Re: [bug-bash] Which commit for a bug in 4.3.48 which is fixed in 4.4.23

2018-09-25 Thread Dr. Werner Fink
On Mon, Sep 24, 2018 at 01:52:54PM -0400, Chet Ramey wrote: > On 9/24/18 1:50 PM, Eduardo Bustamante wrote: > > On Mon, Sep 24, 2018 at 4:09 AM Dr. Werner Fink wrote: > > (...) > >> Reconstructed the attached patch ... seems to work > > > > Out of curiosity, what problem are you trying to solve?

Re: bash sockets: printf \x0a does TCP fragmentation

2018-09-25 Thread L A Walsh
On 9/24/2018 6:05 AM, Greg Wooledge wrote: On Sat, Sep 22, 2018 at 11:50:17AM +0200, dirk+b...@testssl.sh wrote: On 9/22/18 7:30 AM, Bob Proulx wrote: dirk+b...@testssl.sh wrote: printf -- "$data" >&5 2>/dev/null What happens if $data contains % format strings? Wha

Re: bash sockets: printf \x0a does TCP fragmentation

2018-09-25 Thread Greg Wooledge
On Tue, Sep 25, 2018 at 05:15:02AM -0700, L A Walsh wrote: > On 9/24/2018 6:05 AM, Greg Wooledge wrote: > > On Sat, Sep 22, 2018 at 11:50:17AM +0200, dirk+b...@testssl.sh wrote: > > > On 9/22/18 7:30 AM, Bob Proulx wrote: > > > > dirk+b...@testssl.sh wrote: > > > > > printf -- "$data" >&5 2>/dev/nu

Re: bash sockets: printf \x0a does TCP fragmentation

2018-09-25 Thread dirk+bash
On 9/23/18 8:26 PM, Chet Ramey wrote: > On 9/22/18 4:22 PM, Bob Proulx wrote: > >> Note that I *did* provide you with a way to do what you wanted to do. :-) >> >> It was also noted in another message that the external standalone >> printf command line utility did buffer as you desired. That see

Re: bash sockets: printf \x0a does TCP fragmentation

2018-09-25 Thread Chet Ramey
On 9/25/18 9:04 AM, dirk+b...@testssl.sh wrote: > FYI: I ended up checking with type before whether an external printf > exists and set a variable for this and then just call this variable. > > env or exec: never thought about it (thanks!) but as both are external > commands, that would mean upon

Re: bash sockets: printf \x0a does TCP fragmentation

2018-09-25 Thread Chet Ramey
On 9/25/18 8:25 AM, Greg Wooledge wrote: > On Tue, Sep 25, 2018 at 05:15:02AM -0700, L A Walsh wrote: >> On 9/24/2018 6:05 AM, Greg Wooledge wrote: >>> On Sat, Sep 22, 2018 at 11:50:17AM +0200, dirk+b...@testssl.sh wrote: On 9/22/18 7:30 AM, Bob Proulx wrote: > dirk+b...@testssl.sh wrote:

Re: bash sockets: printf \x0a does TCP fragmentation

2018-09-25 Thread dirk+bash
On 9/25/18 3:46 PM, Chet Ramey wrote: > On 9/25/18 9:04 AM, dirk+b...@testssl.sh wrote: > >> FYI: I ended up checking with type before whether an external printf >> exists and set a variable for this and then just call this variable. >> >> env or exec: never thought about it (thanks!) but as bo

Re: bash sockets: printf \x0a does TCP fragmentation

2018-09-25 Thread Greg Wooledge
> On 9/25/18 9:04 AM, dirk+b...@testssl.sh wrote: > > env or exec: never thought about it (thanks!) but as both are external > > commands, that would mean upon every call one additional external program. > > (yes, I know that there is such thing as a fs buffer). Subshells also costs > > resources.

comment on RFE: 'shift'' [N] ARRAYNAME

2018-09-25 Thread L A Walsh
It struck me as it might be convenient if 'shift' could take an optional arrayname as an argument. Would that be possible or would it cause some incompatibility? i.e. set one two three four five dcl -a ARGV=("$@") shift ARGV echo "${ARGV[@]}" two three four five shift 2 ARGV four five

Re: bash sockets: printf \x0a does TCP fragmentation

2018-09-25 Thread Dirk Wetter
On 9/25/18 2:15 PM, L A Walsh wrote: > > > On 9/24/2018 6:05 AM, Greg Wooledge wrote: >> On Sat, Sep 22, 2018 at 11:50:17AM +0200, dirk+b...@testssl.sh wrote: >>   >>> On 9/22/18 7:30 AM, Bob Proulx wrote: >>>     dirk+b...@testssl.sh wrote:   > printf -- "$data" >&5 2>/dev/n