[Issue 8 drafts 0001812]: Support xargs -P 0

2024-04-19 Thread Austin Group Bug Tracker via austin-group-l at The Open Group


A NOTE has been added to this issue. 
== 
https://austingroupbugs.net/view.php?id=1812 
== 
Reported By:dwheeler
Assigned To:ajosey
== 
Project:Issue 8 drafts
Issue ID:   1812
Category:   Shell and Utilities
Type:   Enhancement Request
Severity:   Editorial
Priority:   normal
Status: Resolved
Name:   David A. Wheeler 
Organization:   The Linux Foundation 
User Reference:  
Section:xargs 
Page Number:3600-3601 
Line Number:123252 
Final Accepted Text:https://austingroupbugs.net/view.php?id=1812#c6751 
Resolution: Accepted As Marked
Fixed in Version:   
== 
Date Submitted: 2024-02-15 20:53 UTC
Last Modified:  2024-04-19 20:49 UTC
== 
Summary:Support xargs -P 0
==
Relationships   ID  Summary
--
related to  0001801 xargs: add -P option
== 

-- 
 (0006771) mohd_akram (reporter) - 2024-04-19 20:49
 https://austingroupbugs.net/view.php?id=1812#c6771 
-- 
FYI, I didn't add this in the other issue despite wanting it because of
what hvd and gabravier mentioned. The option does not seem to behave
reasonably in current implementations and IMO shouldn't be included because
of that. This description is misleading because the current behavior is to
maximize the number of processes without regard to runtime or anything else
which can lead to hundreds of processes that slow down the entire OS. A
user who is simply looking for a "parallelize this" flag can use
`-P$(getconf NPROCESSORS_ONLN)`. 

Issue History 
Date ModifiedUsername   FieldChange   
== 
2024-02-15 20:53 dwheeler   New Issue
2024-02-15 20:53 dwheeler   Status   New => Under Review 
2024-02-15 20:53 dwheeler   Assigned To   => ajosey  
2024-02-15 20:53 dwheeler   Name  => David A. Wheeler
2024-02-15 20:53 dwheeler   Organization  => The Linux
Foundation
2024-02-15 20:53 dwheeler   Section   => xargs   
2024-02-15 20:53 dwheeler   Page Number   => 3600-3601   
2024-02-15 20:53 dwheeler   Line Number   => 123252  
2024-02-16 10:28 geoffclare Note Added: 0006659  
2024-02-16 11:39 kreNote Added: 0006661  
2024-02-19 19:58 dwheeler   Note Added: 0006667  
2024-02-19 21:28 steffenNote Added: 0006668  
2024-02-19 22:44 hvdNote Added: 0006669  
2024-02-21 00:41 gabravier  Note Added: 0006671  
2024-03-01 11:48 geoffclare Project  1003.1(2008)/Issue 7 =>
Issue 8 drafts
2024-04-15 16:04 geoffclare Relationship added   related to 0001801  
2024-04-15 16:29 geoffclare Note Added: 0006751  
2024-04-15 16:30 geoffclare Final Accepted Text   =>
https://austingroupbugs.net/view.php?id=1812#c6751
2024-04-15 16:30 geoffclare Status   Under Review =>
Resolved
2024-04-15 16:30 geoffclare Resolution   Open => Accepted As
Marked
2024-04-15 16:31 geoffclare Tag Attached: issue9 
2024-04-19 20:49 mohd_akram Note Added: 0006771  
==




[1003.1(2016/18)/Issue7+TC2 0001808]: Add option -a to getconf utility

2024-04-19 Thread Austin Group Bug Tracker via austin-group-l at The Open Group


A NOTE has been added to this issue. 
== 
https://austingroupbugs.net/view.php?id=1808 
== 
Reported By:cquike
Assigned To:
== 
Project:1003.1(2016/18)/Issue7+TC2
Issue ID:   1808
Category:   Shell and Utilities
Type:   Clarification Requested
Severity:   Editorial
Priority:   normal
Status: Resolved
Name:   Enrique Garcia 
Organization:
User Reference:  
Section:getconf 
Page Number:(page or range of pages) 
Line Number:(Line or range of lines) 
Interp Status:  --- 
Final Accepted Text:https://austingroupbugs.net/view.php?id=1808#c6747 
Resolution: Accepted As Marked
Fixed in Version:   
== 
Date Submitted: 2024-02-03 01:44 UTC
Last Modified:  2024-04-19 15:37 UTC
== 
Summary:Add option -a to getconf utility
== 

-- 
 (0006770) kre (reporter) - 2024-04-19 15:37
 https://austingroupbugs.net/view.php?id=1808#c6770 
-- 
While what you say in https://austingroupbugs.net/view.php?id=1808#c6769 is
probably right, and real
systems wouldn't do that, systems looking for holes in the spec,
and/or applications would - it is the kind of thing that santitzers
do all the time.  Garbage, but legal, input, generated for the whole
purpose of defeating the system.

Since it is known now (and also as nothing about what is resolved
in this issue is going to see the light of day for years) it would
make sense to me to defer this, and look for a good solution, and
eventually specify that, rather than specify something which is
just "extremely unlikely" to fail, when we already know how to make
that happen. 

Issue History 
Date ModifiedUsername   FieldChange   
== 
2024-02-03 01:44 cquike New Issue
2024-02-03 01:44 cquike Name  => Enrique Garcia  
2024-02-03 01:44 cquike Section   => getconf 
2024-02-03 01:44 cquike Page Number   => (page or range of
pages)
2024-02-03 01:44 cquike Line Number   => (Line or range of
lines)
2024-02-25 05:48 kreNote Added: 0006674  
2024-03-06 10:40 cquike Note Added: 0006705  
2024-04-11 15:19 geoffclare Note Added: 0006747  
2024-04-11 15:21 geoffclare Note Edited: 0006747 
2024-04-11 15:21 geoffclare Interp Status => --- 
2024-04-11 15:21 geoffclare Final Accepted Text   =>
https://austingroupbugs.net/view.php?id=1808#c6747
2024-04-11 15:21 geoffclare Status   New => Resolved 
2024-04-11 15:21 geoffclare Resolution   Open => Accepted As
Marked
2024-04-11 15:22 geoffclare Tag Attached: issue9 
2024-04-17 19:27 eblake Note Added: 0006764  
2024-04-18 01:04 philip-guentherNote Added: 0006765  
2024-04-18 09:36 geoffclare Note Added: 0006766  
2024-04-19 12:28 kreNote Added: 0006768  
2024-04-19 13:40 geoffclare Note Added: 0006769  
2024-04-19 15:33 kreNote Edited: 0006768 
2024-04-19 15:37 kreNote Added: 0006770  
==




[1003.1(2016/18)/Issue7+TC2 0001808]: Add option -a to getconf utility

2024-04-19 Thread Austin Group Bug Tracker via austin-group-l at The Open Group


A NOTE has been added to this issue. 
== 
https://austingroupbugs.net/view.php?id=1808 
== 
Reported By:cquike
Assigned To:
== 
Project:1003.1(2016/18)/Issue7+TC2
Issue ID:   1808
Category:   Shell and Utilities
Type:   Clarification Requested
Severity:   Editorial
Priority:   normal
Status: Resolved
Name:   Enrique Garcia 
Organization:
User Reference:  
Section:getconf 
Page Number:(page or range of pages) 
Line Number:(Line or range of lines) 
Interp Status:  --- 
Final Accepted Text:https://austingroupbugs.net/view.php?id=1808#c6747 
Resolution: Accepted As Marked
Fixed in Version:   
== 
Date Submitted: 2024-02-03 01:44 UTC
Last Modified:  2024-04-19 12:28 UTC
== 
Summary:Add option -a to getconf utility
== 

-- 
 (0006768) kre (reporter) - 2024-04-19 12:28
 https://austingroupbugs.net/view.php?id=1808#c6768 
-- 
wrt biugnote:6766

   confstr() returns the implementation's standard PATH,

that's fine, but:

   so the value will not contain any newlines,

How does that follow?   What if the implementation's standard PATH
contains the directory whose name is obtained from

   printf '%s\n%s' "/usr/" "POSIX"

as a directory no-one would normally include in PATH, which contains
versions
of various standard utilities to replace the ones the implementation
normally
uses which differ from the standard in some way.

Is there something somewhere which prohibits an implementation like that?
If not, your conclusion doesn't follow. 

Issue History 
Date ModifiedUsername   FieldChange   
== 
2024-02-03 01:44 cquike New Issue
2024-02-03 01:44 cquike Name  => Enrique Garcia  
2024-02-03 01:44 cquike Section   => getconf 
2024-02-03 01:44 cquike Page Number   => (page or range of
pages)
2024-02-03 01:44 cquike Line Number   => (Line or range of
lines)
2024-02-25 05:48 kreNote Added: 0006674  
2024-03-06 10:40 cquike Note Added: 0006705  
2024-04-11 15:19 geoffclare Note Added: 0006747  
2024-04-11 15:21 geoffclare Note Edited: 0006747 
2024-04-11 15:21 geoffclare Interp Status => --- 
2024-04-11 15:21 geoffclare Final Accepted Text   =>
https://austingroupbugs.net/view.php?id=1808#c6747
2024-04-11 15:21 geoffclare Status   New => Resolved 
2024-04-11 15:21 geoffclare Resolution   Open => Accepted As
Marked
2024-04-11 15:22 geoffclare Tag Attached: issue9 
2024-04-17 19:27 eblake Note Added: 0006764  
2024-04-18 01:04 philip-guentherNote Added: 0006765  
2024-04-18 09:36 geoffclare Note Added: 0006766  
2024-04-19 12:28 kreNote Added: 0006768  
==