Bug 103876

Summary: "rpmts" messages during up2date
Product: Red Hat Enterprise Linux 3 Reporter: John Reiser <jreiser>
Component: up2dateAssignee: Adrian Likins <alikins>
Status: CLOSED RAWHIDE QA Contact: Fanny Augustin <fmoquete>
Severity: medium Docs Contact:
Priority: medium    
Version: 3.0CC: alikins, aoliva
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2003-09-09 19:31:39 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 101028    

Description John Reiser 2003-09-05 22:58:13 UTC
From Bugzilla Helper:
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.4) Gecko/20030819

Description of problem:
Strange messages beginning with "rpmts" were seen on xterm console from a manual
run of up2date on 2003-09-05 2220 GMT (3:20pm PDT Friday).  Kernel was
2.4.21-1.1931.2.421.ent.


Version-Release number of selected component (if applicable):
rpm-4.2.1-0.31

How reproducible:
Didn't try

Steps to Reproduce:
1. Manual run of "up2date &".
2. Select all packages, agree to default buttons on all GUI dialogs.
3. wait until completion.
    

Actual Results:  These messages appeared on xterm that invoked "update &".  The
"vi" was done after the first ones were noticed (sometime after repackaging but
before the finish of installation), and then two more lines appeared when the
Finish button was clicked.
-----
*** rpmts_SetVSFlags(0x8922318) ts 0x89227c8
*** rpmts_IDTXglob(0x8922318) ts 0x89227c8
*** rpmts_IDTXload(0x8922318) ts 0x89227c8
*** rpmts_SetVSFlags(0x8922318) ts 0x89227c8
*** rpmts_IDTXglob(0x8922318) ts 0x89227c8
*** rpmts_IDTXload(0x8922318) ts 0x89227c8
0x9329ab0 -- ts 0x8c9ecf8 db 0x9454e30
vi update.peculiar
[root@taroon SPECS]# 0x8922318 -- ts 0x89227c8 db 0x89221d8
-----
0x8d20270 -- ts 0x8d20358 db 0x8d1a500


Expected Results:  no such messages "rpmts..."

Additional info:

Previous full run (all packages) of up2date (via GUI) was 2003-09-03 1430 GMT
(7:30am PDT Wednesday)

Other possibly-relevant packages (after update):
-----
up2date-gnome-3.9.23-1
up2date-3.9.23-1
rhpl-0.110-1.i386.rpm
rhnlib-1.3-10.noarch.rpm
redhat-rpm-config-8.0.24-3.1
rpm-devel-4.2.1-0.31
redhat-java-rpm-scripts-1.0.2-1
rpm-4.2.1-0.31
rpm-python-4.2.1-0.31
rpmdb-redhat-2.9.5-0.20030820
rpm-build-4.2.1-0.31
-----

Comment 1 Jeff Johnson 2003-09-07 02:22:23 UTC
These like rpm-python messages enabled by up2date.

Comment 2 Adrian Likins 2003-09-09 18:38:10 UTC
as far as I can tell, I'm not changing the verbosity level...
ie, no rpm.setVerbosity() calls.

Should I be looking for something else?

Comment 3 Adrian Likins 2003-09-09 19:30:22 UTC
*** Bug 103714 has been marked as a duplicate of this bug. ***

Comment 4 Adrian Likins 2003-09-09 19:31:39 UTC
should be fixed in 3.9.25 or so