]> git.donarmstrong.com Git - bugscan.git/blob - scanlib.pm
8ef9b6726244500f54e9bb1917ea95d5688661e4
[bugscan.git] / scanlib.pm
1 #! /usr/bin/perl
2 # vim: ts=4 sw=4 nowrap
3 #
4 # General functions for scanning the BTS-database.
5 # Based on bugscan, written by Richard Braakman <dark@debian.org>,
6 # which was based on an unknown other script.
7 #
8 # Global variables:
9 #   %comments       - map from bugnumber to bug description
10 #   %premature      - list of prematurely closed bugreports
11 #   %exclude        - list of bugreports to exclude from the report
12 #   %maintainer     - map from packagename to maintainer
13 #   %section        - map from packagename to section in the FTP-site
14 #   %packagelist    - map from packagename to bugreports
15 #   %NMU            - map with NMU information
16
17 use lib qw(/org/bugs.debian.org/perl);
18 use LWP::UserAgent;
19 use Debbugs::MIME qw(decode_rfc1522 encode_rfc1522);
20 use Debbugs::Packages;
21 use Debbugs::Versions;
22 use Debbugs::Status;
23 use Fcntl qw(O_RDONLY);
24 use strict;
25 use warnings;
26 require bugcfg;
27 package scanlib;
28
29 our (%comments,%premature,%exclude,%maintainer,%section,%packagelist,%NMU,%debbugssection,%bugs);
30
31 sub readcomments() {
32 # Read bug commentary 
33 # It is in paragraph format, with the first line of each paragraph being
34 # the bug number or package name to which the comment applies.
35 # Prefix a bug number with a * to force it to be listed even if it's closed.
36 # (This deals with prematurely closed bugs)
37
38         my $index;                                      # Bug-number for current comment
39         my $file;                                       # Name of comments-file
40
41         %comments = ();                                 # Initialize our data
42         %premature = ();
43         %exclude = ();
44         $file=shift;
45         open(C, $file) or die "open $file: $!\n";
46         while (<C>) {
47                 chomp;
48                 if (m/^\s*$/) {                         # Check for paragraph-breaks
49                         undef $index;
50                 } elsif (defined $index) {
51                         $comments{$index} .= $_ . "\n";
52                 } else {
53                         if (s/^\*//) {                  # Test & remove initial *
54                                 $premature{$_} = 1;
55                         }
56                         if (s/\s+EXCLUDE\s*//) {        # Test & remove EXCLUDE
57                                 $exclude{$_} = 1;
58                                 next;
59                         }
60                         $index = $_;
61                         $comments{$index} = ''; # New comment, initialize data
62                 }
63         }
64         close(C);
65 }
66
67
68 # Read the list of maintainer 
69 sub readmaintainers() {
70         my $pkg;                                        # Name of package
71         my $mnt;                                        # Maintainer name & email
72
73         open(M, $bugcfg::maintainerlist) or die "open $bugcfg::maintainerlist: $!\n";
74         while (<M>) {
75                 chomp;
76                 m/^(\S+)\s+(\S.*\S)\s*$/ or die "Maintainers: $_ ?";
77                 ($pkg, $mnt) = ($1, $2);
78                 $pkg =~ y/A-Z/a-z/;                     # Normalize package-name. why???
79                 $_=$mnt;
80                 if (not m/</) {
81                         $mnt="$2 <$1>" if ( m/(\S+)\s+\(([^)]+)\)/ );
82                 }
83                 $maintainer{$pkg}= $mnt;
84         }
85         close(M);
86 }
87
88
89 sub readsources() {
90         my $root;                                       # Root of archive we are scanning
91         my $archive;                            # Name of archive we are scanning
92         my $sect;                                       # Name of current section
93
94         $root=shift;
95         $archive=shift;
96         for $sect (@bugcfg::sections) {
97                 open(P, "zcat $root/$sect/source/Sources.gz|")
98                         or die open "open: $sect sourcelist: $!\n";
99                 while (<P>) {
100                         chomp;
101                         next unless m/^Package:\s/;
102                         s/^Package:\s*//;                       # Strip the fieldname
103                         $section{$_} = "$archive/$sect";
104                 }
105                 close (P);
106         }
107 }
108
109 sub readpackages() {
110         my $root;                                       # Root of archive we are scanning
111         my $archive;                            # Name of archive we are scanning
112         my $sect;                                       # Name of current section
113         my $arch;                                       # Name of current architecture
114
115         $root=shift;
116         $archive=shift;
117         for $arch ( @bugcfg::architectures ) {
118                 for $sect ( @bugcfg::sections) {
119                         open(P, "zcat $root/$sect/binary-$arch/Packages.gz|")
120                                 or die "open: $root/$sect/binary-$arch/Packages.gz: $!\n";
121                         while (<P>) {
122                                 chomp;
123                                 next unless m/^Package:\s/;     # We're only interested in the packagenames
124                                 s/^Package:\s*//;                       # Strip the fieldname
125                                 $section{$_} = "$archive/$sect";
126                         }
127                         close(P);
128                 }
129         }
130 }
131
132 sub readdebbugssources() {
133         my $file;
134         my $archive;
135
136         $file=shift;
137         $archive=shift;
138         open(P, $file)
139                 or die "open: $file: $!\n";
140         while (<P>) {
141                 chomp;
142                 my ($host, $bin, $sect, $ver, $src) = split /\s+/;
143                 my $sectname = ($sect =~ /^\Q$archive/) ? $sect : "$archive/$sect";
144                 $debbugssection{$bin} = $sectname;
145                 $debbugssection{$src} = $sectname;
146         }
147         close(P);
148 }
149
150 sub readpseudopackages() {
151         open(P, $bugcfg::pseudolist) or die("open $bugcfg::pseudolist: $!\n");
152         while (<P>) {
153                 chomp;
154                 s/\s.*//;
155                 $section{$_} = "pseudo";
156         }
157         close(P);
158 }
159
160
161 sub scanspool() {
162         my @dirs;
163         my $dir;
164
165         chdir($bugcfg::spooldir) or die "chdir $bugcfg::spooldir: $!\n";
166
167         opendir(DIR, $bugcfg::spooldir) or die "opendir $bugcfg::spooldir: $!\n";
168         @dirs=grep(m/^\d+$/,readdir(DIR));
169         closedir(DIR);
170
171         for $dir (@dirs) {
172                 scanspooldir("$bugcfg::spooldir/$dir");
173         }
174
175 }
176
177 sub scanspooldir() {
178         my ($dir)               = @_;
179         my $f;                  # While we're currently processing
180         my @list;               # List of files to process
181         my $skip;               # Flow control
182         my $walk;               # index variable
183         my $taginfo;    # Tag info
184
185         chdir($dir) or die "chdir $dir: $!\n";
186
187         opendir(DIR, $dir) or die "opendir $dir: $!\n";
188         @list = grep { s/\.summary$// }
189                         grep { m/^\d+\.summary$/ } 
190                         readdir(DIR);
191         closedir(DIR);
192
193         for $f (@list) {
194                 next if $exclude{$f};                   # Check the list of bugs to skip
195         
196                 my $bug = Debbugs::Status::read_bug(summary => "$f.summary");
197                 next if (!defined($bug));
198                 
199                 $skip=1;
200                 for $walk (@bugcfg::priorities) {
201                         $skip=0 if $walk eq $bug->{'severity'};
202                 }
203
204                 my @tags = split(' ', $bug->{'keywords'});
205                 for my $tag (@tags) {
206                         for my $s (@bugcfg::skiptags) {
207                                 $skip=1 if $tag eq $s;
208                         }
209                 }
210                 next if $skip==1;
211         
212                 my %disttags = ();      
213                 $disttags{'oldstable'}    = grep(/^woody$/, @tags);
214                 $disttags{'stable'}       = grep(/^sarge$/, @tags);
215                 $disttags{'testing'}      = grep(/^etch$/, @tags);
216                 $disttags{'unstable'}     = grep(/^sid$/, @tags);
217                 $disttags{'experimental'} = grep(/^experimental$/, @tags);
218
219                 # default according to dondelelcaro 2006-11-11
220                 if (!$disttags{'oldstable'} && !$disttags{'stable'} && !$disttags{'testing'} && !$disttags{'unstable'} && !$disttags{'experimental'}) {
221                         $disttags{'testing'} = 1;
222                         $disttags{'unstable'} = 1;
223                         $disttags{'experimental'} = 1;
224                 }
225
226                 # only bother to check the versioning status for the distributions indicated by the tags 
227                 my $relinfo = "";
228                 for my $dist qw(oldstable stable testing unstable experimental) {
229                         local $SIG{__WARN__} = sub {};
230
231                         next if (!$disttags{$dist});
232                         my $presence = Debbugs::Status::bug_presence(bug => $f, status => $bug, dist => $dist);
233
234                         # ignore bugs that are absent/fixed in this distribution, include everything
235                         # else (that is, "found" which says that the bug is present, and undef, which
236                         # indicates that no versioning information is present and it's not closed
237                         # unversioned)
238                         if (!defined($presence) || ($presence ne 'absent' && $presence ne 'fixed')) {
239                                 $relinfo .= uc(substr($dist, 0, 1));
240                         }
241                 }
242                 
243                 next if $relinfo eq '' and not $premature{$f};
244                 $premature{$f}++ if $relinfo eq '';
245
246                 $taginfo = "[";
247                 $taginfo .= ($bug->{'keywords'} =~ /\bpending\b/        ? "P" : " ");
248                 $taginfo .= ($bug->{'keywords'} =~ /\bpatch\b/          ? "+" : " ");
249                 $taginfo .= ($bug->{'keywords'} =~ /\bhelp\b/           ? "H" : " ");
250                 $taginfo .= ($bug->{'keywords'} =~ /\bmoreinfo\b/       ? "M" : " ");
251                 $taginfo .= ($bug->{'keywords'} =~ /\bunreproducible\b/ ? "R" : " ");
252                 $taginfo .= ($bug->{'keywords'} =~ /\bsecurity\b/       ? "S" : " ");
253                 $taginfo .= ($bug->{'keywords'} =~ /\bupstream\b/       ? "U" : " ");
254                 $taginfo .= ($bug->{'keywords'} =~ /\betch-ignore\b/    ? "I" : " ");
255                 $taginfo .= "]";
256
257                 if (length($bug->{'mergedwith'})) {
258                         my @merged = split(' ', $bug->{'mergedwith'});
259                         next if ($merged[0] < $f);
260                 }
261
262                 for my $package (split /[,\s]+/, $bug->{'package'}) {
263                         $_= $package; y/A-Z/a-z/; $_= $` if m/[^-+._a-z0-9]/;
264                         if (not defined $section{$_}) {
265                                 if (defined $debbugssection{$_}) {
266                                         $relinfo .= "X";
267                                 } else {
268                                         next;   # Skip unavailable packages
269                                 }
270                         }
271
272                         push @{$packagelist{$_}}, $f;
273                 }
274
275                 if ($relinfo eq "") { # or $relinfo eq "U" # confuses e.g. #210306
276                         $relinfo = "";
277                 } else {
278                         $relinfo = " [$relinfo]";
279                 }
280
281                 $bugs{$f} = "$f $taginfo$relinfo " . $bug->{'subject'};
282         }
283 }
284
285
286 sub readstatus() {
287         my $bug;                # Number of current bug
288         my $subject;    # Subject for current bug
289         my $pkg;                # Name of current package
290         my $file;               # Name of statusfile
291         my $sect;               # Section of current package
292         my $mnt;                # Maintainer of current package
293
294         $file=shift;
295         open(P, $file) or die "open $file: $!";
296         while (<P>) {
297                 chomp;
298                 if (m/^[0-9]+ \[/) {
299                         ($bug,$subject)=split(/ /, $_, 2);
300                         $bugs{$bug}=$subject;
301                         push @{$packagelist{$pkg}}, $bug;
302                 } else {
303                         ($pkg,$sect, $mnt)=split(/ /, $_, 3);
304                         next if (!defined($pkg));
305                         $section{$pkg}=$sect;
306                         $maintainer{$pkg}=$mnt;
307                 }
308         }
309         close P;
310 }
311
312
313 sub readNMUstatus() {
314         my $bug;       # Number of current bug
315         my $source;    # Source upload which closes this bug.
316         my $version;   # Version where this bug was closed.
317         my $flag;      # Whether this paragraph has been processed.
318         my ($field, $value);
319
320         for (split /\n/, LWP::UserAgent->new->request(HTTP::Request->new(GET => shift))->content) {
321                 chomp;
322                 if (m/^$/) {
323                         $NMU{$bug} = 1;
324                         $NMU{$bug, "source"} = $source;
325                         $NMU{$bug, "version"} = $version;
326 #                       $comments{$bug} .= "[FIXED] Fixed package $source is in Incoming\n";
327                         $flag = 0;
328                 } else {
329                         ($field, $value) = split(/: /, $_, 2);
330                         $bug = $value if($field =~ /bug/i);
331                         $source = $value if($field =~ /source/i);
332                         $version = $value if($field =~ /version/i);
333                         $flag = 1;
334                 }
335         }
336         if ($flag) {
337                 $NMU{$bug} = 1;
338                 $NMU{$bug, "source"} = $source;
339                 $NMU{$bug, "version"} = $version;
340 #               $comments{$bug} .= "[FIXED] Fixed package $source in in Incoming\n";
341         }
342         close P;
343 }
344
345
346 sub urlsanit {
347         my $url = shift;
348         $url =~ s/%/%25/g;
349         $url =~ s/\+/%2b/g;
350         my %saniarray = ('<','lt', '>','gt', '&','amp', '"','quot');
351         $url =~ s/([<>&"])/\&$saniarray{$1};/g;
352         return $url;
353 }
354
355 sub htmlsanit {
356     my %saniarray = ('<','lt', '>','gt', '&','amp', '"','quot');
357     my $in = shift || "";
358     $in =~ s/([<>&"])/\&$saniarray{$1};/g;
359     return $in;
360 }
361
362 sub wwwnumber() {
363         my $number = shift;             # Number of bug to html-ize
364 #       my $section);                           # Section for the bug
365
366         "<A HREF=\"http://bugs.debian.org/cgi-bin/bugreport.cgi?archive=no&amp;bug=" .
367                 urlsanit($number) . '">' . htmlsanit($number) . '</A>';
368 #       ($section=$number) =~ s/([0-9]{2}).*/$1/;
369 #       "<A HREF=\"${btsURL}/db/$section/$number.html\">$number</A>";
370 }
371
372 sub wwwname() {
373         my $name = shift;                       # Name of package
374
375         "<A HREF=\"http://bugs.debian.org/cgi-bin/pkgreport.cgi?archive=no&amp;pkg=" .
376                 urlsanit($name) . '">' . htmlsanit($name) . '</A>';
377 #       "<A HREF=\"${btsURL}/db/pa/l$name.html\">$name</A>";
378 }
379
380 sub check_worry {
381         my ($status) = @_;
382
383         if ($status =~ m/^\[[^]]*I/ or
384             $status =~ m/ \[[^]]*X/ or
385             ($status =~ m/ \[[^]]*[OSUE]/ and $status !~ m/ \[[^]]*T/)) {
386                 return 0;
387         }
388         return 1;
389 }
390
391 1;