From noreply at opencsw.org Sat Aug 1 04:50:18 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 1 Aug 2009 04:50:18 +0200 Subject: [bug-notifications] [subversion 0003753]: include asvn into svn client package In-Reply-To: Message-ID: <962395c92621a7a8f6e48f563b951d8d@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3753 ====================================================================== Reported By: ThurnerRupert Assigned To: mwatters ====================================================================== Project: subversion Issue ID: 3753 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-07-04 20:43 CEST Last Modified: 2009-08-01 04:50 CEST ====================================================================== Summary: include asvn into svn client package Description: http://svn.collab.net/repos/svn/trunk/contrib/client-side/asvn helps to manage permissions and ownership via svn properties. pls add it to the svn client package. ====================================================================== ---------------------------------------------------------------------- (0006494) mwatters (manager) - 2009-08-01 04:50 http://www.opencsw.org/mantis/view.php?id=3753#c6494 ---------------------------------------------------------------------- asvn is already included at the following location. /opt/csw/share/doc/subversion/contrib/client-side/asvn From noreply at opencsw.org Sat Aug 1 04:58:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 1 Aug 2009 04:58:48 +0200 Subject: [bug-notifications] [subversion 0003754]: compile against libserf In-Reply-To: <94f19f0aabbc9cb502ffe910ab3bfb89> Message-ID: <8d9efda7a8e0bf863df1a5c759a24422@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3754 ====================================================================== Reported By: ThurnerRupert Assigned To: mwatters ====================================================================== Project: subversion Issue ID: 3754 Category: packaging Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-07-04 20:45 CEST Last Modified: 2009-08-01 04:58 CEST ====================================================================== Summary: compile against libserf Description: serf is a multithreading webdav/deltav http client library and should therefor allow significantly faster checkouts and updates. ====================================================================== ---------------------------------------------------------------------- (0006495) mwatters (manager) - 2009-08-01 04:58 http://www.opencsw.org/mantis/view.php?id=3754#c6495 ---------------------------------------------------------------------- I don't see libserf in the repository. Please push your build of libserf through the testing/release cycle and update this request when complete. From noreply at opencsw.org Sat Aug 1 14:03:59 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 1 Aug 2009 14:03:59 +0200 Subject: [bug-notifications] [subversion 0003753]: include asvn into svn client package In-Reply-To: Message-ID: <9a50f5b41af83bfcc12a3ee671a8bcf6@www.opencsw.org> The following issue has been REOPENED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3753 ====================================================================== Reported By: ThurnerRupert Assigned To: mwatters ====================================================================== Project: subversion Issue ID: 3753 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-07-04 20:43 CEST Last Modified: 2009-08-01 14:03 CEST ====================================================================== Summary: include asvn into svn client package Description: http://svn.collab.net/repos/svn/trunk/contrib/client-side/asvn helps to manage permissions and ownership via svn properties. pls add it to the svn client package. ====================================================================== ---------------------------------------------------------------------- (0006496) ThurnerRupert (reporter) - 2009-08-01 14:03 http://www.opencsw.org/mantis/view.php?id=3753#c6496 ---------------------------------------------------------------------- could it go into bin, like svn pls? From noreply at opencsw.org Sun Aug 2 20:29:12 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 2 Aug 2009 20:29:12 +0200 Subject: [bug-notifications] [perl 0003804]: DB_File problems: spamassassin broken In-Reply-To: <5f0030596175559cd455ff69bbe0d029> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3804 ====================================================================== Reported By: arw Assigned To: ====================================================================== Project: perl Issue ID: 3804 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 23:24 CEST Last Modified: 2009-08-02 20:29 CEST ====================================================================== Summary: DB_File problems: spamassassin broken Description: Using spamassassin or the sa-learn component of spamassassin emits warnings about unitialized values in DB_File.pm and DB problems (see additional info for output). I suspect the recent berkeleydb updates may be the cause. Perhaps rebuilding perl against the new version 4.7 would help? ====================================================================== ---------------------------------------------------------------------- (0006497) cbellomy (reporter) - 2009-08-02 20:29 http://www.opencsw.org/mantis/view.php?id=3804#c6497 ---------------------------------------------------------------------- I see the same issue under Sparc Solaris 8, plus spamd dumps core with a FLTBOUNDS condition. I can supply a core file upon request. From noreply at opencsw.org Sun Aug 2 22:13:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 2 Aug 2009 22:13:46 +0200 Subject: [bug-notifications] [gawk 0003807]: Please upgrade to 3.1.7 Message-ID: <52d72bebf2ccc975dc541ce3168231d3@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3807 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gawk Issue ID: 3807 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-02 22:13 CEST Last Modified: 2009-08-02 22:13 CEST ====================================================================== Summary: Please upgrade to 3.1.7 Description: Please upgrade to 3.1.7 ====================================================================== From noreply at opencsw.org Mon Aug 3 10:10:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 3 Aug 2009 10:10:26 +0200 Subject: [bug-notifications] [libflac 0003791]: libFLAC.so.4 is still needed by dependants In-Reply-To: <6d52a2b6580afffae586bce42045122d> Message-ID: <2b0e9550a72e91c594737a3457230854@opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://opencsw.org/mantis/view.php?id=3791 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: libflac Issue ID: 3791 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-30 16:37 CEST Last Modified: 2009-08-03 10:10 CEST ====================================================================== Summary: libFLAC.so.4 is still needed by dependants Description: libFLAC.so.4 is still needed by dependants but is no longer supplied. Please include the old lib until the dependents have been rebuilt. ====================================================================== From noreply at opencsw.org Mon Aug 3 15:31:49 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 3 Aug 2009 15:31:49 +0200 Subject: [bug-notifications] [pysvn 0003808]: provide the "other" pysvn as well pls Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3808 ====================================================================== Reported By: ThurnerRupert Assigned To: ====================================================================== Project: pysvn Issue ID: 3808 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-03 15:31 CEST Last Modified: 2009-08-03 15:31 CEST ====================================================================== Summary: provide the "other" pysvn as well pls Description: some software, like http://review-board.org/, depends on http://pysvn.tigris.org which is with other distributions python-svn http://packages.debian.org/testing/vcs/python-svn. it would be great if this one could be included as well, as the easiest compile is together with subversion. ====================================================================== From noreply at opencsw.org Mon Aug 3 16:25:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 3 Aug 2009 16:25:13 +0200 Subject: [bug-notifications] [libclamav 0003794]: Missing depend CSWlibtoolrt In-Reply-To: <2ac470bf7fe261335f4687ec66d9e049> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3794 ====================================================================== Reported By: james Assigned To: bonivart ====================================================================== Project: libclamav Issue ID: 3794 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-30 17:25 CEST Last Modified: 2009-08-03 16:25 CEST ====================================================================== Summary: Missing depend CSWlibtoolrt Description: CSWlibclamav 0.95.2,REV=2009.06.11 /opt/csw/lib/libclamav.so.6.0.4 libltdl.so.7 => (file not found) Missing depend CSWlibtoolrt. CSWclamav has CSWlibtoolrt as a depend and CSWclamav is the only package supported by CSWlibclamav so it's only a minor problem for now. ====================================================================== From noreply at opencsw.org Mon Aug 3 16:26:53 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 3 Aug 2009 16:26:53 +0200 Subject: [bug-notifications] [libclamav 0003794]: Missing depend CSWlibtoolrt In-Reply-To: <2ac470bf7fe261335f4687ec66d9e049> Message-ID: <2414ef126dd4e694474d157a63c1d108@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3794 ====================================================================== Reported By: james Assigned To: bonivart ====================================================================== Project: libclamav Issue ID: 3794 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-30 17:25 CEST Last Modified: 2009-08-03 16:26 CEST ====================================================================== Summary: Missing depend CSWlibtoolrt Description: CSWlibclamav 0.95.2,REV=2009.06.11 /opt/csw/lib/libclamav.so.6.0.4 libltdl.so.7 => (file not found) Missing depend CSWlibtoolrt. CSWclamav has CSWlibtoolrt as a depend and CSWclamav is the only package supported by CSWlibclamav so it's only a minor problem for now. ====================================================================== ---------------------------------------------------------------------- (0006498) bonivart (manager) - 2009-08-03 16:26 http://www.opencsw.org/mantis/view.php?id=3794#c6498 ---------------------------------------------------------------------- You're right, I ran checkpkg manually to verify it. I missed it because we have to disable the automatic run of checkpkg when building split packages in GAR. I should have run it manually. Will spin new packages. From noreply at opencsw.org Mon Aug 3 16:30:37 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 3 Aug 2009 16:30:37 +0200 Subject: [bug-notifications] [libclamav 0003794]: Missing depend CSWlibtoolrt In-Reply-To: <2ac470bf7fe261335f4687ec66d9e049> Message-ID: <782db1df89649ed3bee0a8a1cd11bad4@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3794 ====================================================================== Reported By: james Assigned To: bonivart ====================================================================== Project: libclamav Issue ID: 3794 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-30 17:25 CEST Last Modified: 2009-08-03 16:30 CEST ====================================================================== Summary: Missing depend CSWlibtoolrt Description: CSWlibclamav 0.95.2,REV=2009.06.11 /opt/csw/lib/libclamav.so.6.0.4 libltdl.so.7 => (file not found) Missing depend CSWlibtoolrt. CSWclamav has CSWlibtoolrt as a depend and CSWclamav is the only package supported by CSWlibclamav so it's only a minor problem for now. ====================================================================== ---------------------------------------------------------------------- (0006499) bonivart (manager) - 2009-08-03 16:30 http://www.opencsw.org/mantis/view.php?id=3794#c6499 ---------------------------------------------------------------------- Maybe it's not a good idea to cause upgrades for everyone when it still works like you say? I have fixed the missing dep in GAR and it will be OK when ClamAV is updated next time. From noreply at opencsw.org Mon Aug 3 16:50:30 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 3 Aug 2009 16:50:30 +0200 Subject: [bug-notifications] [libclamav 0003794]: Missing depend CSWlibtoolrt In-Reply-To: <2ac470bf7fe261335f4687ec66d9e049> Message-ID: <13b601274fb252515c0be933a2c4d6fc@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3794 ====================================================================== Reported By: james Assigned To: bonivart ====================================================================== Project: libclamav Issue ID: 3794 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-30 17:25 CEST Last Modified: 2009-08-03 16:50 CEST ====================================================================== Summary: Missing depend CSWlibtoolrt Description: CSWlibclamav 0.95.2,REV=2009.06.11 /opt/csw/lib/libclamav.so.6.0.4 libltdl.so.7 => (file not found) Missing depend CSWlibtoolrt. CSWclamav has CSWlibtoolrt as a depend and CSWclamav is the only package supported by CSWlibclamav so it's only a minor problem for now. ====================================================================== ---------------------------------------------------------------------- (0006500) james (reporter) - 2009-08-03 16:50 http://www.opencsw.org/mantis/view.php?id=3794#c6500 ---------------------------------------------------------------------- Yes, I'd change the build procudure but leave release until the next rev update, shouln't be long with Clamav. CSWclamav is the only CSW usage and it pulls libtoolrt. There is also an easy workaround: install libtoolrt. I copy checkpkg and put first in the path and change the missing package from error to a warning. (Also I edit to allow libm.so.2 from S10 compiles in S8 packagings.) From noreply at opencsw.org Tue Aug 4 08:16:02 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 4 Aug 2009 08:16:02 +0200 Subject: [bug-notifications] [pm_berkeleydb 0003800]: libdb-4.4.so => (file not found) In-Reply-To: <94dce03f8bf2d88d6abd58401b9e21d7> Message-ID: <3cc211be74a68931ef36c685a8cb3dba@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3800 ====================================================================== Reported By: james Assigned To: ihsan ====================================================================== Project: pm_berkeleydb Issue ID: 3800 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-30 20:04 CEST Last Modified: 2009-08-04 08:16 CEST ====================================================================== Summary: libdb-4.4.so => (file not found) Description: CSWpmberkeleydb 0.38,REV=2009.03.20 /opt/csw/lib/perl/csw/auto/BerkeleyDB/BerkeleyDB.so libdb-4.4.so => (file not found) ====================================================================== From noreply at opencsw.org Tue Aug 4 08:16:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 4 Aug 2009 08:16:41 +0200 Subject: [bug-notifications] [pm_berkeleydb 0003800]: libdb-4.4.so => (file not found) In-Reply-To: <94dce03f8bf2d88d6abd58401b9e21d7> Message-ID: The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3800 ====================================================================== Reported By: james Assigned To: ihsan ====================================================================== Project: pm_berkeleydb Issue ID: 3800 Category: regular use Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-07-30 20:04 CEST Last Modified: 2009-08-04 08:16 CEST ====================================================================== Summary: libdb-4.4.so => (file not found) Description: CSWpmberkeleydb 0.38,REV=2009.03.20 /opt/csw/lib/perl/csw/auto/BerkeleyDB/BerkeleyDB.so libdb-4.4.so => (file not found) ====================================================================== From noreply at opencsw.org Tue Aug 4 08:17:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 4 Aug 2009 08:17:24 +0200 Subject: [bug-notifications] [pm_berkeleydb 0003800]: libdb-4.4.so => (file not found) In-Reply-To: <94dce03f8bf2d88d6abd58401b9e21d7> Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3800 ====================================================================== Reported By: james Assigned To: ihsan ====================================================================== Project: pm_berkeleydb Issue ID: 3800 Category: regular use Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-30 20:04 CEST Last Modified: 2009-08-04 08:17 CEST ====================================================================== Summary: libdb-4.4.so => (file not found) Description: CSWpmberkeleydb 0.38,REV=2009.03.20 /opt/csw/lib/perl/csw/auto/BerkeleyDB/BerkeleyDB.so libdb-4.4.so => (file not found) ====================================================================== ---------------------------------------------------------------------- (0006501) ihsan (manager) - 2009-08-04 08:17 http://www.opencsw.org/bugtrack/view.php?id=3800#c6501 ---------------------------------------------------------------------- 0.39,REV=2009.08.02 was released yesterday and it's linked now against bdb 4.7 From noreply at opencsw.org Wed Aug 5 09:01:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 09:01:55 +0200 Subject: [bug-notifications] [sudo 0003687]: Sudo 1.7.0 fails with comment text after User_Alias definition section. In-Reply-To: <224d660258bf8ec0b82446e74a501905> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3687 ====================================================================== Reported By: mderoo Assigned To: mwatters ====================================================================== Project: sudo Issue ID: 3687 Category: regular use Reproducibility: always Severity: major Priority: normal Status: confirmed ====================================================================== Date Submitted: 2009-05-26 11:14 CEST Last Modified: 2009-08-05 09:01 CEST ====================================================================== Summary: Sudo 1.7.0 fails with comment text after User_Alias definition section. Description: For the readability of the sudoers file I have added some readable commented lines. Since Version 1.7.0 this fails and I get a syntax error near line . My sudoers file looks like this: #=============================================================================== # Host alias specification #=============================================================================== Host_Alias HOST = server1 # #=============================================================================== # Defaults specification #=============================================================================== Defaults syslog = auth # #=============================================================================== # User alias specification #=============================================================================== User_Alias SYSMGT = user1, \ user2 # User_Alias MONITOR = user3 # User_Alias LOCALADMIN = user4 # #============================================================================== # Cmnd alias specification #============================================================================== #------------------------------------------------------------------------------ # Allow list #------------------------------------------------------------------------------ Cmnd_Alias NDD = /usr/sbin/ndd, \ /sbin/ethtool # Cmnd_Alias IPMITOOL = /usr/bin/ipmitool, \ /usr/local/bin/ipmitool # #------------------------------------------------------------------------------ # Disallow list #------------------------------------------------------------------------------ # # Switch to super-user # Cmnd_Alias SUROOT = /usr/bin/su [-], \ /usr/bin/su [-] root, \ /bin/su [-], \ /bin/su [-] root # # # Disallow modification of sudo configuration # Cmnd_Alias VISUDO = /opt/csw/sbin/visudo, \ /usr/sbin/visudo # # # Disallow various shells # Cmnd_Alias SHELL = /usr/bin/*sh, \ /sbin/*sh, \ /usr/openwin/bin/xterm, \ /usr/dt/bin/dtterm, \ /usr/openwin/bin/cmdtool, \ /usr/openwin/bin/shelltool # #============================================================================== # User privilege specification #============================================================================== #------------------------------------------------------------------------------ # Default rule for root to be almighty #------------------------------------------------------------------------------ root HOST = (ALL) ALL # #------------------------------------------------------------------------------ # System administrators can do anything without a password #------------------------------------------------------------------------------ SYSMGT HOST = (ALL) NOPASSWD: ALL # #------------------------------------------------------------------------------ # Allow monitoring account to perform network check without a password #------------------------------------------------------------------------------ MONITOR HOST = (root) NOPASSWD: NDD, IPMITOOL # #------------------------------------------------------------------------------ # Local administrators have limited rights and need to authenticate #------------------------------------------------------------------------------ LOCALADMIN HOST = (ALL) NOEXEC: ALL,!SUROOT,!VISUDO,!SHELL # #============================================================================== # End of sudoers file. #============================================================================== Errors during save are: "/opt/csw/etc/sudoers.tmp" 85 lines, 3922 characters >>> /opt/csw/etc/sudoers: syntax error near line 23 <<< >>> /opt/csw/etc/sudoers: syntax error near line 25 <<< >>> /opt/csw/etc/sudoers: syntax error near line 32 <<< >>> /opt/csw/etc/sudoers: syntax error near line 34 <<< >>> /opt/csw/etc/sudoers: syntax error near line 62 <<< >>> /opt/csw/etc/sudoers: syntax error near line 64 <<< >>> /opt/csw/etc/sudoers: syntax error near line 67 <<< >>> /opt/csw/etc/sudoers: syntax error near line 69 <<< >>> /opt/csw/etc/sudoers: syntax error near line 72 <<< >>> /opt/csw/etc/sudoers: syntax error near line 74 <<< >>> /opt/csw/etc/sudoers: syntax error near line 77 <<< >>> /opt/csw/etc/sudoers: syntax error near line 79 <<< What now? It all works fine if saved like this: #=============================================================================== # Host alias specification #=============================================================================== Host_Alias HOST = server1 # #=============================================================================== # Defaults specification #=============================================================================== Defaults syslog = auth # #=============================================================================== # User alias specification #=============================================================================== User_Alias SYSMGT = user1, \ user2 # User_Alias MONITOR = user3 # User_Alias LOCALADMIN = user4 # ##============================================================================== ## Cmnd alias specification ##============================================================================== ##------------------------------------------------------------------------------ ## Allow list ##------------------------------------------------------------------------------ Cmnd_Alias NDD = /usr/sbin/ndd, \ /sbin/ethtool # Cmnd_Alias IPMITOOL = /usr/bin/ipmitool, \ /usr/local/bin/ipmitool # ##------------------------------------------------------------------------------ ## Disallow list ##------------------------------------------------------------------------------ # # Switch to super-user # Cmnd_Alias SUROOT = /usr/bin/su [-], \ /usr/bin/su [-] root, \ /bin/su [-], \ /bin/su [-] root # # # Disallow modification of sudo configuration # Cmnd_Alias VISUDO = /opt/csw/sbin/visudo, \ /usr/sbin/visudo # # # Disallow various shells # Cmnd_Alias SHELL = /usr/bin/*sh, \ /sbin/*sh, \ /usr/openwin/bin/xterm, \ /usr/dt/bin/dtterm, \ /usr/openwin/bin/cmdtool, \ /usr/openwin/bin/shelltool # ##============================================================================== ## User privilege specification ##============================================================================== ##------------------------------------------------------------------------------ ## Default rule for root to be almighty ##------------------------------------------------------------------------------ root HOST = (ALL) ALL # ##------------------------------------------------------------------------------ ## System administrators can do anything without a password ##------------------------------------------------------------------------------ SYSMGT HOST = (ALL) NOPASSWD: ALL # ##------------------------------------------------------------------------------ ## Allow monitoring account to perform network check without a password ##------------------------------------------------------------------------------ MONITOR HOST = (root) NOPASSWD: NDD, IPMITOOL # ##------------------------------------------------------------------------------ ## Local administrators have limited rights and need to authenticate ##------------------------------------------------------------------------------ LOCALADMIN HOST = (ALL) NOEXEC: ALL,!SUROOT,!VISUDO,!SHELL # ##============================================================================== ## End of sudoers file. ##============================================================================== Is this an error in the rewritten parser or due to the introduction of #include functionality? ====================================================================== ---------------------------------------------------------------------- (0006502) mderoo (reporter) - 2009-08-05 09:01 http://www.opencsw.org/bugtrack/view.php?id=3687#c6502 ---------------------------------------------------------------------- When can I expect 1.7.1? From noreply at opencsw.org Wed Aug 5 14:18:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 14:18:40 +0200 Subject: [bug-notifications] [xpdf 0003809]: Please upgrade to 3.0.2pl3 Message-ID: <4a757e050c0816a124c892e8069a3400@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3809 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: xpdf Issue ID: 3809 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 14:18 CEST Last Modified: 2009-08-05 14:18 CEST ====================================================================== Summary: Please upgrade to 3.0.2pl3 Description: Please upgrade to 3.0.2pl3 ====================================================================== From noreply at opencsw.org Wed Aug 5 16:23:31 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:23:31 +0200 Subject: [bug-notifications] [gtk2 0003775]: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders In-Reply-To: <57b956fd61dcc6e70c84d9056ae0e7ab> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3775 ====================================================================== Reported By: mwatters Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3775 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-22 16:24 CEST Last Modified: 2009-08-05 16:23 CEST ====================================================================== Summary: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders Description: As part of post install the package should run /opt/csw/bin/gdk-pixbuf-query-loaders >/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders ====================================================================== ---------------------------------------------------------------------- (0006503) dam (manager) - 2009-08-05 16:23 http://www.opencsw.org/mantis/view.php?id=3775#c6503 ---------------------------------------------------------------------- I am currently working on a fix for the gtk2-bug http://www.opencsw.org/mantis/view.php?id=3775: "Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders" http://www.opencsw.org/mantis/view.php?id=3775 What I have done now is setting it up on postinstall like pango. However, on Solaris 8 it will try to query 64 bit too, which fails. If you now share this to Solaris 10 you will end up without pixbuf loaders. Would you consider it to be ok to skip this step on Solaris 8? Or could the pixbuffers be queried during package creation statically? That would also eliminate the ugly (and slow) postinstall. From noreply at opencsw.org Wed Aug 5 16:24:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:24:24 +0200 Subject: [bug-notifications] [perl 0003804]: DB_File problems: spamassassin broken In-Reply-To: <5f0030596175559cd455ff69bbe0d029> Message-ID: <16096eeb076c5fbc7cbe53f283afecb7@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3804 ====================================================================== Reported By: arw Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3804 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-30 23:24 CEST Last Modified: 2009-08-05 16:24 CEST ====================================================================== Summary: DB_File problems: spamassassin broken Description: Using spamassassin or the sa-learn component of spamassassin emits warnings about unitialized values in DB_File.pm and DB problems (see additional info for output). I suspect the recent berkeleydb updates may be the cause. Perhaps rebuilding perl against the new version 4.7 would help? ====================================================================== ---------------------------------------------------------------------- (0006497) cbellomy (reporter) - 2009-08-02 20:29 http://www.opencsw.org/mantis/view.php?id=3804#c6497 ---------------------------------------------------------------------- I see the same issue under Sparc Solaris 8, plus spamd dumps core with a FLTBOUNDS condition. I can supply a core file upon request. From noreply at opencsw.org Wed Aug 5 16:25:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:25:25 +0200 Subject: [bug-notifications] [perl 0003804]: DB_File problems: spamassassin broken In-Reply-To: <5f0030596175559cd455ff69bbe0d029> Message-ID: <83ec81a353c3188bcc1e5f101e3b46af@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3804 ====================================================================== Reported By: arw Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3804 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-30 23:24 CEST Last Modified: 2009-08-05 16:25 CEST ====================================================================== Summary: DB_File problems: spamassassin broken Description: Using spamassassin or the sa-learn component of spamassassin emits warnings about unitialized values in DB_File.pm and DB problems (see additional info for output). I suspect the recent berkeleydb updates may be the cause. Perhaps rebuilding perl against the new version 4.7 would help? ====================================================================== ---------------------------------------------------------------------- (0006504) bonivart (manager) - 2009-08-05 16:25 http://www.opencsw.org/mantis/view.php?id=3804#c6504 ---------------------------------------------------------------------- Please test the new Perl packages in testing: http://mirror.opencsw.org/testing.html http://mirror.opencsw.org/testing/perl-5.8.8,REV=2009.08.05-SunOS5.8-sparc-CSW.pkg.gz http://mirror.opencsw.org/testing/perl-5.8.8,REV=2009.08.05-SunOS5.8-i386-CSW.pkg.gz http://mirror.opencsw.org/testing/perldoc-5.8.8,REV=2009.08.05-SunOS5.8-all-CSW.pkg.gz From noreply at opencsw.org Wed Aug 5 16:25:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:25:33 +0200 Subject: [bug-notifications] [gtk2 0003775]: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders In-Reply-To: <57b956fd61dcc6e70c84d9056ae0e7ab> Message-ID: <5ee58d2d706f287f6de84dd7ae9445f6@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3775 ====================================================================== Reported By: mwatters Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3775 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-22 16:24 CEST Last Modified: 2009-08-05 16:25 CEST ====================================================================== Summary: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders Description: As part of post install the package should run /opt/csw/bin/gdk-pixbuf-query-loaders >/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders ====================================================================== ---------------------------------------------------------------------- (0006505) dam (manager) - 2009-08-05 16:25 http://www.opencsw.org/mantis/view.php?id=3775#c6505 ---------------------------------------------------------------------- [Von Sebastian Kayser]: Debian verwenden mittlerweile wohl gar kein gdk-pixbuf.loaders mehr. Schau mal im gtk+2 Changelog [1] bei Version 2.10.3-2 und dem dazugehoerigen Bug [2]. The plan with the new Gtk was to avoid using /etc/gtk-2.0/gdk-pixbuf.loaders at all, so I simply stopped updating it and planned removing it when all modules would have been converted to the new dh_gtkmodules usage. Bis dahin hatten die wohl ein Skript namens update-gdkpixbuf-loaders [3], welches von entsprechenden Modulen in ihrem postinst aufgerufen wurde. HTH [1]http://packages.debian.org/changelogs/pool/main/g/gtk+2.0/gtk+2.0_2.16.1-2/changelog [2]http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=388450 [3]http://pastebin.com/m62acdabf ^^ Und das ist wohl nen Debian-spezifisches Packaging Skript, was sich in den Build Prozess haengt. Findet sich im libgtk2.0-dev Paket http://packages.debian.org/lenny/libgtk2.0-dev http://manpages.ubuntu.com/manpages/gutsy/man1/dh_gtkmodules.1.html Aha und jedes Paket packt wohl seine eigene Loader-Liste nach /usr/lib/gtk-2.0/*/loader-files.d/*. Siehe folgenden Bug fuer die Umstellungsdetails http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=419306 From noreply at opencsw.org Wed Aug 5 16:27:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:27:55 +0200 Subject: [bug-notifications] [gtk2 0003775]: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders In-Reply-To: <57b956fd61dcc6e70c84d9056ae0e7ab> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3775 ====================================================================== Reported By: mwatters Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3775 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-22 16:24 CEST Last Modified: 2009-08-05 16:27 CEST ====================================================================== Summary: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders Description: As part of post install the package should run /opt/csw/bin/gdk-pixbuf-query-loaders >/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders ====================================================================== ---------------------------------------------------------------------- (0006506) dam (manager) - 2009-08-05 16:27 http://www.opencsw.org/mantis/view.php?id=3775#c6506 ---------------------------------------------------------------------- Doing this during packaging is quite hard as it would require a changeroot-environment not available to regular (packaging) users. As the (complicated) solution is likely to be obsolete soon due to the enhancement of dynamically finding pixbuf loaders I'll stick with the postinstall-script for now and live with the restriction that under 32 bit kernels only the list of 32 bit pixbuf loaders is generated. From noreply at opencsw.org Wed Aug 5 16:41:05 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:41:05 +0200 Subject: [bug-notifications] [gtk2 0003775]: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders In-Reply-To: <57b956fd61dcc6e70c84d9056ae0e7ab> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3775 ====================================================================== Reported By: mwatters Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3775 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-22 16:24 CEST Last Modified: 2009-08-05 16:41 CEST ====================================================================== Summary: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders Description: As part of post install the package should run /opt/csw/bin/gdk-pixbuf-query-loaders >/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders ====================================================================== ---------------------------------------------------------------------- (0006507) pfelecan (reporter) - 2009-08-05 16:41 http://www.opencsw.org/mantis/view.php?id=3775#c6507 ---------------------------------------------------------------------- this seems alright for me and solves the issue of not generating the file on Solaris 8 x86 From noreply at opencsw.org Wed Aug 5 16:48:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:48:41 +0200 Subject: [bug-notifications] [perl 0003804]: DB_File problems: spamassassin broken In-Reply-To: <5f0030596175559cd455ff69bbe0d029> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3804 ====================================================================== Reported By: arw Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3804 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-30 23:24 CEST Last Modified: 2009-08-05 16:48 CEST ====================================================================== Summary: DB_File problems: spamassassin broken Description: Using spamassassin or the sa-learn component of spamassassin emits warnings about unitialized values in DB_File.pm and DB problems (see additional info for output). I suspect the recent berkeleydb updates may be the cause. Perhaps rebuilding perl against the new version 4.7 would help? ====================================================================== ---------------------------------------------------------------------- (0006508) bonivart (manager) - 2009-08-05 16:48 http://www.opencsw.org/mantis/view.php?id=3804#c6508 ---------------------------------------------------------------------- Before updates (no bdb): CSWbdb44 4.4.20,REV=2009.03.17 4.4.20,REV=2009.07.28 # sa-learn --dump=magic 0.000 0 3 0 non-token data: bayes db version 0.000 0 0 0 non-token data: nspam 0.000 0 38 0 non-token data: nham 0.000 0 554 0 non-token data: ntokens 0.000 0 1220462544 0 non-token data: oldest atime 0.000 0 1221810862 0 non-token data: newest atime 0.000 0 0 0 non-token data: last journal sync atime 0.000 0 0 0 non-token data: last expiry atime 0.000 0 0 0 non-token data: last expire atime delta 0.000 0 0 0 non-token data: last expire reduction count After upgrading bdb and bdb44: CSWbdb 4.7.25,REV=2009.07.01 SAME CSWbdb44 4.4.20,REV=2009.07.28 SAME # sa-learn --dump=magic Use of uninitialized value in numeric ge (>=) at /opt/csw/lib/perl/5.8.8/DB_File.pm line 271. Use of uninitialized value in numeric gt (>) at /opt/csw/lib/perl/5.8.8/DB_File.pm line 275. Segmentation Fault (core dumped) After upgrading to Perl from testing: CSWperl 5.8.8,REV=2009.08.05 5.8.8,REV=2008.10.08 # sa-learn --dump=magic 0.000 0 3 0 non-token data: bayes db version 0.000 0 0 0 non-token data: nspam 0.000 0 38 0 non-token data: nham 0.000 0 554 0 non-token data: ntokens 0.000 0 1220462544 0 non-token data: oldest atime 0.000 0 1221810862 0 non-token data: newest atime 0.000 0 0 0 non-token data: last journal sync atime 0.000 0 0 0 non-token data: last expiry atime 0.000 0 0 0 non-token data: last expire atime delta 0.000 0 0 0 non-token data: last expire reduction count From noreply at opencsw.org Wed Aug 5 16:49:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:49:58 +0200 Subject: [bug-notifications] [gtkhtml 0003810]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: <231b6bc2844dc95e060dead148615d2d@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3810 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gtkhtml Issue ID: 3810 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:49 CEST Last Modified: 2009-08-05 16:49 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:50:23 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:50:23 +0200 Subject: [bug-notifications] [evolution 0003811]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: <64a3b8d9fdd5810d611364960af0c047@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3811 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: evolution Issue ID: 3811 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:50 CEST Last Modified: 2009-08-05 16:50 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:50:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:50:46 +0200 Subject: [bug-notifications] [eel 0003812]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: <18be60152b377d4fa5d2579a8ba2e391@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3812 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: eel Issue ID: 3812 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:50 CEST Last Modified: 2009-08-05 16:50 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:51:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:51:06 +0200 Subject: [bug-notifications] [nautilus 0003813]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3813 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: nautilus Issue ID: 3813 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:51 CEST Last Modified: 2009-08-05 16:51 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:51:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:51:28 +0200 Subject: [bug-notifications] [gnome_applets 0003814]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3814 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gnome_applets Issue ID: 3814 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:51 CEST Last Modified: 2009-08-05 16:51 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:51:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:51:48 +0200 Subject: [bug-notifications] [nautiluscdburner 0003815]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: <5acb2df5492a930451e789b23c182dd8@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3815 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: nautiluscdburner Issue ID: 3815 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:51 CEST Last Modified: 2009-08-05 16:51 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:52:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:52:08 +0200 Subject: [bug-notifications] [libgail_gnome 0003816]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3816 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: libgail_gnome Issue ID: 3816 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:52 CEST Last Modified: 2009-08-05 16:52 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:52:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:52:28 +0200 Subject: [bug-notifications] [nautilusview 0003817]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: <16604d47d04ea4d1a260d8fdb8d6b631@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3817 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: nautilusview Issue ID: 3817 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:52 CEST Last Modified: 2009-08-05 16:52 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:52:47 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:52:47 +0200 Subject: [bug-notifications] [gnomemedia 0003818]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3818 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gnomemedia Issue ID: 3818 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:52 CEST Last Modified: 2009-08-05 16:52 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:53:05 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:53:05 +0200 Subject: [bug-notifications] [dasher 0003819]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3819 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: dasher Issue ID: 3819 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:53 CEST Last Modified: 2009-08-05 16:53 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:53:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:53:25 +0200 Subject: [bug-notifications] [ghex 0003820]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: <91c80edf4ddd54e0510300ef6482a5bd@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3820 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: ghex Issue ID: 3820 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:53 CEST Last Modified: 2009-08-05 16:53 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:53:45 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:53:45 +0200 Subject: [bug-notifications] [gnopernicus 0003821]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3821 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gnopernicus Issue ID: 3821 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:53 CEST Last Modified: 2009-08-05 16:53 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:54:04 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:54:04 +0200 Subject: [bug-notifications] [gnome_python 0003822]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3822 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gnome_python Issue ID: 3822 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:54 CEST Last Modified: 2009-08-05 16:54 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:54:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:54:24 +0200 Subject: [bug-notifications] [gtkhtml31 0003823]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: <06cefbf75ea22388fca3e4529f524310@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3823 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gtkhtml31 Issue ID: 3823 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:54 CEST Last Modified: 2009-08-05 16:54 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:54:44 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:54:44 +0200 Subject: [bug-notifications] [gok 0003824]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: <3943fc056545362be4021d463c6251e4@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3824 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gok Issue ID: 3824 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:54 CEST Last Modified: 2009-08-05 16:54 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:55:02 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:55:02 +0200 Subject: [bug-notifications] [gimp 0003825]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: <3fe93ab58c030418510b716dc9e40005@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3825 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gimp Issue ID: 3825 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:55 CEST Last Modified: 2009-08-05 16:55 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:55:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:55:21 +0200 Subject: [bug-notifications] [libgtkhtml 0003826]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3826 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: libgtkhtml Issue ID: 3826 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:55 CEST Last Modified: 2009-08-05 16:55 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:55:50 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:55:50 +0200 Subject: [bug-notifications] [gnomemag 0003827]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: <953b944663f8261f36234d4a1715a01b@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3827 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gnomemag Issue ID: 3827 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:55 CEST Last Modified: 2009-08-05 16:55 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:56:11 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:56:11 +0200 Subject: [bug-notifications] [gnucash 0003828]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3828 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gnucash Issue ID: 3828 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:56 CEST Last Modified: 2009-08-05 16:56 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:58:12 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:58:12 +0200 Subject: [bug-notifications] [perl 0003570]: RPATH contains /opt/csw/lib/perl/5.8.8/CORE In-Reply-To: Message-ID: <8da6bebdb98a703bef4aafea685b0ecd@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3570 ====================================================================== Reported By: james Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3570 Category: packaging Reproducibility: have not tried Severity: trivial Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-04-01 21:06 CEST Last Modified: 2009-08-05 16:58 CEST ====================================================================== Summary: RPATH contains /opt/csw/lib/perl/5.8.8/CORE Description: /opt/csw/lib/perl/5.8.8/CORE contains no libs (I can only see headers), so is probably extra. ====================================================================== ---------------------------------------------------------------------- (0006509) bonivart (manager) - 2009-08-05 16:58 http://www.opencsw.org/mantis/view.php?id=3570#c6509 ---------------------------------------------------------------------- Harmless, right? From noreply at opencsw.org Wed Aug 5 17:03:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 17:03:16 +0200 Subject: [bug-notifications] [perl 0003766]: XS modules should be compiled with -lperl In-Reply-To: <15c71a9fee574fb739ceda4bb81c709e> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3766 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3766 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-13 15:18 CEST Last Modified: 2009-08-05 17:03 CEST ====================================================================== Summary: XS modules should be compiled with -lperl Description: The XS modules provided by Perl should be compiled against libperl. Otherwise symbols from Perl itself can't be found when dlopening libperl and the xs-modules. This is described in detail at ====================================================================== ---------------------------------------------------------------------- (0006510) bonivart (manager) - 2009-08-05 17:03 http://www.opencsw.org/mantis/view.php?id=3766#c6510 ---------------------------------------------------------------------- How can I test for this in a simple way? From noreply at opencsw.org Wed Aug 5 17:21:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 17:21:25 +0200 Subject: [bug-notifications] [cswclassutils 0003760]: Package contains file to be installed in /usr - doesn't work in a sparse zone In-Reply-To: <98307c0c4691d8257f85b9b6346423b3> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3760 ====================================================================== Reported By: tlecomte Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3760 Category: packaging Reproducibility: always Severity: block Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-07-08 13:31 CEST Last Modified: 2009-08-05 17:21 CEST ====================================================================== Summary: Package contains file to be installed in /usr - doesn't work in a sparse zone Description: I am trying to install Apache 2 in a sparse Solaris 10 zone, with /usr being an inherited-pkg-dir, thus read-only. Apache depends on CSWcswclassutils (or a dependency of Apache depends on...), thus it is impossible to install it in a sparse zone. Making this package only install stuff in /etc, /var, and /opt/csw would be very appreciated. ====================================================================== ---------------------------------------------------------------------- (0006511) bonivart (manager) - 2009-08-05 17:21 http://www.opencsw.org/mantis/view.php?id=3760#c6511 ---------------------------------------------------------------------- Due to design by Sun we can't fix this. Simple workaround is needed (install cswclassutil in global zone). From noreply at opencsw.org Wed Aug 5 17:25:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 17:25:41 +0200 Subject: [bug-notifications] [perl 0003766]: XS modules should be compiled with -lperl In-Reply-To: <15c71a9fee574fb739ceda4bb81c709e> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3766 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3766 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-13 15:18 CEST Last Modified: 2009-08-05 17:25 CEST ====================================================================== Summary: XS modules should be compiled with -lperl Description: The XS modules provided by Perl should be compiled against libperl. Otherwise symbols from Perl itself can't be found when dlopening libperl and the xs-modules. This is described in detail at ====================================================================== ---------------------------------------------------------------------- (0006512) dam (reporter) - 2009-08-05 17:25 http://www.opencsw.org/mantis/view.php?id=3766#c6512 ---------------------------------------------------------------------- I'll give my special Perl backend build triggering the error a try. It may be visible by inspecting the linking directly, will look into that also. From noreply at opencsw.org Wed Aug 5 17:31:44 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 17:31:44 +0200 Subject: [bug-notifications] [cswclassutils 0003764]: Problems with service manifest generation and buggy stop methods In-Reply-To: <48d7535c35a84bc20e3eaa5ed68b18f7> Message-ID: <03e088da010aae795f34e80738d616d7@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3764 ====================================================================== Reported By: gadavis Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3764 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-10 21:53 CEST Last Modified: 2009-08-05 17:31 CEST ====================================================================== Summary: Problems with service manifest generation and buggy stop methods Description: I've noticed some issues with the NRPE package which I think might actually be a bug with either cswclassutils or mgar, with regards to the service manifests. When trying to install a package from the global zone on a zone that is in the halted state, the package installation errors out. The gory details are in bug 0003730 for NRPE. I've also noticed that if a buggy start/stop script fails to actually stop the daemon in question that the system will hang on shutdown due to the method script timeout values all being set to 18446744073709551615. This isn't the first time that I've had a package with a bad stop method hang the system on shutdown. I'd like to propose a couple of mitigating strategies: * Set the method script timeout values to something reasonable so that SMF can complain about the bug in the stop method script properly * Allow a package to specify in it's GAR Makefile that the stop method should be ":kill" rather than "/path/to/init/script stop". Obviously some packages will need to do a bit more cleanup than just killing a process. However, for simple daemons like nrpe letting SMF handle the process termination with ":kill" seems like it will suffice. I see that a package can provide it's own custom written service manifest in GAR, but it seems like overkill in simple cases like NRPE. ====================================================================== ---------------------------------------------------------------------- (0006513) bonivart (manager) - 2009-08-05 17:31 http://www.opencsw.org/mantis/view.php?id=3764#c6513 ---------------------------------------------------------------------- I have set new values after looking at what Sun uses for Sendmail. It will be in the next release. From noreply at opencsw.org Wed Aug 5 17:33:56 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 17:33:56 +0200 Subject: [bug-notifications] [xpdf 0003809]: Please upgrade to 3.0.2pl3 In-Reply-To: Message-ID: <750f627d8c6948f2f7235365d217142a@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3809 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: xpdf Issue ID: 3809 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-08-05 14:18 CEST Last Modified: 2009-08-05 17:33 CEST ====================================================================== Summary: Please upgrade to 3.0.2pl3 Description: Please upgrade to 3.0.2pl3 ====================================================================== ---------------------------------------------------------------------- (0006514) benny (manager) - 2009-08-05 17:33 http://www.opencsw.org/mantis/view.php?id=3809#c6514 ---------------------------------------------------------------------- Hi, this release 3.02,REV=2009.07.17 already includes the latest security patch -p3 From noreply at opencsw.org Wed Aug 5 20:52:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 20:52:48 +0200 Subject: [bug-notifications] [meld 0003674]: No module named pygtk In-Reply-To: <5eb7e3415f181bcb1ee1fc01f172b472> Message-ID: <779b372dd6c0762f7f9674a864eb5f34@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3674 ====================================================================== Reported By: wcohrs Assigned To: ====================================================================== Project: meld Issue ID: 3674 Category: other Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-05-15 08:38 CEST Last Modified: 2009-08-05 20:52 CEST ====================================================================== Summary: No module named pygtk Description: Meld ben?tigt pygtk2.6.0 oder aktueller No worries... you already have version 2.12.1 of pygtk If you doubt this message, run 'pkg-get -U', then run ====================================================================== ---------------------------------------------------------------------- (0006515) trygvis (reporter) - 2009-08-05 20:52 http://opencsw.org/bugtrack/view.php?id=3674#c6515 ---------------------------------------------------------------------- This is probably due to meld not using /opt/csw/bin/meld, but rather "/usr/bin/env python" to find the python installation. From noreply at opencsw.org Wed Aug 5 22:39:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 22:39:51 +0200 Subject: [bug-notifications] [xpdf 0003809]: Please upgrade to 3.0.2pl3 In-Reply-To: Message-ID: The following issue has been REOPENED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3809 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: xpdf Issue ID: 3809 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-08-05 14:18 CEST Last Modified: 2009-08-05 22:39 CEST ====================================================================== Summary: Please upgrade to 3.0.2pl3 Description: Please upgrade to 3.0.2pl3 ====================================================================== ---------------------------------------------------------------------- (0006516) dam (reporter) - 2009-08-05 22:39 http://www.opencsw.org/mantis/view.php?id=3809#c6516 ---------------------------------------------------------------------- Please change the version field in the package to make this visible, like xxxx-#.#.#,REV=YYYY.MM.DD_rev=abcde-xxxxxxx which would be 3.02,REV=2009.07.17_rev=p3 This is documented at From noreply at opencsw.org Wed Aug 5 23:00:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 23:00:27 +0200 Subject: [bug-notifications] [meld 0003674]: No module named pygtk In-Reply-To: <5eb7e3415f181bcb1ee1fc01f172b472> Message-ID: A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3674 ====================================================================== Reported By: wcohrs Assigned To: ====================================================================== Project: meld Issue ID: 3674 Category: other Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-05-15 08:38 CEST Last Modified: 2009-08-05 23:00 CEST ====================================================================== Summary: No module named pygtk Description: Meld ben?tigt pygtk2.6.0 oder aktueller No worries... you already have version 2.12.1 of pygtk If you doubt this message, run 'pkg-get -U', then run ====================================================================== ---------------------------------------------------------------------- (0006517) dam (reporter) - 2009-08-05 23:00 http://opencsw.org/bugtrack/view.php?id=3674#c6517 ---------------------------------------------------------------------- The OpenCSW packages should not rely on setting of PATH and therefore should depend on OpenCSW packages and hardcode their pathes. From noreply at opencsw.org Thu Aug 6 09:37:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 6 Aug 2009 09:37:07 +0200 Subject: [bug-notifications] [cswclassutils 0003764]: Problems with service manifest generation and buggy stop methods In-Reply-To: <48d7535c35a84bc20e3eaa5ed68b18f7> Message-ID: <75544fa08843e73db5b306de25cf6f5d@www.opencsw.org> The following issue has been set as RELATED TO issue 0003730. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3764 ====================================================================== Reported By: gadavis Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3764 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-10 21:53 CEST Last Modified: 2009-08-06 09:37 CEST ====================================================================== Summary: Problems with service manifest generation and buggy stop methods Description: I've noticed some issues with the NRPE package which I think might actually be a bug with either cswclassutils or mgar, with regards to the service manifests. When trying to install a package from the global zone on a zone that is in the halted state, the package installation errors out. The gory details are in bug 0003730 for NRPE. I've also noticed that if a buggy start/stop script fails to actually stop the daemon in question that the system will hang on shutdown due to the method script timeout values all being set to 18446744073709551615. This isn't the first time that I've had a package with a bad stop method hang the system on shutdown. I'd like to propose a couple of mitigating strategies: * Set the method script timeout values to something reasonable so that SMF can complain about the bug in the stop method script properly * Allow a package to specify in it's GAR Makefile that the stop method should be ":kill" rather than "/path/to/init/script stop". Obviously some packages will need to do a bit more cleanup than just killing a process. However, for simple daemons like nrpe letting SMF handle the process termination with ":kill" seems like it will suffice. I see that a package can provide it's own custom written service manifest in GAR, but it seems like overkill in simple cases like NRPE. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003730 svcadm disable cswnrpe does not gracefu... ====================================================================== ---------------------------------------------------------------------- (0006513) bonivart (manager) - 2009-08-05 17:31 http://www.opencsw.org/mantis/view.php?id=3764#c6513 ---------------------------------------------------------------------- I have set new values after looking at what Sun uses for Sendmail. It will be in the next release. From noreply at opencsw.org Thu Aug 6 09:37:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 6 Aug 2009 09:37:08 +0200 Subject: [bug-notifications] [nrpe 0003730]: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown In-Reply-To: Message-ID: <1f5899adb1f2cb3589642f6b36c0cb1b@www.opencsw.org> The following issue has been set as RELATED TO issue 0003764. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3730 ====================================================================== Reported By: gadavis Assigned To: ja ====================================================================== Project: nrpe Issue ID: 3730 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-26 00:28 CEST Last Modified: 2009-07-13 19:21 CEST ====================================================================== Summary: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown Description: CSWnpre 2.12,REV=2009.06.18 fails to successfully shutdown on Solaris 10 SPARC. This causes something in the SMF framework to hang when the system is init 6'd or init 1'd. The system must be Stop-A'd and rebooted. When a manual svcadm enable/ svcadm disable is issued, the following is observed in /var/svc/log/application-cswnrpe:default.log: [ Jun 25 22:01:14 Executing start method ("/var/opt/csw/svc/method/svc-cswnrpe s tart") ] [ Jun 25 22:01:16 Method "start" exited with status 0 ] [ Jun 25 22:02:12 Stopping because service disabled. ] [ Jun 25 22:02:12 Executing stop method ("/var/opt/csw/svc/method/svc-cswnrpe st op") ] /usr/bin/kill[8]: kill: bad argument count [ Jun 25 22:02:13 Method "stop" exited with status 0 ] svcs -xv shows: # svcs -xv cswnrpe svc:/application/cswnrpe:default (?) State: online since June 25, 2009 10:02:12 PM UTC See: /var/svc/log/application-cswnrpe:default.log Impact: None. Digging a bit further, it appears that the stop method script does not have any sort of error checking to see if pid_file is defined in nrpe.cfg. This is a bit of a problem for those of us upgrading from an older version of NRPE that didn't support the pid_file argument. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003764 Problems with service manifest generati... ====================================================================== ---------------------------------------------------------------------- (0006430) gadavis (reporter) - 2009-07-13 19:21 http://www.opencsw.org/mantis/view.php?id=3730#c6430 ---------------------------------------------------------------------- Further research shows that the manifest script generated by http://sourceforge.net/apps/trac/gar/browser/csw/mgar/pkg/cswclassutils/trunk/files/CSWcswclassutils.i.cswinitsmf tries to set the timeout values to -1. I get the feeling that 18446744073709551615 is what happens when you print a signed 64-bit integer as an UNsigned 64-bit integer. From noreply at opencsw.org Thu Aug 6 11:46:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 6 Aug 2009 11:46:00 +0200 Subject: [bug-notifications] [gtk2 0003784]: File clash with CSWgail In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3784 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3784 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-28 13:34 CEST Last Modified: 2009-08-06 11:46 CEST ====================================================================== Summary: File clash with CSWgail Description: These files are also in CSWgail: /opt/csw/lib/gtk-2.0/modules/libferret.so /opt/csw/lib/gtk-2.0/modules/libgail.so /opt/csw/lib/libgailutil.so.18.0.1 ====================================================================== ---------------------------------------------------------------------- (0006518) dam (manager) - 2009-08-06 11:45 http://www.opencsw.org/mantis/view.php?id=3784#c6518 ---------------------------------------------------------------------- An empty stub depending on CSWgtk2 has been delivered to testing/ and bugs have been files against packages depending on CSWgail: http://mirror.opencsw.org/testing/gail-1.21.5.1,REV=2009.08.05-SunOS5.8-all-CSW.pkg.gz The version has been bumped to force an upgrade. From noreply at opencsw.org Thu Aug 6 11:46:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 6 Aug 2009 11:46:21 +0200 Subject: [bug-notifications] [gtk2 0003784]: File clash with CSWgail In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3784 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3784 Category: packaging Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-28 13:34 CEST Last Modified: 2009-08-06 11:46 CEST ====================================================================== Summary: File clash with CSWgail Description: These files are also in CSWgail: /opt/csw/lib/gtk-2.0/modules/libferret.so /opt/csw/lib/gtk-2.0/modules/libgail.so /opt/csw/lib/libgailutil.so.18.0.1 ====================================================================== ---------------------------------------------------------------------- (0006518) dam (manager) - 2009-08-06 11:45 http://www.opencsw.org/mantis/view.php?id=3784#c6518 ---------------------------------------------------------------------- An empty stub depending on CSWgtk2 has been delivered to testing/ and bugs have been files against packages depending on CSWgail: http://mirror.opencsw.org/testing/gail-1.21.5.1,REV=2009.08.05-SunOS5.8-all-CSW.pkg.gz The version has been bumped to force an upgrade. From noreply at opencsw.org Thu Aug 6 12:27:47 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 6 Aug 2009 12:27:47 +0200 Subject: [bug-notifications] [perl 0003570]: RPATH contains /opt/csw/lib/perl/5.8.8/CORE In-Reply-To: Message-ID: <47fc1f616c801ade24bbc48f90235132@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3570 ====================================================================== Reported By: james Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3570 Category: packaging Reproducibility: have not tried Severity: trivial Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-04-01 21:06 CEST Last Modified: 2009-08-06 12:27 CEST ====================================================================== Summary: RPATH contains /opt/csw/lib/perl/5.8.8/CORE Description: /opt/csw/lib/perl/5.8.8/CORE contains no libs (I can only see headers), so is probably extra. ====================================================================== ---------------------------------------------------------------------- (0006519) james (reporter) - 2009-08-06 12:27 http://www.opencsw.org/mantis/view.php?id=3570#c6519 ---------------------------------------------------------------------- Correct, hence "trivial" status. It's odd but should be harmless (unless anything is ever in the directory). No need to rerelease just make a note and tidy for next time. From noreply at opencsw.org Thu Aug 6 13:32:22 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 6 Aug 2009 13:32:22 +0200 Subject: [bug-notifications] [perl 0003766]: XS modules should be compiled with -lperl In-Reply-To: <15c71a9fee574fb739ceda4bb81c709e> Message-ID: <63eb2a411f9e794e91cdafa5bff75ca6@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3766 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3766 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-13 15:18 CEST Last Modified: 2009-08-06 13:32 CEST ====================================================================== Summary: XS modules should be compiled with -lperl Description: The XS modules provided by Perl should be compiled against libperl. Otherwise symbols from Perl itself can't be found when dlopening libperl and the xs-modules. This is described in detail at ====================================================================== ---------------------------------------------------------------------- (0006520) dam (reporter) - 2009-08-06 13:32 http://www.opencsw.org/mantis/view.php?id=3766#c6520 ---------------------------------------------------------------------- I inspected this closely and it has the same problem as before. The issue is that the modules must be linked to libperl.so, similar to the perl binary itself. The perl binary looks like this: sol10u4-fusion# dump -Lv /opt/csw/bin/perl /opt/csw/bin/perl: **** DYNAMIC SECTION INFORMATION **** .dynamic: [INDEX] Tag Value [1] NEEDED libperl.so.5.8.8 [2] NEEDED libsocket.so.1 [3] NEEDED libnsl.so.1 [4] NEEDED libdb-4.7.so [5] NEEDED libdl.so.1 [6] NEEDED libm.so.1 [7] NEEDED libpthread.so.1 [8] NEEDED libc.so.1 [9] NEEDED libperl.so <-- Links to libperl.so [10] INIT 0x8051de8 [11] FINI 0x8051e04 [12] RUNPATH /opt/csw/lib/$ISALIST:/opt/csw/lib:/opt/csw/lib/perl/5.8.8/CORE [13] RPATH /opt/csw/lib/$ISALIST:/opt/csw/lib:/opt/csw/lib/perl/5.8.8/CORE [14] HASH 0x8050118 [15] STRTAB 0x8050838 ... This is how the Perl module I use looks like right now: sol10u4-fusion# dump -Lv /opt/csw/lib/perl/5.8.8/auto/POSIX/POSIX.so /opt/csw/lib/perl/5.8.8/auto/POSIX/POSIX.so: **** DYNAMIC SECTION INFORMATION **** .dynamic: [INDEX] Tag Value [1] NEEDED libm.so.1 <-- Does not link to libperl.so inducing missing symbols due to RTLD [2] INIT 0x15ec4 [3] FINI 0x15ee0 [4] RUNPATH /opt/csw/lib/$ISALIST:/opt/csw/lib [5] RPATH /opt/csw/lib/$ISALIST:/opt/csw/lib [6] HASH 0xc4 Somehow the -lperl is still missing when compiling the modules. Maybe this must be added to LDFLAGS? From noreply at opencsw.org Thu Aug 6 19:14:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 6 Aug 2009 19:14:27 +0200 Subject: [bug-notifications] [openssh 0003829]: Double login banner due to exclusion of PrintMotd Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3829 ====================================================================== Reported By: ois_unix Assigned To: ====================================================================== Project: openssh Issue ID: 3829 Category: regular use Reproducibility: always Severity: tweak Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-06 19:14 CEST Last Modified: 2009-08-06 19:14 CEST ====================================================================== Summary: Double login banner due to exclusion of PrintMotd Description: Affected version is 5.2,REV=2009.07.25_rev=p1. Parameter "PrintMotd" is excluded in sshd_config file, which causes SSH users a double login banner when accessing the machine. See example below. Would it be possible to have PrintMotd set to 'no' in sshd_config by default? Thanks. ------------------------------------------------------------ login as: username Password: Last login: Thu Aug 6 11:11:29 2009 from myhost.example.com Sun Microsystems Inc. SunOS 5.10 Generic January 2005 Sun Microsystems Inc. SunOS 5.10 Generic January 2005 ------------------------------------------------------------ ====================================================================== From noreply at opencsw.org Thu Aug 6 20:00:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 6 Aug 2009 20:00:46 +0200 Subject: [bug-notifications] [pm_gd 0003737]: GARNAME is invalid In-Reply-To: <52cb423e7d65ccc7477e0612ae2dacd0> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3737 ====================================================================== Reported By: wbonnet Assigned To: dam ====================================================================== Project: pm_gd Issue ID: 3737 Category: other Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-28 22:01 CEST Last Modified: 2009-08-06 20:00 CEST ====================================================================== Summary: GARNAME is invalid Description: GARNAME of this packageis GD, it should be pm_GD. This name conflits with GD (the lib not the perl wrapper containted in this package) ====================================================================== From noreply at opencsw.org Thu Aug 6 20:01:53 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 6 Aug 2009 20:01:53 +0200 Subject: [bug-notifications] [pm_gd 0003737]: GARNAME is invalid In-Reply-To: <52cb423e7d65ccc7477e0612ae2dacd0> Message-ID: <6c9517c4049b20cecd43f728ae24db1d@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3737 ====================================================================== Reported By: wbonnet Assigned To: dam ====================================================================== Project: pm_gd Issue ID: 3737 Category: other Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-28 22:01 CEST Last Modified: 2009-08-06 20:01 CEST ====================================================================== Summary: GARNAME is invalid Description: GARNAME of this packageis GD, it should be pm_GD. This name conflits with GD (the lib not the perl wrapper containted in this package) ====================================================================== ---------------------------------------------------------------------- (0006521) dam (manager) - 2009-08-06 20:01 http://www.opencsw.org/mantis/view.php?id=3737#c6521 ---------------------------------------------------------------------- The GARNAME for CPAN modules is the exact CPAN module name, which is "GD". The GARNAME of the GD library is "gd" in lowercase. Is this sufficient? From noreply at opencsw.org Thu Aug 6 20:02:09 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 6 Aug 2009 20:02:09 +0200 Subject: [bug-notifications] [pm_gd 0003737]: GARNAME is invalid In-Reply-To: <52cb423e7d65ccc7477e0612ae2dacd0> Message-ID: <03d196dc3afbbf693bda5441663b095a@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3737 ====================================================================== Reported By: wbonnet Assigned To: dam ====================================================================== Project: pm_gd Issue ID: 3737 Category: other Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-06-28 22:01 CEST Last Modified: 2009-08-06 20:02 CEST ====================================================================== Summary: GARNAME is invalid Description: GARNAME of this packageis GD, it should be pm_GD. This name conflits with GD (the lib not the perl wrapper containted in this package) ====================================================================== ---------------------------------------------------------------------- (0006521) dam (manager) - 2009-08-06 20:01 http://www.opencsw.org/mantis/view.php?id=3737#c6521 ---------------------------------------------------------------------- The GARNAME for CPAN modules is the exact CPAN module name, which is "GD". The GARNAME of the GD library is "gd" in lowercase. Is this sufficient? From noreply at opencsw.org Fri Aug 7 06:46:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 06:46:43 +0200 Subject: [bug-notifications] [gcc4core 0003830]: update to 4.3.4 Message-ID: <976b10265b4bec77e445986cf824b4af@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3830 ====================================================================== Reported By: pfelecan Assigned To: ====================================================================== Project: gcc4core Issue ID: 3830 Category: upgrade Reproducibility: have not tried Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 06:46 CEST Last Modified: 2009-08-07 06:46 CEST ====================================================================== Summary: update to 4.3.4 Description: see announcement at http://gcc.gnu.org ====================================================================== From noreply at opencsw.org Fri Aug 7 12:48:03 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 12:48:03 +0200 Subject: [bug-notifications] [pkgutil 0003831]: Saving of admin file still doesn't work correctly Message-ID: <038d3020ae16e80cb00d03e4d77625b0@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3831 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: pkgutil Issue ID: 3831 Category: regular use Reproducibility: have not tried Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 12:48 CEST Last Modified: 2009-08-07 12:48 CEST ====================================================================== Summary: Saving of admin file still doesn't work correctly Description: On an update with pkgutil -U -u -y I got after some package updates the error ... Installation of was successful. Removing old version of CSWpmiozlib pkgrm: ERROR: unable to open admin file : No such file or directory Removal of failed (internal error). No changes were made to the system. Installing CSWpmiozlib-1.10,REV=2009.08.06 pkgadd: ERROR: unable to open admin file : No such file or directory Removing old version of CSWpmgd The error was with this version: root at build9s :/root > pkginfo -x CSWpkgutil CSWpkgutil pkgutil - Installs Solaris packages easily (sparc) 1.6.1,REV=2009.06.05 ====================================================================== From noreply at opencsw.org Fri Aug 7 12:50:17 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 12:50:17 +0200 Subject: [bug-notifications] [pkgutil 0003831]: Saving of admin file still doesn't work correctly In-Reply-To: Message-ID: <876f2bd718f0e5829fbf943eb6a3c9ba@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/mantis/view.php?id=3831 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: pkgutil Issue ID: 3831 Category: regular use Reproducibility: have not tried Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 12:48 CEST Last Modified: 2009-08-07 12:50 CEST ====================================================================== Summary: Saving of admin file still doesn't work correctly Description: On an update with pkgutil -U -u -y I got after some package updates the error ... Installation of was successful. Removing old version of CSWpmiozlib pkgrm: ERROR: unable to open admin file : No such file or directory Removal of failed (internal error). No changes were made to the system. Installing CSWpmiozlib-1.10,REV=2009.08.06 pkgadd: ERROR: unable to open admin file : No such file or directory Removing old version of CSWpmgd The error was with this version: root at build9s :/root > pkginfo -x CSWpkgutil CSWpkgutil pkgutil - Installs Solaris packages easily (sparc) 1.6.1,REV=2009.06.05 ====================================================================== ---------------------------------------------------------------------- (0006522) dam (reporter) - 2009-08-07 12:50 http://opencsw.org/mantis/view.php?id=3831#c6522 ---------------------------------------------------------------------- I did start another instance of pkgutil in parallel to add a missing package. May this have deleted the admin-file? It should then be annoted with a trailing pid or something. From noreply at opencsw.org Fri Aug 7 15:49:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 15:49:25 +0200 Subject: [bug-notifications] [pkgutil 0003831]: Saving of admin file still doesn't work correctly In-Reply-To: Message-ID: <92965d6120f6ce3acce3f214dde67bd0@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3831 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: pkgutil Issue ID: 3831 Category: regular use Reproducibility: have not tried Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 12:48 CEST Last Modified: 2009-08-07 15:49 CEST ====================================================================== Summary: Saving of admin file still doesn't work correctly Description: On an update with pkgutil -U -u -y I got after some package updates the error ... Installation of was successful. Removing old version of CSWpmiozlib pkgrm: ERROR: unable to open admin file : No such file or directory Removal of failed (internal error). No changes were made to the system. Installing CSWpmiozlib-1.10,REV=2009.08.06 pkgadd: ERROR: unable to open admin file : No such file or directory Removing old version of CSWpmgd The error was with this version: root at build9s :/root > pkginfo -x CSWpkgutil CSWpkgutil pkgutil - Installs Solaris packages easily (sparc) 1.6.1,REV=2009.06.05 ====================================================================== ---------------------------------------------------------------------- (0006523) bonivart (manager) - 2009-08-07 15:49 http://www.opencsw.org/mantis/view.php?id=3831#c6523 ---------------------------------------------------------------------- I think (hope) that it was the second instance that caused the problem. Maybe some kind of lock system is necessary? From noreply at opencsw.org Fri Aug 7 15:49:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 15:49:33 +0200 Subject: [bug-notifications] [pkgutil 0003831]: Saving of admin file still doesn't work correctly In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3831 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3831 Category: regular use Reproducibility: have not tried Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-07 12:48 CEST Last Modified: 2009-08-07 15:49 CEST ====================================================================== Summary: Saving of admin file still doesn't work correctly Description: On an update with pkgutil -U -u -y I got after some package updates the error ... Installation of was successful. Removing old version of CSWpmiozlib pkgrm: ERROR: unable to open admin file : No such file or directory Removal of failed (internal error). No changes were made to the system. Installing CSWpmiozlib-1.10,REV=2009.08.06 pkgadd: ERROR: unable to open admin file : No such file or directory Removing old version of CSWpmgd The error was with this version: root at build9s :/root > pkginfo -x CSWpkgutil CSWpkgutil pkgutil - Installs Solaris packages easily (sparc) 1.6.1,REV=2009.06.05 ====================================================================== ---------------------------------------------------------------------- (0006523) bonivart (manager) - 2009-08-07 15:49 http://www.opencsw.org/mantis/view.php?id=3831#c6523 ---------------------------------------------------------------------- I think (hope) that it was the second instance that caused the problem. Maybe some kind of lock system is necessary? From noreply at opencsw.org Fri Aug 7 15:53:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 15:53:41 +0200 Subject: [bug-notifications] [pkgutil 0003831]: Saving of admin file still doesn't work correctly In-Reply-To: Message-ID: <150c032fb651648759bc4cf787f98c45@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3831 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3831 Category: regular use Reproducibility: have not tried Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-07 12:48 CEST Last Modified: 2009-08-07 15:53 CEST ====================================================================== Summary: Saving of admin file still doesn't work correctly Description: On an update with pkgutil -U -u -y I got after some package updates the error ... Installation of was successful. Removing old version of CSWpmiozlib pkgrm: ERROR: unable to open admin file : No such file or directory Removal of failed (internal error). No changes were made to the system. Installing CSWpmiozlib-1.10,REV=2009.08.06 pkgadd: ERROR: unable to open admin file : No such file or directory Removing old version of CSWpmgd The error was with this version: root at build9s :/root > pkginfo -x CSWpkgutil CSWpkgutil pkgutil - Installs Solaris packages easily (sparc) 1.6.1,REV=2009.06.05 ====================================================================== ---------------------------------------------------------------------- (0006524) dam (reporter) - 2009-08-07 15:53 http://www.opencsw.org/mantis/view.php?id=3831#c6524 ---------------------------------------------------------------------- You may want to look at pca, which is also written in Perl and does fine-grained locking. For now copying admin to admin.$$ would be sufficient for this problem, but you need to also fix multiple concurrent downloads of the same file (which is handled in pca). From noreply at opencsw.org Fri Aug 7 17:05:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 17:05:36 +0200 Subject: [bug-notifications] [cswclassutils 0003785]: autoenable_specificdaemonname probably doesn't work In-Reply-To: Message-ID: <55c7302451277409a239e6632832d567@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3785 ====================================================================== Reported By: yann Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3785 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-28 20:37 CEST Last Modified: 2009-08-07 17:05 CEST ====================================================================== Summary: autoenable_specificdaemonname probably doesn't work Description: Hi, Just had a look at i.cswinitsmf trying to solve a bug reported on my package, and I noticed the code used to evaluate autoenable_specificdaemonname is probably wrong. The code is: if [ "$autoenable_$service" = "no" ]; then daemon=no elif [ "$autoenable_$service" = "yes" ]; then daemon=yes fi but sh consider there are two variables $autoenable_ and $service. $autoenable_ has never been set so it is "", so for exemple for opencsw sh will replace "$autoenable_$service" by "cswopenssh". You could instead do: eval autoenable_service="\$autoenable_$service" and replace $autoenable_$service by $autoenable_service ====================================================================== From noreply at opencsw.org Fri Aug 7 17:06:54 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 17:06:54 +0200 Subject: [bug-notifications] [cswclassutils 0003785]: autoenable_specificdaemonname probably doesn't work In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3785 ====================================================================== Reported By: yann Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3785 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-28 20:37 CEST Last Modified: 2009-08-07 17:06 CEST ====================================================================== Summary: autoenable_specificdaemonname probably doesn't work Description: Hi, Just had a look at i.cswinitsmf trying to solve a bug reported on my package, and I noticed the code used to evaluate autoenable_specificdaemonname is probably wrong. The code is: if [ "$autoenable_$service" = "no" ]; then daemon=no elif [ "$autoenable_$service" = "yes" ]; then daemon=yes fi but sh consider there are two variables $autoenable_ and $service. $autoenable_ has never been set so it is "", so for exemple for opencsw sh will replace "$autoenable_$service" by "cswopenssh". You could instead do: eval autoenable_service="\$autoenable_$service" and replace $autoenable_$service by $autoenable_service ====================================================================== ---------------------------------------------------------------------- (0006525) bonivart (manager) - 2009-08-07 17:06 http://www.opencsw.org/mantis/view.php?id=3785#c6525 ---------------------------------------------------------------------- Thanks for noticing this, it's been there from the beginning! :-) I will fix it (and http://www.opencsw.org/mantis/view.php?id=3764) and release a beta. From noreply at opencsw.org Fri Aug 7 17:23:56 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 17:23:56 +0200 Subject: [bug-notifications] [pygtk 0003832]: PyGTK is unable to import gtk Message-ID: <59c00e6bb7f86bbe2a63bc05f9626ead@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3832 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: pygtk Issue ID: 3832 Category: other Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 17:23 CEST Last Modified: 2009-08-07 17:23 CEST ====================================================================== Summary: PyGTK is unable to import gtk Description: On both sparc and i386 packages, after installing pygtk "correctly". The following error is produced: ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/python/site-packages/gtk-2.0/gtk/_gtk.so: symbol PyUnicodeUCS2_DecodeUTF8: referenced symbol not found see below. Also being filed under a separate bug, pygtk requires pygobjct. which also has a bug ====================================================================== From noreply at opencsw.org Fri Aug 7 17:26:03 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 17:26:03 +0200 Subject: [bug-notifications] [pygtk 0003833]: PyGTK requires pygobject Message-ID: <3177b251b34ee6f81511c169324efb8f@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3833 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: pygtk Issue ID: 3833 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 17:26 CEST Last Modified: 2009-08-07 17:26 CEST ====================================================================== Summary: PyGTK requires pygobject Description: pygtk produces a "ImportError: No module pygtk" unless the pygobject package is installed. pygobject should be made as a package requirement for pygtk ====================================================================== From noreply at opencsw.org Fri Aug 7 17:31:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 17:31:58 +0200 Subject: [bug-notifications] [pygtk 0003834]: pygobject install issue Message-ID: <0d76461333c6d60b322bdc4285bfb3fa@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3834 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: pygtk Issue ID: 3834 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 17:31 CEST Last Modified: 2009-08-07 17:31 CEST ====================================================================== Summary: pygobject install issue Description: During the install of pygobject, the following file has issues during the cswpycompile phase: /opt/csw/lib/python/site-packages/pygtk.py I looked into the file and there are 2 or 3 lines with miss matching tabs and spaces. I replaced all the tabs with spaces and lined up the indentation on those line and the error messages go away. ====================================================================== From noreply at opencsw.org Fri Aug 7 17:32:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 17:32:51 +0200 Subject: [bug-notifications] [pygtk 0003833]: PyGTK requires pygobject In-Reply-To: Message-ID: <25f91f880b8a9e7bf4c8c085dd5202d2@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3833 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: pygtk Issue ID: 3833 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 17:26 CEST Last Modified: 2009-08-07 17:32 CEST ====================================================================== Summary: PyGTK requires pygobject Description: pygtk produces a "ImportError: No module pygtk" unless the pygobject package is installed. pygobject should be made as a package requirement for pygtk ====================================================================== ---------------------------------------------------------------------- (0006526) choman (reporter) - 2009-08-07 17:32 http://opencsw.org/bugtrack/view.php?id=3833#c6526 ---------------------------------------------------------------------- This issue appears on both sparc and x86 From noreply at opencsw.org Fri Aug 7 17:36:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 17:36:08 +0200 Subject: [bug-notifications] [pygtk 0003835]: python package inconsistencies Message-ID: <70e6621f2652a24eba29f7cebdb095b5@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3835 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: pygtk Issue ID: 3835 Category: packaging Reproducibility: N/A Severity: trivial Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 17:36 CEST Last Modified: 2009-08-07 17:36 CEST ====================================================================== Summary: python package inconsistencies Description: The python package on x86 requires the isaexec package. where the sparc package does not. Please add the isaexec to the sparc requirements. Specifically, the bzip2 pack required the isaexec. not sure about the other zip utility. ====================================================================== From noreply at opencsw.org Fri Aug 7 17:38:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 17:38:20 +0200 Subject: [bug-notifications] [pygtk 0003836]: gnome_python out of date Message-ID: <576cda721ee448a094e8ecefe903aaa0@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3836 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: pygtk Issue ID: 3836 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 17:38 CEST Last Modified: 2009-08-07 17:38 CEST ====================================================================== Summary: gnome_python out of date Description: The gnome_python package is way out of date. The libraries are for python2.3, not python2.6.2. Please update these libraries to work correctly with python 2.6.2 and pygtk. ====================================================================== From noreply at opencsw.org Fri Aug 7 17:42:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 17:42:40 +0200 Subject: [bug-notifications] [pygtk 0003837]: gnome_pythone is overpackaged Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3837 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: pygtk Issue ID: 3837 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 17:42 CEST Last Modified: 2009-08-07 17:42 CEST ====================================================================== Summary: gnome_pythone is overpackaged Description: During my attempts to install gnome_python. I am somewhat shocked that there are package requirements such as: firefox, nautilus, etc. If one is writing gnome applets in python, it's hard to comprehend why one need an entire web browser or file browser installed as well. if there is a subset of that package that is required, perhaps that should be broken out into a run time or base package. In such a way the entire package does not need to be installed. Off my soap box now. Cheers ====================================================================== From noreply at opencsw.org Fri Aug 7 18:17:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 18:17:58 +0200 Subject: [bug-notifications] [ion 0003838]: Please provide a ion_dtlogin package for dtlogin integration Message-ID: <442d29fd808324065b9c67481c7574b9@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3838 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: ion Issue ID: 3838 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 18:17 CEST Last Modified: 2009-08-07 18:17 CEST ====================================================================== Summary: Please provide a ion_dtlogin package for dtlogin integration Description: See one of the other _dtlogin pkgs for examples # pkgutil -a _dtlogin fluxbox_dtlogin CSWfluxbox-dtlogin 1.0,REV=2007.05.14 2.5 KB gnome_dtlogin CSWgnomedtlogin 2.14.0,REV=2006.09.28 48.3 KB kde_gcc_dtlogin CSWkdegccdtlogin 3.4.2,REV=2005.09.16 29.2 KB w9wm_dtlogin CSWw9wm-dtlogin 0.4.2,REV=2006.12.20 2.6 KB windowmaker_dtlogin CSWwmaker-dtlogin 1.0 8.2 KB xfce_dtlogin CSWxfcedtlogin 4.2.1.1,REV=2005.05.18 13.2 KB Dtlogin*altDtName should ideally contain a (CSW) suffix. ====================================================================== From noreply at opencsw.org Fri Aug 7 18:19:05 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 18:19:05 +0200 Subject: [bug-notifications] [fvwm 0003839]: Please provide a fvwm_dtlogin package for dtlogin integration Message-ID: <35c00fa19a0f6a5e8becd09b9c2fec27@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3839 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: fvwm Issue ID: 3839 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 18:19 CEST Last Modified: 2009-08-07 18:19 CEST ====================================================================== Summary: Please provide a fvwm_dtlogin package for dtlogin integration Description: See one of the other _dtlogin pkgs for examples # pkgutil -a _dtlogin fluxbox_dtlogin CSWfluxbox-dtlogin 1.0,REV=2007.05.14 2.5 KB gnome_dtlogin CSWgnomedtlogin 2.14.0,REV=2006.09.28 48.3 KB kde_gcc_dtlogin CSWkdegccdtlogin 3.4.2,REV=2005.09.16 29.2 KB w9wm_dtlogin CSWw9wm-dtlogin 0.4.2,REV=2006.12.20 2.6 KB windowmaker_dtlogin CSWwmaker-dtlogin 1.0 8.2 KB xfce_dtlogin CSWxfcedtlogin 4.2.1.1,REV=2005.05.18 13.2 KB Dtlogin*altDtName should ideally contain a (CSW) suffix. ====================================================================== From noreply at opencsw.org Fri Aug 7 18:23:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 18:23:40 +0200 Subject: [bug-notifications] [fluxbox_dtlogin 0003840]: Please append (CSW) to "Dtlogin*altDtName:" Message-ID: <486906335f52270c38e656e403fdb2c5@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3840 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: fluxbox_dtlogin Issue ID: 3840 Category: other Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 18:23 CEST Last Modified: 2009-08-07 18:23 CEST ====================================================================== Summary: Please append (CSW) to "Dtlogin*altDtName:" Description: Could you please append (CSW) to "Dtlogin*altDtName:" in /etc/dt/config/C/Xresources.d/Xresources.fluxbox to clearly mark it as a CSW desktop environment? Right now it only says fluxbox Dtlogin*altDtsIncrement: True Dtlogin*altDtName: fluxbox Dtlogin*altDtKey: /opt/csw/bin/fluxbox Dtlogin*altDtStart: /etc/dt/config/Xsession.fluxbox Dtlogin*altDtLogo: fluxbox Examples for packages that have a (CSW) suffix in altDtName are: - windowmaker_dtlogin - gnome_dtlogin - enlightenment_dt ====================================================================== From noreply at opencsw.org Fri Aug 7 18:24:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 18:24:07 +0200 Subject: [bug-notifications] [curl 0003781]: Please fix includes for 64 bit In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3781 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: curl Issue ID: 3781 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-27 07:08 CEST Last Modified: 2009-08-07 18:24 CEST ====================================================================== Summary: Please fix includes for 64 bit Description: Please release a curl package as you already fixed. It is desperately needed. curldevel-7.19.4,REV=2009.04.15-SunOS5.8-sparc-CSW.pkg.gz It's wraps curlbuild.h using the following: /* Allow 32 and 64 bit headers to coexist */ #if defined __arch64__ || defined __sparcv9 #include "curlbuild-64.h" #else #include "curlbuild-32.h" #endif I opted not to make the changes to curlbuild.h because there were several lines (other than the sizeof(long) we discussed) that would have to change (see diff below). I think this will be more easily adapted to future versions. harpchad at build8s (CSW)$ diff curlbuild-32.h curlbuild-64.h 108c108 < #define CURL_PULL_SYS_TYPES_H 1 --- > /* #undef CURL_PULL_SYS_TYPES_H */ 122c122 < #define CURL_PULL_INTTYPES_H 1 --- > /* #undef CURL_PULL_INTTYPES_H */ 128c128 < #define CURL_SIZEOF_LONG 4 --- > #define CURL_SIZEOF_LONG 8 131c131 < #define CURL_TYPEOF_CURL_OFF_T int64_t --- > #define CURL_TYPEOF_CURL_OFF_T long 137c137 < #define CURL_FORMAT_CURL_OFF_T "lld" --- > #define CURL_FORMAT_CURL_OFF_T "ld" 140c140 < #define CURL_FORMAT_CURL_OFF_TU "llu" --- > #define CURL_FORMAT_CURL_OFF_TU "lu" 143c143 < #define CURL_FORMAT_OFF_T "%lld" --- > #define CURL_FORMAT_OFF_T "%ld" 149c149 < #define CURL_SUFFIX_CURL_OFF_T LL --- > #define CURL_SUFFIX_CURL_OFF_T L 152c152 < #define CURL_SUFFIX_CURL_OFF_TU ULL --- > #define CURL_SUFFIX_CURL_OFF_TU UL ====================================================================== From noreply at opencsw.org Fri Aug 7 18:24:23 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 18:24:23 +0200 Subject: [bug-notifications] [curl 0003781]: Please fix includes for 64 bit In-Reply-To: Message-ID: <682b1111cbf0c65b2421b2e4a36f1a1c@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3781 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: curl Issue ID: 3781 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-07-27 07:08 CEST Last Modified: 2009-08-07 18:24 CEST ====================================================================== Summary: Please fix includes for 64 bit Description: Please release a curl package as you already fixed. It is desperately needed. curldevel-7.19.4,REV=2009.04.15-SunOS5.8-sparc-CSW.pkg.gz It's wraps curlbuild.h using the following: /* Allow 32 and 64 bit headers to coexist */ #if defined __arch64__ || defined __sparcv9 #include "curlbuild-64.h" #else #include "curlbuild-32.h" #endif I opted not to make the changes to curlbuild.h because there were several lines (other than the sizeof(long) we discussed) that would have to change (see diff below). I think this will be more easily adapted to future versions. harpchad at build8s (CSW)$ diff curlbuild-32.h curlbuild-64.h 108c108 < #define CURL_PULL_SYS_TYPES_H 1 --- > /* #undef CURL_PULL_SYS_TYPES_H */ 122c122 < #define CURL_PULL_INTTYPES_H 1 --- > /* #undef CURL_PULL_INTTYPES_H */ 128c128 < #define CURL_SIZEOF_LONG 4 --- > #define CURL_SIZEOF_LONG 8 131c131 < #define CURL_TYPEOF_CURL_OFF_T int64_t --- > #define CURL_TYPEOF_CURL_OFF_T long 137c137 < #define CURL_FORMAT_CURL_OFF_T "lld" --- > #define CURL_FORMAT_CURL_OFF_T "ld" 140c140 < #define CURL_FORMAT_CURL_OFF_TU "llu" --- > #define CURL_FORMAT_CURL_OFF_TU "lu" 143c143 < #define CURL_FORMAT_OFF_T "%lld" --- > #define CURL_FORMAT_OFF_T "%ld" 149c149 < #define CURL_SUFFIX_CURL_OFF_T LL --- > #define CURL_SUFFIX_CURL_OFF_T L 152c152 < #define CURL_SUFFIX_CURL_OFF_TU ULL --- > #define CURL_SUFFIX_CURL_OFF_TU UL ====================================================================== ---------------------------------------------------------------------- (0006527) dam (manager) - 2009-08-07 18:24 http://www.opencsw.org/mantis/view.php?id=3781#c6527 ---------------------------------------------------------------------- The issue is fixed in 7.19.5,REV=2009.08.07 From noreply at opencsw.org Fri Aug 7 18:28:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 18:28:51 +0200 Subject: [bug-notifications] [pygtk 0003836]: gnome_python out of date In-Reply-To: <5ddbd92a593cc59408c30d36c38549e9> Message-ID: A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3836 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: pygtk Issue ID: 3836 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 17:38 CEST Last Modified: 2009-08-07 18:28 CEST ====================================================================== Summary: gnome_python out of date Description: The gnome_python package is way out of date. The libraries are for python2.3, not python2.6.2. Please update these libraries to work correctly with python 2.6.2 and pygtk. ====================================================================== ---------------------------------------------------------------------- (0006528) choman (reporter) - 2009-08-07 18:28 http://opencsw.org/bugtrack/view.php?id=3836#c6528 ---------------------------------------------------------------------- Note: This should be under the gnome_python paackage issues list, not here under pygtk From noreply at opencsw.org Fri Aug 7 18:30:04 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 18:30:04 +0200 Subject: [bug-notifications] [pygtk 0003837]: gnome_pythone is overpackaged In-Reply-To: <43b82068a7157411963a9a974514c1be> Message-ID: A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3837 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: pygtk Issue ID: 3837 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 17:42 CEST Last Modified: 2009-08-07 18:30 CEST ====================================================================== Summary: gnome_pythone is overpackaged Description: During my attempts to install gnome_python. I am somewhat shocked that there are package requirements such as: firefox, nautilus, etc. If one is writing gnome applets in python, it's hard to comprehend why one need an entire web browser or file browser installed as well. if there is a subset of that package that is required, perhaps that should be broken out into a run time or base package. In such a way the entire package does not need to be installed. Off my soap box now. Cheers ====================================================================== ---------------------------------------------------------------------- (0006529) choman (reporter) - 2009-08-07 18:30 http://opencsw.org/bugtrack/view.php?id=3837#c6529 ---------------------------------------------------------------------- Note: This should be under the gnome_python paackage issues list, not here under pygtk Please relocate From noreply at opencsw.org Fri Aug 7 18:30:35 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 18:30:35 +0200 Subject: [bug-notifications] [pygtk 0003835]: python package inconsistencies In-Reply-To: Message-ID: <02e085c5dbfe8c66b3b9aa2b1fb26203@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3835 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: pygtk Issue ID: 3835 Category: packaging Reproducibility: N/A Severity: trivial Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 17:36 CEST Last Modified: 2009-08-07 18:30 CEST ====================================================================== Summary: python package inconsistencies Description: The python package on x86 requires the isaexec package. where the sparc package does not. Please add the isaexec to the sparc requirements. Specifically, the bzip2 pack required the isaexec. not sure about the other zip utility. ====================================================================== ---------------------------------------------------------------------- (0006530) choman (reporter) - 2009-08-07 18:30 http://opencsw.org/bugtrack/view.php?id=3835#c6530 ---------------------------------------------------------------------- Note: This should be under the python package issues list, not here under pygtk Please relocate From noreply at opencsw.org Fri Aug 7 20:35:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 20:35:43 +0200 Subject: [bug-notifications] [patchutils 0000961]: dependence on SUNWbash In-Reply-To: <88760e1cfb53673e24d9895e1dd72e39> Message-ID: <816d5cd19512f3fbb468ac508f8a637b@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=961 ====================================================================== Reported By: tevaughan Assigned To: michael ====================================================================== Project: patchutils Issue ID: 961 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2005-05-05 21:39 CEST Last Modified: 2009-08-07 20:35 CEST ====================================================================== Summary: dependence on SUNWbash Description: Could the package be reconfigured to depend on CSWbash instead of SUNWbash? I don\'t have SUNWbash installed, but I\'d like to install the blastwave patchutils. ====================================================================== ---------------------------------------------------------------------- (0006531) dam (manager) - 2009-08-07 20:35 http://www.opencsw.org/mantis/view.php?id=961#c6531 ---------------------------------------------------------------------- The pathes to bash and perl are now hardcoded to /opt/csw and the proper dependencies have been assigned. Fixed in 0.3.1,REV=2009.08.04 From noreply at opencsw.org Fri Aug 7 20:38:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 20:38:16 +0200 Subject: [bug-notifications] [gtk2 0003775]: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders In-Reply-To: <57b956fd61dcc6e70c84d9056ae0e7ab> Message-ID: <565405f7847dbd820be228b7aa006e1b@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3775 ====================================================================== Reported By: mwatters Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3775 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-22 16:24 CEST Last Modified: 2009-08-07 20:38 CEST ====================================================================== Summary: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders Description: As part of post install the package should run /opt/csw/bin/gdk-pixbuf-query-loaders >/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders ====================================================================== ---------------------------------------------------------------------- (0006532) dam (manager) - 2009-08-07 20:38 http://www.opencsw.org/mantis/view.php?id=3775#c6532 ---------------------------------------------------------------------- This is fixed in 2.16.5,REV=2009.08.06, where the pixbuf loaders are dynamically generated during postinstall for each 32/64 bit ISA. From noreply at opencsw.org Fri Aug 7 20:39:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 20:39:13 +0200 Subject: [bug-notifications] [gtk2 0003784]: File clash with CSWgail In-Reply-To: Message-ID: <78795356cd98e76da2013214f9ebb457@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3784 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3784 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-28 13:34 CEST Last Modified: 2009-08-07 20:39 CEST ====================================================================== Summary: File clash with CSWgail Description: These files are also in CSWgail: /opt/csw/lib/gtk-2.0/modules/libferret.so /opt/csw/lib/gtk-2.0/modules/libgail.so /opt/csw/lib/libgailutil.so.18.0.1 ====================================================================== ---------------------------------------------------------------------- (0006533) dam (manager) - 2009-08-07 20:39 http://www.opencsw.org/mantis/view.php?id=3784#c6533 ---------------------------------------------------------------------- Fixed in 1.21.5.1,REV=2009.08.05 and released to current/. From noreply at opencsw.org Fri Aug 7 20:39:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 20:39:48 +0200 Subject: [bug-notifications] [cswutils 0002869]: createpkg and checkpkg exit with \'ERROR: $software must be all lowercase\', even if the software name _is_ all lowercase. In-Reply-To: <9cf5f6c7f5832decfc2cb81cd719ffc8> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2869 ====================================================================== Reported By: clarkema Assigned To: ====================================================================== Project: cswutils Issue ID: 2869 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2008-04-29 09:46 CEST Last Modified: 2009-08-07 20:39 CEST ====================================================================== Summary: createpkg and checkpkg exit with \'ERROR: $software must be all lowercase\', even if the software name _is_ all lowercase. Description: clarkema at desktop03:~/sgdsync/solaris> cat /etc/release Solaris 10 8/07 s10s_u4wos_12b SPARC Copyright 2007 Sun Microsystems, Inc. All Rights Reserved. Use is subject to license terms. Assembled 16 August 2007 clarkema at desktop03:~/sgdsync/solaris> grep NAME pkginfo NAME=sgdsync - SGD application and server management tool. clarkema at desktop03:~/sgdsync/solaris> createpkg -r .. i copyright ERROR: sgdsync must be all lowercase ====================================================================== ---------------------------------------------------------------------- (0006534) james (reporter) - 2009-08-07 20:39 http://www.opencsw.org/bugtrack/view.php?id=2869#c6534 ---------------------------------------------------------------------- Please fix this, I'm sick of editing checkpkg and createpkg. Below is a fix based on typeset. I can't see why the [A-Z] does not always work, it could be something to do with charsets, LC, LANGs, whatever typeset works everywhere for me, including with accented chars: '?' (compose E '), probably want to block anything that isn't "[a-z]*" and not just upper anyway! isLower(){ typeset -l LOWER=$1 [ "$LOWER" = "$1" ] } if ! isLower $SOFTWARE ; then echo ERROR: $SOFTNAME must be all lowercase exit 1 fi From noreply at opencsw.org Fri Aug 7 20:40:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 20:40:40 +0200 Subject: [bug-notifications] [gtk2 0003452]: /opt/csw/bin/gdk-pixbuf-csource wrong permission In-Reply-To: Message-ID: <7fdfe7177ebe5efeaef03e376aadd989@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3452 ====================================================================== Reported By: mwatters Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3452 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-26 19:48 CET Last Modified: 2009-08-07 20:40 CEST ====================================================================== Summary: /opt/csw/bin/gdk-pixbuf-csource wrong permission Description: The permissions on /opt/csw/bin/gdk-pixbuf-csource are octal 0644 and should be octal 0755. ====================================================================== ---------------------------------------------------------------------- (0006535) dam (manager) - 2009-08-07 20:40 http://www.opencsw.org/mantis/view.php?id=3452#c6535 ---------------------------------------------------------------------- This is fixed in 2.16.5,REV=2009.08.06 From noreply at opencsw.org Fri Aug 7 20:41:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 20:41:20 +0200 Subject: [bug-notifications] [gail 0003165]: Depend on CSWggettextrt In-Reply-To: <1a35765da19e38c8434e9236b3cf3050> Message-ID: <758d88e3ff929e0ea041d39bf9b8449f@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3165 ====================================================================== Reported By: harpchad Assigned To: dam ====================================================================== Project: gail Issue ID: 3165 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-02-14 02:58 CET Last Modified: 2009-08-07 20:41 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== From noreply at opencsw.org Fri Aug 7 20:41:59 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 20:41:59 +0200 Subject: [bug-notifications] [gail 0003165]: Depend on CSWggettextrt In-Reply-To: <1a35765da19e38c8434e9236b3cf3050> Message-ID: <74e25dcd5c7e70d724664cad0c84879b@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3165 ====================================================================== Reported By: harpchad Assigned To: dam ====================================================================== Project: gail Issue ID: 3165 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 02:58 CET Last Modified: 2009-08-07 20:41 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006536) dam (manager) - 2009-08-07 20:41 http://www.opencsw.org/mantis/view.php?id=3165#c6536 ---------------------------------------------------------------------- The package is now a stub as the functionality is now directly in CSWgtk2. From noreply at opencsw.org Fri Aug 7 20:42:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 20:42:28 +0200 Subject: [bug-notifications] [berkeleydb4 0002821]: source URL invalid In-Reply-To: <7977a34fd396f56583ff325846dd98a7> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=2821 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: berkeleydb4 Issue ID: 2821 Category: packaging Reproducibility: always Severity: text Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-03-21 12:57 CET Last Modified: 2009-08-07 20:42 CEST ====================================================================== Summary: source URL invalid Description: $ pkginfo -l CSWbdb4 PKGINST: CSWbdb4 NAME: berkeleydb4 - Embedded database libraries and utilities CATEGORY: application ARCH: sparc VERSION: 4.2.52,REV=2008.02.23_rev=p5 VENDOR: http://www.oracle.com/technology/software/products/berkeley-db/db/index.html/ packaged for CSW by Alex Moore PSTAMP: ra20080223114710 INSTDATE: Mar 17 2008 19:43 HOTLINE: http://www.blastwave.org/bugtrack/ EMAIL: asmoore at blastwave.org STATUS: completely installed FILES: 69 installed pathnames 6 directories 26 executables 50122 blocks used (approx) probably should be: http://www.oracle.com/technology/software/products/berkeley-db/db/index.html ====================================================================== From noreply at opencsw.org Fri Aug 7 20:43:14 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 20:43:14 +0200 Subject: [bug-notifications] [berkeleydb4 0003614]: amd64 binaries not link to amd64 libs In-Reply-To: <87c34fbf3654cc7ddeb07ad5ce529aba> Message-ID: <176668df12c2e0cb50776fc8812c74f8@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3614 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: berkeleydb4 Issue ID: 3614 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-04-03 20:46 CEST Last Modified: 2009-08-07 20:43 CEST ====================================================================== Summary: amd64 binaries not link to amd64 libs Description: $ /opt/csw/bdb4/bin/amd64/db_dump ld.so.1: db_dump: fatal: libdb-4.2.so: open failed: No such file or directory zsh: killed /opt/csw/bdb4/bin/amd64/db_dump $ ldd /opt/csw/bdb4/bin/amd64/db_dump libdb-4.2.so => (file not found) librt.so.1 => /lib/64/librt.so.1 libc.so.1 => /lib/64/libc.so.1 libaio.so.1 => /lib/64/libaio.so.1 libmd.so.1 => /lib/64/libmd.so.1 libm.so.2 => /lib/64/libm.so.2 Cause is "64" is not a directory. /opt/csw/bdb4/lib/amd64 does exist. Sprc 64 bit bins are correctly link to sparcv9 It's probable there is no need to 64 bit executables anyway. ====================================================================== From noreply at opencsw.org Fri Aug 7 20:44:09 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 20:44:09 +0200 Subject: [bug-notifications] [berkeleydb4 0003614]: amd64 binaries not link to amd64 libs In-Reply-To: <87c34fbf3654cc7ddeb07ad5ce529aba> Message-ID: <1b67dad1c8917c16bacd86d4fb0733bc@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3614 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: berkeleydb4 Issue ID: 3614 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-04-03 20:46 CEST Last Modified: 2009-08-07 20:44 CEST ====================================================================== Summary: amd64 binaries not link to amd64 libs Description: $ /opt/csw/bdb4/bin/amd64/db_dump ld.so.1: db_dump: fatal: libdb-4.2.so: open failed: No such file or directory zsh: killed /opt/csw/bdb4/bin/amd64/db_dump $ ldd /opt/csw/bdb4/bin/amd64/db_dump libdb-4.2.so => (file not found) librt.so.1 => /lib/64/librt.so.1 libc.so.1 => /lib/64/libc.so.1 libaio.so.1 => /lib/64/libaio.so.1 libmd.so.1 => /lib/64/libmd.so.1 libm.so.2 => /lib/64/libm.so.2 Cause is "64" is not a directory. /opt/csw/bdb4/lib/amd64 does exist. Sprc 64 bit bins are correctly link to sparcv9 It's probable there is no need to 64 bit executables anyway. ====================================================================== ---------------------------------------------------------------------- (0006537) dam (manager) - 2009-08-07 20:44 http://www.opencsw.org/mantis/view.php?id=3614#c6537 ---------------------------------------------------------------------- This is now a stub to CSWbdb, which contains version 4.7. The legacy libs and binaries are now links to the 4.7 version. The error does not occur in 4.7, so this bug is closed. From noreply at opencsw.org Fri Aug 7 23:17:10 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 23:17:10 +0200 Subject: [bug-notifications] [patchutils 0000961]: dependence on SUNWbash In-Reply-To: <88760e1cfb53673e24d9895e1dd72e39> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=961 ====================================================================== Reported By: tevaughan Assigned To: dam ====================================================================== Project: patchutils Issue ID: 961 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2005-05-05 21:39 CEST Last Modified: 2009-08-07 23:17 CEST ====================================================================== Summary: dependence on SUNWbash Description: Could the package be reconfigured to depend on CSWbash instead of SUNWbash? I don\'t have SUNWbash installed, but I\'d like to install the blastwave patchutils. ====================================================================== ---------------------------------------------------------------------- (0006531) dam (manager) - 2009-08-07 20:35 http://www.opencsw.org/mantis/view.php?id=961#c6531 ---------------------------------------------------------------------- The pathes to bash and perl are now hardcoded to /opt/csw and the proper dependencies have been assigned. Fixed in 0.3.1,REV=2009.08.04 From noreply at opencsw.org Fri Aug 7 23:17:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 23:17:26 +0200 Subject: [bug-notifications] [patchutils 0000961]: dependence on SUNWbash In-Reply-To: <88760e1cfb53673e24d9895e1dd72e39> Message-ID: <86ce28dfa8bd4eda420fdd07bf2e378c@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=961 ====================================================================== Reported By: tevaughan Assigned To: dam ====================================================================== Project: patchutils Issue ID: 961 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2005-05-05 21:39 CEST Last Modified: 2009-08-07 23:17 CEST ====================================================================== Summary: dependence on SUNWbash Description: Could the package be reconfigured to depend on CSWbash instead of SUNWbash? I don\'t have SUNWbash installed, but I\'d like to install the blastwave patchutils. ====================================================================== ---------------------------------------------------------------------- (0006531) dam (manager) - 2009-08-07 20:35 http://www.opencsw.org/mantis/view.php?id=961#c6531 ---------------------------------------------------------------------- The pathes to bash and perl are now hardcoded to /opt/csw and the proper dependencies have been assigned. Fixed in 0.3.1,REV=2009.08.04 From noreply at opencsw.org Fri Aug 7 23:18:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 23:18:46 +0200 Subject: [bug-notifications] [cswutils 0002869]: createpkg and checkpkg exit with \'ERROR: $software must be all lowercase\', even if the software name _is_ all lowercase. In-Reply-To: <9cf5f6c7f5832decfc2cb81cd719ffc8> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2869 ====================================================================== Reported By: clarkema Assigned To: dam ====================================================================== Project: cswutils Issue ID: 2869 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-04-29 09:46 CEST Last Modified: 2009-08-07 23:18 CEST ====================================================================== Summary: createpkg and checkpkg exit with \'ERROR: $software must be all lowercase\', even if the software name _is_ all lowercase. Description: clarkema at desktop03:~/sgdsync/solaris> cat /etc/release Solaris 10 8/07 s10s_u4wos_12b SPARC Copyright 2007 Sun Microsystems, Inc. All Rights Reserved. Use is subject to license terms. Assembled 16 August 2007 clarkema at desktop03:~/sgdsync/solaris> grep NAME pkginfo NAME=sgdsync - SGD application and server management tool. clarkema at desktop03:~/sgdsync/solaris> createpkg -r .. i copyright ERROR: sgdsync must be all lowercase ====================================================================== ---------------------------------------------------------------------- (0006534) james (reporter) - 2009-08-07 20:39 http://www.opencsw.org/bugtrack/view.php?id=2869#c6534 ---------------------------------------------------------------------- Please fix this, I'm sick of editing checkpkg and createpkg. Below is a fix based on typeset. I can't see why the [A-Z] does not always work, it could be something to do with charsets, LC, LANGs, whatever typeset works everywhere for me, including with accented chars: '?' (compose E '), probably want to block anything that isn't "[a-z]*" and not just upper anyway! isLower(){ typeset -l LOWER=$1 [ "$LOWER" = "$1" ] } if ! isLower $SOFTWARE ; then echo ERROR: $SOFTNAME must be all lowercase exit 1 fi From noreply at opencsw.org Fri Aug 7 23:24:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 23:24:42 +0200 Subject: [bug-notifications] [cswutils 0002869]: createpkg and checkpkg exit with \'ERROR: $software must be all lowercase\', even if the software name _is_ all lowercase. In-Reply-To: <9cf5f6c7f5832decfc2cb81cd719ffc8> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2869 ====================================================================== Reported By: clarkema Assigned To: dam ====================================================================== Project: cswutils Issue ID: 2869 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-04-29 09:46 CEST Last Modified: 2009-08-07 23:24 CEST ====================================================================== Summary: createpkg and checkpkg exit with \'ERROR: $software must be all lowercase\', even if the software name _is_ all lowercase. Description: clarkema at desktop03:~/sgdsync/solaris> cat /etc/release Solaris 10 8/07 s10s_u4wos_12b SPARC Copyright 2007 Sun Microsystems, Inc. All Rights Reserved. Use is subject to license terms. Assembled 16 August 2007 clarkema at desktop03:~/sgdsync/solaris> grep NAME pkginfo NAME=sgdsync - SGD application and server management tool. clarkema at desktop03:~/sgdsync/solaris> createpkg -r .. i copyright ERROR: sgdsync must be all lowercase ====================================================================== ---------------------------------------------------------------------- (0006538) dam (manager) - 2009-08-07 23:24 http://www.opencsw.org/bugtrack/view.php?id=2869#c6538 ---------------------------------------------------------------------- Thanks for the patch! An updated version of createpkg and checkpkg is in testing at cswutils-1.14.2,REV=2009.08.07-SunOS5.8-all-CSW.pkg.gz Please verify if it suits your needs. From noreply at opencsw.org Sat Aug 8 05:11:12 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 8 Aug 2009 05:11:12 +0200 Subject: [bug-notifications] [sudo 0003744]: /etc/projects In-Reply-To: <2cbde993905ab8dce661c6243467542e> Message-ID: <49ae421b16a0fa1935655fd23edfac11@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3744 ====================================================================== Reported By: ihsan Assigned To: mwatters ====================================================================== Project: sudo Issue ID: 3744 Category: packaging Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-06-30 14:29 CEST Last Modified: 2009-08-08 05:11 CEST ====================================================================== Summary: /etc/projects Description: Please add /etc/projects support for Solaris 9 and 10. --with-project Enable support for Solaris project resource limits. This option is only available on Solaris 9 and above. ====================================================================== ---------------------------------------------------------------------- (0006539) mwatters (manager) - 2009-08-08 05:11 http://www.opencsw.org/mantis/view.php?id=3744#c6539 ---------------------------------------------------------------------- sudo 1.7.2p1 has moved into testing, it includes this functionality. From noreply at opencsw.org Sat Aug 8 05:11:49 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 8 Aug 2009 05:11:49 +0200 Subject: [bug-notifications] [sudo 0003687]: Sudo 1.7.0 fails with comment text after User_Alias definition section. In-Reply-To: <224d660258bf8ec0b82446e74a501905> Message-ID: <79165edcbbbc52617ccb425f0394a717@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3687 ====================================================================== Reported By: mderoo Assigned To: mwatters ====================================================================== Project: sudo Issue ID: 3687 Category: regular use Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-05-26 11:14 CEST Last Modified: 2009-08-08 05:11 CEST ====================================================================== Summary: Sudo 1.7.0 fails with comment text after User_Alias definition section. Description: For the readability of the sudoers file I have added some readable commented lines. Since Version 1.7.0 this fails and I get a syntax error near line . My sudoers file looks like this: #=============================================================================== # Host alias specification #=============================================================================== Host_Alias HOST = server1 # #=============================================================================== # Defaults specification #=============================================================================== Defaults syslog = auth # #=============================================================================== # User alias specification #=============================================================================== User_Alias SYSMGT = user1, \ user2 # User_Alias MONITOR = user3 # User_Alias LOCALADMIN = user4 # #============================================================================== # Cmnd alias specification #============================================================================== #------------------------------------------------------------------------------ # Allow list #------------------------------------------------------------------------------ Cmnd_Alias NDD = /usr/sbin/ndd, \ /sbin/ethtool # Cmnd_Alias IPMITOOL = /usr/bin/ipmitool, \ /usr/local/bin/ipmitool # #------------------------------------------------------------------------------ # Disallow list #------------------------------------------------------------------------------ # # Switch to super-user # Cmnd_Alias SUROOT = /usr/bin/su [-], \ /usr/bin/su [-] root, \ /bin/su [-], \ /bin/su [-] root # # # Disallow modification of sudo configuration # Cmnd_Alias VISUDO = /opt/csw/sbin/visudo, \ /usr/sbin/visudo # # # Disallow various shells # Cmnd_Alias SHELL = /usr/bin/*sh, \ /sbin/*sh, \ /usr/openwin/bin/xterm, \ /usr/dt/bin/dtterm, \ /usr/openwin/bin/cmdtool, \ /usr/openwin/bin/shelltool # #============================================================================== # User privilege specification #============================================================================== #------------------------------------------------------------------------------ # Default rule for root to be almighty #------------------------------------------------------------------------------ root HOST = (ALL) ALL # #------------------------------------------------------------------------------ # System administrators can do anything without a password #------------------------------------------------------------------------------ SYSMGT HOST = (ALL) NOPASSWD: ALL # #------------------------------------------------------------------------------ # Allow monitoring account to perform network check without a password #------------------------------------------------------------------------------ MONITOR HOST = (root) NOPASSWD: NDD, IPMITOOL # #------------------------------------------------------------------------------ # Local administrators have limited rights and need to authenticate #------------------------------------------------------------------------------ LOCALADMIN HOST = (ALL) NOEXEC: ALL,!SUROOT,!VISUDO,!SHELL # #============================================================================== # End of sudoers file. #============================================================================== Errors during save are: "/opt/csw/etc/sudoers.tmp" 85 lines, 3922 characters >>> /opt/csw/etc/sudoers: syntax error near line 23 <<< >>> /opt/csw/etc/sudoers: syntax error near line 25 <<< >>> /opt/csw/etc/sudoers: syntax error near line 32 <<< >>> /opt/csw/etc/sudoers: syntax error near line 34 <<< >>> /opt/csw/etc/sudoers: syntax error near line 62 <<< >>> /opt/csw/etc/sudoers: syntax error near line 64 <<< >>> /opt/csw/etc/sudoers: syntax error near line 67 <<< >>> /opt/csw/etc/sudoers: syntax error near line 69 <<< >>> /opt/csw/etc/sudoers: syntax error near line 72 <<< >>> /opt/csw/etc/sudoers: syntax error near line 74 <<< >>> /opt/csw/etc/sudoers: syntax error near line 77 <<< >>> /opt/csw/etc/sudoers: syntax error near line 79 <<< What now? It all works fine if saved like this: #=============================================================================== # Host alias specification #=============================================================================== Host_Alias HOST = server1 # #=============================================================================== # Defaults specification #=============================================================================== Defaults syslog = auth # #=============================================================================== # User alias specification #=============================================================================== User_Alias SYSMGT = user1, \ user2 # User_Alias MONITOR = user3 # User_Alias LOCALADMIN = user4 # ##============================================================================== ## Cmnd alias specification ##============================================================================== ##------------------------------------------------------------------------------ ## Allow list ##------------------------------------------------------------------------------ Cmnd_Alias NDD = /usr/sbin/ndd, \ /sbin/ethtool # Cmnd_Alias IPMITOOL = /usr/bin/ipmitool, \ /usr/local/bin/ipmitool # ##------------------------------------------------------------------------------ ## Disallow list ##------------------------------------------------------------------------------ # # Switch to super-user # Cmnd_Alias SUROOT = /usr/bin/su [-], \ /usr/bin/su [-] root, \ /bin/su [-], \ /bin/su [-] root # # # Disallow modification of sudo configuration # Cmnd_Alias VISUDO = /opt/csw/sbin/visudo, \ /usr/sbin/visudo # # # Disallow various shells # Cmnd_Alias SHELL = /usr/bin/*sh, \ /sbin/*sh, \ /usr/openwin/bin/xterm, \ /usr/dt/bin/dtterm, \ /usr/openwin/bin/cmdtool, \ /usr/openwin/bin/shelltool # ##============================================================================== ## User privilege specification ##============================================================================== ##------------------------------------------------------------------------------ ## Default rule for root to be almighty ##------------------------------------------------------------------------------ root HOST = (ALL) ALL # ##------------------------------------------------------------------------------ ## System administrators can do anything without a password ##------------------------------------------------------------------------------ SYSMGT HOST = (ALL) NOPASSWD: ALL # ##------------------------------------------------------------------------------ ## Allow monitoring account to perform network check without a password ##------------------------------------------------------------------------------ MONITOR HOST = (root) NOPASSWD: NDD, IPMITOOL # ##------------------------------------------------------------------------------ ## Local administrators have limited rights and need to authenticate ##------------------------------------------------------------------------------ LOCALADMIN HOST = (ALL) NOEXEC: ALL,!SUROOT,!VISUDO,!SHELL # ##============================================================================== ## End of sudoers file. ##============================================================================== Is this an error in the rewritten parser or due to the introduction of #include functionality? ====================================================================== ---------------------------------------------------------------------- (0006540) mwatters (manager) - 2009-08-08 05:11 http://www.opencsw.org/mantis/view.php?id=3687#c6540 ---------------------------------------------------------------------- Sorry this took so long, 1.7.2p1 is now in testing. From noreply at opencsw.org Sat Aug 8 06:13:11 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 8 Aug 2009 06:13:11 +0200 Subject: [bug-notifications] [gnupg 0003763]: gpg using insecure memory In-Reply-To: <12880676dc92f857edd95f6a2fe35194> Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3763 ====================================================================== Reported By: maciej Assigned To: mwatters ====================================================================== Project: gnupg Issue ID: 3763 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-10 18:59 CEST Last Modified: 2009-08-08 06:13 CEST ====================================================================== Summary: gpg using insecure memory Description: According to gpg FAQ, gpg needs to be installed setuid root on certain systems to allow it to prevent itself from being swapped out to disk (which would mean running a risk of a data leakage). ====================================================================== ---------------------------------------------------------------------- (0006541) mwatters (manager) - 2009-08-08 06:13 http://www.opencsw.org/mantis/view.php?id=3763#c6541 ---------------------------------------------------------------------- New version of 1.4.9 has been placed in testing. It installs the gpg binary as setuid root From noreply at opencsw.org Sat Aug 8 06:15:10 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 8 Aug 2009 06:15:10 +0200 Subject: [bug-notifications] [gnupg 0003755]: charset.alias should only be contained in CSWiconv In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3755 ====================================================================== Reported By: skayser Assigned To: mwatters ====================================================================== Project: gnupg Issue ID: 3755 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-05 02:34 CEST Last Modified: 2009-08-08 06:15 CEST ====================================================================== Summary: charset.alias should only be contained in CSWiconv Description: I just wanted to upgrade CSWiconv on my testsystem, when pkgadd complained about an existing charset.alias. The following files are already installed on the system and are being used by another package: /opt/csw/lib/amd64/charset.alias # grep /opt/csw/lib/amd64/charset.alias /var/sadm/install/contents /opt/csw/lib/amd64/charset.alias f none 0644 root bin 626 43405 1238717463 CSWgnupg Can you please exclude charset.alias from the CSWgnupg package. I can't find the reference right now, but it should only be contained in the CSWiconv package. Running a recent checkpkg on the gnupg package should complain about that as well. ====================================================================== ---------------------------------------------------------------------- (0006542) mwatters (manager) - 2009-08-08 06:15 http://www.opencsw.org/mantis/view.php?id=3755#c6542 ---------------------------------------------------------------------- New version in testing no longer contains the charset.alias file From noreply at opencsw.org Sat Aug 8 06:16:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 8 Aug 2009 06:16:21 +0200 Subject: [bug-notifications] [squirrelmail 0003772]: Please upgrade to 1.4.19 In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3772 ====================================================================== Reported By: dam Assigned To: mwatters ====================================================================== Project: squirrelmail Issue ID: 3772 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-21 16:05 CEST Last Modified: 2009-08-08 06:16 CEST ====================================================================== Summary: Please upgrade to 1.4.19 Description: Please upgrade to 1.4.19 ====================================================================== ---------------------------------------------------------------------- (0006543) mwatters (manager) - 2009-08-08 06:16 http://www.opencsw.org/mantis/view.php?id=3772#c6543 ---------------------------------------------------------------------- 1.4.19 is now in testing. From noreply at opencsw.org Sat Aug 8 10:55:44 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 8 Aug 2009 10:55:44 +0200 Subject: [bug-notifications] [pysetuptools 0003729]: Missing dependency on CSWpython-devel? In-Reply-To: <3c0efaa53a34b56a1f6af4b2d58767ab> Message-ID: <09ff59168d88615a5a59f339a27d9eea@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/mantis/view.php?id=3729 ====================================================================== Reported By: skayser Assigned To: mwatters ====================================================================== Project: pysetuptools Issue ID: 3729 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-26 00:23 CEST Last Modified: 2009-08-08 10:55 CEST ====================================================================== Summary: Missing dependency on CSWpython-devel? Description: Just installed CSWpysetuptools and easy_install bailed out on me. Upon installation of CSWpython-devel (which contains distutils) the error below goes away. skayser @ ray1 ~$ easy_install Traceback (most recent call last): File "/opt/csw/bin/easy_install", line 5, in from pkg_resources import load_entry_point File "/opt/csw/lib/python/site-packages/pkg_resources.py", line 657, in class Environment(object): File "/opt/csw/lib/python/site-packages/pkg_resources.py", line 660, in Environment def __init__(self, search_path=None, platform=get_supported_platform(), python=PY_MAJOR): File "/opt/csw/lib/python/site-packages/pkg_resources.py", line 55, in get_supported_platform plat = get_build_platform(); m = macosVersionString.match(plat) File "/opt/csw/lib/python/site-packages/pkg_resources.py", line 186, in get_build_platform from distutils.util import get_platform ImportError: No module named distutils.util ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0003732 CSWpysetuptools dependency failure ====================================================================== ---------------------------------------------------------------------- (0006544) ThurnerRupert (reporter) - 2009-08-08 10:55 http://opencsw.org/mantis/view.php?id=3729#c6544 ---------------------------------------------------------------------- it is reproducible (and missing). From noreply at opencsw.org Sat Aug 8 14:58:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 8 Aug 2009 14:58:38 +0200 Subject: [bug-notifications] [gv 0003517]: Please upgrade to 3.6.7 In-Reply-To: <47d4ee53a6d9ef365067a1d32e1329c1> Message-ID: <3018aef9b25c1982d1c129f35ae253bd@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3517 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: gv Issue ID: 3517 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: reopened Fixed in Version: ====================================================================== Date Submitted: 2009-03-31 12:16 CEST Last Modified: 2009-08-08 14:58 CEST ====================================================================== Summary: Please upgrade to 3.6.7 Description: Please upgrade to 3.6.7. The new home is http://www.gnu.org/software/gv/ ====================================================================== ---------------------------------------------------------------------- (0006493) dam (reporter) - 2009-07-30 22:13 http://www.opencsw.org/bugtrack/view.php?id=3517#c6493 ---------------------------------------------------------------------- Works like charm. Thanks! From noreply at opencsw.org Sun Aug 9 09:09:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 9 Aug 2009 09:09:58 +0200 Subject: [bug-notifications] [gnucash 0003828]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package In-Reply-To: <69505d21790a2b0d0ec51181c7fc57e6> Message-ID: <0ce94bf45a3e7df1297c721f613726b3@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3828 ====================================================================== Reported By: dam Assigned To: pfelecan ====================================================================== Project: gnucash Issue ID: 3828 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-05 16:56 CEST Last Modified: 2009-08-09 09:09 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Sun Aug 9 22:57:03 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 9 Aug 2009 22:57:03 +0200 Subject: [bug-notifications] [pkg_get 0003841]: Wget will fail if --no-directories not set in .wgetrc Message-ID: <9e268b18daed9643c8c82def2036bb23@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3841 ====================================================================== Reported By: hcoomes Assigned To: ====================================================================== Project: pkg_get Issue ID: 3841 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-09 22:57 CEST Last Modified: 2009-08-09 22:57 CEST ====================================================================== Summary: Wget will fail if --no-directories not set in .wgetrc Description: If using pkg-get is using /usr/bin/wget with default values in .wgetrc, pkg-get may fail because catalog may be written into lower level directory. ====================================================================== From noreply at opencsw.org Mon Aug 10 00:25:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 10 Aug 2009 00:25:16 +0200 Subject: [bug-notifications] [thunderbird 0003296]: Depend on CSWggettextrt In-Reply-To: Message-ID: <802c00a64c3fd216152062be1e72ddbb@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3296 ====================================================================== Reported By: harpchad Assigned To: wbonnet ====================================================================== Project: thunderbird Issue ID: 3296 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-02-14 03:12 CET Last Modified: 2009-08-10 00:25 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== From noreply at opencsw.org Mon Aug 10 00:26:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 10 Aug 2009 00:26:08 +0200 Subject: [bug-notifications] [thunderbird 0002860]: Should Thunderbird require dbus pkg? In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2860 ====================================================================== Reported By: rtaylor Assigned To: wbonnet ====================================================================== Project: thunderbird Issue ID: 2860 Category: other Reproducibility: sometimes Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-04-17 10:08 CEST Last Modified: 2009-08-10 00:26 CEST ====================================================================== Summary: Should Thunderbird require dbus pkg? Description: Upgraded all pkgs (pkg-get -U; pkg-get -u) on April 16, 2008. Started receiving core dumps from thunderbird. This was repeatable, for example every time I tried to attach a file when composing a message. Error messages from thunderbird included (I did not save entire error msg): \'Failed to open \"/opt/csw/var/lib/dbus/machine-id\": No such file or directory\' I installed \'dbus\' and it was fixed; all thunderbird stdout error/warnings disappeared, and thunderbird works correctly. Perhaps there is a missing package dependency? Sorry for the lack of debugging details. If you require more info, I could try to remove dbus and attempt to reproduce the error. ====================================================================== From noreply at opencsw.org Mon Aug 10 10:20:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 10 Aug 2009 10:20:28 +0200 Subject: [bug-notifications] [berkeleydb4 0003806]: CSWsendmail will not start with CSWbdb4 (v.4.1.25, REV=2009.06.26) In-Reply-To: Message-ID: <19ab92b1341eeee03057f18cea8997bb@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3806 ====================================================================== Reported By: ois_unix Assigned To: dam ====================================================================== Project: berkeleydb4 Issue ID: 3806 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-31 22:30 CEST Last Modified: 2009-08-10 10:20 CEST ====================================================================== Summary: CSWsendmail will not start with CSWbdb4 (v.4.1.25,REV=2009.06.26) Description: Platform is fresh install of Solaris 10 SPARC (May 2009 Release). Patched with the latest available Solaris vendor updates. Installed CSWsendmail (v.8.14.2,REV=2007.12.17), which considers CSWbdb4 a dependency and installs it automatically. When CSWsendmail tried to start, it reported an error "Berkeley DB version mismatch: compiled against 4.2.52, run-time linked against 4.7.25". CSWsendmail then transitioned to maintenance mode. Compared the version that worked, CSWbdb4 (v.4.2.52,REV=2008.02.23_rev=p5), to the latest version available: CSWbdb4 (v.4.1.25,REV=2009.06.26). There appears to be a disparity of total blocks in the /opt/csw/bdb4/lib directory. Total for v.4.2.52 (the old package) in that directory is 22,204. Total for v.4.1.25 is 30. Uninstalling CSWbdb4 (v.4.1.25,REV=2009.06.26) and reinstalling CSWbdb4 (v.4.2.52,REV=2008.02.23_rev=p5) immediately brought CSWsendmail up as expected. ====================================================================== From noreply at opencsw.org Mon Aug 10 10:22:57 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 10 Aug 2009 10:22:57 +0200 Subject: [bug-notifications] [berkeleydb4 0003806]: CSWsendmail will not start with CSWbdb4 (v.4.1.25, REV=2009.06.26) In-Reply-To: Message-ID: <4bec5473d9657ddd51207dd46b20296c@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3806 ====================================================================== Reported By: ois_unix Assigned To: dam ====================================================================== Project: berkeleydb4 Issue ID: 3806 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-07-31 22:30 CEST Last Modified: 2009-08-10 10:22 CEST ====================================================================== Summary: CSWsendmail will not start with CSWbdb4 (v.4.1.25,REV=2009.06.26) Description: Platform is fresh install of Solaris 10 SPARC (May 2009 Release). Patched with the latest available Solaris vendor updates. Installed CSWsendmail (v.8.14.2,REV=2007.12.17), which considers CSWbdb4 a dependency and installs it automatically. When CSWsendmail tried to start, it reported an error "Berkeley DB version mismatch: compiled against 4.2.52, run-time linked against 4.7.25". CSWsendmail then transitioned to maintenance mode. Compared the version that worked, CSWbdb4 (v.4.2.52,REV=2008.02.23_rev=p5), to the latest version available: CSWbdb4 (v.4.1.25,REV=2009.06.26). There appears to be a disparity of total blocks in the /opt/csw/bdb4/lib directory. Total for v.4.2.52 (the old package) in that directory is 22,204. Total for v.4.1.25 is 30. Uninstalling CSWbdb4 (v.4.1.25,REV=2009.06.26) and reinstalling CSWbdb4 (v.4.2.52,REV=2008.02.23_rev=p5) immediately brought CSWsendmail up as expected. ====================================================================== ---------------------------------------------------------------------- (0006545) dam (manager) - 2009-08-10 10:22 http://www.opencsw.org/mantis/view.php?id=3806#c6545 ---------------------------------------------------------------------- Thanks a lot for bringing this to our attention. The bdb issue made a new sendmail package necessary. An updated version is in testing from Please open bugs for the package in the "sendmail" category if you have any further issues. From noreply at opencsw.org Mon Aug 10 12:24:32 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 10 Aug 2009 12:24:32 +0200 Subject: [bug-notifications] [perl 0003804]: DB_File problems: spamassassin broken In-Reply-To: <5f0030596175559cd455ff69bbe0d029> Message-ID: <158385189ed641f24b937f9e554b69fc@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3804 ====================================================================== Reported By: arw Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3804 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-30 23:24 CEST Last Modified: 2009-08-10 12:24 CEST ====================================================================== Summary: DB_File problems: spamassassin broken Description: Using spamassassin or the sa-learn component of spamassassin emits warnings about unitialized values in DB_File.pm and DB problems (see additional info for output). I suspect the recent berkeleydb updates may be the cause. Perhaps rebuilding perl against the new version 4.7 would help? ====================================================================== ---------------------------------------------------------------------- (0006546) arw (reporter) - 2009-08-10 12:24 http://opencsw.org/bugtrack/view.php?id=3804#c6546 ---------------------------------------------------------------------- I can confirm, that the new perl from testing fixes the problem on my system (uname -a: SunOS faui03 5.10 Generic_141415-05 i86pc i386 i86pc) From noreply at opencsw.org Mon Aug 10 16:35:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 10 Aug 2009 16:35:36 +0200 Subject: [bug-notifications] [perl 0003766]: XS modules should be compiled with -lperl In-Reply-To: <15c71a9fee574fb739ceda4bb81c709e> Message-ID: <8933c4434d7565e5160593acd59737da@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3766 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3766 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-13 15:18 CEST Last Modified: 2009-08-10 16:35 CEST ====================================================================== Summary: XS modules should be compiled with -lperl Description: The XS modules provided by Perl should be compiled against libperl. Otherwise symbols from Perl itself can't be found when dlopening libperl and the xs-modules. This is described in detail at ====================================================================== ---------------------------------------------------------------------- (0006547) bonivart (manager) - 2009-08-10 16:35 http://www.opencsw.org/mantis/view.php?id=3766#c6547 ---------------------------------------------------------------------- I'm getting other bug reports about Perl being broken since this debacle with BDB. How important is this fix? Could I release the packages in testing that are compiled with BDB47? They fix this bug: http://www.opencsw.org/mantis/view.php?id=3804. Also, I want to release another SpamAssassin package using cswclassutils but it can't be compiled against current Perl probably due to the same reason as bug http://www.opencsw.org/mantis/view.php?id=3804. From noreply at opencsw.org Mon Aug 10 16:37:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 10 Aug 2009 16:37:27 +0200 Subject: [bug-notifications] [perl 0003766]: XS modules should be compiled with -lperl In-Reply-To: <15c71a9fee574fb739ceda4bb81c709e> Message-ID: <889e65b80995e96d62734af7efebf465@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3766 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3766 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-13 15:18 CEST Last Modified: 2009-08-10 16:37 CEST ====================================================================== Summary: XS modules should be compiled with -lperl Description: The XS modules provided by Perl should be compiled against libperl. Otherwise symbols from Perl itself can't be found when dlopening libperl and the xs-modules. This is described in detail at ====================================================================== ---------------------------------------------------------------------- (0006548) bonivart (manager) - 2009-08-10 16:37 http://www.opencsw.org/mantis/view.php?id=3766#c6548 ---------------------------------------------------------------------- I mean, how important is it to quickly fix this bug? It's been like this for a long time and you're the only one who have noticed. Maybe we should in the interim release a new Perl to fix other broken packages depending on it? Then we can resume this bug. From noreply at opencsw.org Mon Aug 10 17:16:10 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 10 Aug 2009 17:16:10 +0200 Subject: [bug-notifications] [cswclassutils 0003785]: autoenable_specificdaemonname probably doesn't work In-Reply-To: Message-ID: <5ad8d2304b9b272878ea8860cc32dbb3@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3785 ====================================================================== Reported By: yann Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3785 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-28 20:37 CEST Last Modified: 2009-08-10 17:16 CEST ====================================================================== Summary: autoenable_specificdaemonname probably doesn't work Description: Hi, Just had a look at i.cswinitsmf trying to solve a bug reported on my package, and I noticed the code used to evaluate autoenable_specificdaemonname is probably wrong. The code is: if [ "$autoenable_$service" = "no" ]; then daemon=no elif [ "$autoenable_$service" = "yes" ]; then daemon=yes fi but sh consider there are two variables $autoenable_ and $service. $autoenable_ has never been set so it is "", so for exemple for opencsw sh will replace "$autoenable_$service" by "cswopenssh". You could instead do: eval autoenable_service="\$autoenable_$service" and replace $autoenable_$service by $autoenable_service ====================================================================== ---------------------------------------------------------------------- (0006549) bonivart (manager) - 2009-08-10 17:16 http://www.opencsw.org/mantis/view.php?id=3785#c6549 ---------------------------------------------------------------------- New beta out with the below fix: @@ -76,9 +78,10 @@ if [ "$autoenable_daemons" = "no" ]; then daemon=no fi - if [ "$autoenable_$service" = "no" ]; then + eval autoenable_service="\$autoenable_$service" + if [ "$autoenable_service" = "no" ]; then daemon=no - elif [ "$autoenable_$service" = "yes" ]; then + elif [ "$autoenable_service" = "yes" ]; then daemon=yes fi http://mirror.opencsw.org/testing/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg.gz From noreply at opencsw.org Mon Aug 10 17:59:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 10 Aug 2009 17:59:25 +0200 Subject: [bug-notifications] [perl 0003766]: XS modules should be compiled with -lperl In-Reply-To: <15c71a9fee574fb739ceda4bb81c709e> Message-ID: <5fafc5c45f0c9506acbd5fd59531a385@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3766 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3766 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-13 15:18 CEST Last Modified: 2009-08-10 17:59 CEST ====================================================================== Summary: XS modules should be compiled with -lperl Description: The XS modules provided by Perl should be compiled against libperl. Otherwise symbols from Perl itself can't be found when dlopening libperl and the xs-modules. This is described in detail at ====================================================================== ---------------------------------------------------------------------- (0006550) dam (reporter) - 2009-08-10 17:59 http://www.opencsw.org/mantis/view.php?id=3766#c6550 ---------------------------------------------------------------------- The fix is not that important. Please release the rebuild as you see fit. From noreply at opencsw.org Mon Aug 10 20:44:09 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 10 Aug 2009 20:44:09 +0200 Subject: [bug-notifications] [gtk2 0003842]: CSWgtk2 has a dependancy loop Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3842 ====================================================================== Reported By: bfr-murphy Assigned To: ====================================================================== Project: gtk2 Issue ID: 3842 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-10 20:44 CEST Last Modified: 2009-08-10 20:44 CEST ====================================================================== Summary: CSWgtk2 has a dependancy loop Description: Today (Aug. 10, 2009) "pkg-get -c" suggested that I update CSWgtk2 to version "gtk2-2.16.5,REV=2009.08.06". On running "pkg-get -u gtk2" it tried installing CSWlibgsf as a dependancy. CSWlibgsf in turn tried to install CSWgconf2. CSWgconf2 then tried to install CSWgtk2. This continued looping until I killed pkg-get. ====================================================================== From noreply at opencsw.org Mon Aug 10 22:16:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 10 Aug 2009 22:16:13 +0200 Subject: [bug-notifications] [gtk2 0003842]: CSWgtk2 has a dependancy loop In-Reply-To: <9a0bcb104c93b16cd4e9aef47456b737> Message-ID: <396488e8357200f179c78d36b4ba967e@opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3842 ====================================================================== Reported By: bfr-murphy Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3842 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-10 20:44 CEST Last Modified: 2009-08-10 22:16 CEST ====================================================================== Summary: CSWgtk2 has a dependancy loop Description: Today (Aug. 10, 2009) "pkg-get -c" suggested that I update CSWgtk2 to version "gtk2-2.16.5,REV=2009.08.06". On running "pkg-get -u gtk2" it tried installing CSWlibgsf as a dependancy. CSWlibgsf in turn tried to install CSWgconf2. CSWgconf2 then tried to install CSWgtk2. This continued looping until I killed pkg-get. ====================================================================== From noreply at opencsw.org Mon Aug 10 22:53:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 10 Aug 2009 22:53:33 +0200 Subject: [bug-notifications] [gtk2 0003842]: CSWgtk2 has a dependancy loop In-Reply-To: <9a0bcb104c93b16cd4e9aef47456b737> Message-ID: <99ec74f8a9135c6aa0f7331fc7c1ae46@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3842 ====================================================================== Reported By: bfr-murphy Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3842 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-10 20:44 CEST Last Modified: 2009-08-10 22:53 CEST ====================================================================== Summary: CSWgtk2 has a dependancy loop Description: Today (Aug. 10, 2009) "pkg-get -c" suggested that I update CSWgtk2 to version "gtk2-2.16.5,REV=2009.08.06". On running "pkg-get -u gtk2" it tried installing CSWlibgsf as a dependancy. CSWlibgsf in turn tried to install CSWgconf2. CSWgconf2 then tried to install CSWgtk2. This continued looping until I killed pkg-get. ====================================================================== ---------------------------------------------------------------------- (0006551) dam (manager) - 2009-08-10 22:53 http://opencsw.org/bugtrack/view.php?id=3842#c6551 ---------------------------------------------------------------------- Thanks for your report. I will spin up a new package tomorrow with updated dependency. From noreply at opencsw.org Tue Aug 11 11:14:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 11 Aug 2009 11:14:33 +0200 Subject: [bug-notifications] [perl 0003804]: DB_File problems: spamassassin broken In-Reply-To: <5f0030596175559cd455ff69bbe0d029> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3804 ====================================================================== Reported By: arw Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3804 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-07-30 23:24 CEST Last Modified: 2009-08-11 11:14 CEST ====================================================================== Summary: DB_File problems: spamassassin broken Description: Using spamassassin or the sa-learn component of spamassassin emits warnings about unitialized values in DB_File.pm and DB problems (see additional info for output). I suspect the recent berkeleydb updates may be the cause. Perhaps rebuilding perl against the new version 4.7 would help? ====================================================================== ---------------------------------------------------------------------- (0006552) bonivart (manager) - 2009-08-11 11:14 http://www.opencsw.org/mantis/view.php?id=3804#c6552 ---------------------------------------------------------------------- New Perl package released. From noreply at opencsw.org Tue Aug 11 12:46:18 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 11 Aug 2009 12:46:18 +0200 Subject: [bug-notifications] [puppet 0003786]: Can't install CSWpuppet using pkgutil/-y due to file conflict In-Reply-To: <16740aad9cec4ca572d01a0a55b3baec> Message-ID: <1731dd91c02a295186c697e84335f822@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3786 ====================================================================== Reported By: ktyopencsw Assigned To: glaw ====================================================================== Project: puppet Issue ID: 3786 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-29 20:17 CEST Last Modified: 2009-08-11 12:46 CEST ====================================================================== Summary: Can't install CSWpuppet using pkgutil/-y due to file conflict Description: If I try to install CSWpuppet using "-y", pkgutil 1.5, Solaris 10, I get a message about a file conflict. I can install it manually, but without -y I can't script the installation. ====================================================================== From noreply at opencsw.org Tue Aug 11 12:48:31 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 11 Aug 2009 12:48:31 +0200 Subject: [bug-notifications] [subversion 0003843]: Remote security vulnerability Message-ID: <15f5edb810ca36126262d839362b2a1f@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3843 ====================================================================== Reported By: bwalton Assigned To: ====================================================================== Project: subversion Issue ID: 3843 Category: upgrade Reproducibility: N/A Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-11 12:48 CEST Last Modified: 2009-08-11 12:48 CEST ====================================================================== Summary: Remote security vulnerability Description: There is a new vulnerability in svn that is remotely exploitable for code execution. Please update to 1.6.4 or newer. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-2411 ====================================================================== From noreply at opencsw.org Tue Aug 11 12:53:23 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 11 Aug 2009 12:53:23 +0200 Subject: [bug-notifications] [clusterssh 0002888]: Missing dependency to pm_tk In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2888 ====================================================================== Reported By: dam Assigned To: glaw ====================================================================== Project: clusterssh Issue ID: 2888 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2008-05-16 08:01 CEST Last Modified: 2009-08-11 12:53 CEST ====================================================================== Summary: Missing dependency to pm_tk Description: Missing dependency to pm_tk ====================================================================== ---------------------------------------------------------------------- (0006033) glaw (manager) - 2009-04-29 13:41 http://www.opencsw.org/bugtrack/view.php?id=2888#c6033 ---------------------------------------------------------------------- this is fixed in the latest release From noreply at opencsw.org Tue Aug 11 13:54:49 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 11 Aug 2009 13:54:49 +0200 Subject: [bug-notifications] [puppet 0003786]: Can't install CSWpuppet using pkgutil/-y due to file conflict In-Reply-To: <16740aad9cec4ca572d01a0a55b3baec> Message-ID: <4c6decd130f549fad0184bf1cfaa42f4@www.opencsw.org> The following issue has been UPDATED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3786 ====================================================================== Reported By: ktyopencsw Assigned To: glaw ====================================================================== Project: puppet Issue ID: 3786 Category: packaging Reproducibility: always Severity: major Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2009-07-29 20:17 CEST Last Modified: 2009-08-11 13:54 CEST ====================================================================== Summary: Can't install CSWpuppet using pkgutil/-y due to file conflict Description: If I try to install CSWpuppet using "-y", pkgutil 1.5, Solaris 10, I get a message about a file conflict. I can install it manually, but without -y I can't script the installation. ====================================================================== ---------------------------------------------------------------------- (0006553) glaw (manager) - 2009-08-11 13:54 http://www.opencsw.org/bugtrack/view.php?id=3786#c6553 ---------------------------------------------------------------------- Hi I cannot reproduce this. Can you provide more information on the version of Solaris you are using, and what permissions /etc/opt and /var/opt have before the installation of CSWpuppet? Thanks From noreply at opencsw.org Tue Aug 11 14:46:05 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 11 Aug 2009 14:46:05 +0200 Subject: [bug-notifications] [logrotate 0003844]: Please upgrade to 3.7.7 Message-ID: <1cd45f2d4a403821ad3cb3815565bf21@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3844 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: logrotate Issue ID: 3844 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-11 14:46 CEST Last Modified: 2009-08-11 14:46 CEST ====================================================================== Summary: Please upgrade to 3.7.7 Description: Please upgrade to 3.7.7 ====================================================================== From noreply at opencsw.org Tue Aug 11 14:51:17 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 11 Aug 2009 14:51:17 +0200 Subject: [bug-notifications] [pm_digest 0000438]: /opt/csw/share/man/man3/Digest.3perl is part of both CSWperl and CSWpmdigest In-Reply-To: <136888a05e835a393ffd9680dbdc3c30> Message-ID: <908ed9ebc16a82da131e6f32427cd68e@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=438 ====================================================================== Reported By: tobinjt Assigned To: dam ====================================================================== Project: pm_digest Issue ID: 438 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2004-06-02 05:23 CEST Last Modified: 2009-08-11 14:51 CEST ====================================================================== Summary: /opt/csw/share/man/man3/Digest.3perl is part of both CSWperl and CSWpmdigest Description: ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: /opt/csw/share/man/man3/Digest.3perl Do you want to install these conflicting files [y,n,?,q] $ grep /opt/csw/share/man/man3/Digest.3perl /var/sadm/install/contents /opt/csw/share/man/man3/Digest.3perl f none 0644 root bin 9097 65100 1073549030 CSWperl ====================================================================== ---------------------------------------------------------------------- (0003952) james (reporter) - 2006-09-22 11:38 http://www.opencsw.org/mantis/view.php?id=438#c3952 ---------------------------------------------------------------------- Fixed, pm_digest is no longer a package. This can be closed. From noreply at opencsw.org Tue Aug 11 14:56:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 11 Aug 2009 14:56:36 +0200 Subject: [bug-notifications] [pm_digest 0000438]: /opt/csw/share/man/man3/Digest.3perl is part of both CSWperl and CSWpmdigest In-Reply-To: <136888a05e835a393ffd9680dbdc3c30> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=438 ====================================================================== Reported By: tobinjt Assigned To: dam ====================================================================== Project: pm_digest Issue ID: 438 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2004-06-02 05:23 CEST Last Modified: 2009-08-11 14:56 CEST ====================================================================== Summary: /opt/csw/share/man/man3/Digest.3perl is part of both CSWperl and CSWpmdigest Description: ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: /opt/csw/share/man/man3/Digest.3perl Do you want to install these conflicting files [y,n,?,q] $ grep /opt/csw/share/man/man3/Digest.3perl /var/sadm/install/contents /opt/csw/share/man/man3/Digest.3perl f none 0644 root bin 9097 65100 1073549030 CSWperl ====================================================================== ---------------------------------------------------------------------- (0006554) dam (manager) - 2009-08-11 14:56 http://www.opencsw.org/mantis/view.php?id=438#c6554 ---------------------------------------------------------------------- James, I saw too late that it was included in Perl because it was in another path: /opt/csw/share/perl/5.8.8/Digest.pm f none 0444 root bin 9207 14735 1249481311 CSWperl /opt/csw/share/perl/csw/Digest.pm f none 0444 root bin 10354 48408 1244573554 CSWpmdigest However, current is 1.16 which I need, so I guess we update CSWperl with the current Digest.pm. From noreply at opencsw.org Tue Aug 11 15:10:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 11 Aug 2009 15:10:27 +0200 Subject: [bug-notifications] [puppet 0003786]: Can't install CSWpuppet using pkgutil/-y due to file conflict In-Reply-To: <16740aad9cec4ca572d01a0a55b3baec> Message-ID: <4d4e5d819eb59a8b18e9ab665d3f197c@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3786 ====================================================================== Reported By: ktyopencsw Assigned To: glaw ====================================================================== Project: puppet Issue ID: 3786 Category: packaging Reproducibility: always Severity: major Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2009-07-29 20:17 CEST Last Modified: 2009-08-11 15:10 CEST ====================================================================== Summary: Can't install CSWpuppet using pkgutil/-y due to file conflict Description: If I try to install CSWpuppet using "-y", pkgutil 1.5, Solaris 10, I get a message about a file conflict. I can install it manually, but without -y I can't script the installation. ====================================================================== ---------------------------------------------------------------------- (0006555) ktyopencsw (reporter) - 2009-08-11 15:10 http://www.opencsw.org/bugtrack/view.php?id=3786#c6555 ---------------------------------------------------------------------- I have since devised a workaround, so I don't have the original environments anymore. From memory, it was happening inconsistently: sometimes the packages would install automatically, and sometimes they would require a manual installation. If it happens again, I will look for the specifics you requested. From noreply at opencsw.org Tue Aug 11 17:09:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 11 Aug 2009 17:09:26 +0200 Subject: [bug-notifications] [libclamav 0003794]: Missing depend CSWlibtoolrt In-Reply-To: <2ac470bf7fe261335f4687ec66d9e049> Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3794 ====================================================================== Reported By: james Assigned To: bonivart ====================================================================== Project: libclamav Issue ID: 3794 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-30 17:25 CEST Last Modified: 2009-08-11 17:09 CEST ====================================================================== Summary: Missing depend CSWlibtoolrt Description: CSWlibclamav 0.95.2,REV=2009.06.11 /opt/csw/lib/libclamav.so.6.0.4 libltdl.so.7 => (file not found) Missing depend CSWlibtoolrt. CSWclamav has CSWlibtoolrt as a depend and CSWclamav is the only package supported by CSWlibclamav so it's only a minor problem for now. ====================================================================== ---------------------------------------------------------------------- (0006556) bonivart (manager) - 2009-08-11 17:09 http://www.opencsw.org/mantis/view.php?id=3794#c6556 ---------------------------------------------------------------------- Fixed in GAR, waiting for next Clam release. From noreply at opencsw.org Tue Aug 11 18:46:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 11 Aug 2009 18:46:40 +0200 Subject: [bug-notifications] [gcc4gfortran 0003845]: Clash with prior gcc4g95 Message-ID: <1a0288725beb78ffada8085b13af9562@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3845 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: gcc4gfortran Issue ID: 3845 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-11 18:46 CEST Last Modified: 2009-08-11 18:46 CEST ====================================================================== Summary: Clash with prior gcc4g95 Description: gcc4fortran appears to replace gcc4g95 (and their *rt counterparts). Either don't change the names or to change the name there needs to be an empty gcc4g95 with depend for CSWgcc4fortran. In time (eg, 1 year) remove the gcc4g95 add "I CSWgcc4g95" to gcc4fortran. In more time (eg, another year) drop the incompatibility. Workaround, remove old package and install new manually: # pkgrm CSWgcc4g95rt CSWgcc4g95 # pkg-get -i gcc4gfortran ====================================================================== From noreply at opencsw.org Tue Aug 11 18:53:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 11 Aug 2009 18:53:41 +0200 Subject: [bug-notifications] [gcc4gfortran 0003846]: gfortran does not set RPATH to libgfortran Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3846 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: gcc4gfortran Issue ID: 3846 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-11 18:53 CEST Last Modified: 2009-08-11 18:53 CEST ====================================================================== Summary: gfortran does not set RPATH to libgfortran Description: gfortran does not set RPATH to libgfortran ====================================================================== From noreply at opencsw.org Tue Aug 11 20:48:23 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 11 Aug 2009 20:48:23 +0200 Subject: [bug-notifications] [gtk2 0003842]: CSWgtk2 has a dependancy loop In-Reply-To: <9a0bcb104c93b16cd4e9aef47456b737> Message-ID: <08aa8a657c73be3f8b009f8609e03079@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3842 ====================================================================== Reported By: bfr-murphy Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3842 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-10 20:44 CEST Last Modified: 2009-08-11 20:48 CEST ====================================================================== Summary: CSWgtk2 has a dependancy loop Description: Today (Aug. 10, 2009) "pkg-get -c" suggested that I update CSWgtk2 to version "gtk2-2.16.5,REV=2009.08.06". On running "pkg-get -u gtk2" it tried installing CSWlibgsf as a dependancy. CSWlibgsf in turn tried to install CSWgconf2. CSWgconf2 then tried to install CSWgtk2. This continued looping until I killed pkg-get. ====================================================================== ---------------------------------------------------------------------- (0006557) bfr-murphy (reporter) - 2009-08-11 20:48 http://opencsw.org/bugtrack/view.php?id=3842#c6557 ---------------------------------------------------------------------- Aug. 11, 2009 -- Today's change to the CSWgtk2 package did not resolve the dependancy loop between gtk2 => libgsf => gconf2 => gtk2. This is a SunBlade 100 running Solaris 10u6. Packages are coming from: http://ibiblio.org/pub/packages/solaris/opencsw/current From noreply at opencsw.org Wed Aug 12 11:05:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 11:05:21 +0200 Subject: [bug-notifications] [gtk2 0003842]: CSWgtk2 has a dependancy loop In-Reply-To: <9a0bcb104c93b16cd4e9aef47456b737> Message-ID: <5136d9467d2accaa68d0c4fa710708a2@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3842 ====================================================================== Reported By: bfr-murphy Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3842 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-10 20:44 CEST Last Modified: 2009-08-12 11:05 CEST ====================================================================== Summary: CSWgtk2 has a dependancy loop Description: Today (Aug. 10, 2009) "pkg-get -c" suggested that I update CSWgtk2 to version "gtk2-2.16.5,REV=2009.08.06". On running "pkg-get -u gtk2" it tried installing CSWlibgsf as a dependancy. CSWlibgsf in turn tried to install CSWgconf2. CSWgconf2 then tried to install CSWgtk2. This continued looping until I killed pkg-get. ====================================================================== ---------------------------------------------------------------------- (0006558) dam (manager) - 2009-08-12 11:05 http://opencsw.org/bugtrack/view.php?id=3842#c6558 ---------------------------------------------------------------------- The dependency issue should be fixed with release 2.16.5,REV=2009.08.11, which is pending release to current. Please verify the installed version with pkginfo -x CSWgtk2 From noreply at opencsw.org Wed Aug 12 11:29:14 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 11:29:14 +0200 Subject: [bug-notifications] [cswclassutils 0003785]: autoenable_specificdaemonname probably doesn't work In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3785 ====================================================================== Reported By: yann Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3785 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-07-28 20:37 CEST Last Modified: 2009-08-12 11:29 CEST ====================================================================== Summary: autoenable_specificdaemonname probably doesn't work Description: Hi, Just had a look at i.cswinitsmf trying to solve a bug reported on my package, and I noticed the code used to evaluate autoenable_specificdaemonname is probably wrong. The code is: if [ "$autoenable_$service" = "no" ]; then daemon=no elif [ "$autoenable_$service" = "yes" ]; then daemon=yes fi but sh consider there are two variables $autoenable_ and $service. $autoenable_ has never been set so it is "", so for exemple for opencsw sh will replace "$autoenable_$service" by "cswopenssh". You could instead do: eval autoenable_service="\$autoenable_$service" and replace $autoenable_$service by $autoenable_service ====================================================================== ---------------------------------------------------------------------- (0006559) bonivart (manager) - 2009-08-12 11:29 http://www.opencsw.org/mantis/view.php?id=3785#c6559 ---------------------------------------------------------------------- Cswclassutils 1.18 released with fix. From noreply at opencsw.org Wed Aug 12 11:29:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 11:29:21 +0200 Subject: [bug-notifications] [cswclassutils 0003764]: Problems with service manifest generation and buggy stop methods In-Reply-To: <48d7535c35a84bc20e3eaa5ed68b18f7> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3764 ====================================================================== Reported By: gadavis Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3764 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-07-10 21:53 CEST Last Modified: 2009-08-12 11:29 CEST ====================================================================== Summary: Problems with service manifest generation and buggy stop methods Description: I've noticed some issues with the NRPE package which I think might actually be a bug with either cswclassutils or mgar, with regards to the service manifests. When trying to install a package from the global zone on a zone that is in the halted state, the package installation errors out. The gory details are in bug 0003730 for NRPE. I've also noticed that if a buggy start/stop script fails to actually stop the daemon in question that the system will hang on shutdown due to the method script timeout values all being set to 18446744073709551615. This isn't the first time that I've had a package with a bad stop method hang the system on shutdown. I'd like to propose a couple of mitigating strategies: * Set the method script timeout values to something reasonable so that SMF can complain about the bug in the stop method script properly * Allow a package to specify in it's GAR Makefile that the stop method should be ":kill" rather than "/path/to/init/script stop". Obviously some packages will need to do a bit more cleanup than just killing a process. However, for simple daemons like nrpe letting SMF handle the process termination with ":kill" seems like it will suffice. I see that a package can provide it's own custom written service manifest in GAR, but it seems like overkill in simple cases like NRPE. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003730 svcadm disable cswnrpe does not gracefu... ====================================================================== ---------------------------------------------------------------------- (0006560) bonivart (manager) - 2009-08-12 11:29 http://www.opencsw.org/mantis/view.php?id=3764#c6560 ---------------------------------------------------------------------- Cswclassutils 1.18 released with fix. From noreply at opencsw.org Wed Aug 12 17:37:34 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 17:37:34 +0200 Subject: [bug-notifications] [gcc4gfortran 0003845]: Clash with prior gcc4g95 In-Reply-To: <72b813c862f5309da08175c4e00e9329> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3845 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: gcc4gfortran Issue ID: 3845 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-08-11 18:46 CEST Last Modified: 2009-08-12 17:37 CEST ====================================================================== Summary: Clash with prior gcc4g95 Description: gcc4fortran appears to replace gcc4g95 (and their *rt counterparts). Either don't change the names or to change the name there needs to be an empty gcc4g95 with depend for CSWgcc4fortran. In time (eg, 1 year) remove the gcc4g95 add "I CSWgcc4g95" to gcc4fortran. In more time (eg, another year) drop the incompatibility. Workaround, remove old package and install new manually: # pkgrm CSWgcc4g95rt CSWgcc4g95 # pkg-get -i gcc4gfortran ====================================================================== ---------------------------------------------------------------------- (0006561) mwatters (manager) - 2009-08-12 17:37 http://www.opencsw.org/mantis/view.php?id=3845#c6561 ---------------------------------------------------------------------- This was announced on the "Announce" and Users list on Mon May 11 2009 http://lists.opencsw.org/pipermail/announce/2009-May/000062.html Please see the link above for the details. From noreply at opencsw.org Wed Aug 12 17:45:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 17:45:20 +0200 Subject: [bug-notifications] [commons_collect 0003847]: Clash with prior gcc4g95 Message-ID: <69b36a2e3e1940fc1256bd1977908ced@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3847 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: commons_collect Issue ID: 3847 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-12 17:45 CEST Last Modified: 2009-08-12 17:45 CEST ====================================================================== Summary: Clash with prior gcc4g95 Description: See http://www.opencsw.org/mantis/view.php?id=3845 This does not explain why gfortran and several libs are in two packges. Please address the clash issue. ====================================================================== From noreply at opencsw.org Wed Aug 12 17:47:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 17:47:33 +0200 Subject: [bug-notifications] [commons_collect 0003847]: Clash with prior gcc4g95 In-Reply-To: <4a39b9e7905e3d5a7c5fc723678690bd> Message-ID: <1d7016cf47bc703e9bc5c003e9e1c822@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3847 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: commons_collect Issue ID: 3847 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-12 17:45 CEST Last Modified: 2009-08-12 17:47 CEST ====================================================================== Summary: Clash with prior gcc4g95 Description: See http://www.opencsw.org/mantis/view.php?id=3845 This does not explain why gfortran and several libs are in two packges. Please address the clash issue. ====================================================================== ---------------------------------------------------------------------- (0006562) james (reporter) - 2009-08-12 17:47 http://www.opencsw.org/mantis/view.php?id=3847#c6562 ---------------------------------------------------------------------- Mantis is useless... please close. From noreply at opencsw.org Wed Aug 12 17:49:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 17:49:38 +0200 Subject: [bug-notifications] [gcc4gfortran 0003848]: Clash with prior gcc4g95 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3848 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: gcc4gfortran Issue ID: 3848 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-12 17:49 CEST Last Modified: 2009-08-12 17:49 CEST ====================================================================== Summary: Clash with prior gcc4g95 Description: See http://www.opencsw.org/mantis/view.php?id=3845 This does not explain why gfortran and several libs are duplicated in two packages. Please address the clash issue. ====================================================================== From noreply at opencsw.org Wed Aug 12 17:55:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 17:55:51 +0200 Subject: [bug-notifications] [spamassassin 0003595]: Not sun4m compatible In-Reply-To: <31dc9b3ddc55076de1488933a8c744a5> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3595 ====================================================================== Reported By: james Assigned To: bonivart ====================================================================== Project: spamassassin Issue ID: 3595 Category: packaging Reproducibility: sometimes Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-04-02 20:11 CEST Last Modified: 2009-08-12 17:55 CEST ====================================================================== Summary: Not sun4m compatible Description: Not sun4m compatible Needs -xarch=v8 to be generic ====================================================================== ---------------------------------------------------------------------- (0006563) bonivart (manager) - 2009-08-12 17:55 http://www.opencsw.org/mantis/view.php?id=3595#c6563 ---------------------------------------------------------------------- I have finally rebuilt this: bin/spamc: ELF 32-bit MSB executable SPARC Version 1, dynamically linked, stripped It's in testing: http://mirror.opencsw.org/testing/spamassassin-3.2.5,REV=2009.08.12-SunOS5.8-sparc-CSW.pkg.gz http://mirror.opencsw.org/testing/spamassassin-3.2.5,REV=2009.08.12-SunOS5.8-i386-CSW.pkg.gz From noreply at opencsw.org Wed Aug 12 18:25:04 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 18:25:04 +0200 Subject: [bug-notifications] [python 0003835]: python package inconsistencies In-Reply-To: Message-ID: <6ba5271f3345a61434cc8748e81ebf12@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3835 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: python Issue ID: 3835 Category: packaging Reproducibility: N/A Severity: trivial Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-08-07 17:36 CEST Last Modified: 2009-08-12 18:25 CEST ====================================================================== Summary: python package inconsistencies Description: The python package on x86 requires the isaexec package. where the sparc package does not. Please add the isaexec to the sparc requirements. Specifically, the bzip2 pack required the isaexec. not sure about the other zip utility. ====================================================================== ---------------------------------------------------------------------- (0006564) mwatters (manager) - 2009-08-12 18:25 http://www.opencsw.org/mantis/view.php?id=3835#c6564 ---------------------------------------------------------------------- CSWpython does not directly depend on CSWisaexec bzip2 is a seperate package, please file a bug against bzip2 if it is missing a dependency. From noreply at opencsw.org Wed Aug 12 18:27:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 18:27:40 +0200 Subject: [bug-notifications] [pysetuptools 0003732]: CSWpysetuptools dependency failure In-Reply-To: Message-ID: <106e46ac53a1cb2293da099a321deb37@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3732 ====================================================================== Reported By: chrislf Assigned To: mwatters ====================================================================== Project: pysetuptools Issue ID: 3732 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-06-26 10:50 CEST Last Modified: 2009-08-12 18:27 CEST ====================================================================== Summary: CSWpysetuptools dependency failure Description: easy_install from the CSWpysetuptools package depends on distutils, which used to be bundled with the dependent package CSWpython prior to version 2.6.2,REV=2009.05.28. At the time of writing distutils has been moved to CSWpython_devel; thus either CSWpython_devel should be made a dependency of CSWpysetuptools, or distutils should be made available as a separate package and listed as a dependency of CSWpysetuptools. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- duplicate of 0003729 Missing dependency on CSWpython-devel? ====================================================================== ---------------------------------------------------------------------- (0006565) mwatters (manager) - 2009-08-12 18:27 http://www.opencsw.org/mantis/view.php?id=3732#c6565 ---------------------------------------------------------------------- This is a duplicate of bug 3729 From noreply at opencsw.org Wed Aug 12 20:53:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 20:53:06 +0200 Subject: [bug-notifications] [bzip2 0003849]: bzip2 package inconsistencies Message-ID: <9f8b150308a17b22530f405ede9ec9a5@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3849 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: bzip2 Issue ID: 3849 Category: packaging Reproducibility: have not tried Severity: tweak Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-12 20:53 CEST Last Modified: 2009-08-12 20:53 CEST ====================================================================== Summary: bzip2 package inconsistencies Description: The bzip2 package requirements between sparc and x86 are inconsistent. The x86 package requires an additional package of isaexec. This causes confusion for standardizing builds. Recommend either requiring isaexec to the sparc requirements or removing isaexec from the x86 requirements. ====================================================================== From noreply at opencsw.org Wed Aug 12 20:57:22 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 20:57:22 +0200 Subject: [bug-notifications] [pygobject 0003850]: pygobject install issues with cswpycompile Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3850 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: pygobject Issue ID: 3850 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-12 20:57 CEST Last Modified: 2009-08-12 20:57 CEST ====================================================================== Summary: pygobject install issues with cswpycompile Description: During the install of pygobject, the following file has issues during the cswpycompile phase: /opt/csw/lib/python/site-packages/pygtk.py ====================================================================== From noreply at opencsw.org Wed Aug 12 20:59:49 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 20:59:49 +0200 Subject: [bug-notifications] [pygtk 0003834]: pygobject install issue In-Reply-To: <96d026c59269a157e941f44ef8c99e6b> Message-ID: <701c9428b2663817f8f63934518743fd@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3834 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: pygtk Issue ID: 3834 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 17:31 CEST Last Modified: 2009-08-12 20:59 CEST ====================================================================== Summary: pygobject install issue Description: During the install of pygobject, the following file has issues during the cswpycompile phase: /opt/csw/lib/python/site-packages/pygtk.py I looked into the file and there are 2 or 3 lines with miss matching tabs and spaces. I replaced all the tabs with spaces and lined up the indentation on those line and the error messages go away. ====================================================================== ---------------------------------------------------------------------- (0006566) choman (reporter) - 2009-08-12 20:59 http://opencsw.org/bugtrack/view.php?id=3834#c6566 ---------------------------------------------------------------------- Please close this bug, it was filed under the wrong package. A new bug has been created under the correct package From noreply at opencsw.org Wed Aug 12 21:03:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 21:03:13 +0200 Subject: [bug-notifications] [gnome_python 0003851]: The gnome_python package is out of date Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3851 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: gnome_python Issue ID: 3851 Category: regular use Reproducibility: sometimes Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-12 21:03 CEST Last Modified: 2009-08-12 21:03 CEST ====================================================================== Summary: The gnome_python package is out of date Description: The gnome_python package is way out of date. The libraries are for python2.3, not python2.6.2. Please update these libraries to work correctly with python 2.6.2 and pygtk. Note: I tagged this as major because I am unable to verify if the old libraries can be used due to another bug (python fails to import gtk) which is already filed. ====================================================================== From noreply at opencsw.org Wed Aug 12 21:08:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 21:08:20 +0200 Subject: [bug-notifications] [gnome_python 0003852]: gnome_pythone is overpackaged Message-ID: <5280789961cdf3392a37cb1881aa40bc@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3852 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: gnome_python Issue ID: 3852 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-12 21:08 CEST Last Modified: 2009-08-12 21:08 CEST ====================================================================== Summary: gnome_pythone is overpackaged Description: During my attempts to install gnome_python. There are package requirements that seem to be outside the scope for this package, such as: firefox, nautilus, etc. If one is writing gnome applets in python, it's hard to comprehend why one need an entire web browser or file browser installed as well. if there is a subset of that package that is required, perhaps that should be broken out into a run time or base package. In such a way the entire package does not need to be installed. ====================================================================== From noreply at opencsw.org Wed Aug 12 21:22:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 21:22:26 +0200 Subject: [bug-notifications] [pygobject 0003850]: pygobject install issues with cswpycompile In-Reply-To: <20ae36813c42bd7665df49e0241c143f> Message-ID: <21b1a63af951857be5cc820433118b8f@opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3850 ====================================================================== Reported By: choman Assigned To: mwatters ====================================================================== Project: pygobject Issue ID: 3850 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-12 20:57 CEST Last Modified: 2009-08-12 21:22 CEST ====================================================================== Summary: pygobject install issues with cswpycompile Description: During the install of pygobject, the following file has issues during the cswpycompile phase: /opt/csw/lib/python/site-packages/pygtk.py ====================================================================== From noreply at opencsw.org Wed Aug 12 21:23:53 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 21:23:53 +0200 Subject: [bug-notifications] [pygobject 0003850]: pygobject install issues with cswpycompile In-Reply-To: <20ae36813c42bd7665df49e0241c143f> Message-ID: <4c330a73d38f57c521b153fb3f66b56f@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3850 ====================================================================== Reported By: choman Assigned To: mwatters ====================================================================== Project: pygobject Issue ID: 3850 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-12 20:57 CEST Last Modified: 2009-08-12 21:23 CEST ====================================================================== Summary: pygobject install issues with cswpycompile Description: During the install of pygobject, the following file has issues during the cswpycompile phase: /opt/csw/lib/python/site-packages/pygtk.py ====================================================================== ---------------------------------------------------------------------- (0006567) mwatters (manager) - 2009-08-12 21:23 http://opencsw.org/bugtrack/view.php?id=3850#c6567 ---------------------------------------------------------------------- I am pretty sure this bug resided with pygtk, but as I am working on re-packaging pygtk against the latest version of python and gtk I will leave it here. From noreply at opencsw.org Thu Aug 13 10:29:10 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 13 Aug 2009 10:29:10 +0200 Subject: [bug-notifications] [cswutils 0002869]: createpkg and checkpkg exit with \'ERROR: $software must be all lowercase\', even if the software name _is_ all lowercase. In-Reply-To: <9cf5f6c7f5832decfc2cb81cd719ffc8> Message-ID: The following issue has been CLOSED ====================================================================== http://opencsw.org/mantis/view.php?id=2869 ====================================================================== Reported By: clarkema Assigned To: dam ====================================================================== Project: cswutils Issue ID: 2869 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2008-04-29 09:46 CEST Last Modified: 2009-08-13 10:29 CEST ====================================================================== Summary: createpkg and checkpkg exit with \'ERROR: $software must be all lowercase\', even if the software name _is_ all lowercase. Description: clarkema at desktop03:~/sgdsync/solaris> cat /etc/release Solaris 10 8/07 s10s_u4wos_12b SPARC Copyright 2007 Sun Microsystems, Inc. All Rights Reserved. Use is subject to license terms. Assembled 16 August 2007 clarkema at desktop03:~/sgdsync/solaris> grep NAME pkginfo NAME=sgdsync - SGD application and server management tool. clarkema at desktop03:~/sgdsync/solaris> createpkg -r .. i copyright ERROR: sgdsync must be all lowercase ====================================================================== ---------------------------------------------------------------------- (0006568) dam (manager) - 2009-08-13 10:29 http://opencsw.org/mantis/view.php?id=2869#c6568 ---------------------------------------------------------------------- Version bumbed to 1.14.3,REV=2009.08.13 and delivered to current/. From noreply at opencsw.org Thu Aug 13 11:47:52 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 13 Aug 2009 11:47:52 +0200 Subject: [bug-notifications] [rcs 0003853]: Package is not using CSWdiffutils (again) Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3853 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: rcs Issue ID: 3853 Category: regular use Reproducibility: have not tried Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-13 11:47 CEST Last Modified: 2009-08-13 11:47 CEST ====================================================================== Summary: Package is not using CSWdiffutils (again) Description: There once was a bug report (http://www.opencsw.org:80/mantis/view.php?id=235) about CSWrcs using /usr/bin/diff and not /opt/csw/bin/gdiff. This was fixed and the package in stable still is using /opt/csw/bin/gdiff. But the new package in current is using /usr/bin/diff again. This leads to a severe performance impact when checking in a bigger file (around 3mb) we work with quite often here. Is using /usr/bin/diff (again) intentional or is it a bug? ====================================================================== From noreply at opencsw.org Thu Aug 13 11:48:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 13 Aug 2009 11:48:24 +0200 Subject: [bug-notifications] [rcs 0003853]: Package is not using CSWdiffutils (again) In-Reply-To: <6df050386ebd870f1d3b053883301041> Message-ID: <2e31864b123d76711e1ab6294ca2d8cf@opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://opencsw.org/mantis/view.php?id=3853 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: rcs Issue ID: 3853 Category: regular use Reproducibility: have not tried Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-13 11:47 CEST Last Modified: 2009-08-13 11:48 CEST ====================================================================== Summary: Package is not using CSWdiffutils (again) Description: There once was a bug report (http://www.opencsw.org:80/mantis/view.php?id=235) about CSWrcs using /usr/bin/diff and not /opt/csw/bin/gdiff. This was fixed and the package in stable still is using /opt/csw/bin/gdiff. But the new package in current is using /usr/bin/diff again. This leads to a severe performance impact when checking in a bigger file (around 3mb) we work with quite often here. Is using /usr/bin/diff (again) intentional or is it a bug? ====================================================================== From noreply at opencsw.org Thu Aug 13 12:12:11 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 13 Aug 2009 12:12:11 +0200 Subject: [bug-notifications] [bzip2 0003849]: bzip2 package inconsistencies In-Reply-To: Message-ID: <903720fcffd6594b2bac01661a1aa05e@opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3849 ====================================================================== Reported By: choman Assigned To: james ====================================================================== Project: bzip2 Issue ID: 3849 Category: packaging Reproducibility: have not tried Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-12 20:53 CEST Last Modified: 2009-08-13 12:12 CEST ====================================================================== Summary: bzip2 package inconsistencies Description: The bzip2 package requirements between sparc and x86 are inconsistent. The x86 package requires an additional package of isaexec. This causes confusion for standardizing builds. Recommend either requiring isaexec to the sparc requirements or removing isaexec from the x86 requirements. ====================================================================== From noreply at opencsw.org Thu Aug 13 12:13:23 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 13 Aug 2009 12:13:23 +0200 Subject: [bug-notifications] [bzip2 0003849]: bzip2 package inconsistencies In-Reply-To: Message-ID: <3a87c8a5713f0899164732c81cb4bd59@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3849 ====================================================================== Reported By: choman Assigned To: james ====================================================================== Project: bzip2 Issue ID: 3849 Category: packaging Reproducibility: have not tried Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-12 20:53 CEST Last Modified: 2009-08-13 12:13 CEST ====================================================================== Summary: bzip2 package inconsistencies Description: The bzip2 package requirements between sparc and x86 are inconsistent. The x86 package requires an additional package of isaexec. This causes confusion for standardizing builds. Recommend either requiring isaexec to the sparc requirements or removing isaexec from the x86 requirements. ====================================================================== ---------------------------------------------------------------------- (0006569) james (manager) - 2009-08-13 12:13 http://opencsw.org/bugtrack/view.php?id=3849#c6569 ---------------------------------------------------------------------- Sparc doesn't require isaexec, i386 does. The depend files are correct and it installs correctly. I built it and I'm not confused. Your observation is correct, sparc and i386 are different. What's the problem? From noreply at opencsw.org Thu Aug 13 13:21:30 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 13 Aug 2009 13:21:30 +0200 Subject: [bug-notifications] [libssh2 0003854]: Please upgrade to 1.2 Message-ID: <09015f57367dbd39428637dde101b19e@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3854 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: libssh2 Issue ID: 3854 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-13 13:21 CEST Last Modified: 2009-08-13 13:21 CEST ====================================================================== Summary: Please upgrade to 1.2 Description: Please upgrade to 1.2 ====================================================================== From noreply at opencsw.org Thu Aug 13 13:22:04 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 13 Aug 2009 13:22:04 +0200 Subject: [bug-notifications] [jpeg 0003855]: Please upgrade to jpeg7 Message-ID: <47ddd97709eceec4689f987192dc02bc@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3855 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: jpeg Issue ID: 3855 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-13 13:22 CEST Last Modified: 2009-08-13 13:22 CEST ====================================================================== Summary: Please upgrade to jpeg7 Description: Please upgrade to jpeg7 ====================================================================== From noreply at opencsw.org Thu Aug 13 13:22:50 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 13 Aug 2009 13:22:50 +0200 Subject: [bug-notifications] [xterm 0003856]: Please upgrade to 244 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3856 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: xterm Issue ID: 3856 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-13 13:22 CEST Last Modified: 2009-08-13 13:22 CEST ====================================================================== Summary: Please upgrade to 244 Description: Please upgrade to 244 ====================================================================== From noreply at opencsw.org Thu Aug 13 14:42:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 13 Aug 2009 14:42:07 +0200 Subject: [bug-notifications] [rcs 0003853]: Package is not using CSWdiffutils (again) In-Reply-To: <6df050386ebd870f1d3b053883301041> Message-ID: <5d306337acbbf6a5434d6fe698f9cd49@opencsw.org> The following issue has been CLOSED ====================================================================== http://opencsw.org/mantis/view.php?id=3853 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: rcs Issue ID: 3853 Category: regular use Reproducibility: have not tried Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-08-13 11:47 CEST Last Modified: 2009-08-13 14:42 CEST ====================================================================== Summary: Package is not using CSWdiffutils (again) Description: There once was a bug report (http://www.opencsw.org:80/mantis/view.php?id=235) about CSWrcs using /usr/bin/diff and not /opt/csw/bin/gdiff. This was fixed and the package in stable still is using /opt/csw/bin/gdiff. But the new package in current is using /usr/bin/diff again. This leads to a severe performance impact when checking in a bigger file (around 3mb) we work with quite often here. Is using /usr/bin/diff (again) intentional or is it a bug? ====================================================================== ---------------------------------------------------------------------- (0006570) dam (manager) - 2009-08-13 14:42 http://opencsw.org/mantis/view.php?id=3853#c6570 ---------------------------------------------------------------------- This is fixed in 5.7,REV=2009.08.13 and delivered to current/. From noreply at opencsw.org Thu Aug 13 17:47:53 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 13 Aug 2009 17:47:53 +0200 Subject: [bug-notifications] [pkgutil 0003831]: Saving of admin file still doesn't work correctly In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3831 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3831 Category: regular use Reproducibility: have not tried Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-07 12:48 CEST Last Modified: 2009-08-13 17:47 CEST ====================================================================== Summary: Saving of admin file still doesn't work correctly Description: On an update with pkgutil -U -u -y I got after some package updates the error ... Installation of was successful. Removing old version of CSWpmiozlib pkgrm: ERROR: unable to open admin file : No such file or directory Removal of failed (internal error). No changes were made to the system. Installing CSWpmiozlib-1.10,REV=2009.08.06 pkgadd: ERROR: unable to open admin file : No such file or directory Removing old version of CSWpmgd The error was with this version: root at build9s :/root > pkginfo -x CSWpkgutil CSWpkgutil pkgutil - Installs Solaris packages easily (sparc) 1.6.1,REV=2009.06.05 ====================================================================== ---------------------------------------------------------------------- (0006571) bonivart (manager) - 2009-08-13 17:47 http://www.opencsw.org/mantis/view.php?id=3831#c6571 ---------------------------------------------------------------------- For the options that might need the admin file I copy admin to admin.run already, this is to make it work during an upgrade of itself, it's admin.run that is used during pkgadd/pkgrm operations. I then remove admin.run before pkgutil exits so I think just checking for its existence may be enough to stop multiple instances from screwing up for each other. Of course simple options like help, version, findfile, listfile and so on are not affected. I made the message include that a file (normally /var/opt/csw/pkgutil/admin.run) was found where none should be so if the user knows there are no other instances (something was left from an aborted run?) it can easily be removed. Is that good enough for now? What would the "multiple concurrent downloads of the same file" be used for? From noreply at opencsw.org Thu Aug 13 20:22:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 13 Aug 2009 20:22:36 +0200 Subject: [bug-notifications] [gtk2 0003842]: CSWgtk2 has a dependancy loop In-Reply-To: <9a0bcb104c93b16cd4e9aef47456b737> Message-ID: <3b1326c8079c73ab022cf64709db36ba@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3842 ====================================================================== Reported By: bfr-murphy Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3842 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-10 20:44 CEST Last Modified: 2009-08-13 20:22 CEST ====================================================================== Summary: CSWgtk2 has a dependancy loop Description: Today (Aug. 10, 2009) "pkg-get -c" suggested that I update CSWgtk2 to version "gtk2-2.16.5,REV=2009.08.06". On running "pkg-get -u gtk2" it tried installing CSWlibgsf as a dependancy. CSWlibgsf in turn tried to install CSWgconf2. CSWgconf2 then tried to install CSWgtk2. This continued looping until I killed pkg-get. ====================================================================== ---------------------------------------------------------------------- (0006572) bfr-murphy (reporter) - 2009-08-13 20:22 http://opencsw.org/bugtrack/view.php?id=3842#c6572 ---------------------------------------------------------------------- This seems to be fixed with 2.16.5,REV=2009.08.11 From noreply at opencsw.org Fri Aug 14 17:22:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 14 Aug 2009 17:22:51 +0200 Subject: [bug-notifications] [ruby 0003752]: Update to 1.8.7-p174 to close CVE-2009-1904 In-Reply-To: <6157cb22f085b89142207ad7502cf67b> Message-ID: <7cfee4b5eca19819987e40846969e76d@opencsw.org> The following issue has been CLOSED ====================================================================== http://opencsw.org/bugtrack/view.php?id=3752 ====================================================================== Reported By: bwalton Assigned To: ====================================================================== Project: ruby Issue ID: 3752 Category: upgrade Reproducibility: N/A Severity: major Priority: high Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-07-03 19:08 CEST Last Modified: 2009-08-14 17:22 CEST ====================================================================== Summary: Update to 1.8.7-p174 to close CVE-2009-1904 Description: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1904 Update package to close security hole. ====================================================================== ---------------------------------------------------------------------- (0006573) bwalton (manager) - 2009-08-14 17:22 http://opencsw.org/bugtrack/view.php?id=3752#c6573 ---------------------------------------------------------------------- 1.8.7p174 released to address the vulnerability. From noreply at opencsw.org Fri Aug 14 17:35:34 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 14 Aug 2009 17:35:34 +0200 Subject: [bug-notifications] [rubydev 0003770]: Unable to compile native gems on virtualised X86 platform In-Reply-To: Message-ID: <17afad07fe5e07fd7f516a77775c3bc6@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3770 ====================================================================== Reported By: chrismay Assigned To: ====================================================================== Project: rubydev Issue ID: 3770 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-18 19:08 CEST Last Modified: 2009-08-14 17:35 CEST ====================================================================== Summary: Unable to compile native gems on virtualised X86 platform Description: Trying to compile native gems results in the following error: make /opt/csw/gcc4/bin/gcc -I. -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I. -I/opt/csw/include -D_FILE_OFFSET_BITS=64 -fPIC -mtune=i68 6 -O2 -pipe -m32 -march=i386 -I/opt/csw/include -fPIC -c fastthread.c In file included from /opt/csw/gcc4/lib/gcc/i386-pc-solaris2.8/4.3.3/include-fixed/stdlib.h:27, from /opt/csw/lib/ruby/1.8/i386-solaris2.8/ruby.h:40, from fastthread.c:12: /usr/include/iso/stdlib_iso.h: In function 'abort': /usr/include/iso/stdlib_iso.h:107: error: expected declaration specifiers before '__NORETURN' /usr/include/iso/stdlib_iso.h:108: error: storage class specified for parameter 'abs' /usr/include/iso/stdlib_iso.h:109: error: storage class specified for parameter 'atexit' /usr/include/iso/stdlib_iso.h:110: error: storage class specified for parameter 'atof' /usr/include/iso/stdlib_iso.h:111: error: storage class specified for parameter 'atoi' /usr/include/iso/stdlib_iso.h:112: error: storage class specified for parameter 'atol' /usr/include/iso/stdlib_iso.h:114: error: storage class specified for parameter 'bsearch' /usr/include/iso/stdlib_iso.h:121: error: storage class specified for parameter 'calloc' /usr/include/iso/stdlib_iso.h:122: error: storage class specified for parameter 'div' /usr/include/iso/stdlib_iso.h:124: error: expected '=', ',', ';', 'asm' or '__attribute__' before '__NORETURN' {many many more similar errors omitted} ====================================================================== ---------------------------------------------------------------------- (0006574) bwalton (manager) - 2009-08-14 17:35 http://opencsw.org/bugtrack/view.php?id=3770#c6574 ---------------------------------------------------------------------- I am still working on this issue, but slowly as I haven't had time to dig into it yet. Just and FYI so you know it's not forgotten. From noreply at opencsw.org Fri Aug 14 19:25:37 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 14 Aug 2009 19:25:37 +0200 Subject: [bug-notifications] [pkgutil 0003831]: Saving of admin file still doesn't work correctly In-Reply-To: Message-ID: <8c798ebc9363690f60a02483202629ad@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3831 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3831 Category: regular use Reproducibility: have not tried Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-07 12:48 CEST Last Modified: 2009-08-14 19:25 CEST ====================================================================== Summary: Saving of admin file still doesn't work correctly Description: On an update with pkgutil -U -u -y I got after some package updates the error ... Installation of was successful. Removing old version of CSWpmiozlib pkgrm: ERROR: unable to open admin file : No such file or directory Removal of failed (internal error). No changes were made to the system. Installing CSWpmiozlib-1.10,REV=2009.08.06 pkgadd: ERROR: unable to open admin file : No such file or directory Removing old version of CSWpmgd The error was with this version: root at build9s :/root > pkginfo -x CSWpkgutil CSWpkgutil pkgutil - Installs Solaris packages easily (sparc) 1.6.1,REV=2009.06.05 ====================================================================== ---------------------------------------------------------------------- (0006575) bonivart (manager) - 2009-08-14 19:25 http://www.opencsw.org/mantis/view.php?id=3831#c6575 ---------------------------------------------------------------------- I just noticed that pkgutil leaves the admin.run file lots of times which previously was no problem since it was just overwritten but now when I have the "multiple instance"-protection it's a problem. One thing is to clean up better before exiting but an unexpected (e.g. user aborted) exit can always happen. I have therefor also added checks for other pkgutil processes when an admin.run file is found, if only one process is running the file is considered stale and removed which should work in most cases. This is in r80. From noreply at opencsw.org Fri Aug 14 23:05:11 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 14 Aug 2009 23:05:11 +0200 Subject: [bug-notifications] [gcc3g++rt 0003857]: Missing symlink causes easytag to crash (/opt/csw/lib/libstdc++.so.5) Message-ID: <285060bde6400262f73417d06e62e839@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3857 ====================================================================== Reported By: trygvis Assigned To: ====================================================================== Project: gcc3g++rt Issue ID: 3857 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-14 23:05 CEST Last Modified: 2009-08-14 23:05 CEST ====================================================================== Summary: Missing symlink causes easytag to crash (/opt/csw/lib/libstdc++.so.5) Description: The package includes symlinks for libstdc++.so.6 and libstdc++.so.5.0.5, but not ..so.5 which causes easytag to crash. ====================================================================== From noreply at opencsw.org Sat Aug 15 02:42:56 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 15 Aug 2009 02:42:56 +0200 Subject: [bug-notifications] [thunderbird 0003296]: Depend on CSWggettextrt In-Reply-To: Message-ID: <28a504a86d184bed32758909cfe5f563@opencsw.org> The following issue has been RESOLVED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3296 ====================================================================== Reported By: harpchad Assigned To: wbonnet ====================================================================== Project: thunderbird Issue ID: 3296 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:12 CET Last Modified: 2009-08-15 02:42 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006576) wbonnet (manager) - 2009-08-15 02:42 http://opencsw.org/bugtrack/view.php?id=3296#c6576 ---------------------------------------------------------------------- Fix is available in testing version and has been submitted to current. Will close when released to current. From noreply at opencsw.org Sat Aug 15 02:43:11 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 15 Aug 2009 02:43:11 +0200 Subject: [bug-notifications] [thunderbird 0002860]: Should Thunderbird require dbus pkg? In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=2860 ====================================================================== Reported By: rtaylor Assigned To: wbonnet ====================================================================== Project: thunderbird Issue ID: 2860 Category: other Reproducibility: sometimes Severity: crash Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2008-04-17 10:08 CEST Last Modified: 2009-08-15 02:43 CEST ====================================================================== Summary: Should Thunderbird require dbus pkg? Description: Upgraded all pkgs (pkg-get -U; pkg-get -u) on April 16, 2008. Started receiving core dumps from thunderbird. This was repeatable, for example every time I tried to attach a file when composing a message. Error messages from thunderbird included (I did not save entire error msg): \'Failed to open \"/opt/csw/var/lib/dbus/machine-id\": No such file or directory\' I installed \'dbus\' and it was fixed; all thunderbird stdout error/warnings disappeared, and thunderbird works correctly. Perhaps there is a missing package dependency? Sorry for the lack of debugging details. If you require more info, I could try to remove dbus and attempt to reproduce the error. ====================================================================== ---------------------------------------------------------------------- (0006577) wbonnet (manager) - 2009-08-15 02:43 http://opencsw.org/bugtrack/view.php?id=2860#c6577 ---------------------------------------------------------------------- Fix is available in testing version and has been submitted to current. Will close when released to current. From noreply at opencsw.org Sat Aug 15 02:44:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 15 Aug 2009 02:44:48 +0200 Subject: [bug-notifications] [dbus 0003626]: dbus daemon will not stop on reboot/init 6 blocking the shutdown In-Reply-To: Message-ID: <7897ca145279277263c93e35a3af682b@opencsw.org> The following issue has been RESOLVED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3626 ====================================================================== Reported By: Nicolai Schwindt Assigned To: wbonnet ====================================================================== Project: dbus Issue ID: 3626 Category: packaging Reproducibility: always Severity: block Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-04-06 11:29 CEST Last Modified: 2009-08-15 02:44 CEST ====================================================================== Summary: dbus daemon will not stop on reboot/init 6 blocking the shutdown Description: dbus daemon will not stop on reboot/init 6 blocking the shutdown ====================================================================== ---------------------------------------------------------------------- (0006578) wbonnet (manager) - 2009-08-15 02:44 http://opencsw.org/bugtrack/view.php?id=3626#c6578 ---------------------------------------------------------------------- Fix is available in testing version and is about to be submitted to current. Will close when released to current. Please be aware that before upgrading the package you have to stop dbus by hand (killing the dbus process !). From noreply at opencsw.org Sat Aug 15 10:39:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 15 Aug 2009 10:39:58 +0200 Subject: [bug-notifications] [jpeg 0003855]: Please upgrade to jpeg7 In-Reply-To: <392394edb310e4bd7a00672e5daa93a0> Message-ID: <7eeb871f023f8ba6505060eccd111655@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3855 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: jpeg Issue ID: 3855 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-13 13:22 CEST Last Modified: 2009-08-15 10:39 CEST ====================================================================== Summary: Please upgrade to jpeg7 Description: Please upgrade to jpeg7 ====================================================================== From noreply at opencsw.org Sat Aug 15 15:37:37 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 15 Aug 2009 15:37:37 +0200 Subject: [bug-notifications] [nagios 0003858]: /var/opt/csw/svc/method/svc-cswnagios is horribly wrong. Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3858 ====================================================================== Reported By: waynehendricks Assigned To: ====================================================================== Project: nagios Issue ID: 3858 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-15 15:37 CEST Last Modified: 2009-08-15 15:37 CEST ====================================================================== Summary: /var/opt/csw/svc/method/svc-cswnagios is horribly wrong. Description: It appears that the default SMF init script /var/opt/csw/svc/method/svc-cswnagios installed plainly does not work. It looks as if it was copied from a RedHat machine and never rewritten for Solaris 10. ====================================================================== From noreply at opencsw.org Sat Aug 15 15:58:12 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 15 Aug 2009 15:58:12 +0200 Subject: [bug-notifications] [nagios 0003858]: /var/opt/csw/svc/method/svc-cswnagios is horribly wrong. In-Reply-To: <51619f27ed4ea01336d7f8bce0c004f2> Message-ID: <4eeae47e1eebad5a85b5b0490b95a40a@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3858 ====================================================================== Reported By: waynehendricks Assigned To: ====================================================================== Project: nagios Issue ID: 3858 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-15 15:37 CEST Last Modified: 2009-08-15 15:58 CEST ====================================================================== Summary: /var/opt/csw/svc/method/svc-cswnagios is horribly wrong. Description: It appears that the default SMF init script /var/opt/csw/svc/method/svc-cswnagios installed plainly does not work. It looks as if it was copied from a RedHat machine and never rewritten for Solaris 10. ====================================================================== ---------------------------------------------------------------------- (0006579) waynehendricks (reporter) - 2009-08-15 15:58 http://www.opencsw.org/mantis/view.php?id=3858#c6579 ---------------------------------------------------------------------- Nevermind, close log. Corrupted files were fixed. From noreply at opencsw.org Sat Aug 15 23:14:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 15 Aug 2009 23:14:07 +0200 Subject: [bug-notifications] [xpdf 0003809]: Please upgrade to 3.0.2pl3 In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3809 ====================================================================== Reported By: dam Assigned To: benny ====================================================================== Project: xpdf Issue ID: 3809 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-08-05 14:18 CEST Last Modified: 2009-08-15 23:14 CEST ====================================================================== Summary: Please upgrade to 3.0.2pl3 Description: Please upgrade to 3.0.2pl3 ====================================================================== ---------------------------------------------------------------------- (0006580) benny (manager) - 2009-08-15 23:14 http://www.opencsw.org/mantis/view.php?id=3809#c6580 ---------------------------------------------------------------------- Thanks for the feedback, fixed via 3.02,REV=2009.08.06_rev=p3 From noreply at opencsw.org Sun Aug 16 11:13:31 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 16 Aug 2009 11:13:31 +0200 Subject: [bug-notifications] [libspeex 0002963]: /opt/csw/share/aclocal/speex.m4:10: warning: underquoted definition of XIPH_PATH_SPEEX In-Reply-To: <0cabe343fab3b3fbee913fccde950f12> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=2963 ====================================================================== Reported By: skayser Assigned To: dam ====================================================================== Project: libspeex Issue ID: 2963 Category: regular use Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-11-29 20:43 CET Last Modified: 2009-08-16 11:13 CEST ====================================================================== Summary: /opt/csw/share/aclocal/speex.m4:10: warning: underquoted definition of XIPH_PATH_SPEEX Description: autoreconf v2.63 complains /opt/csw/share/aclocal/speex.m4:10: warning: underquoted definition of XIPH_PATH_SPEEX /opt/csw/share/aclocal/speex.m4:10: run info '(automake)Extending aclocal' /opt/csw/share/aclocal/speex.m4:10: or see http://sources.redhat.com/automake/automake.html#Extending-aclocal Happens when i autoreconf the synergy source on build8x. autoreconf run is successful as the above is just a warning. This a known issue with a simple fix available. I guess everyone using autoreconf on the build systems gets these warnings, so it would be nice to have them patched away :) http://lists.macosforge.org/pipermail/macports-users/2007-September/005440.html https://trac.xiph.org/ticket/571 ====================================================================== From noreply at opencsw.org Sun Aug 16 11:39:17 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 16 Aug 2009 11:39:17 +0200 Subject: [bug-notifications] [gtk2 0003842]: CSWgtk2 has a dependancy loop In-Reply-To: <9a0bcb104c93b16cd4e9aef47456b737> Message-ID: <1c7eaebe71e458e1296292a86eb9eda0@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3842 ====================================================================== Reported By: bfr-murphy Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3842 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-08-10 20:44 CEST Last Modified: 2009-08-16 11:39 CEST ====================================================================== Summary: CSWgtk2 has a dependancy loop Description: Today (Aug. 10, 2009) "pkg-get -c" suggested that I update CSWgtk2 to version "gtk2-2.16.5,REV=2009.08.06". On running "pkg-get -u gtk2" it tried installing CSWlibgsf as a dependancy. CSWlibgsf in turn tried to install CSWgconf2. CSWgconf2 then tried to install CSWgtk2. This continued looping until I killed pkg-get. ====================================================================== ---------------------------------------------------------------------- (0006581) dam (manager) - 2009-08-16 11:39 http://www.opencsw.org/mantis/view.php?id=3842#c6581 ---------------------------------------------------------------------- Fixed in 2.16.5,REV=2009.08.11 and released to current/. From noreply at opencsw.org Sun Aug 16 11:40:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 16 Aug 2009 11:40:00 +0200 Subject: [bug-notifications] [gtk2 0003775]: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders In-Reply-To: <57b956fd61dcc6e70c84d9056ae0e7ab> Message-ID: <413750e073521c5e16c6e70e5e5a70ec@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3775 ====================================================================== Reported By: mwatters Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3775 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-22 16:24 CEST Last Modified: 2009-08-16 11:39 CEST ====================================================================== Summary: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders Description: As part of post install the package should run /opt/csw/bin/gdk-pixbuf-query-loaders >/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders ====================================================================== ---------------------------------------------------------------------- (0006582) dam (manager) - 2009-08-16 11:39 http://www.opencsw.org/mantis/view.php?id=3775#c6582 ---------------------------------------------------------------------- Updated for another issue and released to current/ as 2.16.5,REV=2009.08.11. From noreply at opencsw.org Sun Aug 16 18:10:29 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 16 Aug 2009 18:10:29 +0200 Subject: [bug-notifications] [nagios 0003858]: /var/opt/csw/svc/method/svc-cswnagios is horribly wrong. In-Reply-To: <51619f27ed4ea01336d7f8bce0c004f2> Message-ID: <10801c4eb5384702baaf63438a1f1350@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3858 ====================================================================== Reported By: waynehendricks Assigned To: ja ====================================================================== Project: nagios Issue ID: 3858 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-15 15:37 CEST Last Modified: 2009-08-16 18:10 CEST ====================================================================== Summary: /var/opt/csw/svc/method/svc-cswnagios is horribly wrong. Description: It appears that the default SMF init script /var/opt/csw/svc/method/svc-cswnagios installed plainly does not work. It looks as if it was copied from a RedHat machine and never rewritten for Solaris 10. ====================================================================== ---------------------------------------------------------------------- (0006579) waynehendricks (reporter) - 2009-08-15 15:58 http://www.opencsw.org/bugtrack/view.php?id=3858#c6579 ---------------------------------------------------------------------- Nevermind, close log. Corrupted files were fixed. From noreply at opencsw.org Sun Aug 16 18:11:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 16 Aug 2009 18:11:08 +0200 Subject: [bug-notifications] [nagios 0003858]: /var/opt/csw/svc/method/svc-cswnagios is horribly wrong. In-Reply-To: <51619f27ed4ea01336d7f8bce0c004f2> Message-ID: <1184f170af7ad41a51ae630545c19918@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3858 ====================================================================== Reported By: waynehendricks Assigned To: ja ====================================================================== Project: nagios Issue ID: 3858 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-08-15 15:37 CEST Last Modified: 2009-08-16 18:11 CEST ====================================================================== Summary: /var/opt/csw/svc/method/svc-cswnagios is horribly wrong. Description: It appears that the default SMF init script /var/opt/csw/svc/method/svc-cswnagios installed plainly does not work. It looks as if it was copied from a RedHat machine and never rewritten for Solaris 10. ====================================================================== ---------------------------------------------------------------------- (0006583) ja (manager) - 2009-08-16 18:11 http://www.opencsw.org/bugtrack/view.php?id=3858#c6583 ---------------------------------------------------------------------- Closed due to reporter's request. From noreply at opencsw.org Mon Aug 17 10:34:59 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 17 Aug 2009 10:34:59 +0200 Subject: [bug-notifications] [perl 0003859]: Package needs to include static libs for XS Message-ID: <6e7baf4edad57ccd5310cbb76bc567e8@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3859 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: perl Issue ID: 3859 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-17 10:34 CEST Last Modified: 2009-08-17 10:34 CEST ====================================================================== Summary: Package needs to include static libs for XS Description: The should be static libs included in the package, at least DynaLoader.a should be in there or XS won't work. ====================================================================== From noreply at opencsw.org Mon Aug 17 15:30:03 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 17 Aug 2009 15:30:03 +0200 Subject: [bug-notifications] [libxslt 0003860]: segfault with -v and no LIBXSLT_PLUGINS_PATH in the environment Message-ID: <42f6514976dc6605e55e4076dd6d5454@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3860 ====================================================================== Reported By: bwalton Assigned To: ====================================================================== Project: libxslt Issue ID: 3860 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-17 15:30 CEST Last Modified: 2009-08-17 15:30 CEST ====================================================================== Summary: segfault with -v and no LIBXSLT_PLUGINS_PATH in the environment Description: I stumbled on this while tracking down a problem with building the git documentation. This code was relying on the *printf routines in Linux glibc not segfaulting when getting NULL pointers. I opened a bug uptream (http://bugzilla.gnome.org/show_bug.cgi?id=591933) and the patch attached here was accepted. Could you please reroll the current version with this patch applied? ====================================================================== From noreply at opencsw.org Mon Aug 17 15:47:53 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 17 Aug 2009 15:47:53 +0200 Subject: [bug-notifications] [perl 0003859]: Package needs to include static libs for XS In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3859 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3859 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-17 10:34 CEST Last Modified: 2009-08-17 15:47 CEST ====================================================================== Summary: Package needs to include static libs for XS Description: The should be static libs included in the package, at least DynaLoader.a should be in there or XS won't work. ====================================================================== From noreply at opencsw.org Mon Aug 17 15:53:03 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 17 Aug 2009 15:53:03 +0200 Subject: [bug-notifications] [perl 0003859]: Package needs to include static libs for XS In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3859 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3859 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-17 10:34 CEST Last Modified: 2009-08-17 15:53 CEST ====================================================================== Summary: Package needs to include static libs for XS Description: The should be static libs included in the package, at least DynaLoader.a should be in there or XS won't work. ====================================================================== ---------------------------------------------------------------------- (0006584) bonivart (manager) - 2009-08-17 15:53 http://www.opencsw.org/mantis/view.php?id=3859#c6584 ---------------------------------------------------------------------- Ok, new version in testing, thanks for posting the solution. :-) From noreply at opencsw.org Mon Aug 17 16:40:56 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 17 Aug 2009 16:40:56 +0200 Subject: [bug-notifications] [pkgutil 0003831]: Saving of admin file still doesn't work correctly In-Reply-To: Message-ID: <0423f20cc381e98d89e451559f71caba@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/mantis/view.php?id=3831 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3831 Category: regular use Reproducibility: have not tried Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-07 12:48 CEST Last Modified: 2009-08-17 16:40 CEST ====================================================================== Summary: Saving of admin file still doesn't work correctly Description: On an update with pkgutil -U -u -y I got after some package updates the error ... Installation of was successful. Removing old version of CSWpmiozlib pkgrm: ERROR: unable to open admin file : No such file or directory Removal of failed (internal error). No changes were made to the system. Installing CSWpmiozlib-1.10,REV=2009.08.06 pkgadd: ERROR: unable to open admin file : No such file or directory Removing old version of CSWpmgd The error was with this version: root at build9s :/root > pkginfo -x CSWpkgutil CSWpkgutil pkgutil - Installs Solaris packages easily (sparc) 1.6.1,REV=2009.06.05 ====================================================================== ---------------------------------------------------------------------- (0006585) dam (reporter) - 2009-08-17 16:40 http://opencsw.org/mantis/view.php?id=3831#c6585 ---------------------------------------------------------------------- When download is ran as a normal user the admin-file can't be written: build8st% id uid=10000(dam) gid=10000(csw) build8st% pkgutil -t http://mirror.opencsw.org/opencsw/testing -d perl Can't open /var/opt/csw/pkgutil/admin.run: Permission denied Maybe you should write the lockfile to /var/run, additionally, on downloading there should be no necessity for locking at all. From noreply at opencsw.org Tue Aug 18 10:37:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 18 Aug 2009 10:37:00 +0200 Subject: [bug-notifications] [pkgutil 0003831]: Saving of admin file still doesn't work correctly In-Reply-To: Message-ID: <670ddca4e330bd7ca32b84869f3b5e5b@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3831 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3831 Category: regular use Reproducibility: have not tried Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-07 12:48 CEST Last Modified: 2009-08-18 10:36 CEST ====================================================================== Summary: Saving of admin file still doesn't work correctly Description: On an update with pkgutil -U -u -y I got after some package updates the error ... Installation of was successful. Removing old version of CSWpmiozlib pkgrm: ERROR: unable to open admin file : No such file or directory Removal of failed (internal error). No changes were made to the system. Installing CSWpmiozlib-1.10,REV=2009.08.06 pkgadd: ERROR: unable to open admin file : No such file or directory Removing old version of CSWpmgd The error was with this version: root at build9s :/root > pkginfo -x CSWpkgutil CSWpkgutil pkgutil - Installs Solaris packages easily (sparc) 1.6.1,REV=2009.06.05 ====================================================================== ---------------------------------------------------------------------- (0006586) bonivart (manager) - 2009-08-18 10:36 http://www.opencsw.org/mantis/view.php?id=3831#c6586 ---------------------------------------------------------------------- Sure it's a bug but it wouldn't have worked anyway since /var/opt/csw/pkgutil is only writable as root so the packages couldn't have been written there either. From the start pkgutil was only meant to be run as root and then I think it was you who requested it to be possible to use some things as non-root and -W (workdir) came out of it. Can you try if that works? From noreply at opencsw.org Tue Aug 18 23:28:47 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 18 Aug 2009 23:28:47 +0200 Subject: [bug-notifications] [commons_collect 0003847]: Clash with prior gcc4g95 In-Reply-To: <4a39b9e7905e3d5a7c5fc723678690bd> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3847 ====================================================================== Reported By: james Assigned To: wbonnet ====================================================================== Project: commons_collect Issue ID: 3847 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-12 17:45 CEST Last Modified: 2009-08-18 23:28 CEST ====================================================================== Summary: Clash with prior gcc4g95 Description: See http://www.opencsw.org/mantis/view.php?id=3845 This does not explain why gfortran and several libs are in two packges. Please address the clash issue. ====================================================================== ---------------------------------------------------------------------- (0006562) james (reporter) - 2009-08-12 17:47 http://www.opencsw.org/bugtrack/view.php?id=3847#c6562 ---------------------------------------------------------------------- Mantis is useless... please close. From noreply at opencsw.org Tue Aug 18 23:29:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 18 Aug 2009 23:29:42 +0200 Subject: [bug-notifications] [commons_collect 0003847]: Clash with prior gcc4g95 In-Reply-To: <4a39b9e7905e3d5a7c5fc723678690bd> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3847 ====================================================================== Reported By: james Assigned To: wbonnet ====================================================================== Project: commons_collect Issue ID: 3847 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-08-12 17:45 CEST Last Modified: 2009-08-18 23:29 CEST ====================================================================== Summary: Clash with prior gcc4g95 Description: See http://www.opencsw.org/mantis/view.php?id=3845 This does not explain why gfortran and several libs are in two packges. Please address the clash issue. ====================================================================== ---------------------------------------------------------------------- (0006587) wbonnet (manager) - 2009-08-18 23:29 http://www.opencsw.org/bugtrack/view.php?id=3847#c6587 ---------------------------------------------------------------------- Wrong project. From noreply at opencsw.org Wed Aug 19 09:23:03 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 09:23:03 +0200 Subject: [bug-notifications] [cswclassutils 0003861]: Feature request cswusergroup: Add a user to more than one group Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3861 ====================================================================== Reported By: ja Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3861 Category: other Reproducibility: N/A Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-19 09:23 CEST Last Modified: 2009-08-19 09:23 CEST ====================================================================== Summary: Feature request cswusergroup: Add a user to more than one group Description: It would be nice, if it was possible, to add a user to multiple groups via the cswusergroup file. Example: The user "nagios" should be added to the primary group "nagios" and the secondary group "nagioscm". ====================================================================== From noreply at opencsw.org Wed Aug 19 09:48:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 09:48:48 +0200 Subject: [bug-notifications] [cswclassutils 0003861]: Feature request cswusergroup: Add a user to more than one group In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3861 ====================================================================== Reported By: ja Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3861 Category: other Reproducibility: N/A Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-19 09:23 CEST Last Modified: 2009-08-19 09:48 CEST ====================================================================== Summary: Feature request cswusergroup: Add a user to more than one group Description: It would be nice, if it was possible, to add a user to multiple groups via the cswusergroup file. Example: The user "nagios" should be added to the primary group "nagios" and the secondary group "nagioscm". ====================================================================== From noreply at opencsw.org Wed Aug 19 09:49:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 09:49:40 +0200 Subject: [bug-notifications] [perl 0003859]: Package needs to include static libs for XS In-Reply-To: Message-ID: <465c9510b4e17c24d26f71b6fe2a1242@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3859 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3859 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-08-17 10:34 CEST Last Modified: 2009-08-19 09:49 CEST ====================================================================== Summary: Package needs to include static libs for XS Description: The should be static libs included in the package, at least DynaLoader.a should be in there or XS won't work. ====================================================================== ---------------------------------------------------------------------- (0006588) bonivart (manager) - 2009-08-19 09:49 http://www.opencsw.org/mantis/view.php?id=3859#c6588 ---------------------------------------------------------------------- Perl 5.8.8,REV=2009.08.17 released with fix. From noreply at opencsw.org Wed Aug 19 09:52:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 09:52:48 +0200 Subject: [bug-notifications] [cswclassutils 0003861]: Feature request cswusergroup: Add a user to more than one group In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3861 ====================================================================== Reported By: ja Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3861 Category: other Reproducibility: N/A Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-19 09:23 CEST Last Modified: 2009-08-19 09:52 CEST ====================================================================== Summary: Feature request cswusergroup: Add a user to more than one group Description: It would be nice, if it was possible, to add a user to multiple groups via the cswusergroup file. Example: The user "nagios" should be added to the primary group "nagios" and the secondary group "nagioscm". ====================================================================== ---------------------------------------------------------------------- (0006589) bonivart (manager) - 2009-08-19 09:52 http://www.opencsw.org/mantis/view.php?id=3861#c6589 ---------------------------------------------------------------------- Maybe it can be done by allowing multiple groups separated by commas: user:group1,group2,group3:gcos:dir:shell:create_dir:remove_dir Group1 in the example would be primary and the rest secondary. From noreply at opencsw.org Wed Aug 19 09:59:45 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 09:59:45 +0200 Subject: [bug-notifications] [jpeg 0003855]: Please upgrade to jpeg7 In-Reply-To: <392394edb310e4bd7a00672e5daa93a0> Message-ID: <43aac1b64c2227c90052b43f516a04fc@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3855 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: jpeg Issue ID: 3855 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-08-13 13:22 CEST Last Modified: 2009-08-19 09:59 CEST ====================================================================== Summary: Please upgrade to jpeg7 Description: Please upgrade to jpeg7 ====================================================================== ---------------------------------------------------------------------- (0006590) james (manager) - 2009-08-19 09:59 http://www.opencsw.org/bugtrack/view.php?id=3855#c6590 ---------------------------------------------------------------------- JPEG 7 released From noreply at opencsw.org Wed Aug 19 10:02:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 10:02:24 +0200 Subject: [bug-notifications] [jpeg 0000350]: Add support for lossless cropping to jpegtran In-Reply-To: <2303894bc8e1af3464bff9f0d47dd0ad> Message-ID: <1ffbfdeea1fed6e54ab4c9254c624e3a@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=350 ====================================================================== Reported By: komadori Assigned To: james ====================================================================== Project: jpeg Issue ID: 350 Category: upgrade Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2004-04-05 12:41 CEST Last Modified: 2009-08-19 10:02 CEST ====================================================================== Summary: Add support for lossless cropping to jpegtran Description: The following patch adds support for seamless cropping to the jpegtran utillity supplied with the IJG reference implementation. http://sylvana.net/jpegcrop/croppatch.tar.gz ====================================================================== ---------------------------------------------------------------------- (0006591) james (manager) - 2009-08-19 10:02 http://www.opencsw.org/bugtrack/view.php?id=350#c6591 ---------------------------------------------------------------------- JPEG 7 released which includes cropping in jpegtran. From noreply at opencsw.org Wed Aug 19 11:07:34 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 11:07:34 +0200 Subject: [bug-notifications] [autoconf 0003783]: standards.info duplicate file In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3783 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: autoconf Issue ID: 3783 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-28 13:31 CEST Last Modified: 2009-08-19 11:07 CEST ====================================================================== Summary: standards.info duplicate file Description: /opt/csw/share/info/standards.info duplicates file in CSWbinutils See: http://www.opencsw.org/bugtrack/view.php?id=439 ====================================================================== ---------------------------------------------------------------------- (0006483) dam (manager) - 2009-07-29 09:34 http://www.opencsw.org/mantis/view.php?id=3783#c6483 ---------------------------------------------------------------------- Fixed in 2.64,REV=2009.07.29 and delivered to current/ From noreply at opencsw.org Wed Aug 19 11:09:49 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 11:09:49 +0200 Subject: [bug-notifications] [curlrt 0003033]: dosen't supply the old 1.3 libraries In-Reply-To: Message-ID: <5ecd7c5ec35a3e9f8c09a8850d2c9bc9@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3033 ====================================================================== Reported By: pfelecan Assigned To: harpchad ====================================================================== Project: curlrt Issue ID: 3033 Category: packaging Reproducibility: always Severity: block Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-01-22 20:05 CET Last Modified: 2009-08-19 11:09 CEST ====================================================================== Summary: dosen't supply the old 1.3 libraries Description: The old libraries, of the 1.3 release are not supplied although there are packages relying on them, e.g. grip. ====================================================================== ---------------------------------------------------------------------- (0005498) harpchad (reporter) - 2009-01-23 20:16 http://www.opencsw.org/mantis/view.php?id=3033#c5498 ---------------------------------------------------------------------- Fixed in 7.19.3,REV=2009.01.23 I'm not sure when the split happened, it was prior to me maintaining the package. I'll get bugs filed against the packages that still depend on curl rather than curlrt. From noreply at opencsw.org Wed Aug 19 11:09:59 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 11:09:59 +0200 Subject: [bug-notifications] [curlrt 0003033]: dosen't supply the old 1.3 libraries In-Reply-To: Message-ID: <571ec70188be58dd3e9283f73404bcf8@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3033 ====================================================================== Reported By: pfelecan Assigned To: dam ====================================================================== Project: curlrt Issue ID: 3033 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-01-22 20:05 CET Last Modified: 2009-08-19 11:09 CEST ====================================================================== Summary: dosen't supply the old 1.3 libraries Description: The old libraries, of the 1.3 release are not supplied although there are packages relying on them, e.g. grip. ====================================================================== ---------------------------------------------------------------------- (0005498) harpchad (reporter) - 2009-01-23 20:16 http://www.opencsw.org/mantis/view.php?id=3033#c5498 ---------------------------------------------------------------------- Fixed in 7.19.3,REV=2009.01.23 I'm not sure when the split happened, it was prior to me maintaining the package. I'll get bugs filed against the packages that still depend on curl rather than curlrt. From noreply at opencsw.org Wed Aug 19 11:10:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 11:10:26 +0200 Subject: [bug-notifications] [gsasl 0003788]: libgnutls.so.26 => (file not found) In-Reply-To: <084c29fbe7fbf360ea629e3013af4bd7> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3788 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: gsasl Issue ID: 3788 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-30 15:31 CEST Last Modified: 2009-08-19 11:10 CEST ====================================================================== Summary: libgnutls.so.26 => (file not found) Description: $ /opt/csw/bin/gsasl ld.so.1: gsasl: fatal: libgnutls.so.26: open failed: No such file or directory zsh: killed /opt/csw/bin/gsasl Missing depend: CSWgnutls ====================================================================== ---------------------------------------------------------------------- (0006488) dam (manager) - 2009-07-30 17:13 http://www.opencsw.org/mantis/view.php?id=3788#c6488 ---------------------------------------------------------------------- Fixed in 1.2,REV=2009.07.30 and released to current. From noreply at opencsw.org Wed Aug 19 11:10:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 11:10:55 +0200 Subject: [bug-notifications] [libvorbis 0003776]: symbol not found: __sincos In-Reply-To: <63c329c3b71b821c965a5a132f25aa1e> Message-ID: <7812fb091e9eef96371684ba0af97142@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3776 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: libvorbis Issue ID: 3776 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-23 15:47 CEST Last Modified: 2009-08-19 11:10 CEST ====================================================================== Summary: symbol not found: __sincos Description: $ ldd -r /opt/csw/lib/sparcv8/libvorbis.so.0 libm.so.1 => /usr/lib/libm.so.1 libogg.so.0 => /opt/csw/lib/sparcv8/libogg.so.0 libc.so.1 => /usr/lib/libc.so.1 libdl.so.1 => /usr/lib/libdl.so.1 /usr/platform/SUNW,Ultra-60/lib/libc_psr.so.1 symbol not found: __sincos (/opt/csw/lib/sparcv8/libvorbis.so.0) Sugest needs link to CSWsunmath. ====================================================================== ---------------------------------------------------------------------- (0006477) dam (manager) - 2009-07-27 12:14 http://www.opencsw.org/mantis/view.php?id=3776#c6477 ---------------------------------------------------------------------- Fixed in 1.2.3,REV=2009.07.27, delivered to current/. From noreply at opencsw.org Wed Aug 19 11:11:15 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 11:11:15 +0200 Subject: [bug-notifications] [libvorbis 0003777]: xmms can not play ogg In-Reply-To: Message-ID: <22d59b224d95cc5e0549310d938f8e8a@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3777 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: libvorbis Issue ID: 3777 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-23 15:53 CEST Last Modified: 2009-08-19 11:11 CEST ====================================================================== Summary: xmms can not play ogg Description: xmms does not play ogg audio files with 1.2.2,REV=2009.06.25. pkgrm CSWvorbis and install 1.1.2,REV=2006.06.12 (from stable) and ogg works with xmms again. ====================================================================== ---------------------------------------------------------------------- (0006476) dam (manager) - 2009-07-27 12:14 http://www.opencsw.org/mantis/view.php?id=3777#c6476 ---------------------------------------------------------------------- Fixed in 1.2.3,REV=2009.07.27, delivered to current/. From noreply at opencsw.org Wed Aug 19 11:11:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 11:11:42 +0200 Subject: [bug-notifications] [phpldapadmin 0003473]: File layout does not respect standard In-Reply-To: <556eedbae9039731efca850f0ea0588f> Message-ID: <3e514979d8d12c15fad079f044753399@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3473 ====================================================================== Reported By: wbonnet Assigned To: dam ====================================================================== Project: phpldapadmin Issue ID: 3473 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-03-19 21:44 CET Last Modified: 2009-08-19 11:11 CEST ====================================================================== Summary: File layout does not respect standard Description: The php files are installed under /opt/csw/apache2/share/htdocs instead of /opt/csw/share/www ====================================================================== ---------------------------------------------------------------------- (0006193) dam (manager) - 2009-05-25 18:53 http://www.opencsw.org/mantis/view.php?id=3473#c6193 ---------------------------------------------------------------------- Fixed in 1.1.0.7,REV=2009.05.25 and delivered to current/ From noreply at opencsw.org Wed Aug 19 16:35:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 16:35:48 +0200 Subject: [bug-notifications] [pylibxml2 0003731]: Python C API version mismatch for module libxml2mod In-Reply-To: <79c679bd199661bf5e3ab61027d91cad> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3731 ====================================================================== Reported By: skayser Assigned To: dam ====================================================================== Project: pylibxml2 Issue ID: 3731 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-26 00:36 CEST Last Modified: 2009-08-19 16:35 CEST ====================================================================== Summary: Python C API version mismatch for module libxml2mod Description: I don't know whether this is something that one needs to worry about. Haven't discovered anything broken yet while using it, so just reporting FYI. $ /opt/csw/bin/python Python 2.6.2 (r262:71600, May 27 2009, 14:19:46) [C] on sunos5 Type "help", "copyright", "credits" or "license" for more information. >>> import libxml2mod __main__:1: RuntimeWarning: Python C API version mismatch for module libxml2mod: This Python has API version 1013, module libxml2mod has version 1012. >>> ====================================================================== ---------------------------------------------------------------------- (0006592) dam (manager) - 2009-08-19 16:35 http://www.opencsw.org/mantis/view.php?id=3731#c6592 ---------------------------------------------------------------------- There is an updated libxml2 and pylibxml2 with 2.7.3,REV=2009.08.19 in testing/. From noreply at opencsw.org Wed Aug 19 16:36:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 16:36:06 +0200 Subject: [bug-notifications] [pylibxml2 0003731]: Python C API version mismatch for module libxml2mod In-Reply-To: <79c679bd199661bf5e3ab61027d91cad> Message-ID: <2bde08e5daede2868e4b04c67c4efb07@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3731 ====================================================================== Reported By: skayser Assigned To: dam ====================================================================== Project: pylibxml2 Issue ID: 3731 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-06-26 00:36 CEST Last Modified: 2009-08-19 16:36 CEST ====================================================================== Summary: Python C API version mismatch for module libxml2mod Description: I don't know whether this is something that one needs to worry about. Haven't discovered anything broken yet while using it, so just reporting FYI. $ /opt/csw/bin/python Python 2.6.2 (r262:71600, May 27 2009, 14:19:46) [C] on sunos5 Type "help", "copyright", "credits" or "license" for more information. >>> import libxml2mod __main__:1: RuntimeWarning: Python C API version mismatch for module libxml2mod: This Python has API version 1013, module libxml2mod has version 1012. >>> ====================================================================== ---------------------------------------------------------------------- (0006592) dam (manager) - 2009-08-19 16:35 http://www.opencsw.org/mantis/view.php?id=3731#c6592 ---------------------------------------------------------------------- There is an updated libxml2 and pylibxml2 with 2.7.3,REV=2009.08.19 in testing/. From noreply at opencsw.org Wed Aug 19 16:55:30 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 16:55:30 +0200 Subject: [bug-notifications] [openldap 0003862]: OpenLDAP no longer start after berkeley db upgrade to current Message-ID: <9ff3628d7524b02acaf45f0dffeae904@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3862 ====================================================================== Reported By: wbonnet Assigned To: ====================================================================== Project: openldap Issue ID: 3862 Category: upgrade Reproducibility: always Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-19 16:55 CEST Last Modified: 2009-08-19 16:55 CEST ====================================================================== Summary: OpenLDAP no longer start after berkeley db upgrade to current Description: After upgrading packages to current, openldap no longer start. It still try to use version 4.2 of bdb not 4.7, producing a "Unrecognized database type (bdb) error" Here are the start logs : line 9 (include /opt/csw/etc/openldap/schema/openldap-lpk.schema) reading config file /opt/csw/etc/openldap/schema/openldap-lpk.schema line 13 (attributetype ( 1.3.6.1.4.1.24552.500.1.1.1.13 NAME 'sshPublicKey' DESC 'MANDATORY: OpenSSH Public key' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 )) line 19 (objectclass ( 1.3.6.1.4.1.24552.500.1.1.2.0 NAME 'ldapPublicKey' SUP top AUXILIARY DESC 'MANDATORY: OpenSSH LPK objectclass' MUST ( sshPublicKey $ uid ) )) line 17 (pidfile /opt/csw/var/run/slapd.pid) line 18 (argsfile /opt/csw/var/run/slapd.args) line 21 (modulepath /opt/csw/libexec/openldap) line 22 (moduleload back_bdb.la) loaded module back_bdb.la bdb_back_initialize: initialize BDB backend bdb_back_initialize: BDB library version mismatch: expected Sleepycat Software: Berkeley DB 4.2.52: (December 3, 2003), got Berkeley DB 4.7.25: (May 15, 2008) backend_add: initialization for type "bdb" failed module back_bdb.la: null module registered line 61 (database bdb) Unrecognized database type (bdb) /opt/csw/etc/openldap/slapd.conf: line 61: failed init (bdb)! slapd destroy: freeing system resources. slapd stopped. connections_destroy: nothing to destroy. ====================================================================== From noreply at opencsw.org Thu Aug 20 10:44:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:44:58 +0200 Subject: [bug-notifications] [ooocore 0003431]: Depend on CSWggettextrt In-Reply-To: Message-ID: <7336d06e81baed339fb3a83ad2a9a529@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3431 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: ooocore Issue ID: 3431 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:27 CET Last Modified: 2009-08-20 10:44 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006593) james (manager) - 2009-08-20 10:44 http://www.opencsw.org/bugtrack/view.php?id=3431#c6593 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:45:57 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:45:57 +0200 Subject: [bug-notifications] [openofficezuza 0003430]: Depend on CSWggettextrt In-Reply-To: <17d5fcab6b9b7b193b8bbce252546544> Message-ID: <46d9a5eb8a6f39e5fa27e7e5f503bb7b@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3430 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficezuza Issue ID: 3430 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:27 CET Last Modified: 2009-08-20 10:45 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006594) james (manager) - 2009-08-20 10:45 http://www.opencsw.org/bugtrack/view.php?id=3430#c6594 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:46:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:46:25 +0200 Subject: [bug-notifications] [openofficesvse 0003429]: Depend on CSWggettextrt In-Reply-To: <4111b15c8c00ea3ab26317343f9991aa> Message-ID: <37091acf6b6330f61da360a8c37550db@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3429 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficesvse Issue ID: 3429 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:27 CET Last Modified: 2009-08-20 10:46 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006595) james (manager) - 2009-08-20 10:46 http://www.opencsw.org/bugtrack/view.php?id=3429#c6595 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:46:52 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:46:52 +0200 Subject: [bug-notifications] [openofficeslsi 0003428]: Depend on CSWggettextrt In-Reply-To: <5a2a8891de7f5c0d675891c4b1a1bba9> Message-ID: <9fe94a398ecfb8439d46fa147bc7a047@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3428 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeslsi Issue ID: 3428 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:27 CET Last Modified: 2009-08-20 10:46 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006596) james (manager) - 2009-08-20 10:46 http://www.opencsw.org/bugtrack/view.php?id=3428#c6596 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:47:15 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:47:15 +0200 Subject: [bug-notifications] [openofficesksk 0003427]: Depend on CSWggettextrt In-Reply-To: <887e3a51300fe1001b31947df26fd7bf> Message-ID: <5ee292313273a0bbfb3cbdb9459107fa@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3427 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficesksk Issue ID: 3427 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:26 CET Last Modified: 2009-08-20 10:47 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006597) james (manager) - 2009-08-20 10:47 http://www.opencsw.org/bugtrack/view.php?id=3427#c6597 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:47:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:47:42 +0200 Subject: [bug-notifications] [openofficeptpt 0003426]: Depend on CSWggettextrt In-Reply-To: <25c5644c8a4d03a5d6052c5ea6edcab0> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3426 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeptpt Issue ID: 3426 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:26 CET Last Modified: 2009-08-20 10:47 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006598) james (manager) - 2009-08-20 10:47 http://www.opencsw.org/bugtrack/view.php?id=3426#c6598 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:48:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:48:06 +0200 Subject: [bug-notifications] [openofficeptbr 0003425]: Depend on CSWggettextrt In-Reply-To: <488fa79fc4368cc64c6a593520d185ac> Message-ID: <8f455d5861e82b534d44f92ea390f649@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3425 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeptbr Issue ID: 3425 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:26 CET Last Modified: 2009-08-20 10:48 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006599) james (manager) - 2009-08-20 10:48 http://www.opencsw.org/bugtrack/view.php?id=3425#c6599 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:48:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:48:33 +0200 Subject: [bug-notifications] [openofficeplpl 0003424]: Depend on CSWggettextrt In-Reply-To: Message-ID: <8cc2919f2a51ea4c88f82ac2f5a8d201@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3424 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeplpl Issue ID: 3424 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:26 CET Last Modified: 2009-08-20 10:48 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006600) james (manager) - 2009-08-20 10:48 http://www.opencsw.org/bugtrack/view.php?id=3424#c6600 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:48:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:48:58 +0200 Subject: [bug-notifications] [openofficennno 0003423]: Depend on CSWggettextrt In-Reply-To: <8e0818eba80fe3e7a4fe75eceeaa86b9> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3423 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficennno Issue ID: 3423 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:26 CET Last Modified: 2009-08-20 10:48 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006601) james (manager) - 2009-08-20 10:48 http://www.opencsw.org/bugtrack/view.php?id=3423#c6601 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:49:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:49:21 +0200 Subject: [bug-notifications] [openofficenlnl 0003422]: Depend on CSWggettextrt In-Reply-To: Message-ID: <9b7987b5ab5ee969ffcc3213470265a8@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3422 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficenlnl Issue ID: 3422 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:26 CET Last Modified: 2009-08-20 10:49 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006602) james (manager) - 2009-08-20 10:49 http://www.opencsw.org/bugtrack/view.php?id=3422#c6602 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:49:56 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:49:56 +0200 Subject: [bug-notifications] [openofficenbno 0003421]: Depend on CSWggettextrt In-Reply-To: <21aa7195a7464f2a6a05bd3d5132498d> Message-ID: <3d05935b026fe7a4c27144e98d1b2d1c@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3421 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficenbno Issue ID: 3421 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:26 CET Last Modified: 2009-08-20 10:49 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006603) james (manager) - 2009-08-20 10:49 http://www.opencsw.org/bugtrack/view.php?id=3421#c6603 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:50:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:50:20 +0200 Subject: [bug-notifications] [openofficeltlt 0003420]: Depend on CSWggettextrt In-Reply-To: <2e72bf3ecb69cfa99b7943c638a3cc0c> Message-ID: <6c7435b2c369e7f9a94e1aae392c36c5@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3420 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeltlt Issue ID: 3420 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:26 CET Last Modified: 2009-08-20 10:50 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006604) james (manager) - 2009-08-20 10:50 http://www.opencsw.org/bugtrack/view.php?id=3420#c6604 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:50:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:50:46 +0200 Subject: [bug-notifications] [openofficeitit 0003419]: Depend on CSWggettextrt In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3419 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeitit Issue ID: 3419 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:26 CET Last Modified: 2009-08-20 10:50 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006605) james (manager) - 2009-08-20 10:50 http://www.opencsw.org/bugtrack/view.php?id=3419#c6605 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:51:10 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:51:10 +0200 Subject: [bug-notifications] [openofficehuhu 0003418]: Depend on CSWggettextrt In-Reply-To: <0d99a3df857efe2e617a43508b046bfd> Message-ID: <192a7e62f6f7a88f989c7ee70e482c8f@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3418 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficehuhu Issue ID: 3418 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:25 CET Last Modified: 2009-08-20 10:51 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006606) james (manager) - 2009-08-20 10:51 http://www.opencsw.org/bugtrack/view.php?id=3418#c6606 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:51:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:51:33 +0200 Subject: [bug-notifications] [openofficehrhr 0003417]: Depend on CSWggettextrt In-Reply-To: <22ecafa38240bc7c888b6ae9282ba94e> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3417 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficehrhr Issue ID: 3417 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:25 CET Last Modified: 2009-08-20 10:51 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006607) james (manager) - 2009-08-20 10:51 http://www.opencsw.org/bugtrack/view.php?id=3417#c6607 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:52:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:52:00 +0200 Subject: [bug-notifications] [openofficegles 0003416]: Depend on CSWggettextrt In-Reply-To: <20efba51d3233713d8e312119199691f> Message-ID: <642e87b4e621dc9e7ca9b3119b9aebe3@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3416 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficegles Issue ID: 3416 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:25 CET Last Modified: 2009-08-20 10:52 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006608) james (manager) - 2009-08-20 10:52 http://www.opencsw.org/bugtrack/view.php?id=3416#c6608 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:52:29 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:52:29 +0200 Subject: [bug-notifications] [openofficefrfr 0003415]: Depend on CSWggettextrt In-Reply-To: Message-ID: <0e535f1c8f4307aec0a36d26208dafff@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3415 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficefrfr Issue ID: 3415 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:25 CET Last Modified: 2009-08-20 10:52 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006609) james (manager) - 2009-08-20 10:52 http://www.opencsw.org/bugtrack/view.php?id=3415#c6609 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:52:53 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:52:53 +0200 Subject: [bug-notifications] [openofficefrbe 0003414]: Depend on CSWggettextrt In-Reply-To: <4e675a74bc4e31931b80cb7fec6ae1ce> Message-ID: <26da9d920ecb310afde7b2369cd8ce20@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3414 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficefrbe Issue ID: 3414 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:25 CET Last Modified: 2009-08-20 10:52 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006610) james (manager) - 2009-08-20 10:52 http://www.opencsw.org/bugtrack/view.php?id=3414#c6610 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:53:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:53:21 +0200 Subject: [bug-notifications] [openofficeetee 0003413]: Depend on CSWggettextrt In-Reply-To: <0d1ace65be13699479844456709715a0> Message-ID: <3d443e1cfb7f2bf1919d7ccf9c3fde18@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3413 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeetee Issue ID: 3413 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:25 CET Last Modified: 2009-08-20 10:53 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006611) james (manager) - 2009-08-20 10:53 http://www.opencsw.org/bugtrack/view.php?id=3413#c6611 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:53:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:53:43 +0200 Subject: [bug-notifications] [openofficeesmx 0003412]: Depend on CSWggettextrt In-Reply-To: <89192751001a11cce006ce4f622b0d16> Message-ID: <495c302e97e0534edb43c2c0c0f3d66e@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3412 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeesmx Issue ID: 3412 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:25 CET Last Modified: 2009-08-20 10:53 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006612) james (manager) - 2009-08-20 10:53 http://www.opencsw.org/bugtrack/view.php?id=3412#c6612 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:54:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:54:13 +0200 Subject: [bug-notifications] [openofficeeses 0003411]: Depend on CSWggettextrt In-Reply-To: Message-ID: <9fa7e49020472134f23a49c82b7bd75f@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3411 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeeses Issue ID: 3411 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:25 CET Last Modified: 2009-08-20 10:54 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006613) james (manager) - 2009-08-20 10:54 http://www.opencsw.org/bugtrack/view.php?id=3411#c6613 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:54:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:54:36 +0200 Subject: [bug-notifications] [openofficeenus 0003410]: Depend on CSWggettextrt In-Reply-To: <81d6be6a70f866dfc1d07a68ba3dbf64> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3410 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeenus Issue ID: 3410 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:25 CET Last Modified: 2009-08-20 10:54 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006614) james (manager) - 2009-08-20 10:54 http://www.opencsw.org/bugtrack/view.php?id=3410#c6614 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:55:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:55:00 +0200 Subject: [bug-notifications] [openofficeennz 0003409]: Depend on CSWggettextrt In-Reply-To: <8143a41c5d848628db5409ae0a0b6715> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3409 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeennz Issue ID: 3409 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:24 CET Last Modified: 2009-08-20 10:55 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006615) james (manager) - 2009-08-20 10:55 http://www.opencsw.org/bugtrack/view.php?id=3409#c6615 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:55:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:55:27 +0200 Subject: [bug-notifications] [openofficeengb 0003408]: Depend on CSWggettextrt In-Reply-To: Message-ID: <91a98dd3e0c8029f814d2a00efe6e721@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3408 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeengb Issue ID: 3408 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:24 CET Last Modified: 2009-08-20 10:55 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006616) james (manager) - 2009-08-20 10:55 http://www.opencsw.org/bugtrack/view.php?id=3408#c6616 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:55:50 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:55:50 +0200 Subject: [bug-notifications] [openofficeenca 0003407]: Depend on CSWggettextrt In-Reply-To: <9b8a385874c3dd1fe8919efa5c1662a1> Message-ID: <33ed074747a66f4863d428f177d22acf@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3407 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeenca Issue ID: 3407 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:24 CET Last Modified: 2009-08-20 10:55 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006617) james (manager) - 2009-08-20 10:55 http://www.opencsw.org/bugtrack/view.php?id=3407#c6617 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:56:18 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:56:18 +0200 Subject: [bug-notifications] [openofficeenau 0003406]: Depend on CSWggettextrt In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3406 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeenau Issue ID: 3406 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:24 CET Last Modified: 2009-08-20 10:56 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006618) james (manager) - 2009-08-20 10:56 http://www.opencsw.org/bugtrack/view.php?id=3406#c6618 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:56:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:56:43 +0200 Subject: [bug-notifications] [openofficeelgr 0003405]: Depend on CSWggettextrt In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3405 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeelgr Issue ID: 3405 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:24 CET Last Modified: 2009-08-20 10:56 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006619) james (manager) - 2009-08-20 10:56 http://www.opencsw.org/bugtrack/view.php?id=3405#c6619 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:57:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:57:08 +0200 Subject: [bug-notifications] [openofficedede 0003404]: Depend on CSWggettextrt In-Reply-To: <5a4680e0ca717c52d824f9be1141007e> Message-ID: <818c384df66243e7aef4907f44418186@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3404 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficedede Issue ID: 3404 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:24 CET Last Modified: 2009-08-20 10:57 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006620) james (manager) - 2009-08-20 10:57 http://www.opencsw.org/bugtrack/view.php?id=3404#c6620 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:57:30 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:57:30 +0200 Subject: [bug-notifications] [openofficedech 0003403]: Depend on CSWggettextrt In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3403 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficedech Issue ID: 3403 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:24 CET Last Modified: 2009-08-20 10:57 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006621) james (manager) - 2009-08-20 10:57 http://www.opencsw.org/bugtrack/view.php?id=3403#c6621 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:57:54 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:57:54 +0200 Subject: [bug-notifications] [openofficedeat 0003402]: Depend on CSWggettextrt In-Reply-To: <472af9f9344a75506626e1481198e38d> Message-ID: <4221d87ca7511b5f07ccdb85004484ee@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3402 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficedeat Issue ID: 3402 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:24 CET Last Modified: 2009-08-20 10:57 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006622) james (manager) - 2009-08-20 10:57 http://www.opencsw.org/bugtrack/view.php?id=3402#c6622 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:58:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:58:16 +0200 Subject: [bug-notifications] [openofficedadk 0003401]: Depend on CSWggettextrt In-Reply-To: <9fb0efb06acc896217b1bd0ce7a92542> Message-ID: <7f43b62620a4e59963d34e8a65f5b230@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3401 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficedadk Issue ID: 3401 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:24 CET Last Modified: 2009-08-20 10:58 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006623) james (manager) - 2009-08-20 10:58 http://www.opencsw.org/bugtrack/view.php?id=3401#c6623 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:58:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:58:43 +0200 Subject: [bug-notifications] [openofficecygb 0003400]: Depend on CSWggettextrt In-Reply-To: <0f8b49906cf7e7ef3aae90f012a4060a> Message-ID: <217883d94bddc398f2933a4d7c228527@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3400 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficecygb Issue ID: 3400 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:24 CET Last Modified: 2009-08-20 10:58 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006624) james (manager) - 2009-08-20 10:58 http://www.opencsw.org/bugtrack/view.php?id=3400#c6624 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:59:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:59:07 +0200 Subject: [bug-notifications] [openofficecscz 0003399]: Depend on CSWggettextrt In-Reply-To: Message-ID: <1c2d7e773225065960140b8ac2a253a8@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3399 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficecscz Issue ID: 3399 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:23 CET Last Modified: 2009-08-20 10:59 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006625) james (manager) - 2009-08-20 10:59 http://www.opencsw.org/bugtrack/view.php?id=3399#c6625 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:59:32 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:59:32 +0200 Subject: [bug-notifications] [openofficecaes 0003398]: Depend on CSWggettextrt In-Reply-To: <51a47243a5bdd7592e4431015045c9fc> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3398 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficecaes Issue ID: 3398 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:23 CET Last Modified: 2009-08-20 10:59 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006626) james (manager) - 2009-08-20 10:59 http://www.opencsw.org/bugtrack/view.php?id=3398#c6626 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:59:57 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:59:57 +0200 Subject: [bug-notifications] [openofficebgbg 0003397]: Depend on CSWggettextrt In-Reply-To: <2d4e661ce8e679db97a3f31c1cecf791> Message-ID: <9fcaf978493783fd3277cabf1a0b1526@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3397 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficebgbg Issue ID: 3397 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:23 CET Last Modified: 2009-08-20 10:59 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006627) james (manager) - 2009-08-20 10:59 http://www.opencsw.org/bugtrack/view.php?id=3397#c6627 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 11:00:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 11:00:20 +0200 Subject: [bug-notifications] [openofficeafza 0003396]: Depend on CSWggettextrt In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3396 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeafza Issue ID: 3396 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:23 CET Last Modified: 2009-08-20 11:00 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006628) james (manager) - 2009-08-20 11:00 http://www.opencsw.org/bugtrack/view.php?id=3396#c6628 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 11:01:39 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 11:01:39 +0200 Subject: [bug-notifications] [libicu 0002759]: Please upgrade to 3.8.1 In-Reply-To: Message-ID: <24a4f56edaa976c9010b06dde04a00b4@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2759 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: libicu Issue ID: 2759 Category: upgrade Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2008-01-28 09:44 CET Last Modified: 2009-08-20 11:01 CEST ====================================================================== Summary: Please upgrade to 3.8.1 Description: Please upgrade to libicu 3.8.1 ====================================================================== ---------------------------------------------------------------------- (0006629) james (manager) - 2009-08-20 11:01 http://www.opencsw.org/bugtrack/view.php?id=2759#c6629 ---------------------------------------------------------------------- 4.2.1 released From noreply at opencsw.org Thu Aug 20 12:09:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 12:09:13 +0200 Subject: [bug-notifications] [fetchmail 0003863]: dumps core when run under SMF control on SPARC Message-ID: <908a6bdd5261bb1d8693ce3530201f1c@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3863 ====================================================================== Reported By: pfelecan Assigned To: ====================================================================== Project: fetchmail Issue ID: 3863 Category: regular use Reproducibility: sometimes Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-20 12:09 CEST Last Modified: 2009-08-20 12:09 CEST ====================================================================== Summary: dumps core when run under SMF control on SPARC Description: running under SMF control gives, in /var/svc/log/network-cswfetchmail:default.log, the following error: [ Aug 20 12:00:36 Executing start method ("/var/opt/csw/svc/method/svc-cswfetchmail start") ] Starting the fetchmail daemon using /opt/csw/etc/fetchmailrc fetchmail: WARNING: Running as root is discouraged. fetchmail: removing stale lockfile [ Aug 20 12:00:36 Method "start" exited with status 0 ] [ Aug 20 12:00:39 Stopping because process dumped core. ] [ Aug 20 12:00:39 Executing stop method ("/var/opt/csw/svc/method/svc-cswfetchmail stop") ] [ Aug 20 12:00:39 Method "stop" exited with status 0 ] In the /var/log/syslog file we have: Aug 20 12:01:51 abhavana fetchmail[26807]: [ID 260362 mail.info] starting fetchmail 6.3.11 daemon each second... The /opt/csw/etc/fetchmailrc file contains: set syslog set daemon 60 poll... Note that it worked before the upgrade to 6.3.11,REV=2009.08.08 When starting manually: /opt/csw/bin/fetchmail -f /opt/csw/etc/fetchamailrc it doesn't dump core. ====================================================================== From noreply at opencsw.org Thu Aug 20 15:24:34 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 15:24:34 +0200 Subject: [bug-notifications] [fetchmail 0003863]: dumps core when run under SMF control on SPARC In-Reply-To: <5fbc07bfaf93736d3c3317508b02959c> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3863 ====================================================================== Reported By: pfelecan Assigned To: james ====================================================================== Project: fetchmail Issue ID: 3863 Category: regular use Reproducibility: sometimes Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-20 12:09 CEST Last Modified: 2009-08-20 15:24 CEST ====================================================================== Summary: dumps core when run under SMF control on SPARC Description: running under SMF control gives, in /var/svc/log/network-cswfetchmail:default.log, the following error: [ Aug 20 12:00:36 Executing start method ("/var/opt/csw/svc/method/svc-cswfetchmail start") ] Starting the fetchmail daemon using /opt/csw/etc/fetchmailrc fetchmail: WARNING: Running as root is discouraged. fetchmail: removing stale lockfile [ Aug 20 12:00:36 Method "start" exited with status 0 ] [ Aug 20 12:00:39 Stopping because process dumped core. ] [ Aug 20 12:00:39 Executing stop method ("/var/opt/csw/svc/method/svc-cswfetchmail stop") ] [ Aug 20 12:00:39 Method "stop" exited with status 0 ] In the /var/log/syslog file we have: Aug 20 12:01:51 abhavana fetchmail[26807]: [ID 260362 mail.info] starting fetchmail 6.3.11 daemon each second... The /opt/csw/etc/fetchmailrc file contains: set syslog set daemon 60 poll... Note that it worked before the upgrade to 6.3.11,REV=2009.08.08 When starting manually: /opt/csw/bin/fetchmail -f /opt/csw/etc/fetchamailrc it doesn't dump core. ====================================================================== From noreply at opencsw.org Fri Aug 21 10:25:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 21 Aug 2009 10:25:21 +0200 Subject: [bug-notifications] [fetchmail 0003863]: dumps core when run under SMF control on SPARC In-Reply-To: <5fbc07bfaf93736d3c3317508b02959c> Message-ID: <182da131b986d859b88017eab7ed2e58@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3863 ====================================================================== Reported By: pfelecan Assigned To: james ====================================================================== Project: fetchmail Issue ID: 3863 Category: regular use Reproducibility: sometimes Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-20 12:09 CEST Last Modified: 2009-08-21 10:25 CEST ====================================================================== Summary: dumps core when run under SMF control on SPARC Description: running under SMF control gives, in /var/svc/log/network-cswfetchmail:default.log, the following error: [ Aug 20 12:00:36 Executing start method ("/var/opt/csw/svc/method/svc-cswfetchmail start") ] Starting the fetchmail daemon using /opt/csw/etc/fetchmailrc fetchmail: WARNING: Running as root is discouraged. fetchmail: removing stale lockfile [ Aug 20 12:00:36 Method "start" exited with status 0 ] [ Aug 20 12:00:39 Stopping because process dumped core. ] [ Aug 20 12:00:39 Executing stop method ("/var/opt/csw/svc/method/svc-cswfetchmail stop") ] [ Aug 20 12:00:39 Method "stop" exited with status 0 ] In the /var/log/syslog file we have: Aug 20 12:01:51 abhavana fetchmail[26807]: [ID 260362 mail.info] starting fetchmail 6.3.11 daemon each second... The /opt/csw/etc/fetchmailrc file contains: set syslog set daemon 60 poll... Note that it worked before the upgrade to 6.3.11,REV=2009.08.08 When starting manually: /opt/csw/bin/fetchmail -f /opt/csw/etc/fetchamailrc it doesn't dump core. ====================================================================== ---------------------------------------------------------------------- (0006630) james (manager) - 2009-08-21 10:25 http://www.opencsw.org/mantis/view.php?id=3863#c6630 ---------------------------------------------------------------------- I am unable to reproduce this. fetchmail is running for me on Solaris 10 Sparc. Please supply more information to help find the problem. From noreply at opencsw.org Sat Aug 22 00:40:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 22 Aug 2009 00:40:25 +0200 Subject: [bug-notifications] [sendmail 0003864]: Sendmail must be relinked with new berekeley db. Message-ID: <129e760f39df525a334197d54ca0e84e@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3864 ====================================================================== Reported By: rmf Assigned To: ====================================================================== Project: sendmail Issue ID: 3864 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-22 00:40 CEST Last Modified: 2009-08-22 00:40 CEST ====================================================================== Summary: Sendmail must be relinked with new berekeley db. Description: After upgrading to the latest unstable, I began to see this: Aug 19 10:51:14 HOSTNAME sm-msp[26553]: [ID 801593 mail.crit] NOQUEUE: SYSERR(root): Berkeley DB version mismatch: compiled against 4.2.52, r un-time linked against 4.7.25 Had to revert the libdb manually for the time being. ====================================================================== From noreply at opencsw.org Sat Aug 22 13:30:15 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 22 Aug 2009 13:30:15 +0200 Subject: [bug-notifications] [tomcat6 0003865]: Tomcat6 should use cswusergroup for user creation Message-ID: <46e996ec60b89082edeffd140c7aa5fe@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3865 ====================================================================== Reported By: wbonnet Assigned To: ====================================================================== Project: tomcat6 Issue ID: 3865 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-22 13:30 CEST Last Modified: 2009-08-22 13:30 CEST ====================================================================== Summary: Tomcat6 should use cswusergroup for user creation Description: Tomcat6 should use cswusergroup for user creation ====================================================================== From noreply at opencsw.org Sat Aug 22 13:30:52 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 22 Aug 2009 13:30:52 +0200 Subject: [bug-notifications] [tomcat5 0003866]: Tomcat5 should use cswusergroup for user creation Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3866 ====================================================================== Reported By: wbonnet Assigned To: ====================================================================== Project: tomcat5 Issue ID: 3866 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-22 13:30 CEST Last Modified: 2009-08-22 13:30 CEST ====================================================================== Summary: Tomcat5 should use cswusergroup for user creation Description: Tomcat5 should use cswusergroup for user creation ====================================================================== From noreply at opencsw.org Sat Aug 22 13:31:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 22 Aug 2009 13:31:25 +0200 Subject: [bug-notifications] [tomcat4 0003867]: Tomcat4 should use cswusergroup for user creation Message-ID: <88e70adf83927c790e0514a361038a8b@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3867 ====================================================================== Reported By: wbonnet Assigned To: ====================================================================== Project: tomcat4 Issue ID: 3867 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-22 13:31 CEST Last Modified: 2009-08-22 13:31 CEST ====================================================================== Summary: Tomcat4 should use cswusergroup for user creation Description: Tomcat4 should use cswusergroup for user creation ====================================================================== From noreply at opencsw.org Sun Aug 23 10:52:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 23 Aug 2009 10:52:08 +0200 Subject: [bug-notifications] [syslog_ng 0003468]: service is started automatically regardless to the state of Sun /usr/sbin/syslogd In-Reply-To: <3896957978e3a7993642d2c754721e16> Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3468 ====================================================================== Reported By: automatthias Assigned To: ihsan ====================================================================== Project: syslog_ng Issue ID: 3468 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-03-14 16:30 CET Last Modified: 2009-08-23 10:52 CEST ====================================================================== Summary: service is started automatically regardless to the state of Sun /usr/sbin/syslogd Description: After package installation, syslog_ng service is started, can't run, and goes into maintenance state. It would be better to do svcadm disable svc:/system/system-log:default Before starting syslog_ng. ====================================================================== ---------------------------------------------------------------------- (0006631) ihsan (manager) - 2009-08-23 10:52 http://www.opencsw.org/mantis/view.php?id=3468#c6631 ---------------------------------------------------------------------- Fixed in 3.0.4,REV=2009.08.23. From noreply at opencsw.org Sun Aug 23 10:52:22 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 23 Aug 2009 10:52:22 +0200 Subject: [bug-notifications] [syslog_ng 0003468]: service is started automatically regardless to the state of Sun /usr/sbin/syslogd In-Reply-To: <3896957978e3a7993642d2c754721e16> Message-ID: <9c3184bc8c2647d4ea6a53e09cb16ef0@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3468 ====================================================================== Reported By: automatthias Assigned To: ihsan ====================================================================== Project: syslog_ng Issue ID: 3468 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-03-14 16:30 CET Last Modified: 2009-08-23 10:52 CEST ====================================================================== Summary: service is started automatically regardless to the state of Sun /usr/sbin/syslogd Description: After package installation, syslog_ng service is started, can't run, and goes into maintenance state. It would be better to do svcadm disable svc:/system/system-log:default Before starting syslog_ng. ====================================================================== ---------------------------------------------------------------------- (0006632) ihsan (manager) - 2009-08-23 10:52 http://www.opencsw.org/mantis/view.php?id=3468#c6632 ---------------------------------------------------------------------- Fixed in 3.0.4,REV=2009.08.23. From noreply at opencsw.org Sun Aug 23 10:54:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 23 Aug 2009 10:54:13 +0200 Subject: [bug-notifications] [syslog_ng 0003658]: door("/etc/.syslog_door") on 5.10 Generic_138889-08 not working In-Reply-To: Message-ID: <1982ad6d5e38a3c186326004a83f18c1@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3658 ====================================================================== Reported By: alessio Assigned To: ihsan ====================================================================== Project: syslog_ng Issue ID: 3658 Category: regular use Reproducibility: always Severity: trivial Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-05-08 11:14 CEST Last Modified: 2009-08-23 10:54 CEST ====================================================================== Summary: door("/etc/.syslog_door") on 5.10 Generic_138889-08 not working Description: On SunOS 5.10 Generic_138889-08, in the config file, source s_sys { sun-streams ("/dev/log" door("/etc/.syslog_door")); internal(); }; is not working, because the door is in /var/run/syslog_door ====================================================================== ---------------------------------------------------------------------- (0006437) ihsan (manager) - 2009-07-15 22:35 http://www.opencsw.org/mantis/view.php?id=3658#c6437 ---------------------------------------------------------------------- Please try the newest version: http://mirror.opencsw.org/testing/syslog_ng-3.0.3,REV=2009.07.15-SunOS5.8-i386-CSW.pkg.gz http://mirror.opencsw.org/testing/syslog_ng-3.0.3,REV=2009.07.15-SunOS5.8-sparc-CSW.pkg.gz From noreply at opencsw.org Sun Aug 23 10:54:59 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 23 Aug 2009 10:54:59 +0200 Subject: [bug-notifications] [syslog_ng 0003762]: syslog-ng 3.0.3 has been released In-Reply-To: Message-ID: <76140dac79eddb7c344d94e868cfd022@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3762 ====================================================================== Reported By: guillaume Assigned To: ihsan ====================================================================== Project: syslog_ng Issue ID: 3762 Category: packaging Reproducibility: N/A Severity: feature Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-10 15:38 CEST Last Modified: 2009-08-23 10:54 CEST ====================================================================== Summary: syslog-ng 3.0.3 has been released Description: Hi, the current syslog-ng package is out of date. At this time, 3.0.3 is available. See https://lists.balabit.hu/pipermail/syslog-ng-announce/2009-July/000068.html. An updated package will be appreciated ;-) Regards, -Guillaume- ====================================================================== ---------------------------------------------------------------------- (0006633) ihsan (manager) - 2009-08-23 10:54 http://www.opencsw.org/mantis/view.php?id=3762#c6633 ---------------------------------------------------------------------- Fixed in 3.0.4,REV=2009.08.23. From noreply at opencsw.org Sun Aug 23 10:55:12 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 23 Aug 2009 10:55:12 +0200 Subject: [bug-notifications] [syslog_ng 0003762]: syslog-ng 3.0.3 has been released In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3762 ====================================================================== Reported By: guillaume Assigned To: ihsan ====================================================================== Project: syslog_ng Issue ID: 3762 Category: packaging Reproducibility: N/A Severity: feature Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-10 15:38 CEST Last Modified: 2009-08-23 10:55 CEST ====================================================================== Summary: syslog-ng 3.0.3 has been released Description: Hi, the current syslog-ng package is out of date. At this time, 3.0.3 is available. See https://lists.balabit.hu/pipermail/syslog-ng-announce/2009-July/000068.html. An updated package will be appreciated ;-) Regards, -Guillaume- ====================================================================== ---------------------------------------------------------------------- (0006633) ihsan (manager) - 2009-08-23 10:54 http://www.opencsw.org/mantis/view.php?id=3762#c6633 ---------------------------------------------------------------------- Fixed in 3.0.4,REV=2009.08.23. From noreply at opencsw.org Sun Aug 23 11:01:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 23 Aug 2009 11:01:24 +0200 Subject: [bug-notifications] [gcc3g++rt 0003857]: Missing symlink causes easytag to crash (/opt/csw/lib/libstdc++.so.5) In-Reply-To: <4c023a1228c0b75235140e2d6455ffa5> Message-ID: <5090cc8d9168b0dac51f3d17fec2e664@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3857 ====================================================================== Reported By: trygvis Assigned To: pfelecan ====================================================================== Project: gcc3g++rt Issue ID: 3857 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-14 23:05 CEST Last Modified: 2009-08-23 11:01 CEST ====================================================================== Summary: Missing symlink causes easytag to crash (/opt/csw/lib/libstdc++.so.5) Description: The package includes symlinks for libstdc++.so.6 and libstdc++.so.5.0.5, but not ..so.5 which causes easytag to crash. ====================================================================== From noreply at opencsw.org Sun Aug 23 11:04:29 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 23 Aug 2009 11:04:29 +0200 Subject: [bug-notifications] [emacs 0002599]: Emacs start hangs and dies after upgrade since last month In-Reply-To: <4fb1e96f7332623ccfe59c4985a9d768> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2599 ====================================================================== Reported By: bouteill Assigned To: pfelecan ====================================================================== Project: emacs Issue ID: 2599 Category: upgrade Reproducibility: always Severity: block Priority: normal Status: closed Resolution: reopened Fixed in Version: ====================================================================== Date Submitted: 2007-09-24 17:41 CEST Last Modified: 2009-08-23 11:04 CEST ====================================================================== Summary: Emacs start hangs and dies after upgrade since last month Description: CSW Emacs was working fine on my Solaris 10/x86 workstation last month. I recently did a pkg-get upgrade, required to get new openssl lib for another program, and now emacs doesn\'t work anymore. When I launch it, it hangs for ~30s and then dies with this error message: Variable binding depth exceeds max-specpdl-size Truss doesn\'t reveal anything obvious. I\'m not sure how to find more information about the problem, but would be happy to debug it on anyone\'s instructions. ====================================================================== ---------------------------------------------------------------------- (0006634) pfelecan (manager) - 2009-08-23 11:04 http://www.opencsw.org/bugtrack/view.php?id=2599#c6634 ---------------------------------------------------------------------- if trying with the unstable release of 23.1 the same issue is observed, I recommend to use the -q option for a start test. From noreply at opencsw.org Sun Aug 23 11:09:05 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 23 Aug 2009 11:09:05 +0200 Subject: [bug-notifications] [emacs 0002976]: provide a site-start style depot for other .el providers In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2976 ====================================================================== Reported By: bwalton Assigned To: pfelecan ====================================================================== Project: emacs Issue ID: 2976 Category: packaging Reproducibility: N/A Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-12-19 17:57 CET Last Modified: 2009-08-23 11:09 CEST ====================================================================== Summary: provide a site-start style depot for other .el providers Description: Hi Peter, As we discussed, it would be nice if the emacs packages provided a site-start (or similar) directory where other providers of .el/.elc files could place small elisp snippets that see things hooked into the startup of every emacs instance. Thanks -Ben ====================================================================== ---------------------------------------------------------------------- (0006635) pfelecan (manager) - 2009-08-23 11:09 http://www.opencsw.org/bugtrack/view.php?id=2976#c6635 ---------------------------------------------------------------------- The package already contains the /opt/csw/share/emacs/site-lisp which has the role that you wish, isn't it? From noreply at opencsw.org Sun Aug 23 12:05:31 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 23 Aug 2009 12:05:31 +0200 Subject: [bug-notifications] [tomcat6 0003865]: Tomcat6 should use cswusergroup for user creation In-Reply-To: <201b847f26e3a3b1863f6bfbe15e184a> Message-ID: <2a60ab1f9bc66850a3ba8232058e7b91@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3865 ====================================================================== Reported By: wbonnet Assigned To: wbonnet ====================================================================== Project: tomcat6 Issue ID: 3865 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-22 13:30 CEST Last Modified: 2009-08-23 12:05 CEST ====================================================================== Summary: Tomcat6 should use cswusergroup for user creation Description: Tomcat6 should use cswusergroup for user creation ====================================================================== From noreply at opencsw.org Sun Aug 23 12:05:35 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 23 Aug 2009 12:05:35 +0200 Subject: [bug-notifications] [tomcat5 0003866]: Tomcat5 should use cswusergroup for user creation In-Reply-To: Message-ID: <5653a2e967c45f405a71b821680f1c7e@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3866 ====================================================================== Reported By: wbonnet Assigned To: wbonnet ====================================================================== Project: tomcat5 Issue ID: 3866 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-22 13:30 CEST Last Modified: 2009-08-23 12:05 CEST ====================================================================== Summary: Tomcat5 should use cswusergroup for user creation Description: Tomcat5 should use cswusergroup for user creation ====================================================================== From noreply at opencsw.org Sun Aug 23 12:05:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 23 Aug 2009 12:05:41 +0200 Subject: [bug-notifications] [tomcat4 0003867]: Tomcat4 should use cswusergroup for user creation In-Reply-To: <641218ae62335ddf3792bef2f2e9859b> Message-ID: <20181e2badc11da69f32bbd0d9a58dc0@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3867 ====================================================================== Reported By: wbonnet Assigned To: wbonnet ====================================================================== Project: tomcat4 Issue ID: 3867 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-22 13:31 CEST Last Modified: 2009-08-23 12:05 CEST ====================================================================== Summary: Tomcat4 should use cswusergroup for user creation Description: Tomcat4 should use cswusergroup for user creation ====================================================================== From noreply at opencsw.org Mon Aug 24 16:46:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 24 Aug 2009 16:46:28 +0200 Subject: [bug-notifications] [pidgin 0003721]: please upgrade pidgin to 2.5.7 In-Reply-To: Message-ID: <587c0d36c903798ed933ec5ae3fd1c99@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3721 ====================================================================== Reported By: mwatters Assigned To: ====================================================================== Project: pidgin Issue ID: 3721 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-06-22 15:33 CEST Last Modified: 2009-08-24 16:46 CEST ====================================================================== Summary: please upgrade pidgin to 2.5.7 Description: Pidgin 2.5.7 addresses Yahoo dropping support on their servers for legacy login protocols. without this pidgin can not be used yahoo instant messenger. http://developer.pidgin.im/ticket/8853 ====================================================================== ---------------------------------------------------------------------- (0006636) mwatters (manager) - 2009-08-24 16:46 http://www.opencsw.org/mantis/view.php?id=3721#c6636 ---------------------------------------------------------------------- updated to 2.5.8 From noreply at opencsw.org Mon Aug 24 16:47:22 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 24 Aug 2009 16:47:22 +0200 Subject: [bug-notifications] [pidgin 0003757]: yahoo functionality is broken in pidgin, fixed in current public release 2.5.8 In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3757 ====================================================================== Reported By: diamaunt Assigned To: mwatters ====================================================================== Project: pidgin Issue ID: 3757 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-07 18:32 CEST Last Modified: 2009-08-24 16:47 CEST ====================================================================== Summary: yahoo functionality is broken in pidgin, fixed in current public release 2.5.8 Description: pidgin is downrev,(2.5.5) and yahoo is broken. Current rev is 2.5.8 with fixed yahoo. ====================================================================== ---------------------------------------------------------------------- (0006637) mwatters (manager) - 2009-08-24 16:47 http://www.opencsw.org/mantis/view.php?id=3757#c6637 ---------------------------------------------------------------------- 2.5.8 is now released From noreply at opencsw.org Mon Aug 24 16:48:19 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 24 Aug 2009 16:48:19 +0200 Subject: [bug-notifications] [pidgin 0003757]: yahoo functionality is broken in pidgin, fixed in current public release 2.5.8 In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3757 ====================================================================== Reported By: diamaunt Assigned To: mwatters ====================================================================== Project: pidgin Issue ID: 3757 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-07 18:32 CEST Last Modified: 2009-08-24 16:48 CEST ====================================================================== Summary: yahoo functionality is broken in pidgin, fixed in current public release 2.5.8 Description: pidgin is downrev,(2.5.5) and yahoo is broken. Current rev is 2.5.8 with fixed yahoo. ====================================================================== ---------------------------------------------------------------------- (0006638) mwatters (manager) - 2009-08-24 16:48 http://www.opencsw.org/mantis/view.php?id=3757#c6638 ---------------------------------------------------------------------- 2.5.8 is released closing From noreply at opencsw.org Mon Aug 24 16:50:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 24 Aug 2009 16:50:21 +0200 Subject: [bug-notifications] [pidgin 0003774]: pidgin lost icons and images In-Reply-To: Message-ID: <6ff0edec6cf927a5000fb7ccb3051b11@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3774 ====================================================================== Reported By: ghenry Assigned To: ====================================================================== Project: pidgin Issue ID: 3774 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-07-22 14:40 CEST Last Modified: 2009-08-24 16:50 CEST ====================================================================== Summary: pidgin lost icons and images Description: in the debug window, there is: (14:02:57) GdkPixbuf: Cannot open pixbuf loader module file '/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders': No such file or directory The gdk_pixbuf wasn't installed after doing "pkgutil -u pidgin" After installing gdk_pixbuf, and following the thread: http://www.mail-archive.com/maintainers at lists.opencsw.org/msg02978.html the problem is: mombasa-root% /opt/csw/bin/gdk-pixbuf-query-loaders ld.so.1: gdk-pixbuf-query-loaders: fatal: relocation error: file /opt/csw/lib/libgio-2.0.so.0: symbol g_thread_gettime: referenced symbol not found Killed that was solved by adding /opt/csw/lib to LD_LIBRARY_PATH ====================================================================== ---------------------------------------------------------------------- (0006639) mwatters (manager) - 2009-08-24 16:50 http://www.opencsw.org/mantis/view.php?id=3774#c6639 ---------------------------------------------------------------------- This issue was with glib and that package has been fixed and released. that package now creates the gdk-pixbuf.loaders file upon install. From noreply at opencsw.org Mon Aug 24 19:32:10 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 24 Aug 2009 19:32:10 +0200 Subject: [bug-notifications] [emacs 0002599]: Emacs start hangs and dies after upgrade since last month In-Reply-To: <4fb1e96f7332623ccfe59c4985a9d768> Message-ID: <0afa329fdbf6829287d1cbc49cd76e5b@www.opencsw.org> The following issue has been REOPENED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2599 ====================================================================== Reported By: bouteill Assigned To: pfelecan ====================================================================== Project: emacs Issue ID: 2599 Category: upgrade Reproducibility: always Severity: block Priority: normal Status: feedback ====================================================================== Date Submitted: 2007-09-24 17:41 CEST Last Modified: 2009-08-24 19:32 CEST ====================================================================== Summary: Emacs start hangs and dies after upgrade since last month Description: CSW Emacs was working fine on my Solaris 10/x86 workstation last month. I recently did a pkg-get upgrade, required to get new openssl lib for another program, and now emacs doesn\'t work anymore. When I launch it, it hangs for ~30s and then dies with this error message: Variable binding depth exceeds max-specpdl-size Truss doesn\'t reveal anything obvious. I\'m not sure how to find more information about the problem, but would be happy to debug it on anyone\'s instructions. ====================================================================== ---------------------------------------------------------------------- (0006640) bouteill (reporter) - 2009-08-24 19:32 http://www.opencsw.org/bugtrack/view.php?id=2599#c6640 ---------------------------------------------------------------------- I'm afraid it's not an issue with my config. I still get the same error with -q option (aka --no-init-file): Variable binding depth exceeds max-specpdl-size Also, I'm only showing v22.1 as the latest available through unstable: # /opt/csw/bin/pkgutil -c emacs --2009-08-24 10:32:06-- http://blastwave.network.com/csw/unstable/i386/5.10/catalog package installed catalog CSWemacs 22.1 SAME Please advise. From noreply at opencsw.org Mon Aug 24 19:59:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 24 Aug 2009 19:59:00 +0200 Subject: [bug-notifications] [pkg_get 0003868]: catalog does not reflect packages Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3868 ====================================================================== Reported By: ggw Assigned To: ====================================================================== Project: pkg_get Issue ID: 3868 Category: upgrade Reproducibility: always Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-24 19:59 CEST Last Modified: 2009-08-24 19:59 CEST ====================================================================== Summary: catalog does not reflect packages Description: catalog does not reflect packages #ls python-2.6.2* python-2.6.2,rev=... #grep ' python-' catalog python 2.5.1... ====================================================================== From noreply at opencsw.org Tue Aug 25 11:36:59 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 25 Aug 2009 11:36:59 +0200 Subject: [bug-notifications] [amanda 0003716]: Amanda 2.6.1p1 fails with symbol g_fprintf: referenced symbol not found In-Reply-To: <07c25f805abede1474a8b1dc4ccaf6c7> Message-ID: <137eba71e59df93797335517e50d5da2@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3716 ====================================================================== Reported By: tim Assigned To: ====================================================================== Project: amanda Issue ID: 3716 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2009-06-19 12:23 CEST Last Modified: 2009-08-25 11:36 CEST ====================================================================== Summary: Amanda 2.6.1p1 fails with symbol g_fprintf: referenced symbol not found Description: bash-2.05# /opt/csw/libexec/amanda/amandad ld.so.1: /opt/csw/libexec/amanda/amandad: fatal: relocation error: file /opt/csw/lib/amanda/libamanda-2.6.1p1.so: symbol g_fprintf: referenced symbol not found Killed bash-2.05# uname -a SunOS acdev9 5.9 Generic_117171-07 sun4u sparc SUNW,Sun-Fire-V240 bash-2.05# ldd /opt/csw/libexec/amanda/amandad libamandad-2.6.1p1.so => /opt/csw/lib/amanda/libamandad-2.6.1p1.so libamanda-2.6.1p1.so => /opt/csw/lib/amanda/libamanda-2.6.1p1.so libm.so.1 => /usr/lib/libm.so.1 libgmodule-2.0.so.0 => /usr/lib/libgmodule-2.0.so.0 libgobject-2.0.so.0 => /usr/lib/libgobject-2.0.so.0 libgthread-2.0.so.0 => /usr/lib/libgthread-2.0.so.0 libpthread.so.1 => /usr/lib/libpthread.so.1 libthread.so.1 => /usr/lib/libthread.so.1 librt.so.1 => /usr/lib/librt.so.1 libglib-2.0.so.0 => /usr/lib/libglib-2.0.so.0 libintl.so.8 => /opt/csw/lib/libintl.so.8 libcurl.so.4 => /usr/local/lib/libcurl.so.4 libidn.so.11 => /opt/csw/lib/libidn.so.11 libldap-2.3.so.0 => /opt/csw/lib/libldap-2.3.so.0 liblber-2.3.so.0 => /opt/csw/lib/liblber-2.3.so.0 libgen.so.1 => /usr/lib/libgen.so.1 libnet.so => /opt/csw/lib/libnet.so libsasl2.so.2 => /opt/csw/lib/libsasl2.so.2 libresolv.so.2 => /usr/lib/libresolv.so.2 libssl.so.0.9.8 => /opt/csw/lib/libssl.so.0.9.8 libcrypto.so.0.9.8 => /opt/csw/lib/libcrypto.so.0.9.8 libdl.so.1 => /usr/lib/libdl.so.1 libz.so => /usr/lib/libz.so libnsl.so.1 => /usr/lib/libnsl.so.1 libsocket.so.1 => /usr/lib/libsocket.so.1 libc.so.1 => /usr/lib/libc.so.1 libaio.so.1 => /usr/lib/libaio.so.1 libmd5.so.1 => /usr/lib/libmd5.so.1 libsec.so.1 => /usr/lib/libsec.so.1 libiconv.so.2 => /opt/csw/lib/libiconv.so.2 libgcc_s.so.1 => /usr/local/lib/libgcc_s.so.1 libmp.so.2 => /usr/lib/libmp.so.2 /usr/platform/SUNW,Sun-Fire-V240/lib/libc_psr.so.1 /usr/platform/SUNW,Sun-Fire-V240/lib/libmd5_psr.so.1 ====================================================================== ---------------------------------------------------------------------- (0006641) tim (reporter) - 2009-08-25 11:36 http://www.opencsw.org/bugtrack/view.php?id=3716#c6641 ---------------------------------------------------------------------- Lately this doesn't seem to happen anymore, so it probably was just something needed patching or updating From noreply at opencsw.org Tue Aug 25 11:39:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 25 Aug 2009 11:39:43 +0200 Subject: [bug-notifications] [syslog_ng 0003869]: syslog_ng package can no longer be installed on Solaris 8 or 9 Message-ID: <391c9347ffa440557eeb169efa42b882@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3869 ====================================================================== Reported By: tim Assigned To: ====================================================================== Project: syslog_ng Issue ID: 3869 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-25 11:39 CEST Last Modified: 2009-08-25 11:39 CEST ====================================================================== Summary: syslog_ng package can no longer be installed on Solaris 8 or 9 Description: I was able to install the CSWsyslogng package on Solaris 8 or 9 machines just recently. However the latest package that's on the mirrors requires svcadm to install, therefore restricting it to Solaris 10 only: Do you want to continue with the installation of [y,n,?] y Installing syslog_ng - A powerful syslogd replacement as ## Executing preinstall script. Disabling svc:/system/system-log:default /var/sadm/pkg/CSWsyslogng/install/preinstall: svcadm: not found pkgadd: ERROR: preinstall script did not complete successfully Installation of failed. ERROR: could not add CSWsyslogng. ====================================================================== From noreply at opencsw.org Tue Aug 25 16:30:14 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 25 Aug 2009 16:30:14 +0200 Subject: [bug-notifications] [emacs 0002599]: Emacs start hangs and dies after upgrade since last month In-Reply-To: <4fb1e96f7332623ccfe59c4985a9d768> Message-ID: <02f6023b30b8d868f9bb98f89ab6b947@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2599 ====================================================================== Reported By: bouteill Assigned To: pfelecan ====================================================================== Project: emacs Issue ID: 2599 Category: upgrade Reproducibility: always Severity: block Priority: normal Status: feedback ====================================================================== Date Submitted: 2007-09-24 17:41 CEST Last Modified: 2009-08-25 16:30 CEST ====================================================================== Summary: Emacs start hangs and dies after upgrade since last month Description: CSW Emacs was working fine on my Solaris 10/x86 workstation last month. I recently did a pkg-get upgrade, required to get new openssl lib for another program, and now emacs doesn\'t work anymore. When I launch it, it hangs for ~30s and then dies with this error message: Variable binding depth exceeds max-specpdl-size Truss doesn\'t reveal anything obvious. I\'m not sure how to find more information about the problem, but would be happy to debug it on anyone\'s instructions. ====================================================================== ---------------------------------------------------------------------- (0006642) pfelecan (manager) - 2009-08-25 16:30 http://www.opencsw.org/bugtrack/view.php?id=2599#c6642 ---------------------------------------------------------------------- First of all: you're looking at Blastwave and here are at OpenCSW,,, Consequently I propose that you point your pkg-get, through the /opt/csw/etc/pkg-get.conf toward a mirror of the OpenCSW project. Update your packages such as the last revision of Emacs is installed on your system. After that, test and give me a feedback, From noreply at opencsw.org Tue Aug 25 17:07:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 25 Aug 2009 17:07:07 +0200 Subject: [bug-notifications] [gnutls 0003870]: Please upgrade to 2.8.3 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3870 ====================================================================== Reported By: bonivart Assigned To: ====================================================================== Project: gnutls Issue ID: 3870 Category: upgrade Reproducibility: N/A Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-25 17:07 CEST Last Modified: 2009-08-25 17:07 CEST ====================================================================== Summary: Please upgrade to 2.8.3 Description: I need 2.8.3 to build FileZilla. ====================================================================== From noreply at opencsw.org Tue Aug 25 23:32:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 25 Aug 2009 23:32:36 +0200 Subject: [bug-notifications] [emacs 0002599]: Emacs start hangs and dies after upgrade since last month In-Reply-To: <4fb1e96f7332623ccfe59c4985a9d768> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2599 ====================================================================== Reported By: bouteill Assigned To: pfelecan ====================================================================== Project: emacs Issue ID: 2599 Category: upgrade Reproducibility: always Severity: block Priority: normal Status: feedback ====================================================================== Date Submitted: 2007-09-24 17:41 CEST Last Modified: 2009-08-25 23:32 CEST ====================================================================== Summary: Emacs start hangs and dies after upgrade since last month Description: CSW Emacs was working fine on my Solaris 10/x86 workstation last month. I recently did a pkg-get upgrade, required to get new openssl lib for another program, and now emacs doesn\'t work anymore. When I launch it, it hangs for ~30s and then dies with this error message: Variable binding depth exceeds max-specpdl-size Truss doesn\'t reveal anything obvious. I\'m not sure how to find more information about the problem, but would be happy to debug it on anyone\'s instructions. ====================================================================== ---------------------------------------------------------------------- (0006643) bouteill (reporter) - 2009-08-25 23:32 http://www.opencsw.org/bugtrack/view.php?id=2599#c6643 ---------------------------------------------------------------------- Sorry I didn't realize there was a difference between blastwave and opencsw servers... I pointed to http://mirrors.usc.edu/pub/csw/current and it upgraded all my packages. Nothing was working for a while as fontconfig blew up and corrupted my fonts Installing fontconfig - A library for configuring and customizing font access. as ## Executing postinstall script. fc-cache is running now to build font information caches this may take up to several minutes on slow workstations Segmentation Fault - core dumped 4509 Segmentation Fault - core dumped After some time to clean up I seem to be back in business and emacs works now thanks. From noreply at opencsw.org Wed Aug 26 00:38:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 26 Aug 2009 00:38:46 +0200 Subject: [bug-notifications] [pkg_get 0003868]: catalog does not reflect packages In-Reply-To: <4c2c326e3464249a792bf98d7cccc0f1> Message-ID: <72ed8c3e221b603ddd8e1f1040f45413@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3868 ====================================================================== Reported By: ggw Assigned To: ====================================================================== Project: pkg_get Issue ID: 3868 Category: upgrade Reproducibility: always Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-24 19:59 CEST Last Modified: 2009-08-26 00:38 CEST ====================================================================== Summary: catalog does not reflect packages Description: catalog does not reflect packages #ls python-2.6.2* python-2.6.2,rev=... #grep ' python-' catalog python 2.5.1... ====================================================================== ---------------------------------------------------------------------- (0006644) ggw (reporter) - 2009-08-26 00:38 http://opencsw.org/bugtrack/view.php?id=3868#c6644 ---------------------------------------------------------------------- Windows! http: downloaded catalog file to samba connected sun workstation as catalog.txt, not as "catalog". Old catalog was being used. Problem resolved it that I should be more wary of Windows. From noreply at opencsw.org Wed Aug 26 09:28:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 26 Aug 2009 09:28:36 +0200 Subject: [bug-notifications] [emacs 0002599]: Emacs start hangs and dies after upgrade since last month In-Reply-To: <4fb1e96f7332623ccfe59c4985a9d768> Message-ID: <7f8649cc040f621b8352be040b457fe9@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2599 ====================================================================== Reported By: bouteill Assigned To: pfelecan ====================================================================== Project: emacs Issue ID: 2599 Category: upgrade Reproducibility: always Severity: block Priority: normal Status: closed Resolution: reopened Fixed in Version: ====================================================================== Date Submitted: 2007-09-24 17:41 CEST Last Modified: 2009-08-26 09:28 CEST ====================================================================== Summary: Emacs start hangs and dies after upgrade since last month Description: CSW Emacs was working fine on my Solaris 10/x86 workstation last month. I recently did a pkg-get upgrade, required to get new openssl lib for another program, and now emacs doesn\'t work anymore. When I launch it, it hangs for ~30s and then dies with this error message: Variable binding depth exceeds max-specpdl-size Truss doesn\'t reveal anything obvious. I\'m not sure how to find more information about the problem, but would be happy to debug it on anyone\'s instructions. ====================================================================== ---------------------------------------------------------------------- (0006645) pfelecan (manager) - 2009-08-26 09:28 http://www.opencsw.org/bugtrack/view.php?id=2599#c6645 ---------------------------------------------------------------------- using the OpenCSW mirror fixes this issue From noreply at opencsw.org Wed Aug 26 09:28:56 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 26 Aug 2009 09:28:56 +0200 Subject: [bug-notifications] [emacs 0002599]: Emacs start hangs and dies after upgrade since last month In-Reply-To: <4fb1e96f7332623ccfe59c4985a9d768> Message-ID: <854b307f606dbaf87778331aa564141a@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2599 ====================================================================== Reported By: bouteill Assigned To: pfelecan ====================================================================== Project: emacs Issue ID: 2599 Category: upgrade Reproducibility: always Severity: block Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2007-09-24 17:41 CEST Last Modified: 2009-08-26 09:28 CEST ====================================================================== Summary: Emacs start hangs and dies after upgrade since last month Description: CSW Emacs was working fine on my Solaris 10/x86 workstation last month. I recently did a pkg-get upgrade, required to get new openssl lib for another program, and now emacs doesn\'t work anymore. When I launch it, it hangs for ~30s and then dies with this error message: Variable binding depth exceeds max-specpdl-size Truss doesn\'t reveal anything obvious. I\'m not sure how to find more information about the problem, but would be happy to debug it on anyone\'s instructions. ====================================================================== ---------------------------------------------------------------------- (0006645) pfelecan (manager) - 2009-08-26 09:28 http://www.opencsw.org/bugtrack/view.php?id=2599#c6645 ---------------------------------------------------------------------- using the OpenCSW mirror fixes this issue From noreply at opencsw.org Wed Aug 26 09:36:32 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 26 Aug 2009 09:36:32 +0200 Subject: [bug-notifications] [emacs 0002976]: provide a site-start style depot for other .el providers In-Reply-To: Message-ID: <3e3b51e22e4ede43f8c636a81b4c2bc6@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2976 ====================================================================== Reported By: bwalton Assigned To: pfelecan ====================================================================== Project: emacs Issue ID: 2976 Category: packaging Reproducibility: N/A Severity: feature Priority: normal Status: feedback ====================================================================== Date Submitted: 2008-12-19 17:57 CET Last Modified: 2009-08-26 09:36 CEST ====================================================================== Summary: provide a site-start style depot for other .el providers Description: Hi Peter, As we discussed, it would be nice if the emacs packages provided a site-start (or similar) directory where other providers of .el/.elc files could place small elisp snippets that see things hooked into the startup of every emacs instance. Thanks -Ben ====================================================================== ---------------------------------------------------------------------- (0006646) pfelecan (manager) - 2009-08-26 09:36 http://www.opencsw.org/bugtrack/view.php?id=2976#c6646 ---------------------------------------------------------------------- Can you read (emacs)Top:: > *Note Customization:: > Init File in the manual, especially the paragraphs relating to the site initialization and tell me if this is not what you wish. TIA From noreply at opencsw.org Fri Aug 28 21:53:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 28 Aug 2009 21:53:46 +0200 Subject: [bug-notifications] [wgetpaste 0003871]: /usr/bin/bash on Solaris 8 + 9 bails out on wgetpaste Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3871 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: wgetpaste Issue ID: 3871 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-28 21:53 CEST Last Modified: 2009-08-28 21:53 CEST ====================================================================== Summary: /usr/bin/bash on Solaris 8 + 9 bails out on wgetpaste Description: skayser @ build8s ~$ wgetpaste --help /opt/csw/bin/wgetpaste: line 114: syntax error near unexpected token `<<<' /opt/csw/bin/wgetpaste: line 114: ` sed -e 's|%|%25|g' -e 's|&|%26|g' -e 's|+|%2b|g' -e 's|;|%3b|g' -e 's| |+|g' <<< "$*" || die "sed failed"' skayser @ build9s ~$ wgetpaste --help /opt/csw/bin/wgetpaste: line 114: syntax error near unexpected token `<<<' /opt/csw/bin/wgetpaste: line 114: ` sed -e 's|%|%25|g' -e 's|&|%26|g' -e 's|+|%2b|g' -e 's|;|%3b|g' -e 's| |+|g' <<< "$*" || die "sed failed"' skayser @ build8s ~$ head -1 /opt/csw/bin/wgetpaste #!/usr/bin/env bash skayser @ build8s ~$ type bash bash is /usr/bin/bash Using /opt/csw/bin/bash works. skayser @ build8s ~$ /opt/csw/bin/bash /opt/csw/bin/wgetpaste --help | head Usage: /opt/csw/bin/wgetpaste [options] [file[s]] Options: -l, --language LANG set language (defaults to "Plain Text") -d, --description DESCRIPTION set description (defaults to "stdin" or filename) -n, --nick NICK set nick (defaults to your username) -s, --service SERVICE set service to use (defaults to "dpaste") -e, --expiration EXPIRATION set when it should expire (defaults to "30 days") -S, --list-services list supported pastebin services ====================================================================== From noreply at opencsw.org Sat Aug 29 11:30:39 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 29 Aug 2009 11:30:39 +0200 Subject: [bug-notifications] [wgetpaste 0003871]: /usr/bin/bash on Solaris 8 + 9 bails out on wgetpaste In-Reply-To: Message-ID: <0cf341da3d198c25abfbae58bf5f0d8d@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3871 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: wgetpaste Issue ID: 3871 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-28 21:53 CEST Last Modified: 2009-08-29 11:30 CEST ====================================================================== Summary: /usr/bin/bash on Solaris 8 + 9 bails out on wgetpaste Description: skayser @ build8s ~$ wgetpaste --help /opt/csw/bin/wgetpaste: line 114: syntax error near unexpected token `<<<' /opt/csw/bin/wgetpaste: line 114: ` sed -e 's|%|%25|g' -e 's|&|%26|g' -e 's|+|%2b|g' -e 's|;|%3b|g' -e 's| |+|g' <<< "$*" || die "sed failed"' skayser @ build9s ~$ wgetpaste --help /opt/csw/bin/wgetpaste: line 114: syntax error near unexpected token `<<<' /opt/csw/bin/wgetpaste: line 114: ` sed -e 's|%|%25|g' -e 's|&|%26|g' -e 's|+|%2b|g' -e 's|;|%3b|g' -e 's| |+|g' <<< "$*" || die "sed failed"' skayser @ build8s ~$ head -1 /opt/csw/bin/wgetpaste #!/usr/bin/env bash skayser @ build8s ~$ type bash bash is /usr/bin/bash Using /opt/csw/bin/bash works. skayser @ build8s ~$ /opt/csw/bin/bash /opt/csw/bin/wgetpaste --help | head Usage: /opt/csw/bin/wgetpaste [options] [file[s]] Options: -l, --language LANG set language (defaults to "Plain Text") -d, --description DESCRIPTION set description (defaults to "stdin" or filename) -n, --nick NICK set nick (defaults to your username) -s, --service SERVICE set service to use (defaults to "dpaste") -e, --expiration EXPIRATION set when it should expire (defaults to "30 days") -S, --list-services list supported pastebin services ====================================================================== ---------------------------------------------------------------------- (0006647) maciej (manager) - 2009-08-29 11:30 http://opencsw.org/bugtrack/view.php?id=3871#c6647 ---------------------------------------------------------------------- Updated package is in testing: http://mirror.opencsw.org/testing/wgetpaste-2.13,REV=2009.08.29-SunOS5.8-all-CSW.pkg.gz From noreply at opencsw.org Sat Aug 29 11:53:32 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 29 Aug 2009 11:53:32 +0200 Subject: [bug-notifications] [wgetpaste 0003871]: /usr/bin/bash on Solaris 8 + 9 bails out on wgetpaste In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3871 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: wgetpaste Issue ID: 3871 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-28 21:53 CEST Last Modified: 2009-08-29 11:53 CEST ====================================================================== Summary: /usr/bin/bash on Solaris 8 + 9 bails out on wgetpaste Description: skayser @ build8s ~$ wgetpaste --help /opt/csw/bin/wgetpaste: line 114: syntax error near unexpected token `<<<' /opt/csw/bin/wgetpaste: line 114: ` sed -e 's|%|%25|g' -e 's|&|%26|g' -e 's|+|%2b|g' -e 's|;|%3b|g' -e 's| |+|g' <<< "$*" || die "sed failed"' skayser @ build9s ~$ wgetpaste --help /opt/csw/bin/wgetpaste: line 114: syntax error near unexpected token `<<<' /opt/csw/bin/wgetpaste: line 114: ` sed -e 's|%|%25|g' -e 's|&|%26|g' -e 's|+|%2b|g' -e 's|;|%3b|g' -e 's| |+|g' <<< "$*" || die "sed failed"' skayser @ build8s ~$ head -1 /opt/csw/bin/wgetpaste #!/usr/bin/env bash skayser @ build8s ~$ type bash bash is /usr/bin/bash Using /opt/csw/bin/bash works. skayser @ build8s ~$ /opt/csw/bin/bash /opt/csw/bin/wgetpaste --help | head Usage: /opt/csw/bin/wgetpaste [options] [file[s]] Options: -l, --language LANG set language (defaults to "Plain Text") -d, --description DESCRIPTION set description (defaults to "stdin" or filename) -n, --nick NICK set nick (defaults to your username) -s, --service SERVICE set service to use (defaults to "dpaste") -e, --expiration EXPIRATION set when it should expire (defaults to "30 days") -S, --list-services list supported pastebin services ====================================================================== ---------------------------------------------------------------------- (0006648) maciej (manager) - 2009-08-29 11:53 http://opencsw.org/bugtrack/view.php?id=3871#c6648 ---------------------------------------------------------------------- Tested on the buildfarm: maciej at build8st [build8st]:~ > echo "The OS is: $(uname -a)" | wgetpaste Your paste can be seen here: http://dpaste.com/86922/ Looks good, I'm sending it to Phil to release. From noreply at opencsw.org Sun Aug 30 09:58:14 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 30 Aug 2009 09:58:14 +0200 Subject: [bug-notifications] [wgetpaste 0003871]: /usr/bin/bash on Solaris 8 + 9 bails out on wgetpaste In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3871 ====================================================================== Reported By: skayser Assigned To: maciej ====================================================================== Project: wgetpaste Issue ID: 3871 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-28 21:53 CEST Last Modified: 2009-08-30 09:58 CEST ====================================================================== Summary: /usr/bin/bash on Solaris 8 + 9 bails out on wgetpaste Description: skayser @ build8s ~$ wgetpaste --help /opt/csw/bin/wgetpaste: line 114: syntax error near unexpected token `<<<' /opt/csw/bin/wgetpaste: line 114: ` sed -e 's|%|%25|g' -e 's|&|%26|g' -e 's|+|%2b|g' -e 's|;|%3b|g' -e 's| |+|g' <<< "$*" || die "sed failed"' skayser @ build9s ~$ wgetpaste --help /opt/csw/bin/wgetpaste: line 114: syntax error near unexpected token `<<<' /opt/csw/bin/wgetpaste: line 114: ` sed -e 's|%|%25|g' -e 's|&|%26|g' -e 's|+|%2b|g' -e 's|;|%3b|g' -e 's| |+|g' <<< "$*" || die "sed failed"' skayser @ build8s ~$ head -1 /opt/csw/bin/wgetpaste #!/usr/bin/env bash skayser @ build8s ~$ type bash bash is /usr/bin/bash Using /opt/csw/bin/bash works. skayser @ build8s ~$ /opt/csw/bin/bash /opt/csw/bin/wgetpaste --help | head Usage: /opt/csw/bin/wgetpaste [options] [file[s]] Options: -l, --language LANG set language (defaults to "Plain Text") -d, --description DESCRIPTION set description (defaults to "stdin" or filename) -n, --nick NICK set nick (defaults to your username) -s, --service SERVICE set service to use (defaults to "dpaste") -e, --expiration EXPIRATION set when it should expire (defaults to "30 days") -S, --list-services list supported pastebin services ====================================================================== ---------------------------------------------------------------------- (0006648) maciej (manager) - 2009-08-29 11:53 http://www.opencsw.org/bugtrack/view.php?id=3871#c6648 ---------------------------------------------------------------------- Tested on the buildfarm: maciej at build8st [build8st]:~ > echo "The OS is: $(uname -a)" | wgetpaste Your paste can be seen here: http://dpaste.com/86922/ Looks good, I'm sending it to Phil to release. From noreply at opencsw.org Sun Aug 30 11:01:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 30 Aug 2009 11:01:28 +0200 Subject: [bug-notifications] [syslog_ng 0003869]: syslog_ng package can no longer be installed on Solaris 8 or 9 In-Reply-To: <69f6612d35288b581194791c10172ad2> Message-ID: <4828eebaf3c003bf0ff7ff90efc68f98@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3869 ====================================================================== Reported By: tim Assigned To: ====================================================================== Project: syslog_ng Issue ID: 3869 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-25 11:39 CEST Last Modified: 2009-08-30 11:01 CEST ====================================================================== Summary: syslog_ng package can no longer be installed on Solaris 8 or 9 Description: I was able to install the CSWsyslogng package on Solaris 8 or 9 machines just recently. However the latest package that's on the mirrors requires svcadm to install, therefore restricting it to Solaris 10 only: Do you want to continue with the installation of [y,n,?] y Installing syslog_ng - A powerful syslogd replacement as ## Executing preinstall script. Disabling svc:/system/system-log:default /var/sadm/pkg/CSWsyslogng/install/preinstall: svcadm: not found pkgadd: ERROR: preinstall script did not complete successfully Installation of failed. ERROR: could not add CSWsyslogng. ====================================================================== ---------------------------------------------------------------------- (0006649) maciej (reporter) - 2009-08-30 11:01 http://www.opencsw.org/bugtrack/view.php?id=3869#c6649 ---------------------------------------------------------------------- To remove the broken package: sudo rm /var/sadm/pkg/CSWsyslogng/install/postremove sudo touch /etc/opt/csw/syslog-ng.conf.CSW sudo pkgrm CSWsyslogng sudo rm /etc/opt/csw/syslog-ng.conf.CSW The updated packages are in testing. From noreply at opencsw.org Mon Aug 31 09:07:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 31 Aug 2009 09:07:41 +0200 Subject: [bug-notifications] [tiff 0003872]: Please upgrade to 3.9.1 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3872 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: tiff Issue ID: 3872 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-31 09:07 CEST Last Modified: 2009-08-31 09:07 CEST ====================================================================== Summary: Please upgrade to 3.9.1 Description: Please upgrade to 3.9.1 ====================================================================== From noreply at opencsw.org Mon Aug 31 10:38:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 31 Aug 2009 10:38:07 +0200 Subject: [bug-notifications] [tiff 0003872]: Please upgrade to 3.9.1 In-Reply-To: <12b534dc7d6a466ff0864642fa24ca34> Message-ID: <9d7124d36ba7f78cd715986b85ac3647@opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://opencsw.org/mantis/view.php?id=3872 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: tiff Issue ID: 3872 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-31 09:07 CEST Last Modified: 2009-08-31 10:38 CEST ====================================================================== Summary: Please upgrade to 3.9.1 Description: Please upgrade to 3.9.1 ====================================================================== From noreply at opencsw.org Mon Aug 31 10:39:15 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 31 Aug 2009 10:39:15 +0200 Subject: [bug-notifications] [tiff 0003872]: Please upgrade to 3.9.1 In-Reply-To: <12b534dc7d6a466ff0864642fa24ca34> Message-ID: <1c7b78f31853b8b3019c4ade6e55eed0@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/mantis/view.php?id=3872 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: tiff Issue ID: 3872 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-31 09:07 CEST Last Modified: 2009-08-31 10:39 CEST ====================================================================== Summary: Please upgrade to 3.9.1 Description: Please upgrade to 3.9.1 ====================================================================== ---------------------------------------------------------------------- (0006650) james (manager) - 2009-08-31 10:39 http://opencsw.org/mantis/view.php?id=3872#c6650 ---------------------------------------------------------------------- You obviously don't have enough to do but it would reduce my work if you left it more than 1 day before filling updated reports. From noreply at opencsw.org Mon Aug 31 11:24:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 31 Aug 2009 11:24:55 +0200 Subject: [bug-notifications] [syslog_ng 0003869]: syslog_ng package can no longer be installed on Solaris 8 or 9 In-Reply-To: <69f6612d35288b581194791c10172ad2> Message-ID: <1c5b7fef522f4aa6f81e6dcdd3550cd4@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3869 ====================================================================== Reported By: tim Assigned To: ====================================================================== Project: syslog_ng Issue ID: 3869 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-25 11:39 CEST Last Modified: 2009-08-31 11:24 CEST ====================================================================== Summary: syslog_ng package can no longer be installed on Solaris 8 or 9 Description: I was able to install the CSWsyslogng package on Solaris 8 or 9 machines just recently. However the latest package that's on the mirrors requires svcadm to install, therefore restricting it to Solaris 10 only: Do you want to continue with the installation of [y,n,?] y Installing syslog_ng - A powerful syslogd replacement as ## Executing preinstall script. Disabling svc:/system/system-log:default /var/sadm/pkg/CSWsyslogng/install/preinstall: svcadm: not found pkgadd: ERROR: preinstall script did not complete successfully Installation of failed. ERROR: could not add CSWsyslogng. ====================================================================== ---------------------------------------------------------------------- (0006651) tim (reporter) - 2009-08-31 11:24 http://www.opencsw.org/bugtrack/view.php?id=3869#c6651 ---------------------------------------------------------------------- I've tried the new package and unfortunately I encountered some problems, although different ones. The first is this error: bash-2.05# /etc/init.d/cswsyslog_ng start syslog-ng service starting. ld.so.1: syslog-ng: fatal: relocation error: file /opt/csw/sbin/syslog-ng: symbol g_option_context_new: referenced symbol not found Killed My default LD_LIBRARY_PATH is /usr/lib:/usr/server/X11/lib:/usr/openwin/lib:/usr/sfw/lib:/usr/local/lib. I got it work work by doing LD_LIBRARY_PATH='' /etc/init.d/cswsyslog_ng start but even then it still didn't work as it had started 2 syslog_ng processes: bash-2.05# ps -ef | grep syslo root 1513 1 0 11:05:36 ? 0:00 /opt/csw/sbin/syslog-ng -f /etc/opt/csw/syslog-ng.conf -p /var/run/syslog-ng.pi root 1514 1513 0 11:05:36 ? 0:00 /opt/csw/sbin/syslog-ng -f /etc/opt/csw/syslog-ng.conf -p /var/run/syslog-ng.pi (killing one didn't get it to work either) From noreply at opencsw.org Mon Aug 31 13:52:50 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 31 Aug 2009 13:52:50 +0200 Subject: [bug-notifications] [syslog_ng 0003869]: syslog_ng package can no longer be installed on Solaris 8 or 9 In-Reply-To: <69f6612d35288b581194791c10172ad2> Message-ID: <4d1650c12cf9785224e653ee0ed4cb3c@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3869 ====================================================================== Reported By: tim Assigned To: ====================================================================== Project: syslog_ng Issue ID: 3869 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-25 11:39 CEST Last Modified: 2009-08-31 13:52 CEST ====================================================================== Summary: syslog_ng package can no longer be installed on Solaris 8 or 9 Description: I was able to install the CSWsyslogng package on Solaris 8 or 9 machines just recently. However the latest package that's on the mirrors requires svcadm to install, therefore restricting it to Solaris 10 only: Do you want to continue with the installation of [y,n,?] y Installing syslog_ng - A powerful syslogd replacement as ## Executing preinstall script. Disabling svc:/system/system-log:default /var/sadm/pkg/CSWsyslogng/install/preinstall: svcadm: not found pkgadd: ERROR: preinstall script did not complete successfully Installation of failed. ERROR: could not add CSWsyslogng. ====================================================================== ---------------------------------------------------------------------- (0006652) maciej (reporter) - 2009-08-31 13:52 http://www.opencsw.org/bugtrack/view.php?id=3869#c6652 ---------------------------------------------------------------------- With your LD_LIBRARY_PATH you're on your own[1], I'm afraid. I'd suggest you do a local modification of your own to make syslog_ng run. About the two processes, I'm seeing the them on Solaris 8 as well. My suspicion is that there's something going wrong when syslog attempts to daemonize itself. I'm thinking whether it would make sense to try syslog-ng-2.x instead of 3.x. Did 2.x version work for you on Solaris 8? [1] http://www.opencsw.org/userguide/#using From noreply at opencsw.org Mon Aug 31 14:13:18 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 31 Aug 2009 14:13:18 +0200 Subject: [bug-notifications] [openssh_client 0003765]: Installation fails during postinstall In-Reply-To: Message-ID: <39334df1fe02611af4bad7f2f42abd61@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3765 ====================================================================== Reported By: dam Assigned To: yann ====================================================================== Project: openssh_client Issue ID: 3765 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-13 11:30 CEST Last Modified: 2009-08-31 14:13 CEST ====================================================================== Summary: Installation fails during postinstall Description: The installation fails during postinstall with Installing CSWosshclient-5.2,REV=2009.06.30_rev=p1 Please see /opt/csw/share/doc/openssh_client/license for license information. cp: cannot create /opt/csw/etc/ssh/ssh_config.CSW: No such file or directory Copying sample config to /opt/csw/etc/ssh/ssh_config cp: cannot access /opt/csw/etc/ssh/ssh_config.CSW chmod: WARNING: can't access /opt/csw/etc/ssh/ssh_config chown: /opt/csw/etc/ssh/ssh_config: No such file or directory ERROR: attribute verification of failed pathname does not exist Installation of partially failed. ====================================================================== ---------------------------------------------------------------------- (0006461) yann (manager) - 2009-07-25 16:21 http://www.opencsw.org/bugtrack/view.php?id=3765#c6461 ---------------------------------------------------------------------- Fixed packages are on their way to the unstable archive: openssh-5.2,REV=2009.07.25_rev=p1-SunOS5.10-i386-CSW.pkg.gz openssh-5.2,REV=2009.07.25_rev=p1-SunOS5.10-sparc-CSW.pkg.gz openssh-5.2,REV=2009.07.25_rev=p1-SunOS5.8-i386-CSW.pkg.gz openssh-5.2,REV=2009.07.25_rev=p1-SunOS5.8-sparc-CSW.pkg.gz openssh_client-5.2,REV=2009.07.25_rev=p1-SunOS5.8-i386-CSW.pkg.gz openssh_client-5.2,REV=2009.07.25_rev=p1-SunOS5.8-sparc-CSW.pkg.gz I am closing this bug. From noreply at opencsw.org Mon Aug 31 16:50:18 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 31 Aug 2009 16:50:18 +0200 Subject: [bug-notifications] [syslog_ng 0003869]: syslog_ng package can no longer be installed on Solaris 8 or 9 In-Reply-To: <69f6612d35288b581194791c10172ad2> Message-ID: <785457543ef1533497bc1e789ec41205@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3869 ====================================================================== Reported By: tim Assigned To: ====================================================================== Project: syslog_ng Issue ID: 3869 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-25 11:39 CEST Last Modified: 2009-08-31 16:50 CEST ====================================================================== Summary: syslog_ng package can no longer be installed on Solaris 8 or 9 Description: I was able to install the CSWsyslogng package on Solaris 8 or 9 machines just recently. However the latest package that's on the mirrors requires svcadm to install, therefore restricting it to Solaris 10 only: Do you want to continue with the installation of [y,n,?] y Installing syslog_ng - A powerful syslogd replacement as ## Executing preinstall script. Disabling svc:/system/system-log:default /var/sadm/pkg/CSWsyslogng/install/preinstall: svcadm: not found pkgadd: ERROR: preinstall script did not complete successfully Installation of failed. ERROR: could not add CSWsyslogng. ====================================================================== ---------------------------------------------------------------------- (0006653) tim (reporter) - 2009-08-31 16:50 http://www.opencsw.org/bugtrack/view.php?id=3869#c6653 ---------------------------------------------------------------------- Yes I've already reverted to 2.x. BTW it's actually a Solaris 9 machine, sparc processor. I'd might still be able to test packages though if you think you have a fix From noreply at opencsw.org Mon Aug 31 18:26:02 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 31 Aug 2009 18:26:02 +0200 Subject: [bug-notifications] [cswclassutils 0003873]: Package removal cswcpsampleconf failure mode Message-ID: <8170b94bc88f7c6f52dab4d4435aa7ba@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3873 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3873 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-31 18:26 CEST Last Modified: 2009-08-31 18:26 CEST ====================================================================== Summary: Package removal cswcpsampleconf failure mode Description: The configuration removal script assumes that the *.CSW configuration file is there on the disk. The file might be gone if there was a previous, unsuccessful attempt of package removal, which failed at the postremove stage. In this case, all the files are gone (foo.conf.CSW file is not there), but the class script will be executed again at the next attempt to remove the package. It's going to look for the .CSW file and fail. ====================================================================== From noreply at opencsw.org Mon Aug 31 21:45:52 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 31 Aug 2009 21:45:52 +0200 Subject: [bug-notifications] [sqlite3_rt 0003874]: Duplicate sqlite3.pc Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3874 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: sqlite3_rt Issue ID: 3874 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-31 21:45 CEST Last Modified: 2009-08-31 21:45 CEST ====================================================================== Summary: Duplicate sqlite3.pc Description: sqlite3.pc are in both the run time and CSWsqlite3devel. Should be in devel only. ====================================================================== From noreply at opencsw.org Sat Aug 1 04:50:18 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 1 Aug 2009 04:50:18 +0200 Subject: [bug-notifications] [subversion 0003753]: include asvn into svn client package In-Reply-To: Message-ID: <962395c92621a7a8f6e48f563b951d8d@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3753 ====================================================================== Reported By: ThurnerRupert Assigned To: mwatters ====================================================================== Project: subversion Issue ID: 3753 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-07-04 20:43 CEST Last Modified: 2009-08-01 04:50 CEST ====================================================================== Summary: include asvn into svn client package Description: http://svn.collab.net/repos/svn/trunk/contrib/client-side/asvn helps to manage permissions and ownership via svn properties. pls add it to the svn client package. ====================================================================== ---------------------------------------------------------------------- (0006494) mwatters (manager) - 2009-08-01 04:50 http://www.opencsw.org/mantis/view.php?id=3753#c6494 ---------------------------------------------------------------------- asvn is already included at the following location. /opt/csw/share/doc/subversion/contrib/client-side/asvn From noreply at opencsw.org Sat Aug 1 04:58:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 1 Aug 2009 04:58:48 +0200 Subject: [bug-notifications] [subversion 0003754]: compile against libserf In-Reply-To: <94f19f0aabbc9cb502ffe910ab3bfb89> Message-ID: <8d9efda7a8e0bf863df1a5c759a24422@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3754 ====================================================================== Reported By: ThurnerRupert Assigned To: mwatters ====================================================================== Project: subversion Issue ID: 3754 Category: packaging Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-07-04 20:45 CEST Last Modified: 2009-08-01 04:58 CEST ====================================================================== Summary: compile against libserf Description: serf is a multithreading webdav/deltav http client library and should therefor allow significantly faster checkouts and updates. ====================================================================== ---------------------------------------------------------------------- (0006495) mwatters (manager) - 2009-08-01 04:58 http://www.opencsw.org/mantis/view.php?id=3754#c6495 ---------------------------------------------------------------------- I don't see libserf in the repository. Please push your build of libserf through the testing/release cycle and update this request when complete. From noreply at opencsw.org Sat Aug 1 14:03:59 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 1 Aug 2009 14:03:59 +0200 Subject: [bug-notifications] [subversion 0003753]: include asvn into svn client package In-Reply-To: Message-ID: <9a50f5b41af83bfcc12a3ee671a8bcf6@www.opencsw.org> The following issue has been REOPENED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3753 ====================================================================== Reported By: ThurnerRupert Assigned To: mwatters ====================================================================== Project: subversion Issue ID: 3753 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-07-04 20:43 CEST Last Modified: 2009-08-01 14:03 CEST ====================================================================== Summary: include asvn into svn client package Description: http://svn.collab.net/repos/svn/trunk/contrib/client-side/asvn helps to manage permissions and ownership via svn properties. pls add it to the svn client package. ====================================================================== ---------------------------------------------------------------------- (0006496) ThurnerRupert (reporter) - 2009-08-01 14:03 http://www.opencsw.org/mantis/view.php?id=3753#c6496 ---------------------------------------------------------------------- could it go into bin, like svn pls? From noreply at opencsw.org Sun Aug 2 20:29:12 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 2 Aug 2009 20:29:12 +0200 Subject: [bug-notifications] [perl 0003804]: DB_File problems: spamassassin broken In-Reply-To: <5f0030596175559cd455ff69bbe0d029> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3804 ====================================================================== Reported By: arw Assigned To: ====================================================================== Project: perl Issue ID: 3804 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 23:24 CEST Last Modified: 2009-08-02 20:29 CEST ====================================================================== Summary: DB_File problems: spamassassin broken Description: Using spamassassin or the sa-learn component of spamassassin emits warnings about unitialized values in DB_File.pm and DB problems (see additional info for output). I suspect the recent berkeleydb updates may be the cause. Perhaps rebuilding perl against the new version 4.7 would help? ====================================================================== ---------------------------------------------------------------------- (0006497) cbellomy (reporter) - 2009-08-02 20:29 http://www.opencsw.org/mantis/view.php?id=3804#c6497 ---------------------------------------------------------------------- I see the same issue under Sparc Solaris 8, plus spamd dumps core with a FLTBOUNDS condition. I can supply a core file upon request. From noreply at opencsw.org Sun Aug 2 22:13:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 2 Aug 2009 22:13:46 +0200 Subject: [bug-notifications] [gawk 0003807]: Please upgrade to 3.1.7 Message-ID: <52d72bebf2ccc975dc541ce3168231d3@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3807 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gawk Issue ID: 3807 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-02 22:13 CEST Last Modified: 2009-08-02 22:13 CEST ====================================================================== Summary: Please upgrade to 3.1.7 Description: Please upgrade to 3.1.7 ====================================================================== From noreply at opencsw.org Mon Aug 3 10:10:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 3 Aug 2009 10:10:26 +0200 Subject: [bug-notifications] [libflac 0003791]: libFLAC.so.4 is still needed by dependants In-Reply-To: <6d52a2b6580afffae586bce42045122d> Message-ID: <2b0e9550a72e91c594737a3457230854@opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://opencsw.org/mantis/view.php?id=3791 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: libflac Issue ID: 3791 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-30 16:37 CEST Last Modified: 2009-08-03 10:10 CEST ====================================================================== Summary: libFLAC.so.4 is still needed by dependants Description: libFLAC.so.4 is still needed by dependants but is no longer supplied. Please include the old lib until the dependents have been rebuilt. ====================================================================== From noreply at opencsw.org Mon Aug 3 15:31:49 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 3 Aug 2009 15:31:49 +0200 Subject: [bug-notifications] [pysvn 0003808]: provide the "other" pysvn as well pls Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3808 ====================================================================== Reported By: ThurnerRupert Assigned To: ====================================================================== Project: pysvn Issue ID: 3808 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-03 15:31 CEST Last Modified: 2009-08-03 15:31 CEST ====================================================================== Summary: provide the "other" pysvn as well pls Description: some software, like http://review-board.org/, depends on http://pysvn.tigris.org which is with other distributions python-svn http://packages.debian.org/testing/vcs/python-svn. it would be great if this one could be included as well, as the easiest compile is together with subversion. ====================================================================== From noreply at opencsw.org Mon Aug 3 16:25:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 3 Aug 2009 16:25:13 +0200 Subject: [bug-notifications] [libclamav 0003794]: Missing depend CSWlibtoolrt In-Reply-To: <2ac470bf7fe261335f4687ec66d9e049> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3794 ====================================================================== Reported By: james Assigned To: bonivart ====================================================================== Project: libclamav Issue ID: 3794 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-30 17:25 CEST Last Modified: 2009-08-03 16:25 CEST ====================================================================== Summary: Missing depend CSWlibtoolrt Description: CSWlibclamav 0.95.2,REV=2009.06.11 /opt/csw/lib/libclamav.so.6.0.4 libltdl.so.7 => (file not found) Missing depend CSWlibtoolrt. CSWclamav has CSWlibtoolrt as a depend and CSWclamav is the only package supported by CSWlibclamav so it's only a minor problem for now. ====================================================================== From noreply at opencsw.org Mon Aug 3 16:26:53 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 3 Aug 2009 16:26:53 +0200 Subject: [bug-notifications] [libclamav 0003794]: Missing depend CSWlibtoolrt In-Reply-To: <2ac470bf7fe261335f4687ec66d9e049> Message-ID: <2414ef126dd4e694474d157a63c1d108@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3794 ====================================================================== Reported By: james Assigned To: bonivart ====================================================================== Project: libclamav Issue ID: 3794 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-30 17:25 CEST Last Modified: 2009-08-03 16:26 CEST ====================================================================== Summary: Missing depend CSWlibtoolrt Description: CSWlibclamav 0.95.2,REV=2009.06.11 /opt/csw/lib/libclamav.so.6.0.4 libltdl.so.7 => (file not found) Missing depend CSWlibtoolrt. CSWclamav has CSWlibtoolrt as a depend and CSWclamav is the only package supported by CSWlibclamav so it's only a minor problem for now. ====================================================================== ---------------------------------------------------------------------- (0006498) bonivart (manager) - 2009-08-03 16:26 http://www.opencsw.org/mantis/view.php?id=3794#c6498 ---------------------------------------------------------------------- You're right, I ran checkpkg manually to verify it. I missed it because we have to disable the automatic run of checkpkg when building split packages in GAR. I should have run it manually. Will spin new packages. From noreply at opencsw.org Mon Aug 3 16:30:37 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 3 Aug 2009 16:30:37 +0200 Subject: [bug-notifications] [libclamav 0003794]: Missing depend CSWlibtoolrt In-Reply-To: <2ac470bf7fe261335f4687ec66d9e049> Message-ID: <782db1df89649ed3bee0a8a1cd11bad4@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3794 ====================================================================== Reported By: james Assigned To: bonivart ====================================================================== Project: libclamav Issue ID: 3794 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-30 17:25 CEST Last Modified: 2009-08-03 16:30 CEST ====================================================================== Summary: Missing depend CSWlibtoolrt Description: CSWlibclamav 0.95.2,REV=2009.06.11 /opt/csw/lib/libclamav.so.6.0.4 libltdl.so.7 => (file not found) Missing depend CSWlibtoolrt. CSWclamav has CSWlibtoolrt as a depend and CSWclamav is the only package supported by CSWlibclamav so it's only a minor problem for now. ====================================================================== ---------------------------------------------------------------------- (0006499) bonivart (manager) - 2009-08-03 16:30 http://www.opencsw.org/mantis/view.php?id=3794#c6499 ---------------------------------------------------------------------- Maybe it's not a good idea to cause upgrades for everyone when it still works like you say? I have fixed the missing dep in GAR and it will be OK when ClamAV is updated next time. From noreply at opencsw.org Mon Aug 3 16:50:30 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 3 Aug 2009 16:50:30 +0200 Subject: [bug-notifications] [libclamav 0003794]: Missing depend CSWlibtoolrt In-Reply-To: <2ac470bf7fe261335f4687ec66d9e049> Message-ID: <13b601274fb252515c0be933a2c4d6fc@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3794 ====================================================================== Reported By: james Assigned To: bonivart ====================================================================== Project: libclamav Issue ID: 3794 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-30 17:25 CEST Last Modified: 2009-08-03 16:50 CEST ====================================================================== Summary: Missing depend CSWlibtoolrt Description: CSWlibclamav 0.95.2,REV=2009.06.11 /opt/csw/lib/libclamav.so.6.0.4 libltdl.so.7 => (file not found) Missing depend CSWlibtoolrt. CSWclamav has CSWlibtoolrt as a depend and CSWclamav is the only package supported by CSWlibclamav so it's only a minor problem for now. ====================================================================== ---------------------------------------------------------------------- (0006500) james (reporter) - 2009-08-03 16:50 http://www.opencsw.org/mantis/view.php?id=3794#c6500 ---------------------------------------------------------------------- Yes, I'd change the build procudure but leave release until the next rev update, shouln't be long with Clamav. CSWclamav is the only CSW usage and it pulls libtoolrt. There is also an easy workaround: install libtoolrt. I copy checkpkg and put first in the path and change the missing package from error to a warning. (Also I edit to allow libm.so.2 from S10 compiles in S8 packagings.) From noreply at opencsw.org Tue Aug 4 08:16:02 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 4 Aug 2009 08:16:02 +0200 Subject: [bug-notifications] [pm_berkeleydb 0003800]: libdb-4.4.so => (file not found) In-Reply-To: <94dce03f8bf2d88d6abd58401b9e21d7> Message-ID: <3cc211be74a68931ef36c685a8cb3dba@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3800 ====================================================================== Reported By: james Assigned To: ihsan ====================================================================== Project: pm_berkeleydb Issue ID: 3800 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-30 20:04 CEST Last Modified: 2009-08-04 08:16 CEST ====================================================================== Summary: libdb-4.4.so => (file not found) Description: CSWpmberkeleydb 0.38,REV=2009.03.20 /opt/csw/lib/perl/csw/auto/BerkeleyDB/BerkeleyDB.so libdb-4.4.so => (file not found) ====================================================================== From noreply at opencsw.org Tue Aug 4 08:16:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 4 Aug 2009 08:16:41 +0200 Subject: [bug-notifications] [pm_berkeleydb 0003800]: libdb-4.4.so => (file not found) In-Reply-To: <94dce03f8bf2d88d6abd58401b9e21d7> Message-ID: The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3800 ====================================================================== Reported By: james Assigned To: ihsan ====================================================================== Project: pm_berkeleydb Issue ID: 3800 Category: regular use Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-07-30 20:04 CEST Last Modified: 2009-08-04 08:16 CEST ====================================================================== Summary: libdb-4.4.so => (file not found) Description: CSWpmberkeleydb 0.38,REV=2009.03.20 /opt/csw/lib/perl/csw/auto/BerkeleyDB/BerkeleyDB.so libdb-4.4.so => (file not found) ====================================================================== From noreply at opencsw.org Tue Aug 4 08:17:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 4 Aug 2009 08:17:24 +0200 Subject: [bug-notifications] [pm_berkeleydb 0003800]: libdb-4.4.so => (file not found) In-Reply-To: <94dce03f8bf2d88d6abd58401b9e21d7> Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3800 ====================================================================== Reported By: james Assigned To: ihsan ====================================================================== Project: pm_berkeleydb Issue ID: 3800 Category: regular use Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-30 20:04 CEST Last Modified: 2009-08-04 08:17 CEST ====================================================================== Summary: libdb-4.4.so => (file not found) Description: CSWpmberkeleydb 0.38,REV=2009.03.20 /opt/csw/lib/perl/csw/auto/BerkeleyDB/BerkeleyDB.so libdb-4.4.so => (file not found) ====================================================================== ---------------------------------------------------------------------- (0006501) ihsan (manager) - 2009-08-04 08:17 http://www.opencsw.org/bugtrack/view.php?id=3800#c6501 ---------------------------------------------------------------------- 0.39,REV=2009.08.02 was released yesterday and it's linked now against bdb 4.7 From noreply at opencsw.org Wed Aug 5 09:01:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 09:01:55 +0200 Subject: [bug-notifications] [sudo 0003687]: Sudo 1.7.0 fails with comment text after User_Alias definition section. In-Reply-To: <224d660258bf8ec0b82446e74a501905> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3687 ====================================================================== Reported By: mderoo Assigned To: mwatters ====================================================================== Project: sudo Issue ID: 3687 Category: regular use Reproducibility: always Severity: major Priority: normal Status: confirmed ====================================================================== Date Submitted: 2009-05-26 11:14 CEST Last Modified: 2009-08-05 09:01 CEST ====================================================================== Summary: Sudo 1.7.0 fails with comment text after User_Alias definition section. Description: For the readability of the sudoers file I have added some readable commented lines. Since Version 1.7.0 this fails and I get a syntax error near line . My sudoers file looks like this: #=============================================================================== # Host alias specification #=============================================================================== Host_Alias HOST = server1 # #=============================================================================== # Defaults specification #=============================================================================== Defaults syslog = auth # #=============================================================================== # User alias specification #=============================================================================== User_Alias SYSMGT = user1, \ user2 # User_Alias MONITOR = user3 # User_Alias LOCALADMIN = user4 # #============================================================================== # Cmnd alias specification #============================================================================== #------------------------------------------------------------------------------ # Allow list #------------------------------------------------------------------------------ Cmnd_Alias NDD = /usr/sbin/ndd, \ /sbin/ethtool # Cmnd_Alias IPMITOOL = /usr/bin/ipmitool, \ /usr/local/bin/ipmitool # #------------------------------------------------------------------------------ # Disallow list #------------------------------------------------------------------------------ # # Switch to super-user # Cmnd_Alias SUROOT = /usr/bin/su [-], \ /usr/bin/su [-] root, \ /bin/su [-], \ /bin/su [-] root # # # Disallow modification of sudo configuration # Cmnd_Alias VISUDO = /opt/csw/sbin/visudo, \ /usr/sbin/visudo # # # Disallow various shells # Cmnd_Alias SHELL = /usr/bin/*sh, \ /sbin/*sh, \ /usr/openwin/bin/xterm, \ /usr/dt/bin/dtterm, \ /usr/openwin/bin/cmdtool, \ /usr/openwin/bin/shelltool # #============================================================================== # User privilege specification #============================================================================== #------------------------------------------------------------------------------ # Default rule for root to be almighty #------------------------------------------------------------------------------ root HOST = (ALL) ALL # #------------------------------------------------------------------------------ # System administrators can do anything without a password #------------------------------------------------------------------------------ SYSMGT HOST = (ALL) NOPASSWD: ALL # #------------------------------------------------------------------------------ # Allow monitoring account to perform network check without a password #------------------------------------------------------------------------------ MONITOR HOST = (root) NOPASSWD: NDD, IPMITOOL # #------------------------------------------------------------------------------ # Local administrators have limited rights and need to authenticate #------------------------------------------------------------------------------ LOCALADMIN HOST = (ALL) NOEXEC: ALL,!SUROOT,!VISUDO,!SHELL # #============================================================================== # End of sudoers file. #============================================================================== Errors during save are: "/opt/csw/etc/sudoers.tmp" 85 lines, 3922 characters >>> /opt/csw/etc/sudoers: syntax error near line 23 <<< >>> /opt/csw/etc/sudoers: syntax error near line 25 <<< >>> /opt/csw/etc/sudoers: syntax error near line 32 <<< >>> /opt/csw/etc/sudoers: syntax error near line 34 <<< >>> /opt/csw/etc/sudoers: syntax error near line 62 <<< >>> /opt/csw/etc/sudoers: syntax error near line 64 <<< >>> /opt/csw/etc/sudoers: syntax error near line 67 <<< >>> /opt/csw/etc/sudoers: syntax error near line 69 <<< >>> /opt/csw/etc/sudoers: syntax error near line 72 <<< >>> /opt/csw/etc/sudoers: syntax error near line 74 <<< >>> /opt/csw/etc/sudoers: syntax error near line 77 <<< >>> /opt/csw/etc/sudoers: syntax error near line 79 <<< What now? It all works fine if saved like this: #=============================================================================== # Host alias specification #=============================================================================== Host_Alias HOST = server1 # #=============================================================================== # Defaults specification #=============================================================================== Defaults syslog = auth # #=============================================================================== # User alias specification #=============================================================================== User_Alias SYSMGT = user1, \ user2 # User_Alias MONITOR = user3 # User_Alias LOCALADMIN = user4 # ##============================================================================== ## Cmnd alias specification ##============================================================================== ##------------------------------------------------------------------------------ ## Allow list ##------------------------------------------------------------------------------ Cmnd_Alias NDD = /usr/sbin/ndd, \ /sbin/ethtool # Cmnd_Alias IPMITOOL = /usr/bin/ipmitool, \ /usr/local/bin/ipmitool # ##------------------------------------------------------------------------------ ## Disallow list ##------------------------------------------------------------------------------ # # Switch to super-user # Cmnd_Alias SUROOT = /usr/bin/su [-], \ /usr/bin/su [-] root, \ /bin/su [-], \ /bin/su [-] root # # # Disallow modification of sudo configuration # Cmnd_Alias VISUDO = /opt/csw/sbin/visudo, \ /usr/sbin/visudo # # # Disallow various shells # Cmnd_Alias SHELL = /usr/bin/*sh, \ /sbin/*sh, \ /usr/openwin/bin/xterm, \ /usr/dt/bin/dtterm, \ /usr/openwin/bin/cmdtool, \ /usr/openwin/bin/shelltool # ##============================================================================== ## User privilege specification ##============================================================================== ##------------------------------------------------------------------------------ ## Default rule for root to be almighty ##------------------------------------------------------------------------------ root HOST = (ALL) ALL # ##------------------------------------------------------------------------------ ## System administrators can do anything without a password ##------------------------------------------------------------------------------ SYSMGT HOST = (ALL) NOPASSWD: ALL # ##------------------------------------------------------------------------------ ## Allow monitoring account to perform network check without a password ##------------------------------------------------------------------------------ MONITOR HOST = (root) NOPASSWD: NDD, IPMITOOL # ##------------------------------------------------------------------------------ ## Local administrators have limited rights and need to authenticate ##------------------------------------------------------------------------------ LOCALADMIN HOST = (ALL) NOEXEC: ALL,!SUROOT,!VISUDO,!SHELL # ##============================================================================== ## End of sudoers file. ##============================================================================== Is this an error in the rewritten parser or due to the introduction of #include functionality? ====================================================================== ---------------------------------------------------------------------- (0006502) mderoo (reporter) - 2009-08-05 09:01 http://www.opencsw.org/bugtrack/view.php?id=3687#c6502 ---------------------------------------------------------------------- When can I expect 1.7.1? From noreply at opencsw.org Wed Aug 5 14:18:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 14:18:40 +0200 Subject: [bug-notifications] [xpdf 0003809]: Please upgrade to 3.0.2pl3 Message-ID: <4a757e050c0816a124c892e8069a3400@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3809 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: xpdf Issue ID: 3809 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 14:18 CEST Last Modified: 2009-08-05 14:18 CEST ====================================================================== Summary: Please upgrade to 3.0.2pl3 Description: Please upgrade to 3.0.2pl3 ====================================================================== From noreply at opencsw.org Wed Aug 5 16:23:31 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:23:31 +0200 Subject: [bug-notifications] [gtk2 0003775]: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders In-Reply-To: <57b956fd61dcc6e70c84d9056ae0e7ab> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3775 ====================================================================== Reported By: mwatters Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3775 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-22 16:24 CEST Last Modified: 2009-08-05 16:23 CEST ====================================================================== Summary: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders Description: As part of post install the package should run /opt/csw/bin/gdk-pixbuf-query-loaders >/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders ====================================================================== ---------------------------------------------------------------------- (0006503) dam (manager) - 2009-08-05 16:23 http://www.opencsw.org/mantis/view.php?id=3775#c6503 ---------------------------------------------------------------------- I am currently working on a fix for the gtk2-bug http://www.opencsw.org/mantis/view.php?id=3775: "Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders" http://www.opencsw.org/mantis/view.php?id=3775 What I have done now is setting it up on postinstall like pango. However, on Solaris 8 it will try to query 64 bit too, which fails. If you now share this to Solaris 10 you will end up without pixbuf loaders. Would you consider it to be ok to skip this step on Solaris 8? Or could the pixbuffers be queried during package creation statically? That would also eliminate the ugly (and slow) postinstall. From noreply at opencsw.org Wed Aug 5 16:24:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:24:24 +0200 Subject: [bug-notifications] [perl 0003804]: DB_File problems: spamassassin broken In-Reply-To: <5f0030596175559cd455ff69bbe0d029> Message-ID: <16096eeb076c5fbc7cbe53f283afecb7@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3804 ====================================================================== Reported By: arw Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3804 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-30 23:24 CEST Last Modified: 2009-08-05 16:24 CEST ====================================================================== Summary: DB_File problems: spamassassin broken Description: Using spamassassin or the sa-learn component of spamassassin emits warnings about unitialized values in DB_File.pm and DB problems (see additional info for output). I suspect the recent berkeleydb updates may be the cause. Perhaps rebuilding perl against the new version 4.7 would help? ====================================================================== ---------------------------------------------------------------------- (0006497) cbellomy (reporter) - 2009-08-02 20:29 http://www.opencsw.org/mantis/view.php?id=3804#c6497 ---------------------------------------------------------------------- I see the same issue under Sparc Solaris 8, plus spamd dumps core with a FLTBOUNDS condition. I can supply a core file upon request. From noreply at opencsw.org Wed Aug 5 16:25:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:25:25 +0200 Subject: [bug-notifications] [perl 0003804]: DB_File problems: spamassassin broken In-Reply-To: <5f0030596175559cd455ff69bbe0d029> Message-ID: <83ec81a353c3188bcc1e5f101e3b46af@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3804 ====================================================================== Reported By: arw Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3804 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-30 23:24 CEST Last Modified: 2009-08-05 16:25 CEST ====================================================================== Summary: DB_File problems: spamassassin broken Description: Using spamassassin or the sa-learn component of spamassassin emits warnings about unitialized values in DB_File.pm and DB problems (see additional info for output). I suspect the recent berkeleydb updates may be the cause. Perhaps rebuilding perl against the new version 4.7 would help? ====================================================================== ---------------------------------------------------------------------- (0006504) bonivart (manager) - 2009-08-05 16:25 http://www.opencsw.org/mantis/view.php?id=3804#c6504 ---------------------------------------------------------------------- Please test the new Perl packages in testing: http://mirror.opencsw.org/testing.html http://mirror.opencsw.org/testing/perl-5.8.8,REV=2009.08.05-SunOS5.8-sparc-CSW.pkg.gz http://mirror.opencsw.org/testing/perl-5.8.8,REV=2009.08.05-SunOS5.8-i386-CSW.pkg.gz http://mirror.opencsw.org/testing/perldoc-5.8.8,REV=2009.08.05-SunOS5.8-all-CSW.pkg.gz From noreply at opencsw.org Wed Aug 5 16:25:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:25:33 +0200 Subject: [bug-notifications] [gtk2 0003775]: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders In-Reply-To: <57b956fd61dcc6e70c84d9056ae0e7ab> Message-ID: <5ee58d2d706f287f6de84dd7ae9445f6@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3775 ====================================================================== Reported By: mwatters Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3775 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-22 16:24 CEST Last Modified: 2009-08-05 16:25 CEST ====================================================================== Summary: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders Description: As part of post install the package should run /opt/csw/bin/gdk-pixbuf-query-loaders >/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders ====================================================================== ---------------------------------------------------------------------- (0006505) dam (manager) - 2009-08-05 16:25 http://www.opencsw.org/mantis/view.php?id=3775#c6505 ---------------------------------------------------------------------- [Von Sebastian Kayser]: Debian verwenden mittlerweile wohl gar kein gdk-pixbuf.loaders mehr. Schau mal im gtk+2 Changelog [1] bei Version 2.10.3-2 und dem dazugehoerigen Bug [2]. The plan with the new Gtk was to avoid using /etc/gtk-2.0/gdk-pixbuf.loaders at all, so I simply stopped updating it and planned removing it when all modules would have been converted to the new dh_gtkmodules usage. Bis dahin hatten die wohl ein Skript namens update-gdkpixbuf-loaders [3], welches von entsprechenden Modulen in ihrem postinst aufgerufen wurde. HTH [1]http://packages.debian.org/changelogs/pool/main/g/gtk+2.0/gtk+2.0_2.16.1-2/changelog [2]http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=388450 [3]http://pastebin.com/m62acdabf ^^ Und das ist wohl nen Debian-spezifisches Packaging Skript, was sich in den Build Prozess haengt. Findet sich im libgtk2.0-dev Paket http://packages.debian.org/lenny/libgtk2.0-dev http://manpages.ubuntu.com/manpages/gutsy/man1/dh_gtkmodules.1.html Aha und jedes Paket packt wohl seine eigene Loader-Liste nach /usr/lib/gtk-2.0/*/loader-files.d/*. Siehe folgenden Bug fuer die Umstellungsdetails http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=419306 From noreply at opencsw.org Wed Aug 5 16:27:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:27:55 +0200 Subject: [bug-notifications] [gtk2 0003775]: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders In-Reply-To: <57b956fd61dcc6e70c84d9056ae0e7ab> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3775 ====================================================================== Reported By: mwatters Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3775 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-22 16:24 CEST Last Modified: 2009-08-05 16:27 CEST ====================================================================== Summary: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders Description: As part of post install the package should run /opt/csw/bin/gdk-pixbuf-query-loaders >/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders ====================================================================== ---------------------------------------------------------------------- (0006506) dam (manager) - 2009-08-05 16:27 http://www.opencsw.org/mantis/view.php?id=3775#c6506 ---------------------------------------------------------------------- Doing this during packaging is quite hard as it would require a changeroot-environment not available to regular (packaging) users. As the (complicated) solution is likely to be obsolete soon due to the enhancement of dynamically finding pixbuf loaders I'll stick with the postinstall-script for now and live with the restriction that under 32 bit kernels only the list of 32 bit pixbuf loaders is generated. From noreply at opencsw.org Wed Aug 5 16:41:05 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:41:05 +0200 Subject: [bug-notifications] [gtk2 0003775]: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders In-Reply-To: <57b956fd61dcc6e70c84d9056ae0e7ab> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3775 ====================================================================== Reported By: mwatters Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3775 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-22 16:24 CEST Last Modified: 2009-08-05 16:41 CEST ====================================================================== Summary: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders Description: As part of post install the package should run /opt/csw/bin/gdk-pixbuf-query-loaders >/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders ====================================================================== ---------------------------------------------------------------------- (0006507) pfelecan (reporter) - 2009-08-05 16:41 http://www.opencsw.org/mantis/view.php?id=3775#c6507 ---------------------------------------------------------------------- this seems alright for me and solves the issue of not generating the file on Solaris 8 x86 From noreply at opencsw.org Wed Aug 5 16:48:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:48:41 +0200 Subject: [bug-notifications] [perl 0003804]: DB_File problems: spamassassin broken In-Reply-To: <5f0030596175559cd455ff69bbe0d029> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3804 ====================================================================== Reported By: arw Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3804 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-30 23:24 CEST Last Modified: 2009-08-05 16:48 CEST ====================================================================== Summary: DB_File problems: spamassassin broken Description: Using spamassassin or the sa-learn component of spamassassin emits warnings about unitialized values in DB_File.pm and DB problems (see additional info for output). I suspect the recent berkeleydb updates may be the cause. Perhaps rebuilding perl against the new version 4.7 would help? ====================================================================== ---------------------------------------------------------------------- (0006508) bonivart (manager) - 2009-08-05 16:48 http://www.opencsw.org/mantis/view.php?id=3804#c6508 ---------------------------------------------------------------------- Before updates (no bdb): CSWbdb44 4.4.20,REV=2009.03.17 4.4.20,REV=2009.07.28 # sa-learn --dump=magic 0.000 0 3 0 non-token data: bayes db version 0.000 0 0 0 non-token data: nspam 0.000 0 38 0 non-token data: nham 0.000 0 554 0 non-token data: ntokens 0.000 0 1220462544 0 non-token data: oldest atime 0.000 0 1221810862 0 non-token data: newest atime 0.000 0 0 0 non-token data: last journal sync atime 0.000 0 0 0 non-token data: last expiry atime 0.000 0 0 0 non-token data: last expire atime delta 0.000 0 0 0 non-token data: last expire reduction count After upgrading bdb and bdb44: CSWbdb 4.7.25,REV=2009.07.01 SAME CSWbdb44 4.4.20,REV=2009.07.28 SAME # sa-learn --dump=magic Use of uninitialized value in numeric ge (>=) at /opt/csw/lib/perl/5.8.8/DB_File.pm line 271. Use of uninitialized value in numeric gt (>) at /opt/csw/lib/perl/5.8.8/DB_File.pm line 275. Segmentation Fault (core dumped) After upgrading to Perl from testing: CSWperl 5.8.8,REV=2009.08.05 5.8.8,REV=2008.10.08 # sa-learn --dump=magic 0.000 0 3 0 non-token data: bayes db version 0.000 0 0 0 non-token data: nspam 0.000 0 38 0 non-token data: nham 0.000 0 554 0 non-token data: ntokens 0.000 0 1220462544 0 non-token data: oldest atime 0.000 0 1221810862 0 non-token data: newest atime 0.000 0 0 0 non-token data: last journal sync atime 0.000 0 0 0 non-token data: last expiry atime 0.000 0 0 0 non-token data: last expire atime delta 0.000 0 0 0 non-token data: last expire reduction count From noreply at opencsw.org Wed Aug 5 16:49:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:49:58 +0200 Subject: [bug-notifications] [gtkhtml 0003810]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: <231b6bc2844dc95e060dead148615d2d@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3810 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gtkhtml Issue ID: 3810 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:49 CEST Last Modified: 2009-08-05 16:49 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:50:23 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:50:23 +0200 Subject: [bug-notifications] [evolution 0003811]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: <64a3b8d9fdd5810d611364960af0c047@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3811 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: evolution Issue ID: 3811 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:50 CEST Last Modified: 2009-08-05 16:50 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:50:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:50:46 +0200 Subject: [bug-notifications] [eel 0003812]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: <18be60152b377d4fa5d2579a8ba2e391@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3812 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: eel Issue ID: 3812 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:50 CEST Last Modified: 2009-08-05 16:50 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:51:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:51:06 +0200 Subject: [bug-notifications] [nautilus 0003813]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3813 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: nautilus Issue ID: 3813 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:51 CEST Last Modified: 2009-08-05 16:51 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:51:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:51:28 +0200 Subject: [bug-notifications] [gnome_applets 0003814]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3814 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gnome_applets Issue ID: 3814 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:51 CEST Last Modified: 2009-08-05 16:51 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:51:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:51:48 +0200 Subject: [bug-notifications] [nautiluscdburner 0003815]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: <5acb2df5492a930451e789b23c182dd8@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3815 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: nautiluscdburner Issue ID: 3815 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:51 CEST Last Modified: 2009-08-05 16:51 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:52:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:52:08 +0200 Subject: [bug-notifications] [libgail_gnome 0003816]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3816 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: libgail_gnome Issue ID: 3816 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:52 CEST Last Modified: 2009-08-05 16:52 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:52:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:52:28 +0200 Subject: [bug-notifications] [nautilusview 0003817]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: <16604d47d04ea4d1a260d8fdb8d6b631@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3817 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: nautilusview Issue ID: 3817 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:52 CEST Last Modified: 2009-08-05 16:52 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:52:47 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:52:47 +0200 Subject: [bug-notifications] [gnomemedia 0003818]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3818 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gnomemedia Issue ID: 3818 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:52 CEST Last Modified: 2009-08-05 16:52 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:53:05 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:53:05 +0200 Subject: [bug-notifications] [dasher 0003819]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3819 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: dasher Issue ID: 3819 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:53 CEST Last Modified: 2009-08-05 16:53 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:53:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:53:25 +0200 Subject: [bug-notifications] [ghex 0003820]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: <91c80edf4ddd54e0510300ef6482a5bd@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3820 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: ghex Issue ID: 3820 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:53 CEST Last Modified: 2009-08-05 16:53 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:53:45 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:53:45 +0200 Subject: [bug-notifications] [gnopernicus 0003821]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3821 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gnopernicus Issue ID: 3821 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:53 CEST Last Modified: 2009-08-05 16:53 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:54:04 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:54:04 +0200 Subject: [bug-notifications] [gnome_python 0003822]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3822 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gnome_python Issue ID: 3822 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:54 CEST Last Modified: 2009-08-05 16:54 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:54:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:54:24 +0200 Subject: [bug-notifications] [gtkhtml31 0003823]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: <06cefbf75ea22388fca3e4529f524310@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3823 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gtkhtml31 Issue ID: 3823 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:54 CEST Last Modified: 2009-08-05 16:54 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:54:44 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:54:44 +0200 Subject: [bug-notifications] [gok 0003824]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: <3943fc056545362be4021d463c6251e4@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3824 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gok Issue ID: 3824 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:54 CEST Last Modified: 2009-08-05 16:54 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:55:02 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:55:02 +0200 Subject: [bug-notifications] [gimp 0003825]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: <3fe93ab58c030418510b716dc9e40005@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3825 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gimp Issue ID: 3825 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:55 CEST Last Modified: 2009-08-05 16:55 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:55:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:55:21 +0200 Subject: [bug-notifications] [libgtkhtml 0003826]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3826 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: libgtkhtml Issue ID: 3826 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:55 CEST Last Modified: 2009-08-05 16:55 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:55:50 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:55:50 +0200 Subject: [bug-notifications] [gnomemag 0003827]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: <953b944663f8261f36234d4a1715a01b@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3827 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gnomemag Issue ID: 3827 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:55 CEST Last Modified: 2009-08-05 16:55 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:56:11 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:56:11 +0200 Subject: [bug-notifications] [gnucash 0003828]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3828 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gnucash Issue ID: 3828 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-05 16:56 CEST Last Modified: 2009-08-05 16:56 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Wed Aug 5 16:58:12 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 16:58:12 +0200 Subject: [bug-notifications] [perl 0003570]: RPATH contains /opt/csw/lib/perl/5.8.8/CORE In-Reply-To: Message-ID: <8da6bebdb98a703bef4aafea685b0ecd@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3570 ====================================================================== Reported By: james Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3570 Category: packaging Reproducibility: have not tried Severity: trivial Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-04-01 21:06 CEST Last Modified: 2009-08-05 16:58 CEST ====================================================================== Summary: RPATH contains /opt/csw/lib/perl/5.8.8/CORE Description: /opt/csw/lib/perl/5.8.8/CORE contains no libs (I can only see headers), so is probably extra. ====================================================================== ---------------------------------------------------------------------- (0006509) bonivart (manager) - 2009-08-05 16:58 http://www.opencsw.org/mantis/view.php?id=3570#c6509 ---------------------------------------------------------------------- Harmless, right? From noreply at opencsw.org Wed Aug 5 17:03:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 17:03:16 +0200 Subject: [bug-notifications] [perl 0003766]: XS modules should be compiled with -lperl In-Reply-To: <15c71a9fee574fb739ceda4bb81c709e> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3766 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3766 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-13 15:18 CEST Last Modified: 2009-08-05 17:03 CEST ====================================================================== Summary: XS modules should be compiled with -lperl Description: The XS modules provided by Perl should be compiled against libperl. Otherwise symbols from Perl itself can't be found when dlopening libperl and the xs-modules. This is described in detail at ====================================================================== ---------------------------------------------------------------------- (0006510) bonivart (manager) - 2009-08-05 17:03 http://www.opencsw.org/mantis/view.php?id=3766#c6510 ---------------------------------------------------------------------- How can I test for this in a simple way? From noreply at opencsw.org Wed Aug 5 17:21:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 17:21:25 +0200 Subject: [bug-notifications] [cswclassutils 0003760]: Package contains file to be installed in /usr - doesn't work in a sparse zone In-Reply-To: <98307c0c4691d8257f85b9b6346423b3> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3760 ====================================================================== Reported By: tlecomte Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3760 Category: packaging Reproducibility: always Severity: block Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-07-08 13:31 CEST Last Modified: 2009-08-05 17:21 CEST ====================================================================== Summary: Package contains file to be installed in /usr - doesn't work in a sparse zone Description: I am trying to install Apache 2 in a sparse Solaris 10 zone, with /usr being an inherited-pkg-dir, thus read-only. Apache depends on CSWcswclassutils (or a dependency of Apache depends on...), thus it is impossible to install it in a sparse zone. Making this package only install stuff in /etc, /var, and /opt/csw would be very appreciated. ====================================================================== ---------------------------------------------------------------------- (0006511) bonivart (manager) - 2009-08-05 17:21 http://www.opencsw.org/mantis/view.php?id=3760#c6511 ---------------------------------------------------------------------- Due to design by Sun we can't fix this. Simple workaround is needed (install cswclassutil in global zone). From noreply at opencsw.org Wed Aug 5 17:25:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 17:25:41 +0200 Subject: [bug-notifications] [perl 0003766]: XS modules should be compiled with -lperl In-Reply-To: <15c71a9fee574fb739ceda4bb81c709e> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3766 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3766 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-13 15:18 CEST Last Modified: 2009-08-05 17:25 CEST ====================================================================== Summary: XS modules should be compiled with -lperl Description: The XS modules provided by Perl should be compiled against libperl. Otherwise symbols from Perl itself can't be found when dlopening libperl and the xs-modules. This is described in detail at ====================================================================== ---------------------------------------------------------------------- (0006512) dam (reporter) - 2009-08-05 17:25 http://www.opencsw.org/mantis/view.php?id=3766#c6512 ---------------------------------------------------------------------- I'll give my special Perl backend build triggering the error a try. It may be visible by inspecting the linking directly, will look into that also. From noreply at opencsw.org Wed Aug 5 17:31:44 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 17:31:44 +0200 Subject: [bug-notifications] [cswclassutils 0003764]: Problems with service manifest generation and buggy stop methods In-Reply-To: <48d7535c35a84bc20e3eaa5ed68b18f7> Message-ID: <03e088da010aae795f34e80738d616d7@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3764 ====================================================================== Reported By: gadavis Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3764 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-10 21:53 CEST Last Modified: 2009-08-05 17:31 CEST ====================================================================== Summary: Problems with service manifest generation and buggy stop methods Description: I've noticed some issues with the NRPE package which I think might actually be a bug with either cswclassutils or mgar, with regards to the service manifests. When trying to install a package from the global zone on a zone that is in the halted state, the package installation errors out. The gory details are in bug 0003730 for NRPE. I've also noticed that if a buggy start/stop script fails to actually stop the daemon in question that the system will hang on shutdown due to the method script timeout values all being set to 18446744073709551615. This isn't the first time that I've had a package with a bad stop method hang the system on shutdown. I'd like to propose a couple of mitigating strategies: * Set the method script timeout values to something reasonable so that SMF can complain about the bug in the stop method script properly * Allow a package to specify in it's GAR Makefile that the stop method should be ":kill" rather than "/path/to/init/script stop". Obviously some packages will need to do a bit more cleanup than just killing a process. However, for simple daemons like nrpe letting SMF handle the process termination with ":kill" seems like it will suffice. I see that a package can provide it's own custom written service manifest in GAR, but it seems like overkill in simple cases like NRPE. ====================================================================== ---------------------------------------------------------------------- (0006513) bonivart (manager) - 2009-08-05 17:31 http://www.opencsw.org/mantis/view.php?id=3764#c6513 ---------------------------------------------------------------------- I have set new values after looking at what Sun uses for Sendmail. It will be in the next release. From noreply at opencsw.org Wed Aug 5 17:33:56 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 17:33:56 +0200 Subject: [bug-notifications] [xpdf 0003809]: Please upgrade to 3.0.2pl3 In-Reply-To: Message-ID: <750f627d8c6948f2f7235365d217142a@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3809 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: xpdf Issue ID: 3809 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-08-05 14:18 CEST Last Modified: 2009-08-05 17:33 CEST ====================================================================== Summary: Please upgrade to 3.0.2pl3 Description: Please upgrade to 3.0.2pl3 ====================================================================== ---------------------------------------------------------------------- (0006514) benny (manager) - 2009-08-05 17:33 http://www.opencsw.org/mantis/view.php?id=3809#c6514 ---------------------------------------------------------------------- Hi, this release 3.02,REV=2009.07.17 already includes the latest security patch -p3 From noreply at opencsw.org Wed Aug 5 20:52:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 20:52:48 +0200 Subject: [bug-notifications] [meld 0003674]: No module named pygtk In-Reply-To: <5eb7e3415f181bcb1ee1fc01f172b472> Message-ID: <779b372dd6c0762f7f9674a864eb5f34@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3674 ====================================================================== Reported By: wcohrs Assigned To: ====================================================================== Project: meld Issue ID: 3674 Category: other Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-05-15 08:38 CEST Last Modified: 2009-08-05 20:52 CEST ====================================================================== Summary: No module named pygtk Description: Meld ben?tigt pygtk2.6.0 oder aktueller No worries... you already have version 2.12.1 of pygtk If you doubt this message, run 'pkg-get -U', then run ====================================================================== ---------------------------------------------------------------------- (0006515) trygvis (reporter) - 2009-08-05 20:52 http://opencsw.org/bugtrack/view.php?id=3674#c6515 ---------------------------------------------------------------------- This is probably due to meld not using /opt/csw/bin/meld, but rather "/usr/bin/env python" to find the python installation. From noreply at opencsw.org Wed Aug 5 22:39:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 22:39:51 +0200 Subject: [bug-notifications] [xpdf 0003809]: Please upgrade to 3.0.2pl3 In-Reply-To: Message-ID: The following issue has been REOPENED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3809 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: xpdf Issue ID: 3809 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-08-05 14:18 CEST Last Modified: 2009-08-05 22:39 CEST ====================================================================== Summary: Please upgrade to 3.0.2pl3 Description: Please upgrade to 3.0.2pl3 ====================================================================== ---------------------------------------------------------------------- (0006516) dam (reporter) - 2009-08-05 22:39 http://www.opencsw.org/mantis/view.php?id=3809#c6516 ---------------------------------------------------------------------- Please change the version field in the package to make this visible, like xxxx-#.#.#,REV=YYYY.MM.DD_rev=abcde-xxxxxxx which would be 3.02,REV=2009.07.17_rev=p3 This is documented at From noreply at opencsw.org Wed Aug 5 23:00:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Aug 2009 23:00:27 +0200 Subject: [bug-notifications] [meld 0003674]: No module named pygtk In-Reply-To: <5eb7e3415f181bcb1ee1fc01f172b472> Message-ID: A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3674 ====================================================================== Reported By: wcohrs Assigned To: ====================================================================== Project: meld Issue ID: 3674 Category: other Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-05-15 08:38 CEST Last Modified: 2009-08-05 23:00 CEST ====================================================================== Summary: No module named pygtk Description: Meld ben?tigt pygtk2.6.0 oder aktueller No worries... you already have version 2.12.1 of pygtk If you doubt this message, run 'pkg-get -U', then run ====================================================================== ---------------------------------------------------------------------- (0006517) dam (reporter) - 2009-08-05 23:00 http://opencsw.org/bugtrack/view.php?id=3674#c6517 ---------------------------------------------------------------------- The OpenCSW packages should not rely on setting of PATH and therefore should depend on OpenCSW packages and hardcode their pathes. From noreply at opencsw.org Thu Aug 6 09:37:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 6 Aug 2009 09:37:07 +0200 Subject: [bug-notifications] [cswclassutils 0003764]: Problems with service manifest generation and buggy stop methods In-Reply-To: <48d7535c35a84bc20e3eaa5ed68b18f7> Message-ID: <75544fa08843e73db5b306de25cf6f5d@www.opencsw.org> The following issue has been set as RELATED TO issue 0003730. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3764 ====================================================================== Reported By: gadavis Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3764 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-10 21:53 CEST Last Modified: 2009-08-06 09:37 CEST ====================================================================== Summary: Problems with service manifest generation and buggy stop methods Description: I've noticed some issues with the NRPE package which I think might actually be a bug with either cswclassutils or mgar, with regards to the service manifests. When trying to install a package from the global zone on a zone that is in the halted state, the package installation errors out. The gory details are in bug 0003730 for NRPE. I've also noticed that if a buggy start/stop script fails to actually stop the daemon in question that the system will hang on shutdown due to the method script timeout values all being set to 18446744073709551615. This isn't the first time that I've had a package with a bad stop method hang the system on shutdown. I'd like to propose a couple of mitigating strategies: * Set the method script timeout values to something reasonable so that SMF can complain about the bug in the stop method script properly * Allow a package to specify in it's GAR Makefile that the stop method should be ":kill" rather than "/path/to/init/script stop". Obviously some packages will need to do a bit more cleanup than just killing a process. However, for simple daemons like nrpe letting SMF handle the process termination with ":kill" seems like it will suffice. I see that a package can provide it's own custom written service manifest in GAR, but it seems like overkill in simple cases like NRPE. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003730 svcadm disable cswnrpe does not gracefu... ====================================================================== ---------------------------------------------------------------------- (0006513) bonivart (manager) - 2009-08-05 17:31 http://www.opencsw.org/mantis/view.php?id=3764#c6513 ---------------------------------------------------------------------- I have set new values after looking at what Sun uses for Sendmail. It will be in the next release. From noreply at opencsw.org Thu Aug 6 09:37:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 6 Aug 2009 09:37:08 +0200 Subject: [bug-notifications] [nrpe 0003730]: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown In-Reply-To: Message-ID: <1f5899adb1f2cb3589642f6b36c0cb1b@www.opencsw.org> The following issue has been set as RELATED TO issue 0003764. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3730 ====================================================================== Reported By: gadavis Assigned To: ja ====================================================================== Project: nrpe Issue ID: 3730 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-26 00:28 CEST Last Modified: 2009-07-13 19:21 CEST ====================================================================== Summary: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown Description: CSWnpre 2.12,REV=2009.06.18 fails to successfully shutdown on Solaris 10 SPARC. This causes something in the SMF framework to hang when the system is init 6'd or init 1'd. The system must be Stop-A'd and rebooted. When a manual svcadm enable/ svcadm disable is issued, the following is observed in /var/svc/log/application-cswnrpe:default.log: [ Jun 25 22:01:14 Executing start method ("/var/opt/csw/svc/method/svc-cswnrpe s tart") ] [ Jun 25 22:01:16 Method "start" exited with status 0 ] [ Jun 25 22:02:12 Stopping because service disabled. ] [ Jun 25 22:02:12 Executing stop method ("/var/opt/csw/svc/method/svc-cswnrpe st op") ] /usr/bin/kill[8]: kill: bad argument count [ Jun 25 22:02:13 Method "stop" exited with status 0 ] svcs -xv shows: # svcs -xv cswnrpe svc:/application/cswnrpe:default (?) State: online since June 25, 2009 10:02:12 PM UTC See: /var/svc/log/application-cswnrpe:default.log Impact: None. Digging a bit further, it appears that the stop method script does not have any sort of error checking to see if pid_file is defined in nrpe.cfg. This is a bit of a problem for those of us upgrading from an older version of NRPE that didn't support the pid_file argument. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003764 Problems with service manifest generati... ====================================================================== ---------------------------------------------------------------------- (0006430) gadavis (reporter) - 2009-07-13 19:21 http://www.opencsw.org/mantis/view.php?id=3730#c6430 ---------------------------------------------------------------------- Further research shows that the manifest script generated by http://sourceforge.net/apps/trac/gar/browser/csw/mgar/pkg/cswclassutils/trunk/files/CSWcswclassutils.i.cswinitsmf tries to set the timeout values to -1. I get the feeling that 18446744073709551615 is what happens when you print a signed 64-bit integer as an UNsigned 64-bit integer. From noreply at opencsw.org Thu Aug 6 11:46:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 6 Aug 2009 11:46:00 +0200 Subject: [bug-notifications] [gtk2 0003784]: File clash with CSWgail In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3784 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3784 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-28 13:34 CEST Last Modified: 2009-08-06 11:46 CEST ====================================================================== Summary: File clash with CSWgail Description: These files are also in CSWgail: /opt/csw/lib/gtk-2.0/modules/libferret.so /opt/csw/lib/gtk-2.0/modules/libgail.so /opt/csw/lib/libgailutil.so.18.0.1 ====================================================================== ---------------------------------------------------------------------- (0006518) dam (manager) - 2009-08-06 11:45 http://www.opencsw.org/mantis/view.php?id=3784#c6518 ---------------------------------------------------------------------- An empty stub depending on CSWgtk2 has been delivered to testing/ and bugs have been files against packages depending on CSWgail: http://mirror.opencsw.org/testing/gail-1.21.5.1,REV=2009.08.05-SunOS5.8-all-CSW.pkg.gz The version has been bumped to force an upgrade. From noreply at opencsw.org Thu Aug 6 11:46:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 6 Aug 2009 11:46:21 +0200 Subject: [bug-notifications] [gtk2 0003784]: File clash with CSWgail In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3784 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3784 Category: packaging Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-28 13:34 CEST Last Modified: 2009-08-06 11:46 CEST ====================================================================== Summary: File clash with CSWgail Description: These files are also in CSWgail: /opt/csw/lib/gtk-2.0/modules/libferret.so /opt/csw/lib/gtk-2.0/modules/libgail.so /opt/csw/lib/libgailutil.so.18.0.1 ====================================================================== ---------------------------------------------------------------------- (0006518) dam (manager) - 2009-08-06 11:45 http://www.opencsw.org/mantis/view.php?id=3784#c6518 ---------------------------------------------------------------------- An empty stub depending on CSWgtk2 has been delivered to testing/ and bugs have been files against packages depending on CSWgail: http://mirror.opencsw.org/testing/gail-1.21.5.1,REV=2009.08.05-SunOS5.8-all-CSW.pkg.gz The version has been bumped to force an upgrade. From noreply at opencsw.org Thu Aug 6 12:27:47 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 6 Aug 2009 12:27:47 +0200 Subject: [bug-notifications] [perl 0003570]: RPATH contains /opt/csw/lib/perl/5.8.8/CORE In-Reply-To: Message-ID: <47fc1f616c801ade24bbc48f90235132@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3570 ====================================================================== Reported By: james Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3570 Category: packaging Reproducibility: have not tried Severity: trivial Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-04-01 21:06 CEST Last Modified: 2009-08-06 12:27 CEST ====================================================================== Summary: RPATH contains /opt/csw/lib/perl/5.8.8/CORE Description: /opt/csw/lib/perl/5.8.8/CORE contains no libs (I can only see headers), so is probably extra. ====================================================================== ---------------------------------------------------------------------- (0006519) james (reporter) - 2009-08-06 12:27 http://www.opencsw.org/mantis/view.php?id=3570#c6519 ---------------------------------------------------------------------- Correct, hence "trivial" status. It's odd but should be harmless (unless anything is ever in the directory). No need to rerelease just make a note and tidy for next time. From noreply at opencsw.org Thu Aug 6 13:32:22 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 6 Aug 2009 13:32:22 +0200 Subject: [bug-notifications] [perl 0003766]: XS modules should be compiled with -lperl In-Reply-To: <15c71a9fee574fb739ceda4bb81c709e> Message-ID: <63eb2a411f9e794e91cdafa5bff75ca6@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3766 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3766 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-13 15:18 CEST Last Modified: 2009-08-06 13:32 CEST ====================================================================== Summary: XS modules should be compiled with -lperl Description: The XS modules provided by Perl should be compiled against libperl. Otherwise symbols from Perl itself can't be found when dlopening libperl and the xs-modules. This is described in detail at ====================================================================== ---------------------------------------------------------------------- (0006520) dam (reporter) - 2009-08-06 13:32 http://www.opencsw.org/mantis/view.php?id=3766#c6520 ---------------------------------------------------------------------- I inspected this closely and it has the same problem as before. The issue is that the modules must be linked to libperl.so, similar to the perl binary itself. The perl binary looks like this: sol10u4-fusion# dump -Lv /opt/csw/bin/perl /opt/csw/bin/perl: **** DYNAMIC SECTION INFORMATION **** .dynamic: [INDEX] Tag Value [1] NEEDED libperl.so.5.8.8 [2] NEEDED libsocket.so.1 [3] NEEDED libnsl.so.1 [4] NEEDED libdb-4.7.so [5] NEEDED libdl.so.1 [6] NEEDED libm.so.1 [7] NEEDED libpthread.so.1 [8] NEEDED libc.so.1 [9] NEEDED libperl.so <-- Links to libperl.so [10] INIT 0x8051de8 [11] FINI 0x8051e04 [12] RUNPATH /opt/csw/lib/$ISALIST:/opt/csw/lib:/opt/csw/lib/perl/5.8.8/CORE [13] RPATH /opt/csw/lib/$ISALIST:/opt/csw/lib:/opt/csw/lib/perl/5.8.8/CORE [14] HASH 0x8050118 [15] STRTAB 0x8050838 ... This is how the Perl module I use looks like right now: sol10u4-fusion# dump -Lv /opt/csw/lib/perl/5.8.8/auto/POSIX/POSIX.so /opt/csw/lib/perl/5.8.8/auto/POSIX/POSIX.so: **** DYNAMIC SECTION INFORMATION **** .dynamic: [INDEX] Tag Value [1] NEEDED libm.so.1 <-- Does not link to libperl.so inducing missing symbols due to RTLD [2] INIT 0x15ec4 [3] FINI 0x15ee0 [4] RUNPATH /opt/csw/lib/$ISALIST:/opt/csw/lib [5] RPATH /opt/csw/lib/$ISALIST:/opt/csw/lib [6] HASH 0xc4 Somehow the -lperl is still missing when compiling the modules. Maybe this must be added to LDFLAGS? From noreply at opencsw.org Thu Aug 6 19:14:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 6 Aug 2009 19:14:27 +0200 Subject: [bug-notifications] [openssh 0003829]: Double login banner due to exclusion of PrintMotd Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3829 ====================================================================== Reported By: ois_unix Assigned To: ====================================================================== Project: openssh Issue ID: 3829 Category: regular use Reproducibility: always Severity: tweak Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-06 19:14 CEST Last Modified: 2009-08-06 19:14 CEST ====================================================================== Summary: Double login banner due to exclusion of PrintMotd Description: Affected version is 5.2,REV=2009.07.25_rev=p1. Parameter "PrintMotd" is excluded in sshd_config file, which causes SSH users a double login banner when accessing the machine. See example below. Would it be possible to have PrintMotd set to 'no' in sshd_config by default? Thanks. ------------------------------------------------------------ login as: username Password: Last login: Thu Aug 6 11:11:29 2009 from myhost.example.com Sun Microsystems Inc. SunOS 5.10 Generic January 2005 Sun Microsystems Inc. SunOS 5.10 Generic January 2005 ------------------------------------------------------------ ====================================================================== From noreply at opencsw.org Thu Aug 6 20:00:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 6 Aug 2009 20:00:46 +0200 Subject: [bug-notifications] [pm_gd 0003737]: GARNAME is invalid In-Reply-To: <52cb423e7d65ccc7477e0612ae2dacd0> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3737 ====================================================================== Reported By: wbonnet Assigned To: dam ====================================================================== Project: pm_gd Issue ID: 3737 Category: other Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-28 22:01 CEST Last Modified: 2009-08-06 20:00 CEST ====================================================================== Summary: GARNAME is invalid Description: GARNAME of this packageis GD, it should be pm_GD. This name conflits with GD (the lib not the perl wrapper containted in this package) ====================================================================== From noreply at opencsw.org Thu Aug 6 20:01:53 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 6 Aug 2009 20:01:53 +0200 Subject: [bug-notifications] [pm_gd 0003737]: GARNAME is invalid In-Reply-To: <52cb423e7d65ccc7477e0612ae2dacd0> Message-ID: <6c9517c4049b20cecd43f728ae24db1d@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3737 ====================================================================== Reported By: wbonnet Assigned To: dam ====================================================================== Project: pm_gd Issue ID: 3737 Category: other Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-28 22:01 CEST Last Modified: 2009-08-06 20:01 CEST ====================================================================== Summary: GARNAME is invalid Description: GARNAME of this packageis GD, it should be pm_GD. This name conflits with GD (the lib not the perl wrapper containted in this package) ====================================================================== ---------------------------------------------------------------------- (0006521) dam (manager) - 2009-08-06 20:01 http://www.opencsw.org/mantis/view.php?id=3737#c6521 ---------------------------------------------------------------------- The GARNAME for CPAN modules is the exact CPAN module name, which is "GD". The GARNAME of the GD library is "gd" in lowercase. Is this sufficient? From noreply at opencsw.org Thu Aug 6 20:02:09 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 6 Aug 2009 20:02:09 +0200 Subject: [bug-notifications] [pm_gd 0003737]: GARNAME is invalid In-Reply-To: <52cb423e7d65ccc7477e0612ae2dacd0> Message-ID: <03d196dc3afbbf693bda5441663b095a@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3737 ====================================================================== Reported By: wbonnet Assigned To: dam ====================================================================== Project: pm_gd Issue ID: 3737 Category: other Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-06-28 22:01 CEST Last Modified: 2009-08-06 20:02 CEST ====================================================================== Summary: GARNAME is invalid Description: GARNAME of this packageis GD, it should be pm_GD. This name conflits with GD (the lib not the perl wrapper containted in this package) ====================================================================== ---------------------------------------------------------------------- (0006521) dam (manager) - 2009-08-06 20:01 http://www.opencsw.org/mantis/view.php?id=3737#c6521 ---------------------------------------------------------------------- The GARNAME for CPAN modules is the exact CPAN module name, which is "GD". The GARNAME of the GD library is "gd" in lowercase. Is this sufficient? From noreply at opencsw.org Fri Aug 7 06:46:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 06:46:43 +0200 Subject: [bug-notifications] [gcc4core 0003830]: update to 4.3.4 Message-ID: <976b10265b4bec77e445986cf824b4af@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3830 ====================================================================== Reported By: pfelecan Assigned To: ====================================================================== Project: gcc4core Issue ID: 3830 Category: upgrade Reproducibility: have not tried Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 06:46 CEST Last Modified: 2009-08-07 06:46 CEST ====================================================================== Summary: update to 4.3.4 Description: see announcement at http://gcc.gnu.org ====================================================================== From noreply at opencsw.org Fri Aug 7 12:48:03 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 12:48:03 +0200 Subject: [bug-notifications] [pkgutil 0003831]: Saving of admin file still doesn't work correctly Message-ID: <038d3020ae16e80cb00d03e4d77625b0@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3831 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: pkgutil Issue ID: 3831 Category: regular use Reproducibility: have not tried Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 12:48 CEST Last Modified: 2009-08-07 12:48 CEST ====================================================================== Summary: Saving of admin file still doesn't work correctly Description: On an update with pkgutil -U -u -y I got after some package updates the error ... Installation of was successful. Removing old version of CSWpmiozlib pkgrm: ERROR: unable to open admin file : No such file or directory Removal of failed (internal error). No changes were made to the system. Installing CSWpmiozlib-1.10,REV=2009.08.06 pkgadd: ERROR: unable to open admin file : No such file or directory Removing old version of CSWpmgd The error was with this version: root at build9s :/root > pkginfo -x CSWpkgutil CSWpkgutil pkgutil - Installs Solaris packages easily (sparc) 1.6.1,REV=2009.06.05 ====================================================================== From noreply at opencsw.org Fri Aug 7 12:50:17 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 12:50:17 +0200 Subject: [bug-notifications] [pkgutil 0003831]: Saving of admin file still doesn't work correctly In-Reply-To: Message-ID: <876f2bd718f0e5829fbf943eb6a3c9ba@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/mantis/view.php?id=3831 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: pkgutil Issue ID: 3831 Category: regular use Reproducibility: have not tried Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 12:48 CEST Last Modified: 2009-08-07 12:50 CEST ====================================================================== Summary: Saving of admin file still doesn't work correctly Description: On an update with pkgutil -U -u -y I got after some package updates the error ... Installation of was successful. Removing old version of CSWpmiozlib pkgrm: ERROR: unable to open admin file : No such file or directory Removal of failed (internal error). No changes were made to the system. Installing CSWpmiozlib-1.10,REV=2009.08.06 pkgadd: ERROR: unable to open admin file : No such file or directory Removing old version of CSWpmgd The error was with this version: root at build9s :/root > pkginfo -x CSWpkgutil CSWpkgutil pkgutil - Installs Solaris packages easily (sparc) 1.6.1,REV=2009.06.05 ====================================================================== ---------------------------------------------------------------------- (0006522) dam (reporter) - 2009-08-07 12:50 http://opencsw.org/mantis/view.php?id=3831#c6522 ---------------------------------------------------------------------- I did start another instance of pkgutil in parallel to add a missing package. May this have deleted the admin-file? It should then be annoted with a trailing pid or something. From noreply at opencsw.org Fri Aug 7 15:49:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 15:49:25 +0200 Subject: [bug-notifications] [pkgutil 0003831]: Saving of admin file still doesn't work correctly In-Reply-To: Message-ID: <92965d6120f6ce3acce3f214dde67bd0@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3831 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: pkgutil Issue ID: 3831 Category: regular use Reproducibility: have not tried Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 12:48 CEST Last Modified: 2009-08-07 15:49 CEST ====================================================================== Summary: Saving of admin file still doesn't work correctly Description: On an update with pkgutil -U -u -y I got after some package updates the error ... Installation of was successful. Removing old version of CSWpmiozlib pkgrm: ERROR: unable to open admin file : No such file or directory Removal of failed (internal error). No changes were made to the system. Installing CSWpmiozlib-1.10,REV=2009.08.06 pkgadd: ERROR: unable to open admin file : No such file or directory Removing old version of CSWpmgd The error was with this version: root at build9s :/root > pkginfo -x CSWpkgutil CSWpkgutil pkgutil - Installs Solaris packages easily (sparc) 1.6.1,REV=2009.06.05 ====================================================================== ---------------------------------------------------------------------- (0006523) bonivart (manager) - 2009-08-07 15:49 http://www.opencsw.org/mantis/view.php?id=3831#c6523 ---------------------------------------------------------------------- I think (hope) that it was the second instance that caused the problem. Maybe some kind of lock system is necessary? From noreply at opencsw.org Fri Aug 7 15:49:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 15:49:33 +0200 Subject: [bug-notifications] [pkgutil 0003831]: Saving of admin file still doesn't work correctly In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3831 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3831 Category: regular use Reproducibility: have not tried Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-07 12:48 CEST Last Modified: 2009-08-07 15:49 CEST ====================================================================== Summary: Saving of admin file still doesn't work correctly Description: On an update with pkgutil -U -u -y I got after some package updates the error ... Installation of was successful. Removing old version of CSWpmiozlib pkgrm: ERROR: unable to open admin file : No such file or directory Removal of failed (internal error). No changes were made to the system. Installing CSWpmiozlib-1.10,REV=2009.08.06 pkgadd: ERROR: unable to open admin file : No such file or directory Removing old version of CSWpmgd The error was with this version: root at build9s :/root > pkginfo -x CSWpkgutil CSWpkgutil pkgutil - Installs Solaris packages easily (sparc) 1.6.1,REV=2009.06.05 ====================================================================== ---------------------------------------------------------------------- (0006523) bonivart (manager) - 2009-08-07 15:49 http://www.opencsw.org/mantis/view.php?id=3831#c6523 ---------------------------------------------------------------------- I think (hope) that it was the second instance that caused the problem. Maybe some kind of lock system is necessary? From noreply at opencsw.org Fri Aug 7 15:53:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 15:53:41 +0200 Subject: [bug-notifications] [pkgutil 0003831]: Saving of admin file still doesn't work correctly In-Reply-To: Message-ID: <150c032fb651648759bc4cf787f98c45@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3831 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3831 Category: regular use Reproducibility: have not tried Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-07 12:48 CEST Last Modified: 2009-08-07 15:53 CEST ====================================================================== Summary: Saving of admin file still doesn't work correctly Description: On an update with pkgutil -U -u -y I got after some package updates the error ... Installation of was successful. Removing old version of CSWpmiozlib pkgrm: ERROR: unable to open admin file : No such file or directory Removal of failed (internal error). No changes were made to the system. Installing CSWpmiozlib-1.10,REV=2009.08.06 pkgadd: ERROR: unable to open admin file : No such file or directory Removing old version of CSWpmgd The error was with this version: root at build9s :/root > pkginfo -x CSWpkgutil CSWpkgutil pkgutil - Installs Solaris packages easily (sparc) 1.6.1,REV=2009.06.05 ====================================================================== ---------------------------------------------------------------------- (0006524) dam (reporter) - 2009-08-07 15:53 http://www.opencsw.org/mantis/view.php?id=3831#c6524 ---------------------------------------------------------------------- You may want to look at pca, which is also written in Perl and does fine-grained locking. For now copying admin to admin.$$ would be sufficient for this problem, but you need to also fix multiple concurrent downloads of the same file (which is handled in pca). From noreply at opencsw.org Fri Aug 7 17:05:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 17:05:36 +0200 Subject: [bug-notifications] [cswclassutils 0003785]: autoenable_specificdaemonname probably doesn't work In-Reply-To: Message-ID: <55c7302451277409a239e6632832d567@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3785 ====================================================================== Reported By: yann Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3785 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-28 20:37 CEST Last Modified: 2009-08-07 17:05 CEST ====================================================================== Summary: autoenable_specificdaemonname probably doesn't work Description: Hi, Just had a look at i.cswinitsmf trying to solve a bug reported on my package, and I noticed the code used to evaluate autoenable_specificdaemonname is probably wrong. The code is: if [ "$autoenable_$service" = "no" ]; then daemon=no elif [ "$autoenable_$service" = "yes" ]; then daemon=yes fi but sh consider there are two variables $autoenable_ and $service. $autoenable_ has never been set so it is "", so for exemple for opencsw sh will replace "$autoenable_$service" by "cswopenssh". You could instead do: eval autoenable_service="\$autoenable_$service" and replace $autoenable_$service by $autoenable_service ====================================================================== From noreply at opencsw.org Fri Aug 7 17:06:54 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 17:06:54 +0200 Subject: [bug-notifications] [cswclassutils 0003785]: autoenable_specificdaemonname probably doesn't work In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3785 ====================================================================== Reported By: yann Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3785 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-28 20:37 CEST Last Modified: 2009-08-07 17:06 CEST ====================================================================== Summary: autoenable_specificdaemonname probably doesn't work Description: Hi, Just had a look at i.cswinitsmf trying to solve a bug reported on my package, and I noticed the code used to evaluate autoenable_specificdaemonname is probably wrong. The code is: if [ "$autoenable_$service" = "no" ]; then daemon=no elif [ "$autoenable_$service" = "yes" ]; then daemon=yes fi but sh consider there are two variables $autoenable_ and $service. $autoenable_ has never been set so it is "", so for exemple for opencsw sh will replace "$autoenable_$service" by "cswopenssh". You could instead do: eval autoenable_service="\$autoenable_$service" and replace $autoenable_$service by $autoenable_service ====================================================================== ---------------------------------------------------------------------- (0006525) bonivart (manager) - 2009-08-07 17:06 http://www.opencsw.org/mantis/view.php?id=3785#c6525 ---------------------------------------------------------------------- Thanks for noticing this, it's been there from the beginning! :-) I will fix it (and http://www.opencsw.org/mantis/view.php?id=3764) and release a beta. From noreply at opencsw.org Fri Aug 7 17:23:56 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 17:23:56 +0200 Subject: [bug-notifications] [pygtk 0003832]: PyGTK is unable to import gtk Message-ID: <59c00e6bb7f86bbe2a63bc05f9626ead@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3832 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: pygtk Issue ID: 3832 Category: other Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 17:23 CEST Last Modified: 2009-08-07 17:23 CEST ====================================================================== Summary: PyGTK is unable to import gtk Description: On both sparc and i386 packages, after installing pygtk "correctly". The following error is produced: ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/python/site-packages/gtk-2.0/gtk/_gtk.so: symbol PyUnicodeUCS2_DecodeUTF8: referenced symbol not found see below. Also being filed under a separate bug, pygtk requires pygobjct. which also has a bug ====================================================================== From noreply at opencsw.org Fri Aug 7 17:26:03 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 17:26:03 +0200 Subject: [bug-notifications] [pygtk 0003833]: PyGTK requires pygobject Message-ID: <3177b251b34ee6f81511c169324efb8f@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3833 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: pygtk Issue ID: 3833 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 17:26 CEST Last Modified: 2009-08-07 17:26 CEST ====================================================================== Summary: PyGTK requires pygobject Description: pygtk produces a "ImportError: No module pygtk" unless the pygobject package is installed. pygobject should be made as a package requirement for pygtk ====================================================================== From noreply at opencsw.org Fri Aug 7 17:31:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 17:31:58 +0200 Subject: [bug-notifications] [pygtk 0003834]: pygobject install issue Message-ID: <0d76461333c6d60b322bdc4285bfb3fa@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3834 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: pygtk Issue ID: 3834 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 17:31 CEST Last Modified: 2009-08-07 17:31 CEST ====================================================================== Summary: pygobject install issue Description: During the install of pygobject, the following file has issues during the cswpycompile phase: /opt/csw/lib/python/site-packages/pygtk.py I looked into the file and there are 2 or 3 lines with miss matching tabs and spaces. I replaced all the tabs with spaces and lined up the indentation on those line and the error messages go away. ====================================================================== From noreply at opencsw.org Fri Aug 7 17:32:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 17:32:51 +0200 Subject: [bug-notifications] [pygtk 0003833]: PyGTK requires pygobject In-Reply-To: Message-ID: <25f91f880b8a9e7bf4c8c085dd5202d2@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3833 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: pygtk Issue ID: 3833 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 17:26 CEST Last Modified: 2009-08-07 17:32 CEST ====================================================================== Summary: PyGTK requires pygobject Description: pygtk produces a "ImportError: No module pygtk" unless the pygobject package is installed. pygobject should be made as a package requirement for pygtk ====================================================================== ---------------------------------------------------------------------- (0006526) choman (reporter) - 2009-08-07 17:32 http://opencsw.org/bugtrack/view.php?id=3833#c6526 ---------------------------------------------------------------------- This issue appears on both sparc and x86 From noreply at opencsw.org Fri Aug 7 17:36:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 17:36:08 +0200 Subject: [bug-notifications] [pygtk 0003835]: python package inconsistencies Message-ID: <70e6621f2652a24eba29f7cebdb095b5@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3835 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: pygtk Issue ID: 3835 Category: packaging Reproducibility: N/A Severity: trivial Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 17:36 CEST Last Modified: 2009-08-07 17:36 CEST ====================================================================== Summary: python package inconsistencies Description: The python package on x86 requires the isaexec package. where the sparc package does not. Please add the isaexec to the sparc requirements. Specifically, the bzip2 pack required the isaexec. not sure about the other zip utility. ====================================================================== From noreply at opencsw.org Fri Aug 7 17:38:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 17:38:20 +0200 Subject: [bug-notifications] [pygtk 0003836]: gnome_python out of date Message-ID: <576cda721ee448a094e8ecefe903aaa0@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3836 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: pygtk Issue ID: 3836 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 17:38 CEST Last Modified: 2009-08-07 17:38 CEST ====================================================================== Summary: gnome_python out of date Description: The gnome_python package is way out of date. The libraries are for python2.3, not python2.6.2. Please update these libraries to work correctly with python 2.6.2 and pygtk. ====================================================================== From noreply at opencsw.org Fri Aug 7 17:42:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 17:42:40 +0200 Subject: [bug-notifications] [pygtk 0003837]: gnome_pythone is overpackaged Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3837 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: pygtk Issue ID: 3837 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 17:42 CEST Last Modified: 2009-08-07 17:42 CEST ====================================================================== Summary: gnome_pythone is overpackaged Description: During my attempts to install gnome_python. I am somewhat shocked that there are package requirements such as: firefox, nautilus, etc. If one is writing gnome applets in python, it's hard to comprehend why one need an entire web browser or file browser installed as well. if there is a subset of that package that is required, perhaps that should be broken out into a run time or base package. In such a way the entire package does not need to be installed. Off my soap box now. Cheers ====================================================================== From noreply at opencsw.org Fri Aug 7 18:17:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 18:17:58 +0200 Subject: [bug-notifications] [ion 0003838]: Please provide a ion_dtlogin package for dtlogin integration Message-ID: <442d29fd808324065b9c67481c7574b9@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3838 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: ion Issue ID: 3838 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 18:17 CEST Last Modified: 2009-08-07 18:17 CEST ====================================================================== Summary: Please provide a ion_dtlogin package for dtlogin integration Description: See one of the other _dtlogin pkgs for examples # pkgutil -a _dtlogin fluxbox_dtlogin CSWfluxbox-dtlogin 1.0,REV=2007.05.14 2.5 KB gnome_dtlogin CSWgnomedtlogin 2.14.0,REV=2006.09.28 48.3 KB kde_gcc_dtlogin CSWkdegccdtlogin 3.4.2,REV=2005.09.16 29.2 KB w9wm_dtlogin CSWw9wm-dtlogin 0.4.2,REV=2006.12.20 2.6 KB windowmaker_dtlogin CSWwmaker-dtlogin 1.0 8.2 KB xfce_dtlogin CSWxfcedtlogin 4.2.1.1,REV=2005.05.18 13.2 KB Dtlogin*altDtName should ideally contain a (CSW) suffix. ====================================================================== From noreply at opencsw.org Fri Aug 7 18:19:05 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 18:19:05 +0200 Subject: [bug-notifications] [fvwm 0003839]: Please provide a fvwm_dtlogin package for dtlogin integration Message-ID: <35c00fa19a0f6a5e8becd09b9c2fec27@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3839 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: fvwm Issue ID: 3839 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 18:19 CEST Last Modified: 2009-08-07 18:19 CEST ====================================================================== Summary: Please provide a fvwm_dtlogin package for dtlogin integration Description: See one of the other _dtlogin pkgs for examples # pkgutil -a _dtlogin fluxbox_dtlogin CSWfluxbox-dtlogin 1.0,REV=2007.05.14 2.5 KB gnome_dtlogin CSWgnomedtlogin 2.14.0,REV=2006.09.28 48.3 KB kde_gcc_dtlogin CSWkdegccdtlogin 3.4.2,REV=2005.09.16 29.2 KB w9wm_dtlogin CSWw9wm-dtlogin 0.4.2,REV=2006.12.20 2.6 KB windowmaker_dtlogin CSWwmaker-dtlogin 1.0 8.2 KB xfce_dtlogin CSWxfcedtlogin 4.2.1.1,REV=2005.05.18 13.2 KB Dtlogin*altDtName should ideally contain a (CSW) suffix. ====================================================================== From noreply at opencsw.org Fri Aug 7 18:23:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 18:23:40 +0200 Subject: [bug-notifications] [fluxbox_dtlogin 0003840]: Please append (CSW) to "Dtlogin*altDtName:" Message-ID: <486906335f52270c38e656e403fdb2c5@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3840 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: fluxbox_dtlogin Issue ID: 3840 Category: other Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 18:23 CEST Last Modified: 2009-08-07 18:23 CEST ====================================================================== Summary: Please append (CSW) to "Dtlogin*altDtName:" Description: Could you please append (CSW) to "Dtlogin*altDtName:" in /etc/dt/config/C/Xresources.d/Xresources.fluxbox to clearly mark it as a CSW desktop environment? Right now it only says fluxbox Dtlogin*altDtsIncrement: True Dtlogin*altDtName: fluxbox Dtlogin*altDtKey: /opt/csw/bin/fluxbox Dtlogin*altDtStart: /etc/dt/config/Xsession.fluxbox Dtlogin*altDtLogo: fluxbox Examples for packages that have a (CSW) suffix in altDtName are: - windowmaker_dtlogin - gnome_dtlogin - enlightenment_dt ====================================================================== From noreply at opencsw.org Fri Aug 7 18:24:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 18:24:07 +0200 Subject: [bug-notifications] [curl 0003781]: Please fix includes for 64 bit In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3781 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: curl Issue ID: 3781 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-27 07:08 CEST Last Modified: 2009-08-07 18:24 CEST ====================================================================== Summary: Please fix includes for 64 bit Description: Please release a curl package as you already fixed. It is desperately needed. curldevel-7.19.4,REV=2009.04.15-SunOS5.8-sparc-CSW.pkg.gz It's wraps curlbuild.h using the following: /* Allow 32 and 64 bit headers to coexist */ #if defined __arch64__ || defined __sparcv9 #include "curlbuild-64.h" #else #include "curlbuild-32.h" #endif I opted not to make the changes to curlbuild.h because there were several lines (other than the sizeof(long) we discussed) that would have to change (see diff below). I think this will be more easily adapted to future versions. harpchad at build8s (CSW)$ diff curlbuild-32.h curlbuild-64.h 108c108 < #define CURL_PULL_SYS_TYPES_H 1 --- > /* #undef CURL_PULL_SYS_TYPES_H */ 122c122 < #define CURL_PULL_INTTYPES_H 1 --- > /* #undef CURL_PULL_INTTYPES_H */ 128c128 < #define CURL_SIZEOF_LONG 4 --- > #define CURL_SIZEOF_LONG 8 131c131 < #define CURL_TYPEOF_CURL_OFF_T int64_t --- > #define CURL_TYPEOF_CURL_OFF_T long 137c137 < #define CURL_FORMAT_CURL_OFF_T "lld" --- > #define CURL_FORMAT_CURL_OFF_T "ld" 140c140 < #define CURL_FORMAT_CURL_OFF_TU "llu" --- > #define CURL_FORMAT_CURL_OFF_TU "lu" 143c143 < #define CURL_FORMAT_OFF_T "%lld" --- > #define CURL_FORMAT_OFF_T "%ld" 149c149 < #define CURL_SUFFIX_CURL_OFF_T LL --- > #define CURL_SUFFIX_CURL_OFF_T L 152c152 < #define CURL_SUFFIX_CURL_OFF_TU ULL --- > #define CURL_SUFFIX_CURL_OFF_TU UL ====================================================================== From noreply at opencsw.org Fri Aug 7 18:24:23 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 18:24:23 +0200 Subject: [bug-notifications] [curl 0003781]: Please fix includes for 64 bit In-Reply-To: Message-ID: <682b1111cbf0c65b2421b2e4a36f1a1c@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3781 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: curl Issue ID: 3781 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-07-27 07:08 CEST Last Modified: 2009-08-07 18:24 CEST ====================================================================== Summary: Please fix includes for 64 bit Description: Please release a curl package as you already fixed. It is desperately needed. curldevel-7.19.4,REV=2009.04.15-SunOS5.8-sparc-CSW.pkg.gz It's wraps curlbuild.h using the following: /* Allow 32 and 64 bit headers to coexist */ #if defined __arch64__ || defined __sparcv9 #include "curlbuild-64.h" #else #include "curlbuild-32.h" #endif I opted not to make the changes to curlbuild.h because there were several lines (other than the sizeof(long) we discussed) that would have to change (see diff below). I think this will be more easily adapted to future versions. harpchad at build8s (CSW)$ diff curlbuild-32.h curlbuild-64.h 108c108 < #define CURL_PULL_SYS_TYPES_H 1 --- > /* #undef CURL_PULL_SYS_TYPES_H */ 122c122 < #define CURL_PULL_INTTYPES_H 1 --- > /* #undef CURL_PULL_INTTYPES_H */ 128c128 < #define CURL_SIZEOF_LONG 4 --- > #define CURL_SIZEOF_LONG 8 131c131 < #define CURL_TYPEOF_CURL_OFF_T int64_t --- > #define CURL_TYPEOF_CURL_OFF_T long 137c137 < #define CURL_FORMAT_CURL_OFF_T "lld" --- > #define CURL_FORMAT_CURL_OFF_T "ld" 140c140 < #define CURL_FORMAT_CURL_OFF_TU "llu" --- > #define CURL_FORMAT_CURL_OFF_TU "lu" 143c143 < #define CURL_FORMAT_OFF_T "%lld" --- > #define CURL_FORMAT_OFF_T "%ld" 149c149 < #define CURL_SUFFIX_CURL_OFF_T LL --- > #define CURL_SUFFIX_CURL_OFF_T L 152c152 < #define CURL_SUFFIX_CURL_OFF_TU ULL --- > #define CURL_SUFFIX_CURL_OFF_TU UL ====================================================================== ---------------------------------------------------------------------- (0006527) dam (manager) - 2009-08-07 18:24 http://www.opencsw.org/mantis/view.php?id=3781#c6527 ---------------------------------------------------------------------- The issue is fixed in 7.19.5,REV=2009.08.07 From noreply at opencsw.org Fri Aug 7 18:28:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 18:28:51 +0200 Subject: [bug-notifications] [pygtk 0003836]: gnome_python out of date In-Reply-To: <5ddbd92a593cc59408c30d36c38549e9> Message-ID: A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3836 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: pygtk Issue ID: 3836 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 17:38 CEST Last Modified: 2009-08-07 18:28 CEST ====================================================================== Summary: gnome_python out of date Description: The gnome_python package is way out of date. The libraries are for python2.3, not python2.6.2. Please update these libraries to work correctly with python 2.6.2 and pygtk. ====================================================================== ---------------------------------------------------------------------- (0006528) choman (reporter) - 2009-08-07 18:28 http://opencsw.org/bugtrack/view.php?id=3836#c6528 ---------------------------------------------------------------------- Note: This should be under the gnome_python paackage issues list, not here under pygtk From noreply at opencsw.org Fri Aug 7 18:30:04 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 18:30:04 +0200 Subject: [bug-notifications] [pygtk 0003837]: gnome_pythone is overpackaged In-Reply-To: <43b82068a7157411963a9a974514c1be> Message-ID: A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3837 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: pygtk Issue ID: 3837 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 17:42 CEST Last Modified: 2009-08-07 18:30 CEST ====================================================================== Summary: gnome_pythone is overpackaged Description: During my attempts to install gnome_python. I am somewhat shocked that there are package requirements such as: firefox, nautilus, etc. If one is writing gnome applets in python, it's hard to comprehend why one need an entire web browser or file browser installed as well. if there is a subset of that package that is required, perhaps that should be broken out into a run time or base package. In such a way the entire package does not need to be installed. Off my soap box now. Cheers ====================================================================== ---------------------------------------------------------------------- (0006529) choman (reporter) - 2009-08-07 18:30 http://opencsw.org/bugtrack/view.php?id=3837#c6529 ---------------------------------------------------------------------- Note: This should be under the gnome_python paackage issues list, not here under pygtk Please relocate From noreply at opencsw.org Fri Aug 7 18:30:35 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 18:30:35 +0200 Subject: [bug-notifications] [pygtk 0003835]: python package inconsistencies In-Reply-To: Message-ID: <02e085c5dbfe8c66b3b9aa2b1fb26203@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3835 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: pygtk Issue ID: 3835 Category: packaging Reproducibility: N/A Severity: trivial Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 17:36 CEST Last Modified: 2009-08-07 18:30 CEST ====================================================================== Summary: python package inconsistencies Description: The python package on x86 requires the isaexec package. where the sparc package does not. Please add the isaexec to the sparc requirements. Specifically, the bzip2 pack required the isaexec. not sure about the other zip utility. ====================================================================== ---------------------------------------------------------------------- (0006530) choman (reporter) - 2009-08-07 18:30 http://opencsw.org/bugtrack/view.php?id=3835#c6530 ---------------------------------------------------------------------- Note: This should be under the python package issues list, not here under pygtk Please relocate From noreply at opencsw.org Fri Aug 7 20:35:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 20:35:43 +0200 Subject: [bug-notifications] [patchutils 0000961]: dependence on SUNWbash In-Reply-To: <88760e1cfb53673e24d9895e1dd72e39> Message-ID: <816d5cd19512f3fbb468ac508f8a637b@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=961 ====================================================================== Reported By: tevaughan Assigned To: michael ====================================================================== Project: patchutils Issue ID: 961 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2005-05-05 21:39 CEST Last Modified: 2009-08-07 20:35 CEST ====================================================================== Summary: dependence on SUNWbash Description: Could the package be reconfigured to depend on CSWbash instead of SUNWbash? I don\'t have SUNWbash installed, but I\'d like to install the blastwave patchutils. ====================================================================== ---------------------------------------------------------------------- (0006531) dam (manager) - 2009-08-07 20:35 http://www.opencsw.org/mantis/view.php?id=961#c6531 ---------------------------------------------------------------------- The pathes to bash and perl are now hardcoded to /opt/csw and the proper dependencies have been assigned. Fixed in 0.3.1,REV=2009.08.04 From noreply at opencsw.org Fri Aug 7 20:38:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 20:38:16 +0200 Subject: [bug-notifications] [gtk2 0003775]: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders In-Reply-To: <57b956fd61dcc6e70c84d9056ae0e7ab> Message-ID: <565405f7847dbd820be228b7aa006e1b@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3775 ====================================================================== Reported By: mwatters Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3775 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-22 16:24 CEST Last Modified: 2009-08-07 20:38 CEST ====================================================================== Summary: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders Description: As part of post install the package should run /opt/csw/bin/gdk-pixbuf-query-loaders >/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders ====================================================================== ---------------------------------------------------------------------- (0006532) dam (manager) - 2009-08-07 20:38 http://www.opencsw.org/mantis/view.php?id=3775#c6532 ---------------------------------------------------------------------- This is fixed in 2.16.5,REV=2009.08.06, where the pixbuf loaders are dynamically generated during postinstall for each 32/64 bit ISA. From noreply at opencsw.org Fri Aug 7 20:39:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 20:39:13 +0200 Subject: [bug-notifications] [gtk2 0003784]: File clash with CSWgail In-Reply-To: Message-ID: <78795356cd98e76da2013214f9ebb457@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3784 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3784 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-28 13:34 CEST Last Modified: 2009-08-07 20:39 CEST ====================================================================== Summary: File clash with CSWgail Description: These files are also in CSWgail: /opt/csw/lib/gtk-2.0/modules/libferret.so /opt/csw/lib/gtk-2.0/modules/libgail.so /opt/csw/lib/libgailutil.so.18.0.1 ====================================================================== ---------------------------------------------------------------------- (0006533) dam (manager) - 2009-08-07 20:39 http://www.opencsw.org/mantis/view.php?id=3784#c6533 ---------------------------------------------------------------------- Fixed in 1.21.5.1,REV=2009.08.05 and released to current/. From noreply at opencsw.org Fri Aug 7 20:39:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 20:39:48 +0200 Subject: [bug-notifications] [cswutils 0002869]: createpkg and checkpkg exit with \'ERROR: $software must be all lowercase\', even if the software name _is_ all lowercase. In-Reply-To: <9cf5f6c7f5832decfc2cb81cd719ffc8> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2869 ====================================================================== Reported By: clarkema Assigned To: ====================================================================== Project: cswutils Issue ID: 2869 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2008-04-29 09:46 CEST Last Modified: 2009-08-07 20:39 CEST ====================================================================== Summary: createpkg and checkpkg exit with \'ERROR: $software must be all lowercase\', even if the software name _is_ all lowercase. Description: clarkema at desktop03:~/sgdsync/solaris> cat /etc/release Solaris 10 8/07 s10s_u4wos_12b SPARC Copyright 2007 Sun Microsystems, Inc. All Rights Reserved. Use is subject to license terms. Assembled 16 August 2007 clarkema at desktop03:~/sgdsync/solaris> grep NAME pkginfo NAME=sgdsync - SGD application and server management tool. clarkema at desktop03:~/sgdsync/solaris> createpkg -r .. i copyright ERROR: sgdsync must be all lowercase ====================================================================== ---------------------------------------------------------------------- (0006534) james (reporter) - 2009-08-07 20:39 http://www.opencsw.org/bugtrack/view.php?id=2869#c6534 ---------------------------------------------------------------------- Please fix this, I'm sick of editing checkpkg and createpkg. Below is a fix based on typeset. I can't see why the [A-Z] does not always work, it could be something to do with charsets, LC, LANGs, whatever typeset works everywhere for me, including with accented chars: '?' (compose E '), probably want to block anything that isn't "[a-z]*" and not just upper anyway! isLower(){ typeset -l LOWER=$1 [ "$LOWER" = "$1" ] } if ! isLower $SOFTWARE ; then echo ERROR: $SOFTNAME must be all lowercase exit 1 fi From noreply at opencsw.org Fri Aug 7 20:40:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 20:40:40 +0200 Subject: [bug-notifications] [gtk2 0003452]: /opt/csw/bin/gdk-pixbuf-csource wrong permission In-Reply-To: Message-ID: <7fdfe7177ebe5efeaef03e376aadd989@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3452 ====================================================================== Reported By: mwatters Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3452 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-26 19:48 CET Last Modified: 2009-08-07 20:40 CEST ====================================================================== Summary: /opt/csw/bin/gdk-pixbuf-csource wrong permission Description: The permissions on /opt/csw/bin/gdk-pixbuf-csource are octal 0644 and should be octal 0755. ====================================================================== ---------------------------------------------------------------------- (0006535) dam (manager) - 2009-08-07 20:40 http://www.opencsw.org/mantis/view.php?id=3452#c6535 ---------------------------------------------------------------------- This is fixed in 2.16.5,REV=2009.08.06 From noreply at opencsw.org Fri Aug 7 20:41:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 20:41:20 +0200 Subject: [bug-notifications] [gail 0003165]: Depend on CSWggettextrt In-Reply-To: <1a35765da19e38c8434e9236b3cf3050> Message-ID: <758d88e3ff929e0ea041d39bf9b8449f@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3165 ====================================================================== Reported By: harpchad Assigned To: dam ====================================================================== Project: gail Issue ID: 3165 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-02-14 02:58 CET Last Modified: 2009-08-07 20:41 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== From noreply at opencsw.org Fri Aug 7 20:41:59 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 20:41:59 +0200 Subject: [bug-notifications] [gail 0003165]: Depend on CSWggettextrt In-Reply-To: <1a35765da19e38c8434e9236b3cf3050> Message-ID: <74e25dcd5c7e70d724664cad0c84879b@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3165 ====================================================================== Reported By: harpchad Assigned To: dam ====================================================================== Project: gail Issue ID: 3165 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 02:58 CET Last Modified: 2009-08-07 20:41 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006536) dam (manager) - 2009-08-07 20:41 http://www.opencsw.org/mantis/view.php?id=3165#c6536 ---------------------------------------------------------------------- The package is now a stub as the functionality is now directly in CSWgtk2. From noreply at opencsw.org Fri Aug 7 20:42:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 20:42:28 +0200 Subject: [bug-notifications] [berkeleydb4 0002821]: source URL invalid In-Reply-To: <7977a34fd396f56583ff325846dd98a7> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=2821 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: berkeleydb4 Issue ID: 2821 Category: packaging Reproducibility: always Severity: text Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-03-21 12:57 CET Last Modified: 2009-08-07 20:42 CEST ====================================================================== Summary: source URL invalid Description: $ pkginfo -l CSWbdb4 PKGINST: CSWbdb4 NAME: berkeleydb4 - Embedded database libraries and utilities CATEGORY: application ARCH: sparc VERSION: 4.2.52,REV=2008.02.23_rev=p5 VENDOR: http://www.oracle.com/technology/software/products/berkeley-db/db/index.html/ packaged for CSW by Alex Moore PSTAMP: ra20080223114710 INSTDATE: Mar 17 2008 19:43 HOTLINE: http://www.blastwave.org/bugtrack/ EMAIL: asmoore at blastwave.org STATUS: completely installed FILES: 69 installed pathnames 6 directories 26 executables 50122 blocks used (approx) probably should be: http://www.oracle.com/technology/software/products/berkeley-db/db/index.html ====================================================================== From noreply at opencsw.org Fri Aug 7 20:43:14 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 20:43:14 +0200 Subject: [bug-notifications] [berkeleydb4 0003614]: amd64 binaries not link to amd64 libs In-Reply-To: <87c34fbf3654cc7ddeb07ad5ce529aba> Message-ID: <176668df12c2e0cb50776fc8812c74f8@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3614 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: berkeleydb4 Issue ID: 3614 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-04-03 20:46 CEST Last Modified: 2009-08-07 20:43 CEST ====================================================================== Summary: amd64 binaries not link to amd64 libs Description: $ /opt/csw/bdb4/bin/amd64/db_dump ld.so.1: db_dump: fatal: libdb-4.2.so: open failed: No such file or directory zsh: killed /opt/csw/bdb4/bin/amd64/db_dump $ ldd /opt/csw/bdb4/bin/amd64/db_dump libdb-4.2.so => (file not found) librt.so.1 => /lib/64/librt.so.1 libc.so.1 => /lib/64/libc.so.1 libaio.so.1 => /lib/64/libaio.so.1 libmd.so.1 => /lib/64/libmd.so.1 libm.so.2 => /lib/64/libm.so.2 Cause is "64" is not a directory. /opt/csw/bdb4/lib/amd64 does exist. Sprc 64 bit bins are correctly link to sparcv9 It's probable there is no need to 64 bit executables anyway. ====================================================================== From noreply at opencsw.org Fri Aug 7 20:44:09 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 20:44:09 +0200 Subject: [bug-notifications] [berkeleydb4 0003614]: amd64 binaries not link to amd64 libs In-Reply-To: <87c34fbf3654cc7ddeb07ad5ce529aba> Message-ID: <1b67dad1c8917c16bacd86d4fb0733bc@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3614 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: berkeleydb4 Issue ID: 3614 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-04-03 20:46 CEST Last Modified: 2009-08-07 20:44 CEST ====================================================================== Summary: amd64 binaries not link to amd64 libs Description: $ /opt/csw/bdb4/bin/amd64/db_dump ld.so.1: db_dump: fatal: libdb-4.2.so: open failed: No such file or directory zsh: killed /opt/csw/bdb4/bin/amd64/db_dump $ ldd /opt/csw/bdb4/bin/amd64/db_dump libdb-4.2.so => (file not found) librt.so.1 => /lib/64/librt.so.1 libc.so.1 => /lib/64/libc.so.1 libaio.so.1 => /lib/64/libaio.so.1 libmd.so.1 => /lib/64/libmd.so.1 libm.so.2 => /lib/64/libm.so.2 Cause is "64" is not a directory. /opt/csw/bdb4/lib/amd64 does exist. Sprc 64 bit bins are correctly link to sparcv9 It's probable there is no need to 64 bit executables anyway. ====================================================================== ---------------------------------------------------------------------- (0006537) dam (manager) - 2009-08-07 20:44 http://www.opencsw.org/mantis/view.php?id=3614#c6537 ---------------------------------------------------------------------- This is now a stub to CSWbdb, which contains version 4.7. The legacy libs and binaries are now links to the 4.7 version. The error does not occur in 4.7, so this bug is closed. From noreply at opencsw.org Fri Aug 7 23:17:10 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 23:17:10 +0200 Subject: [bug-notifications] [patchutils 0000961]: dependence on SUNWbash In-Reply-To: <88760e1cfb53673e24d9895e1dd72e39> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=961 ====================================================================== Reported By: tevaughan Assigned To: dam ====================================================================== Project: patchutils Issue ID: 961 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2005-05-05 21:39 CEST Last Modified: 2009-08-07 23:17 CEST ====================================================================== Summary: dependence on SUNWbash Description: Could the package be reconfigured to depend on CSWbash instead of SUNWbash? I don\'t have SUNWbash installed, but I\'d like to install the blastwave patchutils. ====================================================================== ---------------------------------------------------------------------- (0006531) dam (manager) - 2009-08-07 20:35 http://www.opencsw.org/mantis/view.php?id=961#c6531 ---------------------------------------------------------------------- The pathes to bash and perl are now hardcoded to /opt/csw and the proper dependencies have been assigned. Fixed in 0.3.1,REV=2009.08.04 From noreply at opencsw.org Fri Aug 7 23:17:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 23:17:26 +0200 Subject: [bug-notifications] [patchutils 0000961]: dependence on SUNWbash In-Reply-To: <88760e1cfb53673e24d9895e1dd72e39> Message-ID: <86ce28dfa8bd4eda420fdd07bf2e378c@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=961 ====================================================================== Reported By: tevaughan Assigned To: dam ====================================================================== Project: patchutils Issue ID: 961 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2005-05-05 21:39 CEST Last Modified: 2009-08-07 23:17 CEST ====================================================================== Summary: dependence on SUNWbash Description: Could the package be reconfigured to depend on CSWbash instead of SUNWbash? I don\'t have SUNWbash installed, but I\'d like to install the blastwave patchutils. ====================================================================== ---------------------------------------------------------------------- (0006531) dam (manager) - 2009-08-07 20:35 http://www.opencsw.org/mantis/view.php?id=961#c6531 ---------------------------------------------------------------------- The pathes to bash and perl are now hardcoded to /opt/csw and the proper dependencies have been assigned. Fixed in 0.3.1,REV=2009.08.04 From noreply at opencsw.org Fri Aug 7 23:18:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 23:18:46 +0200 Subject: [bug-notifications] [cswutils 0002869]: createpkg and checkpkg exit with \'ERROR: $software must be all lowercase\', even if the software name _is_ all lowercase. In-Reply-To: <9cf5f6c7f5832decfc2cb81cd719ffc8> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2869 ====================================================================== Reported By: clarkema Assigned To: dam ====================================================================== Project: cswutils Issue ID: 2869 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-04-29 09:46 CEST Last Modified: 2009-08-07 23:18 CEST ====================================================================== Summary: createpkg and checkpkg exit with \'ERROR: $software must be all lowercase\', even if the software name _is_ all lowercase. Description: clarkema at desktop03:~/sgdsync/solaris> cat /etc/release Solaris 10 8/07 s10s_u4wos_12b SPARC Copyright 2007 Sun Microsystems, Inc. All Rights Reserved. Use is subject to license terms. Assembled 16 August 2007 clarkema at desktop03:~/sgdsync/solaris> grep NAME pkginfo NAME=sgdsync - SGD application and server management tool. clarkema at desktop03:~/sgdsync/solaris> createpkg -r .. i copyright ERROR: sgdsync must be all lowercase ====================================================================== ---------------------------------------------------------------------- (0006534) james (reporter) - 2009-08-07 20:39 http://www.opencsw.org/bugtrack/view.php?id=2869#c6534 ---------------------------------------------------------------------- Please fix this, I'm sick of editing checkpkg and createpkg. Below is a fix based on typeset. I can't see why the [A-Z] does not always work, it could be something to do with charsets, LC, LANGs, whatever typeset works everywhere for me, including with accented chars: '?' (compose E '), probably want to block anything that isn't "[a-z]*" and not just upper anyway! isLower(){ typeset -l LOWER=$1 [ "$LOWER" = "$1" ] } if ! isLower $SOFTWARE ; then echo ERROR: $SOFTNAME must be all lowercase exit 1 fi From noreply at opencsw.org Fri Aug 7 23:24:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Aug 2009 23:24:42 +0200 Subject: [bug-notifications] [cswutils 0002869]: createpkg and checkpkg exit with \'ERROR: $software must be all lowercase\', even if the software name _is_ all lowercase. In-Reply-To: <9cf5f6c7f5832decfc2cb81cd719ffc8> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2869 ====================================================================== Reported By: clarkema Assigned To: dam ====================================================================== Project: cswutils Issue ID: 2869 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-04-29 09:46 CEST Last Modified: 2009-08-07 23:24 CEST ====================================================================== Summary: createpkg and checkpkg exit with \'ERROR: $software must be all lowercase\', even if the software name _is_ all lowercase. Description: clarkema at desktop03:~/sgdsync/solaris> cat /etc/release Solaris 10 8/07 s10s_u4wos_12b SPARC Copyright 2007 Sun Microsystems, Inc. All Rights Reserved. Use is subject to license terms. Assembled 16 August 2007 clarkema at desktop03:~/sgdsync/solaris> grep NAME pkginfo NAME=sgdsync - SGD application and server management tool. clarkema at desktop03:~/sgdsync/solaris> createpkg -r .. i copyright ERROR: sgdsync must be all lowercase ====================================================================== ---------------------------------------------------------------------- (0006538) dam (manager) - 2009-08-07 23:24 http://www.opencsw.org/bugtrack/view.php?id=2869#c6538 ---------------------------------------------------------------------- Thanks for the patch! An updated version of createpkg and checkpkg is in testing at cswutils-1.14.2,REV=2009.08.07-SunOS5.8-all-CSW.pkg.gz Please verify if it suits your needs. From noreply at opencsw.org Sat Aug 8 05:11:12 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 8 Aug 2009 05:11:12 +0200 Subject: [bug-notifications] [sudo 0003744]: /etc/projects In-Reply-To: <2cbde993905ab8dce661c6243467542e> Message-ID: <49ae421b16a0fa1935655fd23edfac11@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3744 ====================================================================== Reported By: ihsan Assigned To: mwatters ====================================================================== Project: sudo Issue ID: 3744 Category: packaging Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-06-30 14:29 CEST Last Modified: 2009-08-08 05:11 CEST ====================================================================== Summary: /etc/projects Description: Please add /etc/projects support for Solaris 9 and 10. --with-project Enable support for Solaris project resource limits. This option is only available on Solaris 9 and above. ====================================================================== ---------------------------------------------------------------------- (0006539) mwatters (manager) - 2009-08-08 05:11 http://www.opencsw.org/mantis/view.php?id=3744#c6539 ---------------------------------------------------------------------- sudo 1.7.2p1 has moved into testing, it includes this functionality. From noreply at opencsw.org Sat Aug 8 05:11:49 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 8 Aug 2009 05:11:49 +0200 Subject: [bug-notifications] [sudo 0003687]: Sudo 1.7.0 fails with comment text after User_Alias definition section. In-Reply-To: <224d660258bf8ec0b82446e74a501905> Message-ID: <79165edcbbbc52617ccb425f0394a717@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3687 ====================================================================== Reported By: mderoo Assigned To: mwatters ====================================================================== Project: sudo Issue ID: 3687 Category: regular use Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-05-26 11:14 CEST Last Modified: 2009-08-08 05:11 CEST ====================================================================== Summary: Sudo 1.7.0 fails with comment text after User_Alias definition section. Description: For the readability of the sudoers file I have added some readable commented lines. Since Version 1.7.0 this fails and I get a syntax error near line . My sudoers file looks like this: #=============================================================================== # Host alias specification #=============================================================================== Host_Alias HOST = server1 # #=============================================================================== # Defaults specification #=============================================================================== Defaults syslog = auth # #=============================================================================== # User alias specification #=============================================================================== User_Alias SYSMGT = user1, \ user2 # User_Alias MONITOR = user3 # User_Alias LOCALADMIN = user4 # #============================================================================== # Cmnd alias specification #============================================================================== #------------------------------------------------------------------------------ # Allow list #------------------------------------------------------------------------------ Cmnd_Alias NDD = /usr/sbin/ndd, \ /sbin/ethtool # Cmnd_Alias IPMITOOL = /usr/bin/ipmitool, \ /usr/local/bin/ipmitool # #------------------------------------------------------------------------------ # Disallow list #------------------------------------------------------------------------------ # # Switch to super-user # Cmnd_Alias SUROOT = /usr/bin/su [-], \ /usr/bin/su [-] root, \ /bin/su [-], \ /bin/su [-] root # # # Disallow modification of sudo configuration # Cmnd_Alias VISUDO = /opt/csw/sbin/visudo, \ /usr/sbin/visudo # # # Disallow various shells # Cmnd_Alias SHELL = /usr/bin/*sh, \ /sbin/*sh, \ /usr/openwin/bin/xterm, \ /usr/dt/bin/dtterm, \ /usr/openwin/bin/cmdtool, \ /usr/openwin/bin/shelltool # #============================================================================== # User privilege specification #============================================================================== #------------------------------------------------------------------------------ # Default rule for root to be almighty #------------------------------------------------------------------------------ root HOST = (ALL) ALL # #------------------------------------------------------------------------------ # System administrators can do anything without a password #------------------------------------------------------------------------------ SYSMGT HOST = (ALL) NOPASSWD: ALL # #------------------------------------------------------------------------------ # Allow monitoring account to perform network check without a password #------------------------------------------------------------------------------ MONITOR HOST = (root) NOPASSWD: NDD, IPMITOOL # #------------------------------------------------------------------------------ # Local administrators have limited rights and need to authenticate #------------------------------------------------------------------------------ LOCALADMIN HOST = (ALL) NOEXEC: ALL,!SUROOT,!VISUDO,!SHELL # #============================================================================== # End of sudoers file. #============================================================================== Errors during save are: "/opt/csw/etc/sudoers.tmp" 85 lines, 3922 characters >>> /opt/csw/etc/sudoers: syntax error near line 23 <<< >>> /opt/csw/etc/sudoers: syntax error near line 25 <<< >>> /opt/csw/etc/sudoers: syntax error near line 32 <<< >>> /opt/csw/etc/sudoers: syntax error near line 34 <<< >>> /opt/csw/etc/sudoers: syntax error near line 62 <<< >>> /opt/csw/etc/sudoers: syntax error near line 64 <<< >>> /opt/csw/etc/sudoers: syntax error near line 67 <<< >>> /opt/csw/etc/sudoers: syntax error near line 69 <<< >>> /opt/csw/etc/sudoers: syntax error near line 72 <<< >>> /opt/csw/etc/sudoers: syntax error near line 74 <<< >>> /opt/csw/etc/sudoers: syntax error near line 77 <<< >>> /opt/csw/etc/sudoers: syntax error near line 79 <<< What now? It all works fine if saved like this: #=============================================================================== # Host alias specification #=============================================================================== Host_Alias HOST = server1 # #=============================================================================== # Defaults specification #=============================================================================== Defaults syslog = auth # #=============================================================================== # User alias specification #=============================================================================== User_Alias SYSMGT = user1, \ user2 # User_Alias MONITOR = user3 # User_Alias LOCALADMIN = user4 # ##============================================================================== ## Cmnd alias specification ##============================================================================== ##------------------------------------------------------------------------------ ## Allow list ##------------------------------------------------------------------------------ Cmnd_Alias NDD = /usr/sbin/ndd, \ /sbin/ethtool # Cmnd_Alias IPMITOOL = /usr/bin/ipmitool, \ /usr/local/bin/ipmitool # ##------------------------------------------------------------------------------ ## Disallow list ##------------------------------------------------------------------------------ # # Switch to super-user # Cmnd_Alias SUROOT = /usr/bin/su [-], \ /usr/bin/su [-] root, \ /bin/su [-], \ /bin/su [-] root # # # Disallow modification of sudo configuration # Cmnd_Alias VISUDO = /opt/csw/sbin/visudo, \ /usr/sbin/visudo # # # Disallow various shells # Cmnd_Alias SHELL = /usr/bin/*sh, \ /sbin/*sh, \ /usr/openwin/bin/xterm, \ /usr/dt/bin/dtterm, \ /usr/openwin/bin/cmdtool, \ /usr/openwin/bin/shelltool # ##============================================================================== ## User privilege specification ##============================================================================== ##------------------------------------------------------------------------------ ## Default rule for root to be almighty ##------------------------------------------------------------------------------ root HOST = (ALL) ALL # ##------------------------------------------------------------------------------ ## System administrators can do anything without a password ##------------------------------------------------------------------------------ SYSMGT HOST = (ALL) NOPASSWD: ALL # ##------------------------------------------------------------------------------ ## Allow monitoring account to perform network check without a password ##------------------------------------------------------------------------------ MONITOR HOST = (root) NOPASSWD: NDD, IPMITOOL # ##------------------------------------------------------------------------------ ## Local administrators have limited rights and need to authenticate ##------------------------------------------------------------------------------ LOCALADMIN HOST = (ALL) NOEXEC: ALL,!SUROOT,!VISUDO,!SHELL # ##============================================================================== ## End of sudoers file. ##============================================================================== Is this an error in the rewritten parser or due to the introduction of #include functionality? ====================================================================== ---------------------------------------------------------------------- (0006540) mwatters (manager) - 2009-08-08 05:11 http://www.opencsw.org/mantis/view.php?id=3687#c6540 ---------------------------------------------------------------------- Sorry this took so long, 1.7.2p1 is now in testing. From noreply at opencsw.org Sat Aug 8 06:13:11 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 8 Aug 2009 06:13:11 +0200 Subject: [bug-notifications] [gnupg 0003763]: gpg using insecure memory In-Reply-To: <12880676dc92f857edd95f6a2fe35194> Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3763 ====================================================================== Reported By: maciej Assigned To: mwatters ====================================================================== Project: gnupg Issue ID: 3763 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-10 18:59 CEST Last Modified: 2009-08-08 06:13 CEST ====================================================================== Summary: gpg using insecure memory Description: According to gpg FAQ, gpg needs to be installed setuid root on certain systems to allow it to prevent itself from being swapped out to disk (which would mean running a risk of a data leakage). ====================================================================== ---------------------------------------------------------------------- (0006541) mwatters (manager) - 2009-08-08 06:13 http://www.opencsw.org/mantis/view.php?id=3763#c6541 ---------------------------------------------------------------------- New version of 1.4.9 has been placed in testing. It installs the gpg binary as setuid root From noreply at opencsw.org Sat Aug 8 06:15:10 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 8 Aug 2009 06:15:10 +0200 Subject: [bug-notifications] [gnupg 0003755]: charset.alias should only be contained in CSWiconv In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3755 ====================================================================== Reported By: skayser Assigned To: mwatters ====================================================================== Project: gnupg Issue ID: 3755 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-05 02:34 CEST Last Modified: 2009-08-08 06:15 CEST ====================================================================== Summary: charset.alias should only be contained in CSWiconv Description: I just wanted to upgrade CSWiconv on my testsystem, when pkgadd complained about an existing charset.alias. The following files are already installed on the system and are being used by another package: /opt/csw/lib/amd64/charset.alias # grep /opt/csw/lib/amd64/charset.alias /var/sadm/install/contents /opt/csw/lib/amd64/charset.alias f none 0644 root bin 626 43405 1238717463 CSWgnupg Can you please exclude charset.alias from the CSWgnupg package. I can't find the reference right now, but it should only be contained in the CSWiconv package. Running a recent checkpkg on the gnupg package should complain about that as well. ====================================================================== ---------------------------------------------------------------------- (0006542) mwatters (manager) - 2009-08-08 06:15 http://www.opencsw.org/mantis/view.php?id=3755#c6542 ---------------------------------------------------------------------- New version in testing no longer contains the charset.alias file From noreply at opencsw.org Sat Aug 8 06:16:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 8 Aug 2009 06:16:21 +0200 Subject: [bug-notifications] [squirrelmail 0003772]: Please upgrade to 1.4.19 In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3772 ====================================================================== Reported By: dam Assigned To: mwatters ====================================================================== Project: squirrelmail Issue ID: 3772 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-21 16:05 CEST Last Modified: 2009-08-08 06:16 CEST ====================================================================== Summary: Please upgrade to 1.4.19 Description: Please upgrade to 1.4.19 ====================================================================== ---------------------------------------------------------------------- (0006543) mwatters (manager) - 2009-08-08 06:16 http://www.opencsw.org/mantis/view.php?id=3772#c6543 ---------------------------------------------------------------------- 1.4.19 is now in testing. From noreply at opencsw.org Sat Aug 8 10:55:44 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 8 Aug 2009 10:55:44 +0200 Subject: [bug-notifications] [pysetuptools 0003729]: Missing dependency on CSWpython-devel? In-Reply-To: <3c0efaa53a34b56a1f6af4b2d58767ab> Message-ID: <09ff59168d88615a5a59f339a27d9eea@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/mantis/view.php?id=3729 ====================================================================== Reported By: skayser Assigned To: mwatters ====================================================================== Project: pysetuptools Issue ID: 3729 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-26 00:23 CEST Last Modified: 2009-08-08 10:55 CEST ====================================================================== Summary: Missing dependency on CSWpython-devel? Description: Just installed CSWpysetuptools and easy_install bailed out on me. Upon installation of CSWpython-devel (which contains distutils) the error below goes away. skayser @ ray1 ~$ easy_install Traceback (most recent call last): File "/opt/csw/bin/easy_install", line 5, in from pkg_resources import load_entry_point File "/opt/csw/lib/python/site-packages/pkg_resources.py", line 657, in class Environment(object): File "/opt/csw/lib/python/site-packages/pkg_resources.py", line 660, in Environment def __init__(self, search_path=None, platform=get_supported_platform(), python=PY_MAJOR): File "/opt/csw/lib/python/site-packages/pkg_resources.py", line 55, in get_supported_platform plat = get_build_platform(); m = macosVersionString.match(plat) File "/opt/csw/lib/python/site-packages/pkg_resources.py", line 186, in get_build_platform from distutils.util import get_platform ImportError: No module named distutils.util ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0003732 CSWpysetuptools dependency failure ====================================================================== ---------------------------------------------------------------------- (0006544) ThurnerRupert (reporter) - 2009-08-08 10:55 http://opencsw.org/mantis/view.php?id=3729#c6544 ---------------------------------------------------------------------- it is reproducible (and missing). From noreply at opencsw.org Sat Aug 8 14:58:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 8 Aug 2009 14:58:38 +0200 Subject: [bug-notifications] [gv 0003517]: Please upgrade to 3.6.7 In-Reply-To: <47d4ee53a6d9ef365067a1d32e1329c1> Message-ID: <3018aef9b25c1982d1c129f35ae253bd@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3517 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: gv Issue ID: 3517 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: reopened Fixed in Version: ====================================================================== Date Submitted: 2009-03-31 12:16 CEST Last Modified: 2009-08-08 14:58 CEST ====================================================================== Summary: Please upgrade to 3.6.7 Description: Please upgrade to 3.6.7. The new home is http://www.gnu.org/software/gv/ ====================================================================== ---------------------------------------------------------------------- (0006493) dam (reporter) - 2009-07-30 22:13 http://www.opencsw.org/bugtrack/view.php?id=3517#c6493 ---------------------------------------------------------------------- Works like charm. Thanks! From noreply at opencsw.org Sun Aug 9 09:09:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 9 Aug 2009 09:09:58 +0200 Subject: [bug-notifications] [gnucash 0003828]: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package In-Reply-To: <69505d21790a2b0d0ec51181c7fc57e6> Message-ID: <0ce94bf45a3e7df1297c721f613726b3@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3828 ====================================================================== Reported By: dam Assigned To: pfelecan ====================================================================== Project: gnucash Issue ID: 3828 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-05 16:56 CEST Last Modified: 2009-08-09 09:09 CEST ====================================================================== Summary: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package Description: Please depend on CSWgtk2 instead of CSWgail as gail is now in the main package ====================================================================== From noreply at opencsw.org Sun Aug 9 22:57:03 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 9 Aug 2009 22:57:03 +0200 Subject: [bug-notifications] [pkg_get 0003841]: Wget will fail if --no-directories not set in .wgetrc Message-ID: <9e268b18daed9643c8c82def2036bb23@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3841 ====================================================================== Reported By: hcoomes Assigned To: ====================================================================== Project: pkg_get Issue ID: 3841 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-09 22:57 CEST Last Modified: 2009-08-09 22:57 CEST ====================================================================== Summary: Wget will fail if --no-directories not set in .wgetrc Description: If using pkg-get is using /usr/bin/wget with default values in .wgetrc, pkg-get may fail because catalog may be written into lower level directory. ====================================================================== From noreply at opencsw.org Mon Aug 10 00:25:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 10 Aug 2009 00:25:16 +0200 Subject: [bug-notifications] [thunderbird 0003296]: Depend on CSWggettextrt In-Reply-To: Message-ID: <802c00a64c3fd216152062be1e72ddbb@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3296 ====================================================================== Reported By: harpchad Assigned To: wbonnet ====================================================================== Project: thunderbird Issue ID: 3296 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-02-14 03:12 CET Last Modified: 2009-08-10 00:25 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== From noreply at opencsw.org Mon Aug 10 00:26:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 10 Aug 2009 00:26:08 +0200 Subject: [bug-notifications] [thunderbird 0002860]: Should Thunderbird require dbus pkg? In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2860 ====================================================================== Reported By: rtaylor Assigned To: wbonnet ====================================================================== Project: thunderbird Issue ID: 2860 Category: other Reproducibility: sometimes Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-04-17 10:08 CEST Last Modified: 2009-08-10 00:26 CEST ====================================================================== Summary: Should Thunderbird require dbus pkg? Description: Upgraded all pkgs (pkg-get -U; pkg-get -u) on April 16, 2008. Started receiving core dumps from thunderbird. This was repeatable, for example every time I tried to attach a file when composing a message. Error messages from thunderbird included (I did not save entire error msg): \'Failed to open \"/opt/csw/var/lib/dbus/machine-id\": No such file or directory\' I installed \'dbus\' and it was fixed; all thunderbird stdout error/warnings disappeared, and thunderbird works correctly. Perhaps there is a missing package dependency? Sorry for the lack of debugging details. If you require more info, I could try to remove dbus and attempt to reproduce the error. ====================================================================== From noreply at opencsw.org Mon Aug 10 10:20:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 10 Aug 2009 10:20:28 +0200 Subject: [bug-notifications] [berkeleydb4 0003806]: CSWsendmail will not start with CSWbdb4 (v.4.1.25, REV=2009.06.26) In-Reply-To: Message-ID: <19ab92b1341eeee03057f18cea8997bb@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3806 ====================================================================== Reported By: ois_unix Assigned To: dam ====================================================================== Project: berkeleydb4 Issue ID: 3806 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-31 22:30 CEST Last Modified: 2009-08-10 10:20 CEST ====================================================================== Summary: CSWsendmail will not start with CSWbdb4 (v.4.1.25,REV=2009.06.26) Description: Platform is fresh install of Solaris 10 SPARC (May 2009 Release). Patched with the latest available Solaris vendor updates. Installed CSWsendmail (v.8.14.2,REV=2007.12.17), which considers CSWbdb4 a dependency and installs it automatically. When CSWsendmail tried to start, it reported an error "Berkeley DB version mismatch: compiled against 4.2.52, run-time linked against 4.7.25". CSWsendmail then transitioned to maintenance mode. Compared the version that worked, CSWbdb4 (v.4.2.52,REV=2008.02.23_rev=p5), to the latest version available: CSWbdb4 (v.4.1.25,REV=2009.06.26). There appears to be a disparity of total blocks in the /opt/csw/bdb4/lib directory. Total for v.4.2.52 (the old package) in that directory is 22,204. Total for v.4.1.25 is 30. Uninstalling CSWbdb4 (v.4.1.25,REV=2009.06.26) and reinstalling CSWbdb4 (v.4.2.52,REV=2008.02.23_rev=p5) immediately brought CSWsendmail up as expected. ====================================================================== From noreply at opencsw.org Mon Aug 10 10:22:57 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 10 Aug 2009 10:22:57 +0200 Subject: [bug-notifications] [berkeleydb4 0003806]: CSWsendmail will not start with CSWbdb4 (v.4.1.25, REV=2009.06.26) In-Reply-To: Message-ID: <4bec5473d9657ddd51207dd46b20296c@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3806 ====================================================================== Reported By: ois_unix Assigned To: dam ====================================================================== Project: berkeleydb4 Issue ID: 3806 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-07-31 22:30 CEST Last Modified: 2009-08-10 10:22 CEST ====================================================================== Summary: CSWsendmail will not start with CSWbdb4 (v.4.1.25,REV=2009.06.26) Description: Platform is fresh install of Solaris 10 SPARC (May 2009 Release). Patched with the latest available Solaris vendor updates. Installed CSWsendmail (v.8.14.2,REV=2007.12.17), which considers CSWbdb4 a dependency and installs it automatically. When CSWsendmail tried to start, it reported an error "Berkeley DB version mismatch: compiled against 4.2.52, run-time linked against 4.7.25". CSWsendmail then transitioned to maintenance mode. Compared the version that worked, CSWbdb4 (v.4.2.52,REV=2008.02.23_rev=p5), to the latest version available: CSWbdb4 (v.4.1.25,REV=2009.06.26). There appears to be a disparity of total blocks in the /opt/csw/bdb4/lib directory. Total for v.4.2.52 (the old package) in that directory is 22,204. Total for v.4.1.25 is 30. Uninstalling CSWbdb4 (v.4.1.25,REV=2009.06.26) and reinstalling CSWbdb4 (v.4.2.52,REV=2008.02.23_rev=p5) immediately brought CSWsendmail up as expected. ====================================================================== ---------------------------------------------------------------------- (0006545) dam (manager) - 2009-08-10 10:22 http://www.opencsw.org/mantis/view.php?id=3806#c6545 ---------------------------------------------------------------------- Thanks a lot for bringing this to our attention. The bdb issue made a new sendmail package necessary. An updated version is in testing from Please open bugs for the package in the "sendmail" category if you have any further issues. From noreply at opencsw.org Mon Aug 10 12:24:32 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 10 Aug 2009 12:24:32 +0200 Subject: [bug-notifications] [perl 0003804]: DB_File problems: spamassassin broken In-Reply-To: <5f0030596175559cd455ff69bbe0d029> Message-ID: <158385189ed641f24b937f9e554b69fc@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3804 ====================================================================== Reported By: arw Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3804 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-30 23:24 CEST Last Modified: 2009-08-10 12:24 CEST ====================================================================== Summary: DB_File problems: spamassassin broken Description: Using spamassassin or the sa-learn component of spamassassin emits warnings about unitialized values in DB_File.pm and DB problems (see additional info for output). I suspect the recent berkeleydb updates may be the cause. Perhaps rebuilding perl against the new version 4.7 would help? ====================================================================== ---------------------------------------------------------------------- (0006546) arw (reporter) - 2009-08-10 12:24 http://opencsw.org/bugtrack/view.php?id=3804#c6546 ---------------------------------------------------------------------- I can confirm, that the new perl from testing fixes the problem on my system (uname -a: SunOS faui03 5.10 Generic_141415-05 i86pc i386 i86pc) From noreply at opencsw.org Mon Aug 10 16:35:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 10 Aug 2009 16:35:36 +0200 Subject: [bug-notifications] [perl 0003766]: XS modules should be compiled with -lperl In-Reply-To: <15c71a9fee574fb739ceda4bb81c709e> Message-ID: <8933c4434d7565e5160593acd59737da@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3766 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3766 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-13 15:18 CEST Last Modified: 2009-08-10 16:35 CEST ====================================================================== Summary: XS modules should be compiled with -lperl Description: The XS modules provided by Perl should be compiled against libperl. Otherwise symbols from Perl itself can't be found when dlopening libperl and the xs-modules. This is described in detail at ====================================================================== ---------------------------------------------------------------------- (0006547) bonivart (manager) - 2009-08-10 16:35 http://www.opencsw.org/mantis/view.php?id=3766#c6547 ---------------------------------------------------------------------- I'm getting other bug reports about Perl being broken since this debacle with BDB. How important is this fix? Could I release the packages in testing that are compiled with BDB47? They fix this bug: http://www.opencsw.org/mantis/view.php?id=3804. Also, I want to release another SpamAssassin package using cswclassutils but it can't be compiled against current Perl probably due to the same reason as bug http://www.opencsw.org/mantis/view.php?id=3804. From noreply at opencsw.org Mon Aug 10 16:37:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 10 Aug 2009 16:37:27 +0200 Subject: [bug-notifications] [perl 0003766]: XS modules should be compiled with -lperl In-Reply-To: <15c71a9fee574fb739ceda4bb81c709e> Message-ID: <889e65b80995e96d62734af7efebf465@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3766 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3766 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-13 15:18 CEST Last Modified: 2009-08-10 16:37 CEST ====================================================================== Summary: XS modules should be compiled with -lperl Description: The XS modules provided by Perl should be compiled against libperl. Otherwise symbols from Perl itself can't be found when dlopening libperl and the xs-modules. This is described in detail at ====================================================================== ---------------------------------------------------------------------- (0006548) bonivart (manager) - 2009-08-10 16:37 http://www.opencsw.org/mantis/view.php?id=3766#c6548 ---------------------------------------------------------------------- I mean, how important is it to quickly fix this bug? It's been like this for a long time and you're the only one who have noticed. Maybe we should in the interim release a new Perl to fix other broken packages depending on it? Then we can resume this bug. From noreply at opencsw.org Mon Aug 10 17:16:10 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 10 Aug 2009 17:16:10 +0200 Subject: [bug-notifications] [cswclassutils 0003785]: autoenable_specificdaemonname probably doesn't work In-Reply-To: Message-ID: <5ad8d2304b9b272878ea8860cc32dbb3@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3785 ====================================================================== Reported By: yann Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3785 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-28 20:37 CEST Last Modified: 2009-08-10 17:16 CEST ====================================================================== Summary: autoenable_specificdaemonname probably doesn't work Description: Hi, Just had a look at i.cswinitsmf trying to solve a bug reported on my package, and I noticed the code used to evaluate autoenable_specificdaemonname is probably wrong. The code is: if [ "$autoenable_$service" = "no" ]; then daemon=no elif [ "$autoenable_$service" = "yes" ]; then daemon=yes fi but sh consider there are two variables $autoenable_ and $service. $autoenable_ has never been set so it is "", so for exemple for opencsw sh will replace "$autoenable_$service" by "cswopenssh". You could instead do: eval autoenable_service="\$autoenable_$service" and replace $autoenable_$service by $autoenable_service ====================================================================== ---------------------------------------------------------------------- (0006549) bonivart (manager) - 2009-08-10 17:16 http://www.opencsw.org/mantis/view.php?id=3785#c6549 ---------------------------------------------------------------------- New beta out with the below fix: @@ -76,9 +78,10 @@ if [ "$autoenable_daemons" = "no" ]; then daemon=no fi - if [ "$autoenable_$service" = "no" ]; then + eval autoenable_service="\$autoenable_$service" + if [ "$autoenable_service" = "no" ]; then daemon=no - elif [ "$autoenable_$service" = "yes" ]; then + elif [ "$autoenable_service" = "yes" ]; then daemon=yes fi http://mirror.opencsw.org/testing/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg.gz From noreply at opencsw.org Mon Aug 10 17:59:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 10 Aug 2009 17:59:25 +0200 Subject: [bug-notifications] [perl 0003766]: XS modules should be compiled with -lperl In-Reply-To: <15c71a9fee574fb739ceda4bb81c709e> Message-ID: <5fafc5c45f0c9506acbd5fd59531a385@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3766 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3766 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-13 15:18 CEST Last Modified: 2009-08-10 17:59 CEST ====================================================================== Summary: XS modules should be compiled with -lperl Description: The XS modules provided by Perl should be compiled against libperl. Otherwise symbols from Perl itself can't be found when dlopening libperl and the xs-modules. This is described in detail at ====================================================================== ---------------------------------------------------------------------- (0006550) dam (reporter) - 2009-08-10 17:59 http://www.opencsw.org/mantis/view.php?id=3766#c6550 ---------------------------------------------------------------------- The fix is not that important. Please release the rebuild as you see fit. From noreply at opencsw.org Mon Aug 10 20:44:09 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 10 Aug 2009 20:44:09 +0200 Subject: [bug-notifications] [gtk2 0003842]: CSWgtk2 has a dependancy loop Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3842 ====================================================================== Reported By: bfr-murphy Assigned To: ====================================================================== Project: gtk2 Issue ID: 3842 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-10 20:44 CEST Last Modified: 2009-08-10 20:44 CEST ====================================================================== Summary: CSWgtk2 has a dependancy loop Description: Today (Aug. 10, 2009) "pkg-get -c" suggested that I update CSWgtk2 to version "gtk2-2.16.5,REV=2009.08.06". On running "pkg-get -u gtk2" it tried installing CSWlibgsf as a dependancy. CSWlibgsf in turn tried to install CSWgconf2. CSWgconf2 then tried to install CSWgtk2. This continued looping until I killed pkg-get. ====================================================================== From noreply at opencsw.org Mon Aug 10 22:16:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 10 Aug 2009 22:16:13 +0200 Subject: [bug-notifications] [gtk2 0003842]: CSWgtk2 has a dependancy loop In-Reply-To: <9a0bcb104c93b16cd4e9aef47456b737> Message-ID: <396488e8357200f179c78d36b4ba967e@opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3842 ====================================================================== Reported By: bfr-murphy Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3842 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-10 20:44 CEST Last Modified: 2009-08-10 22:16 CEST ====================================================================== Summary: CSWgtk2 has a dependancy loop Description: Today (Aug. 10, 2009) "pkg-get -c" suggested that I update CSWgtk2 to version "gtk2-2.16.5,REV=2009.08.06". On running "pkg-get -u gtk2" it tried installing CSWlibgsf as a dependancy. CSWlibgsf in turn tried to install CSWgconf2. CSWgconf2 then tried to install CSWgtk2. This continued looping until I killed pkg-get. ====================================================================== From noreply at opencsw.org Mon Aug 10 22:53:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 10 Aug 2009 22:53:33 +0200 Subject: [bug-notifications] [gtk2 0003842]: CSWgtk2 has a dependancy loop In-Reply-To: <9a0bcb104c93b16cd4e9aef47456b737> Message-ID: <99ec74f8a9135c6aa0f7331fc7c1ae46@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3842 ====================================================================== Reported By: bfr-murphy Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3842 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-10 20:44 CEST Last Modified: 2009-08-10 22:53 CEST ====================================================================== Summary: CSWgtk2 has a dependancy loop Description: Today (Aug. 10, 2009) "pkg-get -c" suggested that I update CSWgtk2 to version "gtk2-2.16.5,REV=2009.08.06". On running "pkg-get -u gtk2" it tried installing CSWlibgsf as a dependancy. CSWlibgsf in turn tried to install CSWgconf2. CSWgconf2 then tried to install CSWgtk2. This continued looping until I killed pkg-get. ====================================================================== ---------------------------------------------------------------------- (0006551) dam (manager) - 2009-08-10 22:53 http://opencsw.org/bugtrack/view.php?id=3842#c6551 ---------------------------------------------------------------------- Thanks for your report. I will spin up a new package tomorrow with updated dependency. From noreply at opencsw.org Tue Aug 11 11:14:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 11 Aug 2009 11:14:33 +0200 Subject: [bug-notifications] [perl 0003804]: DB_File problems: spamassassin broken In-Reply-To: <5f0030596175559cd455ff69bbe0d029> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3804 ====================================================================== Reported By: arw Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3804 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-07-30 23:24 CEST Last Modified: 2009-08-11 11:14 CEST ====================================================================== Summary: DB_File problems: spamassassin broken Description: Using spamassassin or the sa-learn component of spamassassin emits warnings about unitialized values in DB_File.pm and DB problems (see additional info for output). I suspect the recent berkeleydb updates may be the cause. Perhaps rebuilding perl against the new version 4.7 would help? ====================================================================== ---------------------------------------------------------------------- (0006552) bonivart (manager) - 2009-08-11 11:14 http://www.opencsw.org/mantis/view.php?id=3804#c6552 ---------------------------------------------------------------------- New Perl package released. From noreply at opencsw.org Tue Aug 11 12:46:18 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 11 Aug 2009 12:46:18 +0200 Subject: [bug-notifications] [puppet 0003786]: Can't install CSWpuppet using pkgutil/-y due to file conflict In-Reply-To: <16740aad9cec4ca572d01a0a55b3baec> Message-ID: <1731dd91c02a295186c697e84335f822@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3786 ====================================================================== Reported By: ktyopencsw Assigned To: glaw ====================================================================== Project: puppet Issue ID: 3786 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-29 20:17 CEST Last Modified: 2009-08-11 12:46 CEST ====================================================================== Summary: Can't install CSWpuppet using pkgutil/-y due to file conflict Description: If I try to install CSWpuppet using "-y", pkgutil 1.5, Solaris 10, I get a message about a file conflict. I can install it manually, but without -y I can't script the installation. ====================================================================== From noreply at opencsw.org Tue Aug 11 12:48:31 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 11 Aug 2009 12:48:31 +0200 Subject: [bug-notifications] [subversion 0003843]: Remote security vulnerability Message-ID: <15f5edb810ca36126262d839362b2a1f@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3843 ====================================================================== Reported By: bwalton Assigned To: ====================================================================== Project: subversion Issue ID: 3843 Category: upgrade Reproducibility: N/A Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-11 12:48 CEST Last Modified: 2009-08-11 12:48 CEST ====================================================================== Summary: Remote security vulnerability Description: There is a new vulnerability in svn that is remotely exploitable for code execution. Please update to 1.6.4 or newer. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-2411 ====================================================================== From noreply at opencsw.org Tue Aug 11 12:53:23 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 11 Aug 2009 12:53:23 +0200 Subject: [bug-notifications] [clusterssh 0002888]: Missing dependency to pm_tk In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2888 ====================================================================== Reported By: dam Assigned To: glaw ====================================================================== Project: clusterssh Issue ID: 2888 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2008-05-16 08:01 CEST Last Modified: 2009-08-11 12:53 CEST ====================================================================== Summary: Missing dependency to pm_tk Description: Missing dependency to pm_tk ====================================================================== ---------------------------------------------------------------------- (0006033) glaw (manager) - 2009-04-29 13:41 http://www.opencsw.org/bugtrack/view.php?id=2888#c6033 ---------------------------------------------------------------------- this is fixed in the latest release From noreply at opencsw.org Tue Aug 11 13:54:49 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 11 Aug 2009 13:54:49 +0200 Subject: [bug-notifications] [puppet 0003786]: Can't install CSWpuppet using pkgutil/-y due to file conflict In-Reply-To: <16740aad9cec4ca572d01a0a55b3baec> Message-ID: <4c6decd130f549fad0184bf1cfaa42f4@www.opencsw.org> The following issue has been UPDATED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3786 ====================================================================== Reported By: ktyopencsw Assigned To: glaw ====================================================================== Project: puppet Issue ID: 3786 Category: packaging Reproducibility: always Severity: major Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2009-07-29 20:17 CEST Last Modified: 2009-08-11 13:54 CEST ====================================================================== Summary: Can't install CSWpuppet using pkgutil/-y due to file conflict Description: If I try to install CSWpuppet using "-y", pkgutil 1.5, Solaris 10, I get a message about a file conflict. I can install it manually, but without -y I can't script the installation. ====================================================================== ---------------------------------------------------------------------- (0006553) glaw (manager) - 2009-08-11 13:54 http://www.opencsw.org/bugtrack/view.php?id=3786#c6553 ---------------------------------------------------------------------- Hi I cannot reproduce this. Can you provide more information on the version of Solaris you are using, and what permissions /etc/opt and /var/opt have before the installation of CSWpuppet? Thanks From noreply at opencsw.org Tue Aug 11 14:46:05 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 11 Aug 2009 14:46:05 +0200 Subject: [bug-notifications] [logrotate 0003844]: Please upgrade to 3.7.7 Message-ID: <1cd45f2d4a403821ad3cb3815565bf21@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3844 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: logrotate Issue ID: 3844 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-11 14:46 CEST Last Modified: 2009-08-11 14:46 CEST ====================================================================== Summary: Please upgrade to 3.7.7 Description: Please upgrade to 3.7.7 ====================================================================== From noreply at opencsw.org Tue Aug 11 14:51:17 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 11 Aug 2009 14:51:17 +0200 Subject: [bug-notifications] [pm_digest 0000438]: /opt/csw/share/man/man3/Digest.3perl is part of both CSWperl and CSWpmdigest In-Reply-To: <136888a05e835a393ffd9680dbdc3c30> Message-ID: <908ed9ebc16a82da131e6f32427cd68e@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=438 ====================================================================== Reported By: tobinjt Assigned To: dam ====================================================================== Project: pm_digest Issue ID: 438 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2004-06-02 05:23 CEST Last Modified: 2009-08-11 14:51 CEST ====================================================================== Summary: /opt/csw/share/man/man3/Digest.3perl is part of both CSWperl and CSWpmdigest Description: ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: /opt/csw/share/man/man3/Digest.3perl Do you want to install these conflicting files [y,n,?,q] $ grep /opt/csw/share/man/man3/Digest.3perl /var/sadm/install/contents /opt/csw/share/man/man3/Digest.3perl f none 0644 root bin 9097 65100 1073549030 CSWperl ====================================================================== ---------------------------------------------------------------------- (0003952) james (reporter) - 2006-09-22 11:38 http://www.opencsw.org/mantis/view.php?id=438#c3952 ---------------------------------------------------------------------- Fixed, pm_digest is no longer a package. This can be closed. From noreply at opencsw.org Tue Aug 11 14:56:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 11 Aug 2009 14:56:36 +0200 Subject: [bug-notifications] [pm_digest 0000438]: /opt/csw/share/man/man3/Digest.3perl is part of both CSWperl and CSWpmdigest In-Reply-To: <136888a05e835a393ffd9680dbdc3c30> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=438 ====================================================================== Reported By: tobinjt Assigned To: dam ====================================================================== Project: pm_digest Issue ID: 438 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2004-06-02 05:23 CEST Last Modified: 2009-08-11 14:56 CEST ====================================================================== Summary: /opt/csw/share/man/man3/Digest.3perl is part of both CSWperl and CSWpmdigest Description: ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: /opt/csw/share/man/man3/Digest.3perl Do you want to install these conflicting files [y,n,?,q] $ grep /opt/csw/share/man/man3/Digest.3perl /var/sadm/install/contents /opt/csw/share/man/man3/Digest.3perl f none 0644 root bin 9097 65100 1073549030 CSWperl ====================================================================== ---------------------------------------------------------------------- (0006554) dam (manager) - 2009-08-11 14:56 http://www.opencsw.org/mantis/view.php?id=438#c6554 ---------------------------------------------------------------------- James, I saw too late that it was included in Perl because it was in another path: /opt/csw/share/perl/5.8.8/Digest.pm f none 0444 root bin 9207 14735 1249481311 CSWperl /opt/csw/share/perl/csw/Digest.pm f none 0444 root bin 10354 48408 1244573554 CSWpmdigest However, current is 1.16 which I need, so I guess we update CSWperl with the current Digest.pm. From noreply at opencsw.org Tue Aug 11 15:10:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 11 Aug 2009 15:10:27 +0200 Subject: [bug-notifications] [puppet 0003786]: Can't install CSWpuppet using pkgutil/-y due to file conflict In-Reply-To: <16740aad9cec4ca572d01a0a55b3baec> Message-ID: <4d4e5d819eb59a8b18e9ab665d3f197c@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3786 ====================================================================== Reported By: ktyopencsw Assigned To: glaw ====================================================================== Project: puppet Issue ID: 3786 Category: packaging Reproducibility: always Severity: major Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2009-07-29 20:17 CEST Last Modified: 2009-08-11 15:10 CEST ====================================================================== Summary: Can't install CSWpuppet using pkgutil/-y due to file conflict Description: If I try to install CSWpuppet using "-y", pkgutil 1.5, Solaris 10, I get a message about a file conflict. I can install it manually, but without -y I can't script the installation. ====================================================================== ---------------------------------------------------------------------- (0006555) ktyopencsw (reporter) - 2009-08-11 15:10 http://www.opencsw.org/bugtrack/view.php?id=3786#c6555 ---------------------------------------------------------------------- I have since devised a workaround, so I don't have the original environments anymore. From memory, it was happening inconsistently: sometimes the packages would install automatically, and sometimes they would require a manual installation. If it happens again, I will look for the specifics you requested. From noreply at opencsw.org Tue Aug 11 17:09:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 11 Aug 2009 17:09:26 +0200 Subject: [bug-notifications] [libclamav 0003794]: Missing depend CSWlibtoolrt In-Reply-To: <2ac470bf7fe261335f4687ec66d9e049> Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3794 ====================================================================== Reported By: james Assigned To: bonivart ====================================================================== Project: libclamav Issue ID: 3794 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-30 17:25 CEST Last Modified: 2009-08-11 17:09 CEST ====================================================================== Summary: Missing depend CSWlibtoolrt Description: CSWlibclamav 0.95.2,REV=2009.06.11 /opt/csw/lib/libclamav.so.6.0.4 libltdl.so.7 => (file not found) Missing depend CSWlibtoolrt. CSWclamav has CSWlibtoolrt as a depend and CSWclamav is the only package supported by CSWlibclamav so it's only a minor problem for now. ====================================================================== ---------------------------------------------------------------------- (0006556) bonivart (manager) - 2009-08-11 17:09 http://www.opencsw.org/mantis/view.php?id=3794#c6556 ---------------------------------------------------------------------- Fixed in GAR, waiting for next Clam release. From noreply at opencsw.org Tue Aug 11 18:46:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 11 Aug 2009 18:46:40 +0200 Subject: [bug-notifications] [gcc4gfortran 0003845]: Clash with prior gcc4g95 Message-ID: <1a0288725beb78ffada8085b13af9562@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3845 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: gcc4gfortran Issue ID: 3845 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-11 18:46 CEST Last Modified: 2009-08-11 18:46 CEST ====================================================================== Summary: Clash with prior gcc4g95 Description: gcc4fortran appears to replace gcc4g95 (and their *rt counterparts). Either don't change the names or to change the name there needs to be an empty gcc4g95 with depend for CSWgcc4fortran. In time (eg, 1 year) remove the gcc4g95 add "I CSWgcc4g95" to gcc4fortran. In more time (eg, another year) drop the incompatibility. Workaround, remove old package and install new manually: # pkgrm CSWgcc4g95rt CSWgcc4g95 # pkg-get -i gcc4gfortran ====================================================================== From noreply at opencsw.org Tue Aug 11 18:53:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 11 Aug 2009 18:53:41 +0200 Subject: [bug-notifications] [gcc4gfortran 0003846]: gfortran does not set RPATH to libgfortran Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3846 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: gcc4gfortran Issue ID: 3846 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-11 18:53 CEST Last Modified: 2009-08-11 18:53 CEST ====================================================================== Summary: gfortran does not set RPATH to libgfortran Description: gfortran does not set RPATH to libgfortran ====================================================================== From noreply at opencsw.org Tue Aug 11 20:48:23 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 11 Aug 2009 20:48:23 +0200 Subject: [bug-notifications] [gtk2 0003842]: CSWgtk2 has a dependancy loop In-Reply-To: <9a0bcb104c93b16cd4e9aef47456b737> Message-ID: <08aa8a657c73be3f8b009f8609e03079@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3842 ====================================================================== Reported By: bfr-murphy Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3842 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-10 20:44 CEST Last Modified: 2009-08-11 20:48 CEST ====================================================================== Summary: CSWgtk2 has a dependancy loop Description: Today (Aug. 10, 2009) "pkg-get -c" suggested that I update CSWgtk2 to version "gtk2-2.16.5,REV=2009.08.06". On running "pkg-get -u gtk2" it tried installing CSWlibgsf as a dependancy. CSWlibgsf in turn tried to install CSWgconf2. CSWgconf2 then tried to install CSWgtk2. This continued looping until I killed pkg-get. ====================================================================== ---------------------------------------------------------------------- (0006557) bfr-murphy (reporter) - 2009-08-11 20:48 http://opencsw.org/bugtrack/view.php?id=3842#c6557 ---------------------------------------------------------------------- Aug. 11, 2009 -- Today's change to the CSWgtk2 package did not resolve the dependancy loop between gtk2 => libgsf => gconf2 => gtk2. This is a SunBlade 100 running Solaris 10u6. Packages are coming from: http://ibiblio.org/pub/packages/solaris/opencsw/current From noreply at opencsw.org Wed Aug 12 11:05:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 11:05:21 +0200 Subject: [bug-notifications] [gtk2 0003842]: CSWgtk2 has a dependancy loop In-Reply-To: <9a0bcb104c93b16cd4e9aef47456b737> Message-ID: <5136d9467d2accaa68d0c4fa710708a2@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3842 ====================================================================== Reported By: bfr-murphy Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3842 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-10 20:44 CEST Last Modified: 2009-08-12 11:05 CEST ====================================================================== Summary: CSWgtk2 has a dependancy loop Description: Today (Aug. 10, 2009) "pkg-get -c" suggested that I update CSWgtk2 to version "gtk2-2.16.5,REV=2009.08.06". On running "pkg-get -u gtk2" it tried installing CSWlibgsf as a dependancy. CSWlibgsf in turn tried to install CSWgconf2. CSWgconf2 then tried to install CSWgtk2. This continued looping until I killed pkg-get. ====================================================================== ---------------------------------------------------------------------- (0006558) dam (manager) - 2009-08-12 11:05 http://opencsw.org/bugtrack/view.php?id=3842#c6558 ---------------------------------------------------------------------- The dependency issue should be fixed with release 2.16.5,REV=2009.08.11, which is pending release to current. Please verify the installed version with pkginfo -x CSWgtk2 From noreply at opencsw.org Wed Aug 12 11:29:14 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 11:29:14 +0200 Subject: [bug-notifications] [cswclassutils 0003785]: autoenable_specificdaemonname probably doesn't work In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3785 ====================================================================== Reported By: yann Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3785 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-07-28 20:37 CEST Last Modified: 2009-08-12 11:29 CEST ====================================================================== Summary: autoenable_specificdaemonname probably doesn't work Description: Hi, Just had a look at i.cswinitsmf trying to solve a bug reported on my package, and I noticed the code used to evaluate autoenable_specificdaemonname is probably wrong. The code is: if [ "$autoenable_$service" = "no" ]; then daemon=no elif [ "$autoenable_$service" = "yes" ]; then daemon=yes fi but sh consider there are two variables $autoenable_ and $service. $autoenable_ has never been set so it is "", so for exemple for opencsw sh will replace "$autoenable_$service" by "cswopenssh". You could instead do: eval autoenable_service="\$autoenable_$service" and replace $autoenable_$service by $autoenable_service ====================================================================== ---------------------------------------------------------------------- (0006559) bonivart (manager) - 2009-08-12 11:29 http://www.opencsw.org/mantis/view.php?id=3785#c6559 ---------------------------------------------------------------------- Cswclassutils 1.18 released with fix. From noreply at opencsw.org Wed Aug 12 11:29:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 11:29:21 +0200 Subject: [bug-notifications] [cswclassutils 0003764]: Problems with service manifest generation and buggy stop methods In-Reply-To: <48d7535c35a84bc20e3eaa5ed68b18f7> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3764 ====================================================================== Reported By: gadavis Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3764 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-07-10 21:53 CEST Last Modified: 2009-08-12 11:29 CEST ====================================================================== Summary: Problems with service manifest generation and buggy stop methods Description: I've noticed some issues with the NRPE package which I think might actually be a bug with either cswclassutils or mgar, with regards to the service manifests. When trying to install a package from the global zone on a zone that is in the halted state, the package installation errors out. The gory details are in bug 0003730 for NRPE. I've also noticed that if a buggy start/stop script fails to actually stop the daemon in question that the system will hang on shutdown due to the method script timeout values all being set to 18446744073709551615. This isn't the first time that I've had a package with a bad stop method hang the system on shutdown. I'd like to propose a couple of mitigating strategies: * Set the method script timeout values to something reasonable so that SMF can complain about the bug in the stop method script properly * Allow a package to specify in it's GAR Makefile that the stop method should be ":kill" rather than "/path/to/init/script stop". Obviously some packages will need to do a bit more cleanup than just killing a process. However, for simple daemons like nrpe letting SMF handle the process termination with ":kill" seems like it will suffice. I see that a package can provide it's own custom written service manifest in GAR, but it seems like overkill in simple cases like NRPE. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003730 svcadm disable cswnrpe does not gracefu... ====================================================================== ---------------------------------------------------------------------- (0006560) bonivart (manager) - 2009-08-12 11:29 http://www.opencsw.org/mantis/view.php?id=3764#c6560 ---------------------------------------------------------------------- Cswclassutils 1.18 released with fix. From noreply at opencsw.org Wed Aug 12 17:37:34 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 17:37:34 +0200 Subject: [bug-notifications] [gcc4gfortran 0003845]: Clash with prior gcc4g95 In-Reply-To: <72b813c862f5309da08175c4e00e9329> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3845 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: gcc4gfortran Issue ID: 3845 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-08-11 18:46 CEST Last Modified: 2009-08-12 17:37 CEST ====================================================================== Summary: Clash with prior gcc4g95 Description: gcc4fortran appears to replace gcc4g95 (and their *rt counterparts). Either don't change the names or to change the name there needs to be an empty gcc4g95 with depend for CSWgcc4fortran. In time (eg, 1 year) remove the gcc4g95 add "I CSWgcc4g95" to gcc4fortran. In more time (eg, another year) drop the incompatibility. Workaround, remove old package and install new manually: # pkgrm CSWgcc4g95rt CSWgcc4g95 # pkg-get -i gcc4gfortran ====================================================================== ---------------------------------------------------------------------- (0006561) mwatters (manager) - 2009-08-12 17:37 http://www.opencsw.org/mantis/view.php?id=3845#c6561 ---------------------------------------------------------------------- This was announced on the "Announce" and Users list on Mon May 11 2009 http://lists.opencsw.org/pipermail/announce/2009-May/000062.html Please see the link above for the details. From noreply at opencsw.org Wed Aug 12 17:45:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 17:45:20 +0200 Subject: [bug-notifications] [commons_collect 0003847]: Clash with prior gcc4g95 Message-ID: <69b36a2e3e1940fc1256bd1977908ced@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3847 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: commons_collect Issue ID: 3847 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-12 17:45 CEST Last Modified: 2009-08-12 17:45 CEST ====================================================================== Summary: Clash with prior gcc4g95 Description: See http://www.opencsw.org/mantis/view.php?id=3845 This does not explain why gfortran and several libs are in two packges. Please address the clash issue. ====================================================================== From noreply at opencsw.org Wed Aug 12 17:47:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 17:47:33 +0200 Subject: [bug-notifications] [commons_collect 0003847]: Clash with prior gcc4g95 In-Reply-To: <4a39b9e7905e3d5a7c5fc723678690bd> Message-ID: <1d7016cf47bc703e9bc5c003e9e1c822@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3847 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: commons_collect Issue ID: 3847 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-12 17:45 CEST Last Modified: 2009-08-12 17:47 CEST ====================================================================== Summary: Clash with prior gcc4g95 Description: See http://www.opencsw.org/mantis/view.php?id=3845 This does not explain why gfortran and several libs are in two packges. Please address the clash issue. ====================================================================== ---------------------------------------------------------------------- (0006562) james (reporter) - 2009-08-12 17:47 http://www.opencsw.org/mantis/view.php?id=3847#c6562 ---------------------------------------------------------------------- Mantis is useless... please close. From noreply at opencsw.org Wed Aug 12 17:49:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 17:49:38 +0200 Subject: [bug-notifications] [gcc4gfortran 0003848]: Clash with prior gcc4g95 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3848 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: gcc4gfortran Issue ID: 3848 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-12 17:49 CEST Last Modified: 2009-08-12 17:49 CEST ====================================================================== Summary: Clash with prior gcc4g95 Description: See http://www.opencsw.org/mantis/view.php?id=3845 This does not explain why gfortran and several libs are duplicated in two packages. Please address the clash issue. ====================================================================== From noreply at opencsw.org Wed Aug 12 17:55:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 17:55:51 +0200 Subject: [bug-notifications] [spamassassin 0003595]: Not sun4m compatible In-Reply-To: <31dc9b3ddc55076de1488933a8c744a5> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3595 ====================================================================== Reported By: james Assigned To: bonivart ====================================================================== Project: spamassassin Issue ID: 3595 Category: packaging Reproducibility: sometimes Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-04-02 20:11 CEST Last Modified: 2009-08-12 17:55 CEST ====================================================================== Summary: Not sun4m compatible Description: Not sun4m compatible Needs -xarch=v8 to be generic ====================================================================== ---------------------------------------------------------------------- (0006563) bonivart (manager) - 2009-08-12 17:55 http://www.opencsw.org/mantis/view.php?id=3595#c6563 ---------------------------------------------------------------------- I have finally rebuilt this: bin/spamc: ELF 32-bit MSB executable SPARC Version 1, dynamically linked, stripped It's in testing: http://mirror.opencsw.org/testing/spamassassin-3.2.5,REV=2009.08.12-SunOS5.8-sparc-CSW.pkg.gz http://mirror.opencsw.org/testing/spamassassin-3.2.5,REV=2009.08.12-SunOS5.8-i386-CSW.pkg.gz From noreply at opencsw.org Wed Aug 12 18:25:04 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 18:25:04 +0200 Subject: [bug-notifications] [python 0003835]: python package inconsistencies In-Reply-To: Message-ID: <6ba5271f3345a61434cc8748e81ebf12@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3835 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: python Issue ID: 3835 Category: packaging Reproducibility: N/A Severity: trivial Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-08-07 17:36 CEST Last Modified: 2009-08-12 18:25 CEST ====================================================================== Summary: python package inconsistencies Description: The python package on x86 requires the isaexec package. where the sparc package does not. Please add the isaexec to the sparc requirements. Specifically, the bzip2 pack required the isaexec. not sure about the other zip utility. ====================================================================== ---------------------------------------------------------------------- (0006564) mwatters (manager) - 2009-08-12 18:25 http://www.opencsw.org/mantis/view.php?id=3835#c6564 ---------------------------------------------------------------------- CSWpython does not directly depend on CSWisaexec bzip2 is a seperate package, please file a bug against bzip2 if it is missing a dependency. From noreply at opencsw.org Wed Aug 12 18:27:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 18:27:40 +0200 Subject: [bug-notifications] [pysetuptools 0003732]: CSWpysetuptools dependency failure In-Reply-To: Message-ID: <106e46ac53a1cb2293da099a321deb37@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3732 ====================================================================== Reported By: chrislf Assigned To: mwatters ====================================================================== Project: pysetuptools Issue ID: 3732 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-06-26 10:50 CEST Last Modified: 2009-08-12 18:27 CEST ====================================================================== Summary: CSWpysetuptools dependency failure Description: easy_install from the CSWpysetuptools package depends on distutils, which used to be bundled with the dependent package CSWpython prior to version 2.6.2,REV=2009.05.28. At the time of writing distutils has been moved to CSWpython_devel; thus either CSWpython_devel should be made a dependency of CSWpysetuptools, or distutils should be made available as a separate package and listed as a dependency of CSWpysetuptools. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- duplicate of 0003729 Missing dependency on CSWpython-devel? ====================================================================== ---------------------------------------------------------------------- (0006565) mwatters (manager) - 2009-08-12 18:27 http://www.opencsw.org/mantis/view.php?id=3732#c6565 ---------------------------------------------------------------------- This is a duplicate of bug 3729 From noreply at opencsw.org Wed Aug 12 20:53:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 20:53:06 +0200 Subject: [bug-notifications] [bzip2 0003849]: bzip2 package inconsistencies Message-ID: <9f8b150308a17b22530f405ede9ec9a5@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3849 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: bzip2 Issue ID: 3849 Category: packaging Reproducibility: have not tried Severity: tweak Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-12 20:53 CEST Last Modified: 2009-08-12 20:53 CEST ====================================================================== Summary: bzip2 package inconsistencies Description: The bzip2 package requirements between sparc and x86 are inconsistent. The x86 package requires an additional package of isaexec. This causes confusion for standardizing builds. Recommend either requiring isaexec to the sparc requirements or removing isaexec from the x86 requirements. ====================================================================== From noreply at opencsw.org Wed Aug 12 20:57:22 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 20:57:22 +0200 Subject: [bug-notifications] [pygobject 0003850]: pygobject install issues with cswpycompile Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3850 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: pygobject Issue ID: 3850 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-12 20:57 CEST Last Modified: 2009-08-12 20:57 CEST ====================================================================== Summary: pygobject install issues with cswpycompile Description: During the install of pygobject, the following file has issues during the cswpycompile phase: /opt/csw/lib/python/site-packages/pygtk.py ====================================================================== From noreply at opencsw.org Wed Aug 12 20:59:49 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 20:59:49 +0200 Subject: [bug-notifications] [pygtk 0003834]: pygobject install issue In-Reply-To: <96d026c59269a157e941f44ef8c99e6b> Message-ID: <701c9428b2663817f8f63934518743fd@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3834 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: pygtk Issue ID: 3834 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-07 17:31 CEST Last Modified: 2009-08-12 20:59 CEST ====================================================================== Summary: pygobject install issue Description: During the install of pygobject, the following file has issues during the cswpycompile phase: /opt/csw/lib/python/site-packages/pygtk.py I looked into the file and there are 2 or 3 lines with miss matching tabs and spaces. I replaced all the tabs with spaces and lined up the indentation on those line and the error messages go away. ====================================================================== ---------------------------------------------------------------------- (0006566) choman (reporter) - 2009-08-12 20:59 http://opencsw.org/bugtrack/view.php?id=3834#c6566 ---------------------------------------------------------------------- Please close this bug, it was filed under the wrong package. A new bug has been created under the correct package From noreply at opencsw.org Wed Aug 12 21:03:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 21:03:13 +0200 Subject: [bug-notifications] [gnome_python 0003851]: The gnome_python package is out of date Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3851 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: gnome_python Issue ID: 3851 Category: regular use Reproducibility: sometimes Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-12 21:03 CEST Last Modified: 2009-08-12 21:03 CEST ====================================================================== Summary: The gnome_python package is out of date Description: The gnome_python package is way out of date. The libraries are for python2.3, not python2.6.2. Please update these libraries to work correctly with python 2.6.2 and pygtk. Note: I tagged this as major because I am unable to verify if the old libraries can be used due to another bug (python fails to import gtk) which is already filed. ====================================================================== From noreply at opencsw.org Wed Aug 12 21:08:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 21:08:20 +0200 Subject: [bug-notifications] [gnome_python 0003852]: gnome_pythone is overpackaged Message-ID: <5280789961cdf3392a37cb1881aa40bc@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3852 ====================================================================== Reported By: choman Assigned To: ====================================================================== Project: gnome_python Issue ID: 3852 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-12 21:08 CEST Last Modified: 2009-08-12 21:08 CEST ====================================================================== Summary: gnome_pythone is overpackaged Description: During my attempts to install gnome_python. There are package requirements that seem to be outside the scope for this package, such as: firefox, nautilus, etc. If one is writing gnome applets in python, it's hard to comprehend why one need an entire web browser or file browser installed as well. if there is a subset of that package that is required, perhaps that should be broken out into a run time or base package. In such a way the entire package does not need to be installed. ====================================================================== From noreply at opencsw.org Wed Aug 12 21:22:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 21:22:26 +0200 Subject: [bug-notifications] [pygobject 0003850]: pygobject install issues with cswpycompile In-Reply-To: <20ae36813c42bd7665df49e0241c143f> Message-ID: <21b1a63af951857be5cc820433118b8f@opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3850 ====================================================================== Reported By: choman Assigned To: mwatters ====================================================================== Project: pygobject Issue ID: 3850 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-12 20:57 CEST Last Modified: 2009-08-12 21:22 CEST ====================================================================== Summary: pygobject install issues with cswpycompile Description: During the install of pygobject, the following file has issues during the cswpycompile phase: /opt/csw/lib/python/site-packages/pygtk.py ====================================================================== From noreply at opencsw.org Wed Aug 12 21:23:53 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Aug 2009 21:23:53 +0200 Subject: [bug-notifications] [pygobject 0003850]: pygobject install issues with cswpycompile In-Reply-To: <20ae36813c42bd7665df49e0241c143f> Message-ID: <4c330a73d38f57c521b153fb3f66b56f@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3850 ====================================================================== Reported By: choman Assigned To: mwatters ====================================================================== Project: pygobject Issue ID: 3850 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-12 20:57 CEST Last Modified: 2009-08-12 21:23 CEST ====================================================================== Summary: pygobject install issues with cswpycompile Description: During the install of pygobject, the following file has issues during the cswpycompile phase: /opt/csw/lib/python/site-packages/pygtk.py ====================================================================== ---------------------------------------------------------------------- (0006567) mwatters (manager) - 2009-08-12 21:23 http://opencsw.org/bugtrack/view.php?id=3850#c6567 ---------------------------------------------------------------------- I am pretty sure this bug resided with pygtk, but as I am working on re-packaging pygtk against the latest version of python and gtk I will leave it here. From noreply at opencsw.org Thu Aug 13 10:29:10 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 13 Aug 2009 10:29:10 +0200 Subject: [bug-notifications] [cswutils 0002869]: createpkg and checkpkg exit with \'ERROR: $software must be all lowercase\', even if the software name _is_ all lowercase. In-Reply-To: <9cf5f6c7f5832decfc2cb81cd719ffc8> Message-ID: The following issue has been CLOSED ====================================================================== http://opencsw.org/mantis/view.php?id=2869 ====================================================================== Reported By: clarkema Assigned To: dam ====================================================================== Project: cswutils Issue ID: 2869 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2008-04-29 09:46 CEST Last Modified: 2009-08-13 10:29 CEST ====================================================================== Summary: createpkg and checkpkg exit with \'ERROR: $software must be all lowercase\', even if the software name _is_ all lowercase. Description: clarkema at desktop03:~/sgdsync/solaris> cat /etc/release Solaris 10 8/07 s10s_u4wos_12b SPARC Copyright 2007 Sun Microsystems, Inc. All Rights Reserved. Use is subject to license terms. Assembled 16 August 2007 clarkema at desktop03:~/sgdsync/solaris> grep NAME pkginfo NAME=sgdsync - SGD application and server management tool. clarkema at desktop03:~/sgdsync/solaris> createpkg -r .. i copyright ERROR: sgdsync must be all lowercase ====================================================================== ---------------------------------------------------------------------- (0006568) dam (manager) - 2009-08-13 10:29 http://opencsw.org/mantis/view.php?id=2869#c6568 ---------------------------------------------------------------------- Version bumbed to 1.14.3,REV=2009.08.13 and delivered to current/. From noreply at opencsw.org Thu Aug 13 11:47:52 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 13 Aug 2009 11:47:52 +0200 Subject: [bug-notifications] [rcs 0003853]: Package is not using CSWdiffutils (again) Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3853 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: rcs Issue ID: 3853 Category: regular use Reproducibility: have not tried Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-13 11:47 CEST Last Modified: 2009-08-13 11:47 CEST ====================================================================== Summary: Package is not using CSWdiffutils (again) Description: There once was a bug report (http://www.opencsw.org:80/mantis/view.php?id=235) about CSWrcs using /usr/bin/diff and not /opt/csw/bin/gdiff. This was fixed and the package in stable still is using /opt/csw/bin/gdiff. But the new package in current is using /usr/bin/diff again. This leads to a severe performance impact when checking in a bigger file (around 3mb) we work with quite often here. Is using /usr/bin/diff (again) intentional or is it a bug? ====================================================================== From noreply at opencsw.org Thu Aug 13 11:48:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 13 Aug 2009 11:48:24 +0200 Subject: [bug-notifications] [rcs 0003853]: Package is not using CSWdiffutils (again) In-Reply-To: <6df050386ebd870f1d3b053883301041> Message-ID: <2e31864b123d76711e1ab6294ca2d8cf@opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://opencsw.org/mantis/view.php?id=3853 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: rcs Issue ID: 3853 Category: regular use Reproducibility: have not tried Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-13 11:47 CEST Last Modified: 2009-08-13 11:48 CEST ====================================================================== Summary: Package is not using CSWdiffutils (again) Description: There once was a bug report (http://www.opencsw.org:80/mantis/view.php?id=235) about CSWrcs using /usr/bin/diff and not /opt/csw/bin/gdiff. This was fixed and the package in stable still is using /opt/csw/bin/gdiff. But the new package in current is using /usr/bin/diff again. This leads to a severe performance impact when checking in a bigger file (around 3mb) we work with quite often here. Is using /usr/bin/diff (again) intentional or is it a bug? ====================================================================== From noreply at opencsw.org Thu Aug 13 12:12:11 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 13 Aug 2009 12:12:11 +0200 Subject: [bug-notifications] [bzip2 0003849]: bzip2 package inconsistencies In-Reply-To: Message-ID: <903720fcffd6594b2bac01661a1aa05e@opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3849 ====================================================================== Reported By: choman Assigned To: james ====================================================================== Project: bzip2 Issue ID: 3849 Category: packaging Reproducibility: have not tried Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-12 20:53 CEST Last Modified: 2009-08-13 12:12 CEST ====================================================================== Summary: bzip2 package inconsistencies Description: The bzip2 package requirements between sparc and x86 are inconsistent. The x86 package requires an additional package of isaexec. This causes confusion for standardizing builds. Recommend either requiring isaexec to the sparc requirements or removing isaexec from the x86 requirements. ====================================================================== From noreply at opencsw.org Thu Aug 13 12:13:23 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 13 Aug 2009 12:13:23 +0200 Subject: [bug-notifications] [bzip2 0003849]: bzip2 package inconsistencies In-Reply-To: Message-ID: <3a87c8a5713f0899164732c81cb4bd59@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3849 ====================================================================== Reported By: choman Assigned To: james ====================================================================== Project: bzip2 Issue ID: 3849 Category: packaging Reproducibility: have not tried Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-12 20:53 CEST Last Modified: 2009-08-13 12:13 CEST ====================================================================== Summary: bzip2 package inconsistencies Description: The bzip2 package requirements between sparc and x86 are inconsistent. The x86 package requires an additional package of isaexec. This causes confusion for standardizing builds. Recommend either requiring isaexec to the sparc requirements or removing isaexec from the x86 requirements. ====================================================================== ---------------------------------------------------------------------- (0006569) james (manager) - 2009-08-13 12:13 http://opencsw.org/bugtrack/view.php?id=3849#c6569 ---------------------------------------------------------------------- Sparc doesn't require isaexec, i386 does. The depend files are correct and it installs correctly. I built it and I'm not confused. Your observation is correct, sparc and i386 are different. What's the problem? From noreply at opencsw.org Thu Aug 13 13:21:30 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 13 Aug 2009 13:21:30 +0200 Subject: [bug-notifications] [libssh2 0003854]: Please upgrade to 1.2 Message-ID: <09015f57367dbd39428637dde101b19e@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3854 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: libssh2 Issue ID: 3854 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-13 13:21 CEST Last Modified: 2009-08-13 13:21 CEST ====================================================================== Summary: Please upgrade to 1.2 Description: Please upgrade to 1.2 ====================================================================== From noreply at opencsw.org Thu Aug 13 13:22:04 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 13 Aug 2009 13:22:04 +0200 Subject: [bug-notifications] [jpeg 0003855]: Please upgrade to jpeg7 Message-ID: <47ddd97709eceec4689f987192dc02bc@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3855 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: jpeg Issue ID: 3855 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-13 13:22 CEST Last Modified: 2009-08-13 13:22 CEST ====================================================================== Summary: Please upgrade to jpeg7 Description: Please upgrade to jpeg7 ====================================================================== From noreply at opencsw.org Thu Aug 13 13:22:50 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 13 Aug 2009 13:22:50 +0200 Subject: [bug-notifications] [xterm 0003856]: Please upgrade to 244 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3856 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: xterm Issue ID: 3856 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-13 13:22 CEST Last Modified: 2009-08-13 13:22 CEST ====================================================================== Summary: Please upgrade to 244 Description: Please upgrade to 244 ====================================================================== From noreply at opencsw.org Thu Aug 13 14:42:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 13 Aug 2009 14:42:07 +0200 Subject: [bug-notifications] [rcs 0003853]: Package is not using CSWdiffutils (again) In-Reply-To: <6df050386ebd870f1d3b053883301041> Message-ID: <5d306337acbbf6a5434d6fe698f9cd49@opencsw.org> The following issue has been CLOSED ====================================================================== http://opencsw.org/mantis/view.php?id=3853 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: rcs Issue ID: 3853 Category: regular use Reproducibility: have not tried Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-08-13 11:47 CEST Last Modified: 2009-08-13 14:42 CEST ====================================================================== Summary: Package is not using CSWdiffutils (again) Description: There once was a bug report (http://www.opencsw.org:80/mantis/view.php?id=235) about CSWrcs using /usr/bin/diff and not /opt/csw/bin/gdiff. This was fixed and the package in stable still is using /opt/csw/bin/gdiff. But the new package in current is using /usr/bin/diff again. This leads to a severe performance impact when checking in a bigger file (around 3mb) we work with quite often here. Is using /usr/bin/diff (again) intentional or is it a bug? ====================================================================== ---------------------------------------------------------------------- (0006570) dam (manager) - 2009-08-13 14:42 http://opencsw.org/mantis/view.php?id=3853#c6570 ---------------------------------------------------------------------- This is fixed in 5.7,REV=2009.08.13 and delivered to current/. From noreply at opencsw.org Thu Aug 13 17:47:53 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 13 Aug 2009 17:47:53 +0200 Subject: [bug-notifications] [pkgutil 0003831]: Saving of admin file still doesn't work correctly In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3831 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3831 Category: regular use Reproducibility: have not tried Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-07 12:48 CEST Last Modified: 2009-08-13 17:47 CEST ====================================================================== Summary: Saving of admin file still doesn't work correctly Description: On an update with pkgutil -U -u -y I got after some package updates the error ... Installation of was successful. Removing old version of CSWpmiozlib pkgrm: ERROR: unable to open admin file : No such file or directory Removal of failed (internal error). No changes were made to the system. Installing CSWpmiozlib-1.10,REV=2009.08.06 pkgadd: ERROR: unable to open admin file : No such file or directory Removing old version of CSWpmgd The error was with this version: root at build9s :/root > pkginfo -x CSWpkgutil CSWpkgutil pkgutil - Installs Solaris packages easily (sparc) 1.6.1,REV=2009.06.05 ====================================================================== ---------------------------------------------------------------------- (0006571) bonivart (manager) - 2009-08-13 17:47 http://www.opencsw.org/mantis/view.php?id=3831#c6571 ---------------------------------------------------------------------- For the options that might need the admin file I copy admin to admin.run already, this is to make it work during an upgrade of itself, it's admin.run that is used during pkgadd/pkgrm operations. I then remove admin.run before pkgutil exits so I think just checking for its existence may be enough to stop multiple instances from screwing up for each other. Of course simple options like help, version, findfile, listfile and so on are not affected. I made the message include that a file (normally /var/opt/csw/pkgutil/admin.run) was found where none should be so if the user knows there are no other instances (something was left from an aborted run?) it can easily be removed. Is that good enough for now? What would the "multiple concurrent downloads of the same file" be used for? From noreply at opencsw.org Thu Aug 13 20:22:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 13 Aug 2009 20:22:36 +0200 Subject: [bug-notifications] [gtk2 0003842]: CSWgtk2 has a dependancy loop In-Reply-To: <9a0bcb104c93b16cd4e9aef47456b737> Message-ID: <3b1326c8079c73ab022cf64709db36ba@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3842 ====================================================================== Reported By: bfr-murphy Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3842 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-10 20:44 CEST Last Modified: 2009-08-13 20:22 CEST ====================================================================== Summary: CSWgtk2 has a dependancy loop Description: Today (Aug. 10, 2009) "pkg-get -c" suggested that I update CSWgtk2 to version "gtk2-2.16.5,REV=2009.08.06". On running "pkg-get -u gtk2" it tried installing CSWlibgsf as a dependancy. CSWlibgsf in turn tried to install CSWgconf2. CSWgconf2 then tried to install CSWgtk2. This continued looping until I killed pkg-get. ====================================================================== ---------------------------------------------------------------------- (0006572) bfr-murphy (reporter) - 2009-08-13 20:22 http://opencsw.org/bugtrack/view.php?id=3842#c6572 ---------------------------------------------------------------------- This seems to be fixed with 2.16.5,REV=2009.08.11 From noreply at opencsw.org Fri Aug 14 17:22:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 14 Aug 2009 17:22:51 +0200 Subject: [bug-notifications] [ruby 0003752]: Update to 1.8.7-p174 to close CVE-2009-1904 In-Reply-To: <6157cb22f085b89142207ad7502cf67b> Message-ID: <7cfee4b5eca19819987e40846969e76d@opencsw.org> The following issue has been CLOSED ====================================================================== http://opencsw.org/bugtrack/view.php?id=3752 ====================================================================== Reported By: bwalton Assigned To: ====================================================================== Project: ruby Issue ID: 3752 Category: upgrade Reproducibility: N/A Severity: major Priority: high Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-07-03 19:08 CEST Last Modified: 2009-08-14 17:22 CEST ====================================================================== Summary: Update to 1.8.7-p174 to close CVE-2009-1904 Description: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1904 Update package to close security hole. ====================================================================== ---------------------------------------------------------------------- (0006573) bwalton (manager) - 2009-08-14 17:22 http://opencsw.org/bugtrack/view.php?id=3752#c6573 ---------------------------------------------------------------------- 1.8.7p174 released to address the vulnerability. From noreply at opencsw.org Fri Aug 14 17:35:34 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 14 Aug 2009 17:35:34 +0200 Subject: [bug-notifications] [rubydev 0003770]: Unable to compile native gems on virtualised X86 platform In-Reply-To: Message-ID: <17afad07fe5e07fd7f516a77775c3bc6@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3770 ====================================================================== Reported By: chrismay Assigned To: ====================================================================== Project: rubydev Issue ID: 3770 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-18 19:08 CEST Last Modified: 2009-08-14 17:35 CEST ====================================================================== Summary: Unable to compile native gems on virtualised X86 platform Description: Trying to compile native gems results in the following error: make /opt/csw/gcc4/bin/gcc -I. -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I. -I/opt/csw/include -D_FILE_OFFSET_BITS=64 -fPIC -mtune=i68 6 -O2 -pipe -m32 -march=i386 -I/opt/csw/include -fPIC -c fastthread.c In file included from /opt/csw/gcc4/lib/gcc/i386-pc-solaris2.8/4.3.3/include-fixed/stdlib.h:27, from /opt/csw/lib/ruby/1.8/i386-solaris2.8/ruby.h:40, from fastthread.c:12: /usr/include/iso/stdlib_iso.h: In function 'abort': /usr/include/iso/stdlib_iso.h:107: error: expected declaration specifiers before '__NORETURN' /usr/include/iso/stdlib_iso.h:108: error: storage class specified for parameter 'abs' /usr/include/iso/stdlib_iso.h:109: error: storage class specified for parameter 'atexit' /usr/include/iso/stdlib_iso.h:110: error: storage class specified for parameter 'atof' /usr/include/iso/stdlib_iso.h:111: error: storage class specified for parameter 'atoi' /usr/include/iso/stdlib_iso.h:112: error: storage class specified for parameter 'atol' /usr/include/iso/stdlib_iso.h:114: error: storage class specified for parameter 'bsearch' /usr/include/iso/stdlib_iso.h:121: error: storage class specified for parameter 'calloc' /usr/include/iso/stdlib_iso.h:122: error: storage class specified for parameter 'div' /usr/include/iso/stdlib_iso.h:124: error: expected '=', ',', ';', 'asm' or '__attribute__' before '__NORETURN' {many many more similar errors omitted} ====================================================================== ---------------------------------------------------------------------- (0006574) bwalton (manager) - 2009-08-14 17:35 http://opencsw.org/bugtrack/view.php?id=3770#c6574 ---------------------------------------------------------------------- I am still working on this issue, but slowly as I haven't had time to dig into it yet. Just and FYI so you know it's not forgotten. From noreply at opencsw.org Fri Aug 14 19:25:37 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 14 Aug 2009 19:25:37 +0200 Subject: [bug-notifications] [pkgutil 0003831]: Saving of admin file still doesn't work correctly In-Reply-To: Message-ID: <8c798ebc9363690f60a02483202629ad@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3831 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3831 Category: regular use Reproducibility: have not tried Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-07 12:48 CEST Last Modified: 2009-08-14 19:25 CEST ====================================================================== Summary: Saving of admin file still doesn't work correctly Description: On an update with pkgutil -U -u -y I got after some package updates the error ... Installation of was successful. Removing old version of CSWpmiozlib pkgrm: ERROR: unable to open admin file : No such file or directory Removal of failed (internal error). No changes were made to the system. Installing CSWpmiozlib-1.10,REV=2009.08.06 pkgadd: ERROR: unable to open admin file : No such file or directory Removing old version of CSWpmgd The error was with this version: root at build9s :/root > pkginfo -x CSWpkgutil CSWpkgutil pkgutil - Installs Solaris packages easily (sparc) 1.6.1,REV=2009.06.05 ====================================================================== ---------------------------------------------------------------------- (0006575) bonivart (manager) - 2009-08-14 19:25 http://www.opencsw.org/mantis/view.php?id=3831#c6575 ---------------------------------------------------------------------- I just noticed that pkgutil leaves the admin.run file lots of times which previously was no problem since it was just overwritten but now when I have the "multiple instance"-protection it's a problem. One thing is to clean up better before exiting but an unexpected (e.g. user aborted) exit can always happen. I have therefor also added checks for other pkgutil processes when an admin.run file is found, if only one process is running the file is considered stale and removed which should work in most cases. This is in r80. From noreply at opencsw.org Fri Aug 14 23:05:11 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 14 Aug 2009 23:05:11 +0200 Subject: [bug-notifications] [gcc3g++rt 0003857]: Missing symlink causes easytag to crash (/opt/csw/lib/libstdc++.so.5) Message-ID: <285060bde6400262f73417d06e62e839@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3857 ====================================================================== Reported By: trygvis Assigned To: ====================================================================== Project: gcc3g++rt Issue ID: 3857 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-14 23:05 CEST Last Modified: 2009-08-14 23:05 CEST ====================================================================== Summary: Missing symlink causes easytag to crash (/opt/csw/lib/libstdc++.so.5) Description: The package includes symlinks for libstdc++.so.6 and libstdc++.so.5.0.5, but not ..so.5 which causes easytag to crash. ====================================================================== From noreply at opencsw.org Sat Aug 15 02:42:56 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 15 Aug 2009 02:42:56 +0200 Subject: [bug-notifications] [thunderbird 0003296]: Depend on CSWggettextrt In-Reply-To: Message-ID: <28a504a86d184bed32758909cfe5f563@opencsw.org> The following issue has been RESOLVED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3296 ====================================================================== Reported By: harpchad Assigned To: wbonnet ====================================================================== Project: thunderbird Issue ID: 3296 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:12 CET Last Modified: 2009-08-15 02:42 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006576) wbonnet (manager) - 2009-08-15 02:42 http://opencsw.org/bugtrack/view.php?id=3296#c6576 ---------------------------------------------------------------------- Fix is available in testing version and has been submitted to current. Will close when released to current. From noreply at opencsw.org Sat Aug 15 02:43:11 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 15 Aug 2009 02:43:11 +0200 Subject: [bug-notifications] [thunderbird 0002860]: Should Thunderbird require dbus pkg? In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=2860 ====================================================================== Reported By: rtaylor Assigned To: wbonnet ====================================================================== Project: thunderbird Issue ID: 2860 Category: other Reproducibility: sometimes Severity: crash Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2008-04-17 10:08 CEST Last Modified: 2009-08-15 02:43 CEST ====================================================================== Summary: Should Thunderbird require dbus pkg? Description: Upgraded all pkgs (pkg-get -U; pkg-get -u) on April 16, 2008. Started receiving core dumps from thunderbird. This was repeatable, for example every time I tried to attach a file when composing a message. Error messages from thunderbird included (I did not save entire error msg): \'Failed to open \"/opt/csw/var/lib/dbus/machine-id\": No such file or directory\' I installed \'dbus\' and it was fixed; all thunderbird stdout error/warnings disappeared, and thunderbird works correctly. Perhaps there is a missing package dependency? Sorry for the lack of debugging details. If you require more info, I could try to remove dbus and attempt to reproduce the error. ====================================================================== ---------------------------------------------------------------------- (0006577) wbonnet (manager) - 2009-08-15 02:43 http://opencsw.org/bugtrack/view.php?id=2860#c6577 ---------------------------------------------------------------------- Fix is available in testing version and has been submitted to current. Will close when released to current. From noreply at opencsw.org Sat Aug 15 02:44:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 15 Aug 2009 02:44:48 +0200 Subject: [bug-notifications] [dbus 0003626]: dbus daemon will not stop on reboot/init 6 blocking the shutdown In-Reply-To: Message-ID: <7897ca145279277263c93e35a3af682b@opencsw.org> The following issue has been RESOLVED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3626 ====================================================================== Reported By: Nicolai Schwindt Assigned To: wbonnet ====================================================================== Project: dbus Issue ID: 3626 Category: packaging Reproducibility: always Severity: block Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-04-06 11:29 CEST Last Modified: 2009-08-15 02:44 CEST ====================================================================== Summary: dbus daemon will not stop on reboot/init 6 blocking the shutdown Description: dbus daemon will not stop on reboot/init 6 blocking the shutdown ====================================================================== ---------------------------------------------------------------------- (0006578) wbonnet (manager) - 2009-08-15 02:44 http://opencsw.org/bugtrack/view.php?id=3626#c6578 ---------------------------------------------------------------------- Fix is available in testing version and is about to be submitted to current. Will close when released to current. Please be aware that before upgrading the package you have to stop dbus by hand (killing the dbus process !). From noreply at opencsw.org Sat Aug 15 10:39:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 15 Aug 2009 10:39:58 +0200 Subject: [bug-notifications] [jpeg 0003855]: Please upgrade to jpeg7 In-Reply-To: <392394edb310e4bd7a00672e5daa93a0> Message-ID: <7eeb871f023f8ba6505060eccd111655@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3855 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: jpeg Issue ID: 3855 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-13 13:22 CEST Last Modified: 2009-08-15 10:39 CEST ====================================================================== Summary: Please upgrade to jpeg7 Description: Please upgrade to jpeg7 ====================================================================== From noreply at opencsw.org Sat Aug 15 15:37:37 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 15 Aug 2009 15:37:37 +0200 Subject: [bug-notifications] [nagios 0003858]: /var/opt/csw/svc/method/svc-cswnagios is horribly wrong. Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3858 ====================================================================== Reported By: waynehendricks Assigned To: ====================================================================== Project: nagios Issue ID: 3858 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-15 15:37 CEST Last Modified: 2009-08-15 15:37 CEST ====================================================================== Summary: /var/opt/csw/svc/method/svc-cswnagios is horribly wrong. Description: It appears that the default SMF init script /var/opt/csw/svc/method/svc-cswnagios installed plainly does not work. It looks as if it was copied from a RedHat machine and never rewritten for Solaris 10. ====================================================================== From noreply at opencsw.org Sat Aug 15 15:58:12 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 15 Aug 2009 15:58:12 +0200 Subject: [bug-notifications] [nagios 0003858]: /var/opt/csw/svc/method/svc-cswnagios is horribly wrong. In-Reply-To: <51619f27ed4ea01336d7f8bce0c004f2> Message-ID: <4eeae47e1eebad5a85b5b0490b95a40a@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3858 ====================================================================== Reported By: waynehendricks Assigned To: ====================================================================== Project: nagios Issue ID: 3858 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-15 15:37 CEST Last Modified: 2009-08-15 15:58 CEST ====================================================================== Summary: /var/opt/csw/svc/method/svc-cswnagios is horribly wrong. Description: It appears that the default SMF init script /var/opt/csw/svc/method/svc-cswnagios installed plainly does not work. It looks as if it was copied from a RedHat machine and never rewritten for Solaris 10. ====================================================================== ---------------------------------------------------------------------- (0006579) waynehendricks (reporter) - 2009-08-15 15:58 http://www.opencsw.org/mantis/view.php?id=3858#c6579 ---------------------------------------------------------------------- Nevermind, close log. Corrupted files were fixed. From noreply at opencsw.org Sat Aug 15 23:14:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 15 Aug 2009 23:14:07 +0200 Subject: [bug-notifications] [xpdf 0003809]: Please upgrade to 3.0.2pl3 In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3809 ====================================================================== Reported By: dam Assigned To: benny ====================================================================== Project: xpdf Issue ID: 3809 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-08-05 14:18 CEST Last Modified: 2009-08-15 23:14 CEST ====================================================================== Summary: Please upgrade to 3.0.2pl3 Description: Please upgrade to 3.0.2pl3 ====================================================================== ---------------------------------------------------------------------- (0006580) benny (manager) - 2009-08-15 23:14 http://www.opencsw.org/mantis/view.php?id=3809#c6580 ---------------------------------------------------------------------- Thanks for the feedback, fixed via 3.02,REV=2009.08.06_rev=p3 From noreply at opencsw.org Sun Aug 16 11:13:31 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 16 Aug 2009 11:13:31 +0200 Subject: [bug-notifications] [libspeex 0002963]: /opt/csw/share/aclocal/speex.m4:10: warning: underquoted definition of XIPH_PATH_SPEEX In-Reply-To: <0cabe343fab3b3fbee913fccde950f12> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=2963 ====================================================================== Reported By: skayser Assigned To: dam ====================================================================== Project: libspeex Issue ID: 2963 Category: regular use Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-11-29 20:43 CET Last Modified: 2009-08-16 11:13 CEST ====================================================================== Summary: /opt/csw/share/aclocal/speex.m4:10: warning: underquoted definition of XIPH_PATH_SPEEX Description: autoreconf v2.63 complains /opt/csw/share/aclocal/speex.m4:10: warning: underquoted definition of XIPH_PATH_SPEEX /opt/csw/share/aclocal/speex.m4:10: run info '(automake)Extending aclocal' /opt/csw/share/aclocal/speex.m4:10: or see http://sources.redhat.com/automake/automake.html#Extending-aclocal Happens when i autoreconf the synergy source on build8x. autoreconf run is successful as the above is just a warning. This a known issue with a simple fix available. I guess everyone using autoreconf on the build systems gets these warnings, so it would be nice to have them patched away :) http://lists.macosforge.org/pipermail/macports-users/2007-September/005440.html https://trac.xiph.org/ticket/571 ====================================================================== From noreply at opencsw.org Sun Aug 16 11:39:17 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 16 Aug 2009 11:39:17 +0200 Subject: [bug-notifications] [gtk2 0003842]: CSWgtk2 has a dependancy loop In-Reply-To: <9a0bcb104c93b16cd4e9aef47456b737> Message-ID: <1c7eaebe71e458e1296292a86eb9eda0@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3842 ====================================================================== Reported By: bfr-murphy Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3842 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-08-10 20:44 CEST Last Modified: 2009-08-16 11:39 CEST ====================================================================== Summary: CSWgtk2 has a dependancy loop Description: Today (Aug. 10, 2009) "pkg-get -c" suggested that I update CSWgtk2 to version "gtk2-2.16.5,REV=2009.08.06". On running "pkg-get -u gtk2" it tried installing CSWlibgsf as a dependancy. CSWlibgsf in turn tried to install CSWgconf2. CSWgconf2 then tried to install CSWgtk2. This continued looping until I killed pkg-get. ====================================================================== ---------------------------------------------------------------------- (0006581) dam (manager) - 2009-08-16 11:39 http://www.opencsw.org/mantis/view.php?id=3842#c6581 ---------------------------------------------------------------------- Fixed in 2.16.5,REV=2009.08.11 and released to current/. From noreply at opencsw.org Sun Aug 16 11:40:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 16 Aug 2009 11:40:00 +0200 Subject: [bug-notifications] [gtk2 0003775]: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders In-Reply-To: <57b956fd61dcc6e70c84d9056ae0e7ab> Message-ID: <413750e073521c5e16c6e70e5e5a70ec@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3775 ====================================================================== Reported By: mwatters Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3775 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-22 16:24 CEST Last Modified: 2009-08-16 11:39 CEST ====================================================================== Summary: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders Description: As part of post install the package should run /opt/csw/bin/gdk-pixbuf-query-loaders >/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders ====================================================================== ---------------------------------------------------------------------- (0006582) dam (manager) - 2009-08-16 11:39 http://www.opencsw.org/mantis/view.php?id=3775#c6582 ---------------------------------------------------------------------- Updated for another issue and released to current/ as 2.16.5,REV=2009.08.11. From noreply at opencsw.org Sun Aug 16 18:10:29 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 16 Aug 2009 18:10:29 +0200 Subject: [bug-notifications] [nagios 0003858]: /var/opt/csw/svc/method/svc-cswnagios is horribly wrong. In-Reply-To: <51619f27ed4ea01336d7f8bce0c004f2> Message-ID: <10801c4eb5384702baaf63438a1f1350@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3858 ====================================================================== Reported By: waynehendricks Assigned To: ja ====================================================================== Project: nagios Issue ID: 3858 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-15 15:37 CEST Last Modified: 2009-08-16 18:10 CEST ====================================================================== Summary: /var/opt/csw/svc/method/svc-cswnagios is horribly wrong. Description: It appears that the default SMF init script /var/opt/csw/svc/method/svc-cswnagios installed plainly does not work. It looks as if it was copied from a RedHat machine and never rewritten for Solaris 10. ====================================================================== ---------------------------------------------------------------------- (0006579) waynehendricks (reporter) - 2009-08-15 15:58 http://www.opencsw.org/bugtrack/view.php?id=3858#c6579 ---------------------------------------------------------------------- Nevermind, close log. Corrupted files were fixed. From noreply at opencsw.org Sun Aug 16 18:11:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 16 Aug 2009 18:11:08 +0200 Subject: [bug-notifications] [nagios 0003858]: /var/opt/csw/svc/method/svc-cswnagios is horribly wrong. In-Reply-To: <51619f27ed4ea01336d7f8bce0c004f2> Message-ID: <1184f170af7ad41a51ae630545c19918@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3858 ====================================================================== Reported By: waynehendricks Assigned To: ja ====================================================================== Project: nagios Issue ID: 3858 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-08-15 15:37 CEST Last Modified: 2009-08-16 18:11 CEST ====================================================================== Summary: /var/opt/csw/svc/method/svc-cswnagios is horribly wrong. Description: It appears that the default SMF init script /var/opt/csw/svc/method/svc-cswnagios installed plainly does not work. It looks as if it was copied from a RedHat machine and never rewritten for Solaris 10. ====================================================================== ---------------------------------------------------------------------- (0006583) ja (manager) - 2009-08-16 18:11 http://www.opencsw.org/bugtrack/view.php?id=3858#c6583 ---------------------------------------------------------------------- Closed due to reporter's request. From noreply at opencsw.org Mon Aug 17 10:34:59 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 17 Aug 2009 10:34:59 +0200 Subject: [bug-notifications] [perl 0003859]: Package needs to include static libs for XS Message-ID: <6e7baf4edad57ccd5310cbb76bc567e8@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3859 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: perl Issue ID: 3859 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-17 10:34 CEST Last Modified: 2009-08-17 10:34 CEST ====================================================================== Summary: Package needs to include static libs for XS Description: The should be static libs included in the package, at least DynaLoader.a should be in there or XS won't work. ====================================================================== From noreply at opencsw.org Mon Aug 17 15:30:03 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 17 Aug 2009 15:30:03 +0200 Subject: [bug-notifications] [libxslt 0003860]: segfault with -v and no LIBXSLT_PLUGINS_PATH in the environment Message-ID: <42f6514976dc6605e55e4076dd6d5454@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3860 ====================================================================== Reported By: bwalton Assigned To: ====================================================================== Project: libxslt Issue ID: 3860 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-17 15:30 CEST Last Modified: 2009-08-17 15:30 CEST ====================================================================== Summary: segfault with -v and no LIBXSLT_PLUGINS_PATH in the environment Description: I stumbled on this while tracking down a problem with building the git documentation. This code was relying on the *printf routines in Linux glibc not segfaulting when getting NULL pointers. I opened a bug uptream (http://bugzilla.gnome.org/show_bug.cgi?id=591933) and the patch attached here was accepted. Could you please reroll the current version with this patch applied? ====================================================================== From noreply at opencsw.org Mon Aug 17 15:47:53 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 17 Aug 2009 15:47:53 +0200 Subject: [bug-notifications] [perl 0003859]: Package needs to include static libs for XS In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3859 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3859 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-17 10:34 CEST Last Modified: 2009-08-17 15:47 CEST ====================================================================== Summary: Package needs to include static libs for XS Description: The should be static libs included in the package, at least DynaLoader.a should be in there or XS won't work. ====================================================================== From noreply at opencsw.org Mon Aug 17 15:53:03 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 17 Aug 2009 15:53:03 +0200 Subject: [bug-notifications] [perl 0003859]: Package needs to include static libs for XS In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3859 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3859 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-17 10:34 CEST Last Modified: 2009-08-17 15:53 CEST ====================================================================== Summary: Package needs to include static libs for XS Description: The should be static libs included in the package, at least DynaLoader.a should be in there or XS won't work. ====================================================================== ---------------------------------------------------------------------- (0006584) bonivart (manager) - 2009-08-17 15:53 http://www.opencsw.org/mantis/view.php?id=3859#c6584 ---------------------------------------------------------------------- Ok, new version in testing, thanks for posting the solution. :-) From noreply at opencsw.org Mon Aug 17 16:40:56 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 17 Aug 2009 16:40:56 +0200 Subject: [bug-notifications] [pkgutil 0003831]: Saving of admin file still doesn't work correctly In-Reply-To: Message-ID: <0423f20cc381e98d89e451559f71caba@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/mantis/view.php?id=3831 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3831 Category: regular use Reproducibility: have not tried Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-07 12:48 CEST Last Modified: 2009-08-17 16:40 CEST ====================================================================== Summary: Saving of admin file still doesn't work correctly Description: On an update with pkgutil -U -u -y I got after some package updates the error ... Installation of was successful. Removing old version of CSWpmiozlib pkgrm: ERROR: unable to open admin file : No such file or directory Removal of failed (internal error). No changes were made to the system. Installing CSWpmiozlib-1.10,REV=2009.08.06 pkgadd: ERROR: unable to open admin file : No such file or directory Removing old version of CSWpmgd The error was with this version: root at build9s :/root > pkginfo -x CSWpkgutil CSWpkgutil pkgutil - Installs Solaris packages easily (sparc) 1.6.1,REV=2009.06.05 ====================================================================== ---------------------------------------------------------------------- (0006585) dam (reporter) - 2009-08-17 16:40 http://opencsw.org/mantis/view.php?id=3831#c6585 ---------------------------------------------------------------------- When download is ran as a normal user the admin-file can't be written: build8st% id uid=10000(dam) gid=10000(csw) build8st% pkgutil -t http://mirror.opencsw.org/opencsw/testing -d perl Can't open /var/opt/csw/pkgutil/admin.run: Permission denied Maybe you should write the lockfile to /var/run, additionally, on downloading there should be no necessity for locking at all. From noreply at opencsw.org Tue Aug 18 10:37:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 18 Aug 2009 10:37:00 +0200 Subject: [bug-notifications] [pkgutil 0003831]: Saving of admin file still doesn't work correctly In-Reply-To: Message-ID: <670ddca4e330bd7ca32b84869f3b5e5b@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3831 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3831 Category: regular use Reproducibility: have not tried Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-07 12:48 CEST Last Modified: 2009-08-18 10:36 CEST ====================================================================== Summary: Saving of admin file still doesn't work correctly Description: On an update with pkgutil -U -u -y I got after some package updates the error ... Installation of was successful. Removing old version of CSWpmiozlib pkgrm: ERROR: unable to open admin file : No such file or directory Removal of failed (internal error). No changes were made to the system. Installing CSWpmiozlib-1.10,REV=2009.08.06 pkgadd: ERROR: unable to open admin file : No such file or directory Removing old version of CSWpmgd The error was with this version: root at build9s :/root > pkginfo -x CSWpkgutil CSWpkgutil pkgutil - Installs Solaris packages easily (sparc) 1.6.1,REV=2009.06.05 ====================================================================== ---------------------------------------------------------------------- (0006586) bonivart (manager) - 2009-08-18 10:36 http://www.opencsw.org/mantis/view.php?id=3831#c6586 ---------------------------------------------------------------------- Sure it's a bug but it wouldn't have worked anyway since /var/opt/csw/pkgutil is only writable as root so the packages couldn't have been written there either. From the start pkgutil was only meant to be run as root and then I think it was you who requested it to be possible to use some things as non-root and -W (workdir) came out of it. Can you try if that works? From noreply at opencsw.org Tue Aug 18 23:28:47 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 18 Aug 2009 23:28:47 +0200 Subject: [bug-notifications] [commons_collect 0003847]: Clash with prior gcc4g95 In-Reply-To: <4a39b9e7905e3d5a7c5fc723678690bd> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3847 ====================================================================== Reported By: james Assigned To: wbonnet ====================================================================== Project: commons_collect Issue ID: 3847 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-12 17:45 CEST Last Modified: 2009-08-18 23:28 CEST ====================================================================== Summary: Clash with prior gcc4g95 Description: See http://www.opencsw.org/mantis/view.php?id=3845 This does not explain why gfortran and several libs are in two packges. Please address the clash issue. ====================================================================== ---------------------------------------------------------------------- (0006562) james (reporter) - 2009-08-12 17:47 http://www.opencsw.org/bugtrack/view.php?id=3847#c6562 ---------------------------------------------------------------------- Mantis is useless... please close. From noreply at opencsw.org Tue Aug 18 23:29:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 18 Aug 2009 23:29:42 +0200 Subject: [bug-notifications] [commons_collect 0003847]: Clash with prior gcc4g95 In-Reply-To: <4a39b9e7905e3d5a7c5fc723678690bd> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3847 ====================================================================== Reported By: james Assigned To: wbonnet ====================================================================== Project: commons_collect Issue ID: 3847 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-08-12 17:45 CEST Last Modified: 2009-08-18 23:29 CEST ====================================================================== Summary: Clash with prior gcc4g95 Description: See http://www.opencsw.org/mantis/view.php?id=3845 This does not explain why gfortran and several libs are in two packges. Please address the clash issue. ====================================================================== ---------------------------------------------------------------------- (0006587) wbonnet (manager) - 2009-08-18 23:29 http://www.opencsw.org/bugtrack/view.php?id=3847#c6587 ---------------------------------------------------------------------- Wrong project. From noreply at opencsw.org Wed Aug 19 09:23:03 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 09:23:03 +0200 Subject: [bug-notifications] [cswclassutils 0003861]: Feature request cswusergroup: Add a user to more than one group Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3861 ====================================================================== Reported By: ja Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3861 Category: other Reproducibility: N/A Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-19 09:23 CEST Last Modified: 2009-08-19 09:23 CEST ====================================================================== Summary: Feature request cswusergroup: Add a user to more than one group Description: It would be nice, if it was possible, to add a user to multiple groups via the cswusergroup file. Example: The user "nagios" should be added to the primary group "nagios" and the secondary group "nagioscm". ====================================================================== From noreply at opencsw.org Wed Aug 19 09:48:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 09:48:48 +0200 Subject: [bug-notifications] [cswclassutils 0003861]: Feature request cswusergroup: Add a user to more than one group In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3861 ====================================================================== Reported By: ja Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3861 Category: other Reproducibility: N/A Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-19 09:23 CEST Last Modified: 2009-08-19 09:48 CEST ====================================================================== Summary: Feature request cswusergroup: Add a user to more than one group Description: It would be nice, if it was possible, to add a user to multiple groups via the cswusergroup file. Example: The user "nagios" should be added to the primary group "nagios" and the secondary group "nagioscm". ====================================================================== From noreply at opencsw.org Wed Aug 19 09:49:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 09:49:40 +0200 Subject: [bug-notifications] [perl 0003859]: Package needs to include static libs for XS In-Reply-To: Message-ID: <465c9510b4e17c24d26f71b6fe2a1242@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3859 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3859 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-08-17 10:34 CEST Last Modified: 2009-08-19 09:49 CEST ====================================================================== Summary: Package needs to include static libs for XS Description: The should be static libs included in the package, at least DynaLoader.a should be in there or XS won't work. ====================================================================== ---------------------------------------------------------------------- (0006588) bonivart (manager) - 2009-08-19 09:49 http://www.opencsw.org/mantis/view.php?id=3859#c6588 ---------------------------------------------------------------------- Perl 5.8.8,REV=2009.08.17 released with fix. From noreply at opencsw.org Wed Aug 19 09:52:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 09:52:48 +0200 Subject: [bug-notifications] [cswclassutils 0003861]: Feature request cswusergroup: Add a user to more than one group In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3861 ====================================================================== Reported By: ja Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3861 Category: other Reproducibility: N/A Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-19 09:23 CEST Last Modified: 2009-08-19 09:52 CEST ====================================================================== Summary: Feature request cswusergroup: Add a user to more than one group Description: It would be nice, if it was possible, to add a user to multiple groups via the cswusergroup file. Example: The user "nagios" should be added to the primary group "nagios" and the secondary group "nagioscm". ====================================================================== ---------------------------------------------------------------------- (0006589) bonivart (manager) - 2009-08-19 09:52 http://www.opencsw.org/mantis/view.php?id=3861#c6589 ---------------------------------------------------------------------- Maybe it can be done by allowing multiple groups separated by commas: user:group1,group2,group3:gcos:dir:shell:create_dir:remove_dir Group1 in the example would be primary and the rest secondary. From noreply at opencsw.org Wed Aug 19 09:59:45 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 09:59:45 +0200 Subject: [bug-notifications] [jpeg 0003855]: Please upgrade to jpeg7 In-Reply-To: <392394edb310e4bd7a00672e5daa93a0> Message-ID: <43aac1b64c2227c90052b43f516a04fc@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3855 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: jpeg Issue ID: 3855 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-08-13 13:22 CEST Last Modified: 2009-08-19 09:59 CEST ====================================================================== Summary: Please upgrade to jpeg7 Description: Please upgrade to jpeg7 ====================================================================== ---------------------------------------------------------------------- (0006590) james (manager) - 2009-08-19 09:59 http://www.opencsw.org/bugtrack/view.php?id=3855#c6590 ---------------------------------------------------------------------- JPEG 7 released From noreply at opencsw.org Wed Aug 19 10:02:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 10:02:24 +0200 Subject: [bug-notifications] [jpeg 0000350]: Add support for lossless cropping to jpegtran In-Reply-To: <2303894bc8e1af3464bff9f0d47dd0ad> Message-ID: <1ffbfdeea1fed6e54ab4c9254c624e3a@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=350 ====================================================================== Reported By: komadori Assigned To: james ====================================================================== Project: jpeg Issue ID: 350 Category: upgrade Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2004-04-05 12:41 CEST Last Modified: 2009-08-19 10:02 CEST ====================================================================== Summary: Add support for lossless cropping to jpegtran Description: The following patch adds support for seamless cropping to the jpegtran utillity supplied with the IJG reference implementation. http://sylvana.net/jpegcrop/croppatch.tar.gz ====================================================================== ---------------------------------------------------------------------- (0006591) james (manager) - 2009-08-19 10:02 http://www.opencsw.org/bugtrack/view.php?id=350#c6591 ---------------------------------------------------------------------- JPEG 7 released which includes cropping in jpegtran. From noreply at opencsw.org Wed Aug 19 11:07:34 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 11:07:34 +0200 Subject: [bug-notifications] [autoconf 0003783]: standards.info duplicate file In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3783 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: autoconf Issue ID: 3783 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-28 13:31 CEST Last Modified: 2009-08-19 11:07 CEST ====================================================================== Summary: standards.info duplicate file Description: /opt/csw/share/info/standards.info duplicates file in CSWbinutils See: http://www.opencsw.org/bugtrack/view.php?id=439 ====================================================================== ---------------------------------------------------------------------- (0006483) dam (manager) - 2009-07-29 09:34 http://www.opencsw.org/mantis/view.php?id=3783#c6483 ---------------------------------------------------------------------- Fixed in 2.64,REV=2009.07.29 and delivered to current/ From noreply at opencsw.org Wed Aug 19 11:09:49 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 11:09:49 +0200 Subject: [bug-notifications] [curlrt 0003033]: dosen't supply the old 1.3 libraries In-Reply-To: Message-ID: <5ecd7c5ec35a3e9f8c09a8850d2c9bc9@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3033 ====================================================================== Reported By: pfelecan Assigned To: harpchad ====================================================================== Project: curlrt Issue ID: 3033 Category: packaging Reproducibility: always Severity: block Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-01-22 20:05 CET Last Modified: 2009-08-19 11:09 CEST ====================================================================== Summary: dosen't supply the old 1.3 libraries Description: The old libraries, of the 1.3 release are not supplied although there are packages relying on them, e.g. grip. ====================================================================== ---------------------------------------------------------------------- (0005498) harpchad (reporter) - 2009-01-23 20:16 http://www.opencsw.org/mantis/view.php?id=3033#c5498 ---------------------------------------------------------------------- Fixed in 7.19.3,REV=2009.01.23 I'm not sure when the split happened, it was prior to me maintaining the package. I'll get bugs filed against the packages that still depend on curl rather than curlrt. From noreply at opencsw.org Wed Aug 19 11:09:59 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 11:09:59 +0200 Subject: [bug-notifications] [curlrt 0003033]: dosen't supply the old 1.3 libraries In-Reply-To: Message-ID: <571ec70188be58dd3e9283f73404bcf8@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3033 ====================================================================== Reported By: pfelecan Assigned To: dam ====================================================================== Project: curlrt Issue ID: 3033 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-01-22 20:05 CET Last Modified: 2009-08-19 11:09 CEST ====================================================================== Summary: dosen't supply the old 1.3 libraries Description: The old libraries, of the 1.3 release are not supplied although there are packages relying on them, e.g. grip. ====================================================================== ---------------------------------------------------------------------- (0005498) harpchad (reporter) - 2009-01-23 20:16 http://www.opencsw.org/mantis/view.php?id=3033#c5498 ---------------------------------------------------------------------- Fixed in 7.19.3,REV=2009.01.23 I'm not sure when the split happened, it was prior to me maintaining the package. I'll get bugs filed against the packages that still depend on curl rather than curlrt. From noreply at opencsw.org Wed Aug 19 11:10:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 11:10:26 +0200 Subject: [bug-notifications] [gsasl 0003788]: libgnutls.so.26 => (file not found) In-Reply-To: <084c29fbe7fbf360ea629e3013af4bd7> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3788 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: gsasl Issue ID: 3788 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-30 15:31 CEST Last Modified: 2009-08-19 11:10 CEST ====================================================================== Summary: libgnutls.so.26 => (file not found) Description: $ /opt/csw/bin/gsasl ld.so.1: gsasl: fatal: libgnutls.so.26: open failed: No such file or directory zsh: killed /opt/csw/bin/gsasl Missing depend: CSWgnutls ====================================================================== ---------------------------------------------------------------------- (0006488) dam (manager) - 2009-07-30 17:13 http://www.opencsw.org/mantis/view.php?id=3788#c6488 ---------------------------------------------------------------------- Fixed in 1.2,REV=2009.07.30 and released to current. From noreply at opencsw.org Wed Aug 19 11:10:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 11:10:55 +0200 Subject: [bug-notifications] [libvorbis 0003776]: symbol not found: __sincos In-Reply-To: <63c329c3b71b821c965a5a132f25aa1e> Message-ID: <7812fb091e9eef96371684ba0af97142@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3776 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: libvorbis Issue ID: 3776 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-23 15:47 CEST Last Modified: 2009-08-19 11:10 CEST ====================================================================== Summary: symbol not found: __sincos Description: $ ldd -r /opt/csw/lib/sparcv8/libvorbis.so.0 libm.so.1 => /usr/lib/libm.so.1 libogg.so.0 => /opt/csw/lib/sparcv8/libogg.so.0 libc.so.1 => /usr/lib/libc.so.1 libdl.so.1 => /usr/lib/libdl.so.1 /usr/platform/SUNW,Ultra-60/lib/libc_psr.so.1 symbol not found: __sincos (/opt/csw/lib/sparcv8/libvorbis.so.0) Sugest needs link to CSWsunmath. ====================================================================== ---------------------------------------------------------------------- (0006477) dam (manager) - 2009-07-27 12:14 http://www.opencsw.org/mantis/view.php?id=3776#c6477 ---------------------------------------------------------------------- Fixed in 1.2.3,REV=2009.07.27, delivered to current/. From noreply at opencsw.org Wed Aug 19 11:11:15 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 11:11:15 +0200 Subject: [bug-notifications] [libvorbis 0003777]: xmms can not play ogg In-Reply-To: Message-ID: <22d59b224d95cc5e0549310d938f8e8a@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3777 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: libvorbis Issue ID: 3777 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-23 15:53 CEST Last Modified: 2009-08-19 11:11 CEST ====================================================================== Summary: xmms can not play ogg Description: xmms does not play ogg audio files with 1.2.2,REV=2009.06.25. pkgrm CSWvorbis and install 1.1.2,REV=2006.06.12 (from stable) and ogg works with xmms again. ====================================================================== ---------------------------------------------------------------------- (0006476) dam (manager) - 2009-07-27 12:14 http://www.opencsw.org/mantis/view.php?id=3777#c6476 ---------------------------------------------------------------------- Fixed in 1.2.3,REV=2009.07.27, delivered to current/. From noreply at opencsw.org Wed Aug 19 11:11:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 11:11:42 +0200 Subject: [bug-notifications] [phpldapadmin 0003473]: File layout does not respect standard In-Reply-To: <556eedbae9039731efca850f0ea0588f> Message-ID: <3e514979d8d12c15fad079f044753399@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3473 ====================================================================== Reported By: wbonnet Assigned To: dam ====================================================================== Project: phpldapadmin Issue ID: 3473 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-03-19 21:44 CET Last Modified: 2009-08-19 11:11 CEST ====================================================================== Summary: File layout does not respect standard Description: The php files are installed under /opt/csw/apache2/share/htdocs instead of /opt/csw/share/www ====================================================================== ---------------------------------------------------------------------- (0006193) dam (manager) - 2009-05-25 18:53 http://www.opencsw.org/mantis/view.php?id=3473#c6193 ---------------------------------------------------------------------- Fixed in 1.1.0.7,REV=2009.05.25 and delivered to current/ From noreply at opencsw.org Wed Aug 19 16:35:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 16:35:48 +0200 Subject: [bug-notifications] [pylibxml2 0003731]: Python C API version mismatch for module libxml2mod In-Reply-To: <79c679bd199661bf5e3ab61027d91cad> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3731 ====================================================================== Reported By: skayser Assigned To: dam ====================================================================== Project: pylibxml2 Issue ID: 3731 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-26 00:36 CEST Last Modified: 2009-08-19 16:35 CEST ====================================================================== Summary: Python C API version mismatch for module libxml2mod Description: I don't know whether this is something that one needs to worry about. Haven't discovered anything broken yet while using it, so just reporting FYI. $ /opt/csw/bin/python Python 2.6.2 (r262:71600, May 27 2009, 14:19:46) [C] on sunos5 Type "help", "copyright", "credits" or "license" for more information. >>> import libxml2mod __main__:1: RuntimeWarning: Python C API version mismatch for module libxml2mod: This Python has API version 1013, module libxml2mod has version 1012. >>> ====================================================================== ---------------------------------------------------------------------- (0006592) dam (manager) - 2009-08-19 16:35 http://www.opencsw.org/mantis/view.php?id=3731#c6592 ---------------------------------------------------------------------- There is an updated libxml2 and pylibxml2 with 2.7.3,REV=2009.08.19 in testing/. From noreply at opencsw.org Wed Aug 19 16:36:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 16:36:06 +0200 Subject: [bug-notifications] [pylibxml2 0003731]: Python C API version mismatch for module libxml2mod In-Reply-To: <79c679bd199661bf5e3ab61027d91cad> Message-ID: <2bde08e5daede2868e4b04c67c4efb07@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3731 ====================================================================== Reported By: skayser Assigned To: dam ====================================================================== Project: pylibxml2 Issue ID: 3731 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-06-26 00:36 CEST Last Modified: 2009-08-19 16:36 CEST ====================================================================== Summary: Python C API version mismatch for module libxml2mod Description: I don't know whether this is something that one needs to worry about. Haven't discovered anything broken yet while using it, so just reporting FYI. $ /opt/csw/bin/python Python 2.6.2 (r262:71600, May 27 2009, 14:19:46) [C] on sunos5 Type "help", "copyright", "credits" or "license" for more information. >>> import libxml2mod __main__:1: RuntimeWarning: Python C API version mismatch for module libxml2mod: This Python has API version 1013, module libxml2mod has version 1012. >>> ====================================================================== ---------------------------------------------------------------------- (0006592) dam (manager) - 2009-08-19 16:35 http://www.opencsw.org/mantis/view.php?id=3731#c6592 ---------------------------------------------------------------------- There is an updated libxml2 and pylibxml2 with 2.7.3,REV=2009.08.19 in testing/. From noreply at opencsw.org Wed Aug 19 16:55:30 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Aug 2009 16:55:30 +0200 Subject: [bug-notifications] [openldap 0003862]: OpenLDAP no longer start after berkeley db upgrade to current Message-ID: <9ff3628d7524b02acaf45f0dffeae904@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3862 ====================================================================== Reported By: wbonnet Assigned To: ====================================================================== Project: openldap Issue ID: 3862 Category: upgrade Reproducibility: always Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-19 16:55 CEST Last Modified: 2009-08-19 16:55 CEST ====================================================================== Summary: OpenLDAP no longer start after berkeley db upgrade to current Description: After upgrading packages to current, openldap no longer start. It still try to use version 4.2 of bdb not 4.7, producing a "Unrecognized database type (bdb) error" Here are the start logs : line 9 (include /opt/csw/etc/openldap/schema/openldap-lpk.schema) reading config file /opt/csw/etc/openldap/schema/openldap-lpk.schema line 13 (attributetype ( 1.3.6.1.4.1.24552.500.1.1.1.13 NAME 'sshPublicKey' DESC 'MANDATORY: OpenSSH Public key' EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 )) line 19 (objectclass ( 1.3.6.1.4.1.24552.500.1.1.2.0 NAME 'ldapPublicKey' SUP top AUXILIARY DESC 'MANDATORY: OpenSSH LPK objectclass' MUST ( sshPublicKey $ uid ) )) line 17 (pidfile /opt/csw/var/run/slapd.pid) line 18 (argsfile /opt/csw/var/run/slapd.args) line 21 (modulepath /opt/csw/libexec/openldap) line 22 (moduleload back_bdb.la) loaded module back_bdb.la bdb_back_initialize: initialize BDB backend bdb_back_initialize: BDB library version mismatch: expected Sleepycat Software: Berkeley DB 4.2.52: (December 3, 2003), got Berkeley DB 4.7.25: (May 15, 2008) backend_add: initialization for type "bdb" failed module back_bdb.la: null module registered line 61 (database bdb) Unrecognized database type (bdb) /opt/csw/etc/openldap/slapd.conf: line 61: failed init (bdb)! slapd destroy: freeing system resources. slapd stopped. connections_destroy: nothing to destroy. ====================================================================== From noreply at opencsw.org Thu Aug 20 10:44:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:44:58 +0200 Subject: [bug-notifications] [ooocore 0003431]: Depend on CSWggettextrt In-Reply-To: Message-ID: <7336d06e81baed339fb3a83ad2a9a529@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3431 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: ooocore Issue ID: 3431 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:27 CET Last Modified: 2009-08-20 10:44 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006593) james (manager) - 2009-08-20 10:44 http://www.opencsw.org/bugtrack/view.php?id=3431#c6593 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:45:57 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:45:57 +0200 Subject: [bug-notifications] [openofficezuza 0003430]: Depend on CSWggettextrt In-Reply-To: <17d5fcab6b9b7b193b8bbce252546544> Message-ID: <46d9a5eb8a6f39e5fa27e7e5f503bb7b@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3430 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficezuza Issue ID: 3430 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:27 CET Last Modified: 2009-08-20 10:45 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006594) james (manager) - 2009-08-20 10:45 http://www.opencsw.org/bugtrack/view.php?id=3430#c6594 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:46:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:46:25 +0200 Subject: [bug-notifications] [openofficesvse 0003429]: Depend on CSWggettextrt In-Reply-To: <4111b15c8c00ea3ab26317343f9991aa> Message-ID: <37091acf6b6330f61da360a8c37550db@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3429 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficesvse Issue ID: 3429 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:27 CET Last Modified: 2009-08-20 10:46 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006595) james (manager) - 2009-08-20 10:46 http://www.opencsw.org/bugtrack/view.php?id=3429#c6595 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:46:52 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:46:52 +0200 Subject: [bug-notifications] [openofficeslsi 0003428]: Depend on CSWggettextrt In-Reply-To: <5a2a8891de7f5c0d675891c4b1a1bba9> Message-ID: <9fe94a398ecfb8439d46fa147bc7a047@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3428 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeslsi Issue ID: 3428 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:27 CET Last Modified: 2009-08-20 10:46 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006596) james (manager) - 2009-08-20 10:46 http://www.opencsw.org/bugtrack/view.php?id=3428#c6596 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:47:15 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:47:15 +0200 Subject: [bug-notifications] [openofficesksk 0003427]: Depend on CSWggettextrt In-Reply-To: <887e3a51300fe1001b31947df26fd7bf> Message-ID: <5ee292313273a0bbfb3cbdb9459107fa@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3427 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficesksk Issue ID: 3427 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:26 CET Last Modified: 2009-08-20 10:47 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006597) james (manager) - 2009-08-20 10:47 http://www.opencsw.org/bugtrack/view.php?id=3427#c6597 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:47:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:47:42 +0200 Subject: [bug-notifications] [openofficeptpt 0003426]: Depend on CSWggettextrt In-Reply-To: <25c5644c8a4d03a5d6052c5ea6edcab0> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3426 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeptpt Issue ID: 3426 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:26 CET Last Modified: 2009-08-20 10:47 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006598) james (manager) - 2009-08-20 10:47 http://www.opencsw.org/bugtrack/view.php?id=3426#c6598 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:48:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:48:06 +0200 Subject: [bug-notifications] [openofficeptbr 0003425]: Depend on CSWggettextrt In-Reply-To: <488fa79fc4368cc64c6a593520d185ac> Message-ID: <8f455d5861e82b534d44f92ea390f649@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3425 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeptbr Issue ID: 3425 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:26 CET Last Modified: 2009-08-20 10:48 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006599) james (manager) - 2009-08-20 10:48 http://www.opencsw.org/bugtrack/view.php?id=3425#c6599 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:48:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:48:33 +0200 Subject: [bug-notifications] [openofficeplpl 0003424]: Depend on CSWggettextrt In-Reply-To: Message-ID: <8cc2919f2a51ea4c88f82ac2f5a8d201@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3424 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeplpl Issue ID: 3424 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:26 CET Last Modified: 2009-08-20 10:48 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006600) james (manager) - 2009-08-20 10:48 http://www.opencsw.org/bugtrack/view.php?id=3424#c6600 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:48:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:48:58 +0200 Subject: [bug-notifications] [openofficennno 0003423]: Depend on CSWggettextrt In-Reply-To: <8e0818eba80fe3e7a4fe75eceeaa86b9> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3423 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficennno Issue ID: 3423 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:26 CET Last Modified: 2009-08-20 10:48 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006601) james (manager) - 2009-08-20 10:48 http://www.opencsw.org/bugtrack/view.php?id=3423#c6601 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:49:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:49:21 +0200 Subject: [bug-notifications] [openofficenlnl 0003422]: Depend on CSWggettextrt In-Reply-To: Message-ID: <9b7987b5ab5ee969ffcc3213470265a8@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3422 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficenlnl Issue ID: 3422 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:26 CET Last Modified: 2009-08-20 10:49 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006602) james (manager) - 2009-08-20 10:49 http://www.opencsw.org/bugtrack/view.php?id=3422#c6602 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:49:56 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:49:56 +0200 Subject: [bug-notifications] [openofficenbno 0003421]: Depend on CSWggettextrt In-Reply-To: <21aa7195a7464f2a6a05bd3d5132498d> Message-ID: <3d05935b026fe7a4c27144e98d1b2d1c@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3421 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficenbno Issue ID: 3421 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:26 CET Last Modified: 2009-08-20 10:49 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006603) james (manager) - 2009-08-20 10:49 http://www.opencsw.org/bugtrack/view.php?id=3421#c6603 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:50:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:50:20 +0200 Subject: [bug-notifications] [openofficeltlt 0003420]: Depend on CSWggettextrt In-Reply-To: <2e72bf3ecb69cfa99b7943c638a3cc0c> Message-ID: <6c7435b2c369e7f9a94e1aae392c36c5@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3420 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeltlt Issue ID: 3420 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:26 CET Last Modified: 2009-08-20 10:50 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006604) james (manager) - 2009-08-20 10:50 http://www.opencsw.org/bugtrack/view.php?id=3420#c6604 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:50:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:50:46 +0200 Subject: [bug-notifications] [openofficeitit 0003419]: Depend on CSWggettextrt In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3419 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeitit Issue ID: 3419 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:26 CET Last Modified: 2009-08-20 10:50 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006605) james (manager) - 2009-08-20 10:50 http://www.opencsw.org/bugtrack/view.php?id=3419#c6605 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:51:10 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:51:10 +0200 Subject: [bug-notifications] [openofficehuhu 0003418]: Depend on CSWggettextrt In-Reply-To: <0d99a3df857efe2e617a43508b046bfd> Message-ID: <192a7e62f6f7a88f989c7ee70e482c8f@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3418 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficehuhu Issue ID: 3418 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:25 CET Last Modified: 2009-08-20 10:51 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006606) james (manager) - 2009-08-20 10:51 http://www.opencsw.org/bugtrack/view.php?id=3418#c6606 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:51:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:51:33 +0200 Subject: [bug-notifications] [openofficehrhr 0003417]: Depend on CSWggettextrt In-Reply-To: <22ecafa38240bc7c888b6ae9282ba94e> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3417 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficehrhr Issue ID: 3417 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:25 CET Last Modified: 2009-08-20 10:51 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006607) james (manager) - 2009-08-20 10:51 http://www.opencsw.org/bugtrack/view.php?id=3417#c6607 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:52:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:52:00 +0200 Subject: [bug-notifications] [openofficegles 0003416]: Depend on CSWggettextrt In-Reply-To: <20efba51d3233713d8e312119199691f> Message-ID: <642e87b4e621dc9e7ca9b3119b9aebe3@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3416 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficegles Issue ID: 3416 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:25 CET Last Modified: 2009-08-20 10:52 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006608) james (manager) - 2009-08-20 10:52 http://www.opencsw.org/bugtrack/view.php?id=3416#c6608 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:52:29 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:52:29 +0200 Subject: [bug-notifications] [openofficefrfr 0003415]: Depend on CSWggettextrt In-Reply-To: Message-ID: <0e535f1c8f4307aec0a36d26208dafff@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3415 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficefrfr Issue ID: 3415 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:25 CET Last Modified: 2009-08-20 10:52 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006609) james (manager) - 2009-08-20 10:52 http://www.opencsw.org/bugtrack/view.php?id=3415#c6609 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:52:53 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:52:53 +0200 Subject: [bug-notifications] [openofficefrbe 0003414]: Depend on CSWggettextrt In-Reply-To: <4e675a74bc4e31931b80cb7fec6ae1ce> Message-ID: <26da9d920ecb310afde7b2369cd8ce20@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3414 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficefrbe Issue ID: 3414 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:25 CET Last Modified: 2009-08-20 10:52 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006610) james (manager) - 2009-08-20 10:52 http://www.opencsw.org/bugtrack/view.php?id=3414#c6610 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:53:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:53:21 +0200 Subject: [bug-notifications] [openofficeetee 0003413]: Depend on CSWggettextrt In-Reply-To: <0d1ace65be13699479844456709715a0> Message-ID: <3d443e1cfb7f2bf1919d7ccf9c3fde18@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3413 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeetee Issue ID: 3413 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:25 CET Last Modified: 2009-08-20 10:53 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006611) james (manager) - 2009-08-20 10:53 http://www.opencsw.org/bugtrack/view.php?id=3413#c6611 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:53:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:53:43 +0200 Subject: [bug-notifications] [openofficeesmx 0003412]: Depend on CSWggettextrt In-Reply-To: <89192751001a11cce006ce4f622b0d16> Message-ID: <495c302e97e0534edb43c2c0c0f3d66e@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3412 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeesmx Issue ID: 3412 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:25 CET Last Modified: 2009-08-20 10:53 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006612) james (manager) - 2009-08-20 10:53 http://www.opencsw.org/bugtrack/view.php?id=3412#c6612 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:54:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:54:13 +0200 Subject: [bug-notifications] [openofficeeses 0003411]: Depend on CSWggettextrt In-Reply-To: Message-ID: <9fa7e49020472134f23a49c82b7bd75f@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3411 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeeses Issue ID: 3411 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:25 CET Last Modified: 2009-08-20 10:54 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006613) james (manager) - 2009-08-20 10:54 http://www.opencsw.org/bugtrack/view.php?id=3411#c6613 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:54:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:54:36 +0200 Subject: [bug-notifications] [openofficeenus 0003410]: Depend on CSWggettextrt In-Reply-To: <81d6be6a70f866dfc1d07a68ba3dbf64> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3410 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeenus Issue ID: 3410 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:25 CET Last Modified: 2009-08-20 10:54 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006614) james (manager) - 2009-08-20 10:54 http://www.opencsw.org/bugtrack/view.php?id=3410#c6614 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:55:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:55:00 +0200 Subject: [bug-notifications] [openofficeennz 0003409]: Depend on CSWggettextrt In-Reply-To: <8143a41c5d848628db5409ae0a0b6715> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3409 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeennz Issue ID: 3409 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:24 CET Last Modified: 2009-08-20 10:55 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006615) james (manager) - 2009-08-20 10:55 http://www.opencsw.org/bugtrack/view.php?id=3409#c6615 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:55:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:55:27 +0200 Subject: [bug-notifications] [openofficeengb 0003408]: Depend on CSWggettextrt In-Reply-To: Message-ID: <91a98dd3e0c8029f814d2a00efe6e721@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3408 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeengb Issue ID: 3408 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:24 CET Last Modified: 2009-08-20 10:55 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006616) james (manager) - 2009-08-20 10:55 http://www.opencsw.org/bugtrack/view.php?id=3408#c6616 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:55:50 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:55:50 +0200 Subject: [bug-notifications] [openofficeenca 0003407]: Depend on CSWggettextrt In-Reply-To: <9b8a385874c3dd1fe8919efa5c1662a1> Message-ID: <33ed074747a66f4863d428f177d22acf@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3407 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeenca Issue ID: 3407 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:24 CET Last Modified: 2009-08-20 10:55 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006617) james (manager) - 2009-08-20 10:55 http://www.opencsw.org/bugtrack/view.php?id=3407#c6617 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:56:18 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:56:18 +0200 Subject: [bug-notifications] [openofficeenau 0003406]: Depend on CSWggettextrt In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3406 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeenau Issue ID: 3406 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:24 CET Last Modified: 2009-08-20 10:56 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006618) james (manager) - 2009-08-20 10:56 http://www.opencsw.org/bugtrack/view.php?id=3406#c6618 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:56:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:56:43 +0200 Subject: [bug-notifications] [openofficeelgr 0003405]: Depend on CSWggettextrt In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3405 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeelgr Issue ID: 3405 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:24 CET Last Modified: 2009-08-20 10:56 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006619) james (manager) - 2009-08-20 10:56 http://www.opencsw.org/bugtrack/view.php?id=3405#c6619 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:57:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:57:08 +0200 Subject: [bug-notifications] [openofficedede 0003404]: Depend on CSWggettextrt In-Reply-To: <5a4680e0ca717c52d824f9be1141007e> Message-ID: <818c384df66243e7aef4907f44418186@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3404 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficedede Issue ID: 3404 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:24 CET Last Modified: 2009-08-20 10:57 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006620) james (manager) - 2009-08-20 10:57 http://www.opencsw.org/bugtrack/view.php?id=3404#c6620 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:57:30 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:57:30 +0200 Subject: [bug-notifications] [openofficedech 0003403]: Depend on CSWggettextrt In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3403 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficedech Issue ID: 3403 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:24 CET Last Modified: 2009-08-20 10:57 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006621) james (manager) - 2009-08-20 10:57 http://www.opencsw.org/bugtrack/view.php?id=3403#c6621 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:57:54 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:57:54 +0200 Subject: [bug-notifications] [openofficedeat 0003402]: Depend on CSWggettextrt In-Reply-To: <472af9f9344a75506626e1481198e38d> Message-ID: <4221d87ca7511b5f07ccdb85004484ee@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3402 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficedeat Issue ID: 3402 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:24 CET Last Modified: 2009-08-20 10:57 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006622) james (manager) - 2009-08-20 10:57 http://www.opencsw.org/bugtrack/view.php?id=3402#c6622 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:58:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:58:16 +0200 Subject: [bug-notifications] [openofficedadk 0003401]: Depend on CSWggettextrt In-Reply-To: <9fb0efb06acc896217b1bd0ce7a92542> Message-ID: <7f43b62620a4e59963d34e8a65f5b230@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3401 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficedadk Issue ID: 3401 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:24 CET Last Modified: 2009-08-20 10:58 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006623) james (manager) - 2009-08-20 10:58 http://www.opencsw.org/bugtrack/view.php?id=3401#c6623 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:58:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:58:43 +0200 Subject: [bug-notifications] [openofficecygb 0003400]: Depend on CSWggettextrt In-Reply-To: <0f8b49906cf7e7ef3aae90f012a4060a> Message-ID: <217883d94bddc398f2933a4d7c228527@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3400 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficecygb Issue ID: 3400 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:24 CET Last Modified: 2009-08-20 10:58 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006624) james (manager) - 2009-08-20 10:58 http://www.opencsw.org/bugtrack/view.php?id=3400#c6624 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:59:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:59:07 +0200 Subject: [bug-notifications] [openofficecscz 0003399]: Depend on CSWggettextrt In-Reply-To: Message-ID: <1c2d7e773225065960140b8ac2a253a8@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3399 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficecscz Issue ID: 3399 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:23 CET Last Modified: 2009-08-20 10:59 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006625) james (manager) - 2009-08-20 10:59 http://www.opencsw.org/bugtrack/view.php?id=3399#c6625 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:59:32 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:59:32 +0200 Subject: [bug-notifications] [openofficecaes 0003398]: Depend on CSWggettextrt In-Reply-To: <51a47243a5bdd7592e4431015045c9fc> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3398 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficecaes Issue ID: 3398 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:23 CET Last Modified: 2009-08-20 10:59 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006626) james (manager) - 2009-08-20 10:59 http://www.opencsw.org/bugtrack/view.php?id=3398#c6626 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 10:59:57 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 10:59:57 +0200 Subject: [bug-notifications] [openofficebgbg 0003397]: Depend on CSWggettextrt In-Reply-To: <2d4e661ce8e679db97a3f31c1cecf791> Message-ID: <9fcaf978493783fd3277cabf1a0b1526@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3397 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficebgbg Issue ID: 3397 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:23 CET Last Modified: 2009-08-20 10:59 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006627) james (manager) - 2009-08-20 10:59 http://www.opencsw.org/bugtrack/view.php?id=3397#c6627 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 11:00:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 11:00:20 +0200 Subject: [bug-notifications] [openofficeafza 0003396]: Depend on CSWggettextrt In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3396 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: openofficeafza Issue ID: 3396 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:23 CET Last Modified: 2009-08-20 11:00 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006628) james (manager) - 2009-08-20 11:00 http://www.opencsw.org/bugtrack/view.php?id=3396#c6628 ---------------------------------------------------------------------- 3.1 uses CSWggettextrt From noreply at opencsw.org Thu Aug 20 11:01:39 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 11:01:39 +0200 Subject: [bug-notifications] [libicu 0002759]: Please upgrade to 3.8.1 In-Reply-To: Message-ID: <24a4f56edaa976c9010b06dde04a00b4@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2759 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: libicu Issue ID: 2759 Category: upgrade Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2008-01-28 09:44 CET Last Modified: 2009-08-20 11:01 CEST ====================================================================== Summary: Please upgrade to 3.8.1 Description: Please upgrade to libicu 3.8.1 ====================================================================== ---------------------------------------------------------------------- (0006629) james (manager) - 2009-08-20 11:01 http://www.opencsw.org/bugtrack/view.php?id=2759#c6629 ---------------------------------------------------------------------- 4.2.1 released From noreply at opencsw.org Thu Aug 20 12:09:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 12:09:13 +0200 Subject: [bug-notifications] [fetchmail 0003863]: dumps core when run under SMF control on SPARC Message-ID: <908a6bdd5261bb1d8693ce3530201f1c@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3863 ====================================================================== Reported By: pfelecan Assigned To: ====================================================================== Project: fetchmail Issue ID: 3863 Category: regular use Reproducibility: sometimes Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-20 12:09 CEST Last Modified: 2009-08-20 12:09 CEST ====================================================================== Summary: dumps core when run under SMF control on SPARC Description: running under SMF control gives, in /var/svc/log/network-cswfetchmail:default.log, the following error: [ Aug 20 12:00:36 Executing start method ("/var/opt/csw/svc/method/svc-cswfetchmail start") ] Starting the fetchmail daemon using /opt/csw/etc/fetchmailrc fetchmail: WARNING: Running as root is discouraged. fetchmail: removing stale lockfile [ Aug 20 12:00:36 Method "start" exited with status 0 ] [ Aug 20 12:00:39 Stopping because process dumped core. ] [ Aug 20 12:00:39 Executing stop method ("/var/opt/csw/svc/method/svc-cswfetchmail stop") ] [ Aug 20 12:00:39 Method "stop" exited with status 0 ] In the /var/log/syslog file we have: Aug 20 12:01:51 abhavana fetchmail[26807]: [ID 260362 mail.info] starting fetchmail 6.3.11 daemon each second... The /opt/csw/etc/fetchmailrc file contains: set syslog set daemon 60 poll... Note that it worked before the upgrade to 6.3.11,REV=2009.08.08 When starting manually: /opt/csw/bin/fetchmail -f /opt/csw/etc/fetchamailrc it doesn't dump core. ====================================================================== From noreply at opencsw.org Thu Aug 20 15:24:34 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Aug 2009 15:24:34 +0200 Subject: [bug-notifications] [fetchmail 0003863]: dumps core when run under SMF control on SPARC In-Reply-To: <5fbc07bfaf93736d3c3317508b02959c> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3863 ====================================================================== Reported By: pfelecan Assigned To: james ====================================================================== Project: fetchmail Issue ID: 3863 Category: regular use Reproducibility: sometimes Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-20 12:09 CEST Last Modified: 2009-08-20 15:24 CEST ====================================================================== Summary: dumps core when run under SMF control on SPARC Description: running under SMF control gives, in /var/svc/log/network-cswfetchmail:default.log, the following error: [ Aug 20 12:00:36 Executing start method ("/var/opt/csw/svc/method/svc-cswfetchmail start") ] Starting the fetchmail daemon using /opt/csw/etc/fetchmailrc fetchmail: WARNING: Running as root is discouraged. fetchmail: removing stale lockfile [ Aug 20 12:00:36 Method "start" exited with status 0 ] [ Aug 20 12:00:39 Stopping because process dumped core. ] [ Aug 20 12:00:39 Executing stop method ("/var/opt/csw/svc/method/svc-cswfetchmail stop") ] [ Aug 20 12:00:39 Method "stop" exited with status 0 ] In the /var/log/syslog file we have: Aug 20 12:01:51 abhavana fetchmail[26807]: [ID 260362 mail.info] starting fetchmail 6.3.11 daemon each second... The /opt/csw/etc/fetchmailrc file contains: set syslog set daemon 60 poll... Note that it worked before the upgrade to 6.3.11,REV=2009.08.08 When starting manually: /opt/csw/bin/fetchmail -f /opt/csw/etc/fetchamailrc it doesn't dump core. ====================================================================== From noreply at opencsw.org Fri Aug 21 10:25:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 21 Aug 2009 10:25:21 +0200 Subject: [bug-notifications] [fetchmail 0003863]: dumps core when run under SMF control on SPARC In-Reply-To: <5fbc07bfaf93736d3c3317508b02959c> Message-ID: <182da131b986d859b88017eab7ed2e58@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3863 ====================================================================== Reported By: pfelecan Assigned To: james ====================================================================== Project: fetchmail Issue ID: 3863 Category: regular use Reproducibility: sometimes Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-20 12:09 CEST Last Modified: 2009-08-21 10:25 CEST ====================================================================== Summary: dumps core when run under SMF control on SPARC Description: running under SMF control gives, in /var/svc/log/network-cswfetchmail:default.log, the following error: [ Aug 20 12:00:36 Executing start method ("/var/opt/csw/svc/method/svc-cswfetchmail start") ] Starting the fetchmail daemon using /opt/csw/etc/fetchmailrc fetchmail: WARNING: Running as root is discouraged. fetchmail: removing stale lockfile [ Aug 20 12:00:36 Method "start" exited with status 0 ] [ Aug 20 12:00:39 Stopping because process dumped core. ] [ Aug 20 12:00:39 Executing stop method ("/var/opt/csw/svc/method/svc-cswfetchmail stop") ] [ Aug 20 12:00:39 Method "stop" exited with status 0 ] In the /var/log/syslog file we have: Aug 20 12:01:51 abhavana fetchmail[26807]: [ID 260362 mail.info] starting fetchmail 6.3.11 daemon each second... The /opt/csw/etc/fetchmailrc file contains: set syslog set daemon 60 poll... Note that it worked before the upgrade to 6.3.11,REV=2009.08.08 When starting manually: /opt/csw/bin/fetchmail -f /opt/csw/etc/fetchamailrc it doesn't dump core. ====================================================================== ---------------------------------------------------------------------- (0006630) james (manager) - 2009-08-21 10:25 http://www.opencsw.org/mantis/view.php?id=3863#c6630 ---------------------------------------------------------------------- I am unable to reproduce this. fetchmail is running for me on Solaris 10 Sparc. Please supply more information to help find the problem. From noreply at opencsw.org Sat Aug 22 00:40:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 22 Aug 2009 00:40:25 +0200 Subject: [bug-notifications] [sendmail 0003864]: Sendmail must be relinked with new berekeley db. Message-ID: <129e760f39df525a334197d54ca0e84e@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3864 ====================================================================== Reported By: rmf Assigned To: ====================================================================== Project: sendmail Issue ID: 3864 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-22 00:40 CEST Last Modified: 2009-08-22 00:40 CEST ====================================================================== Summary: Sendmail must be relinked with new berekeley db. Description: After upgrading to the latest unstable, I began to see this: Aug 19 10:51:14 HOSTNAME sm-msp[26553]: [ID 801593 mail.crit] NOQUEUE: SYSERR(root): Berkeley DB version mismatch: compiled against 4.2.52, r un-time linked against 4.7.25 Had to revert the libdb manually for the time being. ====================================================================== From noreply at opencsw.org Sat Aug 22 13:30:15 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 22 Aug 2009 13:30:15 +0200 Subject: [bug-notifications] [tomcat6 0003865]: Tomcat6 should use cswusergroup for user creation Message-ID: <46e996ec60b89082edeffd140c7aa5fe@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3865 ====================================================================== Reported By: wbonnet Assigned To: ====================================================================== Project: tomcat6 Issue ID: 3865 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-22 13:30 CEST Last Modified: 2009-08-22 13:30 CEST ====================================================================== Summary: Tomcat6 should use cswusergroup for user creation Description: Tomcat6 should use cswusergroup for user creation ====================================================================== From noreply at opencsw.org Sat Aug 22 13:30:52 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 22 Aug 2009 13:30:52 +0200 Subject: [bug-notifications] [tomcat5 0003866]: Tomcat5 should use cswusergroup for user creation Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3866 ====================================================================== Reported By: wbonnet Assigned To: ====================================================================== Project: tomcat5 Issue ID: 3866 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-22 13:30 CEST Last Modified: 2009-08-22 13:30 CEST ====================================================================== Summary: Tomcat5 should use cswusergroup for user creation Description: Tomcat5 should use cswusergroup for user creation ====================================================================== From noreply at opencsw.org Sat Aug 22 13:31:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 22 Aug 2009 13:31:25 +0200 Subject: [bug-notifications] [tomcat4 0003867]: Tomcat4 should use cswusergroup for user creation Message-ID: <88e70adf83927c790e0514a361038a8b@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3867 ====================================================================== Reported By: wbonnet Assigned To: ====================================================================== Project: tomcat4 Issue ID: 3867 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-22 13:31 CEST Last Modified: 2009-08-22 13:31 CEST ====================================================================== Summary: Tomcat4 should use cswusergroup for user creation Description: Tomcat4 should use cswusergroup for user creation ====================================================================== From noreply at opencsw.org Sun Aug 23 10:52:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 23 Aug 2009 10:52:08 +0200 Subject: [bug-notifications] [syslog_ng 0003468]: service is started automatically regardless to the state of Sun /usr/sbin/syslogd In-Reply-To: <3896957978e3a7993642d2c754721e16> Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3468 ====================================================================== Reported By: automatthias Assigned To: ihsan ====================================================================== Project: syslog_ng Issue ID: 3468 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-03-14 16:30 CET Last Modified: 2009-08-23 10:52 CEST ====================================================================== Summary: service is started automatically regardless to the state of Sun /usr/sbin/syslogd Description: After package installation, syslog_ng service is started, can't run, and goes into maintenance state. It would be better to do svcadm disable svc:/system/system-log:default Before starting syslog_ng. ====================================================================== ---------------------------------------------------------------------- (0006631) ihsan (manager) - 2009-08-23 10:52 http://www.opencsw.org/mantis/view.php?id=3468#c6631 ---------------------------------------------------------------------- Fixed in 3.0.4,REV=2009.08.23. From noreply at opencsw.org Sun Aug 23 10:52:22 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 23 Aug 2009 10:52:22 +0200 Subject: [bug-notifications] [syslog_ng 0003468]: service is started automatically regardless to the state of Sun /usr/sbin/syslogd In-Reply-To: <3896957978e3a7993642d2c754721e16> Message-ID: <9c3184bc8c2647d4ea6a53e09cb16ef0@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3468 ====================================================================== Reported By: automatthias Assigned To: ihsan ====================================================================== Project: syslog_ng Issue ID: 3468 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-03-14 16:30 CET Last Modified: 2009-08-23 10:52 CEST ====================================================================== Summary: service is started automatically regardless to the state of Sun /usr/sbin/syslogd Description: After package installation, syslog_ng service is started, can't run, and goes into maintenance state. It would be better to do svcadm disable svc:/system/system-log:default Before starting syslog_ng. ====================================================================== ---------------------------------------------------------------------- (0006632) ihsan (manager) - 2009-08-23 10:52 http://www.opencsw.org/mantis/view.php?id=3468#c6632 ---------------------------------------------------------------------- Fixed in 3.0.4,REV=2009.08.23. From noreply at opencsw.org Sun Aug 23 10:54:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 23 Aug 2009 10:54:13 +0200 Subject: [bug-notifications] [syslog_ng 0003658]: door("/etc/.syslog_door") on 5.10 Generic_138889-08 not working In-Reply-To: Message-ID: <1982ad6d5e38a3c186326004a83f18c1@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3658 ====================================================================== Reported By: alessio Assigned To: ihsan ====================================================================== Project: syslog_ng Issue ID: 3658 Category: regular use Reproducibility: always Severity: trivial Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-05-08 11:14 CEST Last Modified: 2009-08-23 10:54 CEST ====================================================================== Summary: door("/etc/.syslog_door") on 5.10 Generic_138889-08 not working Description: On SunOS 5.10 Generic_138889-08, in the config file, source s_sys { sun-streams ("/dev/log" door("/etc/.syslog_door")); internal(); }; is not working, because the door is in /var/run/syslog_door ====================================================================== ---------------------------------------------------------------------- (0006437) ihsan (manager) - 2009-07-15 22:35 http://www.opencsw.org/mantis/view.php?id=3658#c6437 ---------------------------------------------------------------------- Please try the newest version: http://mirror.opencsw.org/testing/syslog_ng-3.0.3,REV=2009.07.15-SunOS5.8-i386-CSW.pkg.gz http://mirror.opencsw.org/testing/syslog_ng-3.0.3,REV=2009.07.15-SunOS5.8-sparc-CSW.pkg.gz From noreply at opencsw.org Sun Aug 23 10:54:59 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 23 Aug 2009 10:54:59 +0200 Subject: [bug-notifications] [syslog_ng 0003762]: syslog-ng 3.0.3 has been released In-Reply-To: Message-ID: <76140dac79eddb7c344d94e868cfd022@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3762 ====================================================================== Reported By: guillaume Assigned To: ihsan ====================================================================== Project: syslog_ng Issue ID: 3762 Category: packaging Reproducibility: N/A Severity: feature Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-10 15:38 CEST Last Modified: 2009-08-23 10:54 CEST ====================================================================== Summary: syslog-ng 3.0.3 has been released Description: Hi, the current syslog-ng package is out of date. At this time, 3.0.3 is available. See https://lists.balabit.hu/pipermail/syslog-ng-announce/2009-July/000068.html. An updated package will be appreciated ;-) Regards, -Guillaume- ====================================================================== ---------------------------------------------------------------------- (0006633) ihsan (manager) - 2009-08-23 10:54 http://www.opencsw.org/mantis/view.php?id=3762#c6633 ---------------------------------------------------------------------- Fixed in 3.0.4,REV=2009.08.23. From noreply at opencsw.org Sun Aug 23 10:55:12 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 23 Aug 2009 10:55:12 +0200 Subject: [bug-notifications] [syslog_ng 0003762]: syslog-ng 3.0.3 has been released In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3762 ====================================================================== Reported By: guillaume Assigned To: ihsan ====================================================================== Project: syslog_ng Issue ID: 3762 Category: packaging Reproducibility: N/A Severity: feature Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-10 15:38 CEST Last Modified: 2009-08-23 10:55 CEST ====================================================================== Summary: syslog-ng 3.0.3 has been released Description: Hi, the current syslog-ng package is out of date. At this time, 3.0.3 is available. See https://lists.balabit.hu/pipermail/syslog-ng-announce/2009-July/000068.html. An updated package will be appreciated ;-) Regards, -Guillaume- ====================================================================== ---------------------------------------------------------------------- (0006633) ihsan (manager) - 2009-08-23 10:54 http://www.opencsw.org/mantis/view.php?id=3762#c6633 ---------------------------------------------------------------------- Fixed in 3.0.4,REV=2009.08.23. From noreply at opencsw.org Sun Aug 23 11:01:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 23 Aug 2009 11:01:24 +0200 Subject: [bug-notifications] [gcc3g++rt 0003857]: Missing symlink causes easytag to crash (/opt/csw/lib/libstdc++.so.5) In-Reply-To: <4c023a1228c0b75235140e2d6455ffa5> Message-ID: <5090cc8d9168b0dac51f3d17fec2e664@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3857 ====================================================================== Reported By: trygvis Assigned To: pfelecan ====================================================================== Project: gcc3g++rt Issue ID: 3857 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-14 23:05 CEST Last Modified: 2009-08-23 11:01 CEST ====================================================================== Summary: Missing symlink causes easytag to crash (/opt/csw/lib/libstdc++.so.5) Description: The package includes symlinks for libstdc++.so.6 and libstdc++.so.5.0.5, but not ..so.5 which causes easytag to crash. ====================================================================== From noreply at opencsw.org Sun Aug 23 11:04:29 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 23 Aug 2009 11:04:29 +0200 Subject: [bug-notifications] [emacs 0002599]: Emacs start hangs and dies after upgrade since last month In-Reply-To: <4fb1e96f7332623ccfe59c4985a9d768> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2599 ====================================================================== Reported By: bouteill Assigned To: pfelecan ====================================================================== Project: emacs Issue ID: 2599 Category: upgrade Reproducibility: always Severity: block Priority: normal Status: closed Resolution: reopened Fixed in Version: ====================================================================== Date Submitted: 2007-09-24 17:41 CEST Last Modified: 2009-08-23 11:04 CEST ====================================================================== Summary: Emacs start hangs and dies after upgrade since last month Description: CSW Emacs was working fine on my Solaris 10/x86 workstation last month. I recently did a pkg-get upgrade, required to get new openssl lib for another program, and now emacs doesn\'t work anymore. When I launch it, it hangs for ~30s and then dies with this error message: Variable binding depth exceeds max-specpdl-size Truss doesn\'t reveal anything obvious. I\'m not sure how to find more information about the problem, but would be happy to debug it on anyone\'s instructions. ====================================================================== ---------------------------------------------------------------------- (0006634) pfelecan (manager) - 2009-08-23 11:04 http://www.opencsw.org/bugtrack/view.php?id=2599#c6634 ---------------------------------------------------------------------- if trying with the unstable release of 23.1 the same issue is observed, I recommend to use the -q option for a start test. From noreply at opencsw.org Sun Aug 23 11:09:05 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 23 Aug 2009 11:09:05 +0200 Subject: [bug-notifications] [emacs 0002976]: provide a site-start style depot for other .el providers In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2976 ====================================================================== Reported By: bwalton Assigned To: pfelecan ====================================================================== Project: emacs Issue ID: 2976 Category: packaging Reproducibility: N/A Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-12-19 17:57 CET Last Modified: 2009-08-23 11:09 CEST ====================================================================== Summary: provide a site-start style depot for other .el providers Description: Hi Peter, As we discussed, it would be nice if the emacs packages provided a site-start (or similar) directory where other providers of .el/.elc files could place small elisp snippets that see things hooked into the startup of every emacs instance. Thanks -Ben ====================================================================== ---------------------------------------------------------------------- (0006635) pfelecan (manager) - 2009-08-23 11:09 http://www.opencsw.org/bugtrack/view.php?id=2976#c6635 ---------------------------------------------------------------------- The package already contains the /opt/csw/share/emacs/site-lisp which has the role that you wish, isn't it? From noreply at opencsw.org Sun Aug 23 12:05:31 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 23 Aug 2009 12:05:31 +0200 Subject: [bug-notifications] [tomcat6 0003865]: Tomcat6 should use cswusergroup for user creation In-Reply-To: <201b847f26e3a3b1863f6bfbe15e184a> Message-ID: <2a60ab1f9bc66850a3ba8232058e7b91@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3865 ====================================================================== Reported By: wbonnet Assigned To: wbonnet ====================================================================== Project: tomcat6 Issue ID: 3865 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-22 13:30 CEST Last Modified: 2009-08-23 12:05 CEST ====================================================================== Summary: Tomcat6 should use cswusergroup for user creation Description: Tomcat6 should use cswusergroup for user creation ====================================================================== From noreply at opencsw.org Sun Aug 23 12:05:35 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 23 Aug 2009 12:05:35 +0200 Subject: [bug-notifications] [tomcat5 0003866]: Tomcat5 should use cswusergroup for user creation In-Reply-To: Message-ID: <5653a2e967c45f405a71b821680f1c7e@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3866 ====================================================================== Reported By: wbonnet Assigned To: wbonnet ====================================================================== Project: tomcat5 Issue ID: 3866 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-22 13:30 CEST Last Modified: 2009-08-23 12:05 CEST ====================================================================== Summary: Tomcat5 should use cswusergroup for user creation Description: Tomcat5 should use cswusergroup for user creation ====================================================================== From noreply at opencsw.org Sun Aug 23 12:05:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 23 Aug 2009 12:05:41 +0200 Subject: [bug-notifications] [tomcat4 0003867]: Tomcat4 should use cswusergroup for user creation In-Reply-To: <641218ae62335ddf3792bef2f2e9859b> Message-ID: <20181e2badc11da69f32bbd0d9a58dc0@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3867 ====================================================================== Reported By: wbonnet Assigned To: wbonnet ====================================================================== Project: tomcat4 Issue ID: 3867 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-22 13:31 CEST Last Modified: 2009-08-23 12:05 CEST ====================================================================== Summary: Tomcat4 should use cswusergroup for user creation Description: Tomcat4 should use cswusergroup for user creation ====================================================================== From noreply at opencsw.org Mon Aug 24 16:46:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 24 Aug 2009 16:46:28 +0200 Subject: [bug-notifications] [pidgin 0003721]: please upgrade pidgin to 2.5.7 In-Reply-To: Message-ID: <587c0d36c903798ed933ec5ae3fd1c99@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3721 ====================================================================== Reported By: mwatters Assigned To: ====================================================================== Project: pidgin Issue ID: 3721 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-06-22 15:33 CEST Last Modified: 2009-08-24 16:46 CEST ====================================================================== Summary: please upgrade pidgin to 2.5.7 Description: Pidgin 2.5.7 addresses Yahoo dropping support on their servers for legacy login protocols. without this pidgin can not be used yahoo instant messenger. http://developer.pidgin.im/ticket/8853 ====================================================================== ---------------------------------------------------------------------- (0006636) mwatters (manager) - 2009-08-24 16:46 http://www.opencsw.org/mantis/view.php?id=3721#c6636 ---------------------------------------------------------------------- updated to 2.5.8 From noreply at opencsw.org Mon Aug 24 16:47:22 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 24 Aug 2009 16:47:22 +0200 Subject: [bug-notifications] [pidgin 0003757]: yahoo functionality is broken in pidgin, fixed in current public release 2.5.8 In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3757 ====================================================================== Reported By: diamaunt Assigned To: mwatters ====================================================================== Project: pidgin Issue ID: 3757 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-07 18:32 CEST Last Modified: 2009-08-24 16:47 CEST ====================================================================== Summary: yahoo functionality is broken in pidgin, fixed in current public release 2.5.8 Description: pidgin is downrev,(2.5.5) and yahoo is broken. Current rev is 2.5.8 with fixed yahoo. ====================================================================== ---------------------------------------------------------------------- (0006637) mwatters (manager) - 2009-08-24 16:47 http://www.opencsw.org/mantis/view.php?id=3757#c6637 ---------------------------------------------------------------------- 2.5.8 is now released From noreply at opencsw.org Mon Aug 24 16:48:19 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 24 Aug 2009 16:48:19 +0200 Subject: [bug-notifications] [pidgin 0003757]: yahoo functionality is broken in pidgin, fixed in current public release 2.5.8 In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3757 ====================================================================== Reported By: diamaunt Assigned To: mwatters ====================================================================== Project: pidgin Issue ID: 3757 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-07 18:32 CEST Last Modified: 2009-08-24 16:48 CEST ====================================================================== Summary: yahoo functionality is broken in pidgin, fixed in current public release 2.5.8 Description: pidgin is downrev,(2.5.5) and yahoo is broken. Current rev is 2.5.8 with fixed yahoo. ====================================================================== ---------------------------------------------------------------------- (0006638) mwatters (manager) - 2009-08-24 16:48 http://www.opencsw.org/mantis/view.php?id=3757#c6638 ---------------------------------------------------------------------- 2.5.8 is released closing From noreply at opencsw.org Mon Aug 24 16:50:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 24 Aug 2009 16:50:21 +0200 Subject: [bug-notifications] [pidgin 0003774]: pidgin lost icons and images In-Reply-To: Message-ID: <6ff0edec6cf927a5000fb7ccb3051b11@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3774 ====================================================================== Reported By: ghenry Assigned To: ====================================================================== Project: pidgin Issue ID: 3774 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-07-22 14:40 CEST Last Modified: 2009-08-24 16:50 CEST ====================================================================== Summary: pidgin lost icons and images Description: in the debug window, there is: (14:02:57) GdkPixbuf: Cannot open pixbuf loader module file '/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders': No such file or directory The gdk_pixbuf wasn't installed after doing "pkgutil -u pidgin" After installing gdk_pixbuf, and following the thread: http://www.mail-archive.com/maintainers at lists.opencsw.org/msg02978.html the problem is: mombasa-root% /opt/csw/bin/gdk-pixbuf-query-loaders ld.so.1: gdk-pixbuf-query-loaders: fatal: relocation error: file /opt/csw/lib/libgio-2.0.so.0: symbol g_thread_gettime: referenced symbol not found Killed that was solved by adding /opt/csw/lib to LD_LIBRARY_PATH ====================================================================== ---------------------------------------------------------------------- (0006639) mwatters (manager) - 2009-08-24 16:50 http://www.opencsw.org/mantis/view.php?id=3774#c6639 ---------------------------------------------------------------------- This issue was with glib and that package has been fixed and released. that package now creates the gdk-pixbuf.loaders file upon install. From noreply at opencsw.org Mon Aug 24 19:32:10 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 24 Aug 2009 19:32:10 +0200 Subject: [bug-notifications] [emacs 0002599]: Emacs start hangs and dies after upgrade since last month In-Reply-To: <4fb1e96f7332623ccfe59c4985a9d768> Message-ID: <0afa329fdbf6829287d1cbc49cd76e5b@www.opencsw.org> The following issue has been REOPENED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2599 ====================================================================== Reported By: bouteill Assigned To: pfelecan ====================================================================== Project: emacs Issue ID: 2599 Category: upgrade Reproducibility: always Severity: block Priority: normal Status: feedback ====================================================================== Date Submitted: 2007-09-24 17:41 CEST Last Modified: 2009-08-24 19:32 CEST ====================================================================== Summary: Emacs start hangs and dies after upgrade since last month Description: CSW Emacs was working fine on my Solaris 10/x86 workstation last month. I recently did a pkg-get upgrade, required to get new openssl lib for another program, and now emacs doesn\'t work anymore. When I launch it, it hangs for ~30s and then dies with this error message: Variable binding depth exceeds max-specpdl-size Truss doesn\'t reveal anything obvious. I\'m not sure how to find more information about the problem, but would be happy to debug it on anyone\'s instructions. ====================================================================== ---------------------------------------------------------------------- (0006640) bouteill (reporter) - 2009-08-24 19:32 http://www.opencsw.org/bugtrack/view.php?id=2599#c6640 ---------------------------------------------------------------------- I'm afraid it's not an issue with my config. I still get the same error with -q option (aka --no-init-file): Variable binding depth exceeds max-specpdl-size Also, I'm only showing v22.1 as the latest available through unstable: # /opt/csw/bin/pkgutil -c emacs --2009-08-24 10:32:06-- http://blastwave.network.com/csw/unstable/i386/5.10/catalog package installed catalog CSWemacs 22.1 SAME Please advise. From noreply at opencsw.org Mon Aug 24 19:59:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 24 Aug 2009 19:59:00 +0200 Subject: [bug-notifications] [pkg_get 0003868]: catalog does not reflect packages Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3868 ====================================================================== Reported By: ggw Assigned To: ====================================================================== Project: pkg_get Issue ID: 3868 Category: upgrade Reproducibility: always Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-24 19:59 CEST Last Modified: 2009-08-24 19:59 CEST ====================================================================== Summary: catalog does not reflect packages Description: catalog does not reflect packages #ls python-2.6.2* python-2.6.2,rev=... #grep ' python-' catalog python 2.5.1... ====================================================================== From noreply at opencsw.org Tue Aug 25 11:36:59 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 25 Aug 2009 11:36:59 +0200 Subject: [bug-notifications] [amanda 0003716]: Amanda 2.6.1p1 fails with symbol g_fprintf: referenced symbol not found In-Reply-To: <07c25f805abede1474a8b1dc4ccaf6c7> Message-ID: <137eba71e59df93797335517e50d5da2@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3716 ====================================================================== Reported By: tim Assigned To: ====================================================================== Project: amanda Issue ID: 3716 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2009-06-19 12:23 CEST Last Modified: 2009-08-25 11:36 CEST ====================================================================== Summary: Amanda 2.6.1p1 fails with symbol g_fprintf: referenced symbol not found Description: bash-2.05# /opt/csw/libexec/amanda/amandad ld.so.1: /opt/csw/libexec/amanda/amandad: fatal: relocation error: file /opt/csw/lib/amanda/libamanda-2.6.1p1.so: symbol g_fprintf: referenced symbol not found Killed bash-2.05# uname -a SunOS acdev9 5.9 Generic_117171-07 sun4u sparc SUNW,Sun-Fire-V240 bash-2.05# ldd /opt/csw/libexec/amanda/amandad libamandad-2.6.1p1.so => /opt/csw/lib/amanda/libamandad-2.6.1p1.so libamanda-2.6.1p1.so => /opt/csw/lib/amanda/libamanda-2.6.1p1.so libm.so.1 => /usr/lib/libm.so.1 libgmodule-2.0.so.0 => /usr/lib/libgmodule-2.0.so.0 libgobject-2.0.so.0 => /usr/lib/libgobject-2.0.so.0 libgthread-2.0.so.0 => /usr/lib/libgthread-2.0.so.0 libpthread.so.1 => /usr/lib/libpthread.so.1 libthread.so.1 => /usr/lib/libthread.so.1 librt.so.1 => /usr/lib/librt.so.1 libglib-2.0.so.0 => /usr/lib/libglib-2.0.so.0 libintl.so.8 => /opt/csw/lib/libintl.so.8 libcurl.so.4 => /usr/local/lib/libcurl.so.4 libidn.so.11 => /opt/csw/lib/libidn.so.11 libldap-2.3.so.0 => /opt/csw/lib/libldap-2.3.so.0 liblber-2.3.so.0 => /opt/csw/lib/liblber-2.3.so.0 libgen.so.1 => /usr/lib/libgen.so.1 libnet.so => /opt/csw/lib/libnet.so libsasl2.so.2 => /opt/csw/lib/libsasl2.so.2 libresolv.so.2 => /usr/lib/libresolv.so.2 libssl.so.0.9.8 => /opt/csw/lib/libssl.so.0.9.8 libcrypto.so.0.9.8 => /opt/csw/lib/libcrypto.so.0.9.8 libdl.so.1 => /usr/lib/libdl.so.1 libz.so => /usr/lib/libz.so libnsl.so.1 => /usr/lib/libnsl.so.1 libsocket.so.1 => /usr/lib/libsocket.so.1 libc.so.1 => /usr/lib/libc.so.1 libaio.so.1 => /usr/lib/libaio.so.1 libmd5.so.1 => /usr/lib/libmd5.so.1 libsec.so.1 => /usr/lib/libsec.so.1 libiconv.so.2 => /opt/csw/lib/libiconv.so.2 libgcc_s.so.1 => /usr/local/lib/libgcc_s.so.1 libmp.so.2 => /usr/lib/libmp.so.2 /usr/platform/SUNW,Sun-Fire-V240/lib/libc_psr.so.1 /usr/platform/SUNW,Sun-Fire-V240/lib/libmd5_psr.so.1 ====================================================================== ---------------------------------------------------------------------- (0006641) tim (reporter) - 2009-08-25 11:36 http://www.opencsw.org/bugtrack/view.php?id=3716#c6641 ---------------------------------------------------------------------- Lately this doesn't seem to happen anymore, so it probably was just something needed patching or updating From noreply at opencsw.org Tue Aug 25 11:39:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 25 Aug 2009 11:39:43 +0200 Subject: [bug-notifications] [syslog_ng 0003869]: syslog_ng package can no longer be installed on Solaris 8 or 9 Message-ID: <391c9347ffa440557eeb169efa42b882@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3869 ====================================================================== Reported By: tim Assigned To: ====================================================================== Project: syslog_ng Issue ID: 3869 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-25 11:39 CEST Last Modified: 2009-08-25 11:39 CEST ====================================================================== Summary: syslog_ng package can no longer be installed on Solaris 8 or 9 Description: I was able to install the CSWsyslogng package on Solaris 8 or 9 machines just recently. However the latest package that's on the mirrors requires svcadm to install, therefore restricting it to Solaris 10 only: Do you want to continue with the installation of [y,n,?] y Installing syslog_ng - A powerful syslogd replacement as ## Executing preinstall script. Disabling svc:/system/system-log:default /var/sadm/pkg/CSWsyslogng/install/preinstall: svcadm: not found pkgadd: ERROR: preinstall script did not complete successfully Installation of failed. ERROR: could not add CSWsyslogng. ====================================================================== From noreply at opencsw.org Tue Aug 25 16:30:14 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 25 Aug 2009 16:30:14 +0200 Subject: [bug-notifications] [emacs 0002599]: Emacs start hangs and dies after upgrade since last month In-Reply-To: <4fb1e96f7332623ccfe59c4985a9d768> Message-ID: <02f6023b30b8d868f9bb98f89ab6b947@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2599 ====================================================================== Reported By: bouteill Assigned To: pfelecan ====================================================================== Project: emacs Issue ID: 2599 Category: upgrade Reproducibility: always Severity: block Priority: normal Status: feedback ====================================================================== Date Submitted: 2007-09-24 17:41 CEST Last Modified: 2009-08-25 16:30 CEST ====================================================================== Summary: Emacs start hangs and dies after upgrade since last month Description: CSW Emacs was working fine on my Solaris 10/x86 workstation last month. I recently did a pkg-get upgrade, required to get new openssl lib for another program, and now emacs doesn\'t work anymore. When I launch it, it hangs for ~30s and then dies with this error message: Variable binding depth exceeds max-specpdl-size Truss doesn\'t reveal anything obvious. I\'m not sure how to find more information about the problem, but would be happy to debug it on anyone\'s instructions. ====================================================================== ---------------------------------------------------------------------- (0006642) pfelecan (manager) - 2009-08-25 16:30 http://www.opencsw.org/bugtrack/view.php?id=2599#c6642 ---------------------------------------------------------------------- First of all: you're looking at Blastwave and here are at OpenCSW,,, Consequently I propose that you point your pkg-get, through the /opt/csw/etc/pkg-get.conf toward a mirror of the OpenCSW project. Update your packages such as the last revision of Emacs is installed on your system. After that, test and give me a feedback, From noreply at opencsw.org Tue Aug 25 17:07:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 25 Aug 2009 17:07:07 +0200 Subject: [bug-notifications] [gnutls 0003870]: Please upgrade to 2.8.3 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3870 ====================================================================== Reported By: bonivart Assigned To: ====================================================================== Project: gnutls Issue ID: 3870 Category: upgrade Reproducibility: N/A Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-25 17:07 CEST Last Modified: 2009-08-25 17:07 CEST ====================================================================== Summary: Please upgrade to 2.8.3 Description: I need 2.8.3 to build FileZilla. ====================================================================== From noreply at opencsw.org Tue Aug 25 23:32:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 25 Aug 2009 23:32:36 +0200 Subject: [bug-notifications] [emacs 0002599]: Emacs start hangs and dies after upgrade since last month In-Reply-To: <4fb1e96f7332623ccfe59c4985a9d768> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2599 ====================================================================== Reported By: bouteill Assigned To: pfelecan ====================================================================== Project: emacs Issue ID: 2599 Category: upgrade Reproducibility: always Severity: block Priority: normal Status: feedback ====================================================================== Date Submitted: 2007-09-24 17:41 CEST Last Modified: 2009-08-25 23:32 CEST ====================================================================== Summary: Emacs start hangs and dies after upgrade since last month Description: CSW Emacs was working fine on my Solaris 10/x86 workstation last month. I recently did a pkg-get upgrade, required to get new openssl lib for another program, and now emacs doesn\'t work anymore. When I launch it, it hangs for ~30s and then dies with this error message: Variable binding depth exceeds max-specpdl-size Truss doesn\'t reveal anything obvious. I\'m not sure how to find more information about the problem, but would be happy to debug it on anyone\'s instructions. ====================================================================== ---------------------------------------------------------------------- (0006643) bouteill (reporter) - 2009-08-25 23:32 http://www.opencsw.org/bugtrack/view.php?id=2599#c6643 ---------------------------------------------------------------------- Sorry I didn't realize there was a difference between blastwave and opencsw servers... I pointed to http://mirrors.usc.edu/pub/csw/current and it upgraded all my packages. Nothing was working for a while as fontconfig blew up and corrupted my fonts Installing fontconfig - A library for configuring and customizing font access. as ## Executing postinstall script. fc-cache is running now to build font information caches this may take up to several minutes on slow workstations Segmentation Fault - core dumped 4509 Segmentation Fault - core dumped After some time to clean up I seem to be back in business and emacs works now thanks. From noreply at opencsw.org Wed Aug 26 00:38:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 26 Aug 2009 00:38:46 +0200 Subject: [bug-notifications] [pkg_get 0003868]: catalog does not reflect packages In-Reply-To: <4c2c326e3464249a792bf98d7cccc0f1> Message-ID: <72ed8c3e221b603ddd8e1f1040f45413@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3868 ====================================================================== Reported By: ggw Assigned To: ====================================================================== Project: pkg_get Issue ID: 3868 Category: upgrade Reproducibility: always Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-24 19:59 CEST Last Modified: 2009-08-26 00:38 CEST ====================================================================== Summary: catalog does not reflect packages Description: catalog does not reflect packages #ls python-2.6.2* python-2.6.2,rev=... #grep ' python-' catalog python 2.5.1... ====================================================================== ---------------------------------------------------------------------- (0006644) ggw (reporter) - 2009-08-26 00:38 http://opencsw.org/bugtrack/view.php?id=3868#c6644 ---------------------------------------------------------------------- Windows! http: downloaded catalog file to samba connected sun workstation as catalog.txt, not as "catalog". Old catalog was being used. Problem resolved it that I should be more wary of Windows. From noreply at opencsw.org Wed Aug 26 09:28:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 26 Aug 2009 09:28:36 +0200 Subject: [bug-notifications] [emacs 0002599]: Emacs start hangs and dies after upgrade since last month In-Reply-To: <4fb1e96f7332623ccfe59c4985a9d768> Message-ID: <7f8649cc040f621b8352be040b457fe9@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2599 ====================================================================== Reported By: bouteill Assigned To: pfelecan ====================================================================== Project: emacs Issue ID: 2599 Category: upgrade Reproducibility: always Severity: block Priority: normal Status: closed Resolution: reopened Fixed in Version: ====================================================================== Date Submitted: 2007-09-24 17:41 CEST Last Modified: 2009-08-26 09:28 CEST ====================================================================== Summary: Emacs start hangs and dies after upgrade since last month Description: CSW Emacs was working fine on my Solaris 10/x86 workstation last month. I recently did a pkg-get upgrade, required to get new openssl lib for another program, and now emacs doesn\'t work anymore. When I launch it, it hangs for ~30s and then dies with this error message: Variable binding depth exceeds max-specpdl-size Truss doesn\'t reveal anything obvious. I\'m not sure how to find more information about the problem, but would be happy to debug it on anyone\'s instructions. ====================================================================== ---------------------------------------------------------------------- (0006645) pfelecan (manager) - 2009-08-26 09:28 http://www.opencsw.org/bugtrack/view.php?id=2599#c6645 ---------------------------------------------------------------------- using the OpenCSW mirror fixes this issue From noreply at opencsw.org Wed Aug 26 09:28:56 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 26 Aug 2009 09:28:56 +0200 Subject: [bug-notifications] [emacs 0002599]: Emacs start hangs and dies after upgrade since last month In-Reply-To: <4fb1e96f7332623ccfe59c4985a9d768> Message-ID: <854b307f606dbaf87778331aa564141a@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2599 ====================================================================== Reported By: bouteill Assigned To: pfelecan ====================================================================== Project: emacs Issue ID: 2599 Category: upgrade Reproducibility: always Severity: block Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2007-09-24 17:41 CEST Last Modified: 2009-08-26 09:28 CEST ====================================================================== Summary: Emacs start hangs and dies after upgrade since last month Description: CSW Emacs was working fine on my Solaris 10/x86 workstation last month. I recently did a pkg-get upgrade, required to get new openssl lib for another program, and now emacs doesn\'t work anymore. When I launch it, it hangs for ~30s and then dies with this error message: Variable binding depth exceeds max-specpdl-size Truss doesn\'t reveal anything obvious. I\'m not sure how to find more information about the problem, but would be happy to debug it on anyone\'s instructions. ====================================================================== ---------------------------------------------------------------------- (0006645) pfelecan (manager) - 2009-08-26 09:28 http://www.opencsw.org/bugtrack/view.php?id=2599#c6645 ---------------------------------------------------------------------- using the OpenCSW mirror fixes this issue From noreply at opencsw.org Wed Aug 26 09:36:32 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 26 Aug 2009 09:36:32 +0200 Subject: [bug-notifications] [emacs 0002976]: provide a site-start style depot for other .el providers In-Reply-To: Message-ID: <3e3b51e22e4ede43f8c636a81b4c2bc6@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2976 ====================================================================== Reported By: bwalton Assigned To: pfelecan ====================================================================== Project: emacs Issue ID: 2976 Category: packaging Reproducibility: N/A Severity: feature Priority: normal Status: feedback ====================================================================== Date Submitted: 2008-12-19 17:57 CET Last Modified: 2009-08-26 09:36 CEST ====================================================================== Summary: provide a site-start style depot for other .el providers Description: Hi Peter, As we discussed, it would be nice if the emacs packages provided a site-start (or similar) directory where other providers of .el/.elc files could place small elisp snippets that see things hooked into the startup of every emacs instance. Thanks -Ben ====================================================================== ---------------------------------------------------------------------- (0006646) pfelecan (manager) - 2009-08-26 09:36 http://www.opencsw.org/bugtrack/view.php?id=2976#c6646 ---------------------------------------------------------------------- Can you read (emacs)Top:: > *Note Customization:: > Init File in the manual, especially the paragraphs relating to the site initialization and tell me if this is not what you wish. TIA From noreply at opencsw.org Fri Aug 28 21:53:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 28 Aug 2009 21:53:46 +0200 Subject: [bug-notifications] [wgetpaste 0003871]: /usr/bin/bash on Solaris 8 + 9 bails out on wgetpaste Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3871 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: wgetpaste Issue ID: 3871 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-28 21:53 CEST Last Modified: 2009-08-28 21:53 CEST ====================================================================== Summary: /usr/bin/bash on Solaris 8 + 9 bails out on wgetpaste Description: skayser @ build8s ~$ wgetpaste --help /opt/csw/bin/wgetpaste: line 114: syntax error near unexpected token `<<<' /opt/csw/bin/wgetpaste: line 114: ` sed -e 's|%|%25|g' -e 's|&|%26|g' -e 's|+|%2b|g' -e 's|;|%3b|g' -e 's| |+|g' <<< "$*" || die "sed failed"' skayser @ build9s ~$ wgetpaste --help /opt/csw/bin/wgetpaste: line 114: syntax error near unexpected token `<<<' /opt/csw/bin/wgetpaste: line 114: ` sed -e 's|%|%25|g' -e 's|&|%26|g' -e 's|+|%2b|g' -e 's|;|%3b|g' -e 's| |+|g' <<< "$*" || die "sed failed"' skayser @ build8s ~$ head -1 /opt/csw/bin/wgetpaste #!/usr/bin/env bash skayser @ build8s ~$ type bash bash is /usr/bin/bash Using /opt/csw/bin/bash works. skayser @ build8s ~$ /opt/csw/bin/bash /opt/csw/bin/wgetpaste --help | head Usage: /opt/csw/bin/wgetpaste [options] [file[s]] Options: -l, --language LANG set language (defaults to "Plain Text") -d, --description DESCRIPTION set description (defaults to "stdin" or filename) -n, --nick NICK set nick (defaults to your username) -s, --service SERVICE set service to use (defaults to "dpaste") -e, --expiration EXPIRATION set when it should expire (defaults to "30 days") -S, --list-services list supported pastebin services ====================================================================== From noreply at opencsw.org Sat Aug 29 11:30:39 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 29 Aug 2009 11:30:39 +0200 Subject: [bug-notifications] [wgetpaste 0003871]: /usr/bin/bash on Solaris 8 + 9 bails out on wgetpaste In-Reply-To: Message-ID: <0cf341da3d198c25abfbae58bf5f0d8d@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3871 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: wgetpaste Issue ID: 3871 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-28 21:53 CEST Last Modified: 2009-08-29 11:30 CEST ====================================================================== Summary: /usr/bin/bash on Solaris 8 + 9 bails out on wgetpaste Description: skayser @ build8s ~$ wgetpaste --help /opt/csw/bin/wgetpaste: line 114: syntax error near unexpected token `<<<' /opt/csw/bin/wgetpaste: line 114: ` sed -e 's|%|%25|g' -e 's|&|%26|g' -e 's|+|%2b|g' -e 's|;|%3b|g' -e 's| |+|g' <<< "$*" || die "sed failed"' skayser @ build9s ~$ wgetpaste --help /opt/csw/bin/wgetpaste: line 114: syntax error near unexpected token `<<<' /opt/csw/bin/wgetpaste: line 114: ` sed -e 's|%|%25|g' -e 's|&|%26|g' -e 's|+|%2b|g' -e 's|;|%3b|g' -e 's| |+|g' <<< "$*" || die "sed failed"' skayser @ build8s ~$ head -1 /opt/csw/bin/wgetpaste #!/usr/bin/env bash skayser @ build8s ~$ type bash bash is /usr/bin/bash Using /opt/csw/bin/bash works. skayser @ build8s ~$ /opt/csw/bin/bash /opt/csw/bin/wgetpaste --help | head Usage: /opt/csw/bin/wgetpaste [options] [file[s]] Options: -l, --language LANG set language (defaults to "Plain Text") -d, --description DESCRIPTION set description (defaults to "stdin" or filename) -n, --nick NICK set nick (defaults to your username) -s, --service SERVICE set service to use (defaults to "dpaste") -e, --expiration EXPIRATION set when it should expire (defaults to "30 days") -S, --list-services list supported pastebin services ====================================================================== ---------------------------------------------------------------------- (0006647) maciej (manager) - 2009-08-29 11:30 http://opencsw.org/bugtrack/view.php?id=3871#c6647 ---------------------------------------------------------------------- Updated package is in testing: http://mirror.opencsw.org/testing/wgetpaste-2.13,REV=2009.08.29-SunOS5.8-all-CSW.pkg.gz From noreply at opencsw.org Sat Aug 29 11:53:32 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 29 Aug 2009 11:53:32 +0200 Subject: [bug-notifications] [wgetpaste 0003871]: /usr/bin/bash on Solaris 8 + 9 bails out on wgetpaste In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3871 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: wgetpaste Issue ID: 3871 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-28 21:53 CEST Last Modified: 2009-08-29 11:53 CEST ====================================================================== Summary: /usr/bin/bash on Solaris 8 + 9 bails out on wgetpaste Description: skayser @ build8s ~$ wgetpaste --help /opt/csw/bin/wgetpaste: line 114: syntax error near unexpected token `<<<' /opt/csw/bin/wgetpaste: line 114: ` sed -e 's|%|%25|g' -e 's|&|%26|g' -e 's|+|%2b|g' -e 's|;|%3b|g' -e 's| |+|g' <<< "$*" || die "sed failed"' skayser @ build9s ~$ wgetpaste --help /opt/csw/bin/wgetpaste: line 114: syntax error near unexpected token `<<<' /opt/csw/bin/wgetpaste: line 114: ` sed -e 's|%|%25|g' -e 's|&|%26|g' -e 's|+|%2b|g' -e 's|;|%3b|g' -e 's| |+|g' <<< "$*" || die "sed failed"' skayser @ build8s ~$ head -1 /opt/csw/bin/wgetpaste #!/usr/bin/env bash skayser @ build8s ~$ type bash bash is /usr/bin/bash Using /opt/csw/bin/bash works. skayser @ build8s ~$ /opt/csw/bin/bash /opt/csw/bin/wgetpaste --help | head Usage: /opt/csw/bin/wgetpaste [options] [file[s]] Options: -l, --language LANG set language (defaults to "Plain Text") -d, --description DESCRIPTION set description (defaults to "stdin" or filename) -n, --nick NICK set nick (defaults to your username) -s, --service SERVICE set service to use (defaults to "dpaste") -e, --expiration EXPIRATION set when it should expire (defaults to "30 days") -S, --list-services list supported pastebin services ====================================================================== ---------------------------------------------------------------------- (0006648) maciej (manager) - 2009-08-29 11:53 http://opencsw.org/bugtrack/view.php?id=3871#c6648 ---------------------------------------------------------------------- Tested on the buildfarm: maciej at build8st [build8st]:~ > echo "The OS is: $(uname -a)" | wgetpaste Your paste can be seen here: http://dpaste.com/86922/ Looks good, I'm sending it to Phil to release. From noreply at opencsw.org Sun Aug 30 09:58:14 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 30 Aug 2009 09:58:14 +0200 Subject: [bug-notifications] [wgetpaste 0003871]: /usr/bin/bash on Solaris 8 + 9 bails out on wgetpaste In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3871 ====================================================================== Reported By: skayser Assigned To: maciej ====================================================================== Project: wgetpaste Issue ID: 3871 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-28 21:53 CEST Last Modified: 2009-08-30 09:58 CEST ====================================================================== Summary: /usr/bin/bash on Solaris 8 + 9 bails out on wgetpaste Description: skayser @ build8s ~$ wgetpaste --help /opt/csw/bin/wgetpaste: line 114: syntax error near unexpected token `<<<' /opt/csw/bin/wgetpaste: line 114: ` sed -e 's|%|%25|g' -e 's|&|%26|g' -e 's|+|%2b|g' -e 's|;|%3b|g' -e 's| |+|g' <<< "$*" || die "sed failed"' skayser @ build9s ~$ wgetpaste --help /opt/csw/bin/wgetpaste: line 114: syntax error near unexpected token `<<<' /opt/csw/bin/wgetpaste: line 114: ` sed -e 's|%|%25|g' -e 's|&|%26|g' -e 's|+|%2b|g' -e 's|;|%3b|g' -e 's| |+|g' <<< "$*" || die "sed failed"' skayser @ build8s ~$ head -1 /opt/csw/bin/wgetpaste #!/usr/bin/env bash skayser @ build8s ~$ type bash bash is /usr/bin/bash Using /opt/csw/bin/bash works. skayser @ build8s ~$ /opt/csw/bin/bash /opt/csw/bin/wgetpaste --help | head Usage: /opt/csw/bin/wgetpaste [options] [file[s]] Options: -l, --language LANG set language (defaults to "Plain Text") -d, --description DESCRIPTION set description (defaults to "stdin" or filename) -n, --nick NICK set nick (defaults to your username) -s, --service SERVICE set service to use (defaults to "dpaste") -e, --expiration EXPIRATION set when it should expire (defaults to "30 days") -S, --list-services list supported pastebin services ====================================================================== ---------------------------------------------------------------------- (0006648) maciej (manager) - 2009-08-29 11:53 http://www.opencsw.org/bugtrack/view.php?id=3871#c6648 ---------------------------------------------------------------------- Tested on the buildfarm: maciej at build8st [build8st]:~ > echo "The OS is: $(uname -a)" | wgetpaste Your paste can be seen here: http://dpaste.com/86922/ Looks good, I'm sending it to Phil to release. From noreply at opencsw.org Sun Aug 30 11:01:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 30 Aug 2009 11:01:28 +0200 Subject: [bug-notifications] [syslog_ng 0003869]: syslog_ng package can no longer be installed on Solaris 8 or 9 In-Reply-To: <69f6612d35288b581194791c10172ad2> Message-ID: <4828eebaf3c003bf0ff7ff90efc68f98@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3869 ====================================================================== Reported By: tim Assigned To: ====================================================================== Project: syslog_ng Issue ID: 3869 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-25 11:39 CEST Last Modified: 2009-08-30 11:01 CEST ====================================================================== Summary: syslog_ng package can no longer be installed on Solaris 8 or 9 Description: I was able to install the CSWsyslogng package on Solaris 8 or 9 machines just recently. However the latest package that's on the mirrors requires svcadm to install, therefore restricting it to Solaris 10 only: Do you want to continue with the installation of [y,n,?] y Installing syslog_ng - A powerful syslogd replacement as ## Executing preinstall script. Disabling svc:/system/system-log:default /var/sadm/pkg/CSWsyslogng/install/preinstall: svcadm: not found pkgadd: ERROR: preinstall script did not complete successfully Installation of failed. ERROR: could not add CSWsyslogng. ====================================================================== ---------------------------------------------------------------------- (0006649) maciej (reporter) - 2009-08-30 11:01 http://www.opencsw.org/bugtrack/view.php?id=3869#c6649 ---------------------------------------------------------------------- To remove the broken package: sudo rm /var/sadm/pkg/CSWsyslogng/install/postremove sudo touch /etc/opt/csw/syslog-ng.conf.CSW sudo pkgrm CSWsyslogng sudo rm /etc/opt/csw/syslog-ng.conf.CSW The updated packages are in testing. From noreply at opencsw.org Mon Aug 31 09:07:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 31 Aug 2009 09:07:41 +0200 Subject: [bug-notifications] [tiff 0003872]: Please upgrade to 3.9.1 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3872 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: tiff Issue ID: 3872 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-31 09:07 CEST Last Modified: 2009-08-31 09:07 CEST ====================================================================== Summary: Please upgrade to 3.9.1 Description: Please upgrade to 3.9.1 ====================================================================== From noreply at opencsw.org Mon Aug 31 10:38:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 31 Aug 2009 10:38:07 +0200 Subject: [bug-notifications] [tiff 0003872]: Please upgrade to 3.9.1 In-Reply-To: <12b534dc7d6a466ff0864642fa24ca34> Message-ID: <9d7124d36ba7f78cd715986b85ac3647@opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://opencsw.org/mantis/view.php?id=3872 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: tiff Issue ID: 3872 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-31 09:07 CEST Last Modified: 2009-08-31 10:38 CEST ====================================================================== Summary: Please upgrade to 3.9.1 Description: Please upgrade to 3.9.1 ====================================================================== From noreply at opencsw.org Mon Aug 31 10:39:15 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 31 Aug 2009 10:39:15 +0200 Subject: [bug-notifications] [tiff 0003872]: Please upgrade to 3.9.1 In-Reply-To: <12b534dc7d6a466ff0864642fa24ca34> Message-ID: <1c7b78f31853b8b3019c4ade6e55eed0@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/mantis/view.php?id=3872 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: tiff Issue ID: 3872 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-31 09:07 CEST Last Modified: 2009-08-31 10:39 CEST ====================================================================== Summary: Please upgrade to 3.9.1 Description: Please upgrade to 3.9.1 ====================================================================== ---------------------------------------------------------------------- (0006650) james (manager) - 2009-08-31 10:39 http://opencsw.org/mantis/view.php?id=3872#c6650 ---------------------------------------------------------------------- You obviously don't have enough to do but it would reduce my work if you left it more than 1 day before filling updated reports. From noreply at opencsw.org Mon Aug 31 11:24:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 31 Aug 2009 11:24:55 +0200 Subject: [bug-notifications] [syslog_ng 0003869]: syslog_ng package can no longer be installed on Solaris 8 or 9 In-Reply-To: <69f6612d35288b581194791c10172ad2> Message-ID: <1c5b7fef522f4aa6f81e6dcdd3550cd4@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3869 ====================================================================== Reported By: tim Assigned To: ====================================================================== Project: syslog_ng Issue ID: 3869 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-25 11:39 CEST Last Modified: 2009-08-31 11:24 CEST ====================================================================== Summary: syslog_ng package can no longer be installed on Solaris 8 or 9 Description: I was able to install the CSWsyslogng package on Solaris 8 or 9 machines just recently. However the latest package that's on the mirrors requires svcadm to install, therefore restricting it to Solaris 10 only: Do you want to continue with the installation of [y,n,?] y Installing syslog_ng - A powerful syslogd replacement as ## Executing preinstall script. Disabling svc:/system/system-log:default /var/sadm/pkg/CSWsyslogng/install/preinstall: svcadm: not found pkgadd: ERROR: preinstall script did not complete successfully Installation of failed. ERROR: could not add CSWsyslogng. ====================================================================== ---------------------------------------------------------------------- (0006651) tim (reporter) - 2009-08-31 11:24 http://www.opencsw.org/bugtrack/view.php?id=3869#c6651 ---------------------------------------------------------------------- I've tried the new package and unfortunately I encountered some problems, although different ones. The first is this error: bash-2.05# /etc/init.d/cswsyslog_ng start syslog-ng service starting. ld.so.1: syslog-ng: fatal: relocation error: file /opt/csw/sbin/syslog-ng: symbol g_option_context_new: referenced symbol not found Killed My default LD_LIBRARY_PATH is /usr/lib:/usr/server/X11/lib:/usr/openwin/lib:/usr/sfw/lib:/usr/local/lib. I got it work work by doing LD_LIBRARY_PATH='' /etc/init.d/cswsyslog_ng start but even then it still didn't work as it had started 2 syslog_ng processes: bash-2.05# ps -ef | grep syslo root 1513 1 0 11:05:36 ? 0:00 /opt/csw/sbin/syslog-ng -f /etc/opt/csw/syslog-ng.conf -p /var/run/syslog-ng.pi root 1514 1513 0 11:05:36 ? 0:00 /opt/csw/sbin/syslog-ng -f /etc/opt/csw/syslog-ng.conf -p /var/run/syslog-ng.pi (killing one didn't get it to work either) From noreply at opencsw.org Mon Aug 31 13:52:50 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 31 Aug 2009 13:52:50 +0200 Subject: [bug-notifications] [syslog_ng 0003869]: syslog_ng package can no longer be installed on Solaris 8 or 9 In-Reply-To: <69f6612d35288b581194791c10172ad2> Message-ID: <4d1650c12cf9785224e653ee0ed4cb3c@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3869 ====================================================================== Reported By: tim Assigned To: ====================================================================== Project: syslog_ng Issue ID: 3869 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-25 11:39 CEST Last Modified: 2009-08-31 13:52 CEST ====================================================================== Summary: syslog_ng package can no longer be installed on Solaris 8 or 9 Description: I was able to install the CSWsyslogng package on Solaris 8 or 9 machines just recently. However the latest package that's on the mirrors requires svcadm to install, therefore restricting it to Solaris 10 only: Do you want to continue with the installation of [y,n,?] y Installing syslog_ng - A powerful syslogd replacement as ## Executing preinstall script. Disabling svc:/system/system-log:default /var/sadm/pkg/CSWsyslogng/install/preinstall: svcadm: not found pkgadd: ERROR: preinstall script did not complete successfully Installation of failed. ERROR: could not add CSWsyslogng. ====================================================================== ---------------------------------------------------------------------- (0006652) maciej (reporter) - 2009-08-31 13:52 http://www.opencsw.org/bugtrack/view.php?id=3869#c6652 ---------------------------------------------------------------------- With your LD_LIBRARY_PATH you're on your own[1], I'm afraid. I'd suggest you do a local modification of your own to make syslog_ng run. About the two processes, I'm seeing the them on Solaris 8 as well. My suspicion is that there's something going wrong when syslog attempts to daemonize itself. I'm thinking whether it would make sense to try syslog-ng-2.x instead of 3.x. Did 2.x version work for you on Solaris 8? [1] http://www.opencsw.org/userguide/#using From noreply at opencsw.org Mon Aug 31 14:13:18 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 31 Aug 2009 14:13:18 +0200 Subject: [bug-notifications] [openssh_client 0003765]: Installation fails during postinstall In-Reply-To: Message-ID: <39334df1fe02611af4bad7f2f42abd61@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3765 ====================================================================== Reported By: dam Assigned To: yann ====================================================================== Project: openssh_client Issue ID: 3765 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-13 11:30 CEST Last Modified: 2009-08-31 14:13 CEST ====================================================================== Summary: Installation fails during postinstall Description: The installation fails during postinstall with Installing CSWosshclient-5.2,REV=2009.06.30_rev=p1 Please see /opt/csw/share/doc/openssh_client/license for license information. cp: cannot create /opt/csw/etc/ssh/ssh_config.CSW: No such file or directory Copying sample config to /opt/csw/etc/ssh/ssh_config cp: cannot access /opt/csw/etc/ssh/ssh_config.CSW chmod: WARNING: can't access /opt/csw/etc/ssh/ssh_config chown: /opt/csw/etc/ssh/ssh_config: No such file or directory ERROR: attribute verification of failed pathname does not exist Installation of partially failed. ====================================================================== ---------------------------------------------------------------------- (0006461) yann (manager) - 2009-07-25 16:21 http://www.opencsw.org/bugtrack/view.php?id=3765#c6461 ---------------------------------------------------------------------- Fixed packages are on their way to the unstable archive: openssh-5.2,REV=2009.07.25_rev=p1-SunOS5.10-i386-CSW.pkg.gz openssh-5.2,REV=2009.07.25_rev=p1-SunOS5.10-sparc-CSW.pkg.gz openssh-5.2,REV=2009.07.25_rev=p1-SunOS5.8-i386-CSW.pkg.gz openssh-5.2,REV=2009.07.25_rev=p1-SunOS5.8-sparc-CSW.pkg.gz openssh_client-5.2,REV=2009.07.25_rev=p1-SunOS5.8-i386-CSW.pkg.gz openssh_client-5.2,REV=2009.07.25_rev=p1-SunOS5.8-sparc-CSW.pkg.gz I am closing this bug. From noreply at opencsw.org Mon Aug 31 16:50:18 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 31 Aug 2009 16:50:18 +0200 Subject: [bug-notifications] [syslog_ng 0003869]: syslog_ng package can no longer be installed on Solaris 8 or 9 In-Reply-To: <69f6612d35288b581194791c10172ad2> Message-ID: <785457543ef1533497bc1e789ec41205@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3869 ====================================================================== Reported By: tim Assigned To: ====================================================================== Project: syslog_ng Issue ID: 3869 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-25 11:39 CEST Last Modified: 2009-08-31 16:50 CEST ====================================================================== Summary: syslog_ng package can no longer be installed on Solaris 8 or 9 Description: I was able to install the CSWsyslogng package on Solaris 8 or 9 machines just recently. However the latest package that's on the mirrors requires svcadm to install, therefore restricting it to Solaris 10 only: Do you want to continue with the installation of [y,n,?] y Installing syslog_ng - A powerful syslogd replacement as ## Executing preinstall script. Disabling svc:/system/system-log:default /var/sadm/pkg/CSWsyslogng/install/preinstall: svcadm: not found pkgadd: ERROR: preinstall script did not complete successfully Installation of failed. ERROR: could not add CSWsyslogng. ====================================================================== ---------------------------------------------------------------------- (0006653) tim (reporter) - 2009-08-31 16:50 http://www.opencsw.org/bugtrack/view.php?id=3869#c6653 ---------------------------------------------------------------------- Yes I've already reverted to 2.x. BTW it's actually a Solaris 9 machine, sparc processor. I'd might still be able to test packages though if you think you have a fix From noreply at opencsw.org Mon Aug 31 18:26:02 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 31 Aug 2009 18:26:02 +0200 Subject: [bug-notifications] [cswclassutils 0003873]: Package removal cswcpsampleconf failure mode Message-ID: <8170b94bc88f7c6f52dab4d4435aa7ba@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3873 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3873 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-31 18:26 CEST Last Modified: 2009-08-31 18:26 CEST ====================================================================== Summary: Package removal cswcpsampleconf failure mode Description: The configuration removal script assumes that the *.CSW configuration file is there on the disk. The file might be gone if there was a previous, unsuccessful attempt of package removal, which failed at the postremove stage. In this case, all the files are gone (foo.conf.CSW file is not there), but the class script will be executed again at the next attempt to remove the package. It's going to look for the .CSW file and fail. ====================================================================== From noreply at opencsw.org Mon Aug 31 21:45:52 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 31 Aug 2009 21:45:52 +0200 Subject: [bug-notifications] [sqlite3_rt 0003874]: Duplicate sqlite3.pc Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3874 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: sqlite3_rt Issue ID: 3874 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-31 21:45 CEST Last Modified: 2009-08-31 21:45 CEST ====================================================================== Summary: Duplicate sqlite3.pc Description: sqlite3.pc are in both the run time and CSWsqlite3devel. Should be in devel only. ======================================================================