Kentaro Hayashi
Kentaro Hayashi
TODO: check behavior.
Need to fix it. ``` Executing op: CustomActionSchedule(Action=InstallFluentdWinSvc,ActionType=3073,Source=BinaryData,Target=WixQ uietExec64,CustomActionData="c:\opt\fluent\bin\ruby.exe" "c:\opt\fluent\bin\fluent-package-post-fluentdwinsvc.rb" "c:\opt\fluent\") MSI (s) (BC:A8) [16:30:03:916]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSI743F.tmp, Entrypoint: WixQuietExec64 WixQuietExec64: c:\opt\fluent\bin\ruby.exe: No such file or directory...
I've forgot to bundle script.
``` Action 10:47:25: InstallFluentdWinSvc. MSI (s) (8C:CC) [10:47:25:202]: Executing op: CustomActionSchedule(Action=InstallFluentdWinSvc,ActionType=3073,Source=BinaryData,Target=WixQ uietExec64,CustomActionData="c:\opt\fluent\bin\ruby.exe" "c:\opt\fluent\bin\fluent-package-post-fluentdwinsvc.rb" "c:\opt\fluent\") MSI (s) (8C:40) [10:47:25:202]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSICBB9.tmp, Entrypoint: WixQuietExec64 WixQuietExec64: c:/opt/fluent/lib/ruby/3.2.0/win32/registry.rb:289:in `OpenKey': 指定されたファイルが見つかりません。...
migration script itself works, but integrated with installer does not works as expected, Investigating now...
``` MSI (s) (EC:1C) [13:42:56:766]: Executing op: CustomActionSchedule(Action=InstallFluentdWinSvcFluentdopt,ActionType=3073,Source=BinaryData,T arget=WixQuietExec64,CustomActionData="c:\opt\fluent\bin\ruby.exe" "c:\opt\fluent\bin\fluent-package-post-fluentdwinsvc.rb" "c:\opt\fluent\") MSI (s) (EC:74) [13:42:56:766]: Invoking remote custom action. DLL: C:\WINDOWS\Installer\MSIC4CF.tmp, Entrypoint: WixQuietExec64 WixQuietExec64: fluentdwinsvc default: -c 'c:\opt\fluent"etc\fluent\fluentd.conf' -o 'c:\opt\fluent"fluentd.log'...
I've created minimum installer to assess the root cause, but it is not reproduced yet. hmm. (quoting bug is out of scope) ``` MSI (s) (80:C8) [14:31:16:745]: Hello, I'm your...
It seems that it is a library side CVE, not ruby gem. https://security-tracker.debian.org/tracker/CVE-2023-0464 https://security-tracker.debian.org/tracker/CVE-2023-4807 https://security-tracker.debian.org/tracker/CVE-2023-5363 At least about debian, it seems that these CVE was already fixed so If you...
https://access.redhat.com/errata/RHSA-2023:3722 CVE-2023-0464 https://access.redhat.com/errata/RHSA-2024:0310 CVE-2023-5363 CVE-2023-4807 may be windows specific and it says: > However we are currently not aware of any concrete application that would be affected by this issue...
By the way, how do you specify rustc edition explicily? ``` rvm install 3.2.0 -C "--enable-yjit" ``` enable you to build with Rust YJIT, but it also causes(rustc 1.63.0+dfsg1-1): ```...