Bug 158265

Summary: tcsh -e bails out at the beginning of /etc/csh.cshrc
Product: [Fedora] Fedora Reporter: Richard Walker <walkerrichardj>
Component: setupAssignee: Bill Nottingham <notting>
Status: CLOSED RAWHIDE QA Contact: David Lawrence <dkl>
Severity: medium Docs Contact:
Priority: medium    
Version: 3CC: rvokal
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard:
Fixed In Version: 2.5.44-1 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2005-05-20 04:00:27 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 136450    
Attachments:
Description Flags
patch for this none

Description Richard Walker 2005-05-20 02:11:09 UTC
From Bugzilla Helper:
User-Agent: Mozilla/5.0 (Macintosh; U; PPC Mac OS X; en) AppleWebKit/103u (KHTML, like Gecko) Safari/100

Description of problem:
running "tcsh -eX" for me produces this:
id -gn
id -un
id -u
[ cntrctrs = rjwalker -a 1009 -gt 99 ]
Then tcsh bails out - I do not get a new shell.


Version-Release number of selected component (if applicable):
setup-2.5.36-1

How reproducible:
Always

Steps to Reproduce:
1. Log in with a user where the user id and group id are different
2. Run tcsh -eX
  

Actual Results:  You don't get a new shell.


Expected Results:  You should get a new shell!

Additional info:

The problem is the very beginning of /etc/csh.cshrc.  It shouldn't use exit
codes in this way.  (And neither should any other script in /etc/profile.d.)

This sort of problem was identified previously in bug 139988.

Comment 1 Bill Nottingham 2005-05-20 03:59:40 UTC
Created attachment 114610 [details]
patch for this

Here's what will be in 2.5.44-1.

Comment 2 Bill Nottingham 2005-05-20 04:00:27 UTC
(Note that patch is relative to 2.5.43.)