otp, stdlib) (2010-06-08) 8 commits - Add callback specs into 'application' module in kernel (4bca766) - Add callback specs to tftp module following internet documentation (bba649c) - Add callback specs to inets_service module following possibly deprecated comments (e41a958) - Add '-callback' attributes in stdlib's behaviours (d8d94c4) - Update primary bootstrap (199525a) - Update the documentation with information on the callback attribute (311a25f) - Automatically generate 'behaviour_info' function from '-callback' attributes (7c44f16) - Add '-callback' attribute to language syntax (e8336ff) Action expected from: OTP-Team * ta/typer-quote-atoms (hipe, typer) (2011-03-20) 1 commit - Quote atoms if necessary in types (254e21e) Action expected from: Hipe-team reviewer * vb/shell (erts, kernel, stdlib) (2011-01-21) 6 commits - Add expandfmt_fun option for io:setopts (f139eab) - Correct JCL's help indentation (95672fa) - Handle JCL's "r" command error when no pool started (ba4b196) - Fix tab expansion in remote shell (e2077cb) - edlin_expand: fix matches formatting (838b84a) - Take into account arity len when calculating field's width (ff28c52) Action expected from: Topic author ------------------------------------------------------------ [Cooking] * ao/fix-percept-msgs (percept) (2011-06-06) 2 commits - Fix message handling in select requests (b8da49b) - Add demonitor to avoid keeping DOWN message in the queue, fix one wrong spec in do_start/0 (db6918d) * bg/temp-hipe-fixes (compiler, hipe, kernel) (2010-03-15) 6 commits - Avoid crash by skipping compilation_SUITE:on_load/1 (a8ea623) - Inline less aggressively for native-code compilation (1346686) - Crudely fix return type for the lists:key{search,find,member}/3 (c03a748) - seq_trace_SUITE: Don't native-compile (b8c17a9) - Disable native code if on_load is used (974ee4e) - andor_SUITE: Don't native-compile (86e4df8) This branch contains temporary workarounds to avoid failing test cases and is never intended to graduate. * fm/enif_is_number (erts) (2011-06-08) 1 commit - Add NIF function enif_is_number (8db78b0) * fm/external_size_2 (erts, hipe) (2011-05-16) 1 commit - Added erlang:external_size/2 BIF (2f4277a) * fm/gen_tcp_udp_doc_packet_type (kernel) (2011-06-19) 1 commit - Fix type of Packet arg of gen_tcp:send/2 and gen_udp:send/4 (042f8da) * fm/zlib_doc (erts, kernel) (2011-05-31) 1 commit - Fix doc and spec tags for a few zlib erlang module functions (efe2951) . Fix doc and spec tags for a few zlib erlang module functions (8eddbb9) Action expected from: Topic author, rebase * hw/detect-cpus-on-irix (erts) (2011-06-07) 1 commit - Detect the available CPUs on IRIX (e68fde9) * hw/update-chmod-without-f (dialyzer, diameter, sasl, snmp, ssh, xmerl) (2011-06-05) 1 commit - Again: Call chmod without the "-f" flag (d0fb46f) * jw/release_handler_1 (sasl) (2011-06-14) 3 commits - catch suspended supervisors (b03c6e1) - catch the errors specifically rather than attempting to pattern match (02d40e2) - General improvements to get_supervised_procs (d02e9d5) * kj/eunit-surefire-fixes (eunit) (2011-05-11) 1 commit - Generate separate surefire XMLs for each test suite (61621e6) * ml/two-trivial-documentation-fixes (otp, stdlib) (2011-06-21) 1 commit - Fix trivial documentation errors (217f907) . Fix trivial documentation errors * ms/ei-int-overflow-in-string-atom-enc (erl_interface) (2011-06-06) 1 commit - ei: integer overflow in string/atom encoding (9cf9cde) * ms/epmd-IPv6-node-reg (erts, kernel) (2011-06-03) 1 commit - epmd: support IPv6 node registration (5523b21) * ms/epmd-fix-compiler-warnings (erts) (2011-06-03) 1 commit - epmd: fix compiler warnings (b5ff56d) * pr/mnesia_frag_hash (mnesia) (2011-04-27) 2 commits - add mnesia_frag_hash test (1d6762d) - Reduce calls to phash in key_to_frag_number (67a20c0) * rc/epp-include-path-fix (stdlib) (2011-06-14) 1 commit - Make Erlang preprocessor check dir of current file first (b5d2469) * rz/add_proplist_type (common_test, dialyzer, edoc, stdlib, test_server) (2011-05-22) 1 commit - Add a proplist() type (7d8a1f8) * sa/dialyzer-server-loop-fix (dialyzer) (2011-05-03) 1 commit - Fix server loop detection (3a7af1c) * ta/configure-fdatasync (erts) (2011-06-13) 2 commits - Document fdatasync -lrt requirement (SunOS <= 5.10) (8f0f462) - Move fdatasync autoconf checks to proper place (8b579a2) * ta/docs-fixes (erts, inets, tools) (2011-08-09) 4 commits - Fix typos in cover.erl (5ae0f3b) - Fix typos (variable name) in erl_nif(3) (5383126) - Fix typos in mod_esi(3) (d990308) - Fix trivial typos in erlang(3) (f75da60) * ta/nif-strict-aliasing (erts) (2011-05-10) 2 commits - erts: use a union to avoid strict aliasing issues (8717b93) - erts: adapt matrix_nif to R14 erl_nif API changes (97fb95f) * ta/nif-variadic-funs (erts) (2011-05-13) 1 commit - erts: convert variadic nif funs into inline funs (9a1f9b6) * ta/sendfile (erts, kernel) (2011-06-16) 3 commits - Disable win32 support and comment ok return to prim_file (8c65953) - Move sendfile autoconf checks to proper place (67f2d19) - Implement file:sendfile (2959339) * tn/inet_drv-fix (erts) (2011-04-08) 1 commit - Use libdlpi to get physical address (e360563) ------------------------------------------------------------ [Dropped] * ta/asn1ct-werr (asn1) (2011-06-24) 1 commit . asn1ct: add warnings_as_errors option (09ada024) - Replaced by ta/werror * ta/compile-werr-beam-file (compiler) (2011-06-01) 1 commit . Do not write beam file if Werr and warnings /= [] (850d4c9) - Replaced by ta/werror * ta/snmpc-werr (snmp) (2011-06-22) 1 commit . snmpc: add warnings_as_errors option (29fd81a) - Replaced by ta/werror * ta/werr_extend_tests (parsetools) (2011-06-12) 1 commit . parsetools: test if warnings_as_errors writes file (dd89b75) - Replaced by ta/werror From carlsson.richard@REDACTED Sat Aug 13 22:13:00 2011 From: carlsson.richard@REDACTED (Richard Carlsson) Date: Sat, 13 Aug 2011 22:13:00 +0200 Subject: [erlang-patches] fix 64-bit related memory management bugs Message-ID: <4E46DACC.1000409@gmail.com> We discovered that if a single Erlang process tried to grow above 32 GB (i.e., more 64-bit words than can be counted by a 32-bit number), the VM failed to find the next larger heap size, even though there were plenty more heap sizes left to pick from and even though we had a lot more memory available on the machine. (Obviously, this is only applicable on 64-bit Erlang.) It turned out to be due to some 'int' variables in the heap resizing parts of erl_gc.c not being properly updated to 'Uint' or 'Sint'. Once that was fixed, I got segfaults instead as soon as the heap got larger than 2^32 words, due to even more 'int' declarations in the same file, but now in the GC code. After fixing this as well, I successfully ran an Erlang node in which a single Erlang process had a heap so large that I'm not at liberty to divulge the exact size, but I think the scientific term is "humongous", and I'm confident that there are no further immediate problems with very very large individual process heaps. A patch against R14B03 is here: https://github.com/richcarl/otp/tree/r14-gc-fix and here's another against R13B04: https://github.com/richcarl/otp/tree/r13-gc-fix /Richard From dave@REDACTED Sun Aug 14 05:02:04 2011 From: dave@REDACTED (Dave Cottlehuber) Date: Sun, 14 Aug 2011 15:02:04 +1200 Subject: [erlang-patches] [erlang-bugs] filename:join breaks Windows UNC paths In-Reply-To: <1311096453808-3678716.post@n4.nabble.com> References: <201007180913.40475.khirin@zahav.net.il> <1311096453808-3678716.post@n4.nabble.com> Message-ID: On 20 July 2011 05:27, wohali wrote: > Sorry to resurrect an old post, but this just bit me and cost me a day or > two. Evgeny's patch works and applies to R14B01 and R14B03, though the line > numbers are now a bit off. I've edited the patch below. > > Not sure what the proper convention is, but I'd like to vote for this being > included in a future release if possible. The current assumption that all > paths on win32 start with a drive letter is no longer valid, especially if > extended-path name notation is being used (\\?\very\long\path). This is an > increasingly common need. > > ------------------- patch -------------------------------- > diff --git a/lib/stdlib/src/filename.erl b/lib/stdlib/src/filename.erl > index 01c06e4..8da54ef 100644 > --- a/lib/stdlib/src/filename.erl > +++ b/lib/stdlib/src/filename.erl > @@ -426,6 +426,10 @@ join(Name1, Name2) when is_atom(Name2) -> > ?%% It is the responsibility of the caller to ensure that RelativeName > ?%% is relative. > > +join1([$/, $/ | Rest], RelativeName, [], win32) -> [$/, $/ | join1(Rest, > RelativeName, [], win32)]; > +join1([$/, $\\ | Rest], RelativeName, [], win32) -> [$/, $/ | join1(Rest, > RelativeName, [], win32)]; > +join1([$\\, $/ | Rest], RelativeName, [], win32) -> [$/, $/ | join1(Rest, > RelativeName, [], win32)]; > +join1([$\\, $\\ | Rest], RelativeName, [], win32) -> [$/, $/ | join1(Rest, > RelativeName, [], win32)]; > ?join1([UcLetter, $:|Rest], RelativeName, [], win32) > ?when is_integer(UcLetter), UcLetter >= $A, UcLetter =< $Z -> > ? ? join1(Rest, RelativeName, [$:, UcLetter+$a-$A], win32); > ------------------- patch -------------------------------- > > > -- > View this message in context: http://erlang.2086793.n4.nabble.com/filename-join-breaks-Windows-UNC-paths-tp2292894p3678716.html > Sent from the Erlang Bugs mailing list archive at Nabble.com. > _______________________________________________ > erlang-bugs mailing list > erlang-bugs@REDACTED > http://erlang.org/mailman/listinfo/erlang-bugs > Improve win32 UNC path support in stdlib/filename.erl Thanks Wohali & Evgeny. NB cross-posted to erlang-bugs & erlang-patches. https://github.com/dch/otp/compare/win32-unc-path-support git fetch git://github.com/dch/otp.git win32-unc-path-support Cheers, Dave From adg@REDACTED Sun Aug 14 17:43:02 2011 From: adg@REDACTED (Alfonso De Gregorio) Date: Sun, 14 Aug 2011 17:43:02 +0200 Subject: [erlang-patches] edoc_lib: padding escaped characters with a leading 0, when their value is one-digit long Message-ID: Hello! I was escaping few URI segments with edoc_lib:escape_uri/1, when I've noticed what seemingly is an unintended behaviour. When escaping characters less than or equal to 9, the escape_byte/1 does not pad the result with a leading $0 (e.g., "\x01" is escaped in %1 and not in %01). The latter would be the expected representation of binary data in a URI according to RFC 3986 (and the specs it updates), where the percent encoding mechanism is standardized. The fix is tiny. Being in doubt about the preferred style to follow for OTP, here are two proposals: 1. [clause] Adding one clause to escape_byte/1 when the value is one digit long: git fetch git://github.com/secYOUre/otp.git hotfix-edoc_lib-escape_byte-clause https://github.com/secYOUre/otp/compare/hotfix-edoc_lib-escape_byte-clause 2. [one-line] With right/3, it is a one-line change (traded for one additional call): git fetch git://github.com/secYOUre/otp.git hotfix-edoc_lib-escape_byte https://github.com/secYOUre/otp/compare/hotfix-edoc_lib-escape_byte My preference goes to the former. Cheers, -- alfonso blogs at http://Plaintext.crypto.lo.gy tweets @secYOUre From henrik@REDACTED Mon Aug 15 11:22:09 2011 From: henrik@REDACTED (Henrik Nord) Date: Mon, 15 Aug 2011 11:22:09 +0200 Subject: [erlang-patches] fix 64-bit related memory management bugs In-Reply-To: <4E46DACC.1000409@gmail.com> References: <4E46DACC.1000409@gmail.com> Message-ID: <4E48E541.5050807@erlang.org> On 08/13/2011 10:13 PM, Richard Carlsson wrote: > We discovered that if a single Erlang process tried to grow above 32 > GB (i.e., more 64-bit words than can be counted by a 32-bit number), > the VM failed to find the next larger heap size, even though there > were plenty more heap sizes left to pick from and even though we had a > lot more memory available on the machine. (Obviously, this is only > applicable on 64-bit Erlang.) > > It turned out to be due to some 'int' variables in the heap resizing > parts of erl_gc.c not being properly updated to 'Uint' or 'Sint'. Once > that was fixed, I got segfaults instead as soon as the heap got larger > than 2^32 words, due to even more 'int' declarations in the same file, > but now in the GC code. > > After fixing this as well, I successfully ran an Erlang node in which > a single Erlang process had a heap so large that I'm not at liberty to > divulge the exact size, but I think the scientific term is > "humongous", and I'm confident that there are no further immediate > problems with very very large individual process heaps. > > A patch against R14B03 is here: > > https://github.com/richcarl/otp/tree/r14-gc-fix > > and here's another against R13B04: > > https://github.com/richcarl/otp/tree/r13-gc-fix > > > /Richard > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Thank you for the contribution, we will try to graduate as soon as possible. -- /Henrik Nord Erlang/OTP From henrik@REDACTED Mon Aug 15 16:58:30 2011 From: henrik@REDACTED (Henrik Nord) Date: Mon, 15 Aug 2011 16:58:30 +0200 Subject: [erlang-patches] fix 64-bit related memory management bugs In-Reply-To: <4E46DACC.1000409@gmail.com> References: <4E46DACC.1000409@gmail.com> Message-ID: <4E493416.7040306@erlang.org> On 08/13/2011 10:13 PM, Richard Carlsson wrote: > We discovered that if a single Erlang process tried to grow above 32 > GB (i.e., more 64-bit words than can be counted by a 32-bit number), > the VM failed to find the next larger heap size, even though there > were plenty more heap sizes left to pick from and even though we had a > lot more memory available on the machine. (Obviously, this is only > applicable on 64-bit Erlang.) > > It turned out to be due to some 'int' variables in the heap resizing > parts of erl_gc.c not being properly updated to 'Uint' or 'Sint'. Once > that was fixed, I got segfaults instead as soon as the heap got larger > than 2^32 words, due to even more 'int' declarations in the same file, > but now in the GC code. > > After fixing this as well, I successfully ran an Erlang node in which > a single Erlang process had a heap so large that I'm not at liberty to > divulge the exact size, but I think the scientific term is > "humongous", and I'm confident that there are no further immediate > problems with very very large individual process heaps. > > A patch against R14B03 is here: > > https://github.com/richcarl/otp/tree/r14-gc-fix > > and here's another against R13B04: > > https://github.com/richcarl/otp/tree/r13-gc-fix > > > /Richard > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Hi Your branch is now running in 'opu' for testing. However we found your commit message a bit to small. We corrected this by adding the information from this email into the commit msg. Next time it would be lovely if you could try to make the commit msg as descriptive as possible. So that one can deduce the purpose and nature of the change from the commit msg itself as was the case in this email. (https://github.com/erlang/otp/wiki/Writing-good-commit-messages) Thank you for your contribution! -- /Henrik Nord Erlang/OTP From g@REDACTED Tue Aug 16 00:10:17 2011 From: g@REDACTED (Garrett Smith) Date: Mon, 15 Aug 2011 18:10:17 -0400 Subject: [erlang-patches] git pull requests Message-ID: In README.md: "We prefer to receive proposed updates via email on the erlang-patches mailing list rather than through a pull request. Pull requests are not practical because we have a strict policy never to merge any untested changes to the development branch..." Apart from this statement being puzzling (pull requests don't prevent testing prior to pushing to public repos), it seems like pull requests are being used to submit patches. If git pull requests are acceptable, would it make sense to update README.md? I'd happily submit a pull request for this change, but, well :) Garrett From nox@REDACTED Tue Aug 16 08:13:15 2011 From: nox@REDACTED (Anthony Ramine) Date: Tue, 16 Aug 2011 08:13:15 +0200 Subject: [erlang-patches] git pull requests In-Reply-To: References: Message-ID: <56A88866-F174-459F-A3FB-71F200239B09@dev-extend.eu> Hi, My understanding is that they won't use pull requests because they are impractical with regard to how they work with a 'proposed update' branch. Why issue a pull request if you are never to hit the merge button? The OTP team will never merge your branch into dev directly but they won't either test your branch alone, they will just let it bake into pu and maybe one day merge it into dev, I think there would be way too much pending pull requests on GitHub for this feature to be any useful. But that's just my two cents anyway. Le 16 ao?t 2011 ? 00:10, Garrett Smith a ?crit : > In README.md: > > "We prefer to receive proposed updates via email on the erlang-patches > mailing list rather than through a pull request. Pull requests are not > practical because we have a strict policy never to merge any untested > changes to the development branch..." > > Apart from this statement being puzzling (pull requests don't prevent > testing prior to pushing to public repos), it seems like pull requests > are being used to submit patches. > > If git pull requests are acceptable, would it make sense to update README.md? > > I'd happily submit a pull request for this change, but, well :) > > Garrett > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches -- Anthony Ramine / @nokusu Dev:Extend ? http://dev-extend.eu/ So as I pray, ?Unlimited Erlang Works? From henrik@REDACTED Tue Aug 16 09:26:35 2011 From: henrik@REDACTED (Henrik Nord) Date: Tue, 16 Aug 2011 09:26:35 +0200 Subject: [erlang-patches] git pull requests In-Reply-To: <56A88866-F174-459F-A3FB-71F200239B09@dev-extend.eu> References: <56A88866-F174-459F-A3FB-71F200239B09@dev-extend.eu> Message-ID: <4E4A1BAB.4060007@erlang.org> On 08/16/2011 08:13 AM, Anthony Ramine wrote: > Hi, > > My understanding is that they won't use pull requests because they are > impractical with regard to how they work with a 'proposed update' branch. > > Why issue a pull request if you are never to hit the merge button? The OTP > team will never merge your branch into dev directly but they won't either > test your branch alone, they will just let it bake into pu and maybe one day > merge it into dev, I think there would be way too much pending pull requests > on GitHub for this feature to be any useful. > > But that's just my two cents anyway. > > Le 16 ao?t 2011 ? 00:10, Garrett Smith a ?crit : > >> In README.md: >> >> "We prefer to receive proposed updates via email on the erlang-patches >> mailing list rather than through a pull request. Pull requests are not >> practical because we have a strict policy never to merge any untested >> changes to the development branch..." >> >> Apart from this statement being puzzling (pull requests don't prevent >> testing prior to pushing to public repos), it seems like pull requests >> are being used to submit patches. >> >> If git pull requests are acceptable, would it make sense to update README.md? >> >> I'd happily submit a pull request for this change, but, well :) >> >> Garrett >> _______________________________________________ >> erlang-patches mailing list >> erlang-patches@REDACTED >> http://erlang.org/mailman/listinfo/erlang-patches Hello We do not use pull requests for the reasons stated here amongst others. We also want people to send them to the mailing list so that they are all preserved in the archives. This way if the patch is graduated, or rejected, others that come later can find this information. And will not try to patch something that we already rejected due to some reason or other. The " it seems like pull requests are being used to submit patches." I can not explain what is seems like, but the only actions we have taken towards pull requests so far, as far as I know, is to close them and ask the submitter to send the patch through the mailing list. Regards -- /Henrik Nord Erlang/OTP From henrik@REDACTED Wed Aug 17 14:12:44 2011 From: henrik@REDACTED (Henrik Nord) Date: Wed, 17 Aug 2011 14:12:44 +0200 Subject: [erlang-patches] Windows - fix crypto compiling with static OpenSSL In-Reply-To: References: Message-ID: <4E4BB03C.20701@erlang.org> On 08/05/2011 05:43 AM, Dave Cottlehuber wrote: > Fix crypto compiling on windows with static OpenSSL after #20c9d > > git fetch git://github.com/dch/otp.git R14B03_fix_win32_static_crypto > > https://github.com/dch/otp/commit/a215275a8bc721f001983373ff0600dfe100ecbb > https://github.com/dch/otp/compare/R14B03_fix_win32_static_crypto > > Thanks > Dave > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Thank you. Your branch is cooking in 'pu' -- /Henrik Nord Erlang/OTP From henrik@REDACTED Wed Aug 17 15:57:21 2011 From: henrik@REDACTED (Henrik Nord) Date: Wed, 17 Aug 2011 15:57:21 +0200 Subject: [erlang-patches] [erlang-bugs] filename:join breaks Windows UNC paths In-Reply-To: References: <201007180913.40475.khirin@zahav.net.il> <1311096453808-3678716.post@n4.nabble.com> Message-ID: <4E4BC8C1.2060304@erlang.org> On 08/14/2011 05:02 AM, Dave Cottlehuber wrote: > On 20 July 2011 05:27, wohali wrote: >> Sorry to resurrect an old post, but this just bit me and cost me a day or >> two. Evgeny's patch works and applies to R14B01 and R14B03, though the line >> numbers are now a bit off. I've edited the patch below. >> >> Not sure what the proper convention is, but I'd like to vote for this being >> included in a future release if possible. The current assumption that all >> paths on win32 start with a drive letter is no longer valid, especially if >> extended-path name notation is being used (\\?\very\long\path). This is an >> increasingly common need. >> >> ------------------- patch -------------------------------- >> diff --git a/lib/stdlib/src/filename.erl b/lib/stdlib/src/filename.erl >> index 01c06e4..8da54ef 100644 >> --- a/lib/stdlib/src/filename.erl >> +++ b/lib/stdlib/src/filename.erl >> @@ -426,6 +426,10 @@ join(Name1, Name2) when is_atom(Name2) -> >> %% It is the responsibility of the caller to ensure that RelativeName >> %% is relative. >> >> +join1([$/, $/ | Rest], RelativeName, [], win32) -> [$/, $/ | join1(Rest, >> RelativeName, [], win32)]; >> +join1([$/, $\\ | Rest], RelativeName, [], win32) -> [$/, $/ | join1(Rest, >> RelativeName, [], win32)]; >> +join1([$\\, $/ | Rest], RelativeName, [], win32) -> [$/, $/ | join1(Rest, >> RelativeName, [], win32)]; >> +join1([$\\, $\\ | Rest], RelativeName, [], win32) -> [$/, $/ | join1(Rest, >> RelativeName, [], win32)]; >> join1([UcLetter, $:|Rest], RelativeName, [], win32) >> when is_integer(UcLetter), UcLetter>= $A, UcLetter =< $Z -> >> join1(Rest, RelativeName, [$:, UcLetter+$a-$A], win32); >> ------------------- patch -------------------------------- >> >> >> -- >> View this message in context: http://erlang.2086793.n4.nabble.com/filename-join-breaks-Windows-UNC-paths-tp2292894p3678716.html >> Sent from the Erlang Bugs mailing list archive at Nabble.com. >> _______________________________________________ >> erlang-bugs mailing list >> erlang-bugs@REDACTED >> http://erlang.org/mailman/listinfo/erlang-bugs >> > Improve win32 UNC path support in stdlib/filename.erl > Thanks Wohali& Evgeny. > NB cross-posted to erlang-bugs& erlang-patches. > > https://github.com/dch/otp/compare/win32-unc-path-support > > git fetch git://github.com/dch/otp.git win32-unc-path-support > > Cheers, > Dave > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Hello We have yet to decide on a more general approach to these issues, and as such we may or may not choose to include this specific fix. It will have to wait until then. Thank you for your contribution. -- /Henrik Nord Erlang/OTP From per@REDACTED Thu Aug 18 09:57:22 2011 From: per@REDACTED (Per Hedeland) Date: Thu, 18 Aug 2011 09:57:22 +0200 (CEST) Subject: [erlang-patches] public_key build problem Message-ID: <201108180757.p7I7vMDe043049@pluto.hedeland.org> Hello, Perhaps not of general interest, but if you run "./otp_build remove_prebuilt_files" and then try to build with ERL_COMPILE_FLAGS set to +slim, the public_key build fails with this nice error message: Error: Merge by igor module failed due to {{badmatch,false}, [{filename,try_file,4}, {igor,read_module,2}, {igor, '-merge_files/4-lc$^0/1-0-',2}, {igor, '-merge_files/4-lc$^0/1-0-',2}, {igor,merge_files,4}, {igor,merge,3}, {asn1ct,inline,4}, {asn1ct,check_set,8}]} Problem exists in at least R14B03 (probably all R14 and maybe earlier). To make matters slightly worse, if you retry the build at this point, it succeeds, but presumably with a broken public_key, since it will have used the half-baked OTP-PUB-KEY.erl that was produced in spite of the above error. Suggested trivial fix below (sorry no git) - might not be the absolutely most correct one, since it arguably causes filename:find_src/2 to fail to fulfill its spec (but "igor" doesn't care about the options in any case). --Per Hedeland --- lib/stdlib/src/filename.erl.ORIG 2011-05-24 13:16:43.000000000 +0200 +++ lib/stdlib/src/filename.erl 2011-08-16 16:47:22.000000000 +0200 @@ -834,7 +834,12 @@ end; try_file(Src, _ObjFilename, Mod, _Rules) -> List = Mod:module_info(compile), - {options, Options} = lists:keyfind(options, 1, List), + Options = case lists:keyfind(options, 1, List) of + {options, Opts} -> + Opts; + _ -> + [] + end, {ok, Cwd} = file:get_cwd(), AbsPath = make_abs_path(Cwd, Src), {AbsPath, filter_options(dirname(AbsPath), Options, [])}. From carlsson.richard@REDACTED Thu Aug 18 10:52:27 2011 From: carlsson.richard@REDACTED (Richard Carlsson) Date: Thu, 18 Aug 2011 10:52:27 +0200 Subject: [erlang-patches] minor fix for broken edoc annotations in stdlib Message-ID: <4E4CD2CB.2000803@gmail.com> git fetch git@REDACTED:richcarl/otp.git stdlib-edoc-fix /Richard From henrik@REDACTED Thu Aug 18 11:01:51 2011 From: henrik@REDACTED (Henrik Nord) Date: Thu, 18 Aug 2011 11:01:51 +0200 Subject: [erlang-patches] minor fix for broken edoc annotations in stdlib In-Reply-To: <4E4CD2CB.2000803@gmail.com> References: <4E4CD2CB.2000803@gmail.com> Message-ID: <4E4CD4FF.1040100@erlang.org> On 08/18/2011 10:52 AM, Richard Carlsson wrote: > > git fetch git@REDACTED:richcarl/otp.git stdlib-edoc-fix > > /Richard > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Thank you, your branch is included in 'pu' -- /Henrik Nord Erlang/OTP From carlsson.richard@REDACTED Thu Aug 18 14:51:37 2011 From: carlsson.richard@REDACTED (Richard Carlsson) Date: Thu, 18 Aug 2011 14:51:37 +0200 Subject: [erlang-patches] edoc_lib: padding escaped characters with a leading 0, when their value is one-digit long In-Reply-To: References: Message-ID: <4E4D0AD9.7030309@gmail.com> On 08/14/2011 05:43 PM, Alfonso De Gregorio wrote: > When escaping characters less than or equal to 9, the escape_byte/1 > does not pad the result with a leading $0 (e.g., "\x01" is escaped in > %1 and not in %01). The latter would be the expected representation of > binary data in a URI according to RFC 3986 (and the specs it updates), > where the percent encoding mechanism is standardized. > > The fix is tiny. Being in doubt about the preferred style to follow > for OTP, here are two proposals: > > [...] > > My preference goes to the former. Thanks for the report, but I preferred neither suggestion. If the code should output two characters always, then it is better to rewrite it completely. (Also, in your first suggestion, a hex number is 1 char if it is =< 15, not =< 9.) I have included the change in the edoc development repository and will push it to OTP later: https://github.com/richcarl/edoc/commit/1a52f6fcbfe37aaa9a5f72eebfe73c8087f0640e /Richard From adg@REDACTED Thu Aug 18 15:22:17 2011 From: adg@REDACTED (Alfonso De Gregorio) Date: Thu, 18 Aug 2011 15:22:17 +0200 Subject: [erlang-patches] edoc_lib: padding escaped characters with a leading 0, when their value is one-digit long In-Reply-To: <4E4D0AD9.7030309@gmail.com> References: <4E4D0AD9.7030309@gmail.com> Message-ID: On Thu, Aug 18, 2011 at 2:51 PM, Richard Carlsson wrote: > On 08/14/2011 05:43 PM, Alfonso De Gregorio wrote: >> >> When escaping characters less than or equal to 9, the escape_byte/1 >> does not pad the result with a leading $0 (e.g., "\x01" is escaped in >> %1 and not in %01). The latter would be the expected representation of >> binary data in a URI according to RFC 3986 (and the specs it updates), >> where the percent encoding mechanism is standardized. >> >> The fix is tiny. Being in doubt about the preferred style to follow >> for OTP, here are two proposals: >> >> [...] >> >> My preference goes to the former. > > (Also, in your first suggestion, a hex number is 1 char if it is > =< 15, not =< 9.) D'oh! I'd really would like to know where I had my head when I wrote such an inattentive guard clause... > I have included the change in the edoc development repository and will push > it to OTP later: > > https://github.com/richcarl/edoc/commit/1a52f6fcbfe37aaa9a5f72eebfe73c8087f0640e > > ? /Richard Thanks Richard. The escaping code works now more consistently and looks also neater. Cheers, -- alfonso ? ? blogs at http://Plaintext.crypto.lo.gy ? tweets @secYOUre From carlsson.richard@REDACTED Thu Aug 18 15:57:11 2011 From: carlsson.richard@REDACTED (Richard Carlsson) Date: Thu, 18 Aug 2011 15:57:11 +0200 Subject: [erlang-patches] make tab completion work in remote shells Message-ID: <4E4D1A37.8060006@gmail.com> A fix by Mats Cronqvist: git fetch git@REDACTED:richcarl/otp.git remote-shell-completion We've been using this patch at Klarna for quite some time. /Richard From carlsson.richard@REDACTED Thu Aug 18 16:03:27 2011 From: carlsson.richard@REDACTED (Richard Carlsson) Date: Thu, 18 Aug 2011 16:03:27 +0200 Subject: [erlang-patches] avoid hanging in socket-accept in ftp Message-ID: <4E4D1BAF.6030609@gmail.com> A fix by Torbj?rn T?rnkvist: git fetch git@REDACTED:richcarl/otp.git ftp-avoid-hanging This is another patch we've been using a long time at Klarna. /Richard From henrik@REDACTED Thu Aug 18 16:38:48 2011 From: henrik@REDACTED (Henrik Nord) Date: Thu, 18 Aug 2011 16:38:48 +0200 Subject: [erlang-patches] make tab completion work in remote shells In-Reply-To: <4E4D1A37.8060006@gmail.com> References: <4E4D1A37.8060006@gmail.com> Message-ID: <4E4D23F8.2030203@erlang.org> On 08/18/2011 03:57 PM, Richard Carlsson wrote: > A fix by Mats Cronqvist: > > git fetch git@REDACTED:richcarl/otp.git remote-shell-completion > > We've been using this patch at Klarna for quite some time. > > /Richard > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Hi We already have a version of this fix in 'pu', as we are waiting for some updates for that branch from the submitter. The branch is called "vb/shell" and includes a few different fixes. The feedback given to Vitaliy Batichko, who submitted that fix before, (same author as here though but slightly different in implementation) contained a request to isolate and separate the different fixes. As I have yet to hear back from him regarding the issue, I am considering taking in this branch instead for that part of the shell fixes. I will get back to you about this. Original patch email: http://erlang.org/pipermail/erlang-patches/2011-January/001840.html Response http://erlang.org/pipermail/erlang-patches/2011-April/002071.html -- /Henrik Nord Erlang/OTP From henrik@REDACTED Thu Aug 18 16:43:12 2011 From: henrik@REDACTED (Henrik Nord) Date: Thu, 18 Aug 2011 16:43:12 +0200 Subject: [erlang-patches] avoid hanging in socket-accept in ftp In-Reply-To: <4E4D1BAF.6030609@gmail.com> References: <4E4D1BAF.6030609@gmail.com> Message-ID: <4E4D2500.4010207@erlang.org> On 08/18/2011 04:03 PM, Richard Carlsson wrote: > A fix by Torbj?rn T?rnkvist: > > git fetch git@REDACTED:richcarl/otp.git ftp-avoid-hanging > > This is another patch we've been using a long time at Klarna. > > /Richard > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Thank you for the contribution! Included in 'pu'. Do you have a tests for this somewhere? -- /Henrik Nord Erlang/OTP From carlsson.richard@REDACTED Thu Aug 18 16:45:07 2011 From: carlsson.richard@REDACTED (Richard Carlsson) Date: Thu, 18 Aug 2011 16:45:07 +0200 Subject: [erlang-patches] avoid hanging in socket-accept in ftp In-Reply-To: <4E4D2500.4010207@erlang.org> References: <4E4D1BAF.6030609@gmail.com> <4E4D2500.4010207@erlang.org> Message-ID: <4E4D2573.5010502@gmail.com> On 08/18/2011 04:43 PM, Henrik Nord wrote: > On 08/18/2011 04:03 PM, Richard Carlsson wrote: >> A fix by Torbj?rn T?rnkvist: >> >> git fetch git@REDACTED:richcarl/otp.git ftp-avoid-hanging >> >> This is another patch we've been using a long time at Klarna. >> >> /Richard >> _______________________________________________ >> erlang-patches mailing list >> erlang-patches@REDACTED >> http://erlang.org/mailman/listinfo/erlang-patches > Thank you for the contribution! > > Included in 'pu'. > > Do you have a tests for this somewhere? No, sorry. /Richard From g@REDACTED Thu Aug 18 17:05:52 2011 From: g@REDACTED (Garrett Smith) Date: Thu, 18 Aug 2011 10:05:52 -0500 Subject: [erlang-patches] Bug in yecc example Message-ID: git fetch git://github.com/gar1t/otp.git docfix For this type of fix (trivial) is it acceptable to reuse a branch for multiple fixes? Or would you prefer a separate branch for each change? Garrett From henrik@REDACTED Thu Aug 18 17:27:41 2011 From: henrik@REDACTED (Henrik Nord) Date: Thu, 18 Aug 2011 17:27:41 +0200 Subject: [erlang-patches] Bug in yecc example In-Reply-To: References: Message-ID: <4E4D2F6D.4040305@erlang.org> On 08/18/2011 05:05 PM, Garrett Smith wrote: > git fetch git://github.com/gar1t/otp.git docfix Your branch is based of the 'pu' branch. Rebase it from 'dev' > For this type of fix (trivial) is it acceptable to reuse a branch for > multiple fixes? Or would you prefer a separate branch for each change? Depends on what you mean here. If you find alot of trivial doc errors at the same time, you can put them in the same branch separated in commits, and I will be able to graduate them all at once rather fast (make sure the documentation builds etc.) If you find one, I graduate that, and then you reuse the same branch again for another fix later, I would rather have a new one due to naming and confusion issues. -- /Henrik Nord Erlang/OTP From g@REDACTED Thu Aug 18 17:52:07 2011 From: g@REDACTED (Garrett Smith) Date: Thu, 18 Aug 2011 10:52:07 -0500 Subject: [erlang-patches] Bug in yecc example In-Reply-To: <4E4D2F6D.4040305@erlang.org> References: <4E4D2F6D.4040305@erlang.org> Message-ID: On Thu, Aug 18, 2011 at 10:27 AM, Henrik Nord wrote: > > Rebase it from 'dev' git fetch git://github.com/gar1t/otp.git yecc-example > If you find alot of trivial doc errors at the same time, you can put them in > the same branch separated in commits, and I will be able to graduate them > all at once rather fast (make sure the documentation builds etc.) > > If you find one, I graduate that, and then you reuse the same branch again > for another fix later, I would rather have a new one due to naming and > confusion issues. Will do. Thanks! Garrett From henrik@REDACTED Fri Aug 19 11:44:52 2011 From: henrik@REDACTED (Henrik Nord) Date: Fri, 19 Aug 2011 11:44:52 +0200 Subject: [erlang-patches] Bug in yecc example In-Reply-To: References: <4E4D2F6D.4040305@erlang.org> Message-ID: <4E4E3094.1000904@erlang.org> On 08/18/2011 05:52 PM, Garrett Smith wrote: > On Thu, Aug 18, 2011 at 10:27 AM, Henrik Nord wrote: >> Rebase it from 'dev' > git fetch git://github.com/gar1t/otp.git yecc-example Thank you, Branch is now included in 'pu' >> If you find alot of trivial doc errors at the same time, you can put them in >> the same branch separated in commits, and I will be able to graduate them >> all at once rather fast (make sure the documentation builds etc.) >> >> If you find one, I graduate that, and then you reuse the same branch again >> for another fix later, I would rather have a new one due to naming and >> confusion issues. > Will do. Thanks! > > Garrett -- /Henrik Nord Erlang/OTP From shino.shun@REDACTED Sun Aug 21 04:26:48 2011 From: shino.shun@REDACTED (Shunichi Shinohara) Date: Sun, 21 Aug 2011 11:26:48 +0900 Subject: [erlang-patches] Fix re:split doc not to accept option 'global' Message-ID: Hi, I encountered badarg error when using re:split with option 'global'. Erlang R14B03 (erts-5.8.4) [source] [64-bit] [smp:2:2] [rq:2] [async-threads:0] [kernel-poll:false] Eshell V5.8.4 (abort with ^G) 1> re:split("a;b;c", ";", [global]). ** exception error: bad argument in function re:split/3 called as re:split("a;b;c",";",[global]) Implementation of re:split does not accept global option, and the document would be wrong. git fetch git@REDACTED:shino/otp.git ss/re-split-doc-bug https://github.com/shino/otp/compare/dev...ss%2Fre-split-doc-bug Regards, shino (Shunichi Shinohara) From henrik@REDACTED Mon Aug 22 16:30:15 2011 From: henrik@REDACTED (Henrik Nord) Date: Mon, 22 Aug 2011 16:30:15 +0200 Subject: [erlang-patches] Fix error in beam_disasm if no attributes chunk found in beam files In-Reply-To: References: Message-ID: <4E5267F7.2000204@erlang.org> On 07/22/2011 11:39 AM, Haitao Li wrote: > Hi, > > How to reproduce: > > $ erl > 1> c(abc). > {ok,abc} > 2> beam_lib:strip(abc). > {ok,{abc,"abc.beam"}} > 3> beam_disasm:file(abc). > {error,beam_disasm, > {internal,{{case_clause,{error,beam_lib, > {missing_chunk,'abc.beam',"Attr"}}}, > [{beam_disasm,optional_chunk,2}, > {beam_disasm,process_chunks,1}, > {beam_disasm,file,1}, > {erl_eval,do_apply,5}, > {shell,exprs,7}, > {shell,eval_exprs,7}, > {shell,eval_loop,3}]}}} > > > Patch: > git fetch git://github.com/lht/otp.git beam-disasm-chunks-badmatch > > diff --git a/lib/compiler/src/beam_disasm.erl b/lib/compiler/src/beam_disasm.erl > index 017ca12..9df10e9 100644 > --- a/lib/compiler/src/beam_disasm.erl > +++ b/lib/compiler/src/beam_disasm.erl > @@ -182,7 +182,7 @@ process_chunks(F) -> > Literals = beam_disasm_literals(LiteralBin), > Code = beam_disasm_code(CodeBin, Atoms, mk_imports(ImportsList), > StrBin, Lambdas, Literals, Module), > - Attributes = optional_chunk(F, attributes), > + Attributes = optional_chunk(F, "Attr"), > CompInfo = > case optional_chunk(F, "CInf") of > none -> none; > > Haitao > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches I have included your branch in 'pu' also, can we have a test for this? Thank you for the contribution -- /Henrik Nord Erlang/OTP From henrik@REDACTED Tue Aug 23 09:48:05 2011 From: henrik@REDACTED (Henrik Nord) Date: Tue, 23 Aug 2011 09:48:05 +0200 Subject: [erlang-patches] fix supervisors restarting temporary children In-Reply-To: <44C982B7-65A0-4580-8EF9-2705FB2249FE@erlang-solutions.com> References: <44C982B7-65A0-4580-8EF9-2705FB2249FE@erlang-solutions.com> Message-ID: <4E535B35.4020900@erlang.org> On 08/03/2011 05:07 PM, Fr?d?ric Trottier-H?bert wrote: > git fetch git@REDACTED:ferd/otp.git fix_supervisor_temporary_restart > > This patch fixes the issue discussed at http://erlang.org/pipermail/erlang-questions/2011-August/060419.html, namely that in one_for_all or rest_for_one strategies, the supervisor is still trying to restart temporary children. Because we don't track their MFAs entirely, this causes repetitive crashes. > > This patch fixes the behaviour by inserting a clause in terminate_children/2-3 (private function) that will omit temporary children when building a list of killed processes, to avoid having the supervisor trying to restart them again. > > Only supervisors in need of restarting children used the list, so the change should be of no impact for the functions that called terminate_children/2-3 only to kill all children. This also avoids useless iterations if the filtering step were to be inserted at any other point in the code. > > A test suite has been added to supervisor_SUITE, containing checks for both one_for_all and rest_for_one. I've only ran the tests for the suite itself, but all of them pass without a problem. > > The commit/diff itself: https://github.com/ferd/otp/commit/25aab8efdef5c6898a679705158627cded3f847a > > -- > Fred H?bert > http://www.erlang-solutions.com > > > > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Hello Your patch has been reviewed, and we want you to fix the following for it to be graduated. 1) I think the test needs to be extended a bit. I can't see that it checks what happens to the temporary child - i.e. that it is terminated but not restarted. As far as I can understand it only checks that the supervisor survives... 2) There is a minor typo in the description of the test - it says one_for_rest instead of rest_for_one. 3) The behaviour must be documented - i.e. it must be explicitly stated that temporary children under one_for_all or rest_for_one supervisors will be terminated but not restarted. /siri Thank you. -- /Henrik Nord Erlang/OTP From tuncer.ayaz@REDACTED Tue Aug 23 15:24:46 2011 From: tuncer.ayaz@REDACTED (Tuncer Ayaz) Date: Tue, 23 Aug 2011 15:24:46 +0200 Subject: [erlang-patches] Remove dead code in erl_compile Message-ID: git fetch git://github.com/tuncer/otp.git erl_compile-dead-code https://github.com/tuncer/otp/compare/erl_compile-dead-code https://github.com/tuncer/otp/compare/erl_compile-dead-code.patch From henrik@REDACTED Tue Aug 23 15:31:34 2011 From: henrik@REDACTED (Henrik Nord) Date: Tue, 23 Aug 2011 15:31:34 +0200 Subject: [erlang-patches] Remove dead code in erl_compile In-Reply-To: References: Message-ID: <4E53ABB6.6080301@erlang.org> On 08/23/2011 03:24 PM, Tuncer Ayaz wrote: > git fetch git://github.com/tuncer/otp.git erl_compile-dead-code > > https://github.com/tuncer/otp/compare/erl_compile-dead-code > https://github.com/tuncer/otp/compare/erl_compile-dead-code.patch > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Thank you -- /Henrik Nord Erlang/OTP From henrik@REDACTED Tue Aug 23 16:10:01 2011 From: henrik@REDACTED (Henrik Nord) Date: Tue, 23 Aug 2011 16:10:01 +0200 Subject: [erlang-patches] make tab completion work in remote shells In-Reply-To: <4E4D1A37.8060006@gmail.com> References: <4E4D1A37.8060006@gmail.com> Message-ID: <4E53B4B9.6010507@erlang.org> On 08/18/2011 03:57 PM, Richard Carlsson wrote: > A fix by Mats Cronqvist: > > git fetch git@REDACTED:richcarl/otp.git remote-shell-completion > > We've been using this patch at Klarna for quite some time. > > /Richard > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Your patch is now included in 'pu' Thank you -- /Henrik Nord Erlang/OTP From fred.hebert@REDACTED Tue Aug 23 20:38:03 2011 From: fred.hebert@REDACTED (=?iso-8859-1?Q?Fr=E9d=E9ric_Trottier-H=E9bert?=) Date: Tue, 23 Aug 2011 14:38:03 -0400 Subject: [erlang-patches] fix supervisors restarting temporary children In-Reply-To: <4E535B35.4020900@erlang.org> References: <44C982B7-65A0-4580-8EF9-2705FB2249FE@erlang-solutions.com> <4E535B35.4020900@erlang.org> Message-ID: On 2011-08-23, at 03:48 AM, Henrik Nord wrote: > On 08/03/2011 05:07 PM, Fr?d?ric Trottier-H?bert wrote: >> git fetch git@REDACTED:ferd/otp.git fix_supervisor_temporary_restart >> >> This patch fixes the issue discussed at http://erlang.org/pipermail/erlang-questions/2011-August/060419.html, namely that in one_for_all or rest_for_one strategies, the supervisor is still trying to restart temporary children. Because we don't track their MFAs entirely, this causes repetitive crashes. >> >> This patch fixes the behaviour by inserting a clause in terminate_children/2-3 (private function) that will omit temporary children when building a list of killed processes, to avoid having the supervisor trying to restart them again. >> >> Only supervisors in need of restarting children used the list, so the change should be of no impact for the functions that called terminate_children/2-3 only to kill all children. This also avoids useless iterations if the filtering step were to be inserted at any other point in the code. >> >> A test suite has been added to supervisor_SUITE, containing checks for both one_for_all and rest_for_one. I've only ran the tests for the suite itself, but all of them pass without a problem. >> >> The commit/diff itself: https://github.com/ferd/otp/commit/25aab8efdef5c6898a679705158627cded3f847a >> >> -- >> Fred H?bert >> http://www.erlang-solutions.com >> >> >> >> _______________________________________________ >> erlang-patches mailing list >> erlang-patches@REDACTED >> http://erlang.org/mailman/listinfo/erlang-patches > > Hello > > Your patch has been reviewed, and we want you to fix the following for it to be graduated. > > 1) I think the test needs to be extended a bit. I can't see that it checks what happens to the temporary child - i.e. that it is terminated but not restarted. As far as I can understand it only checks that the supervisor survives... > > 2) There is a minor typo in the description of the test - it says one_for_rest instead of rest_for_one. > > 3) The behaviour must be documented - i.e. it must be explicitly stated that temporary children under one_for_all or rest_for_one supervisors will be terminated but not restarted. > > /siri > > > Thank you. > > -- > /Henrik Nord Erlang/OTP > 1) Good catch. The broken behaviour would crash the supervisor -- and I tested that this was solved, but not that the child isn't retarted. This has been fixed. 2) also fixed 3) I changed it. I wasn't too sure where to put it, but there was only one place where temporary children were discussed so I added it there. I've amended the commit: https://github.com/ferd/otp/commit/4f9b938112a80f1c1e210b1a6af40a42f833cfa2 The fetch command was: git fetch git@REDACTED:ferd/otp.git fix_supervisor_temporary_restart Thanks for your time, -- Fred H?bert http://www.erlang-solutions.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From henrik@REDACTED Wed Aug 24 11:10:10 2011 From: henrik@REDACTED (Henrik Nord) Date: Wed, 24 Aug 2011 11:10:10 +0200 Subject: [erlang-patches] fix supervisors restarting temporary children In-Reply-To: References: <44C982B7-65A0-4580-8EF9-2705FB2249FE@erlang-solutions.com> <4E535B35.4020900@erlang.org> Message-ID: <4E54BFF2.7050100@erlang.org> On 08/23/2011 08:38 PM, Fr?d?ric Trottier-H?bert wrote: > On 2011-08-23, at 03:48 AM, Henrik Nord wrote: > >> On 08/03/2011 05:07 PM, Fr?d?ric Trottier-H?bert wrote: >>> git fetch git@REDACTED:ferd/otp.git fix_supervisor_temporary_restart >>> >>> This patch fixes the issue discussed at >>> http://erlang.org/pipermail/erlang-questions/2011-August/060419.html, namely >>> that in one_for_all or rest_for_one strategies, the supervisor is >>> still trying to restart temporary children. Because we don't track >>> their MFAs entirely, this causes repetitive crashes. >>> >>> This patch fixes the behaviour by inserting a clause in >>> terminate_children/2-3 (private function) that will omit temporary >>> children when building a list of killed processes, to avoid having >>> the supervisor trying to restart them again. >>> >>> Only supervisors in need of restarting children used the list, so >>> the change should be of no impact for the functions that called >>> terminate_children/2-3 only to kill all children. This also avoids >>> useless iterations if the filtering step were to be inserted at any >>> other point in the code. >>> >>> A test suite has been added to supervisor_SUITE, containing checks >>> for both one_for_all and rest_for_one. I've only ran the tests for >>> the suite itself, but all of them pass without a problem. >>> >>> The commit/diff itself: >>> https://github.com/ferd/otp/commit/25aab8efdef5c6898a679705158627cded3f847a >>> >>> -- >>> Fred H?bert >>> http://www.erlang-solutions.com >>> >>> >>> >>> _______________________________________________ >>> erlang-patches mailing list >>> erlang-patches@REDACTED >>> http://erlang.org/mailman/listinfo/erlang-patches >> >> Hello >> >> Your patch has been reviewed, and we want you to fix the following >> for it to be graduated. >> >> 1) I think the test needs to be extended a bit. I can't see that it >> checks what happens to the temporary child - i.e. that it is >> terminated but not restarted. As far as I can understand it only >> checks that the supervisor survives... >> >> 2) There is a minor typo in the description of the test - it says >> one_for_rest instead of rest_for_one. >> >> 3) The behaviour must be documented - i.e. it must be explicitly >> stated that temporary children under one_for_all or rest_for_one >> supervisors will be terminated but not restarted. >> >> /siri >> >> >> Thank you. >> >> -- >> /Henrik Nord Erlang/OTP >> > > 1) Good catch. The broken behaviour would crash the supervisor -- and > I tested that this was solved, but not that the child isn't retarted. > This has been fixed. > > 2) also fixed > > 3) I changed it. I wasn't too sure where to put it, but there was only > one place where temporary children were discussed so I added it there. > > I've amended the commit: > https://github.com/ferd/otp/commit/4f9b938112a80f1c1e210b1a6af40a42f833cfa2 > > The fetch command was: git fetch git@REDACTED:ferd/otp.git > fix_supervisor_temporary_restart > > Thanks for your time, > > -- > Fred H?bert > http://www.erlang-solutions.com > > > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Thank you! -- /Henrik Nord Erlang/OTP -------------- next part -------------- An HTML attachment was scrubbed... URL: From joe@REDACTED Wed Aug 24 19:05:09 2011 From: joe@REDACTED (Joe Williams) Date: Wed, 24 Aug 2011 10:05:09 -0700 Subject: [erlang-patches] release_handler_1 improvements In-Reply-To: <89662D877556421FAD369A3FEA3A4CCA@joetify.com> References: <1C74E579B911446FBEFB7DF9D3DDD11A@joetify.com> <20110609071143.GB16577@erix.ericsson.se> <59BD610D63824C4AABB5673C3688A9FF@joetify.com> <20110610155125.GD7170@erix.ericsson.se> <5599EA2E920D462E9CA899BD7DF1B3E6@joetify.com> <6ED9E10797924705B8D252A4593F22E3@joetify.com> <89662D877556421FAD369A3FEA3A4CCA@joetify.com> Message-ID: <1D2A83CC04464B4B8E1655BBAF425D7A@joetify.com> Anything I can do regarding this patch? I have happily been running it in production since I submitted it to the list in June. -Joe -- Name: Joseph A. Williams Email: joe@REDACTED Blog: http://www.joeandmotorboat.com/ Twitter: http://twitter.com/williamsjoe On Wednesday, July 6, 2011 at 3:43 PM, Joe Williams wrote: > Anything I can do to help this patch graduate? > > Thanks! > > -Joe > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED (mailto:joe@REDACTED) > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > > On Tuesday, June 14, 2011 at 12:26 PM, Joe Williams wrote: > > > Updated this branch, please refetch. > > > > git fetch git://github.com/joewilliams/otp.git (http://github.com/joewilliams/otp.git) release_handler_1 > > > > > > -- > > Name: Joseph A. Williams > > Email: joe@REDACTED (mailto:joe@REDACTED) > > Blog: http://www.joeandmotorboat.com/ > > Twitter: http://twitter.com/williamsjoe > > > > > > On Friday, June 10, 2011 at 8:52 AM, Joe Williams wrote: > > > > > Great, thanks! > > > > > > > > > -- > > > Name: Joseph A. Williams > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > Blog: http://www.joeandmotorboat.com/ > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > On Friday, June 10, 2011 at 8:51 AM, Raimo Niskanen wrote: > > > > > > > On Thu, Jun 09, 2011 at 08:20:51AM -0700, Joe Williams wrote: > > > > > Please fetch: > > > > > > > > > > git fetch git://github.com/joewilliams/otp.git (http://github.com/joewilliams/otp.git) release_handler_1 > > > > > > > > > > This is a different branch with a better commit message and no white space changes. > > > > > > > > Excellent. I will include your patch in 'pu' after rewording the > > > > summary line to imperative form. > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > Name: Joseph A. Williams > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > On Thursday, June 9, 2011 at 7:44 AM, Joe Williams wrote: > > > > > > > > > > > Nothing specific, just wondered if anyone had any thoughts on how I dealt with a couple of corner cases in installing releases. > > > > > > > > > > > > I'll fix things up and get back shortly. > > > > > > > > > > > > -- > > > > > > Name: Joseph A. Williams > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) (mailto:joe@REDACTED) > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > On Thursday, June 9, 2011 at 12:11 AM, Raimo Niskanen wrote: > > > > > > > > > > > > > On Wed, Jun 08, 2011 at 03:41:37PM -0700, Joe Williams wrote: > > > > > > > > Any thoughts/feedback on this patch? I realize it doesn't follow the guidelines (https://github.com/erlang/otp/wiki/Submitting-patches) exactly and will clean it up soon. > > > > > > > > > > > > > > Anything in particular? I just got caught up in tideous merge work > > > > > > > yesterday and missed to include your patch in 'pu', I was about > > > > > > > to take it now. > > > > > > > > > > > > > > But if you have a cleanup I can wait for it... > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > Name: Joseph A. Williams > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) (mailto:joe@REDACTED) > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > On Tuesday, June 7, 2011 at 2:33 PM, Joe Williams wrote: > > > > > > > > > > > > > > > > > git fetch git://github.com/joewilliams/otp.git (http://github.com/joewilliams/otp.git) (http://github.com/joewilliams/otp.git) (http://github.com/joewilliams/otp.git) release_handler > > > > > > > > > > > > > > > _______________________________________________ > > > > > > > > erlang-patches mailing list > > > > > > > > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED) (mailto:erlang-patches@REDACTED) > > > > > > > > http://erlang.org/mailman/listinfo/erlang-patches > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > > > > / Raimo Niskanen, Erlang/OTP, Ericsson AB > > > > > > > > > > > > _______________________________________________ > > > > > > erlang-patches mailing list > > > > > > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED) (mailto:erlang-patches@REDACTED) > > > > > > http://erlang.org/mailman/listinfo/erlang-patches > > > > > > > > -- > > > > > > > > / Raimo Niskanen, Erlang/OTP, Ericsson AB > > > > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From vsza@REDACTED Thu Aug 25 13:39:46 2011 From: vsza@REDACTED (Veres-Szentkiralyi Andras) Date: Thu, 25 Aug 2011 13:39:46 +0200 Subject: [erlang-patches] Typofix in httpd_file:handle_error message Message-ID: <201108251339.46875.vsza@vsza.hu> Hi, I fixed a trivial typo in the httpd_file:handle_error message list. It can be pulled as: git fetch git://github.com/dnet/otp.git httpd_typofix It contains a single commit that can be viewed in HTML at https://github.com/dnet/otp/commit/8fcbeefdd3cdd61a46bcdef6ab18389c1c04484f -- Regards, Andr?s Veres-Szentkir?lyi From michal.ptaszek@REDACTED Thu Aug 25 13:54:26 2011 From: michal.ptaszek@REDACTED (Michal Ptaszek) Date: Thu, 25 Aug 2011 13:54:26 +0200 Subject: [erlang-patches] Fix for xmerl_ucs UCS2 little endian conversions Message-ID: <19467452-9576-4692-A71D-A0FC4101ED14@erlang-solutions.com> Hi, patch fixes both encoding and decoding functions for UCS2LE. git fetch git://github.com/paulgray/otp.git xmerl_ucs2_fix Best regards, Michal Ptaszek From erlangsiri@REDACTED Thu Aug 25 14:52:58 2011 From: erlangsiri@REDACTED (Siri Hansen) Date: Thu, 25 Aug 2011 14:52:58 +0200 Subject: [erlang-patches] release_handler_1 improvements In-Reply-To: <1D2A83CC04464B4B8E1655BBAF425D7A@joetify.com> References: <1C74E579B911446FBEFB7DF9D3DDD11A@joetify.com> <20110609071143.GB16577@erix.ericsson.se> <59BD610D63824C4AABB5673C3688A9FF@joetify.com> <20110610155125.GD7170@erix.ericsson.se> <5599EA2E920D462E9CA899BD7DF1B3E6@joetify.com> <6ED9E10797924705B8D252A4593F22E3@joetify.com> <89662D877556421FAD369A3FEA3A4CCA@joetify.com> <1D2A83CC04464B4B8E1655BBAF425D7A@joetify.com> Message-ID: Hi Joe - I've just started looking at this. Do you think it would be possible to add a test case for it? Regards /siri 2011/8/24 Joe Williams > Anything I can do regarding this patch? I have happily been running it in > production since I submitted it to the list in June. > > -Joe > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Wednesday, July 6, 2011 at 3:43 PM, Joe Williams wrote: > > Anything I can do to help this patch graduate? > > Thanks! > > -Joe > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Tuesday, June 14, 2011 at 12:26 PM, Joe Williams wrote: > > Updated this branch, please refetch. > > git fetch git://github.com/joewilliams/otp.git release_handler_1 > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Friday, June 10, 2011 at 8:52 AM, Joe Williams wrote: > > Great, thanks! > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Friday, June 10, 2011 at 8:51 AM, Raimo Niskanen wrote: > > On Thu, Jun 09, 2011 at 08:20:51AM -0700, Joe Williams wrote: > > Please fetch: > > git fetch git://github.com/joewilliams/otp.git release_handler_1 > > This is a different branch with a better commit message and no white space > changes. > > > Excellent. I will include your patch in 'pu' after rewording the > summary line to imperative form. > > > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > > On Thursday, June 9, 2011 at 7:44 AM, Joe Williams wrote: > > Nothing specific, just wondered if anyone had any thoughts on how I dealt > with a couple of corner cases in installing releases. > > I'll fix things up and get back shortly. > > -- > Name: Joseph A. Williams > Email: joe@REDACTED (mailto:joe@REDACTED ) > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > > On Thursday, June 9, 2011 at 12:11 AM, Raimo Niskanen wrote: > > On Wed, Jun 08, 2011 at 03:41:37PM -0700, Joe Williams wrote: > > Any thoughts/feedback on this patch? I realize it doesn't follow the > guidelines (https://github.com/erlang/otp/wiki/Submitting-patches) exactly > and will clean it up soon. > > > Anything in particular? I just got caught up in tideous merge work > yesterday and missed to include your patch in 'pu', I was about > to take it now. > > But if you have a cleanup I can wait for it... > > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED (mailto:joe@REDACTED ) > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > > On Tuesday, June 7, 2011 at 2:33 PM, Joe Williams wrote: > > git fetch git://github.com/joewilliams/otp.git ( > http://github.com/joewilliams/otp.git) ( > http://github.com/joewilliams/otp.git) release_handler > > > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED > ) > http://erlang.org/mailman/listinfo/erlang-patches > > > > -- > > / Raimo Niskanen, Erlang/OTP, Ericsson AB > > > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED > ) > http://erlang.org/mailman/listinfo/erlang-patches > > > -- > > / Raimo Niskanen, Erlang/OTP, Ericsson AB > > > > > > > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From erlangsiri@REDACTED Thu Aug 25 15:35:13 2011 From: erlangsiri@REDACTED (Siri Hansen) Date: Thu, 25 Aug 2011 15:35:13 +0200 Subject: [erlang-patches] release_handler_1 improvements In-Reply-To: References: <1C74E579B911446FBEFB7DF9D3DDD11A@joetify.com> <20110609071143.GB16577@erix.ericsson.se> <59BD610D63824C4AABB5673C3688A9FF@joetify.com> <20110610155125.GD7170@erix.ericsson.se> <5599EA2E920D462E9CA899BD7DF1B3E6@joetify.com> <6ED9E10797924705B8D252A4593F22E3@joetify.com> <89662D877556421FAD369A3FEA3A4CCA@joetify.com> <1D2A83CC04464B4B8E1655BBAF425D7A@joetify.com> Message-ID: Hi again, Joe! Could you please explain a bit about the situation where you discovered this problem? I agree that the timeout and VM restart is not very good, and it makes sense to check if the supervisor is suspended. But I'm not really sure if it is correct to allow the upgrade to continue when this error occurs. Even if an error message is printed, I guess it could be quite easy to miss this fact... and the question is if that would be a problem or not? Why is the supervisor suspended in the first place? Regards /siri 2011/8/25 Siri Hansen > Hi Joe - I've just started looking at this. Do you think it would be > possible to add a test case for it? > Regards > /siri > > > 2011/8/24 Joe Williams > >> Anything I can do regarding this patch? I have happily been running it in >> production since I submitted it to the list in June. >> >> -Joe >> >> >> -- >> Name: Joseph A. Williams >> Email: joe@REDACTED >> Blog: http://www.joeandmotorboat.com/ >> Twitter: http://twitter.com/williamsjoe >> >> On Wednesday, July 6, 2011 at 3:43 PM, Joe Williams wrote: >> >> Anything I can do to help this patch graduate? >> >> Thanks! >> >> -Joe >> >> >> -- >> Name: Joseph A. Williams >> Email: joe@REDACTED >> Blog: http://www.joeandmotorboat.com/ >> Twitter: http://twitter.com/williamsjoe >> >> On Tuesday, June 14, 2011 at 12:26 PM, Joe Williams wrote: >> >> Updated this branch, please refetch. >> >> git fetch git://github.com/joewilliams/otp.git release_handler_1 >> >> >> -- >> Name: Joseph A. Williams >> Email: joe@REDACTED >> Blog: http://www.joeandmotorboat.com/ >> Twitter: http://twitter.com/williamsjoe >> >> On Friday, June 10, 2011 at 8:52 AM, Joe Williams wrote: >> >> Great, thanks! >> >> >> -- >> Name: Joseph A. Williams >> Email: joe@REDACTED >> Blog: http://www.joeandmotorboat.com/ >> Twitter: http://twitter.com/williamsjoe >> >> On Friday, June 10, 2011 at 8:51 AM, Raimo Niskanen wrote: >> >> On Thu, Jun 09, 2011 at 08:20:51AM -0700, Joe Williams wrote: >> >> Please fetch: >> >> git fetch git://github.com/joewilliams/otp.git release_handler_1 >> >> This is a different branch with a better commit message and no white space >> changes. >> >> >> Excellent. I will include your patch in 'pu' after rewording the >> summary line to imperative form. >> >> >> >> >> -- >> Name: Joseph A. Williams >> Email: joe@REDACTED >> Blog: http://www.joeandmotorboat.com/ >> Twitter: http://twitter.com/williamsjoe >> >> >> On Thursday, June 9, 2011 at 7:44 AM, Joe Williams wrote: >> >> Nothing specific, just wondered if anyone had any thoughts on how I dealt >> with a couple of corner cases in installing releases. >> >> I'll fix things up and get back shortly. >> >> -- >> Name: Joseph A. Williams >> Email: joe@REDACTED (mailto:joe@REDACTED ) >> Blog: http://www.joeandmotorboat.com/ >> Twitter: http://twitter.com/williamsjoe >> >> >> On Thursday, June 9, 2011 at 12:11 AM, Raimo Niskanen wrote: >> >> On Wed, Jun 08, 2011 at 03:41:37PM -0700, Joe Williams wrote: >> >> Any thoughts/feedback on this patch? I realize it doesn't follow the >> guidelines (https://github.com/erlang/otp/wiki/Submitting-patches) >> exactly and will clean it up soon. >> >> >> Anything in particular? I just got caught up in tideous merge work >> yesterday and missed to include your patch in 'pu', I was about >> to take it now. >> >> But if you have a cleanup I can wait for it... >> >> >> >> -- >> Name: Joseph A. Williams >> Email: joe@REDACTED (mailto:joe@REDACTED ) >> Blog: http://www.joeandmotorboat.com/ >> Twitter: http://twitter.com/williamsjoe >> >> >> On Tuesday, June 7, 2011 at 2:33 PM, Joe Williams wrote: >> >> git fetch git://github.com/joewilliams/otp.git ( >> http://github.com/joewilliams/otp.git) ( >> http://github.com/joewilliams/otp.git) release_handler >> >> >> _______________________________________________ >> erlang-patches mailing list >> erlang-patches@REDACTED (mailto:erlang-patches@REDACTED >> ) >> http://erlang.org/mailman/listinfo/erlang-patches >> >> >> >> -- >> >> / Raimo Niskanen, Erlang/OTP, Ericsson AB >> >> >> _______________________________________________ >> erlang-patches mailing list >> erlang-patches@REDACTED (mailto:erlang-patches@REDACTED >> ) >> http://erlang.org/mailman/listinfo/erlang-patches >> >> >> -- >> >> / Raimo Niskanen, Erlang/OTP, Ericsson AB >> >> >> >> >> >> >> _______________________________________________ >> erlang-patches mailing list >> erlang-patches@REDACTED >> http://erlang.org/mailman/listinfo/erlang-patches >> >> > -------------- next part -------------- An HTML attachment was scrubbed... URL: From henrik@REDACTED Thu Aug 25 16:16:13 2011 From: henrik@REDACTED (Henrik Nord) Date: Thu, 25 Aug 2011 16:16:13 +0200 Subject: [erlang-patches] Typofix in httpd_file:handle_error message In-Reply-To: <201108251339.46875.vsza@vsza.hu> References: <201108251339.46875.vsza@vsza.hu> Message-ID: <4E56592D.1010300@erlang.org> On 08/25/2011 01:39 PM, Veres-Szentkiralyi Andras wrote: > Hi, > I fixed a trivial typo in the httpd_file:handle_error message list. > It can be pulled as: git fetch git://github.com/dnet/otp.git httpd_typofix > > It contains a single commit that can be viewed in HTML at > https://github.com/dnet/otp/commit/8fcbeefdd3cdd61a46bcdef6ab18389c1c04484f Thank you! -- /Henrik Nord Erlang/OTP From henrik@REDACTED Thu Aug 25 16:48:14 2011 From: henrik@REDACTED (Henrik Nord) Date: Thu, 25 Aug 2011 16:48:14 +0200 Subject: [erlang-patches] Fix for xmerl_ucs UCS2 little endian conversions In-Reply-To: <19467452-9576-4692-A71D-A0FC4101ED14@erlang-solutions.com> References: <19467452-9576-4692-A71D-A0FC4101ED14@erlang-solutions.com> Message-ID: <4E5660AE.9040205@erlang.org> On 08/25/2011 01:54 PM, Michal Ptaszek wrote: > Hi, > > patch fixes both encoding and decoding functions for UCS2LE. > > git fetch git://github.com/paulgray/otp.git xmerl_ucs2_fix > > > Best regards, > Michal Ptaszek > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Thank you, I have included this in 'pu' -- /Henrik Nord Erlang/OTP From joe@REDACTED Thu Aug 25 17:03:30 2011 From: joe@REDACTED (Joe Williams) Date: Thu, 25 Aug 2011 08:03:30 -0700 Subject: [erlang-patches] release_handler_1 improvements In-Reply-To: References: <1C74E579B911446FBEFB7DF9D3DDD11A@joetify.com> <20110609071143.GB16577@erix.ericsson.se> <59BD610D63824C4AABB5673C3688A9FF@joetify.com> <20110610155125.GD7170@erix.ericsson.se> <5599EA2E920D462E9CA899BD7DF1B3E6@joetify.com> <6ED9E10797924705B8D252A4593F22E3@joetify.com> <89662D877556421FAD369A3FEA3A4CCA@joetify.com> <1D2A83CC04464B4B8E1655BBAF425D7A@joetify.com> Message-ID: Siri, I ran into two issues that this patch addresses. Check out the commit message at https://github.com/joewilliams/otp/commit/9c3a53789326cdd929f1c3b4525716b1c0abfe87 for the details. In both cases I found that in production an error in the logs was preferable to the restart of the VM since both are easily fixable with a small application change or in the case of the suspended supervisor using a different app up. Also see this comment in release_handler_1 regarding the supervisor, https://github.com/erlang/otp/blob/dev/lib/sasl/src/release_handler_1.erl#L454 which suggests this corner case is known by at least a few people. Currently there is no way to know *why* your VM just restarted after the upgrade in either case. Let me know if you have any other questions. -Joe -- Name: Joseph A. Williams Email: joe@REDACTED Blog: http://www.joeandmotorboat.com/ Twitter: http://twitter.com/williamsjoe On Thursday, August 25, 2011 at 6:35 AM, Siri Hansen wrote: > Hi again, Joe! > > Could you please explain a bit about the situation where you discovered this problem? I agree that the timeout and VM restart is not very good, and it makes sense to check if the supervisor is suspended. But I'm not really sure if it is correct to allow the upgrade to continue when this error occurs. Even if an error message is printed, I guess it could be quite easy to miss this fact... and the question is if that would be a problem or not? Why is the supervisor suspended in the first place? > > Regards > /siri > > > 2011/8/25 Siri Hansen > > Hi Joe - I've just started looking at this. Do you think it would be possible to add a test case for it? > > Regards > > /siri > > > > > > 2011/8/24 Joe Williams > > > Anything I can do regarding this patch? I have happily been running it in production since I submitted it to the list in June. > > > > > > -Joe > > > > > > > > > -- > > > Name: Joseph A. Williams > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > Blog: http://www.joeandmotorboat.com/ > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > On Wednesday, July 6, 2011 at 3:43 PM, Joe Williams wrote: > > > > > > > Anything I can do to help this patch graduate? > > > > > > > > Thanks! > > > > > > > > -Joe > > > > > > > > > > > > -- > > > > Name: Joseph A. Williams > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > Blog: http://www.joeandmotorboat.com/ > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > On Tuesday, June 14, 2011 at 12:26 PM, Joe Williams wrote: > > > > > > > > > Updated this branch, please refetch. > > > > > > > > > > git fetch git://github.com/joewilliams/otp.git (http://github.com/joewilliams/otp.git) release_handler_1 > > > > > > > > > > > > > > > -- > > > > > Name: Joseph A. Williams > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > On Friday, June 10, 2011 at 8:52 AM, Joe Williams wrote: > > > > > > > > > > > Great, thanks! > > > > > > > > > > > > > > > > > > -- > > > > > > Name: Joseph A. Williams > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > On Friday, June 10, 2011 at 8:51 AM, Raimo Niskanen wrote: > > > > > > > > > > > > > On Thu, Jun 09, 2011 at 08:20:51AM -0700, Joe Williams wrote: > > > > > > > > Please fetch: > > > > > > > > > > > > > > > > git fetch git://github.com/joewilliams/otp.git (http://github.com/joewilliams/otp.git) release_handler_1 > > > > > > > > > > > > > > > > This is a different branch with a better commit message and no white space changes. > > > > > > > > > > > > > > Excellent. I will include your patch in 'pu' after rewording the > > > > > > > summary line to imperative form. > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > Name: Joseph A. Williams > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > On Thursday, June 9, 2011 at 7:44 AM, Joe Williams wrote: > > > > > > > > > > > > > > > > > Nothing specific, just wondered if anyone had any thoughts on how I dealt with a couple of corner cases in installing releases. > > > > > > > > > > > > > > > > > > I'll fix things up and get back shortly. > > > > > > > > > > > > > > > > > > -- > > > > > > > > > Name: Joseph A. Williams > > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) (mailto:joe@REDACTED) > > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > > > > On Thursday, June 9, 2011 at 12:11 AM, Raimo Niskanen wrote: > > > > > > > > > > > > > > > > > > > On Wed, Jun 08, 2011 at 03:41:37PM -0700, Joe Williams wrote: > > > > > > > > > > > Any thoughts/feedback on this patch? I realize it doesn't follow the guidelines (https://github.com/erlang/otp/wiki/Submitting-patches) exactly and will clean it up soon. > > > > > > > > > > > > > > > > > > > > Anything in particular? I just got caught up in tideous merge work > > > > > > > > > > yesterday and missed to include your patch in 'pu', I was about > > > > > > > > > > to take it now. > > > > > > > > > > > > > > > > > > > > But if you have a cleanup I can wait for it... > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > Name: Joseph A. Williams > > > > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) (mailto:joe@REDACTED) > > > > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > On Tuesday, June 7, 2011 at 2:33 PM, Joe Williams wrote: > > > > > > > > > > > > > > > > > > > > > > > git fetch git://github.com/joewilliams/otp.git (http://github.com/joewilliams/otp.git) (http://github.com/joewilliams/otp.git) (http://github.com/joewilliams/otp.git) release_handler > > > > > > > > > > > > > > > > > > > > > _______________________________________________ > > > > > > > > > > > erlang-patches mailing list > > > > > > > > > > > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED) (mailto:erlang-patches@REDACTED) > > > > > > > > > > > http://erlang.org/mailman/listinfo/erlang-patches > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > > > > > > > > > > / Raimo Niskanen, Erlang/OTP, Ericsson AB > > > > > > > > > > > > > > > > > > _______________________________________________ > > > > > > > > > erlang-patches mailing list > > > > > > > > > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED) (mailto:erlang-patches@REDACTED) > > > > > > > > > http://erlang.org/mailman/listinfo/erlang-patches > > > > > > > > > > > > > > -- > > > > > > > > > > > > > > / Raimo Niskanen, Erlang/OTP, Ericsson AB > > > > > > > > > > > > > > > > > > > > > > > > _______________________________________________ > > > erlang-patches mailing list > > > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED) > > > http://erlang.org/mailman/listinfo/erlang-patches > > > > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From vsza@REDACTED Fri Aug 26 03:01:49 2011 From: vsza@REDACTED (Veres-Szentkiralyi Andras) Date: Fri, 26 Aug 2011 03:01:49 +0200 Subject: [erlang-patches] Fix httpd directory traversal vulnerability on Windows Message-ID: <201108260301.49802.vsza@vsza.hu> Hi, I fixed a bug that allowed arbitrary file read on Windows platforms using the HTTPd, the cause of the problem is detailed in the commit message. Pull command: git fetch git://github.com/dnet/otp.git http_win_dir_traversal It contains a single commit that can be viewed on the web at https://github.com/dnet/otp/commit/a93679550d8caac290ab4fe355c77ca7ed3ae18d -- Regards, Andr?s Veres-Szentkir?lyi From lihaitao@REDACTED Fri Aug 26 04:42:36 2011 From: lihaitao@REDACTED (Haitao Li) Date: Fri, 26 Aug 2011 10:42:36 +0800 Subject: [erlang-patches] [PATCH] ms_tranform: Fix incorrect `variable shadowed' warnings Message-ID: Hi, The scope for a variable is its function clause. Variables bound in one function clause should not interfere with other function clauses. This patch removes incorrect passing of variable bindings from one function clause to another. git fetch git://github.com/lht/otp.git fix-ms_transform-scope-warn https://github.com/lht/otp/compare/fix-ms_transform-scope-warn https://github.com/lht/otp/compare/fix-ms_transform-scope-warn.patch /Haitao From lihaitao@REDACTED Fri Aug 26 07:14:39 2011 From: lihaitao@REDACTED (Haitao Li) Date: Fri, 26 Aug 2011 13:14:39 +0800 Subject: [erlang-patches] Fix error in beam_disasm if no attributes chunk found in beam files In-Reply-To: <4E5267F7.2000204@erlang.org> References: <4E5267F7.2000204@erlang.org> Message-ID: > > I have included your branch in 'pu' > > also, can we have a test for this? > I added a test in a new test suite beam_disasm_SUITE. Please refetch: git fetch git://github.com/lht/otp.git beam-disasm-chunks-badmatch https://github.com/lht/otp/compare/dev...beam-disasm-chunks-badmatch https://github.com/lht/otp/compare/dev...beam-disasm-chunks-badmatch.patch /Haitao From henrik@REDACTED Fri Aug 26 09:47:59 2011 From: henrik@REDACTED (Henrik Nord) Date: Fri, 26 Aug 2011 09:47:59 +0200 Subject: [erlang-patches] Fix error in beam_disasm if no attributes chunk found in beam files In-Reply-To: References: <4E5267F7.2000204@erlang.org> Message-ID: <4E574FAF.9040701@erlang.org> On 08/26/2011 07:14 AM, Haitao Li wrote: >> I have included your branch in 'pu' >> >> also, can we have a test for this? >> > I added a test in a new test suite beam_disasm_SUITE. > > Please refetch: > git fetch git://github.com/lht/otp.git beam-disasm-chunks-badmatch > > https://github.com/lht/otp/compare/dev...beam-disasm-chunks-badmatch > https://github.com/lht/otp/compare/dev...beam-disasm-chunks-badmatch.patch > > /Haitao Thank you, I have refetched your branch -- /Henrik Nord Erlang/OTP From erlangsiri@REDACTED Fri Aug 26 10:08:40 2011 From: erlangsiri@REDACTED (Siri Hansen) Date: Fri, 26 Aug 2011 10:08:40 +0200 Subject: [erlang-patches] release_handler_1 improvements In-Reply-To: References: <1C74E579B911446FBEFB7DF9D3DDD11A@joetify.com> <20110609071143.GB16577@erix.ericsson.se> <59BD610D63824C4AABB5673C3688A9FF@joetify.com> <20110610155125.GD7170@erix.ericsson.se> <5599EA2E920D462E9CA899BD7DF1B3E6@joetify.com> <6ED9E10797924705B8D252A4593F22E3@joetify.com> <89662D877556421FAD369A3FEA3A4CCA@joetify.com> <1D2A83CC04464B4B8E1655BBAF425D7A@joetify.com> Message-ID: Hi again, Joe! Sorry for being so slow - but I still don't really understand :( My concerns are really about whether or not we should allow the upgrade to be performed in this case. For sure I think we should 1) avoid the timeout, and 2) let the user know what the problem is but is it correct to let the upgrade pass after this? Is it not an error situation? It seems to me that we risk getting into a situation where we believe that the system is upgraded, but in fact there could be branches of the supervisor tree where process have not had the chance to run their code_change functions. I mean - even if we print the error report, there is no guarantee that it is really detected unless the operation actually fails. Please correct me if I completely misunderstood the situation. Regards /siri 2011/8/25 Joe Williams > Siri, > > I ran into two issues that this patch addresses. Check out the commit > message at > https://github.com/joewilliams/otp/commit/9c3a53789326cdd929f1c3b4525716b1c0abfe87 for > the details. In both cases I found that in production an error in the logs > was preferable to the restart of the VM since both are easily fixable with a > small application change or in the case of the suspended supervisor using a > different app up. Also see this comment in release_handler_1 regarding the > supervisor, > https://github.com/erlang/otp/blob/dev/lib/sasl/src/release_handler_1.erl#L454 which > suggests this corner case is known by at least a few people. Currently there > is no way to know *why* your VM just restarted after the upgrade in either > case. > > Let me know if you have any other questions. > > -Joe > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Thursday, August 25, 2011 at 6:35 AM, Siri Hansen wrote: > > Hi again, Joe! > > Could you please explain a bit about the situation where you discovered > this problem? I agree that the timeout and VM restart is not very good, and > it makes sense to check if the supervisor is suspended. But I'm not really > sure if it is correct to allow the upgrade to continue when this error > occurs. Even if an error message is printed, I guess it could be quite easy > to miss this fact... and the question is if that would be a problem or not? > Why is the supervisor suspended in the first place? > > Regards > /siri > > > 2011/8/25 Siri Hansen > > Hi Joe - I've just started looking at this. Do you think it would be > possible to add a test case for it? > Regards > /siri > > > 2011/8/24 Joe Williams > > Anything I can do regarding this patch? I have happily been running it in > production since I submitted it to the list in June. > > -Joe > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Wednesday, July 6, 2011 at 3:43 PM, Joe Williams wrote: > > Anything I can do to help this patch graduate? > > Thanks! > > -Joe > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Tuesday, June 14, 2011 at 12:26 PM, Joe Williams wrote: > > Updated this branch, please refetch. > > git fetch git://github.com/joewilliams/otp.git release_handler_1 > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Friday, June 10, 2011 at 8:52 AM, Joe Williams wrote: > > Great, thanks! > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Friday, June 10, 2011 at 8:51 AM, Raimo Niskanen wrote: > > On Thu, Jun 09, 2011 at 08:20:51AM -0700, Joe Williams wrote: > > Please fetch: > > git fetch git://github.com/joewilliams/otp.git release_handler_1 > > This is a different branch with a better commit message and no white space > changes. > > > Excellent. I will include your patch in 'pu' after rewording the > summary line to imperative form. > > > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > > On Thursday, June 9, 2011 at 7:44 AM, Joe Williams wrote: > > Nothing specific, just wondered if anyone had any thoughts on how I dealt > with a couple of corner cases in installing releases. > > I'll fix things up and get back shortly. > > -- > Name: Joseph A. Williams > Email: joe@REDACTED (mailto:joe@REDACTED ) > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > > On Thursday, June 9, 2011 at 12:11 AM, Raimo Niskanen wrote: > > On Wed, Jun 08, 2011 at 03:41:37PM -0700, Joe Williams wrote: > > Any thoughts/feedback on this patch? I realize it doesn't follow the > guidelines (https://github.com/erlang/otp/wiki/Submitting-patches) exactly > and will clean it up soon. > > > Anything in particular? I just got caught up in tideous merge work > yesterday and missed to include your patch in 'pu', I was about > to take it now. > > But if you have a cleanup I can wait for it... > > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED (mailto:joe@REDACTED ) > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > > On Tuesday, June 7, 2011 at 2:33 PM, Joe Williams wrote: > > git fetch git://github.com/joewilliams/otp.git ( > http://github.com/joewilliams/otp.git) ( > http://github.com/joewilliams/otp.git) release_handler > > > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED > ) > http://erlang.org/mailman/listinfo/erlang-patches > > > > -- > > / Raimo Niskanen, Erlang/OTP, Ericsson AB > > > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED > ) > http://erlang.org/mailman/listinfo/erlang-patches > > > -- > > / Raimo Niskanen, Erlang/OTP, Ericsson AB > > > > > > > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches > > > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From henrik@REDACTED Fri Aug 26 12:19:22 2011 From: henrik@REDACTED (Henrik Nord) Date: Fri, 26 Aug 2011 12:19:22 +0200 Subject: [erlang-patches] Fix httpd directory traversal vulnerability on Windows In-Reply-To: <201108260301.49802.vsza@vsza.hu> References: <201108260301.49802.vsza@vsza.hu> Message-ID: <4E57732A.8040504@erlang.org> On 08/26/2011 03:01 AM, Veres-Szentkiralyi Andras wrote: > Hi, > I fixed a bug that allowed arbitrary file read on Windows platforms using the > HTTPd, the cause of the problem is detailed in the commit message. > > Pull command: git fetch git://github.com/dnet/otp.git http_win_dir_traversal > > It contains a single commit that can be viewed on the web at > https://github.com/dnet/otp/commit/a93679550d8caac290ab4fe355c77ca7ed3ae18d Thank you your branch is included in 'pu' -- /Henrik Nord Erlang/OTP From henrik@REDACTED Fri Aug 26 15:37:21 2011 From: henrik@REDACTED (Henrik Nord) Date: Fri, 26 Aug 2011 15:37:21 +0200 Subject: [erlang-patches] What's cooking in erlang/otp (2011-08-26) Message-ID: <201108261337.p7QDbIXx016202@smaug.otp.ericsson.se> Make sure to check the updated wiki on github. ------------------------------------------------------------ [Graduated] * sa/prim-file-fix (erts) (2011-05-27) 1 commit . Replace atom in DRV macro in prim_file with string (3ca5c01) * ao/fix-percept-msgs (percept) (2011-06-06) 2 commits + Fix message handling in select requests (30bcf83) + Add demonitor to avoid keeping DOWN message in the queue (c52f5a6) * cr/trivia (otp, public_key, ssl, stdlib) (2011-08-08) 3 commits + replace "a ssl" with "an ssl" (89ca4da) + reindent pkix_path_validation/3 (c432477) + Trivial documentation fixes (e011c1a) * gs/yecc-example (parsetools) (2011-08-18) 1 commit + Fix incorrect order of pseudo variables in yecc example (f5c2fe1) * hw/update-chmod-without-f (dialyzer, diameter, sasl, snmp, ssh, xmerl) (2011-06-05) 1 commit + Again: Call chmod without the "-f" flag (d0fb46f) * kj/eunit-surefire-fixes (eunit) (2011-05-11) 1 commit + Generate separate surefire XMLs for each test suite (61621e6) * rc/edoc-minor (edoc) (2011-08-02) 5 commits + forgot to ensure that xmerl is found in path for include_lib to work (52e430e) + fix -spec declaration that doesn't work in R13B04 (b2fe00d) + eliminate warnings about unused imports (d23c137) + removed CVS-keywords from source files (9c9ed58) + synchronized with edoc development version (403d462) * rc/r14-gc-fix (erts) (2011-08-13) 1 commit + fix 64-bit issues in the garbage collection (caad36a) * sa/dialyzer-server-loop-fix (dialyzer) (2011-05-03) 1 commit + Fix server loop detection (3a7af1c) * sa/dialyzer-small-fixes (dialyzer) (2011-07-13) 6 commits + Fix dialyzer warning on default clause for binary comprehension (b4f5b85) + Update results of race_SUITE/extract_translations (964f6fc) + Update results of small_SUITE/flatten (c60992f) + Add codec_can and list_to_bitstring tests (ada2590) + Fix bug when reporting unused functions (5a68d01) + Update Dialyzer's r9c_suite results (a50b0c6) * ta/nif-strict-aliasing (erts) (2011-05-10) 2 commits + erts: use a union to avoid strict aliasing issues (614729d) + erts: adapt matrix_nif to R14 erl_nif API changes (4c3ab34) ------------------------------------------------------------ [New topics] * dc/fix_win32_static_crypto (crypto, erts) (2011-08-11) 1 commit - Fix win32 OpenSSL static linking broken in 20c9d6e (52230a4) * hl/beam_disasm-no_attri_chunk (compiler) (2011-08-26) 2 commits - Add test suite for beam_disasm in compiler (63b3acf) - Fix error if no attributes chunk found in beam files (e0cca51) * mp/xmerl-ucs2-fix (xmerl) (2011-08-25) 1 commit - Fixed xmerl_ucs UCS2 little endian en/decoding (374b029) * rc/ftp-avoid-hanging (inets) (2010-08-25) 1 commit - Avoid hanging in socket-accept (cb7dfde) * rc/remote-shell-completion (kernel) (2010-10-22) 1 commit - make tab completion work in remote shells (73d1959) * rc/stdlib-edoc-fix (stdlib) (2011-08-18) 1 commit - fix broken edoc annotations (6a49d6d) * va/http-win-dir-traversal (inets) (2011-08-26) 1 commit - Fix httpd directory traversal on Windows (a936795) * va/httpd-typo-fix (inets) (2011-08-25) 1 commit - Typofix in httpd_file:handle_error message (8fcbeef) * ta/asn1ct-werr (asn1) (2011-06-24) 1 commit . asn1ct: add warnings_as_errors option (09ada024) * ta/compile-werr-beam-file (compiler) (2011-06-01) 1 commit . Do not write beam file if Werr and warnings /= [] (850d4c9) * ta/erl_compile-dead-code (stdlib) (2011-08-19) 1 commit . Remove dead code in erl_compile (f2ca6d4) ------------------------------------------------------------ [Stalled] * nox/xmerl-namespace-axis (xmerl) (2010-12-07) 12 commits . Implement namespace axis (27d791f) . Add `#xmlPI` support to xmerl_xpath:write_node/1 (75e67f5) . Fix processing-instruction(name?) (f05e78b) . Fix path filters (610df56) . Support more top-level primary expressions (770d6d9) . Accumulate comments in element nodes (e5b6b3a) . Add `default_attrs` option (18584c5) . Allow whole documents to be returned (aef3dea) . Track parents and namespace in `#xmlAttribute` nodes (dc9b220) . Track parents in `#xmlPI` nodes (5095331) . Set `vsn` field in `#xmlDecl` record (d712331) . Fix namespace-conformance constraints (e062270) Action expected from: R15 * pd/ttb_upgrade (observer) (2011-04-05) 30 commits . additional tests for ttb module (ee2dabc) . new tests for ttb module (6f8ec53) . updated documentation (d39fa78) . updated OTP tests (dc1af0f) . (BUGFIX) Error with ip tracing to wrap sets (5082fc8) . Add onviso_server and cli as an exemplary ttb usage (d5a68df) . Include logfile name in fetch directory name (45f3302) . missing files addes (3e759dd) . dbg-type tracing (ece6a3b) . Optional handler specification allowed in stop/1 - Allowed optional handler specification in trace/2 (97be5ad) . Flush file trace port buffers with given frequency (9d4b083) . Autoresume tracing (7101720) Action expected from: Topic author * bw/efile_exists (erts) (2010-10-07) 1 commit - prim_file:exists/{1,2} which is lightweight file existence check (7203932) Action expected from: Topic author * fm/posix-fallocate (erts, kernel) (2011-04-15) 4 commits - Added missing surrounding if statement (5ec9fab) - Fixes to file:allocate/2 and respective tests (d0fb479) - Fix build on Solaris (9b8aecf) - Added file:allocate/2 (7554dbb) Action expected from: Topic author * jn/gen_stream (stdlib) (2011-04-15) 2 commits - Update gen_stream tests to conform with common_test standard (9f50d34) - Add gen_stream behaviour (3065e10) Action expected from: OTP-Team * sa/callback-attr (compiler, inets, kernel, orber, otp, stdlib) (2010-06-08) 8 commits - Add callback specs into 'application' module in kernel (4bca766) - Add callback specs to tftp module following internet documentation (bba649c) - Add callback specs to inets_service module following possibly deprecated comments (e41a958) - Add '-callback' attributes in stdlib's behaviours (d8d94c4) - Update primary bootstrap (199525a) - Update the documentation with information on the callback attribute (311a25f) - Automatically generate 'behaviour_info' function from '-callback' attributes (7c44f16) - Add '-callback' attribute to language syntax (e8336ff) Action expected from: OTP-Team * ta/typer-quote-atoms (hipe, typer) (2011-03-20) 1 commit - Quote atoms if necessary in types (254e21e) Action expected from: Hipe-team reviewer * ms/epmd-IPv6-node-reg (erts, kernel) (2011-06-03) 1 commit - epmd: support IPv6 node registration (5523b21) Action expected from: R15 ------------------------------------------------------------ [Cooking] * at/error_logger_calls (diameter, inets, ssl) (2011-07-01) 1 commit - Fix incorrect use of error_logger:(info|warning|error)_report/2 (ba12fcc) * bg/temp-hipe-fixes (compiler, hipe, kernel) (2010-03-15) 6 commits - Avoid crash by skipping compilation_SUITE:on_load/1 (a8ea623) - Inline less aggressively for native-code compilation (1346686) - Crudely fix return type for the lists:key{search,find,member}/3 (c03a748) - seq_trace_SUITE: Don't native-compile (b8c17a9) - Disable native code if on_load is used (974ee4e) - andor_SUITE: Don't native-compile (86e4df8) This branch contains temporary workarounds to avoid failing test cases and is never intended to graduate. * cr/md2-With-RSA-Encryption (crypto, public_key) (2011-08-06) 1 commit - support md2WithRSAEncryption certificates in public_key (0535da1) * fk/ref_manual_fix (otp) (2011-07-20) 1 commit - Fix non-existing function (erlang:disconnect/1) in distributed reference manual (da76dcc) * fm/enif_is_number (erts) (2011-06-08) 1 commit - Add NIF function enif_is_number (8db78b0) * fm/external_size_2 (erts, hipe) (2011-05-16) 1 commit - Added erlang:external_size/2 BIF (2f4277a) * fm/gen_tcp_udp_doc_packet_type (kernel) (2011-06-19) 1 commit - Fix type of Packet arg of gen_tcp:send/2 and gen_udp:send/4 (042f8da) * fm/zlib_doc (erts, kernel) (2011-05-31) 1 commit - Fix doc and spec tags for a few zlib erlang module functions (efe2951) . Fix doc and spec tags for a few zlib erlang module functions (8eddbb9) Action expected from: Topic author, rebase * ft/fix_supervisor_temporary_restart (stdlib) (2011-08-03) 1 commit - fix supervisors restarting temporary children (4f9b938) * hw/detect-cpus-on-irix (erts) (2011-06-07) 1 commit - Detect the available CPUs on IRIX (e68fde9) * hw/ignore-empty-epmd-address (erts) (2011-07-13) 1 commit - Let epmd ignore empty ERL_EPMD_ADDRESS (32228c6) * jw/release_handler_1 (sasl) (2011-06-14) 3 commits - catch suspended supervisors (b03c6e1) - catch the errors specifically rather than attempting to pattern match (02d40e2) - General improvements to get_supervised_procs (d02e9d5) * ml/two-trivial-documentation-fixes (otp, stdlib) (2011-06-21) 1 commit - Fix trivial documentation errors (217f907) . Fix trivial documentation errors * ms/ei-int-overflow-in-string-atom-enc (erl_interface) (2011-06-06) 1 commit - ei: integer overflow in string/atom encoding (9cf9cde) * ms/epmd-fix-compiler-warnings (erts) (2011-06-03) 1 commit - epmd: fix compiler warnings (b5ff56d) * pl/no_bat_files_none_win32 (observer, webtool) (2011-07-21) 1 commit - Do not install *.bat files on non-win32 machines (a863e97) * pr/mnesia_frag_hash (mnesia) (2011-04-27) 2 commits - add mnesia_frag_hash test (1d6762d) - Reduce calls to phash in key_to_frag_number (67a20c0) * rc/epp-include-path-fix (stdlib) (2011-06-14) 1 commit - Make Erlang preprocessor check dir of current file first (b5d2469) * rc/eunit-2.2.0 (eunit) (2011-07-18) 1 commit - Updated to EUnit version 2.2.0. (a394b47) * rz/add_proplist_type (common_test, dialyzer, edoc, stdlib, test_server) (2011-05-22) 1 commit - Add a proplist() type (7d8a1f8) * ta/configure-fdatasync (erts) (2011-06-13) 2 commits - Document fdatasync -lrt requirement (SunOS <= 5.10) (8f0f462) - Move fdatasync autoconf checks to proper place (8b579a2) * ta/docs-fixes (dialyzer, erts, inets, runtime_tools, tools) (2011-08-25) 6 commits - Fix typos in dbg(3) (f77182d) - dialyzer: fix a small typo in list_to_bitstring test (62db541) - Fix typos in cover.erl (f5aa87a) - Fix typos (variable name) in erl_nif(3) (6184023) - Fix typos in mod_esi(3) (72cfdaa) - Fix trivial typos in erlang(3) (e8f8e9a) * ta/hipe_cleanup (hipe) (2011-07-05) 1 commit - Clean up hipe.hrl.src (Signed-off-by: Kostis) (aa1d02f) * ta/nif-variadic-funs (erts) (2011-05-13) 1 commit - erts: convert variadic nif funs into inline funs (9a1f9b6) * ta/sendfile (erts, kernel) (2011-01-13) 1 commit - Implement file:sendfile (d2ad2e9) * ta/teach_emacs_yecc_and_leex_compile (tools) (2011-07-03) 1 commit - Teach the emacs mode to compile yecc and leex files (5e18b53) * ta/werror (asn1, compiler, erts, parsetools, sasl) (2011-08-19) 13 commits - systools: add warnings_as_errors option (58a0d81) - asn1ct: add warnings_as_errors option (6259e29) - leex: optimize werror/1 (fb35412) - yecc: optimize werror/1 (5afa6d6) - yecc: use more descriptive name: 'werror' (d949dba) - leex: use more descriptive name: 'werror' (efc6b08) - compile: log warnings as errors if -Werror is enabled (856e8cd) - yecc: log warnings as errors if -Werror is enabled (3bc32a8) - leex: log warnings as errors if -Werror is enabled (8e7ef96) - yecc: honour -Werror passed from erlc (aae1fbf) - leex: honour -Werror passed from erlc (2010d2b) - Do not write beam file if Werr and warnings /= [] (4708125) * ta/wx-obsolete-guard (wx) (2011-06-28) 1 commit - wx: fix obsolete guard warning (list/1) (af61de4) * tn/inet_drv-fix (erts) (2011-04-08) 1 commit - Use libdlpi to get physical address (e360563) ------------------------------------------------------------ [Dropped] * vb/shell (erts, kernel, stdlib) (2011-01-21) 6 commits . Add expandfmt_fun option for io:setopts (f139eab) . Correct JCL's help indentation (95672fa) . Handle JCL's "r" command error when no pool started (ba4b196) . Fix tab expansion in remote shell (e2077cb) . edlin_expand: fix matches formatting (838b84a) . Take into account arity len when calculating field's width (ff28c52) Dropped due to lack of communication with topic author From joe@REDACTED Fri Aug 26 16:52:03 2011 From: joe@REDACTED (Joe Williams) Date: Fri, 26 Aug 2011 07:52:03 -0700 Subject: [erlang-patches] release_handler_1 improvements In-Reply-To: References: <1C74E579B911446FBEFB7DF9D3DDD11A@joetify.com> <20110609071143.GB16577@erix.ericsson.se> <59BD610D63824C4AABB5673C3688A9FF@joetify.com> <20110610155125.GD7170@erix.ericsson.se> <5599EA2E920D462E9CA899BD7DF1B3E6@joetify.com> <6ED9E10797924705B8D252A4593F22E3@joetify.com> <89662D877556421FAD369A3FEA3A4CCA@joetify.com> <1D2A83CC04464B4B8E1655BBAF425D7A@joetify.com> Message-ID: Siri, That sounds correct, with the current patch there is that risk. In my case I would see the error message post-upgrade and restart things as needed but I certainly see your point. The VM restarting is a brutal but idiomatic way to deal with this issue, let it fail :). I think there are two possibilities here, 1) continue with the restart behavior but make sure we print error messages before we do or 2) print error messages but stop the upgrade from completing if we catch the bad case. Thoughts? -Joe -- Name: Joseph A. Williams Email: joe@REDACTED Blog: http://www.joeandmotorboat.com/ Twitter: http://twitter.com/williamsjoe On Friday, August 26, 2011 at 1:08 AM, Siri Hansen wrote: > Hi again, Joe! > > Sorry for being so slow - but I still don't really understand :( > My concerns are really about whether or not we should allow the upgrade to be performed in this case. For sure I think we should > > 1) avoid the timeout, and > 2) let the user know what the problem is > > but is it correct to let the upgrade pass after this? Is it not an error situation? > > It seems to me that we risk getting into a situation where we believe that the system is upgraded, but in fact there could be branches of the supervisor tree where process have not had the chance to run their code_change functions. I mean - even if we print the error report, there is no guarantee that it is really detected unless the operation actually fails. > > Please correct me if I completely misunderstood the situation. > > Regards > /siri > > > 2011/8/25 Joe Williams > > Siri, > > > > I ran into two issues that this patch addresses. Check out the commit message at https://github.com/joewilliams/otp/commit/9c3a53789326cdd929f1c3b4525716b1c0abfe87 for the details. In both cases I found that in production an error in the logs was preferable to the restart of the VM since both are easily fixable with a small application change or in the case of the suspended supervisor using a different app up. Also see this comment in release_handler_1 regarding the supervisor, https://github.com/erlang/otp/blob/dev/lib/sasl/src/release_handler_1.erl#L454 which suggests this corner case is known by at least a few people. Currently there is no way to know *why* your VM just restarted after the upgrade in either case. > > > > Let me know if you have any other questions. > > > > -Joe > > > > > > -- > > Name: Joseph A. Williams > > Email: joe@REDACTED (mailto:joe@REDACTED) > > Blog: http://www.joeandmotorboat.com/ > > Twitter: http://twitter.com/williamsjoe > > > > > > On Thursday, August 25, 2011 at 6:35 AM, Siri Hansen wrote: > > > > > Hi again, Joe! > > > > > > Could you please explain a bit about the situation where you discovered this problem? I agree that the timeout and VM restart is not very good, and it makes sense to check if the supervisor is suspended. But I'm not really sure if it is correct to allow the upgrade to continue when this error occurs. Even if an error message is printed, I guess it could be quite easy to miss this fact... and the question is if that would be a problem or not? Why is the supervisor suspended in the first place? > > > > > > Regards > > > /siri > > > > > > > > > 2011/8/25 Siri Hansen > > > > Hi Joe - I've just started looking at this. Do you think it would be possible to add a test case for it? > > > > Regards > > > > /siri > > > > > > > > > > > > 2011/8/24 Joe Williams > > > > > Anything I can do regarding this patch? I have happily been running it in production since I submitted it to the list in June. > > > > > > > > > > -Joe > > > > > > > > > > > > > > > -- > > > > > Name: Joseph A. Williams > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > On Wednesday, July 6, 2011 at 3:43 PM, Joe Williams wrote: > > > > > > > > > > > Anything I can do to help this patch graduate? > > > > > > > > > > > > Thanks! > > > > > > > > > > > > -Joe > > > > > > > > > > > > > > > > > > -- > > > > > > Name: Joseph A. Williams > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > On Tuesday, June 14, 2011 at 12:26 PM, Joe Williams wrote: > > > > > > > > > > > > > Updated this branch, please refetch. > > > > > > > > > > > > > > git fetch git://github.com/joewilliams/otp.git (http://github.com/joewilliams/otp.git) release_handler_1 > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > Name: Joseph A. Williams > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > On Friday, June 10, 2011 at 8:52 AM, Joe Williams wrote: > > > > > > > > > > > > > > > Great, thanks! > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > Name: Joseph A. Williams > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > On Friday, June 10, 2011 at 8:51 AM, Raimo Niskanen wrote: > > > > > > > > > > > > > > > > > On Thu, Jun 09, 2011 at 08:20:51AM -0700, Joe Williams wrote: > > > > > > > > > > Please fetch: > > > > > > > > > > > > > > > > > > > > git fetch git://github.com/joewilliams/otp.git (http://github.com/joewilliams/otp.git) release_handler_1 > > > > > > > > > > > > > > > > > > > > This is a different branch with a better commit message and no white space changes. > > > > > > > > > > > > > > > > > > Excellent. I will include your patch in 'pu' after rewording the > > > > > > > > > summary line to imperative form. > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > Name: Joseph A. Williams > > > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > On Thursday, June 9, 2011 at 7:44 AM, Joe Williams wrote: > > > > > > > > > > > > > > > > > > > > > Nothing specific, just wondered if anyone had any thoughts on how I dealt with a couple of corner cases in installing releases. > > > > > > > > > > > > > > > > > > > > > > I'll fix things up and get back shortly. > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > Name: Joseph A. Williams > > > > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) (mailto:joe@REDACTED) > > > > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > On Thursday, June 9, 2011 at 12:11 AM, Raimo Niskanen wrote: > > > > > > > > > > > > > > > > > > > > > > > On Wed, Jun 08, 2011 at 03:41:37PM -0700, Joe Williams wrote: > > > > > > > > > > > > > Any thoughts/feedback on this patch? I realize it doesn't follow the guidelines (https://github.com/erlang/otp/wiki/Submitting-patches) exactly and will clean it up soon. > > > > > > > > > > > > > > > > > > > > > > > > Anything in particular? I just got caught up in tideous merge work > > > > > > > > > > > > yesterday and missed to include your patch in 'pu', I was about > > > > > > > > > > > > to take it now. > > > > > > > > > > > > > > > > > > > > > > > > But if you have a cleanup I can wait for it... > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > > > Name: Joseph A. Williams > > > > > > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) (mailto:joe@REDACTED) > > > > > > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > On Tuesday, June 7, 2011 at 2:33 PM, Joe Williams wrote: > > > > > > > > > > > > > > > > > > > > > > > > > > > git fetch git://github.com/joewilliams/otp.git (http://github.com/joewilliams/otp.git) (http://github.com/joewilliams/otp.git) (http://github.com/joewilliams/otp.git) release_handler > > > > > > > > > > > > > > > > > > > > > > > > > _______________________________________________ > > > > > > > > > > > > > erlang-patches mailing list > > > > > > > > > > > > > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED) (mailto:erlang-patches@REDACTED) > > > > > > > > > > > > > http://erlang.org/mailman/listinfo/erlang-patches > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > > > > > > > > > > > > > > / Raimo Niskanen, Erlang/OTP, Ericsson AB > > > > > > > > > > > > > > > > > > > > > > _______________________________________________ > > > > > > > > > > > erlang-patches mailing list > > > > > > > > > > > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED) (mailto:erlang-patches@REDACTED) > > > > > > > > > > > http://erlang.org/mailman/listinfo/erlang-patches > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > > > > > > > > / Raimo Niskanen, Erlang/OTP, Ericsson AB > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > _______________________________________________ > > > > > erlang-patches mailing list > > > > > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED) > > > > > http://erlang.org/mailman/listinfo/erlang-patches > > > > > > > > > > > > > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From erlangsiri@REDACTED Mon Aug 29 16:31:16 2011 From: erlangsiri@REDACTED (Siri Hansen) Date: Mon, 29 Aug 2011 16:31:16 +0200 Subject: [erlang-patches] release_handler_1 improvements In-Reply-To: References: <1C74E579B911446FBEFB7DF9D3DDD11A@joetify.com> <20110609071143.GB16577@erix.ericsson.se> <59BD610D63824C4AABB5673C3688A9FF@joetify.com> <20110610155125.GD7170@erix.ericsson.se> <5599EA2E920D462E9CA899BD7DF1B3E6@joetify.com> <6ED9E10797924705B8D252A4593F22E3@joetify.com> <89662D877556421FAD369A3FEA3A4CCA@joetify.com> <1D2A83CC04464B4B8E1655BBAF425D7A@joetify.com> Message-ID: Hi Joe - I think I would prefer solution 1), although that's probably mostly because I don't really understand solution 2)... What do you mean by "stop the upgrade from completing"? in which state would the node be after this? /siri 2011/8/26 Joe Williams > Siri, > > That sounds correct, with the current patch there is that risk. In my case > I would see the error message post-upgrade and restart things as needed but > I certainly see your point. The VM restarting is a brutal but idiomatic way > to deal with this issue, let it fail :). > > I think there are two possibilities here, 1) continue with the restart > behavior but make sure we print error messages before we do or 2) print > error messages but stop the upgrade from completing if we catch the bad > case. Thoughts? > > -Joe > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Friday, August 26, 2011 at 1:08 AM, Siri Hansen wrote: > > Hi again, Joe! > > Sorry for being so slow - but I still don't really understand :( > My concerns are really about whether or not we should allow the upgrade to > be performed in this case. For sure I think we should > > 1) avoid the timeout, and > 2) let the user know what the problem is > > but is it correct to let the upgrade pass after this? Is it not an error > situation? > > It seems to me that we risk getting into a situation where we believe that > the system is upgraded, but in fact there could be branches of the > supervisor tree where process have not had the chance to run their > code_change functions. I mean - even if we print the error report, there is > no guarantee that it is really detected unless the operation actually fails. > > Please correct me if I completely misunderstood the situation. > > Regards > /siri > > > 2011/8/25 Joe Williams > > Siri, > > I ran into two issues that this patch addresses. Check out the commit > message at > https://github.com/joewilliams/otp/commit/9c3a53789326cdd929f1c3b4525716b1c0abfe87 for > the details. In both cases I found that in production an error in the logs > was preferable to the restart of the VM since both are easily fixable with a > small application change or in the case of the suspended supervisor using a > different app up. Also see this comment in release_handler_1 regarding the > supervisor, > https://github.com/erlang/otp/blob/dev/lib/sasl/src/release_handler_1.erl#L454 which > suggests this corner case is known by at least a few people. Currently there > is no way to know *why* your VM just restarted after the upgrade in either > case. > > Let me know if you have any other questions. > > -Joe > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Thursday, August 25, 2011 at 6:35 AM, Siri Hansen wrote: > > Hi again, Joe! > > Could you please explain a bit about the situation where you discovered > this problem? I agree that the timeout and VM restart is not very good, and > it makes sense to check if the supervisor is suspended. But I'm not really > sure if it is correct to allow the upgrade to continue when this error > occurs. Even if an error message is printed, I guess it could be quite easy > to miss this fact... and the question is if that would be a problem or not? > Why is the supervisor suspended in the first place? > > Regards > /siri > > > 2011/8/25 Siri Hansen > > Hi Joe - I've just started looking at this. Do you think it would be > possible to add a test case for it? > Regards > /siri > > > 2011/8/24 Joe Williams > > Anything I can do regarding this patch? I have happily been running it in > production since I submitted it to the list in June. > > -Joe > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Wednesday, July 6, 2011 at 3:43 PM, Joe Williams wrote: > > Anything I can do to help this patch graduate? > > Thanks! > > -Joe > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Tuesday, June 14, 2011 at 12:26 PM, Joe Williams wrote: > > Updated this branch, please refetch. > > git fetch git://github.com/joewilliams/otp.git release_handler_1 > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Friday, June 10, 2011 at 8:52 AM, Joe Williams wrote: > > Great, thanks! > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Friday, June 10, 2011 at 8:51 AM, Raimo Niskanen wrote: > > On Thu, Jun 09, 2011 at 08:20:51AM -0700, Joe Williams wrote: > > Please fetch: > > git fetch git://github.com/joewilliams/otp.git release_handler_1 > > This is a different branch with a better commit message and no white space > changes. > > > Excellent. I will include your patch in 'pu' after rewording the > summary line to imperative form. > > > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > > On Thursday, June 9, 2011 at 7:44 AM, Joe Williams wrote: > > Nothing specific, just wondered if anyone had any thoughts on how I dealt > with a couple of corner cases in installing releases. > > I'll fix things up and get back shortly. > > -- > Name: Joseph A. Williams > Email: joe@REDACTED (mailto:joe@REDACTED ) > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > > On Thursday, June 9, 2011 at 12:11 AM, Raimo Niskanen wrote: > > On Wed, Jun 08, 2011 at 03:41:37PM -0700, Joe Williams wrote: > > Any thoughts/feedback on this patch? I realize it doesn't follow the > guidelines (https://github.com/erlang/otp/wiki/Submitting-patches) exactly > and will clean it up soon. > > > Anything in particular? I just got caught up in tideous merge work > yesterday and missed to include your patch in 'pu', I was about > to take it now. > > But if you have a cleanup I can wait for it... > > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED (mailto:joe@REDACTED ) > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > > On Tuesday, June 7, 2011 at 2:33 PM, Joe Williams wrote: > > git fetch git://github.com/joewilliams/otp.git ( > http://github.com/joewilliams/otp.git) ( > http://github.com/joewilliams/otp.git) release_handler > > > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED > ) > http://erlang.org/mailman/listinfo/erlang-patches > > > > -- > > / Raimo Niskanen, Erlang/OTP, Ericsson AB > > > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED > ) > http://erlang.org/mailman/listinfo/erlang-patches > > > -- > > / Raimo Niskanen, Erlang/OTP, Ericsson AB > > > > > > > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches > > > > > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From joe@REDACTED Mon Aug 29 18:35:51 2011 From: joe@REDACTED (Joe Williams) Date: Mon, 29 Aug 2011 09:35:51 -0700 Subject: [erlang-patches] release_handler_1 improvements In-Reply-To: References: <1C74E579B911446FBEFB7DF9D3DDD11A@joetify.com> <20110609071143.GB16577@erix.ericsson.se> <59BD610D63824C4AABB5673C3688A9FF@joetify.com> <20110610155125.GD7170@erix.ericsson.se> <5599EA2E920D462E9CA899BD7DF1B3E6@joetify.com> <6ED9E10797924705B8D252A4593F22E3@joetify.com> <89662D877556421FAD369A3FEA3A4CCA@joetify.com> <1D2A83CC04464B4B8E1655BBAF425D7A@joetify.com> Message-ID: <6F6DD401770C49A1A6897C7C75CCF197@joetify.com> Siri, In case #2 the node would be in an "unpacked" state but perhaps that isn't possible since the upgrade may be partially installed already. I'll work on implementing #1 and reply back soon. -Joe -- Name: Joseph A. Williams Email: joe@REDACTED Blog: http://www.joeandmotorboat.com/ Twitter: http://twitter.com/williamsjoe On Monday, August 29, 2011 at 7:31 AM, Siri Hansen wrote: > Hi Joe - > I think I would prefer solution 1), although that's probably mostly because I don't really understand solution 2)... What do you mean by "stop the upgrade from completing"? in which state would the node be after this? > /siri > > 2011/8/26 Joe Williams > > Siri, > > > > That sounds correct, with the current patch there is that risk. In my case I would see the error message post-upgrade and restart things as needed but I certainly see your point. The VM restarting is a brutal but idiomatic way to deal with this issue, let it fail :). > > > > I think there are two possibilities here, 1) continue with the restart behavior but make sure we print error messages before we do or 2) print error messages but stop the upgrade from completing if we catch the bad case. Thoughts? > > > > -Joe > > > > -- > > Name: Joseph A. Williams > > Email: joe@REDACTED (mailto:joe@REDACTED) > > Blog: http://www.joeandmotorboat.com/ > > Twitter: http://twitter.com/williamsjoe > > > > > > On Friday, August 26, 2011 at 1:08 AM, Siri Hansen wrote: > > > > > Hi again, Joe! > > > > > > Sorry for being so slow - but I still don't really understand :( > > > My concerns are really about whether or not we should allow the upgrade to be performed in this case. For sure I think we should > > > > > > 1) avoid the timeout, and > > > 2) let the user know what the problem is > > > > > > but is it correct to let the upgrade pass after this? Is it not an error situation? > > > > > > It seems to me that we risk getting into a situation where we believe that the system is upgraded, but in fact there could be branches of the supervisor tree where process have not had the chance to run their code_change functions. I mean - even if we print the error report, there is no guarantee that it is really detected unless the operation actually fails. > > > > > > Please correct me if I completely misunderstood the situation. > > > > > > Regards > > > /siri > > > > > > > > > 2011/8/25 Joe Williams > > > > Siri, > > > > > > > > I ran into two issues that this patch addresses. Check out the commit message at https://github.com/joewilliams/otp/commit/9c3a53789326cdd929f1c3b4525716b1c0abfe87 for the details. In both cases I found that in production an error in the logs was preferable to the restart of the VM since both are easily fixable with a small application change or in the case of the suspended supervisor using a different app up. Also see this comment in release_handler_1 regarding the supervisor, https://github.com/erlang/otp/blob/dev/lib/sasl/src/release_handler_1.erl#L454 which suggests this corner case is known by at least a few people. Currently there is no way to know *why* your VM just restarted after the upgrade in either case. > > > > > > > > Let me know if you have any other questions. > > > > > > > > -Joe > > > > > > > > > > > > -- > > > > Name: Joseph A. Williams > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > Blog: http://www.joeandmotorboat.com/ > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > On Thursday, August 25, 2011 at 6:35 AM, Siri Hansen wrote: > > > > > > > > > Hi again, Joe! > > > > > > > > > > Could you please explain a bit about the situation where you discovered this problem? I agree that the timeout and VM restart is not very good, and it makes sense to check if the supervisor is suspended. But I'm not really sure if it is correct to allow the upgrade to continue when this error occurs. Even if an error message is printed, I guess it could be quite easy to miss this fact... and the question is if that would be a problem or not? Why is the supervisor suspended in the first place? > > > > > > > > > > Regards > > > > > /siri > > > > > > > > > > > > > > > 2011/8/25 Siri Hansen > > > > > > Hi Joe - I've just started looking at this. Do you think it would be possible to add a test case for it? > > > > > > Regards > > > > > > /siri > > > > > > > > > > > > > > > > > > 2011/8/24 Joe Williams > > > > > > > Anything I can do regarding this patch? I have happily been running it in production since I submitted it to the list in June. > > > > > > > > > > > > > > -Joe > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > Name: Joseph A. Williams > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > On Wednesday, July 6, 2011 at 3:43 PM, Joe Williams wrote: > > > > > > > > > > > > > > > Anything I can do to help this patch graduate? > > > > > > > > > > > > > > > > Thanks! > > > > > > > > > > > > > > > > -Joe > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > Name: Joseph A. Williams > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > On Tuesday, June 14, 2011 at 12:26 PM, Joe Williams wrote: > > > > > > > > > > > > > > > > > Updated this branch, please refetch. > > > > > > > > > > > > > > > > > > git fetch git://github.com/joewilliams/otp.git (http://github.com/joewilliams/otp.git) release_handler_1 > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > Name: Joseph A. Williams > > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > > > > On Friday, June 10, 2011 at 8:52 AM, Joe Williams wrote: > > > > > > > > > > > > > > > > > > > Great, thanks! > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > Name: Joseph A. Williams > > > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > On Friday, June 10, 2011 at 8:51 AM, Raimo Niskanen wrote: > > > > > > > > > > > > > > > > > > > > > On Thu, Jun 09, 2011 at 08:20:51AM -0700, Joe Williams wrote: > > > > > > > > > > > > Please fetch: > > > > > > > > > > > > > > > > > > > > > > > > git fetch git://github.com/joewilliams/otp.git (http://github.com/joewilliams/otp.git) release_handler_1 > > > > > > > > > > > > > > > > > > > > > > > > This is a different branch with a better commit message and no white space changes. > > > > > > > > > > > > > > > > > > > > > > Excellent. I will include your patch in 'pu' after rewording the > > > > > > > > > > > summary line to imperative form. > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > > Name: Joseph A. Williams > > > > > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > On Thursday, June 9, 2011 at 7:44 AM, Joe Williams wrote: > > > > > > > > > > > > > > > > > > > > > > > > > Nothing specific, just wondered if anyone had any thoughts on how I dealt with a couple of corner cases in installing releases. > > > > > > > > > > > > > > > > > > > > > > > > > > I'll fix things up and get back shortly. > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > > > Name: Joseph A. Williams > > > > > > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) (mailto:joe@REDACTED) > > > > > > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > On Thursday, June 9, 2011 at 12:11 AM, Raimo Niskanen wrote: > > > > > > > > > > > > > > > > > > > > > > > > > > > On Wed, Jun 08, 2011 at 03:41:37PM -0700, Joe Williams wrote: > > > > > > > > > > > > > > > Any thoughts/feedback on this patch? I realize it doesn't follow the guidelines (https://github.com/erlang/otp/wiki/Submitting-patches) exactly and will clean it up soon. > > > > > > > > > > > > > > > > > > > > > > > > > > > > Anything in particular? I just got caught up in tideous merge work > > > > > > > > > > > > > > yesterday and missed to include your patch in 'pu', I was about > > > > > > > > > > > > > > to take it now. > > > > > > > > > > > > > > > > > > > > > > > > > > > > But if you have a cleanup I can wait for it... > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > > > > > Name: Joseph A. Williams > > > > > > > > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) (mailto:joe@REDACTED) > > > > > > > > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > On Tuesday, June 7, 2011 at 2:33 PM, Joe Williams wrote: > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > git fetch git://github.com/joewilliams/otp.git (http://github.com/joewilliams/otp.git) (http://github.com/joewilliams/otp.git) (http://github.com/joewilliams/otp.git) release_handler > > > > > > > > > > > > > > > > > > > > > > > > > > > > > _______________________________________________ > > > > > > > > > > > > > > > erlang-patches mailing list > > > > > > > > > > > > > > > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED) (mailto:erlang-patches@REDACTED) > > > > > > > > > > > > > > > http://erlang.org/mailman/listinfo/erlang-patches > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > > > > > > > > > > > > > > > > > > / Raimo Niskanen, Erlang/OTP, Ericsson AB > > > > > > > > > > > > > > > > > > > > > > > > > > _______________________________________________ > > > > > > > > > > > > > erlang-patches mailing list > > > > > > > > > > > > > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED) (mailto:erlang-patches@REDACTED) > > > > > > > > > > > > > http://erlang.org/mailman/listinfo/erlang-patches > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > > > > > > > > > > > > / Raimo Niskanen, Erlang/OTP, Ericsson AB > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > _______________________________________________ > > > > > > > erlang-patches mailing list > > > > > > > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED) > > > > > > > http://erlang.org/mailman/listinfo/erlang-patches > > > > > > > > > > > > > > > > > > > > > > > > > > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From joe@REDACTED Mon Aug 29 20:19:44 2011 From: joe@REDACTED (Joe Williams) Date: Mon, 29 Aug 2011 11:19:44 -0700 Subject: [erlang-patches] release_handler_1 improvements In-Reply-To: <6F6DD401770C49A1A6897C7C75CCF197@joetify.com> References: <1C74E579B911446FBEFB7DF9D3DDD11A@joetify.com> <20110609071143.GB16577@erix.ericsson.se> <59BD610D63824C4AABB5673C3688A9FF@joetify.com> <20110610155125.GD7170@erix.ericsson.se> <5599EA2E920D462E9CA899BD7DF1B3E6@joetify.com> <6ED9E10797924705B8D252A4593F22E3@joetify.com> <89662D877556421FAD369A3FEA3A4CCA@joetify.com> <1D2A83CC04464B4B8E1655BBAF425D7A@joetify.com> <6F6DD401770C49A1A6897C7C75CCF197@joetify.com> Message-ID: <6E54F66DBA84471295E9125262648B74@joetify.com> Siri, Please fetch this branch again. I have added errors where I had my functions returning empty lists. I believe this should bubble up to release_handler causing a restart similar to the timeout behavior we currently have. -Joe -- Name: Joseph A. Williams Email: joe@REDACTED Blog: http://www.joeandmotorboat.com/ Twitter: http://twitter.com/williamsjoe On Monday, August 29, 2011 at 9:35 AM, Joe Williams wrote: > Siri, > > In case #2 the node would be in an "unpacked" state but perhaps that isn't possible since the upgrade may be partially installed already. I'll work on implementing #1 and reply back soon. > > -Joe > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED (mailto:joe@REDACTED) > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > > On Monday, August 29, 2011 at 7:31 AM, Siri Hansen wrote: > > > Hi Joe - > > I think I would prefer solution 1), although that's probably mostly because I don't really understand solution 2)... What do you mean by "stop the upgrade from completing"? in which state would the node be after this? > > /siri > > > > 2011/8/26 Joe Williams > > > Siri, > > > > > > That sounds correct, with the current patch there is that risk. In my case I would see the error message post-upgrade and restart things as needed but I certainly see your point. The VM restarting is a brutal but idiomatic way to deal with this issue, let it fail :). > > > > > > I think there are two possibilities here, 1) continue with the restart behavior but make sure we print error messages before we do or 2) print error messages but stop the upgrade from completing if we catch the bad case. Thoughts? > > > > > > -Joe > > > > > > -- > > > Name: Joseph A. Williams > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > Blog: http://www.joeandmotorboat.com/ > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > On Friday, August 26, 2011 at 1:08 AM, Siri Hansen wrote: > > > > > > > Hi again, Joe! > > > > > > > > Sorry for being so slow - but I still don't really understand :( > > > > My concerns are really about whether or not we should allow the upgrade to be performed in this case. For sure I think we should > > > > > > > > 1) avoid the timeout, and > > > > 2) let the user know what the problem is > > > > > > > > but is it correct to let the upgrade pass after this? Is it not an error situation? > > > > > > > > It seems to me that we risk getting into a situation where we believe that the system is upgraded, but in fact there could be branches of the supervisor tree where process have not had the chance to run their code_change functions. I mean - even if we print the error report, there is no guarantee that it is really detected unless the operation actually fails. > > > > > > > > Please correct me if I completely misunderstood the situation. > > > > > > > > Regards > > > > /siri > > > > > > > > > > > > 2011/8/25 Joe Williams > > > > > Siri, > > > > > > > > > > I ran into two issues that this patch addresses. Check out the commit message at https://github.com/joewilliams/otp/commit/9c3a53789326cdd929f1c3b4525716b1c0abfe87 for the details. In both cases I found that in production an error in the logs was preferable to the restart of the VM since both are easily fixable with a small application change or in the case of the suspended supervisor using a different app up. Also see this comment in release_handler_1 regarding the supervisor, https://github.com/erlang/otp/blob/dev/lib/sasl/src/release_handler_1.erl#L454 which suggests this corner case is known by at least a few people. Currently there is no way to know *why* your VM just restarted after the upgrade in either case. > > > > > > > > > > Let me know if you have any other questions. > > > > > > > > > > -Joe > > > > > > > > > > > > > > > -- > > > > > Name: Joseph A. Williams > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > On Thursday, August 25, 2011 at 6:35 AM, Siri Hansen wrote: > > > > > > > > > > > Hi again, Joe! > > > > > > > > > > > > Could you please explain a bit about the situation where you discovered this problem? I agree that the timeout and VM restart is not very good, and it makes sense to check if the supervisor is suspended. But I'm not really sure if it is correct to allow the upgrade to continue when this error occurs. Even if an error message is printed, I guess it could be quite easy to miss this fact... and the question is if that would be a problem or not? Why is the supervisor suspended in the first place? > > > > > > > > > > > > Regards > > > > > > /siri > > > > > > > > > > > > > > > > > > 2011/8/25 Siri Hansen > > > > > > > Hi Joe - I've just started looking at this. Do you think it would be possible to add a test case for it? > > > > > > > Regards > > > > > > > /siri > > > > > > > > > > > > > > > > > > > > > 2011/8/24 Joe Williams > > > > > > > > Anything I can do regarding this patch? I have happily been running it in production since I submitted it to the list in June. > > > > > > > > > > > > > > > > -Joe > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > Name: Joseph A. Williams > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > On Wednesday, July 6, 2011 at 3:43 PM, Joe Williams wrote: > > > > > > > > > > > > > > > > > Anything I can do to help this patch graduate? > > > > > > > > > > > > > > > > > > Thanks! > > > > > > > > > > > > > > > > > > -Joe > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > Name: Joseph A. Williams > > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > > > > On Tuesday, June 14, 2011 at 12:26 PM, Joe Williams wrote: > > > > > > > > > > > > > > > > > > > Updated this branch, please refetch. > > > > > > > > > > > > > > > > > > > > git fetch git://github.com/joewilliams/otp.git (http://github.com/joewilliams/otp.git) release_handler_1 > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > Name: Joseph A. Williams > > > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > On Friday, June 10, 2011 at 8:52 AM, Joe Williams wrote: > > > > > > > > > > > > > > > > > > > > > Great, thanks! > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > Name: Joseph A. Williams > > > > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > On Friday, June 10, 2011 at 8:51 AM, Raimo Niskanen wrote: > > > > > > > > > > > > > > > > > > > > > > > On Thu, Jun 09, 2011 at 08:20:51AM -0700, Joe Williams wrote: > > > > > > > > > > > > > Please fetch: > > > > > > > > > > > > > > > > > > > > > > > > > > git fetch git://github.com/joewilliams/otp.git (http://github.com/joewilliams/otp.git) release_handler_1 > > > > > > > > > > > > > > > > > > > > > > > > > > This is a different branch with a better commit message and no white space changes. > > > > > > > > > > > > > > > > > > > > > > > > Excellent. I will include your patch in 'pu' after rewording the > > > > > > > > > > > > summary line to imperative form. > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > > > Name: Joseph A. Williams > > > > > > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > > > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > On Thursday, June 9, 2011 at 7:44 AM, Joe Williams wrote: > > > > > > > > > > > > > > > > > > > > > > > > > > > Nothing specific, just wondered if anyone had any thoughts on how I dealt with a couple of corner cases in installing releases. > > > > > > > > > > > > > > > > > > > > > > > > > > > > I'll fix things up and get back shortly. > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > > > > Name: Joseph A. Williams > > > > > > > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) (mailto:joe@REDACTED) > > > > > > > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > On Thursday, June 9, 2011 at 12:11 AM, Raimo Niskanen wrote: > > > > > > > > > > > > > > > > > > > > > > > > > > > > > On Wed, Jun 08, 2011 at 03:41:37PM -0700, Joe Williams wrote: > > > > > > > > > > > > > > > > Any thoughts/feedback on this patch? I realize it doesn't follow the guidelines (https://github.com/erlang/otp/wiki/Submitting-patches) exactly and will clean it up soon. > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > Anything in particular? I just got caught up in tideous merge work > > > > > > > > > > > > > > > yesterday and missed to include your patch in 'pu', I was about > > > > > > > > > > > > > > > to take it now. > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > But if you have a cleanup I can wait for it... > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > > > > > > Name: Joseph A. Williams > > > > > > > > > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) (mailto:joe@REDACTED) > > > > > > > > > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > On Tuesday, June 7, 2011 at 2:33 PM, Joe Williams wrote: > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > git fetch git://github.com/joewilliams/otp.git (http://github.com/joewilliams/otp.git) (http://github.com/joewilliams/otp.git) (http://github.com/joewilliams/otp.git) release_handler > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > _______________________________________________ > > > > > > > > > > > > > > > > erlang-patches mailing list > > > > > > > > > > > > > > > > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED) (mailto:erlang-patches@REDACTED) > > > > > > > > > > > > > > > > http://erlang.org/mailman/listinfo/erlang-patches > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > / Raimo Niskanen, Erlang/OTP, Ericsson AB > > > > > > > > > > > > > > > > > > > > > > > > > > > > _______________________________________________ > > > > > > > > > > > > > > erlang-patches mailing list > > > > > > > > > > > > > > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED) (mailto:erlang-patches@REDACTED) > > > > > > > > > > > > > > http://erlang.org/mailman/listinfo/erlang-patches > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > > > > > > > > > > > > > > / Raimo Niskanen, Erlang/OTP, Ericsson AB > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > _______________________________________________ > > > > > > > > erlang-patches mailing list > > > > > > > > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED) > > > > > > > > http://erlang.org/mailman/listinfo/erlang-patches > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED) > http://erlang.org/mailman/listinfo/erlang-patches -------------- next part -------------- An HTML attachment was scrubbed... URL: From henrik@REDACTED Tue Aug 30 10:20:42 2011 From: henrik@REDACTED (Henrik Nord) Date: Tue, 30 Aug 2011 10:20:42 +0200 Subject: [erlang-patches] [PATCH] - improve zlib doc and type specs In-Reply-To: References: Message-ID: <4E5C9D5A.7070704@erlang.org> On 05/17/2011 12:01 PM, Filipe David Manana wrote: > git fetch git://github.com/fdmanana/otp.git zlib_doc > Hi The types has had some considerable changes sense this was submitted and it is no longer valid. I am dropping this patch, we are still working on the types and more improvements are coming. -- /Henrik Nord Erlang/OTP From erlangsiri@REDACTED Tue Aug 30 10:44:15 2011 From: erlangsiri@REDACTED (Siri Hansen) Date: Tue, 30 Aug 2011 10:44:15 +0200 Subject: [erlang-patches] release_handler_1 improvements In-Reply-To: <6E54F66DBA84471295E9125262648B74@joetify.com> References: <1C74E579B911446FBEFB7DF9D3DDD11A@joetify.com> <20110609071143.GB16577@erix.ericsson.se> <59BD610D63824C4AABB5673C3688A9FF@joetify.com> <20110610155125.GD7170@erix.ericsson.se> <5599EA2E920D462E9CA899BD7DF1B3E6@joetify.com> <6ED9E10797924705B8D252A4593F22E3@joetify.com> <89662D877556421FAD369A3FEA3A4CCA@joetify.com> <1D2A83CC04464B4B8E1655BBAF425D7A@joetify.com> <6F6DD401770C49A1A6897C7C75CCF197@joetify.com> <6E54F66DBA84471295E9125262648B74@joetify.com> Message-ID: Great Joe - this is much better :) Could you please add some tests for this also? Thanks /siri 2011/8/29 Joe Williams > Siri, > > Please fetch this branch again. > > I have added errors where I had my functions returning empty lists. I > believe this should bubble up to release_handler causing a restart similar > to the timeout behavior we currently have. > > -Joe > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Monday, August 29, 2011 at 9:35 AM, Joe Williams wrote: > > Siri, > > In case #2 the node would be in an "unpacked" state but perhaps that isn't > possible since the upgrade may be partially installed already. I'll work on > implementing #1 and reply back soon. > > -Joe > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Monday, August 29, 2011 at 7:31 AM, Siri Hansen wrote: > > Hi Joe - > I think I would prefer solution 1), although that's probably mostly because > I don't really understand solution 2)... What do you mean by "stop the > upgrade from completing"? in which state would the node be after this? > /siri > > 2011/8/26 Joe Williams > > Siri, > > That sounds correct, with the current patch there is that risk. In my case > I would see the error message post-upgrade and restart things as needed but > I certainly see your point. The VM restarting is a brutal but idiomatic way > to deal with this issue, let it fail :). > > I think there are two possibilities here, 1) continue with the restart > behavior but make sure we print error messages before we do or 2) print > error messages but stop the upgrade from completing if we catch the bad > case. Thoughts? > > -Joe > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Friday, August 26, 2011 at 1:08 AM, Siri Hansen wrote: > > Hi again, Joe! > > Sorry for being so slow - but I still don't really understand :( > My concerns are really about whether or not we should allow the upgrade to > be performed in this case. For sure I think we should > > 1) avoid the timeout, and > 2) let the user know what the problem is > > but is it correct to let the upgrade pass after this? Is it not an error > situation? > > It seems to me that we risk getting into a situation where we believe > that the system is upgraded, but in fact there could be branches of the > supervisor tree where process have not had the chance to run their > code_change functions. I mean - even if we print the error report, there is > no guarantee that it is really detected unless the operation actually fails. > > Please correct me if I completely misunderstood the situation. > > Regards > /siri > > > 2011/8/25 Joe Williams > > Siri, > > I ran into two issues that this patch addresses. Check out the commit > message at > https://github.com/joewilliams/otp/commit/9c3a53789326cdd929f1c3b4525716b1c0abfe87 for > the details. In both cases I found that in production an error in the logs > was preferable to the restart of the VM since both are easily fixable with a > small application change or in the case of the suspended supervisor using a > different app up. Also see this comment in release_handler_1 regarding the > supervisor, > https://github.com/erlang/otp/blob/dev/lib/sasl/src/release_handler_1.erl#L454 which > suggests this corner case is known by at least a few people. Currently there > is no way to know *why* your VM just restarted after the upgrade in either > case. > > Let me know if you have any other questions. > > -Joe > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Thursday, August 25, 2011 at 6:35 AM, Siri Hansen wrote: > > Hi again, Joe! > > Could you please explain a bit about the situation where you discovered > this problem? I agree that the timeout and VM restart is not very good, and > it makes sense to check if the supervisor is suspended. But I'm not really > sure if it is correct to allow the upgrade to continue when this error > occurs. Even if an error message is printed, I guess it could be quite easy > to miss this fact... and the question is if that would be a problem or not? > Why is the supervisor suspended in the first place? > > Regards > /siri > > > 2011/8/25 Siri Hansen > > Hi Joe - I've just started looking at this. Do you think it would be > possible to add a test case for it? > Regards > /siri > > > 2011/8/24 Joe Williams > > Anything I can do regarding this patch? I have happily been running it in > production since I submitted it to the list in June. > > -Joe > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Wednesday, July 6, 2011 at 3:43 PM, Joe Williams wrote: > > Anything I can do to help this patch graduate? > > Thanks! > > -Joe > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Tuesday, June 14, 2011 at 12:26 PM, Joe Williams wrote: > > Updated this branch, please refetch. > > git fetch git://github.com/joewilliams/otp.git release_handler_1 > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Friday, June 10, 2011 at 8:52 AM, Joe Williams wrote: > > Great, thanks! > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Friday, June 10, 2011 at 8:51 AM, Raimo Niskanen wrote: > > On Thu, Jun 09, 2011 at 08:20:51AM -0700, Joe Williams wrote: > > Please fetch: > > git fetch git://github.com/joewilliams/otp.git release_handler_1 > > This is a different branch with a better commit message and no white space > changes. > > > Excellent. I will include your patch in 'pu' after rewording the > summary line to imperative form. > > > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > > On Thursday, June 9, 2011 at 7:44 AM, Joe Williams wrote: > > Nothing specific, just wondered if anyone had any thoughts on how I dealt > with a couple of corner cases in installing releases. > > I'll fix things up and get back shortly. > > -- > Name: Joseph A. Williams > Email: joe@REDACTED (mailto:joe@REDACTED ) > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > > On Thursday, June 9, 2011 at 12:11 AM, Raimo Niskanen wrote: > > On Wed, Jun 08, 2011 at 03:41:37PM -0700, Joe Williams wrote: > > Any thoughts/feedback on this patch? I realize it doesn't follow the > guidelines (https://github.com/erlang/otp/wiki/Submitting-patches) exactly > and will clean it up soon. > > > Anything in particular? I just got caught up in tideous merge work > yesterday and missed to include your patch in 'pu', I was about > to take it now. > > But if you have a cleanup I can wait for it... > > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED (mailto:joe@REDACTED ) > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > > On Tuesday, June 7, 2011 at 2:33 PM, Joe Williams wrote: > > git fetch git://github.com/joewilliams/otp.git ( > http://github.com/joewilliams/otp.git) ( > http://github.com/joewilliams/otp.git) release_handler > > > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED > ) > http://erlang.org/mailman/listinfo/erlang-patches > > > > -- > > / Raimo Niskanen, Erlang/OTP, Ericsson AB > > > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED > ) > http://erlang.org/mailman/listinfo/erlang-patches > > > -- > > / Raimo Niskanen, Erlang/OTP, Ericsson AB > > > > > > > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches > > > > > > > > > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From henrik@REDACTED Tue Aug 30 11:57:38 2011 From: henrik@REDACTED (Henrik Nord) Date: Tue, 30 Aug 2011 11:57:38 +0200 Subject: [erlang-patches] Fix incorrect use of error_logger:(info|warning|error)_report/2 In-Reply-To: <20110702035205.GK7407@hijacked.us> References: <20110702035205.GK7407@hijacked.us> Message-ID: <4E5CB412.9040606@erlang.org> On 07/02/2011 05:52 AM, Andrew Thompson wrote: > git fetch git://github.com/Vagabond/otp.git fix_error_logger_calls > > https://github.com/Vagabond/otp/compare/fix_error_logger_calls > https://github.com/Vagabond/otp/compare/fix_error_logger_calls.patch > > Change incorrect calls to the report/2 functions that are supplying a format > string and a list of terms to print to use the correct > (info|warning|error)_msg/2 functions instead. The incorrect use of these > functions is generating a report with the type set to the format string, > which is ignored by both the builtin error_logger handlers and the SASL ones. > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Hi We will correct this in a different way. Thank you for your contribution. -- /Henrik Nord Erlang/OTP From aronisstav@REDACTED Tue Aug 30 16:08:02 2011 From: aronisstav@REDACTED (Stavros Aronis) Date: Tue, 30 Aug 2011 16:08:02 +0200 Subject: [erlang-patches] Some updates for Dialyzer Message-ID: git fetch git://github.com/aronisstav/otp.git dialyzer-dev -------------- next part -------------- An HTML attachment was scrubbed... URL: From henrik@REDACTED Tue Aug 30 16:12:23 2011 From: henrik@REDACTED (Henrik Nord) Date: Tue, 30 Aug 2011 16:12:23 +0200 Subject: [erlang-patches] Some updates for Dialyzer In-Reply-To: References: Message-ID: <4E5CEFC7.2090805@erlang.org> On 08/30/2011 04:08 PM, Stavros Aronis wrote: > git fetch git://github.com/aronisstav/otp.git > dialyzer-dev > > > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches Thank you! -- /Henrik Nord Erlang/OTP -------------- next part -------------- An HTML attachment was scrubbed... URL: From joe@REDACTED Tue Aug 30 23:05:59 2011 From: joe@REDACTED (Joe Williams) Date: Tue, 30 Aug 2011 14:05:59 -0700 Subject: [erlang-patches] release_handler_1 improvements In-Reply-To: References: <1C74E579B911446FBEFB7DF9D3DDD11A@joetify.com> <20110609071143.GB16577@erix.ericsson.se> <59BD610D63824C4AABB5673C3688A9FF@joetify.com> <20110610155125.GD7170@erix.ericsson.se> <5599EA2E920D462E9CA899BD7DF1B3E6@joetify.com> <6ED9E10797924705B8D252A4593F22E3@joetify.com> <89662D877556421FAD369A3FEA3A4CCA@joetify.com> <1D2A83CC04464B4B8E1655BBAF425D7A@joetify.com> <6F6DD401770C49A1A6897C7C75CCF197@joetify.com> <6E54F66DBA84471295E9125262648B74@joetify.com> Message-ID: <203F65FBB7014F63B6F35E74183743BF@joetify.com> Siri, I could use some advice on how best to test this code. Currently I have a little dummy application with the proper supervision tree to trigger this upgrade case. Here are the steps I use to reproduce: https://gist.github.com/da109fb6939ef7aac031 Note that this is using my topic branch so you can see the additional logging. I noticed that there is a release_handler_SUITE_data directory in the sasl tests, should I just add another directory specifically for this and store the dummy application there for testing? Thanks. -Joe -- Name: Joseph A. Williams Email: joe@REDACTED Blog: http://www.joeandmotorboat.com/ Twitter: http://twitter.com/williamsjoe On Tuesday, August 30, 2011 at 1:44 AM, Siri Hansen wrote: > Great Joe - this is much better :) > Could you please add some tests for this also? > Thanks > /siri > > 2011/8/29 Joe Williams > > Siri, > > > > Please fetch this branch again. > > > > I have added errors where I had my functions returning empty lists. I believe this should bubble up to release_handler causing a restart similar to the timeout behavior we currently have. > > > > -Joe > > > > > > -- > > Name: Joseph A. Williams > > Email: joe@REDACTED (mailto:joe@REDACTED) > > Blog: http://www.joeandmotorboat.com/ > > Twitter: http://twitter.com/williamsjoe > > > > > > On Monday, August 29, 2011 at 9:35 AM, Joe Williams wrote: > > > > > Siri, > > > > > > In case #2 the node would be in an "unpacked" state but perhaps that isn't possible since the upgrade may be partially installed already. I'll work on implementing #1 and reply back soon. > > > > > > -Joe > > > > > > > > > -- > > > Name: Joseph A. Williams > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > Blog: http://www.joeandmotorboat.com/ > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > On Monday, August 29, 2011 at 7:31 AM, Siri Hansen wrote: > > > > > > > Hi Joe - > > > > I think I would prefer solution 1), although that's probably mostly because I don't really understand solution 2)... What do you mean by "stop the upgrade from completing"? in which state would the node be after this? > > > > /siri > > > > > > > > 2011/8/26 Joe Williams > > > > > Siri, > > > > > > > > > > That sounds correct, with the current patch there is that risk. In my case I would see the error message post-upgrade and restart things as needed but I certainly see your point. The VM restarting is a brutal but idiomatic way to deal with this issue, let it fail :). > > > > > > > > > > I think there are two possibilities here, 1) continue with the restart behavior but make sure we print error messages before we do or 2) print error messages but stop the upgrade from completing if we catch the bad case. Thoughts? > > > > > > > > > > -Joe > > > > > > > > > > -- > > > > > Name: Joseph A. Williams > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > On Friday, August 26, 2011 at 1:08 AM, Siri Hansen wrote: > > > > > > > > > > > Hi again, Joe! > > > > > > > > > > > > Sorry for being so slow - but I still don't really understand :( > > > > > > My concerns are really about whether or not we should allow the upgrade to be performed in this case. For sure I think we should > > > > > > > > > > > > 1) avoid the timeout, and > > > > > > 2) let the user know what the problem is > > > > > > > > > > > > but is it correct to let the upgrade pass after this? Is it not an error situation? > > > > > > > > > > > > It seems to me that we risk getting into a situation where we believe that the system is upgraded, but in fact there could be branches of the supervisor tree where process have not had the chance to run their code_change functions. I mean - even if we print the error report, there is no guarantee that it is really detected unless the operation actually fails. > > > > > > > > > > > > Please correct me if I completely misunderstood the situation. > > > > > > > > > > > > Regards > > > > > > /siri > > > > > > > > > > > > > > > > > > 2011/8/25 Joe Williams > > > > > > > Siri, > > > > > > > > > > > > > > I ran into two issues that this patch addresses. Check out the commit message at https://github.com/joewilliams/otp/commit/9c3a53789326cdd929f1c3b4525716b1c0abfe87 for the details. In both cases I found that in production an error in the logs was preferable to the restart of the VM since both are easily fixable with a small application change or in the case of the suspended supervisor using a different app up. Also see this comment in release_handler_1 regarding the supervisor, https://github.com/erlang/otp/blob/dev/lib/sasl/src/release_handler_1.erl#L454 which suggests this corner case is known by at least a few people. Currently there is no way to know *why* your VM just restarted after the upgrade in either case. > > > > > > > > > > > > > > Let me know if you have any other questions. > > > > > > > > > > > > > > -Joe > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > Name: Joseph A. Williams > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > On Thursday, August 25, 2011 at 6:35 AM, Siri Hansen wrote: > > > > > > > > > > > > > > > Hi again, Joe! > > > > > > > > > > > > > > > > Could you please explain a bit about the situation where you discovered this problem? I agree that the timeout and VM restart is not very good, and it makes sense to check if the supervisor is suspended. But I'm not really sure if it is correct to allow the upgrade to continue when this error occurs. Even if an error message is printed, I guess it could be quite easy to miss this fact... and the question is if that would be a problem or not? Why is the supervisor suspended in the first place? > > > > > > > > > > > > > > > > Regards > > > > > > > > /siri > > > > > > > > > > > > > > > > > > > > > > > > 2011/8/25 Siri Hansen > > > > > > > > > Hi Joe - I've just started looking at this. Do you think it would be possible to add a test case for it? > > > > > > > > > Regards > > > > > > > > > /siri > > > > > > > > > > > > > > > > > > > > > > > > > > > 2011/8/24 Joe Williams > > > > > > > > > > Anything I can do regarding this patch? I have happily been running it in production since I submitted it to the list in June. > > > > > > > > > > > > > > > > > > > > -Joe > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > Name: Joseph A. Williams > > > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > On Wednesday, July 6, 2011 at 3:43 PM, Joe Williams wrote: > > > > > > > > > > > > > > > > > > > > > Anything I can do to help this patch graduate? > > > > > > > > > > > > > > > > > > > > > > Thanks! > > > > > > > > > > > > > > > > > > > > > > -Joe > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > Name: Joseph A. Williams > > > > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > On Tuesday, June 14, 2011 at 12:26 PM, Joe Williams wrote: > > > > > > > > > > > > > > > > > > > > > > > Updated this branch, please refetch. > > > > > > > > > > > > > > > > > > > > > > > > git fetch git://github.com/joewilliams/otp.git (http://github.com/joewilliams/otp.git) release_handler_1 > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > > Name: Joseph A. Williams > > > > > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > On Friday, June 10, 2011 at 8:52 AM, Joe Williams wrote: > > > > > > > > > > > > > > > > > > > > > > > > > Great, thanks! > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > > > Name: Joseph A. Williams > > > > > > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > > > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > On Friday, June 10, 2011 at 8:51 AM, Raimo Niskanen wrote: > > > > > > > > > > > > > > > > > > > > > > > > > > > On Thu, Jun 09, 2011 at 08:20:51AM -0700, Joe Williams wrote: > > > > > > > > > > > > > > > Please fetch: > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > git fetch git://github.com/joewilliams/otp.git (http://github.com/joewilliams/otp.git) release_handler_1 > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > This is a different branch with a better commit message and no white space changes. > > > > > > > > > > > > > > > > > > > > > > > > > > > > Excellent. I will include your patch in 'pu' after rewording the > > > > > > > > > > > > > > summary line to imperative form. > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > > > > > Name: Joseph A. Williams > > > > > > > > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) > > > > > > > > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > On Thursday, June 9, 2011 at 7:44 AM, Joe Williams wrote: > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > Nothing specific, just wondered if anyone had any thoughts on how I dealt with a couple of corner cases in installing releases. > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > I'll fix things up and get back shortly. > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > > > > > > Name: Joseph A. Williams > > > > > > > > > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) (mailto:joe@REDACTED) > > > > > > > > > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > On Thursday, June 9, 2011 at 12:11 AM, Raimo Niskanen wrote: > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > On Wed, Jun 08, 2011 at 03:41:37PM -0700, Joe Williams wrote: > > > > > > > > > > > > > > > > > > Any thoughts/feedback on this patch? I realize it doesn't follow the guidelines (https://github.com/erlang/otp/wiki/Submitting-patches) exactly and will clean it up soon. > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > Anything in particular? I just got caught up in tideous merge work > > > > > > > > > > > > > > > > > yesterday and missed to include your patch in 'pu', I was about > > > > > > > > > > > > > > > > > to take it now. > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > But if you have a cleanup I can wait for it... > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > > > > > > > > Name: Joseph A. Williams > > > > > > > > > > > > > > > > > > Email: joe@REDACTED (mailto:joe@REDACTED) (mailto:joe@REDACTED) > > > > > > > > > > > > > > > > > > Blog: http://www.joeandmotorboat.com/ > > > > > > > > > > > > > > > > > > Twitter: http://twitter.com/williamsjoe > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > On Tuesday, June 7, 2011 at 2:33 PM, Joe Williams wrote: > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > git fetch git://github.com/joewilliams/otp.git (http://github.com/joewilliams/otp.git) (http://github.com/joewilliams/otp.git) (http://github.com/joewilliams/otp.git) release_handler > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > _______________________________________________ > > > > > > > > > > > > > > > > > > erlang-patches mailing list > > > > > > > > > > > > > > > > > > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED) (mailto:erlang-patches@REDACTED) > > > > > > > > > > > > > > > > > > http://erlang.org/mailman/listinfo/erlang-patches > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > / Raimo Niskanen, Erlang/OTP, Ericsson AB > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > _______________________________________________ > > > > > > > > > > > > > > > > erlang-patches mailing list > > > > > > > > > > > > > > > > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED) (mailto:erlang-patches@REDACTED) > > > > > > > > > > > > > > > > http://erlang.org/mailman/listinfo/erlang-patches > > > > > > > > > > > > > > > > > > > > > > > > > > > > -- > > > > > > > > > > > > > > > > > > > > > > > > > > > > / Raimo Niskanen, Erlang/OTP, Ericsson AB > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > _______________________________________________ > > > > > > > > > > erlang-patches mailing list > > > > > > > > > > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED) > > > > > > > > > > http://erlang.org/mailman/listinfo/erlang-patches > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > _______________________________________________ > > > erlang-patches mailing list > > > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED) > > > http://erlang.org/mailman/listinfo/erlang-patches > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From erlangsiri@REDACTED Wed Aug 31 08:41:06 2011 From: erlangsiri@REDACTED (Siri Hansen) Date: Wed, 31 Aug 2011 08:41:06 +0200 Subject: [erlang-patches] release_handler_1 improvements In-Reply-To: <203F65FBB7014F63B6F35E74183743BF@joetify.com> References: <1C74E579B911446FBEFB7DF9D3DDD11A@joetify.com> <20110609071143.GB16577@erix.ericsson.se> <59BD610D63824C4AABB5673C3688A9FF@joetify.com> <20110610155125.GD7170@erix.ericsson.se> <5599EA2E920D462E9CA899BD7DF1B3E6@joetify.com> <6ED9E10797924705B8D252A4593F22E3@joetify.com> <89662D877556421FAD369A3FEA3A4CCA@joetify.com> <1D2A83CC04464B4B8E1655BBAF425D7A@joetify.com> <6F6DD401770C49A1A6897C7C75CCF197@joetify.com> <6E54F66DBA84471295E9125262648B74@joetify.com> <203F65FBB7014F63B6F35E74183743BF@joetify.com> Message-ID: Hi Joe - Yes, you can put your application inside release_handler_SUITE_data/lib. And hopefully you can use the functions create_and_install_fake_first_release and create_fake_upgrade_release - you can see examples of that in release_handler_SUITE.erl. Please let me know if you need any more advice on the testing. Regards /siri 2011/8/30 Joe Williams > Siri, > > I could use some advice on how best to test this code. Currently I have a > little dummy application with the proper supervision tree to trigger this > upgrade case. Here are the steps I use to reproduce: > > https://gist.github.com/da109fb6939ef7aac031 > > Note that this is using my topic branch so you can see the additional > logging. > > I noticed that there is a release_handler_SUITE_data directory in the sasl > tests, should I just add another directory specifically for this and store > the dummy application there for testing? > > Thanks. > > -Joe > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Tuesday, August 30, 2011 at 1:44 AM, Siri Hansen wrote: > > Great Joe - this is much better :) > Could you please add some tests for this also? > Thanks > /siri > > 2011/8/29 Joe Williams > > Siri, > > Please fetch this branch again. > > I have added errors where I had my functions returning empty lists. I > believe this should bubble up to release_handler causing a restart similar > to the timeout behavior we currently have. > > -Joe > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Monday, August 29, 2011 at 9:35 AM, Joe Williams wrote: > > Siri, > > In case #2 the node would be in an "unpacked" state but perhaps that isn't > possible since the upgrade may be partially installed already. I'll work on > implementing #1 and reply back soon. > > -Joe > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Monday, August 29, 2011 at 7:31 AM, Siri Hansen wrote: > > Hi Joe - > I think I would prefer solution 1), although that's probably mostly because > I don't really understand solution 2)... What do you mean by "stop the > upgrade from completing"? in which state would the node be after this? > /siri > > 2011/8/26 Joe Williams > > Siri, > > That sounds correct, with the current patch there is that risk. In my case > I would see the error message post-upgrade and restart things as needed but > I certainly see your point. The VM restarting is a brutal but idiomatic way > to deal with this issue, let it fail :). > > I think there are two possibilities here, 1) continue with the restart > behavior but make sure we print error messages before we do or 2) print > error messages but stop the upgrade from completing if we catch the bad > case. Thoughts? > > -Joe > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Friday, August 26, 2011 at 1:08 AM, Siri Hansen wrote: > > Hi again, Joe! > > Sorry for being so slow - but I still don't really understand :( > My concerns are really about whether or not we should allow the upgrade to > be performed in this case. For sure I think we should > > 1) avoid the timeout, and > 2) let the user know what the problem is > > but is it correct to let the upgrade pass after this? Is it not an error > situation? > > It seems to me that we risk getting into a situation where we believe > that the system is upgraded, but in fact there could be branches of the > supervisor tree where process have not had the chance to run their > code_change functions. I mean - even if we print the error report, there is > no guarantee that it is really detected unless the operation actually fails. > > Please correct me if I completely misunderstood the situation. > > Regards > /siri > > > 2011/8/25 Joe Williams > > Siri, > > I ran into two issues that this patch addresses. Check out the commit > message at > https://github.com/joewilliams/otp/commit/9c3a53789326cdd929f1c3b4525716b1c0abfe87 for > the details. In both cases I found that in production an error in the logs > was preferable to the restart of the VM since both are easily fixable with a > small application change or in the case of the suspended supervisor using a > different app up. Also see this comment in release_handler_1 regarding the > supervisor, > https://github.com/erlang/otp/blob/dev/lib/sasl/src/release_handler_1.erl#L454 which > suggests this corner case is known by at least a few people. Currently there > is no way to know *why* your VM just restarted after the upgrade in either > case. > > Let me know if you have any other questions. > > -Joe > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Thursday, August 25, 2011 at 6:35 AM, Siri Hansen wrote: > > Hi again, Joe! > > Could you please explain a bit about the situation where you discovered > this problem? I agree that the timeout and VM restart is not very good, and > it makes sense to check if the supervisor is suspended. But I'm not really > sure if it is correct to allow the upgrade to continue when this error > occurs. Even if an error message is printed, I guess it could be quite easy > to miss this fact... and the question is if that would be a problem or not? > Why is the supervisor suspended in the first place? > > Regards > /siri > > > 2011/8/25 Siri Hansen > > Hi Joe - I've just started looking at this. Do you think it would be > possible to add a test case for it? > Regards > /siri > > > 2011/8/24 Joe Williams > > Anything I can do regarding this patch? I have happily been running it in > production since I submitted it to the list in June. > > -Joe > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Wednesday, July 6, 2011 at 3:43 PM, Joe Williams wrote: > > Anything I can do to help this patch graduate? > > Thanks! > > -Joe > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Tuesday, June 14, 2011 at 12:26 PM, Joe Williams wrote: > > Updated this branch, please refetch. > > git fetch git://github.com/joewilliams/otp.git release_handler_1 > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Friday, June 10, 2011 at 8:52 AM, Joe Williams wrote: > > Great, thanks! > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > On Friday, June 10, 2011 at 8:51 AM, Raimo Niskanen wrote: > > On Thu, Jun 09, 2011 at 08:20:51AM -0700, Joe Williams wrote: > > Please fetch: > > git fetch git://github.com/joewilliams/otp.git release_handler_1 > > This is a different branch with a better commit message and no white space > changes. > > > Excellent. I will include your patch in 'pu' after rewording the > summary line to imperative form. > > > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > > On Thursday, June 9, 2011 at 7:44 AM, Joe Williams wrote: > > Nothing specific, just wondered if anyone had any thoughts on how I dealt > with a couple of corner cases in installing releases. > > I'll fix things up and get back shortly. > > -- > Name: Joseph A. Williams > Email: joe@REDACTED (mailto:joe@REDACTED ) > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > > On Thursday, June 9, 2011 at 12:11 AM, Raimo Niskanen wrote: > > On Wed, Jun 08, 2011 at 03:41:37PM -0700, Joe Williams wrote: > > Any thoughts/feedback on this patch? I realize it doesn't follow the > guidelines (https://github.com/erlang/otp/wiki/Submitting-patches) exactly > and will clean it up soon. > > > Anything in particular? I just got caught up in tideous merge work > yesterday and missed to include your patch in 'pu', I was about > to take it now. > > But if you have a cleanup I can wait for it... > > > > -- > Name: Joseph A. Williams > Email: joe@REDACTED (mailto:joe@REDACTED ) > Blog: http://www.joeandmotorboat.com/ > Twitter: http://twitter.com/williamsjoe > > > On Tuesday, June 7, 2011 at 2:33 PM, Joe Williams wrote: > > git fetch git://github.com/joewilliams/otp.git ( > http://github.com/joewilliams/otp.git) ( > http://github.com/joewilliams/otp.git) release_handler > > > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED > ) > http://erlang.org/mailman/listinfo/erlang-patches > > > > -- > > / Raimo Niskanen, Erlang/OTP, Ericsson AB > > > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED (mailto:erlang-patches@REDACTED > ) > http://erlang.org/mailman/listinfo/erlang-patches > > > -- > > / Raimo Niskanen, Erlang/OTP, Ericsson AB > > > > > > > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches > > > > > > > > > _______________________________________________ > erlang-patches mailing list > erlang-patches@REDACTED > http://erlang.org/mailman/listinfo/erlang-patches > > > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: