GNU bug report logs - #50166
28.0.50; ECM for possible process-status/sentinel bug

Please note: This is a static page, with minimal formatting, updated once a day.
Click here to see this page with the latest information and nicer formatting.

Package: emacs; Reported by: Adam Porter <adam@HIDDEN>; dated Sun, 22 Aug 2021 20:09:02 UTC; Maintainer for emacs is bug-gnu-emacs@HIDDEN.
Removed tag(s) moreinfo. Request was from Lars Ingebrigtsen <larsi@HIDDEN> to control <at> debbugs.gnu.org. Full text available.

Message received at 50166 <at> debbugs.gnu.org:


Received: (at 50166) by debbugs.gnu.org; 26 Sep 2021 05:31:24 +0000
From debbugs-submit-bounces <at> debbugs.gnu.org Sun Sep 26 01:31:24 2021
Received: from localhost ([127.0.0.1]:35471 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1mUMl2-0007Wh-JM
	for submit <at> debbugs.gnu.org; Sun, 26 Sep 2021 01:31:24 -0400
Received: from quimby.gnus.org ([95.216.78.240]:46930)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <larsi@HIDDEN>) id 1mUMl1-0007WT-1D
 for 50166 <at> debbugs.gnu.org; Sun, 26 Sep 2021 01:31:23 -0400
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=gnus.org;
 s=20200322; h=Content-Type:MIME-Version:Message-ID:In-Reply-To:Date:
 References:Subject:Cc:To:From:Sender:Reply-To:Content-Transfer-Encoding:
 Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender:
 Resent-To:Resent-Cc:Resent-Message-ID:List-Id:List-Help:List-Unsubscribe:
 List-Subscribe:List-Post:List-Owner:List-Archive;
 bh=pPGQ6wTtys7DTdVBRdkVFT/bjeVk8TkB1R5pN+phDHw=; b=R9rDjbVeITN9htc6DPep1pA71l
 gR+58FHs3WgHAm0YyTbk+WD527ngVaKzt20NjkRjcAcBAUupnZbKziLjDR0UrOMlIl4zaJluh5uR6
 Y0dpV4yU2Oxpm+0fhB0OBBPRs2NtXJHBa9q58aBDVaCTPIPkaBdSXwmIYIGjgviTJUW8=;
Received: from [84.212.220.105] (helo=elva)
 by quimby.gnus.org with esmtpsa (TLS1.3:ECDHE_RSA_AES_256_GCM_SHA384:256)
 (Exim 4.92) (envelope-from <larsi@HIDDEN>)
 id 1mUMks-0005jq-BF; Sun, 26 Sep 2021 07:31:16 +0200
From: Lars Ingebrigtsen <larsi@HIDDEN>
To: Adam Porter <adam@HIDDEN>
Subject: Re: bug#50166: 28.0.50; ECM for possible process-status/sentinel bug
References: <CAO_b3FW8jePJM5N2sdb_OYkq4BKhyz+Y8K2OOWGi3nZ4g_fi_w@HIDDEN>
 <871r6lxjjt.fsf@HIDDEN>
 <CAO_b3FX7nj7-Nu6F-44C3zgqknv9925wWbgyn+8y8v6jstavEA@HIDDEN>
 <8735r1w2bs.fsf@HIDDEN> <87y28tumzz.fsf@HIDDEN>
 <87pmu5umq7.fsf@HIDDEN>
 <CAO_b3FW_mpCnRMGYw9Fo3-UAfeAUhLWQx7NYCn7t1jUUe=abQw@HIDDEN>
 <87v93ws1ao.fsf@HIDDEN> <87zgs4s5qe.fsf@HIDDEN>
 <CAO_b3FWKa5b=LV01NR7YXOt+vB9gWgBPq1rJf4wg7SqkiqGi0Q@HIDDEN>
Face: iVBORw0KGgoAAAANSUhEUgAAADAAAAAwAgMAAAAqbBEUAAAABGdBTUEAALGPC/xhBQAAACBj
 SFJNAAB6JgAAgIQAAPoAAACA6AAAdTAAAOpgAAA6mAAAF3CculE8AAAACVBMVEWhlEBJRSr////o
 CFXIAAAAAWJLR0QCZgt8ZAAAAAlwSFlzAAABLAAAASwAc4jpUgAAAAd0SU1FB+UJGgUXFzhyNqEA
 AADgSURBVCjPdZLRCgQhCEUVxneD/J+CejfI//+VtWxmdx9GmMHDvZlKAO+BdqKcXG/4U9AUqDEt
 oF+F0r/tR3kFfAXg0Ut5musi30Yzj6/CYz4CjJ7KA/XqkWxI0h+lpbTu4OXFBmukAL4AJwNyO6Db
 vsA/5QMrSI/trvoDDNz4htZS1kgzSascgF0HVw24xGQ03b1zrdV6juGv7OvIqe4Ta0E6B22lqBjV
 HqWzFDSxPQNQ8Q3aPNvz7Yhp1XONhwSg22xaiQ6WQoanUS8gdmz+p/UaQvBbux+7h55kou9v6gPB
 V0n+mfEx0AAAAFplWElmTU0AKgAAAAgABQESAAMAAAABAAEAAAEaAAUAAAABAAAASgEbAAUAAAAB
 AAAAUgEoAAMAAAABAAEAAAITAAMAAAABAAEAAAAAAAAAAAEsAAAAAQAAASwAAAABYCqauwAAACV0
 RVh0ZGF0ZTpjcmVhdGUAMjAyMS0wOS0yNlQwNToyMzoyMyswMDowMJ/jyv0AAAAldEVYdGRhdGU6
 bW9kaWZ5ADIwMjEtMDktMjZUMDU6MjM6MjMrMDA6MDDuvnJBAAAAF3RFWHRleGlmOllDYkNyUG9z
 aXRpb25pbmcAMawPgGMAAAAASUVORK5CYII=
X-Now-Playing: Prince Fatty & Shniece McMenamin - =?utf-8?Q?=E2=80=98Black?=
 =?utf-8?Q?_Rabbit=E2=80=99's?= _Late
 Night Tales: Version Excursions (Selected By Don Letts)_: "Originally
 recorded by Jefferson Airplane"
Date: Sun, 26 Sep 2021 07:31:13 +0200
In-Reply-To: <CAO_b3FWKa5b=LV01NR7YXOt+vB9gWgBPq1rJf4wg7SqkiqGi0Q@HIDDEN>
 (Adam Porter's message of "Sat, 25 Sep 2021 07:14:18 -0500")
Message-ID: <87czovlx7i.fsf@HIDDEN>
User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/28.0.50 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain
X-Spam-Report: Spam detection software, running on the system "quimby.gnus.org",
 has NOT identified this incoming email as spam.  The original
 message has been attached to this so you can view it or label
 similar future email.  If you have any questions, see
 @@CONTACT_ADDRESS@@ for details.
 Content preview:  Adam Porter <adam@HIDDEN> writes: > For example, am
 I misusing sentinels here? As far as I can tell by skimming the code, you
 seem to be using sentinels properly here. There may well be bugs in the
 sentinel
 triggering code -- there's been various bugs in this area over the years
 [...] Content analysis details:   (-2.9 points, 5.0 required)
 pts rule name              description
 ---- ---------------------- --------------------------------------------------
 -1.0 ALL_TRUSTED            Passed through trusted hosts only via SMTP
 -1.9 BAYES_00               BODY: Bayes spam probability is 0 to 1%
 [score: 0.0000]
X-Spam-Score: -2.3 (--)
X-Debbugs-Envelope-To: 50166
Cc: 50166 <at> debbugs.gnu.org
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -3.3 (---)

Adam Porter <adam@HIDDEN> writes:

> For example, am I misusing sentinels here?

As far as I can tell by skimming the code, you seem to be using
sentinels properly here.  There may well be bugs in the sentinel
triggering code -- there's been various bugs in this area over the
years.

But I don't really have any advice as to debug it more efficiently --
the code in process.c is pretty gnarly and difficult to reason about.

-- 
(domestic pets only, the antidote for overdose, milk.)
   bloggy blog: http://lars.ingebrigtsen.no




Information forwarded to bug-gnu-emacs@HIDDEN:
bug#50166; Package emacs. Full text available.

Message received at 50166 <at> debbugs.gnu.org:


Received: (at 50166) by debbugs.gnu.org; 25 Sep 2021 12:14:37 +0000
From debbugs-submit-bounces <at> debbugs.gnu.org Sat Sep 25 08:14:37 2021
Received: from localhost ([127.0.0.1]:60377 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1mU6Zh-0002d3-Ck
	for submit <at> debbugs.gnu.org; Sat, 25 Sep 2021 08:14:37 -0400
Received: from mail-lf1-f42.google.com ([209.85.167.42]:45704)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <alphadeltapapa@HIDDEN>) id 1mU6Zf-0002cj-9V
 for 50166 <at> debbugs.gnu.org; Sat, 25 Sep 2021 08:14:35 -0400
Received: by mail-lf1-f42.google.com with SMTP id u18so50980250lfd.12
 for <50166 <at> debbugs.gnu.org>; Sat, 25 Sep 2021 05:14:35 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
 d=1e100.net; s=20210112;
 h=x-gm-message-state:mime-version:references:in-reply-to:from:date
 :message-id:subject:to:cc;
 bh=JqqQywynO9lCVaYZBhOqYP9PDHl/UgvOIUv6Cm+SsgI=;
 b=qMkKNK14ItyN/BQY1JlXUWSS5DUytwU6F9CEpDW5TvUuifjKmEzEn/i5I2KgC/7kyy
 CDSM5bUWePqrbrFJsMpzazwzFuVSEXhTGWQ4mMQNzjrfiAt0Ldd3k9ote9qIMaJ/in7P
 qZHcEZZ9KQ7YoD1QiqTk9aQku9S+CT7UBJ97qcPNwefTG+uRFFwf0BdITYc0v5c3D/mP
 WFcmb6m34Esgr7QqXgs5BNL+lAzK/oP6YB2Uu3eaRe11FMxK5fpG2HA4NabK4w/xUX+O
 9kswRMbAoZLeOzi9hvv+W36AgcSSrHQ1csIfx0iCDp1h0EArSUEU0KKFImzZ5qzzpZev
 Jlgg==
X-Gm-Message-State: AOAM532RkEyj+h9M1DVak0ed0WUdV20/ynZLKJKmDDUoxpsdN0+7Q2Lv
 Pf2yQbFvBOFjJYuU6dVx3/CiB4G9aoPqeAnorPE=
X-Google-Smtp-Source: ABdhPJywbT26S/7hdRehPZv8Y4emXeJqlPt5KDwnk3s7fXFdTcGLncqEooecpKFUdDbaJ0Qaftik2Rn7fYucQDkEo+s=
X-Received: by 2002:a2e:bc2a:: with SMTP id b42mr4881760ljf.78.1632572069005; 
 Sat, 25 Sep 2021 05:14:29 -0700 (PDT)
MIME-Version: 1.0
References: <CAO_b3FW8jePJM5N2sdb_OYkq4BKhyz+Y8K2OOWGi3nZ4g_fi_w@HIDDEN>
 <871r6lxjjt.fsf@HIDDEN>
 <CAO_b3FX7nj7-Nu6F-44C3zgqknv9925wWbgyn+8y8v6jstavEA@HIDDEN>
 <8735r1w2bs.fsf@HIDDEN> <87y28tumzz.fsf@HIDDEN> <87pmu5umq7.fsf@HIDDEN>
 <CAO_b3FW_mpCnRMGYw9Fo3-UAfeAUhLWQx7NYCn7t1jUUe=abQw@HIDDEN>
 <87v93ws1ao.fsf@HIDDEN> <87zgs4s5qe.fsf@HIDDEN>
In-Reply-To: <87zgs4s5qe.fsf@HIDDEN>
From: Adam Porter <adam@HIDDEN>
Date: Sat, 25 Sep 2021 07:14:18 -0500
Message-ID: <CAO_b3FWKa5b=LV01NR7YXOt+vB9gWgBPq1rJf4wg7SqkiqGi0Q@HIDDEN>
Subject: Re: bug#50166: 28.0.50; ECM for possible process-status/sentinel bug
To: Lars Ingebrigtsen <larsi@HIDDEN>
Content-Type: text/plain; charset="UTF-8"
X-Spam-Score: 0.5 (/)
X-Debbugs-Envelope-To: 50166
Cc: 50166 <at> debbugs.gnu.org
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -0.5 (/)

On Wed, Sep 22, 2021 at 3:41 PM Lars Ingebrigtsen <larsi@HIDDEN> wrote:
>
> Lars Ingebrigtsen <larsi@HIDDEN> writes:
>
> >> As an aside, I tried removing the :stderr argument to make-process in
> >> my plz.el library, but unfortunately it did not help the problem I'm
> >> observing there: that running ERT tests in series, with curl processes
> >> started in quick succession (though only one at a time) leads to
> >> failing tests, apparently related to sentinels not being called after
> >> a process's output has been collected (and running the tests
> >> individually almost always succeeds).
> >
> > If you could come up with a minimal test case for that, that'd be nice.
>
> Did you make any further progress here?

Not yet.  I've been busy with other projects, needed to work on some I
could actually make progress on.  ;)  I intend to look at this again,
but I don't know how soon.  If you have any general advice for this
kind of process-object-related debugging, I'd be grateful.  I've spent
too much time on this doing things that don't make any difference and
don't seem to narrow down the problem space.

For example, am I misusing sentinels here?  In elfeed-curl, Chris
Wellons uses (run-at-time 0 ...) to do most of the response-processing
outside of the sentinel.  I don't know if that's elegant and/or a
hack, and I don't know if it even matters, but trying to fix this
problem in plz.el has felt like throwing wet noodles at a wall and
hoping something sticks.




Information forwarded to bug-gnu-emacs@HIDDEN:
bug#50166; Package emacs. Full text available.

Message received at 50166 <at> debbugs.gnu.org:


Received: (at 50166) by debbugs.gnu.org; 22 Sep 2021 20:41:42 +0000
From debbugs-submit-bounces <at> debbugs.gnu.org Wed Sep 22 16:41:42 2021
Received: from localhost ([127.0.0.1]:51830 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1mT93m-0000zW-KQ
	for submit <at> debbugs.gnu.org; Wed, 22 Sep 2021 16:41:42 -0400
Received: from quimby.gnus.org ([95.216.78.240]:33956)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <larsi@HIDDEN>) id 1mT93k-0000zD-VT
 for 50166 <at> debbugs.gnu.org; Wed, 22 Sep 2021 16:41:41 -0400
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=gnus.org;
 s=20200322; h=Content-Type:MIME-Version:Message-ID:In-Reply-To:Date:
 References:Subject:Cc:To:From:Sender:Reply-To:Content-Transfer-Encoding:
 Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender:
 Resent-To:Resent-Cc:Resent-Message-ID:List-Id:List-Help:List-Unsubscribe:
 List-Subscribe:List-Post:List-Owner:List-Archive;
 bh=m5WBh0lqHfipU7SJxll3TXWg4QGdzroL4+90OvKdaAs=; b=amtb+A7C+lfEqDjkVaNet26+40
 ALJo4K0curVmgpTUvFy/Y95wEZH8/SUmyWQ6w2LVjjcZXBvZXAxB/CWfvmszpa84Fp6ZdsdY1AofU
 GoSe1wClkfxkG4pG7Mg81N0ZEnw6ac36WIpJE58LPRNzjQJl2HCKnGZuRvC12NnAfBro=;
Received: from [84.212.220.105] (helo=elva)
 by quimby.gnus.org with esmtpsa (TLS1.3:ECDHE_RSA_AES_256_GCM_SHA384:256)
 (Exim 4.92) (envelope-from <larsi@HIDDEN>)
 id 1mT93a-00077r-OM; Wed, 22 Sep 2021 22:41:34 +0200
From: Lars Ingebrigtsen <larsi@HIDDEN>
To: Adam Porter <adam@HIDDEN>
Subject: Re: bug#50166: 28.0.50; ECM for possible process-status/sentinel bug
References: <CAO_b3FW8jePJM5N2sdb_OYkq4BKhyz+Y8K2OOWGi3nZ4g_fi_w@HIDDEN>
 <871r6lxjjt.fsf@HIDDEN>
 <CAO_b3FX7nj7-Nu6F-44C3zgqknv9925wWbgyn+8y8v6jstavEA@HIDDEN>
 <8735r1w2bs.fsf@HIDDEN> <87y28tumzz.fsf@HIDDEN>
 <87pmu5umq7.fsf@HIDDEN>
 <CAO_b3FW_mpCnRMGYw9Fo3-UAfeAUhLWQx7NYCn7t1jUUe=abQw@HIDDEN>
 <87v93ws1ao.fsf@HIDDEN>
X-Now-Playing: Jerry Harrison's _The Red And The Black_: "The Red Nights"
Date: Wed, 22 Sep 2021 22:41:29 +0200
In-Reply-To: <87v93ws1ao.fsf@HIDDEN> (Lars Ingebrigtsen's message of "Mon,
 23 Aug 2021 16:06:39 +0200")
Message-ID: <87zgs4s5qe.fsf@HIDDEN>
User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/28.0.50 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain
X-Spam-Report: Spam detection software, running on the system "quimby.gnus.org",
 has NOT identified this incoming email as spam.  The original
 message has been attached to this so you can view it or label
 similar future email.  If you have any questions, see
 @@CONTACT_ADDRESS@@ for details.
 Content preview:  Lars Ingebrigtsen <larsi@HIDDEN> writes: >> As an aside,
 I tried removing the :stderr argument to make-process in >> my plz.el library, 
 but unfortunately it did not help the problem I'm >> observing there: that
 running ERT tests in series, w [...] 
 Content analysis details:   (-2.9 points, 5.0 required)
 pts rule name              description
 ---- ---------------------- --------------------------------------------------
 -1.0 ALL_TRUSTED            Passed through trusted hosts only via SMTP
 -1.9 BAYES_00               BODY: Bayes spam probability is 0 to 1%
 [score: 0.0000]
X-Spam-Score: -2.3 (--)
X-Debbugs-Envelope-To: 50166
Cc: 50166 <at> debbugs.gnu.org
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -3.3 (---)

Lars Ingebrigtsen <larsi@HIDDEN> writes:

>> As an aside, I tried removing the :stderr argument to make-process in
>> my plz.el library, but unfortunately it did not help the problem I'm
>> observing there: that running ERT tests in series, with curl processes
>> started in quick succession (though only one at a time) leads to
>> failing tests, apparently related to sentinels not being called after
>> a process's output has been collected (and running the tests
>> individually almost always succeeds).
>
> If you could come up with a minimal test case for that, that'd be nice.

Did you make any further progress here?

-- 
(domestic pets only, the antidote for overdose, milk.)
   bloggy blog: http://lars.ingebrigtsen.no




Information forwarded to bug-gnu-emacs@HIDDEN:
bug#50166; Package emacs. Full text available.
Added tag(s) moreinfo. Request was from Lars Ingebrigtsen <larsi@HIDDEN> to control <at> debbugs.gnu.org. Full text available.

Message received at 50166 <at> debbugs.gnu.org:


Received: (at 50166) by debbugs.gnu.org; 23 Aug 2021 14:06:54 +0000
From debbugs-submit-bounces <at> debbugs.gnu.org Mon Aug 23 10:06:54 2021
Received: from localhost ([127.0.0.1]:42235 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1mIAbG-0000ll-H6
	for submit <at> debbugs.gnu.org; Mon, 23 Aug 2021 10:06:54 -0400
Received: from quimby.gnus.org ([95.216.78.240]:44248)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <larsi@HIDDEN>) id 1mIAbD-0000lY-8o
 for 50166 <at> debbugs.gnu.org; Mon, 23 Aug 2021 10:06:52 -0400
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=gnus.org;
 s=20200322; h=Content-Type:MIME-Version:Message-ID:In-Reply-To:Date:
 References:Subject:Cc:To:From:Sender:Reply-To:Content-Transfer-Encoding:
 Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender:
 Resent-To:Resent-Cc:Resent-Message-ID:List-Id:List-Help:List-Unsubscribe:
 List-Subscribe:List-Post:List-Owner:List-Archive;
 bh=n3ig1atoOXiDDhl2ZomdSL5c2juq5xUJOv94uJW0U6Y=; b=cB2nPQsLK2v0+BjJjBNAVg6SIw
 9jKxulk5YUmn/TFafou7ly9vKfuUm8N2yAZyH+jRU9vm+hWNVcowLQjJJ+l1QTye0ruRQeItKJYKk
 vdkmT2OgiKeHEReNFB5IWN79+FexBGoqdohKhQnOXeu0aNlydM/9MedGDu3/mJsaUaQ0=;
Received: from [84.212.220.105] (helo=elva)
 by quimby.gnus.org with esmtpsa (TLS1.3:ECDHE_RSA_AES_256_GCM_SHA384:256)
 (Exim 4.92) (envelope-from <larsi@HIDDEN>)
 id 1mIAb2-0003vM-BT; Mon, 23 Aug 2021 16:06:44 +0200
From: Lars Ingebrigtsen <larsi@HIDDEN>
To: Adam Porter <adam@HIDDEN>
Subject: Re: bug#50166: 28.0.50; ECM for possible process-status/sentinel bug
References: <CAO_b3FW8jePJM5N2sdb_OYkq4BKhyz+Y8K2OOWGi3nZ4g_fi_w@HIDDEN>
 <871r6lxjjt.fsf@HIDDEN>
 <CAO_b3FX7nj7-Nu6F-44C3zgqknv9925wWbgyn+8y8v6jstavEA@HIDDEN>
 <8735r1w2bs.fsf@HIDDEN> <87y28tumzz.fsf@HIDDEN>
 <87pmu5umq7.fsf@HIDDEN>
 <CAO_b3FW_mpCnRMGYw9Fo3-UAfeAUhLWQx7NYCn7t1jUUe=abQw@HIDDEN>
Date: Mon, 23 Aug 2021 16:06:39 +0200
In-Reply-To: <CAO_b3FW_mpCnRMGYw9Fo3-UAfeAUhLWQx7NYCn7t1jUUe=abQw@HIDDEN>
 (Adam Porter's message of "Sun, 22 Aug 2021 20:31:08 -0500")
Message-ID: <87v93ws1ao.fsf@HIDDEN>
User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/28.0.50 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain
X-Spam-Report: Spam detection software, running on the system "quimby.gnus.org",
 has NOT identified this incoming email as spam.  The original
 message has been attached to this so you can view it or label
 similar future email.  If you have any questions, see
 @@CONTACT_ADDRESS@@ for details.
 Content preview:  Adam Porter <adam@HIDDEN> writes: > (The fact that
 > "process" seems to have some extra meanings in the context--it refers >
 not only to the program called with `make-process'--seems to add to > the
 difficulty of reasoning and communi [...] 
 Content analysis details:   (-2.9 points, 5.0 required)
 pts rule name              description
 ---- ---------------------- --------------------------------------------------
 -1.0 ALL_TRUSTED            Passed through trusted hosts only via SMTP
 -1.9 BAYES_00               BODY: Bayes spam probability is 0 to 1%
 [score: 0.0000]
X-Spam-Score: -2.3 (--)
X-Debbugs-Envelope-To: 50166
Cc: 50166 <at> debbugs.gnu.org
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -3.3 (---)

Adam Porter <adam@HIDDEN> writes:

> (The fact that
> "process" seems to have some extra meanings in the context--it refers
> not only to the program called with `make-process'--seems to add to
> the difficulty of reasoning and communicating about these issues.)

"Process" in Emacs just refers to a "process object" -- it's not tied to
the Unix concept of a process, really.  (But Unix processes are
interacted with via Emacs process objects normally.  :-))

An Emacs process object is something that perhaps gives you bytes and
might accept bytes, so it's a network connection, a UDP server, a
socket, a pipe, a tty, a serial connection or a Unix process.  (And
probably other things I'm forgetting.)

> As an aside, I tried removing the :stderr argument to make-process in
> my plz.el library, but unfortunately it did not help the problem I'm
> observing there: that running ERT tests in series, with curl processes
> started in quick succession (though only one at a time) leads to
> failing tests, apparently related to sentinels not being called after
> a process's output has been collected (and running the tests
> individually almost always succeeds).

If you could come up with a minimal test case for that, that'd be nice.

-- 
(domestic pets only, the antidote for overdose, milk.)
   bloggy blog: http://lars.ingebrigtsen.no




Information forwarded to bug-gnu-emacs@HIDDEN:
bug#50166; Package emacs. Full text available.

Message received at 50166 <at> debbugs.gnu.org:


Received: (at 50166) by debbugs.gnu.org; 23 Aug 2021 12:44:56 +0000
From debbugs-submit-bounces <at> debbugs.gnu.org Mon Aug 23 08:44:56 2021
Received: from localhost ([127.0.0.1]:40701 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1mI9Js-0006tH-6r
	for submit <at> debbugs.gnu.org; Mon, 23 Aug 2021 08:44:56 -0400
Received: from quimby.gnus.org ([95.216.78.240]:43600)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <larsi@HIDDEN>) id 1mI9Jn-0006t0-69
 for 50166 <at> debbugs.gnu.org; Mon, 23 Aug 2021 08:44:51 -0400
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=gnus.org;
 s=20200322; h=Content-Type:MIME-Version:Message-ID:In-Reply-To:Date:
 References:Subject:Cc:To:From:Sender:Reply-To:Content-Transfer-Encoding:
 Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender:
 Resent-To:Resent-Cc:Resent-Message-ID:List-Id:List-Help:List-Unsubscribe:
 List-Subscribe:List-Post:List-Owner:List-Archive;
 bh=Kf0V5E3FVJIP7mE8ZIOlYPKvShcwD8x/7zcVx+/KL/4=; b=e1bgmGDC52S5QrM/9RIGxQN7QA
 XCsV/N69vexKPaz21jwipXa/VYIRz8xaU8VKQI4Nn9JM2e35c+G3zUc5S0xet95cRTVhgoSw4qfJd
 1FDWz1TQVx5lE+NZZFaKXlRVgTc8cGydIqkF5J1ynhxhkiBcHGh3R3VrtBWGfpsDLIJI=;
Received: from [84.212.220.105] (helo=elva)
 by quimby.gnus.org with esmtpsa (TLS1.3:ECDHE_RSA_AES_256_GCM_SHA384:256)
 (Exim 4.92) (envelope-from <larsi@HIDDEN>)
 id 1mI9Jb-0003H2-NX; Mon, 23 Aug 2021 14:44:40 +0200
From: Lars Ingebrigtsen <larsi@HIDDEN>
To: Adam Porter <adam@HIDDEN>
Subject: Re: bug#50166: 28.0.50; ECM for possible process-status/sentinel bug
References: <CAO_b3FW8jePJM5N2sdb_OYkq4BKhyz+Y8K2OOWGi3nZ4g_fi_w@HIDDEN>
 <871r6lxjjt.fsf@HIDDEN>
 <CAO_b3FX7nj7-Nu6F-44C3zgqknv9925wWbgyn+8y8v6jstavEA@HIDDEN>
 <8735r1w2bs.fsf@HIDDEN> <87y28tumzz.fsf@HIDDEN>
 <87pmu5umq7.fsf@HIDDEN>
 <CAO_b3FW_mpCnRMGYw9Fo3-UAfeAUhLWQx7NYCn7t1jUUe=abQw@HIDDEN>
 <87mtp9szif.fsf@HIDDEN>
Date: Mon, 23 Aug 2021 14:44:35 +0200
In-Reply-To: <87mtp9szif.fsf@HIDDEN> (Lars Ingebrigtsen's message of "Mon,
 23 Aug 2021 03:47:36 +0200")
Message-ID: <87ilzwtjnw.fsf@HIDDEN>
User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/28.0.50 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain
X-Spam-Report: Spam detection software, running on the system "quimby.gnus.org",
 has NOT identified this incoming email as spam.  The original
 message has been attached to this so you can view it or label
 similar future email.  If you have any questions, see
 @@CONTACT_ADDRESS@@ for details.
 Content preview: Lars Ingebrigtsen <larsi@HIDDEN> writes: > Create a
 separate
 buffer for stderr, pick out the process with > get-buffer-process, and set
 a sentinel for that process, too. Well, that'd be both racey and awkward
 -- I think the way to really do this is to create a `make-pipe-process' with
 its own :sentinel and pass that in as :stderr in `make-process'. 
 Content analysis details:   (-2.9 points, 5.0 required)
 pts rule name              description
 ---- ---------------------- --------------------------------------------------
 -1.0 ALL_TRUSTED            Passed through trusted hosts only via SMTP
 -1.9 BAYES_00               BODY: Bayes spam probability is 0 to 1%
 [score: 0.0000]
X-Spam-Score: -2.3 (--)
X-Debbugs-Envelope-To: 50166
Cc: 50166 <at> debbugs.gnu.org
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -3.3 (---)

Lars Ingebrigtsen <larsi@HIDDEN> writes:

> Create a separate buffer for stderr, pick out the process with
> get-buffer-process, and set a sentinel for that process, too.

Well, that'd be both racey and awkward -- I think the way to really do
this is to create a `make-pipe-process' with its own :sentinel and pass
that in as :stderr in `make-process'.

-- 
(domestic pets only, the antidote for overdose, milk.)
   bloggy blog: http://lars.ingebrigtsen.no




Information forwarded to bug-gnu-emacs@HIDDEN:
bug#50166; Package emacs. Full text available.

Message received at 50166 <at> debbugs.gnu.org:


Received: (at 50166) by debbugs.gnu.org; 23 Aug 2021 01:47:50 +0000
From debbugs-submit-bounces <at> debbugs.gnu.org Sun Aug 22 21:47:49 2021
Received: from localhost ([127.0.0.1]:40114 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1mHz41-0002tl-N9
	for submit <at> debbugs.gnu.org; Sun, 22 Aug 2021 21:47:49 -0400
Received: from quimby.gnus.org ([95.216.78.240]:39102)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <larsi@HIDDEN>) id 1mHz3z-0002on-Ip
 for 50166 <at> debbugs.gnu.org; Sun, 22 Aug 2021 21:47:48 -0400
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=gnus.org;
 s=20200322; h=Content-Transfer-Encoding:Content-Type:MIME-Version:Message-ID
 :In-Reply-To:Date:References:Subject:Cc:To:From:Sender:Reply-To:Content-ID:
 Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
 :Resent-Message-ID:List-Id:List-Help:List-Unsubscribe:List-Subscribe:
 List-Post:List-Owner:List-Archive;
 bh=GtAv/bw12OIG2WqRxONYNwBU0aMJKWD9f9LFyUONCOw=; b=Zbsp828Zs1g6kP4K9K5svR1BoA
 jiV9agkdW4jHZIFoliqch3ffywQO3+0tHfWmMcdzdew2Qy8A9v+dd9QjNASPHNrFJRxyWm8vUJAuo
 5uDVdyzHT5YZoIiSkM8sYao+2jV99kl629eNYXzOmASo6evVP67TYQFb8RWnvu37qk34=;
Received: from [84.212.220.105] (helo=elva)
 by quimby.gnus.org with esmtpsa (TLS1.3:ECDHE_RSA_AES_256_GCM_SHA384:256)
 (Exim 4.92) (envelope-from <larsi@HIDDEN>)
 id 1mHz3o-0005pi-IJ; Mon, 23 Aug 2021 03:47:40 +0200
From: Lars Ingebrigtsen <larsi@HIDDEN>
To: Adam Porter <adam@HIDDEN>
Subject: Re: bug#50166: 28.0.50; ECM for possible process-status/sentinel bug
References: <CAO_b3FW8jePJM5N2sdb_OYkq4BKhyz+Y8K2OOWGi3nZ4g_fi_w@HIDDEN>
 <871r6lxjjt.fsf@HIDDEN>
 <CAO_b3FX7nj7-Nu6F-44C3zgqknv9925wWbgyn+8y8v6jstavEA@HIDDEN>
 <8735r1w2bs.fsf@HIDDEN> <87y28tumzz.fsf@HIDDEN>
 <87pmu5umq7.fsf@HIDDEN>
 <CAO_b3FW_mpCnRMGYw9Fo3-UAfeAUhLWQx7NYCn7t1jUUe=abQw@HIDDEN>
Date: Mon, 23 Aug 2021 03:47:36 +0200
In-Reply-To: <CAO_b3FW_mpCnRMGYw9Fo3-UAfeAUhLWQx7NYCn7t1jUUe=abQw@HIDDEN>
 (Adam Porter's message of "Sun, 22 Aug 2021 20:31:08 -0500")
Message-ID: <87mtp9szif.fsf@HIDDEN>
User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/28.0.50 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain; charset=utf-8
Content-Transfer-Encoding: quoted-printable
X-Spam-Report: Spam detection software, running on the system "quimby.gnus.org",
 has NOT identified this incoming email as spam.  The original
 message has been attached to this so you can view it or label
 similar future email.  If you have any questions, see
 @@CONTACT_ADDRESS@@ for details.
 Content preview: Adam Porter <adam@HIDDEN> writes: > I guess it would
 be a good thing if this turned out to be just a > documentation issue. The
 manual has more here than the doc string: 
 Content analysis details:   (-2.9 points, 5.0 required)
 pts rule name              description
 ---- ---------------------- --------------------------------------------------
 -1.0 ALL_TRUSTED            Passed through trusted hosts only via SMTP
 -1.9 BAYES_00               BODY: Bayes spam probability is 0 to 1%
 [score: 0.0000]
X-Spam-Score: -2.3 (--)
X-Debbugs-Envelope-To: 50166
Cc: 50166 <at> debbugs.gnu.org
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -3.3 (---)

Adam Porter <adam@HIDDEN> writes:

> I guess it would be a good thing if this turned out to be just a
> documentation issue.

The manual has more here than the doc string:

          If STDERR is a buffer, Emacs will create a pipe process, the
          =E2=80=9Cstandard error process=E2=80=9D.  This process will have=
 the default
          filter (*note Filter Functions::), sentinel (*note
          Sentinels::), and coding systems (*note Default Coding
          Systems::).  On the other hand, it will use QUERY-FLAG as its
          query-on-exit flag (*note Query Before Exit::).  It will be
          associated with the STDERR buffer (*note Process Buffers::)
          and send its output (which is the standard error of the main
          process) there.  To get the process object for the standard
          error process, pass the STDERR buffer to =E2=80=98get-buffer-proc=
ess=E2=80=99.

I'll put some of this in the doc string, too.

> But if it is, I'm left to wonder what the right
> way is to capture the STDERR of a (make-process) process while also
> waiting on all of the process's associated processes to exit, have
> their output collected into the designated buffers, and their
> sentinels run.

Create a separate buffer for stderr, pick out the process with
get-buffer-process, and set a sentinel for that process, too.

--=20
(domestic pets only, the antidote for overdose, milk.)
   bloggy blog: http://lars.ingebrigtsen.no




Information forwarded to bug-gnu-emacs@HIDDEN:
bug#50166; Package emacs. Full text available.

Message received at 50166 <at> debbugs.gnu.org:


Received: (at 50166) by debbugs.gnu.org; 23 Aug 2021 01:31:27 +0000
From debbugs-submit-bounces <at> debbugs.gnu.org Sun Aug 22 21:31:27 2021
Received: from localhost ([127.0.0.1]:40086 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1mHyoA-0007xX-Vf
	for submit <at> debbugs.gnu.org; Sun, 22 Aug 2021 21:31:27 -0400
Received: from mail-lf1-f44.google.com ([209.85.167.44]:38834)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <alphadeltapapa@HIDDEN>) id 1mHyo9-0007ri-5P
 for 50166 <at> debbugs.gnu.org; Sun, 22 Aug 2021 21:31:26 -0400
Received: by mail-lf1-f44.google.com with SMTP id x27so34500840lfu.5
 for <50166 <at> debbugs.gnu.org>; Sun, 22 Aug 2021 18:31:25 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
 d=1e100.net; s=20161025;
 h=x-gm-message-state:mime-version:references:in-reply-to:from:date
 :message-id:subject:to:cc;
 bh=rXiv/VkAOofrOtdWhOMdqdehl39jH6L7bktndZOeKsk=;
 b=Jw8iQsy2MWC1Awv9uNovnZfckqxu3rVn4wqeT2lcR91+auu01+JqIC77jyiCXTtMEf
 O+MthugR4pj57HtDAfDcSNPjOyHL1BZANYrzWLaf5QyaNtttqkcMMAzdavN3KQbqPtEG
 HmzS9m3Z9Iy+0skiJ7hSAkAwTioAR/qsMs5mPcchPqf9Guew2F0TJWewO6unopDUX8Tv
 OqYqt+8SPZeVlgSQFXEv87VX/3sv7XvbW9cDleaEOTdYMMSDL6otzpPChvxqkYklBDI3
 GvqEn0ihWoJyeTpdXBDH/7NbzeDIU1Rn/1aUT4jxhNXrXZraBPYKLVwBS6C15LPAwMIu
 6eMw==
X-Gm-Message-State: AOAM531oJAlUKSwVc3xZ7buLAgX0KVcVqTMN81/gpnfYA1M65sXdAIQr
 H6TUIOoLao0E3d8Fra3BgU3U5o/mwDG/9N++KVI=
X-Google-Smtp-Source: ABdhPJyxwbSZrYKYy5eLl2myCBOAseJDHzJQ3X/KI+vNM12IxSyBTV90lriaMIWCriieV+fb+nbSKQ14tfByB61TG18=
X-Received: by 2002:ac2:4146:: with SMTP id c6mr24950843lfi.305.1629682279058; 
 Sun, 22 Aug 2021 18:31:19 -0700 (PDT)
MIME-Version: 1.0
References: <CAO_b3FW8jePJM5N2sdb_OYkq4BKhyz+Y8K2OOWGi3nZ4g_fi_w@HIDDEN>
 <871r6lxjjt.fsf@HIDDEN>
 <CAO_b3FX7nj7-Nu6F-44C3zgqknv9925wWbgyn+8y8v6jstavEA@HIDDEN>
 <8735r1w2bs.fsf@HIDDEN> <87y28tumzz.fsf@HIDDEN> <87pmu5umq7.fsf@HIDDEN>
In-Reply-To: <87pmu5umq7.fsf@HIDDEN>
From: Adam Porter <adam@HIDDEN>
Date: Sun, 22 Aug 2021 20:31:08 -0500
Message-ID: <CAO_b3FW_mpCnRMGYw9Fo3-UAfeAUhLWQx7NYCn7t1jUUe=abQw@HIDDEN>
Subject: Re: bug#50166: 28.0.50; ECM for possible process-status/sentinel bug
To: Lars Ingebrigtsen <larsi@HIDDEN>
Content-Type: text/plain; charset="UTF-8"
X-Spam-Score: 0.5 (/)
X-Debbugs-Envelope-To: 50166
Cc: 50166 <at> debbugs.gnu.org
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -0.5 (/)

On Sun, Aug 22, 2021 at 5:40 PM Lars Ingebrigtsen <larsi@HIDDEN> wrote:
>
> Lars Ingebrigtsen <larsi@HIDDEN> writes:
>
> > Without that :stderr in make-process, I see no peculiarities here.
>
> So I suspect that this is working as intended?  But the :stderr entry in
> the doc string should mention this...

Thanks for investigating that, Lars.

I guess it would be a good thing if this turned out to be just a
documentation issue.  But if it is, I'm left to wonder what the right
way is to capture the STDERR of a (make-process) process while also
waiting on all of the process's associated processes to exit, have
their output collected into the designated buffers, and their
sentinels run.  The manual says to use (while (accept-process-output
PROCESS)), but apparently that may return while a process's :stderr
process is still running, or something like that...  (The fact that
"process" seems to have some extra meanings in the context--it refers
not only to the program called with `make-process'--seems to add to
the difficulty of reasoning and communicating about these issues.)

As an aside, I tried removing the :stderr argument to make-process in
my plz.el library, but unfortunately it did not help the problem I'm
observing there: that running ERT tests in series, with curl processes
started in quick succession (though only one at a time) leads to
failing tests, apparently related to sentinels not being called after
a process's output has been collected (and running the tests
individually almost always succeeds).  So I don't know if the problem
described in this report is related to that, or whether it's a bug in
my code, my understanding, or a different process-related issue in
Emacs.  It "feels like" they could be loosely related, but what do I
know.  :)




Information forwarded to bug-gnu-emacs@HIDDEN:
bug#50166; Package emacs. Full text available.

Message received at 50166 <at> debbugs.gnu.org:


Received: (at 50166) by debbugs.gnu.org; 22 Aug 2021 22:41:02 +0000
From debbugs-submit-bounces <at> debbugs.gnu.org Sun Aug 22 18:41:02 2021
Received: from localhost ([127.0.0.1]:39987 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1mHw9F-0000NH-U3
	for submit <at> debbugs.gnu.org; Sun, 22 Aug 2021 18:41:02 -0400
Received: from quimby.gnus.org ([95.216.78.240]:37722)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <larsi@HIDDEN>) id 1mHw9D-0000Mu-Oj
 for 50166 <at> debbugs.gnu.org; Sun, 22 Aug 2021 18:41:00 -0400
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=gnus.org;
 s=20200322; h=Content-Type:MIME-Version:Message-ID:In-Reply-To:Date:
 References:Subject:Cc:To:From:Sender:Reply-To:Content-Transfer-Encoding:
 Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender:
 Resent-To:Resent-Cc:Resent-Message-ID:List-Id:List-Help:List-Unsubscribe:
 List-Subscribe:List-Post:List-Owner:List-Archive;
 bh=Z+4RXvvA+xE9njEhZrhmOPSfFanmJpIB1KjprDetjUk=; b=Xp1jnTpJ4BsGjM9oLsCo0bNE8Y
 GY1JSXZaRh9Hlu6W2ua010PE90vJ9H6BXVr2ik4ea46iXmhvILmZmNfpQiePw7YI7CzweusR6NK36
 jwW/7MlaNqOdFtakizRPkdn3RLMhUtqA5OH4s/b7QT6AlC0EH5JKslyec2s17cDjzA4s=;
Received: from [84.212.220.105] (helo=elva)
 by quimby.gnus.org with esmtpsa (TLS1.3:ECDHE_RSA_AES_256_GCM_SHA384:256)
 (Exim 4.92) (envelope-from <larsi@HIDDEN>)
 id 1mHw92-0003wp-SK; Mon, 23 Aug 2021 00:40:53 +0200
From: Lars Ingebrigtsen <larsi@HIDDEN>
To: Adam Porter <adam@HIDDEN>
Subject: Re: bug#50166: 28.0.50; ECM for possible process-status/sentinel bug
References: <CAO_b3FW8jePJM5N2sdb_OYkq4BKhyz+Y8K2OOWGi3nZ4g_fi_w@HIDDEN>
 <871r6lxjjt.fsf@HIDDEN>
 <CAO_b3FX7nj7-Nu6F-44C3zgqknv9925wWbgyn+8y8v6jstavEA@HIDDEN>
 <8735r1w2bs.fsf@HIDDEN> <87y28tumzz.fsf@HIDDEN>
Date: Mon, 23 Aug 2021 00:40:48 +0200
In-Reply-To: <87y28tumzz.fsf@HIDDEN> (Lars Ingebrigtsen's message of "Mon,
 23 Aug 2021 00:34:56 +0200")
Message-ID: <87pmu5umq7.fsf@HIDDEN>
User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/28.0.50 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain
X-Spam-Report: Spam detection software, running on the system "quimby.gnus.org",
 has NOT identified this incoming email as spam.  The original
 message has been attached to this so you can view it or label
 similar future email.  If you have any questions, see
 @@CONTACT_ADDRESS@@ for details.
 Content preview:  Lars Ingebrigtsen <larsi@HIDDEN> writes: > Without that
 :stderr in make-process, I see no peculiarities here. So I suspect that this
 is working as intended? But the :stderr entry in the doc string should mention
 this... Content analysis details:   (-2.9 points, 5.0 required)
 pts rule name              description
 ---- ---------------------- --------------------------------------------------
 -1.0 ALL_TRUSTED            Passed through trusted hosts only via SMTP
 -1.9 BAYES_00               BODY: Bayes spam probability is 0 to 1%
 [score: 0.0000]
X-Spam-Score: -2.3 (--)
X-Debbugs-Envelope-To: 50166
Cc: 50166 <at> debbugs.gnu.org
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -3.3 (---)

Lars Ingebrigtsen <larsi@HIDDEN> writes:

> Without that :stderr in make-process, I see no peculiarities here.

So I suspect that this is working as intended?  But the :stderr entry in
the doc string should mention this...

-- 
(domestic pets only, the antidote for overdose, milk.)
   bloggy blog: http://lars.ingebrigtsen.no




Information forwarded to bug-gnu-emacs@HIDDEN:
bug#50166; Package emacs. Full text available.

Message received at 50166 <at> debbugs.gnu.org:


Received: (at 50166) by debbugs.gnu.org; 22 Aug 2021 22:35:18 +0000
From debbugs-submit-bounces <at> debbugs.gnu.org Sun Aug 22 18:35:18 2021
Received: from localhost ([127.0.0.1]:39983 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1mHw3e-0000FG-5I
	for submit <at> debbugs.gnu.org; Sun, 22 Aug 2021 18:35:18 -0400
Received: from quimby.gnus.org ([95.216.78.240]:37612)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <larsi@HIDDEN>) id 1mHw3Y-0000Eq-IA
 for 50166 <at> debbugs.gnu.org; Sun, 22 Aug 2021 18:35:12 -0400
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=gnus.org;
 s=20200322; h=Content-Type:MIME-Version:Message-ID:In-Reply-To:Date:
 References:Subject:Cc:To:From:Sender:Reply-To:Content-Transfer-Encoding:
 Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender:
 Resent-To:Resent-Cc:Resent-Message-ID:List-Id:List-Help:List-Unsubscribe:
 List-Subscribe:List-Post:List-Owner:List-Archive;
 bh=oYdFY5rL/wbHkm0HvDYxwb8QqgNEIyUFVKMKgb+NGeM=; b=EE38P7pr/h7Ks41gRkWJsJsAc6
 z8gN4Xjyo+rlU/WLBqJk4ugnsPxJikawpWBwcrN+znJz8VIgVffPnye5Yto5Zu5x/1bJq+bHorBdQ
 vfzDaz4aknf6P608X/ZmPO63uVdwRW2cH5MlHEmJSI/t7BhpGOG64yuSmnV/Pm2pxvTM=;
Received: from [84.212.220.105] (helo=elva)
 by quimby.gnus.org with esmtpsa (TLS1.3:ECDHE_RSA_AES_256_GCM_SHA384:256)
 (Exim 4.92) (envelope-from <larsi@HIDDEN>)
 id 1mHw3N-0003tg-41; Mon, 23 Aug 2021 00:35:01 +0200
From: Lars Ingebrigtsen <larsi@HIDDEN>
To: Adam Porter <adam@HIDDEN>
Subject: Re: bug#50166: 28.0.50; ECM for possible process-status/sentinel bug
References: <CAO_b3FW8jePJM5N2sdb_OYkq4BKhyz+Y8K2OOWGi3nZ4g_fi_w@HIDDEN>
 <871r6lxjjt.fsf@HIDDEN>
 <CAO_b3FX7nj7-Nu6F-44C3zgqknv9925wWbgyn+8y8v6jstavEA@HIDDEN>
 <8735r1w2bs.fsf@HIDDEN>
Date: Mon, 23 Aug 2021 00:34:56 +0200
In-Reply-To: <8735r1w2bs.fsf@HIDDEN> (Lars Ingebrigtsen's message of "Mon,
 23 Aug 2021 00:18:31 +0200")
Message-ID: <87y28tumzz.fsf@HIDDEN>
User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/28.0.50 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain
X-Spam-Report: Spam detection software, running on the system "quimby.gnus.org",
 has NOT identified this incoming email as spam.  The original
 message has been attached to this so you can view it or label
 similar future email.  If you have any questions, see
 @@CONTACT_ADDRESS@@ for details.
 Content preview:  Lars Ingebrigtsen <larsi@HIDDEN> writes: > However, the
 status messaged by all those say: > > status: finished exit #<process
 argh-<1>> Aha! 
 Content analysis details:   (-2.9 points, 5.0 required)
 pts rule name              description
 ---- ---------------------- --------------------------------------------------
 -1.0 ALL_TRUSTED            Passed through trusted hosts only via SMTP
 -1.9 BAYES_00               BODY: Bayes spam probability is 0 to 1%
 [score: 0.0000]
X-Spam-Score: -2.3 (--)
X-Debbugs-Envelope-To: 50166
Cc: 50166 <at> debbugs.gnu.org
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -3.3 (---)

Lars Ingebrigtsen <larsi@HIDDEN> writes:

> However, the status messaged by all those say:
>
> status: finished exit #<process argh-<1>>

Aha!

  (with-current-buffer (process-buffer process)
    (get-buffer-process (current-buffer)))

isn't the same as process!

It's

argh- stderr<7>

vs

#<process argh-<7>>

So when you did a :stderr that pointed to process-buffer, you associated
a second process with the buffer, and that process hadn't died yet.

Without that :stderr in make-process, I see no peculiarities here.

-- 
(domestic pets only, the antidote for overdose, milk.)
   bloggy blog: http://lars.ingebrigtsen.no




Information forwarded to bug-gnu-emacs@HIDDEN:
bug#50166; Package emacs. Full text available.

Message received at 50166 <at> debbugs.gnu.org:


Received: (at 50166) by debbugs.gnu.org; 22 Aug 2021 22:18:57 +0000
From debbugs-submit-bounces <at> debbugs.gnu.org Sun Aug 22 18:18:57 2021
Received: from localhost ([127.0.0.1]:39967 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1mHvno-0008Hf-GX
	for submit <at> debbugs.gnu.org; Sun, 22 Aug 2021 18:18:56 -0400
Received: from quimby.gnus.org ([95.216.78.240]:37540)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <larsi@HIDDEN>) id 1mHvnj-0008HO-Iy
 for 50166 <at> debbugs.gnu.org; Sun, 22 Aug 2021 18:18:52 -0400
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=gnus.org;
 s=20200322; h=Content-Type:MIME-Version:Message-ID:In-Reply-To:Date:
 References:Subject:Cc:To:From:Sender:Reply-To:Content-Transfer-Encoding:
 Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender:
 Resent-To:Resent-Cc:Resent-Message-ID:List-Id:List-Help:List-Unsubscribe:
 List-Subscribe:List-Post:List-Owner:List-Archive;
 bh=crMeMDKLbZWWgpvjUw9//INVLy+FL+7/fc7rieIepsg=; b=gMp/XdONp1atRVHBq0f+kXy0sP
 T3gk84lFq9U6hg+vk8KGXJ7d8F3Mim7n5WkOi46jVHbZVL9syaP62WdSXvp8H6pgAXxgzv/BxvUuy
 hQZg79M2WMFbGJXxk/BpWIu0poL/0rZLzQA201JM6Oa8Gz5C8YjMxWOjg/5q/FkDrjs8=;
Received: from [84.212.220.105] (helo=elva)
 by quimby.gnus.org with esmtpsa (TLS1.3:ECDHE_RSA_AES_256_GCM_SHA384:256)
 (Exim 4.92) (envelope-from <larsi@HIDDEN>)
 id 1mHvnT-0003iv-W0; Mon, 23 Aug 2021 00:18:36 +0200
From: Lars Ingebrigtsen <larsi@HIDDEN>
To: Adam Porter <adam@HIDDEN>
Subject: Re: bug#50166: 28.0.50; ECM for possible process-status/sentinel bug
References: <CAO_b3FW8jePJM5N2sdb_OYkq4BKhyz+Y8K2OOWGi3nZ4g_fi_w@HIDDEN>
 <871r6lxjjt.fsf@HIDDEN>
 <CAO_b3FX7nj7-Nu6F-44C3zgqknv9925wWbgyn+8y8v6jstavEA@HIDDEN>
Date: Mon, 23 Aug 2021 00:18:31 +0200
In-Reply-To: <CAO_b3FX7nj7-Nu6F-44C3zgqknv9925wWbgyn+8y8v6jstavEA@HIDDEN>
 (Adam Porter's message of "Sun, 22 Aug 2021 17:01:01 -0500")
Message-ID: <8735r1w2bs.fsf@HIDDEN>
User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/28.0.50 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain
X-Spam-Report: Spam detection software, running on the system "quimby.gnus.org",
 has NOT identified this incoming email as spam.  The original
 message has been attached to this so you can view it or label
 similar future email.  If you have any questions, see
 @@CONTACT_ADDRESS@@ for details.
 Content preview: Adam Porter <adam@HIDDEN> writes: > According to
 https://orgmode.org/worg/org-faq.html#ecm:
 > > This is a French acronym used by some mailing list members; it stands
 > for "Exemple Complet Minimal", or "Complete Minimal Example". 
 Content analysis details:   (-2.9 points, 5.0 required)
 pts rule name              description
 ---- ---------------------- --------------------------------------------------
 -1.0 ALL_TRUSTED            Passed through trusted hosts only via SMTP
 -1.9 BAYES_00               BODY: Bayes spam probability is 0 to 1%
 [score: 0.0000]
X-Spam-Score: -2.3 (--)
X-Debbugs-Envelope-To: 50166
Cc: 50166 <at> debbugs.gnu.org
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -3.3 (---)

Adam Porter <adam@HIDDEN> writes:

> According to https://orgmode.org/worg/org-faq.html#ecm:
>
>     This is a French acronym used by some mailing list members; it stands
>     for "Exemple Complet Minimal", or "Complete Minimal   Example".

I see.  :-)

The example wasn't that minimal, though, so I shortened it a bit to
understand it better:

;;;  -*- lexical-binding: t; -*-

(defun start-curls ()
  (interactive)
  (dotimes (i 10)
    (let* ((process-buffer (generate-new-buffer (format "argh-curl-%02d" i)))
           (process (make-process :name "argh-"
                                  :buffer process-buffer
                                  :coding 'binary
                                  :command '("curl"
                                             "--silent"
                                             "--compressed"
                                             "--location"
                                             "--dump-header" "-"
                                             "--config" "-")
                                  :connection-type 'pipe
                                  :sentinel #'argh--sentinel
                                  :stderr process-buffer)))
      (process-send-string process "--url https://httpbin.org/get\n")
      (process-send-eof process)
      process)))

(defun argh--sentinel (process status)
  (with-current-buffer (process-buffer process)
    (when (equal (string-clean-whitespace status) "finished")
      (message "status: %s %s %S" (string-clean-whitespace status)
	       (process-status process) process)
      (kill-buffer (current-buffer)))))


And, indeed, after `M-x start-curls' I'm usually prompted for a

Buffer "argh-curl-09<2>" has a running process; kill it? (yes or no)

However, the status messaged by all those say:

status: finished exit #<process argh-<1>>

So somehow process-status can claim that the status is `exit', but
`kill-buffer' then says that the process is alive...  Most puzzling.

-- 
(domestic pets only, the antidote for overdose, milk.)
   bloggy blog: http://lars.ingebrigtsen.no




Information forwarded to bug-gnu-emacs@HIDDEN:
bug#50166; Package emacs. Full text available.

Message received at 50166 <at> debbugs.gnu.org:


Received: (at 50166) by debbugs.gnu.org; 22 Aug 2021 22:01:27 +0000
From debbugs-submit-bounces <at> debbugs.gnu.org Sun Aug 22 18:01:27 2021
Received: from localhost ([127.0.0.1]:39958 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1mHvWt-0007t4-BM
	for submit <at> debbugs.gnu.org; Sun, 22 Aug 2021 18:01:27 -0400
Received: from mail-lf1-f49.google.com ([209.85.167.49]:36406)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <alphadeltapapa@HIDDEN>) id 1mHvWo-0007so-9R
 for 50166 <at> debbugs.gnu.org; Sun, 22 Aug 2021 18:01:22 -0400
Received: by mail-lf1-f49.google.com with SMTP id r9so33817724lfn.3
 for <50166 <at> debbugs.gnu.org>; Sun, 22 Aug 2021 15:01:18 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
 d=1e100.net; s=20161025;
 h=x-gm-message-state:mime-version:references:in-reply-to:from:date
 :message-id:subject:to:cc;
 bh=wYTFuM6JTzxPDswClWyLaUk16T9a3j1aQfe9GQuvMC8=;
 b=GBAn929iL2neO/9vOxDTTXPWwqYIs8yBUK/zRVeNA7K1RejNvur8bFh8DpA8VjXV3+
 N9iN8lbwpFUXKOhhsFX2ObGNFwVNb90s7Cvrq8rh2yaVrQXGiBM84kM6fgwrpEDWoY0S
 u/GcSlJveJDVpDDSISncU8m/QliewQBLSxDMSPJY3xweHqS7hyBRZTI5JFWQb11c1xaC
 94JXRBuZTEMGaYmhV9gsI7/DyLcEPluClZo95NpooENIN2kVLBwdb2W0h7pZWEf+Yba9
 wR7SZHkvFd0NkJP+R3VNiIR6JQkHhaqDFGGJ27xmyKKvqMUmx2OX3ZjcZZ//utu75OwG
 5Xpg==
X-Gm-Message-State: AOAM532zTnHn+C2+gzYGX8Jow0c33zZUpz9wlTSuif861aqJS8oD6wwF
 XByX4EF1hqio9vy7VSn4H1g1IKs3eGNLpquKMkc=
X-Google-Smtp-Source: ABdhPJw9q5tuEZmkpAPq4KwZizTpZNrN+zsfrEEU0MuFQTrbkYzqwb3I7+yAcaJAhj0cMnQeFV/iY+fREcsmqE0CjqU=
X-Received: by 2002:ac2:4146:: with SMTP id c6mr24487532lfi.305.1629669672163; 
 Sun, 22 Aug 2021 15:01:12 -0700 (PDT)
MIME-Version: 1.0
References: <CAO_b3FW8jePJM5N2sdb_OYkq4BKhyz+Y8K2OOWGi3nZ4g_fi_w@HIDDEN>
 <871r6lxjjt.fsf@HIDDEN>
In-Reply-To: <871r6lxjjt.fsf@HIDDEN>
From: Adam Porter <adam@HIDDEN>
Date: Sun, 22 Aug 2021 17:01:01 -0500
Message-ID: <CAO_b3FX7nj7-Nu6F-44C3zgqknv9925wWbgyn+8y8v6jstavEA@HIDDEN>
Subject: Re: bug#50166: 28.0.50; ECM for possible process-status/sentinel bug
To: Lars Ingebrigtsen <larsi@HIDDEN>
Content-Type: text/plain; charset="UTF-8"
X-Spam-Score: 0.5 (/)
X-Debbugs-Envelope-To: 50166
Cc: 50166 <at> debbugs.gnu.org
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -0.5 (/)

On Sun, Aug 22, 2021 at 4:21 PM Lars Ingebrigtsen <larsi@HIDDEN> wrote:
>
> Adam Porter <adam@HIDDEN> writes:
>
> > The attached file provides an ECM for a possible bug in Emacs's process
> > handling.
>
> What does "ECM" stand for?

According to https://orgmode.org/worg/org-faq.html#ecm:

    This is a French acronym used by some mailing list members; it stands
    for "Exemple Complet Minimal", or "Complete Minimal   Example". The
    term refers to test files that can reliably reproduce a bug with the
    minimal amount of code. When you report a bug to the mailing list, you
    should provide a minimal .org file (with no more text than necessary)
    that demonstrates the bug. See this post for more information.

I learned the term from working on Org, and since Org is part of
Emacs, I assumed it was generally familiar to Emacs maintainers as
well.  My mistake.  :)




Information forwarded to bug-gnu-emacs@HIDDEN:
bug#50166; Package emacs. Full text available.

Message received at 50166 <at> debbugs.gnu.org:


Received: (at 50166) by debbugs.gnu.org; 22 Aug 2021 21:21:33 +0000
From debbugs-submit-bounces <at> debbugs.gnu.org Sun Aug 22 17:21:33 2021
Received: from localhost ([127.0.0.1]:39882 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1mHuuH-0004ih-5F
	for submit <at> debbugs.gnu.org; Sun, 22 Aug 2021 17:21:33 -0400
Received: from quimby.gnus.org ([95.216.78.240]:37070)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <larsi@HIDDEN>) id 1mHuuA-0004iP-Qj
 for 50166 <at> debbugs.gnu.org; Sun, 22 Aug 2021 17:21:27 -0400
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=gnus.org;
 s=20200322; h=Content-Type:MIME-Version:Message-ID:In-Reply-To:Date:
 References:Subject:Cc:To:From:Sender:Reply-To:Content-Transfer-Encoding:
 Content-ID:Content-Description:Resent-Date:Resent-From:Resent-Sender:
 Resent-To:Resent-Cc:Resent-Message-ID:List-Id:List-Help:List-Unsubscribe:
 List-Subscribe:List-Post:List-Owner:List-Archive;
 bh=Cj3C9figeZztRR1y8cgcaUlEA/QxvfMDSXWefZzVE2k=; b=Q74Nj/yp5y9XK+NRsrFnlalvvo
 76q4zWE/j7LGWcQXnGStsmgr613gr9W2y7AM17eQaBE0LGIcwOFKSLbv9Nqpds7zD/tlti9Mfb8ZS
 fPh95xq22HrC602KffgZl7XOkp0FQpoy+/v2suij174Xr9ezo0/nhnyRP87aNMTkCvVY=;
Received: from [84.212.220.105] (helo=elva)
 by quimby.gnus.org with esmtpsa (TLS1.3:ECDHE_RSA_AES_256_GCM_SHA384:256)
 (Exim 4.92) (envelope-from <larsi@HIDDEN>)
 id 1mHutz-00039i-JE; Sun, 22 Aug 2021 23:21:15 +0200
From: Lars Ingebrigtsen <larsi@HIDDEN>
To: Adam Porter <adam@HIDDEN>
Subject: Re: bug#50166: 28.0.50; ECM for possible process-status/sentinel bug
References: <CAO_b3FW8jePJM5N2sdb_OYkq4BKhyz+Y8K2OOWGi3nZ4g_fi_w@HIDDEN>
Date: Sun, 22 Aug 2021 23:21:10 +0200
In-Reply-To: <CAO_b3FW8jePJM5N2sdb_OYkq4BKhyz+Y8K2OOWGi3nZ4g_fi_w@HIDDEN>
 (Adam Porter's message of "Sun, 22 Aug 2021 15:08:01 -0500")
Message-ID: <871r6lxjjt.fsf@HIDDEN>
User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/28.0.50 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain
X-Spam-Report: Spam detection software, running on the system "quimby.gnus.org",
 has NOT identified this incoming email as spam.  The original
 message has been attached to this so you can view it or label
 similar future email.  If you have any questions, see
 @@CONTACT_ADDRESS@@ for details.
 Content preview: Adam Porter <adam@HIDDEN> writes: > The attached file
 provides an ECM for a possible bug in Emacs's process > handling. What does
 "ECM" stand for? 
 Content analysis details:   (-2.9 points, 5.0 required)
 pts rule name              description
 ---- ---------------------- --------------------------------------------------
 -1.0 ALL_TRUSTED            Passed through trusted hosts only via SMTP
 -1.9 BAYES_00               BODY: Bayes spam probability is 0 to 1%
 [score: 0.0000]
X-Spam-Score: -2.3 (--)
X-Debbugs-Envelope-To: 50166
Cc: 50166 <at> debbugs.gnu.org
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -3.3 (---)

Adam Porter <adam@HIDDEN> writes:

> The attached file provides an ECM for a possible bug in Emacs's process
> handling.

What does "ECM" stand for?

-- 
(domestic pets only, the antidote for overdose, milk.)
   bloggy blog: http://lars.ingebrigtsen.no




Information forwarded to bug-gnu-emacs@HIDDEN:
bug#50166; Package emacs. Full text available.

Message received at submit <at> debbugs.gnu.org:


Received: (at submit) by debbugs.gnu.org; 22 Aug 2021 20:08:23 +0000
From debbugs-submit-bounces <at> debbugs.gnu.org Sun Aug 22 16:08:23 2021
Received: from localhost ([127.0.0.1]:39834 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1mHtlW-0000og-Ow
	for submit <at> debbugs.gnu.org; Sun, 22 Aug 2021 16:08:23 -0400
Received: from lists.gnu.org ([209.51.188.17]:52342)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <alphadeltapapa@HIDDEN>) id 1mHtlS-0000oV-4U
 for submit <at> debbugs.gnu.org; Sun, 22 Aug 2021 16:08:21 -0400
Received: from eggs.gnu.org ([2001:470:142:3::10]:42878)
 by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256)
 (Exim 4.90_1) (envelope-from <alphadeltapapa@HIDDEN>)
 id 1mHtlS-0006eu-0N
 for bug-gnu-emacs@HIDDEN; Sun, 22 Aug 2021 16:08:18 -0400
Received: from mail-lf1-f44.google.com ([209.85.167.44]:45974)
 by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128)
 (Exim 4.90_1) (envelope-from <alphadeltapapa@HIDDEN>)
 id 1mHtlP-0000jH-1R
 for bug-gnu-emacs@HIDDEN; Sun, 22 Aug 2021 16:08:17 -0400
Received: by mail-lf1-f44.google.com with SMTP id g13so33292967lfj.12
 for <bug-gnu-emacs@HIDDEN>; Sun, 22 Aug 2021 13:08:13 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
 d=1e100.net; s=20161025;
 h=x-gm-message-state:mime-version:from:date:message-id:subject:to;
 bh=8JqrGZ0MWynEvUEsAXtQXcCqT7W9QDl9Oc2a59EsK2Y=;
 b=FN4kuF+kDIuB6JAHr+GEvK4pvnLaoR1D2u2URCu4YKdmFo2jqj20z2aTcVXR+R7Eji
 58Fs3Ee0FIy/IdueOOEDfbuflSsvqXpmlBpPht9LoVnOJ5cKV+BIQpLuAuTLhxXIrYyR
 6PYZo1rrf6vgefnp0vx8qi8QrIqciGQMWufkj3wpIpWCzPH+249Jvn8WS4lyce64ejXz
 /bTPLeGwZrXklqwnM4MXFWkTk8D9AtpzIaVvGn2tbi8pSF73XVf+EW7KoInXv3xSDmg/
 X9rv29G4v4esrGlN7Qg0l72FuMcKNd+S+w5CYFmwyTy6HVFr0yqilReunU0tGrGWL69y
 RpWw==
X-Gm-Message-State: AOAM530yuYkvrgK35J6MpOvvM8A4PeyPymcTbhGCpyu2xYzgn0GR4V8r
 pEsiciEWXiFfeZk+4kbbCmkSR1yOw8SHNLvdxI5R0kmKDek=
X-Google-Smtp-Source: ABdhPJwRu27eXC8BQm2/C2D1qXpSX2ftbLf6H3v+zKJk9NvB6LdbXoNGIM5+D+Cq9WuUUp9Qj1rFmv9f8O5xZf7atGY=
X-Received: by 2002:ac2:5e88:: with SMTP id b8mr22551582lfq.480.1629662892182; 
 Sun, 22 Aug 2021 13:08:12 -0700 (PDT)
MIME-Version: 1.0
From: Adam Porter <adam@HIDDEN>
Date: Sun, 22 Aug 2021 15:08:01 -0500
Message-ID: <CAO_b3FW8jePJM5N2sdb_OYkq4BKhyz+Y8K2OOWGi3nZ4g_fi_w@HIDDEN>
Subject: 28.0.50; ECM for possible process-status/sentinel bug
To: bug-gnu-emacs@HIDDEN
Content-Type: multipart/mixed; boundary="000000000000caf0d905ca2b751b"
Received-SPF: pass client-ip=209.85.167.44;
 envelope-from=alphadeltapapa@HIDDEN; helo=mail-lf1-f44.google.com
X-Spam_score_int: -13
X-Spam_score: -1.4
X-Spam_bar: -
X-Spam_report: (-1.4 / 5.0 requ) BAYES_00=-1.9,
 FREEMAIL_FORGED_FROMDOMAIN=0.249, FREEMAIL_FROM=0.001,
 HEADER_FROM_DIFFERENT_DOMAINS=0.25, RCVD_IN_DNSWL_NONE=-0.0001,
 RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001,
 SPF_PASS=-0.001 autolearn=no autolearn_force=no
X-Spam_action: no action
X-Spam-Score: -0.8 (/)
X-Debbugs-Envelope-To: submit
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -1.8 (-)

--000000000000caf0d905ca2b751b
Content-Type: text/plain; charset="UTF-8"

[As originally posted at
https://lists.gnu.org/archive/html/emacs-devel/2021-08/msg00654.html]

Hi,

The attached file provides an ECM for a possible bug in Emacs's process
handling.  The rub is whether a process sentinel may be called with a
STATUS string of "finished\n" while the process's `process-status' is
`open': If that is expected, then this may not indicate a bug (but
perhaps an issue that needs to be more prominently documented).  But if
it's not supposed to happen, then this may provide a means to reproduce
the behavior and troubleshoot the bug.

This ECM works by making 10 (by default) curl `pipe' processes that send
requests to httpbin.org.  When each process is finished, the process
sentinel should conclude by killing the process's buffer.

This appears to work most of the time, especially with low numbers of
processes (like 1-3).  But as the number of processes is increased,
sometimes one or more of the attempts to kill a process's buffer result
in the user's being prompted to kill the buffer due to the process still
running (an obvious problem when happening in library code that the user
should not be concerned with).  As the number of processes increases,
the number of process buffers that prompt seems to increase (e.g. with
15 processes, 1-2 prompts seems common).

A possible workaround would be to check the process's status before
attempting to kill the buffer, however that would seem to raise a
problem: according to the Elisp manual, calls to the sentinel may be
coalesced when a process's status changes quickly, so if the sentinel
simply did not kill the buffer if the process were still alive, it's
unclear whether the sentinel will be called a final time, after the
process's status is `closed'; if not, the buffer would never be killed.
Alternatively, the sentinel could loop while checking `process-status',
but that would obviously be undesirable, and would seem like working
around a bug (and it might be the wrong thing to do in general,
depending on the process's and sentinel's purposes).

To test this ECM:

1.  Evaluate this file (with lexical-binding).

2.  Eval (argh).

3.  The messages buffer should show the first line of the HTTP response
body for requests 1-10, as well as a "killing buffer..."  line for each
curl process's buffer.  There should be NO "Buffer has a running
process; kill it?" prompts.

4.  But, usually, there will be one or two of those prompts.  When there
are, you can see that the buffer's process has a (process-status) value
of "open" rather than "closed", even though the process's sentinel was
called with "finished\n" as the status argument.

So far, this has been reproduced on Emacs 26.3, 27.2 (with Eric
Abrahamsen's help), and 28.0.50 (built on 2021-07-05), on GNU/Linux.

Alternatively, if this simply demonstrates a lack of understanding on my
part of how to properly use sentinels, I'd be grateful to be corrected.

[This file has also been posted at
https://gist.github.com/alphapapa/daa36dc3388dec694602e06fe6d114b7, and
may be updated there if necessary.]

Thanks,
Adam

--000000000000caf0d905ca2b751b
Content-Type: text/x-emacs-lisp; charset="US-ASCII"; name="emacs-process-sentinel-ecm.el"
Content-Disposition: attachment; filename="emacs-process-sentinel-ecm.el"
Content-Transfer-Encoding: base64
Content-ID: <f_ksnn6hlr0>
X-Attachment-Id: f_ksnn6hlr0
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--000000000000caf0d905ca2b751b--




Acknowledgement sent to Adam Porter <adam@HIDDEN>:
New bug report received and forwarded. Copy sent to bug-gnu-emacs@HIDDEN. Full text available.
Report forwarded to bug-gnu-emacs@HIDDEN:
bug#50166; Package emacs. Full text available.
Please note: This is a static page, with minimal formatting, updated once a day.
Click here to see this page with the latest information and nicer formatting.
Last modified: Sun, 24 Oct 2021 19:45:01 UTC

GNU bug tracking system
Copyright (C) 1999 Darren O. Benham, 1997 nCipher Corporation Ltd, 1994-97 Ian Jackson.