From noreply at opencsw.org Wed Jul 1 07:00:15 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 1 Jul 2009 07:00:15 +0200 Subject: [bug-notifications] [automake 0003745]: Please upgrade 10 1.11 In-Reply-To: <32aa8b20ec8a689c70486b8ed6866ad3> Message-ID: A NOTE has been added to this issue. ====================================================================== http://opencsw.org/mantis/view.php?id=3745 ====================================================================== Reported By: bwalton Assigned To: dam ====================================================================== Project: automake Issue ID: 3745 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-30 18:54 CEST Last Modified: 2009-07-01 07:00 CEST ====================================================================== Summary: Please upgrade 10 1.11 Description: Coreutils requires 1.10b or newer. Do you mind releasing an update? ====================================================================== ---------------------------------------------------------------------- (0006369) dam (manager) - 2009-07-01 07:00 http://opencsw.org/mantis/view.php?id=3745#c6369 ---------------------------------------------------------------------- I would have updated it a month ago, but it doesn't build correctly on Solaris. I am already in contact with the upstream developers to resolve the issues: Best regards -- Dago From noreply at opencsw.org Wed Jul 1 07:00:34 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 1 Jul 2009 07:00:34 +0200 Subject: [bug-notifications] [automake 0003745]: Please upgrade 10 1.11 In-Reply-To: <32aa8b20ec8a689c70486b8ed6866ad3> Message-ID: A NOTE has been added to this issue. ====================================================================== http://opencsw.org/mantis/view.php?id=3745 ====================================================================== Reported By: bwalton Assigned To: dam ====================================================================== Project: automake Issue ID: 3745 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-30 18:54 CEST Last Modified: 2009-07-01 07:00 CEST ====================================================================== Summary: Please upgrade 10 1.11 Description: Coreutils requires 1.10b or newer. Do you mind releasing an update? ====================================================================== ---------------------------------------------------------------------- (0006370) dam (manager) - 2009-07-01 07:00 http://opencsw.org/mantis/view.php?id=3745#c6370 ---------------------------------------------------------------------- I would have updated it a month ago, but it doesn't build correctly on Solaris. I am already in contact with the upstream developers to resolve the issues: Best regards -- Dago From noreply at opencsw.org Wed Jul 1 10:21:49 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 1 Jul 2009 10:21:49 +0200 Subject: [bug-notifications] [ghostscript 0003734]: dvipdf fails with message "-q: not found" In-Reply-To: Message-ID: <9c6d92aadba09016da5c1e3903182dd2@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3734 ====================================================================== Reported By: pfelecan Assigned To: james ====================================================================== Project: ghostscript Issue ID: 3734 Category: regular use Reproducibility: always Severity: block Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-06-27 16:04 CEST Last Modified: 2009-07-01 10:21 CEST ====================================================================== Summary: dvipdf fails with message "-q: not found" Description: because dvipdf doesn't define GS_EXECUTABLE it tries to execute "-q" which is not found... looking at the Debian supplied file it has this salient code in the first lines: # This definition is changed on install to match the # executable name set in the makefile GS_EXECUTABLE=gs Strangely, the script's code is of the same revision as the OpenCSW one. The same is true for ghostscript itself. I didn't check the other DVI converters provided by the package. ====================================================================== ---------------------------------------------------------------------- (0006371) james (manager) - 2009-07-01 10:21 http://www.opencsw.org/bugtrack/view.php?id=3734#c6371 ---------------------------------------------------------------------- 8.64,REV=2009.06.28 is released From noreply at opencsw.org Wed Jul 1 11:02:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 1 Jul 2009 11:02:43 +0200 Subject: [bug-notifications] [cswclassutils 0003633]: Service using init scripts should not be configured to at boot time when autoenable_daemons=no In-Reply-To: Message-ID: <86d0907e3e6e6bf37efe1f656c2a3a40@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3633 ====================================================================== Reported By: yann Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3633 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: reopened Fixed in Version: ====================================================================== Date Submitted: 2009-04-13 18:23 CEST Last Modified: 2009-07-01 11:02 CEST ====================================================================== Summary: Service using init scripts should not be configured to at boot time when autoenable_daemons=no Description: Hi, It seems cswinitsmf class doesn't perfectly respect the opencsw standard. According to the standard when autoenable_daemons=no, the install scripts whould "skip enabling the demon to run at boot time" [1], that doesn't seem to be the case currently with init scripts, rc links are setup whatever the autoenable setting. I had this bug with the dovecot package, at the first reboot dovecot was launched despite autoenable_daemons being set to no. [1] http://www.opencsw.org/standards/csw.conf ====================================================================== ---------------------------------------------------------------------- (0006372) bonivart (manager) - 2009-07-01 11:02 http://www.opencsw.org/mantis/view.php?id=3633#c6372 ---------------------------------------------------------------------- Closing again, to change this we need to discuss it on the maintainers list first. From noreply at opencsw.org Wed Jul 1 11:11:47 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 1 Jul 2009 11:11:47 +0200 Subject: [bug-notifications] [pm_archivezip 0003742]: Upgrade to 1.29 In-Reply-To: <23fc492c5e244c13ccfcf37b209b766b> Message-ID: <6e1fff222382c25d24c3e7d63d3982c5@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3742 ====================================================================== Reported By: wbonnet Assigned To: bonivart ====================================================================== Project: pm_archivezip Issue ID: 3742 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-06-30 13:52 CEST Last Modified: 2009-07-01 11:11 CEST ====================================================================== Summary: Upgrade to 1.29 Description: Please can you upgrade to 1.29 Thanks in advance ====================================================================== ---------------------------------------------------------------------- (0006373) bonivart (manager) - 2009-07-01 11:11 http://www.opencsw.org/mantis/view.php?id=3742#c6373 ---------------------------------------------------------------------- As I suspected, 1.29 was a bad release and 1.30 has already been released and that one builds just fine. I have submitted it. Closing this bug and hoping they don't update this again anytime soon. :-) From noreply at opencsw.org Wed Jul 1 11:12:57 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 1 Jul 2009 11:12:57 +0200 Subject: [bug-notifications] [dnswalk 0002874]: Malformed action for IPSdnswalk package In-Reply-To: <07d5450cbe3bb0921edb9b6aebebbc0c> Message-ID: <963b6c7d86b1bcc42a8b8fa693702ac2@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=2874 ====================================================================== Reported By: dhollen Assigned To: bonivart ====================================================================== Project: dnswalk Issue ID: 2874 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-05-02 18:57 CEST Last Modified: 2009-07-01 11:12 CEST ====================================================================== Summary: Malformed action for IPSdnswalk package Description: I ran packagemanager from the command line in OpenSolaris 2008.05 RC2a and got a traceback reporting a malformed action in IPSdnswalk. Not sure if this is the right place to report it, but trace is: Exception in thread Thread-1: Traceback (most recent call last): File \"/usr/lib/python2.4/threading.py\", line 442, in __bootstrap self.run() File \"/usr/lib/python2.4/threading.py\", line 422, in run self.__target(*self.__args, **self.__kwargs) File \"/bin/packagemanager\", line 1414, in get_manifests_for_packages man = self.get_manifest(img,newest, filtered = True) File \"/bin/packagemanager\", line 1426, in get_manifest manifest = image.get_manifest(package,filtered) File \"/usr/lib/python2.4/vendor-packages/pkg/client/image.py\", line 516, in get_manifest m = self._fetch_manifest(fmri) File \"/usr/lib/python2.4/vendor-packages/pkg/client/image.py\", line 469, in _fetch_manifest m.set_content(mcontent) File \"/usr/lib/python2.4/vendor-packages/pkg/manifest.py\", line 253, in set_content raise SyntaxError, \"%s: %s\" % (self.fmri, e[0]) SyntaxError: pkg://blastwave.com/IPSdnswalk at 0.5.11,5.11-2.11:20080221T131932ZIPSdnswalk at 0.5.11,5.11-2.11:20080221T131932Z">pkg://blastwave.com/IPSdnswalk at 0.5.11,5.11-2.11:20080221T131932Z>: Malformed action: \'legacy category=application vendor=http://www.visi.com/~barr/dnswalk/ packaged for CSW by John Tobin name=dnswalk - a DNS database debugger. version=2.0.2 hotline=http://www.blastwave.org/bugtrack/ pkg=CSWdnswalk arch=all desc=dnswalk is a DNS database debugger. It works by initiating a zone transfer of a current zone, inspecting individual records for inconsistencies with other data, and generating warnings and errors. It is not a parser of DNS datafiles, it works strictly via existing DNS query methods on a \"live system (however dnswalk can be run on a separate nameserver which has data ready to move into production).\' ====================================================================== From noreply at opencsw.org Wed Jul 1 11:14:01 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 1 Jul 2009 11:14:01 +0200 Subject: [bug-notifications] [dnswalk 0002874]: Malformed action for IPSdnswalk package In-Reply-To: <07d5450cbe3bb0921edb9b6aebebbc0c> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2874 ====================================================================== Reported By: dhollen Assigned To: bonivart ====================================================================== Project: dnswalk Issue ID: 2874 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2008-05-02 18:57 CEST Last Modified: 2009-07-01 11:14 CEST ====================================================================== Summary: Malformed action for IPSdnswalk package Description: I ran packagemanager from the command line in OpenSolaris 2008.05 RC2a and got a traceback reporting a malformed action in IPSdnswalk. Not sure if this is the right place to report it, but trace is: Exception in thread Thread-1: Traceback (most recent call last): File \"/usr/lib/python2.4/threading.py\", line 442, in __bootstrap self.run() File \"/usr/lib/python2.4/threading.py\", line 422, in run self.__target(*self.__args, **self.__kwargs) File \"/bin/packagemanager\", line 1414, in get_manifests_for_packages man = self.get_manifest(img,newest, filtered = True) File \"/bin/packagemanager\", line 1426, in get_manifest manifest = image.get_manifest(package,filtered) File \"/usr/lib/python2.4/vendor-packages/pkg/client/image.py\", line 516, in get_manifest m = self._fetch_manifest(fmri) File \"/usr/lib/python2.4/vendor-packages/pkg/client/image.py\", line 469, in _fetch_manifest m.set_content(mcontent) File \"/usr/lib/python2.4/vendor-packages/pkg/manifest.py\", line 253, in set_content raise SyntaxError, \"%s: %s\" % (self.fmri, e[0]) SyntaxError: pkg://blastwave.com/IPSdnswalk at 0.5.11,5.11-2.11:20080221T131932ZIPSdnswalk at 0.5.11,5.11-2.11:20080221T131932Z">pkg://blastwave.com/IPSdnswalk at 0.5.11,5.11-2.11:20080221T131932Z>: Malformed action: \'legacy category=application vendor=http://www.visi.com/~barr/dnswalk/ packaged for CSW by John Tobin name=dnswalk - a DNS database debugger. version=2.0.2 hotline=http://www.blastwave.org/bugtrack/ pkg=CSWdnswalk arch=all desc=dnswalk is a DNS database debugger. It works by initiating a zone transfer of a current zone, inspecting individual records for inconsistencies with other data, and generating warnings and errors. It is not a parser of DNS datafiles, it works strictly via existing DNS query methods on a \"live system (however dnswalk can be run on a separate nameserver which has data ready to move into production).\' ====================================================================== ---------------------------------------------------------------------- (0006374) bonivart (manager) - 2009-07-01 11:14 http://www.opencsw.org/mantis/view.php?id=2874#c6374 ---------------------------------------------------------------------- This is an old Blastwave bug request, OpenCSW doesn't support IPS as of yet so I will close this one for now. From noreply at opencsw.org Wed Jul 1 12:59:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 1 Jul 2009 12:59:55 +0200 Subject: [bug-notifications] [libpango 0003746]: Register the default modules as a post-install In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3746 ====================================================================== Reported By: mwatters Assigned To: dam ====================================================================== Project: libpango Issue ID: 3746 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-06-30 20:36 CEST Last Modified: 2009-07-01 12:59 CEST ====================================================================== Summary: Register the default modules as a post-install Description: /opt/csw/bin/pango-querymodules >/opt/csw/etc/pango/pango.modules ====================================================================== ---------------------------------------------------------------------- (0006375) dam (manager) - 2009-07-01 12:59 http://www.opencsw.org/mantis/view.php?id=3746#c6375 ---------------------------------------------------------------------- New package1.24.3,REV=2009.07.01 delivered to current/. From noreply at opencsw.org Wed Jul 1 16:13:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 1 Jul 2009 16:13:26 +0200 Subject: [bug-notifications] [indent 0003747]: Please upgrade to 2.2.10 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3747 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: indent Issue ID: 3747 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-01 16:13 CEST Last Modified: 2009-07-01 16:13 CEST ====================================================================== Summary: Please upgrade to 2.2.10 Description: Please upgrade to 2.2.10 ====================================================================== From noreply at opencsw.org Wed Jul 1 16:17:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 1 Jul 2009 16:17:42 +0200 Subject: [bug-notifications] [tcpwrappers 0003748]: Please provide 64 bit libs Message-ID: <7c59b82e72f6679b1211c5a4d25a0dc3@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3748 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: tcpwrappers Issue ID: 3748 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-01 16:17 CEST Last Modified: 2009-07-01 16:17 CEST ====================================================================== Summary: Please provide 64 bit libs Description: Please provide 64 bit libs (needed for OpenLDAP) ====================================================================== From noreply at opencsw.org Wed Jul 1 16:26:45 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 1 Jul 2009 16:26:45 +0200 Subject: [bug-notifications] [sasl 0003749]: Please provide 64 bit libs Message-ID: <63d8bb75b1e8b0dca9cd82389067879b@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3749 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: sasl Issue ID: 3749 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-01 16:26 CEST Last Modified: 2009-07-01 16:26 CEST ====================================================================== Summary: Please provide 64 bit libs Description: Please provide 64 bit libs needed for OpenLDAP ====================================================================== From noreply at opencsw.org Wed Jul 1 16:47:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 1 Jul 2009 16:47:38 +0200 Subject: [bug-notifications] [cswclassutils 0003685]: cswpreserveconf In-Reply-To: Message-ID: <90c3e485b3bd0e7b1f0d617fe9759c98@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3685 ====================================================================== Reported By: ja Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3685 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-05-23 11:39 CEST Last Modified: 2009-07-01 16:47 CEST ====================================================================== Summary: cswpreserveconf Description: Config files handled with the class cswpreserveconf have always the ownerships root:other and not the desired ownership, which is specified for the .CSW file. Example: In CSWnagios.prototype f cswpreserveconf /opt/csw/nagios/etc/cgi.cfg.CSW 0664 nagios nagios results in -rw-r--r-- 1 root other 10695 May 22 22:19 cgi.cfg -rw-rw-r-- 1 nagios nagios 10695 Mar 20 22:26 cgi.cfg.CSW and not as expected in -rw-r--r-- 1 nagios nagios 10695 May 22 22:19 cgi.cfg ====================================================================== ---------------------------------------------------------------------- (0006376) bonivart (manager) - 2009-07-01 16:47 http://www.opencsw.org/mantis/view.php?id=3685#c6376 ---------------------------------------------------------------------- Patch for cswcpsampleconf: --- i.cswcpsampleconf.090701 Wed Jul 1 13:59:09 2009 +++ i.cswcpsampleconf Wed Jul 1 16:47:10 2009 @@ -31,7 +31,13 @@ echo $confdest already exists. Not overwriting else echo Copying sample config to $confdest - cp -p $dest $confdest + contents=`grep "^$dest" /var/sadm/install/contents` + mode=`echo $contents | awk '{print $4}'` + user=`echo $contents | awk '{print $5}'` + group=`echo $contents | awk '{print $6}'` + cp $dest $confdest + chmod $mode $confdest + chown $user:$group $confdest fi done From noreply at opencsw.org Wed Jul 1 21:47:56 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 1 Jul 2009 21:47:56 +0200 Subject: [bug-notifications] [postfix 0003700]: Postfix 2.6.1 released In-Reply-To: Message-ID: <3d00ce618519f98f9e03ff4463e2606d@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/mantis/view.php?id=3700 ====================================================================== Reported By: philwo Assigned To: ====================================================================== Project: postfix Issue ID: 3700 Category: packaging Reproducibility: N/A Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2009-05-31 12:53 CEST Last Modified: 2009-07-01 21:47 CEST ====================================================================== Summary: Postfix 2.6.1 released Description: Hi, Postfix 2.4.4 is quite out of date (and has security issues), Postfix 2.6.1 is the current version. Please see http://www.postfix.org/announcements.html. Best regards, Philipp ====================================================================== ---------------------------------------------------------------------- (0006377) skayser (administrator) - 2009-07-01 21:47 http://opencsw.org/mantis/view.php?id=3700#c6377 ---------------------------------------------------------------------- Hi Philipp, sorry for the delay, just wanted to let you know that we have started working on an updated 2.6.x package. Don't expect it tomorrow, but we are on it. Thanks for reporting. Sebastian From noreply at opencsw.org Thu Jul 2 10:28:49 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 2 Jul 2009 10:28:49 +0200 Subject: [bug-notifications] [dbus 0003626]: dbus daemon will not stop on reboot/init 6 blocking the shutdown In-Reply-To: Message-ID: <611a0b03209ca229c7301ae42ec5b647@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3626 ====================================================================== Reported By: Nicolai Schwindt Assigned To: wbonnet ====================================================================== Project: dbus Issue ID: 3626 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-04-06 11:29 CEST Last Modified: 2009-07-02 10:28 CEST ====================================================================== Summary: dbus daemon will not stop on reboot/init 6 blocking the shutdown Description: dbus daemon will not stop on reboot/init 6 blocking the shutdown ====================================================================== ---------------------------------------------------------------------- (0006378) james (reporter) - 2009-07-02 10:28 http://www.opencsw.org/bugtrack/view.php?id=3626#c6378 ---------------------------------------------------------------------- I found this too. It's annoying! # pkill dbus-daemon is needed to prevent the machine hanging on shutdown. From noreply at opencsw.org Thu Jul 2 11:22:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 2 Jul 2009 11:22:43 +0200 Subject: [bug-notifications] [libpango 0003750]: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 Message-ID: <662d7c44672ba61d43aa35f3bcd66440@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3750 ====================================================================== Reported By: wcohrs Assigned To: ====================================================================== Project: libpango Issue ID: 3750 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-02 11:22 CEST Last Modified: 2009-07-02 11:22 CEST ====================================================================== Summary: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 Description: solaris 10 x86 after update emacs-gtk-22.3 or gimp (emacs-gtk-22-3:21494): Pango-WARNING **: ld.so.1: emacs-gtk-22.3: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (emacs-gtk-22-3:21494): Pango-WARNING **: Failed to load Pango module '/opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so' for id 'BasicScriptEngineFc' (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 ====================================================================== From noreply at opencsw.org Thu Jul 2 13:45:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 2 Jul 2009 13:45:46 +0200 Subject: [bug-notifications] [libpango 0003750]: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 In-Reply-To: Message-ID: <5c2da4111131bdccaac5cc6771902f17@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3750 ====================================================================== Reported By: wcohrs Assigned To: ====================================================================== Project: libpango Issue ID: 3750 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-02 11:22 CEST Last Modified: 2009-07-02 13:45 CEST ====================================================================== Summary: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 Description: solaris 10 x86 after update emacs-gtk-22.3 or gimp (emacs-gtk-22-3:21494): Pango-WARNING **: ld.so.1: emacs-gtk-22.3: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (emacs-gtk-22-3:21494): Pango-WARNING **: Failed to load Pango module '/opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so' for id 'BasicScriptEngineFc' (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 ====================================================================== ---------------------------------------------------------------------- (0006379) wcohrs (reporter) - 2009-07-02 13:45 http://www.opencsw.org/bugtrack/view.php?id=3750#c6379 ---------------------------------------------------------------------- i now switch back to libpango-1.18.3-SunOS5.8-i386-CSW.pkg and all is ok From noreply at opencsw.org Thu Jul 2 14:36:52 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 2 Jul 2009 14:36:52 +0200 Subject: [bug-notifications] [cswclassutils 0003685]: cswpreserveconf In-Reply-To: Message-ID: <5a47b090dac7c359dd7ee77ee5bc1818@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3685 ====================================================================== Reported By: ja Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3685 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-05-23 11:39 CEST Last Modified: 2009-07-02 14:36 CEST ====================================================================== Summary: cswpreserveconf Description: Config files handled with the class cswpreserveconf have always the ownerships root:other and not the desired ownership, which is specified for the .CSW file. Example: In CSWnagios.prototype f cswpreserveconf /opt/csw/nagios/etc/cgi.cfg.CSW 0664 nagios nagios results in -rw-r--r-- 1 root other 10695 May 22 22:19 cgi.cfg -rw-rw-r-- 1 nagios nagios 10695 Mar 20 22:26 cgi.cfg.CSW and not as expected in -rw-r--r-- 1 nagios nagios 10695 May 22 22:19 cgi.cfg ====================================================================== ---------------------------------------------------------------------- (0006380) bonivart (manager) - 2009-07-02 14:36 http://www.opencsw.org/mantis/view.php?id=3685#c6380 ---------------------------------------------------------------------- 1.17 in testing with the above patch. http://mirror.opencsw.org/testing/cswclassutils-1.17,REV=2009.07.02-SunOS5.8-all-CSW.pkg.gz From noreply at opencsw.org Fri Jul 3 02:51:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 02:51:20 +0200 Subject: [bug-notifications] [nrpe 0003730]: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown In-Reply-To: Message-ID: <6356ca3c5f2c8efac03f2de3499fb727@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3730 ====================================================================== Reported By: gadavis Assigned To: ja ====================================================================== Project: nrpe Issue ID: 3730 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-26 00:28 CEST Last Modified: 2009-07-03 02:51 CEST ====================================================================== Summary: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown Description: CSWnpre 2.12,REV=2009.06.18 fails to successfully shutdown on Solaris 10 SPARC. This causes something in the SMF framework to hang when the system is init 6'd or init 1'd. The system must be Stop-A'd and rebooted. When a manual svcadm enable/ svcadm disable is issued, the following is observed in /var/svc/log/application-cswnrpe:default.log: [ Jun 25 22:01:14 Executing start method ("/var/opt/csw/svc/method/svc-cswnrpe s tart") ] [ Jun 25 22:01:16 Method "start" exited with status 0 ] [ Jun 25 22:02:12 Stopping because service disabled. ] [ Jun 25 22:02:12 Executing stop method ("/var/opt/csw/svc/method/svc-cswnrpe st op") ] /usr/bin/kill[8]: kill: bad argument count [ Jun 25 22:02:13 Method "stop" exited with status 0 ] svcs -xv shows: # svcs -xv cswnrpe svc:/application/cswnrpe:default (?) State: online since June 25, 2009 10:02:12 PM UTC See: /var/svc/log/application-cswnrpe:default.log Impact: None. Digging a bit further, it appears that the stop method script does not have any sort of error checking to see if pid_file is defined in nrpe.cfg. This is a bit of a problem for those of us upgrading from an older version of NRPE that didn't support the pid_file argument. ====================================================================== ---------------------------------------------------------------------- (0006381) gadavis (reporter) - 2009-07-03 02:51 http://opencsw.org/bugtrack/view.php?id=3730#c6381 ---------------------------------------------------------------------- I'm not quite sure where to look for this package. I don't see it on the ibiblio or purdue mirrors under unstable or testing in the 5.10 directories. Most recent version I see is: nrpe-2.12,REV=2009.06.25-SunOS5.8-sparc-CSW, and this version predates me opening this ticket. Am I looking in the right places? From noreply at opencsw.org Fri Jul 3 08:55:02 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 08:55:02 +0200 Subject: [bug-notifications] [nrpe 0003730]: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown In-Reply-To: Message-ID: <85ce5f8efbbaf626b01387c0a8eb9d9c@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3730 ====================================================================== Reported By: gadavis Assigned To: ja ====================================================================== Project: nrpe Issue ID: 3730 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-26 00:28 CEST Last Modified: 2009-07-03 08:55 CEST ====================================================================== Summary: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown Description: CSWnpre 2.12,REV=2009.06.18 fails to successfully shutdown on Solaris 10 SPARC. This causes something in the SMF framework to hang when the system is init 6'd or init 1'd. The system must be Stop-A'd and rebooted. When a manual svcadm enable/ svcadm disable is issued, the following is observed in /var/svc/log/application-cswnrpe:default.log: [ Jun 25 22:01:14 Executing start method ("/var/opt/csw/svc/method/svc-cswnrpe s tart") ] [ Jun 25 22:01:16 Method "start" exited with status 0 ] [ Jun 25 22:02:12 Stopping because service disabled. ] [ Jun 25 22:02:12 Executing stop method ("/var/opt/csw/svc/method/svc-cswnrpe st op") ] /usr/bin/kill[8]: kill: bad argument count [ Jun 25 22:02:13 Method "stop" exited with status 0 ] svcs -xv shows: # svcs -xv cswnrpe svc:/application/cswnrpe:default (?) State: online since June 25, 2009 10:02:12 PM UTC See: /var/svc/log/application-cswnrpe:default.log Impact: None. Digging a bit further, it appears that the stop method script does not have any sort of error checking to see if pid_file is defined in nrpe.cfg. This is a bit of a problem for those of us upgrading from an older version of NRPE that didn't support the pid_file argument. ====================================================================== ---------------------------------------------------------------------- (0006382) ja (manager) - 2009-07-03 08:55 http://opencsw.org/bugtrack/view.php?id=3730#c6382 ---------------------------------------------------------------------- Please look at http://mirror.opencsw.org/testing.html - there you will find the all packages in testing :) From noreply at opencsw.org Fri Jul 3 13:13:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 13:13:55 +0200 Subject: [bug-notifications] [indent 0003747]: Please upgrade to 2.2.10 In-Reply-To: Message-ID: <2ef28fb5feb418b4243341eadd8e2bfa@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3747 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: indent Issue ID: 3747 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-07-01 16:13 CEST Last Modified: 2009-07-03 13:13 CEST ====================================================================== Summary: Please upgrade to 2.2.10 Description: Please upgrade to 2.2.10 ====================================================================== ---------------------------------------------------------------------- (0006383) skayser (administrator) - 2009-07-03 13:13 http://www.opencsw.org/mantis/view.php?id=3747#c6383 ---------------------------------------------------------------------- Fixed with 2.2.10,REV=2009.07.01. From noreply at opencsw.org Fri Jul 3 13:14:37 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 13:14:37 +0200 Subject: [bug-notifications] [indent 0003277]: Depend on CSWggettextrt In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3277 ====================================================================== Reported By: harpchad Assigned To: ====================================================================== Project: indent Issue ID: 3277 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:10 CET Last Modified: 2009-07-03 13:14 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006384) skayser (administrator) - 2009-07-03 13:14 http://www.opencsw.org/mantis/view.php?id=3277#c6384 ---------------------------------------------------------------------- Fixed with 2.2.10,REV=2009.07.01. From noreply at opencsw.org Fri Jul 3 13:46:19 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 13:46:19 +0200 Subject: [bug-notifications] [libpango 0003750]: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 In-Reply-To: Message-ID: <64954c3e09917b3051f80a833f20052a@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3750 ====================================================================== Reported By: wcohrs Assigned To: dam ====================================================================== Project: libpango Issue ID: 3750 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-02 11:22 CEST Last Modified: 2009-07-03 13:46 CEST ====================================================================== Summary: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 Description: solaris 10 x86 after update emacs-gtk-22.3 or gimp (emacs-gtk-22-3:21494): Pango-WARNING **: ld.so.1: emacs-gtk-22.3: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (emacs-gtk-22-3:21494): Pango-WARNING **: Failed to load Pango module '/opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so' for id 'BasicScriptEngineFc' (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 ====================================================================== ---------------------------------------------------------------------- (0006379) wcohrs (reporter) - 2009-07-02 13:45 http://www.opencsw.org/bugtrack/view.php?id=3750#c6379 ---------------------------------------------------------------------- i now switch back to libpango-1.18.3-SunOS5.8-i386-CSW.pkg and all is ok From noreply at opencsw.org Fri Jul 3 13:48:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 13:48:55 +0200 Subject: [bug-notifications] [libpango 0003750]: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3750 ====================================================================== Reported By: wcohrs Assigned To: dam ====================================================================== Project: libpango Issue ID: 3750 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-02 11:22 CEST Last Modified: 2009-07-03 13:48 CEST ====================================================================== Summary: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 Description: solaris 10 x86 after update emacs-gtk-22.3 or gimp (emacs-gtk-22-3:21494): Pango-WARNING **: ld.so.1: emacs-gtk-22.3: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (emacs-gtk-22-3:21494): Pango-WARNING **: Failed to load Pango module '/opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so' for id 'BasicScriptEngineFc' (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 ====================================================================== ---------------------------------------------------------------------- (0006385) dam (manager) - 2009-07-03 13:48 http://www.opencsw.org/bugtrack/view.php?id=3750#c6385 ---------------------------------------------------------------------- Ok, there is obiously an error in the package creation: /opt/csw/bin/pango-querymodules is linked to isaexec and chooses the best ISA. This is wrong for this kind of use. The isaexec should be removed and there should be two binaries: /opt/csw/bin/pango-querymodules for 32 bit /opt/csw/bin/(sparcv9|amd64)/pango-querymodules for 64 bit You can try this right now with the new package and rm /opt/csw/bin/pango-querymodules ln -s /opt/csw/bin/sparcv8/pango-querymodules /opt/csw/bin/pango-querymodules Please tell me if that worked. From noreply at opencsw.org Fri Jul 3 14:12:45 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 14:12:45 +0200 Subject: [bug-notifications] [libpango 0003750]: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 In-Reply-To: Message-ID: <2d8a842e3bfae28cb3cb60d8611775bb@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3750 ====================================================================== Reported By: wcohrs Assigned To: dam ====================================================================== Project: libpango Issue ID: 3750 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-02 11:22 CEST Last Modified: 2009-07-03 14:12 CEST ====================================================================== Summary: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 Description: solaris 10 x86 after update emacs-gtk-22.3 or gimp (emacs-gtk-22-3:21494): Pango-WARNING **: ld.so.1: emacs-gtk-22.3: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (emacs-gtk-22-3:21494): Pango-WARNING **: Failed to load Pango module '/opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so' for id 'BasicScriptEngineFc' (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 ====================================================================== ---------------------------------------------------------------------- (0006386) wcohrs (reporter) - 2009-07-03 14:12 http://www.opencsw.org/bugtrack/view.php?id=3750#c6386 ---------------------------------------------------------------------- dont work /opt/csw/bin # file pango-querymodules pango-querymodules: ELF 64-bit LSB executable AMD64 Version 1 [SSE FXSR FPU], dynamically linked, stripped (emacs-gtk-22-3:25239): Pango-WARNING **: ld.so.1: emacs-gtk-22.3: fatal: /opt/c sw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 From noreply at opencsw.org Fri Jul 3 14:18:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 14:18:33 +0200 Subject: [bug-notifications] [libpango 0003750]: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3750 ====================================================================== Reported By: wcohrs Assigned To: dam ====================================================================== Project: libpango Issue ID: 3750 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-02 11:22 CEST Last Modified: 2009-07-03 14:18 CEST ====================================================================== Summary: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 Description: solaris 10 x86 after update emacs-gtk-22.3 or gimp (emacs-gtk-22-3:21494): Pango-WARNING **: ld.so.1: emacs-gtk-22.3: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (emacs-gtk-22-3:21494): Pango-WARNING **: Failed to load Pango module '/opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so' for id 'BasicScriptEngineFc' (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 ====================================================================== ---------------------------------------------------------------------- (0006387) dam (manager) - 2009-07-03 14:18 http://www.opencsw.org/bugtrack/view.php?id=3750#c6387 ---------------------------------------------------------------------- I guess you did the link wrong. For x86 this is rm -f /opt/csw/bin/pango-querymodules ln -s /opt/csw/bin/i386/pango-querymodules /opt/csw/bin/pango-querymodules This is definitely a 32 bit file: build8x% file /opt/csw/bin/i386/pango-querymodules /opt/csw/bin/i386/pango-querymodules: ELF 32-bit LSB executable 80386 Version 1, dynamically linked, stripped Thanks! -- Dago From noreply at opencsw.org Fri Jul 3 14:42:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 14:42:40 +0200 Subject: [bug-notifications] [libpango 0003750]: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3750 ====================================================================== Reported By: wcohrs Assigned To: dam ====================================================================== Project: libpango Issue ID: 3750 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-02 11:22 CEST Last Modified: 2009-07-03 14:42 CEST ====================================================================== Summary: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 Description: solaris 10 x86 after update emacs-gtk-22.3 or gimp (emacs-gtk-22-3:21494): Pango-WARNING **: ld.so.1: emacs-gtk-22.3: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (emacs-gtk-22-3:21494): Pango-WARNING **: Failed to load Pango module '/opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so' for id 'BasicScriptEngineFc' (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 ====================================================================== ---------------------------------------------------------------------- (0006388) wcohrs (reporter) - 2009-07-03 14:42 http://www.opencsw.org/bugtrack/view.php?id=3750#c6388 ---------------------------------------------------------------------- hi Dago, yes :-( drwxr-xr-x 2 root bin 66 Jul 3 14:04 amd64 drwxr-xr-x 2 root bin 37 Jul 3 14:04 i386 lrwxrwxrwx 1 root root 23 Jul 3 14:35 pango-querymodules -> i386/pango-querymodules and after ./pango-querymodules > ../etc/pango/pango.modules it work thank Wolfgang From noreply at opencsw.org Fri Jul 3 14:48:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 14:48:27 +0200 Subject: [bug-notifications] [python 0003751]: ImportError: ld.so.1: python: Message-ID: <17fe09491693b44ac416490013008942@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3751 ====================================================================== Reported By: wcohrs Assigned To: ====================================================================== Project: python Issue ID: 3751 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-03 14:48 CEST Last Modified: 2009-07-03 14:48 CEST ====================================================================== Summary: ImportError: ld.so.1: python: Description: >gimp Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/py-slice.py", line 31, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-to-gradient.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-sort.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-offset.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/happy-valley-relief.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden ====================================================================== From noreply at opencsw.org Fri Jul 3 16:18:22 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 16:18:22 +0200 Subject: [bug-notifications] [python 0003751]: ImportError: ld.so.1: python: In-Reply-To: Message-ID: <479532ae807b950e104c8295a5cc3cce@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3751 ====================================================================== Reported By: wcohrs Assigned To: mwatters ====================================================================== Project: python Issue ID: 3751 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-07-03 14:48 CEST Last Modified: 2009-07-03 16:18 CEST ====================================================================== Summary: ImportError: ld.so.1: python: Description: >gimp Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/py-slice.py", line 31, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-to-gradient.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-sort.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-offset.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/happy-valley-relief.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden ====================================================================== ---------------------------------------------------------------------- (0006389) mwatters (manager) - 2009-07-03 16:18 http://www.opencsw.org/bugtrack/view.php?id=3751#c6389 ---------------------------------------------------------------------- I am sorry, I can't completely read the trace back, is it in German? but from what I can tell, you are doing something in gimp? and using the python console? and it is dumping core. I believe this is not a problem with python, but a problem with gimp. can you elaborate on exactly what you are doing to duplicate the problem. From noreply at opencsw.org Fri Jul 3 16:29:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 16:29:08 +0200 Subject: [bug-notifications] [python 0003751]: ImportError: ld.so.1: python: In-Reply-To: Message-ID: <799e4b6c5245d81e53ce84a6c9202f56@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3751 ====================================================================== Reported By: wcohrs Assigned To: mwatters ====================================================================== Project: python Issue ID: 3751 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-07-03 14:48 CEST Last Modified: 2009-07-03 16:29 CEST ====================================================================== Summary: ImportError: ld.so.1: python: Description: >gimp Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/py-slice.py", line 31, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-to-gradient.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-sort.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-offset.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/happy-valley-relief.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden ====================================================================== ---------------------------------------------------------------------- (0006390) wcohrs (reporter) - 2009-07-03 16:29 http://www.opencsw.org/bugtrack/view.php?id=3751#c6390 ---------------------------------------------------------------------- first see here http://www.opencsw.org/bugtrack/view.php?id=2941 (0005436) kenmays (Manager) 2008-11-25 16:02 The problem is not **from** GIMP - it is from the GNOME-PYTHON dependency. Cannot be fixed through GIMP maintenance so closing ticket. Move issue to GNOME PYTHON maintainer. From noreply at opencsw.org Fri Jul 3 16:30:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 16:30:06 +0200 Subject: [bug-notifications] [python 0003751]: ImportError: ld.so.1: python: In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3751 ====================================================================== Reported By: wcohrs Assigned To: mwatters ====================================================================== Project: python Issue ID: 3751 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-07-03 14:48 CEST Last Modified: 2009-07-03 16:30 CEST ====================================================================== Summary: ImportError: ld.so.1: python: Description: >gimp Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/py-slice.py", line 31, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-to-gradient.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-sort.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-offset.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/happy-valley-relief.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden ====================================================================== ---------------------------------------------------------------------- (0006391) wcohrs (reporter) - 2009-07-03 16:30 http://www.opencsw.org/bugtrack/view.php?id=3751#c6391 ---------------------------------------------------------------------- i start gimp Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/py-slice.py", line 31, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2. 0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13404): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-to-gradient.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2. 0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13404): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-sort.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2. 0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13404): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-offset.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2. 0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13404): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/happy-valley-relief.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2. 0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13404): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/gimpcons.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2. 0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13404): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/foggify.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2. 0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13404): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/colorxhtml.py", line 25, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2. 0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13404): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error ^Cgimp: terminated: Interrupt /opt/csw/lib/gimp/2.0/plug-ins/script-fu terminated: Interrupt 16:26 rayo1:/home/mets1/wcohrs>gimp Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/py-slice.py", line 31, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13444): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-to-gradient.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13444): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-sort.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13444): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-offset.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13444): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/happy-valley-relief.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13444): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/gimpcons.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13444): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/foggify.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13444): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/colorxhtml.py", line 25, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13444): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error From noreply at opencsw.org Fri Jul 3 19:08:37 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 19:08:37 +0200 Subject: [bug-notifications] [ruby 0003752]: Update to 1.8.7-p174 to close CVE-2009-1904 Message-ID: <557f4a68d16fa781b6ba8d0b4c47d2b2@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3752 ====================================================================== Reported By: bwalton Assigned To: ====================================================================== Project: ruby Issue ID: 3752 Category: upgrade Reproducibility: N/A Severity: major Priority: high Status: new ====================================================================== Date Submitted: 2009-07-03 19:08 CEST Last Modified: 2009-07-03 19:08 CEST ====================================================================== Summary: Update to 1.8.7-p174 to close CVE-2009-1904 Description: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1904 Update package to close security hole. ====================================================================== From noreply at opencsw.org Sat Jul 4 01:16:44 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 4 Jul 2009 01:16:44 +0200 Subject: [bug-notifications] [findutils 0001101]: gupdatedb mktemp and ! In-Reply-To: <794dd097874e7d36fe395c9dc0c1e15b> Message-ID: <280cf3f66fae0f41b5ca2a27114df622@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=1101 ====================================================================== Reported By: james Assigned To: car ====================================================================== Project: findutils Issue ID: 1101 Category: regular use Reproducibility: sometimes Severity: tweak Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2005-07-26 18:10 CEST Last Modified: 2009-07-04 01:16 CEST ====================================================================== Summary: gupdatedb mktemp and ! Description: This started as a request for mktemp but even with mktemp gupdatedb needs a tweak. Without CSWmktemp: $ gupdatedb --old-format Warning: future versions of findutils will shortly discontinue support for the old locate database format. /opt/csw/bin/gupdatedb: mktemp: not found /opt/csw/bin/gupdatedb: !: not found /opt/csw/bin/gupdatedb: mktemp: not found /opt/csw/bin/gupdatedb: !: not found Install CSWmktemp which is not in the findutils depend list and it still fails: $ gupdatedb --old-format Warning: future versions of findutils will shortly discontinue support for the old locate database format. /opt/csw/bin/gupdatedb: !: not found /opt/csw/bin/gupdatedb: !: not found becasue the ! is not /bin/sh, I guess the was written for a system that emulated sh with something else, probably bash. #!/bin/ksh at the top will fix it. ====================================================================== ---------------------------------------------------------------------- (0006392) car (manager) - 2009-07-04 01:16 http://www.opencsw.org/bugtrack/view.php?id=1101#c6392 ---------------------------------------------------------------------- It seems to me that the slightly harder route, to fix the script so that it *is* Bourne shell compatible, is probably the better fix. At a brief glance, the problem seems to be a couple of if tests unadorned by []. Fixing these certainly gets rid of the warnings and the script appears to function properly afterwards. I'll double-check this later, submit a new package to testing, then submit a patch upstream if this fixes the issue. From noreply at opencsw.org Sat Jul 4 01:18:30 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 4 Jul 2009 01:18:30 +0200 Subject: [bug-notifications] [findutils 0003680]: Please upgrade to 4.4.1 In-Reply-To: Message-ID: <9fc5f6088af196829ecfe740212224a8@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3680 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: findutils Issue ID: 3680 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-05-20 18:00 CEST Last Modified: 2009-07-04 01:18 CEST ====================================================================== Summary: Please upgrade to 4.4.1 Description: Please upgrade to 4.4.1 ====================================================================== ---------------------------------------------------------------------- (0006393) car (manager) - 2009-07-04 01:18 http://www.opencsw.org/bugtrack/view.php?id=3680#c6393 ---------------------------------------------------------------------- Done. 4.4.2 published. There may be another revision along shortly, pending confirmation of a bug fix. From noreply at opencsw.org Sat Jul 4 01:19:04 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 4 Jul 2009 01:19:04 +0200 Subject: [bug-notifications] [findutils 0003680]: Please upgrade to 4.4.1 In-Reply-To: Message-ID: <1fd77522c62cb143cdaeee3731c7ce03@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3680 ====================================================================== Reported By: dam Assigned To: car ====================================================================== Project: findutils Issue ID: 3680 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-05-20 18:00 CEST Last Modified: 2009-07-04 01:19 CEST ====================================================================== Summary: Please upgrade to 4.4.1 Description: Please upgrade to 4.4.1 ====================================================================== ---------------------------------------------------------------------- (0006394) car (manager) - 2009-07-04 01:19 http://www.opencsw.org/bugtrack/view.php?id=3680#c6394 ---------------------------------------------------------------------- 4.4.2 published. From noreply at opencsw.org Sat Jul 4 01:19:29 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 4 Jul 2009 01:19:29 +0200 Subject: [bug-notifications] [findutils 0003680]: Please upgrade to 4.4.1 In-Reply-To: Message-ID: <26db9e5f81bd828034e05e7aac1a8393@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3680 ====================================================================== Reported By: dam Assigned To: car ====================================================================== Project: findutils Issue ID: 3680 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-05-20 18:00 CEST Last Modified: 2009-07-04 01:19 CEST ====================================================================== Summary: Please upgrade to 4.4.1 Description: Please upgrade to 4.4.1 ====================================================================== ---------------------------------------------------------------------- (0006394) car (manager) - 2009-07-04 01:19 http://www.opencsw.org/bugtrack/view.php?id=3680#c6394 ---------------------------------------------------------------------- 4.4.2 published. From noreply at opencsw.org Sat Jul 4 01:20:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 4 Jul 2009 01:20:27 +0200 Subject: [bug-notifications] [tcsh 0003705]: Please upgrade to 6.16.0 In-Reply-To: <39b40b0fe9b9a8a9b657f9dc16fb2ef2> Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3705 ====================================================================== Reported By: dam Assigned To: car ====================================================================== Project: tcsh Issue ID: 3705 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-06-05 12:16 CEST Last Modified: 2009-07-04 01:20 CEST ====================================================================== Summary: Please upgrade to 6.16.0 Description: Please upgrade to 6.16.0 ====================================================================== ---------------------------------------------------------------------- (0006395) car (manager) - 2009-07-04 01:20 http://www.opencsw.org/bugtrack/view.php?id=3705#c6395 ---------------------------------------------------------------------- Done: tcsh 6.16.00 published. From noreply at opencsw.org Sat Jul 4 01:20:44 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 4 Jul 2009 01:20:44 +0200 Subject: [bug-notifications] [tcsh 0003705]: Please upgrade to 6.16.0 In-Reply-To: <39b40b0fe9b9a8a9b657f9dc16fb2ef2> Message-ID: <7316a4360880c56b3e30ced5a4debc59@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3705 ====================================================================== Reported By: dam Assigned To: car ====================================================================== Project: tcsh Issue ID: 3705 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-06-05 12:16 CEST Last Modified: 2009-07-04 01:20 CEST ====================================================================== Summary: Please upgrade to 6.16.0 Description: Please upgrade to 6.16.0 ====================================================================== ---------------------------------------------------------------------- (0006395) car (manager) - 2009-07-04 01:20 http://www.opencsw.org/bugtrack/view.php?id=3705#c6395 ---------------------------------------------------------------------- Done: tcsh 6.16.00 published. From noreply at opencsw.org Sat Jul 4 01:22:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 4 Jul 2009 01:22:24 +0200 Subject: [bug-notifications] [findutils 0003088]: Depend on CSWggettextrt In-Reply-To: <6c3cac7f94185aa214360b3b1ffe01f6> Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3088 ====================================================================== Reported By: harpchad Assigned To: car ====================================================================== Project: findutils Issue ID: 3088 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 02:50 CET Last Modified: 2009-07-04 01:22 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006396) car (manager) - 2009-07-04 01:22 http://www.opencsw.org/bugtrack/view.php?id=3088#c6396 ---------------------------------------------------------------------- Done. New package published. Thanks for the heads-up. From noreply at opencsw.org Sat Jul 4 01:25:34 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 4 Jul 2009 01:25:34 +0200 Subject: [bug-notifications] [findutils 0001014]: new 4.2.23 stable release announced In-Reply-To: <99bbd550b08f6873cbab97c740ad006e> Message-ID: <8f47d99c8657752df10763216e8f5ea3@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=1014 ====================================================================== Reported By: pfelecan Assigned To: car ====================================================================== Project: findutils Issue ID: 1014 Category: upgrade Reproducibility: always Severity: feature Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2005-06-20 16:36 CEST Last Modified: 2009-07-04 01:25 CEST ====================================================================== Summary: new 4.2.23 stable release announced Description: * Major changes in release 4.2.23 ** Documentation Changes The -L and -I options of xargs are currently incompatible (but should not be). Improved the documentation for -execdir and -okdir. ** Functional Changes to updatedb File names ending in \"/\" which are specified as an argument to --prunepaths (or in $PRUNEPATHS) don\'t work, so we now issue an error message if the user tries to do that. The obvious exception of course is \"/\" which does work and is not rejected. * Major changes in release 4.2.22 ** Security Fixes If a directory entry searched with \"find -L\" is a symbolic link to \".\", we no longer loop indefinitely. This problem affected find versions 4.2.19, 4.2.20 and 4.2.21. This problem allows users to make \"find\" loop indefinitely. This is in effect a denial of service and could be used to prevent updates to the locate database or to defeat file security checks based on find. However, it should be noted that in any case you should not use \"find -L\" in security-sensitive scenarios. ** Other Bug Fixes None in this release. ** Functional Changes to locate A locate database can now be supplied on stdin, using \'-\' as a element of the database-path. If more than one database-path element is \'-\', later instances are ignored. A new option to locate, \'--all\' (\'-A\') causes matches to be limited to entries which match all given patterns, not entries which match one or more patterns. ** Documentation Changes Some typos in the manual pages have been fixed. Various parts of the manual now point out that it is good practice to quote the argument of \"-name\". The manpage now has a \"NON-BUGS\" section which explains some symptoms that look like bugs but aren\'t. The explanations of the \"%k\" and \"%b\" directives to \"find -printf\" have been imrpoved. * Major changes in release 4.2.21 ** Functional Changes to find The GNU extension \"find ... -perm +MODE\" has been withdrawn because it is incompatible with POSIX in obscure cases like \"find ... -perm ++r\". Use the new syntax \"find ... -perm /MODE\" instead. Old usages will still continue to work, so long as they don\'t conflict with POSIX. If the output is going to a terminal, the -print, -fprint, -printf and -fprintf actions now quote \"unusual\" characters to prevent unwanted effects on the terminal. See \"Unusual Characters in File Names\" for further details. There is no change to the behaviour when the output is not going to a terminal. The locate program does the same thing, unless the -0 option is in effect (in which case the filenames are printed as-is). ** Functional Changes to locate The locate command will now read each locate database at most once. This means that if you are using multiple databases and are searching for more than one name, the results will now be printed in a different order (and if you specified a small limit with --limit, you may get a different set of results). A new option \'--print\' for locate causes it to print the matching results even if the \'--count\' or \'--statistics\' option is in effect. ** Bug Fixes find /blah/blah/blah -depth -empty now works once again. The -regex and -iregex tests of find now correctly accept POSIX Basic Regular Expressions. (Savannah bug http://www.opencsw.org/bugtrack/view.php?id=12999) The updatedb program now works on systems where \"su\" does not support the \"-s\" option, for example Solaris. ====================================================================== ---------------------------------------------------------------------- (0006397) car (manager) - 2009-07-04 01:25 http://www.opencsw.org/bugtrack/view.php?id=1014#c6397 ---------------------------------------------------------------------- Done: 4.4.2 published. In truth, this bug could probably have been closed some time ago. From noreply at opencsw.org Sat Jul 4 20:43:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 4 Jul 2009 20:43:51 +0200 Subject: [bug-notifications] [subversion 0003753]: include asvn into svn client package Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3753 ====================================================================== Reported By: ThurnerRupert Assigned To: ====================================================================== Project: subversion Issue ID: 3753 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-04 20:43 CEST Last Modified: 2009-07-04 20:43 CEST ====================================================================== Summary: include asvn into svn client package Description: http://svn.collab.net/repos/svn/trunk/contrib/client-side/asvn helps to manage permissions and ownership via svn properties. pls add it to the svn client package. ====================================================================== From noreply at opencsw.org Sat Jul 4 20:45:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 4 Jul 2009 20:45:46 +0200 Subject: [bug-notifications] [subversion 0003754]: compile against libserf Message-ID: <5f0390686afd00d14a5828d3cae710bc@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3754 ====================================================================== Reported By: ThurnerRupert Assigned To: ====================================================================== Project: subversion Issue ID: 3754 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-04 20:45 CEST Last Modified: 2009-07-04 20:45 CEST ====================================================================== Summary: compile against libserf Description: serf is a multithreading webdav/deltav http client library and should therefor allow significantly faster checkouts and updates. ====================================================================== From noreply at opencsw.org Sat Jul 4 23:41:49 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 4 Jul 2009 23:41:49 +0200 Subject: [bug-notifications] [subversion 0003754]: compile against libserf In-Reply-To: <94f19f0aabbc9cb502ffe910ab3bfb89> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3754 ====================================================================== Reported By: ThurnerRupert Assigned To: mwatters ====================================================================== Project: subversion Issue ID: 3754 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-04 20:45 CEST Last Modified: 2009-07-04 23:41 CEST ====================================================================== Summary: compile against libserf Description: serf is a multithreading webdav/deltav http client library and should therefor allow significantly faster checkouts and updates. ====================================================================== From noreply at opencsw.org Sat Jul 4 23:42:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 4 Jul 2009 23:42:08 +0200 Subject: [bug-notifications] [subversion 0003753]: include asvn into svn client package In-Reply-To: Message-ID: <6c5ff94f02c7b761c708ca6e79885b8a@opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3753 ====================================================================== Reported By: ThurnerRupert Assigned To: mwatters ====================================================================== Project: subversion Issue ID: 3753 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-04 20:43 CEST Last Modified: 2009-07-04 23:42 CEST ====================================================================== Summary: include asvn into svn client package Description: http://svn.collab.net/repos/svn/trunk/contrib/client-side/asvn helps to manage permissions and ownership via svn properties. pls add it to the svn client package. ====================================================================== From noreply at opencsw.org Sun Jul 5 02:34:19 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 5 Jul 2009 02:34:19 +0200 Subject: [bug-notifications] [gnupg 0003755]: charset.alias should only be contained in CSWiconv Message-ID: <7135bc13442a11a8b3a188d2534c1d60@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3755 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: gnupg Issue ID: 3755 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-05 02:34 CEST Last Modified: 2009-07-05 02:34 CEST ====================================================================== Summary: charset.alias should only be contained in CSWiconv Description: I just wanted to upgrade CSWiconv on my testsystem, when pkgadd complained about an existing charset.alias. The following files are already installed on the system and are being used by another package: /opt/csw/lib/amd64/charset.alias # grep /opt/csw/lib/amd64/charset.alias /var/sadm/install/contents /opt/csw/lib/amd64/charset.alias f none 0644 root bin 626 43405 1238717463 CSWgnupg Can you please exclude charset.alias from the CSWgnupg package. I can't find the reference right now, but it should only be contained in the CSWiconv package. Running a recent checkpkg on the gnupg package should complain about that as well. ====================================================================== From noreply at opencsw.org Sun Jul 5 03:56:30 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 5 Jul 2009 03:56:30 +0200 Subject: [bug-notifications] [gnupg 0003755]: charset.alias should only be contained in CSWiconv In-Reply-To: Message-ID: <225394f5be7cd5999adf12459729b45d@opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://opencsw.org/mantis/view.php?id=3755 ====================================================================== Reported By: skayser Assigned To: mwatters ====================================================================== Project: gnupg Issue ID: 3755 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-05 02:34 CEST Last Modified: 2009-07-05 03:56 CEST ====================================================================== Summary: charset.alias should only be contained in CSWiconv Description: I just wanted to upgrade CSWiconv on my testsystem, when pkgadd complained about an existing charset.alias. The following files are already installed on the system and are being used by another package: /opt/csw/lib/amd64/charset.alias # grep /opt/csw/lib/amd64/charset.alias /var/sadm/install/contents /opt/csw/lib/amd64/charset.alias f none 0644 root bin 626 43405 1238717463 CSWgnupg Can you please exclude charset.alias from the CSWgnupg package. I can't find the reference right now, but it should only be contained in the CSWiconv package. Running a recent checkpkg on the gnupg package should complain about that as well. ====================================================================== From noreply at opencsw.org Sun Jul 5 21:13:01 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 5 Jul 2009 21:13:01 +0200 Subject: [bug-notifications] [cswclassutils 0003685]: cswpreserveconf In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3685 ====================================================================== Reported By: ja Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3685 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-05-23 11:39 CEST Last Modified: 2009-07-05 21:13 CEST ====================================================================== Summary: cswpreserveconf Description: Config files handled with the class cswpreserveconf have always the ownerships root:other and not the desired ownership, which is specified for the .CSW file. Example: In CSWnagios.prototype f cswpreserveconf /opt/csw/nagios/etc/cgi.cfg.CSW 0664 nagios nagios results in -rw-r--r-- 1 root other 10695 May 22 22:19 cgi.cfg -rw-rw-r-- 1 nagios nagios 10695 Mar 20 22:26 cgi.cfg.CSW and not as expected in -rw-r--r-- 1 nagios nagios 10695 May 22 22:19 cgi.cfg ====================================================================== ---------------------------------------------------------------------- (0006398) bonivart (manager) - 2009-07-05 21:13 http://www.opencsw.org/mantis/view.php?id=3685#c6398 ---------------------------------------------------------------------- No response...I will install nagios myself and it sets ownership/permissions correctly I will release 1.17. From noreply at opencsw.org Mon Jul 6 08:04:52 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 6 Jul 2009 08:04:52 +0200 Subject: [bug-notifications] [kicad 0003756]: /opt/csw/bin/pkg-get -Uu broke Kicad Message-ID: <75fac39b574990d019cc49f0ab9ec0fc@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3756 ====================================================================== Reported By: paulgress Assigned To: ====================================================================== Project: kicad Issue ID: 3756 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-06 08:04 CEST Last Modified: 2009-07-06 08:04 CEST ====================================================================== Summary: /opt/csw/bin/pkg-get -Uu broke Kicad Description: After the upgrade I went to start Kicad. It failed to start due to a missing library: $ ldd /opt/csw/bin/kicad ... ... ... libxcb-xlib.so.0 => (file not found) Looking into the package list for libxcb shows that libxcb-xlib.so.0 is not there any more. ====================================================================== From noreply at opencsw.org Mon Jul 6 10:34:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 6 Jul 2009 10:34:25 +0200 Subject: [bug-notifications] [nano 0003082]: Depend on CSWggettextrt In-Reply-To: Message-ID: <18798a9c06030cab741ff1bc6b57bf9d@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3082 ====================================================================== Reported By: harpchad Assigned To: ====================================================================== Project: nano Issue ID: 3082 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 02:49 CET Last Modified: 2009-07-06 10:34 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006399) skayser (administrator) - 2009-07-06 10:34 http://www.opencsw.org/mantis/view.php?id=3082#c6399 ---------------------------------------------------------------------- Fixed in 2.0.9,REV=2009.07.05 From noreply at opencsw.org Mon Jul 6 10:36:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 6 Jul 2009 10:36:08 +0200 Subject: [bug-notifications] [nano 0002969]: Any chance for an update (it has been 3 years). In-Reply-To: Message-ID: <36ce0a4747bd3ca32712e016cf1139c0@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2969 ====================================================================== Reported By: dspake Assigned To: ====================================================================== Project: nano Issue ID: 2969 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2008-12-15 21:48 CET Last Modified: 2009-07-06 10:36 CEST ====================================================================== Summary: Any chance for an update (it has been 3 years). Description: nano 2.1.7 was released 2008.11.10. Current version on CSW is 1.2.5 published in 2005. ====================================================================== ---------------------------------------------------------------------- (0006400) skayser (administrator) - 2009-07-06 10:36 http://www.opencsw.org/mantis/view.php?id=2969#c6400 ---------------------------------------------------------------------- Fixed in 2.0.9,REV=2009.07.05, package adopted and updated to 2.0.9. From noreply at opencsw.org Mon Jul 6 12:09:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 6 Jul 2009 12:09:20 +0200 Subject: [bug-notifications] [cswclassutils 0003685]: cswpreserveconf In-Reply-To: Message-ID: <263783d2ad63eab4debebce00b540bdf@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3685 ====================================================================== Reported By: ja Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3685 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-05-23 11:39 CEST Last Modified: 2009-07-06 12:09 CEST ====================================================================== Summary: cswpreserveconf Description: Config files handled with the class cswpreserveconf have always the ownerships root:other and not the desired ownership, which is specified for the .CSW file. Example: In CSWnagios.prototype f cswpreserveconf /opt/csw/nagios/etc/cgi.cfg.CSW 0664 nagios nagios results in -rw-r--r-- 1 root other 10695 May 22 22:19 cgi.cfg -rw-rw-r-- 1 nagios nagios 10695 Mar 20 22:26 cgi.cfg.CSW and not as expected in -rw-r--r-- 1 nagios nagios 10695 May 22 22:19 cgi.cfg ====================================================================== ---------------------------------------------------------------------- (0006401) ja (reporter) - 2009-07-06 12:09 http://www.opencsw.org/mantis/view.php?id=3685#c6401 ---------------------------------------------------------------------- Sorry for the late feedback. Works great! I tested it with Nagios and another package, which is still under development and not published. From noreply at opencsw.org Mon Jul 6 14:46:56 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 6 Jul 2009 14:46:56 +0200 Subject: [bug-notifications] [cswclassutils 0003685]: cswpreserveconf In-Reply-To: Message-ID: <16fe81aaaf47872288aa4c4b2d13e5b7@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3685 ====================================================================== Reported By: ja Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3685 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-05-23 11:39 CEST Last Modified: 2009-07-06 14:46 CEST ====================================================================== Summary: cswpreserveconf Description: Config files handled with the class cswpreserveconf have always the ownerships root:other and not the desired ownership, which is specified for the .CSW file. Example: In CSWnagios.prototype f cswpreserveconf /opt/csw/nagios/etc/cgi.cfg.CSW 0664 nagios nagios results in -rw-r--r-- 1 root other 10695 May 22 22:19 cgi.cfg -rw-rw-r-- 1 nagios nagios 10695 Mar 20 22:26 cgi.cfg.CSW and not as expected in -rw-r--r-- 1 nagios nagios 10695 May 22 22:19 cgi.cfg ====================================================================== ---------------------------------------------------------------------- (0006402) bonivart (manager) - 2009-07-06 14:46 http://www.opencsw.org/mantis/view.php?id=3685#c6402 ---------------------------------------------------------------------- Ok, great, I have tested it as well and it seems to work so I will release it. By the way, couldn't you have used the usergroup class to add users and groups? http://wiki.opencsw.org/cswclassutils-package#toc5 From noreply at opencsw.org Mon Jul 6 15:22:35 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 6 Jul 2009 15:22:35 +0200 Subject: [bug-notifications] [cswclassutils 0003685]: cswpreserveconf In-Reply-To: Message-ID: <9c4c2c9de1ae35933c9ba5deee1cb376@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3685 ====================================================================== Reported By: ja Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3685 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-05-23 11:39 CEST Last Modified: 2009-07-06 15:22 CEST ====================================================================== Summary: cswpreserveconf Description: Config files handled with the class cswpreserveconf have always the ownerships root:other and not the desired ownership, which is specified for the .CSW file. Example: In CSWnagios.prototype f cswpreserveconf /opt/csw/nagios/etc/cgi.cfg.CSW 0664 nagios nagios results in -rw-r--r-- 1 root other 10695 May 22 22:19 cgi.cfg -rw-rw-r-- 1 nagios nagios 10695 Mar 20 22:26 cgi.cfg.CSW and not as expected in -rw-r--r-- 1 nagios nagios 10695 May 22 22:19 cgi.cfg ====================================================================== ---------------------------------------------------------------------- (0006403) bonivart (manager) - 2009-07-06 15:22 http://www.opencsw.org/mantis/view.php?id=3685#c6403 ---------------------------------------------------------------------- cswclassutils 1.17 released which fixes the issue in both cpsampleconf and preserveconf. From noreply at opencsw.org Tue Jul 7 13:09:32 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 7 Jul 2009 13:09:32 +0200 Subject: [bug-notifications] [libpango 0003750]: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3750 ====================================================================== Reported By: wcohrs Assigned To: dam ====================================================================== Project: libpango Issue ID: 3750 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-02 11:22 CEST Last Modified: 2009-07-07 13:09 CEST ====================================================================== Summary: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 Description: solaris 10 x86 after update emacs-gtk-22.3 or gimp (emacs-gtk-22-3:21494): Pango-WARNING **: ld.so.1: emacs-gtk-22.3: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (emacs-gtk-22-3:21494): Pango-WARNING **: Failed to load Pango module '/opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so' for id 'BasicScriptEngineFc' (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 ====================================================================== ---------------------------------------------------------------------- (0006404) wcohrs (reporter) - 2009-07-07 13:09 http://www.opencsw.org/bugtrack/view.php?id=3750#c6404 ---------------------------------------------------------------------- the same on SPARC pango-querymodules -> sparcv8/pango-querymodules From noreply at opencsw.org Tue Jul 7 15:39:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 7 Jul 2009 15:39:38 +0200 Subject: [bug-notifications] [pound2 0002540]: openssl dependancy deprecated: please use openssl_rt instead In-Reply-To: Message-ID: <25c3c9f435d15ff91f70537f8bd60cfc@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2540 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: pound2 Issue ID: 2540 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2007-07-28 09:32 CEST Last Modified: 2009-07-07 15:39 CEST ====================================================================== Summary: openssl dependancy deprecated: please use openssl_rt instead Description: Following the openssl package split, the ssl libraries are now directly provided by the openssl_rt package. The openssl package still exists, it\'s a metapackage which will install openssl_rt, openssl_devel and openssl_utils which contains respectively the ssl libraries, the development files and the openssl utilities. Your package probably only use the ssl libraries, so to avoid installing unnecessary dependancies, please update your package to depend on openssl_rt rather than openssl. ====================================================================== ---------------------------------------------------------------------- (0006405) benny (manager) - 2009-07-07 15:39 http://www.opencsw.org/mantis/view.php?id=2540#c6405 ---------------------------------------------------------------------- fixed in 2.4.5,REV=2009.06.30 From noreply at opencsw.org Tue Jul 7 18:32:34 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 7 Jul 2009 18:32:34 +0200 Subject: [bug-notifications] [pidgin 0003757]: yahoo functionality is broken in pidgin, fixed in current public release 2.5.8 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3757 ====================================================================== Reported By: diamaunt Assigned To: ====================================================================== Project: pidgin Issue ID: 3757 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-07 18:32 CEST Last Modified: 2009-07-07 18:32 CEST ====================================================================== Summary: yahoo functionality is broken in pidgin, fixed in current public release 2.5.8 Description: pidgin is downrev,(2.5.5) and yahoo is broken. Current rev is 2.5.8 with fixed yahoo. ====================================================================== From noreply at opencsw.org Tue Jul 7 18:34:54 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 7 Jul 2009 18:34:54 +0200 Subject: [bug-notifications] [gnucash 0003758]: gnucash version in csw is very old. Message-ID: <6034eec372cd97bf323c02ff59230df2@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3758 ====================================================================== Reported By: diamaunt Assigned To: ====================================================================== Project: gnucash Issue ID: 3758 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-07 18:34 CEST Last Modified: 2009-07-07 18:34 CEST ====================================================================== Summary: gnucash version in csw is very old. Description: gnucash version (2.0.2) is very old. please update to 2.3.1 ====================================================================== From noreply at opencsw.org Tue Jul 7 18:36:50 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 7 Jul 2009 18:36:50 +0200 Subject: [bug-notifications] [nrpe 0003730]: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3730 ====================================================================== Reported By: gadavis Assigned To: ja ====================================================================== Project: nrpe Issue ID: 3730 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-26 00:28 CEST Last Modified: 2009-07-07 18:36 CEST ====================================================================== Summary: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown Description: CSWnpre 2.12,REV=2009.06.18 fails to successfully shutdown on Solaris 10 SPARC. This causes something in the SMF framework to hang when the system is init 6'd or init 1'd. The system must be Stop-A'd and rebooted. When a manual svcadm enable/ svcadm disable is issued, the following is observed in /var/svc/log/application-cswnrpe:default.log: [ Jun 25 22:01:14 Executing start method ("/var/opt/csw/svc/method/svc-cswnrpe s tart") ] [ Jun 25 22:01:16 Method "start" exited with status 0 ] [ Jun 25 22:02:12 Stopping because service disabled. ] [ Jun 25 22:02:12 Executing stop method ("/var/opt/csw/svc/method/svc-cswnrpe st op") ] /usr/bin/kill[8]: kill: bad argument count [ Jun 25 22:02:13 Method "stop" exited with status 0 ] svcs -xv shows: # svcs -xv cswnrpe svc:/application/cswnrpe:default (?) State: online since June 25, 2009 10:02:12 PM UTC See: /var/svc/log/application-cswnrpe:default.log Impact: None. Digging a bit further, it appears that the stop method script does not have any sort of error checking to see if pid_file is defined in nrpe.cfg. This is a bit of a problem for those of us upgrading from an older version of NRPE that didn't support the pid_file argument. ====================================================================== ---------------------------------------------------------------------- (0006406) gadavis (reporter) - 2009-07-07 18:36 http://opencsw.org/bugtrack/view.php?id=3730#c6406 ---------------------------------------------------------------------- I tried to install the package but got errors in the non-global zones when the zones are not booted. It only installs in zones that are currently running. I don't think I had noticed the error before, but the old versions of the package apparently give the same error. # zoneadm list -cv ID NAME STATUS PATH BRAND IP 0 global running / native shared 1 anfweb-dev running /zones/anfweb-dev native shared - anfwfproc installed /zones/anfwfproc native shared # pkgadd -d nrpe-2.12\,REV\=2009.06.30-SunOS5.8-sparc-CSW.pkg all ## Verifying package dependencies in zone ## Booting non-running zone into administrative state ## Verifying package dependencies in zone ## Restoring state of global zone The package contains scripts which will be executed on zones with super-user permission during the process of installing this package. Do you want to continue with the installation of [y,n,?] y Processing package instance from ## Installing package in global zone nrpe - nagios remote plugin executor(sparc) 2.12,REV=2009.06.30 http://downloads.sourceforge.net/nagios/ packaged for CSW by Juergen Arndt ## Executing checkinstall script. nagios user detected nagios group detected ## Processing package information. ## Processing system information. 2 package pathnames are already properly installed. ## Verifying package dependencies. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. ## Checking for setuid/setgid programs. This package contains scripts which will be executed with super-user permission during the process of installing this package. Do you want to continue with the installation of [y,n,?] y Installing nrpe - nagios remote plugin executor as ## Executing preinstall script. ## Installing part 1 of 1. /opt/csw/bin/nrpe /opt/csw/bin/nrpe_1k /opt/csw/bin/nrpe_8k /opt/csw/share/doc/nrpe/LEGAL /opt/csw/share/doc/nrpe/NRPE.pdf /opt/csw/share/doc/nrpe/README /opt/csw/share/doc/nrpe/README.SSL /opt/csw/share/doc/nrpe/README_8k /opt/csw/share/doc/nrpe/SECURITY [ verifying class ] Restoring /etc/opt/csw/preserve/CSWnrpe/nrpe.cfg [ verifying class ] Installing class ... Creating /var/opt/csw/svc/manifest/application ... Creating service script in /var/opt/csw/svc/method/svc-cswnrpe ... Creating manifest ... Configuring service in SMF ... CSWnrpe is using Service Management Facility. The FMRI is svc:/application/cswnrpe:default [ verifying class ] Installation of was successful. ## Installing package in zone nrpe - nagios remote plugin executor(sparc) 2.12,REV=2009.06.30 ## Executing checkinstall script. nagios user detected nagios group detected ## Processing package information. ## Processing system information. 2 package pathnames are already properly installed. Installing nrpe - nagios remote plugin executor as ## Executing preinstall script. ## Installing part 1 of 1. /opt/csw/bin/nrpe /opt/csw/bin/nrpe_1k /opt/csw/bin/nrpe_8k /opt/csw/share/doc/nrpe/LEGAL /opt/csw/share/doc/nrpe/NRPE.pdf /opt/csw/share/doc/nrpe/README /opt/csw/share/doc/nrpe/README.SSL /opt/csw/share/doc/nrpe/README_8k /opt/csw/share/doc/nrpe/SECURITY [ verifying class ] Copying sample config to /opt/csw/etc/nrpe.cfg [ verifying class ] Installing class ... Creating service script in /var/opt/csw/svc/method/svc-cswnrpe ... Creating manifest ... Configuring service in SMF ... CSWnrpe is using Service Management Facility. The FMRI is svc:/application/cswnrpe:default [ verifying class ] Installation of on zone was successful. ## Booting non-running zone into administrative state ## Installing package in zone nrpe - nagios remote plugin executor(sparc) 2.12,REV=2009.06.30 ## Executing checkinstall script. nagios user detected nagios group detected /var/tmp//installM_aiEa/checkinstallR_aiEa: /tmp/sh2470: cannot create pkginstall: ERROR: checkinstall script did not complete successfully Installation of on zone failed. No changes were made to the system. ## Restoring state of global zone From noreply at opencsw.org Tue Jul 7 18:38:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 7 Jul 2009 18:38:58 +0200 Subject: [bug-notifications] [pidgin 0003759]: please add sipe extension to pidgin Message-ID: <569ed65dd966cf36239087fa6aae8b95@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3759 ====================================================================== Reported By: diamaunt Assigned To: ====================================================================== Project: pidgin Issue ID: 3759 Category: other Reproducibility: N/A Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-07 18:38 CEST Last Modified: 2009-07-07 18:38 CEST ====================================================================== Summary: please add sipe extension to pidgin Description: please add the SIP-e extension to pidgin. (http://sipe.sourceforge.net/) ====================================================================== From noreply at opencsw.org Tue Jul 7 18:42:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 7 Jul 2009 18:42:41 +0200 Subject: [bug-notifications] [nrpe 0003730]: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown In-Reply-To: Message-ID: <014017e72ef8340fb331188de6170ef6@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3730 ====================================================================== Reported By: gadavis Assigned To: ja ====================================================================== Project: nrpe Issue ID: 3730 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-26 00:28 CEST Last Modified: 2009-07-07 18:42 CEST ====================================================================== Summary: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown Description: CSWnpre 2.12,REV=2009.06.18 fails to successfully shutdown on Solaris 10 SPARC. This causes something in the SMF framework to hang when the system is init 6'd or init 1'd. The system must be Stop-A'd and rebooted. When a manual svcadm enable/ svcadm disable is issued, the following is observed in /var/svc/log/application-cswnrpe:default.log: [ Jun 25 22:01:14 Executing start method ("/var/opt/csw/svc/method/svc-cswnrpe s tart") ] [ Jun 25 22:01:16 Method "start" exited with status 0 ] [ Jun 25 22:02:12 Stopping because service disabled. ] [ Jun 25 22:02:12 Executing stop method ("/var/opt/csw/svc/method/svc-cswnrpe st op") ] /usr/bin/kill[8]: kill: bad argument count [ Jun 25 22:02:13 Method "stop" exited with status 0 ] svcs -xv shows: # svcs -xv cswnrpe svc:/application/cswnrpe:default (?) State: online since June 25, 2009 10:02:12 PM UTC See: /var/svc/log/application-cswnrpe:default.log Impact: None. Digging a bit further, it appears that the stop method script does not have any sort of error checking to see if pid_file is defined in nrpe.cfg. This is a bit of a problem for those of us upgrading from an older version of NRPE that didn't support the pid_file argument. ====================================================================== ---------------------------------------------------------------------- (0006407) gadavis (reporter) - 2009-07-07 18:42 http://opencsw.org/bugtrack/view.php?id=3730#c6407 ---------------------------------------------------------------------- Another oddity, and probably the reason why the system hands when the method script errors out, is that the timeout values are all set to something huge. [root at plinian:/root] {516}# svccfg -s cswnrpe listprop start/timeout_seconds start/timeout_seconds count 18446744073709551615 [root at plinian:/root] {517}# svccfg -s cswnrpe listprop stop/timeout_seconds stop/timeout_seconds count 18446744073709551615 [root at plinian:/root] {518}# svccfg -s cswnrpe listprop restart/timeout_seconds restart/timeout_seconds count 18446744073709551615 Could you tweak your manifest so that those timeout values are brought down to something reasonable like 60 seconds? You might also consider just changing the stop/method property to ":kill" - this negates the whole pid_file problem as well as the zone problem From noreply at opencsw.org Wed Jul 8 08:18:29 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 8 Jul 2009 08:18:29 +0200 Subject: [bug-notifications] [gnucash 0003758]: gnucash version in csw is very old. In-Reply-To: Message-ID: <7c381a2f86391da5010489bee7208d50@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3758 ====================================================================== Reported By: diamaunt Assigned To: pfelecan ====================================================================== Project: gnucash Issue ID: 3758 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-07 18:34 CEST Last Modified: 2009-07-08 08:18 CEST ====================================================================== Summary: gnucash version in csw is very old. Description: gnucash version (2.0.2) is very old. please update to 2.3.1 ====================================================================== From noreply at opencsw.org Wed Jul 8 08:19:35 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 8 Jul 2009 08:19:35 +0200 Subject: [bug-notifications] [gnucash 0003758]: gnucash version in csw is very old. In-Reply-To: Message-ID: <2b1f6c499c121dfa6f858afa9c5b5c73@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3758 ====================================================================== Reported By: diamaunt Assigned To: pfelecan ====================================================================== Project: gnucash Issue ID: 3758 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-07 18:34 CEST Last Modified: 2009-07-08 08:19 CEST ====================================================================== Summary: gnucash version in csw is very old. Description: gnucash version (2.0.2) is very old. please update to 2.3.1 ====================================================================== ---------------------------------------------------------------------- (0006408) pfelecan (manager) - 2009-07-08 08:19 http://www.opencsw.org/bugtrack/view.php?id=3758#c6408 ---------------------------------------------------------------------- I'll update to 2.2.9, which is the current stable, when our gtk stack is updated --- currently it's not possible. From noreply at opencsw.org Wed Jul 8 13:31:50 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 8 Jul 2009 13:31:50 +0200 Subject: [bug-notifications] [cswclassutils 0003760]: Package contains file to be installed in /usr - doesn't work in a sparse zone Message-ID: <98734e3eb3df33cc5420701937c0bfcc@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3760 ====================================================================== Reported By: tlecomte Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3760 Category: packaging Reproducibility: always Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-08 13:31 CEST Last Modified: 2009-07-08 13:31 CEST ====================================================================== Summary: Package contains file to be installed in /usr - doesn't work in a sparse zone Description: I am trying to install Apache 2 in a sparse Solaris 10 zone, with /usr being an inherited-pkg-dir, thus read-only. Apache depends on CSWcswclassutils (or a dependency of Apache depends on...), thus it is impossible to install it in a sparse zone. Making this package only install stuff in /etc, /var, and /opt/csw would be very appreciated. ====================================================================== From noreply at opencsw.org Wed Jul 8 14:04:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 8 Jul 2009 14:04:43 +0200 Subject: [bug-notifications] [cswclassutils 0003760]: Package contains file to be installed in /usr - doesn't work in a sparse zone In-Reply-To: <98307c0c4691d8257f85b9b6346423b3> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3760 ====================================================================== Reported By: tlecomte Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3760 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-08 13:31 CEST Last Modified: 2009-07-08 14:04 CEST ====================================================================== Summary: Package contains file to be installed in /usr - doesn't work in a sparse zone Description: I am trying to install Apache 2 in a sparse Solaris 10 zone, with /usr being an inherited-pkg-dir, thus read-only. Apache depends on CSWcswclassutils (or a dependency of Apache depends on...), thus it is impossible to install it in a sparse zone. Making this package only install stuff in /etc, /var, and /opt/csw would be very appreciated. ====================================================================== From noreply at opencsw.org Wed Jul 8 14:07:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 8 Jul 2009 14:07:08 +0200 Subject: [bug-notifications] [cswclassutils 0003760]: Package contains file to be installed in /usr - doesn't work in a sparse zone In-Reply-To: <98307c0c4691d8257f85b9b6346423b3> Message-ID: <89d567a67d797c397a385cdb895f4866@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3760 ====================================================================== Reported By: tlecomte Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3760 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-08 13:31 CEST Last Modified: 2009-07-08 14:07 CEST ====================================================================== Summary: Package contains file to be installed in /usr - doesn't work in a sparse zone Description: I am trying to install Apache 2 in a sparse Solaris 10 zone, with /usr being an inherited-pkg-dir, thus read-only. Apache depends on CSWcswclassutils (or a dependency of Apache depends on...), thus it is impossible to install it in a sparse zone. Making this package only install stuff in /etc, /var, and /opt/csw would be very appreciated. ====================================================================== ---------------------------------------------------------------------- (0006409) bonivart (manager) - 2009-07-08 14:07 http://www.opencsw.org/mantis/view.php?id=3760#c6409 ---------------------------------------------------------------------- Your "crappy workaround" is the real solution, that's how Sun designed class action scripts, they are always in /usr/sadm/install/scripts. Why is that a problem? Install once globally and run in all zones. It's noted in the wiki: "Also note that class action scripts are installed in /usr/sadm/install/scripts so if you run a sparse zone you need to install cswclassutils from the global zone." http://wiki.opencsw.org/cswclassutils-package From noreply at opencsw.org Wed Jul 8 14:16:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 8 Jul 2009 14:16:58 +0200 Subject: [bug-notifications] [cswclassutils 0003760]: Package contains file to be installed in /usr - doesn't work in a sparse zone In-Reply-To: <98307c0c4691d8257f85b9b6346423b3> Message-ID: <494cee70e25484411635835bfd27b0c6@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3760 ====================================================================== Reported By: tlecomte Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3760 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-08 13:31 CEST Last Modified: 2009-07-08 14:16 CEST ====================================================================== Summary: Package contains file to be installed in /usr - doesn't work in a sparse zone Description: I am trying to install Apache 2 in a sparse Solaris 10 zone, with /usr being an inherited-pkg-dir, thus read-only. Apache depends on CSWcswclassutils (or a dependency of Apache depends on...), thus it is impossible to install it in a sparse zone. Making this package only install stuff in /etc, /var, and /opt/csw would be very appreciated. ====================================================================== ---------------------------------------------------------------------- (0006410) tlecomte (reporter) - 2009-07-08 14:16 http://opencsw.org/bugtrack/view.php?id=3760#c6410 ---------------------------------------------------------------------- Thanks for your reply. I should have read the wiki before posting. I'll leave it in the global zone. From noreply at opencsw.org Wed Jul 8 14:58:30 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 8 Jul 2009 14:58:30 +0200 Subject: [bug-notifications] [pound2 0002991]: Please depend against CSWpcrert instead of CSWpcre In-Reply-To: <2e59962c8c6085c3b8f451677e91265b> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2991 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: pound2 Issue ID: 2991 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-01-15 16:19 CET Last Modified: 2009-07-08 14:58 CEST ====================================================================== Summary: Please depend against CSWpcrert instead of CSWpcre Description: Please depend against CSWpcrert instead of CSWpcre ====================================================================== ---------------------------------------------------------------------- (0006411) benny (manager) - 2009-07-08 14:58 http://www.opencsw.org/mantis/view.php?id=2991#c6411 ---------------------------------------------------------------------- fixed in version 2.4.5,REV=2009.06.30 From noreply at opencsw.org Wed Jul 8 14:59:01 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 8 Jul 2009 14:59:01 +0200 Subject: [bug-notifications] [pound2 0003741]: Upgrade to 2.4.5 In-Reply-To: <31d59bfd918134d589932975cc91d500> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3741 ====================================================================== Reported By: wbonnet Assigned To: ====================================================================== Project: pound2 Issue ID: 3741 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-06-30 13:51 CEST Last Modified: 2009-07-08 14:59 CEST ====================================================================== Summary: Upgrade to 2.4.5 Description: Please can you upgrade to 2.4.5 Thanks in advance ====================================================================== ---------------------------------------------------------------------- (0006412) benny (manager) - 2009-07-08 14:59 http://www.opencsw.org/mantis/view.php?id=3741#c6412 ---------------------------------------------------------------------- done via release 2.4.5,REV=2009.06.30 From noreply at opencsw.org Wed Jul 8 17:18:47 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 8 Jul 2009 17:18:47 +0200 Subject: [bug-notifications] [pound 0002512]: openssl dependancy deprecated: please use openssl_rt instead In-Reply-To: <0e45de1c9b286b23705c0ccd1dd0fee7> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2512 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: pound Issue ID: 2512 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2007-07-28 09:23 CEST Last Modified: 2009-07-08 17:18 CEST ====================================================================== Summary: openssl dependancy deprecated: please use openssl_rt instead Description: Following the openssl package split, the ssl libraries are now directly provided by the openssl_rt package. The openssl package still exists, it\'s a metapackage which will install openssl_rt, openssl_devel and openssl_utils which contains respectively the ssl libraries, the development files and the openssl utilities. Your package probably only use the ssl libraries, so to avoid installing unnecessary dependancies, please update your package to depend on openssl_rt rather than openssl. ====================================================================== ---------------------------------------------------------------------- (0006413) benny (manager) - 2009-07-08 17:18 http://www.opencsw.org/mantis/view.php?id=2512#c6413 ---------------------------------------------------------------------- fixed in 1.10,REV=2009.06.30 From noreply at opencsw.org Wed Jul 8 17:21:04 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 8 Jul 2009 17:21:04 +0200 Subject: [bug-notifications] [pen 0003728]: Please upgrade to 0.18.0 In-Reply-To: <01bc398d502233055ff6716e04cba884> Message-ID: <3e5ecc5ba2977f35042ed03dbca74962@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3728 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: pen Issue ID: 3728 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-06-25 14:56 CEST Last Modified: 2009-07-08 17:21 CEST ====================================================================== Summary: Please upgrade to 0.18.0 Description: Please upgrade to 0.18.0 ====================================================================== ---------------------------------------------------------------------- (0006414) benny (manager) - 2009-07-08 17:21 http://www.opencsw.org/mantis/view.php?id=3728#c6414 ---------------------------------------------------------------------- fixed via 0.18.0,REV=2009.07.03 From noreply at opencsw.org Wed Jul 8 19:18:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 8 Jul 2009 19:18:43 +0200 Subject: [bug-notifications] [cswclassutils 0003760]: Package contains file to be installed in /usr - doesn't work in a sparse zone In-Reply-To: <98307c0c4691d8257f85b9b6346423b3> Message-ID: A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3760 ====================================================================== Reported By: tlecomte Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3760 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-08 13:31 CEST Last Modified: 2009-07-08 19:18 CEST ====================================================================== Summary: Package contains file to be installed in /usr - doesn't work in a sparse zone Description: I am trying to install Apache 2 in a sparse Solaris 10 zone, with /usr being an inherited-pkg-dir, thus read-only. Apache depends on CSWcswclassutils (or a dependency of Apache depends on...), thus it is impossible to install it in a sparse zone. Making this package only install stuff in /etc, /var, and /opt/csw would be very appreciated. ====================================================================== ---------------------------------------------------------------------- (0006415) gadavis (reporter) - 2009-07-08 19:18 http://opencsw.org/bugtrack/view.php?id=3760#c6415 ---------------------------------------------------------------------- I would like to add to this discussion a bit: Often my sparse root zones run a wildly different selection of packages than those of the global zone. In order to install new ones, I have to run pkg-get -fu inside the sparse root zone. It's tough to trigger a package upgrade of a package installed in the global zone from the non-global zone. Due to the inflexibility of pkg-get (which is listed on opencsw.org as the preferred package management tool), I can't just periodically run an upgrade of CSWclassutils from the global zone to ensure that my sparse-root zones will actually work. If I run "pkg-get -fu", it will trigger an upgrade of a bunch of packages that I really don't want upgraded right then and there. I've brought down our web server several times due to an automatically upgraded apache2 package or some dependent libraries with incompatible options or binaries. A solution needs to be devised that works properly in non-global zones and allows them to have different packages installed than what live in the global zone. This used to work until CSWclassutils started putting files in /usr. From noreply at opencsw.org Thu Jul 9 14:50:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 9 Jul 2009 14:50:25 +0200 Subject: [bug-notifications] [cswclassutils 0003760]: Package contains file to be installed in /usr - doesn't work in a sparse zone In-Reply-To: <98307c0c4691d8257f85b9b6346423b3> Message-ID: <8bf323fd4e5aab517ce6b61172e47b8d@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3760 ====================================================================== Reported By: tlecomte Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3760 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-08 13:31 CEST Last Modified: 2009-07-09 14:50 CEST ====================================================================== Summary: Package contains file to be installed in /usr - doesn't work in a sparse zone Description: I am trying to install Apache 2 in a sparse Solaris 10 zone, with /usr being an inherited-pkg-dir, thus read-only. Apache depends on CSWcswclassutils (or a dependency of Apache depends on...), thus it is impossible to install it in a sparse zone. Making this package only install stuff in /etc, /var, and /opt/csw would be very appreciated. ====================================================================== ---------------------------------------------------------------------- (0006416) bonivart (manager) - 2009-07-09 14:50 http://www.opencsw.org/mantis/view.php?id=3760#c6416 ---------------------------------------------------------------------- Cswclassutils is not updated frequently and it never changes functionality, only adds or fixes bugs so it's not critical to always keep it updated. As far as I know cswclassutils is the only package installing something outside of /etc/opt, /var/opt and /opt/csw and it's because of Sun's design of how class action scripts work. About pkg-get being "preferred", I wouldn't agree about that as being the author of pkgutil. :-) If you run "pkgutil -u cswclassutils" (in the global zone) it will only update cswclassutils since it doesn't have any deps. I'm sure pkg-get can do the same if you want to stay with that. I will also add a --nodeps option to pkgutil to make sure only what you specify will get installed/updated. From noreply at opencsw.org Thu Jul 9 17:15:09 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 9 Jul 2009 17:15:09 +0200 Subject: [bug-notifications] [lynx 0002692]: lynx.cfg contains a typo In-Reply-To: <94adcd5c731b3ce4bffdc37b456935a2> Message-ID: <91391f1f0a4e8d5c7730e1a6f6674a39@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/mantis/view.php?id=2692 ====================================================================== Reported By: irilyth Assigned To: ====================================================================== Project: lynx Issue ID: 2692 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2007-12-06 16:23 CET Last Modified: 2009-07-09 17:15 CEST ====================================================================== Summary: lynx.cfg contains a typo Description: After updating to the 2007 Q4 stable repository, and upgrading CSWlynx to 2.8.6,REV=2007.07.29, lynx crashes when launched: +$ lynx http://www.blastwave.org/ Syntax Error parsing COLOR in configuration file: The line must be of the form: COLOR:INTEGER:FOREGROUND:BACKGROUND Here FOREGROUND and BACKGROUND must be one of: The special strings \'nocolor\' or \'default\', or black red green brown blue magenta cyan lightgray gray brightred brightgreen yellow brightblue brightmagenta brightcyan white Offending line: There\'s no offending line listed, but this line seems to be the one it\'s unhappy with: COLOR:6:brightred:black Commenting out this line fixes the problem. ====================================================================== ---------------------------------------------------------------------- (0006417) skayser (administrator) - 2009-07-09 17:15 http://opencsw.org/mantis/view.php?id=2692#c6417 ---------------------------------------------------------------------- I am seeing this too on 5.10 i386. Can we get this fixed / investigated please? # pkginfo -x CSWlynx CSWlynx lynx - lynx - text browser for the World Wide Web (i386) 2.8.6,REV=2007.07.29 From noreply at opencsw.org Thu Jul 9 20:48:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 9 Jul 2009 20:48:24 +0200 Subject: [bug-notifications] [vlc 0003761]: VLC 1.0.0 is out, please upgrade Message-ID: <680a68d9fb699d6d8a62431f99f83dda@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3761 ====================================================================== Reported By: wbonnet Assigned To: ====================================================================== Project: vlc Issue ID: 3761 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-09 20:48 CEST Last Modified: 2009-07-09 20:48 CEST ====================================================================== Summary: VLC 1.0.0 is out, please upgrade Description: VLC 1.0.0 is out, please upgrade ====================================================================== From noreply at opencsw.org Thu Jul 9 22:53:05 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 9 Jul 2009 22:53:05 +0200 Subject: [bug-notifications] [libpango 0003750]: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 In-Reply-To: Message-ID: <5a053d4ff1931e11cdbe35ae54931dfb@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3750 ====================================================================== Reported By: wcohrs Assigned To: dam ====================================================================== Project: libpango Issue ID: 3750 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-02 11:22 CEST Last Modified: 2009-07-09 22:53 CEST ====================================================================== Summary: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 Description: solaris 10 x86 after update emacs-gtk-22.3 or gimp (emacs-gtk-22-3:21494): Pango-WARNING **: ld.so.1: emacs-gtk-22.3: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (emacs-gtk-22-3:21494): Pango-WARNING **: Failed to load Pango module '/opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so' for id 'BasicScriptEngineFc' (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 ====================================================================== ---------------------------------------------------------------------- (0006418) dam (manager) - 2009-07-09 22:53 http://www.opencsw.org/bugtrack/view.php?id=3750#c6418 ---------------------------------------------------------------------- The issue should be fixed in 1.24.3,REV=2009.07.09, please verify. From noreply at opencsw.org Fri Jul 10 15:38:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 10 Jul 2009 15:38:25 +0200 Subject: [bug-notifications] [syslog_ng 0003762]: syslog-ng 3.0.3 has been released Message-ID: <07f20b38db1bbc8de2e5e0ef20533159@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3762 ====================================================================== Reported By: guillaume Assigned To: ====================================================================== Project: syslog_ng Issue ID: 3762 Category: packaging Reproducibility: N/A Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-10 15:38 CEST Last Modified: 2009-07-10 15:38 CEST ====================================================================== Summary: syslog-ng 3.0.3 has been released Description: Hi, the current syslog-ng package is out of date. At this time, 3.0.3 is available. See https://lists.balabit.hu/pipermail/syslog-ng-announce/2009-July/000068.html. An updated package will be appreciated ;-) Regards, -Guillaume- ====================================================================== From noreply at opencsw.org Fri Jul 10 18:59:57 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 10 Jul 2009 18:59:57 +0200 Subject: [bug-notifications] [gnupg 0003763]: gpg using insecure memory Message-ID: <4c5cc77c903351f9d208c7c04b6d4f93@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3763 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: gnupg Issue ID: 3763 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-10 18:59 CEST Last Modified: 2009-07-10 18:59 CEST ====================================================================== Summary: gpg using insecure memory Description: According to gpg FAQ, gpg needs to be installed setuid root on certain systems to allow it to prevent itself from being swapped out to disk (which would mean running a risk of a data leakage). ====================================================================== From noreply at opencsw.org Fri Jul 10 21:37:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 10 Jul 2009 21:37:20 +0200 Subject: [bug-notifications] [cswclassutils 0003760]: Package contains file to be installed in /usr - doesn't work in a sparse zone In-Reply-To: <98307c0c4691d8257f85b9b6346423b3> Message-ID: A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3760 ====================================================================== Reported By: tlecomte Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3760 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-08 13:31 CEST Last Modified: 2009-07-10 21:37 CEST ====================================================================== Summary: Package contains file to be installed in /usr - doesn't work in a sparse zone Description: I am trying to install Apache 2 in a sparse Solaris 10 zone, with /usr being an inherited-pkg-dir, thus read-only. Apache depends on CSWcswclassutils (or a dependency of Apache depends on...), thus it is impossible to install it in a sparse zone. Making this package only install stuff in /etc, /var, and /opt/csw would be very appreciated. ====================================================================== ---------------------------------------------------------------------- (0006419) gadavis (reporter) - 2009-07-10 21:37 http://opencsw.org/bugtrack/view.php?id=3760#c6419 ---------------------------------------------------------------------- OK thanks for the clarification. My statement about pkg-get wasn't intended to offend - it's what's on the general consumption web pages - http://opencsw.org/packages and http://opencsw.org. The improvements in pkgutil with regards to dependencies might be enough for me to make the switch on my production systems. I'll probably just end up setting up a special case cron job that automatically updates cswclassutils on my global zones just so that I know it's always up to date before I try to do package installations from my non-global zones. From noreply at opencsw.org Fri Jul 10 21:53:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 10 Jul 2009 21:53:06 +0200 Subject: [bug-notifications] [cswclassutils 0003764]: Problems with service manifest generation and buggy stop methods Message-ID: <9c46c5664067233f0c48222665742c44@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3764 ====================================================================== Reported By: gadavis Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3764 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-10 21:53 CEST Last Modified: 2009-07-10 21:53 CEST ====================================================================== Summary: Problems with service manifest generation and buggy stop methods Description: I've noticed some issues with the NRPE package which I think might actually be a bug with either cswclassutils or mgar, with regards to the service manifests. When trying to install a package from the global zone on a zone that is in the halted state, the package installation errors out. The gory details are in bug 0003730 for NRPE. I've also noticed that if a buggy start/stop script fails to actually stop the daemon in question that the system will hang on shutdown due to the method script timeout values all being set to 18446744073709551615. This isn't the first time that I've had a package with a bad stop method hang the system on shutdown. I'd like to propose a couple of mitigating strategies: * Set the method script timeout values to something reasonable so that SMF can complain about the bug in the stop method script properly * Allow a package to specify in it's GAR Makefile that the stop method should be ":kill" rather than "/path/to/init/script stop". Obviously some packages will need to do a bit more cleanup than just killing a process. However, for simple daemons like nrpe letting SMF handle the process termination with ":kill" seems like it will suffice. I see that a package can provide it's own custom written service manifest in GAR, but it seems like overkill in simple cases like NRPE. ====================================================================== From noreply at opencsw.org Sun Jul 12 00:13:03 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 12 Jul 2009 00:13:03 +0200 Subject: [bug-notifications] [pylibxml2 0003731]: Python C API version mismatch for module libxml2mod In-Reply-To: <79c679bd199661bf5e3ab61027d91cad> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3731 ====================================================================== Reported By: skayser Assigned To: dam ====================================================================== Project: pylibxml2 Issue ID: 3731 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-26 00:36 CEST Last Modified: 2009-07-12 00:13 CEST ====================================================================== Summary: Python C API version mismatch for module libxml2mod Description: I don't know whether this is something that one needs to worry about. Haven't discovered anything broken yet while using it, so just reporting FYI. $ /opt/csw/bin/python Python 2.6.2 (r262:71600, May 27 2009, 14:19:46) [C] on sunos5 Type "help", "copyright", "credits" or "license" for more information. >>> import libxml2mod __main__:1: RuntimeWarning: Python C API version mismatch for module libxml2mod: This Python has API version 1013, module libxml2mod has version 1012. >>> ====================================================================== From noreply at opencsw.org Sun Jul 12 05:42:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 12 Jul 2009 05:42:06 +0200 Subject: [bug-notifications] [sudo 0003744]: /etc/projects In-Reply-To: <2cbde993905ab8dce661c6243467542e> Message-ID: <77e72ee82b1d10f9b150ca2971a8d6d3@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3744 ====================================================================== Reported By: ihsan Assigned To: mwatters ====================================================================== Project: sudo Issue ID: 3744 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-30 14:29 CEST Last Modified: 2009-07-12 05:42 CEST ====================================================================== Summary: /etc/projects Description: Please add /etc/projects support for Solaris 9 and 10. --with-project Enable support for Solaris project resource limits. This option is only available on Solaris 9 and above. ====================================================================== From noreply at opencsw.org Sun Jul 12 13:36:02 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 12 Jul 2009 13:36:02 +0200 Subject: [bug-notifications] =?utf-8?q?=5Bpm=5Fglib_0003714=5D=3A_Please_u?= =?utf-8?q?pgrade_to_1=2E221?= In-Reply-To: <349ad66eb0936fe8fb2c1637a4f204a1> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3714 ====================================================================== Reported By: wbonnet Assigned To: wbonnet ====================================================================== Project: pm_glib Issue ID: 3714 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-16 01:13 CEST Last Modified: 2009-07-12 13:36 CEST ====================================================================== Summary: Please upgrade to 1.221 Description: Please upgrade to version 1.221 ====================================================================== From noreply at opencsw.org Sun Jul 12 13:47:22 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 12 Jul 2009 13:47:22 +0200 Subject: [bug-notifications] =?utf-8?q?=5Bpm=5Fglib_0003335=5D=3A_Depend_o?= =?utf-8?q?n_CSWggettextrt?= In-Reply-To: <5aba84757d42ba7ed05bc657cdba5461> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3335 ====================================================================== Reported By: harpchad Assigned To: wbonnet ====================================================================== Project: pm_glib Issue ID: 3335 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-02-14 03:16 CET Last Modified: 2009-07-12 13:47 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== From noreply at opencsw.org Sun Jul 12 14:45:18 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 12 Jul 2009 14:45:18 +0200 Subject: [bug-notifications] =?utf-8?q?=5Bpm=5Fglib_0003335=5D=3A_Depend_o?= =?utf-8?q?n_CSWggettextrt?= In-Reply-To: <5aba84757d42ba7ed05bc657cdba5461> Message-ID: <24f0adef4a5570ebe645136f35bb162b@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3335 ====================================================================== Reported By: harpchad Assigned To: wbonnet ====================================================================== Project: pm_glib Issue ID: 3335 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:16 CET Last Modified: 2009-07-12 14:45 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006421) wbonnet (manager) - 2009-07-12 14:45 http://www.opencsw.org/bugtrack/view.php?id=3335#c6421 ---------------------------------------------------------------------- Fixed in version 1.222 From noreply at opencsw.org Sun Jul 12 14:45:59 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 12 Jul 2009 14:45:59 +0200 Subject: [bug-notifications] =?utf-8?q?=5Bpm=5Fglib_0003714=5D=3A_Please_u?= =?utf-8?q?pgrade_to_1=2E221?= In-Reply-To: <349ad66eb0936fe8fb2c1637a4f204a1> Message-ID: <2fa2b03e66b649ac0f2e7c4573a7b614@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3714 ====================================================================== Reported By: wbonnet Assigned To: wbonnet ====================================================================== Project: pm_glib Issue ID: 3714 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-06-16 01:13 CEST Last Modified: 2009-07-12 14:45 CEST ====================================================================== Summary: Please upgrade to 1.221 Description: Please upgrade to version 1.221 ====================================================================== ---------------------------------------------------------------------- (0006422) wbonnet (manager) - 2009-07-12 14:45 http://www.opencsw.org/bugtrack/view.php?id=3714#c6422 ---------------------------------------------------------------------- Upgraded to version 1.222 From noreply at opencsw.org Sun Jul 12 17:07:14 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 12 Jul 2009 17:07:14 +0200 Subject: [bug-notifications] [firefox 0003253]: Depend on CSWggettextrt In-Reply-To: <3c76a96434a036f1009551dbcfd32367> Message-ID: <19407b678159af16f493d35a2b601c4a@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3253 ====================================================================== Reported By: harpchad Assigned To: wbonnet ====================================================================== Project: firefox Issue ID: 3253 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:08 CET Last Modified: 2009-07-12 17:07 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006423) wbonnet (manager) - 2009-07-12 17:07 http://www.opencsw.org/bugtrack/view.php?id=3253#c6423 ---------------------------------------------------------------------- Firefox 2.0.0.20 has been released and it does no onger depend on CSWgexttext, but now its runtime From noreply at opencsw.org Sun Jul 12 18:09:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 12 Jul 2009 18:09:40 +0200 Subject: [bug-notifications] [libpango 0003746]: Register the default modules as a post-install In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3746 ====================================================================== Reported By: mwatters Assigned To: dam ====================================================================== Project: libpango Issue ID: 3746 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-06-30 20:36 CEST Last Modified: 2009-07-12 18:09 CEST ====================================================================== Summary: Register the default modules as a post-install Description: /opt/csw/bin/pango-querymodules >/opt/csw/etc/pango/pango.modules ====================================================================== ---------------------------------------------------------------------- (0006424) dam (manager) - 2009-07-12 18:09 http://www.opencsw.org/mantis/view.php?id=3746#c6424 ---------------------------------------------------------------------- Fixed in 1.24.3,REV=2009.07.09 From noreply at opencsw.org Sun Jul 12 18:10:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 12 Jul 2009 18:10:40 +0200 Subject: [bug-notifications] [libpango 0003750]: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 In-Reply-To: Message-ID: <7fd0ed205762d2a6f3258b15f6d0806c@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3750 ====================================================================== Reported By: wcohrs Assigned To: dam ====================================================================== Project: libpango Issue ID: 3750 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-02 11:22 CEST Last Modified: 2009-07-12 18:10 CEST ====================================================================== Summary: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 Description: solaris 10 x86 after update emacs-gtk-22.3 or gimp (emacs-gtk-22-3:21494): Pango-WARNING **: ld.so.1: emacs-gtk-22.3: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (emacs-gtk-22-3:21494): Pango-WARNING **: Failed to load Pango module '/opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so' for id 'BasicScriptEngineFc' (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 ====================================================================== ---------------------------------------------------------------------- (0006425) dam (manager) - 2009-07-12 18:10 http://www.opencsw.org/mantis/view.php?id=3750#c6425 ---------------------------------------------------------------------- Fixed in 1.24.3,REV=2009.07.09 From noreply at opencsw.org Sun Jul 12 21:00:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 12 Jul 2009 21:00:55 +0200 Subject: [bug-notifications] [nrpe 0003730]: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown In-Reply-To: Message-ID: <3a42992098e5ef4fc0a3eb894b3f375d@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3730 ====================================================================== Reported By: gadavis Assigned To: ja ====================================================================== Project: nrpe Issue ID: 3730 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-26 00:28 CEST Last Modified: 2009-07-12 21:00 CEST ====================================================================== Summary: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown Description: CSWnpre 2.12,REV=2009.06.18 fails to successfully shutdown on Solaris 10 SPARC. This causes something in the SMF framework to hang when the system is init 6'd or init 1'd. The system must be Stop-A'd and rebooted. When a manual svcadm enable/ svcadm disable is issued, the following is observed in /var/svc/log/application-cswnrpe:default.log: [ Jun 25 22:01:14 Executing start method ("/var/opt/csw/svc/method/svc-cswnrpe s tart") ] [ Jun 25 22:01:16 Method "start" exited with status 0 ] [ Jun 25 22:02:12 Stopping because service disabled. ] [ Jun 25 22:02:12 Executing stop method ("/var/opt/csw/svc/method/svc-cswnrpe st op") ] /usr/bin/kill[8]: kill: bad argument count [ Jun 25 22:02:13 Method "stop" exited with status 0 ] svcs -xv shows: # svcs -xv cswnrpe svc:/application/cswnrpe:default (?) State: online since June 25, 2009 10:02:12 PM UTC See: /var/svc/log/application-cswnrpe:default.log Impact: None. Digging a bit further, it appears that the stop method script does not have any sort of error checking to see if pid_file is defined in nrpe.cfg. This is a bit of a problem for those of us upgrading from an older version of NRPE that didn't support the pid_file argument. ====================================================================== ---------------------------------------------------------------------- (0006426) ja (manager) - 2009-07-12 21:00 http://www.opencsw.org/bugtrack/view.php?id=3730#c6426 ---------------------------------------------------------------------- I'll try to reproduce the strange behaviour when installing on a system with zones. Concerning the timeout values I have to investigate the reason for this. Give me some time, because I'm a little bit under load these days. From noreply at opencsw.org Sun Jul 12 21:02:49 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 12 Jul 2009 21:02:49 +0200 Subject: [bug-notifications] [nrpe 0003727]: "Request packet had invalid CRC32" In-Reply-To: <8b051e478e18986e26c60892bd0582ff> Message-ID: <4eef66b8fe7b56e5ab09331f23595c19@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3727 ====================================================================== Reported By: thwn Assigned To: ja ====================================================================== Project: nrpe Issue ID: 3727 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-06-25 11:19 CEST Last Modified: 2009-07-12 21:02 CEST ====================================================================== Summary: "Request packet had invalid CRC32" Description: After upgrade from nrpe 2.12,REV=2009.05.17 to nrpe 2.12,REV=2009.06.18 I suddendly get the following error in syslog: Jun 25 11:07:42 dactyl nrpe[8427]: [ID 261363 daemon.error] Error: Request packet had invalid CRC32. Jun 25 11:07:42 dactyl nrpe[8427]: [ID 900267 daemon.error] Client request was invalid, bailing out... ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- duplicate of 0003720 Incompatibilities between NRPE versions... ====================================================================== ---------------------------------------------------------------------- (0006427) ja (manager) - 2009-07-12 21:02 http://www.opencsw.org/bugtrack/view.php?id=3727#c6427 ---------------------------------------------------------------------- Duplicate - see ticket 0003727. From noreply at opencsw.org Sun Jul 12 21:10:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 12 Jul 2009 21:10:48 +0200 Subject: [bug-notifications] [nrpe 0003720]: Incompatibilities between NRPE versions with different packet sizes In-Reply-To: <95be82bae21e7f1e936942a2abaa704b> Message-ID: <0ad0d7eccc355c13e5acbafc09887fab@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3720 ====================================================================== Reported By: ja Assigned To: ja ====================================================================== Project: nrpe Issue ID: 3720 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-22 12:42 CEST Last Modified: 2009-07-12 21:10 CEST ====================================================================== Summary: Incompatibilities between NRPE versions with different packet sizes Description: Because there are incompatibilities between NRPE versions, which support different packet sizes, it is necessary to provide at least two different versions: - packet size of 1 kB (which should be the default for most of the packages, also BSD and Linux ones) - packet size of 8 kB (which is desired for some Nagios plugins with a longer output like check_multi) ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0003727 "Request packet had invalid CRC32&... ====================================================================== ---------------------------------------------------------------------- (0006428) ja (manager) - 2009-07-12 21:10 http://www.opencsw.org/bugtrack/view.php?id=3720#c6428 ---------------------------------------------------------------------- In testing packages are available with two binaries - one for 1 kB size of data, one for 8 kB. See the readme file. From noreply at opencsw.org Mon Jul 13 11:30:30 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 13 Jul 2009 11:30:30 +0200 Subject: [bug-notifications] [openssh_client 0003765]: Installation fails during postinstall Message-ID: <5ffbb01cd6836e9582d3b84a49d418ca@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3765 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: openssh_client Issue ID: 3765 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-13 11:30 CEST Last Modified: 2009-07-13 11:30 CEST ====================================================================== Summary: Installation fails during postinstall Description: The installation fails during postinstall with Installing CSWosshclient-5.2,REV=2009.06.30_rev=p1 Please see /opt/csw/share/doc/openssh_client/license for license information. cp: cannot create /opt/csw/etc/ssh/ssh_config.CSW: No such file or directory Copying sample config to /opt/csw/etc/ssh/ssh_config cp: cannot access /opt/csw/etc/ssh/ssh_config.CSW chmod: WARNING: can't access /opt/csw/etc/ssh/ssh_config chown: /opt/csw/etc/ssh/ssh_config: No such file or directory ERROR: attribute verification of failed pathname does not exist Installation of partially failed. ====================================================================== From noreply at opencsw.org Mon Jul 13 15:18:30 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 13 Jul 2009 15:18:30 +0200 Subject: [bug-notifications] [perl 0003766]: XS modules should be compiled with -lperl Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3766 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: perl Issue ID: 3766 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-13 15:18 CEST Last Modified: 2009-07-13 15:18 CEST ====================================================================== Summary: XS modules should be compiled with -lperl Description: The XS modules provided by Perl should be compiled against libperl. Otherwise symbols from Perl itself can't be found when dlopening libperl and the xs-modules. This is described in detail at ====================================================================== From noreply at opencsw.org Mon Jul 13 19:00:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 13 Jul 2009 19:00:27 +0200 Subject: [bug-notifications] [nrpe 0003730]: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3730 ====================================================================== Reported By: gadavis Assigned To: ja ====================================================================== Project: nrpe Issue ID: 3730 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-26 00:28 CEST Last Modified: 2009-07-13 19:00 CEST ====================================================================== Summary: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown Description: CSWnpre 2.12,REV=2009.06.18 fails to successfully shutdown on Solaris 10 SPARC. This causes something in the SMF framework to hang when the system is init 6'd or init 1'd. The system must be Stop-A'd and rebooted. When a manual svcadm enable/ svcadm disable is issued, the following is observed in /var/svc/log/application-cswnrpe:default.log: [ Jun 25 22:01:14 Executing start method ("/var/opt/csw/svc/method/svc-cswnrpe s tart") ] [ Jun 25 22:01:16 Method "start" exited with status 0 ] [ Jun 25 22:02:12 Stopping because service disabled. ] [ Jun 25 22:02:12 Executing stop method ("/var/opt/csw/svc/method/svc-cswnrpe st op") ] /usr/bin/kill[8]: kill: bad argument count [ Jun 25 22:02:13 Method "stop" exited with status 0 ] svcs -xv shows: # svcs -xv cswnrpe svc:/application/cswnrpe:default (?) State: online since June 25, 2009 10:02:12 PM UTC See: /var/svc/log/application-cswnrpe:default.log Impact: None. Digging a bit further, it appears that the stop method script does not have any sort of error checking to see if pid_file is defined in nrpe.cfg. This is a bit of a problem for those of us upgrading from an older version of NRPE that didn't support the pid_file argument. ====================================================================== ---------------------------------------------------------------------- (0006429) gadavis (reporter) - 2009-07-13 19:00 http://opencsw.org/bugtrack/view.php?id=3730#c6429 ---------------------------------------------------------------------- I get the feeling both are related to cswclassutils or MGAR, specifically the automatic manifest generation routines in cswclassutils. I actually opened bug 0003764 against cswclassutils but haven't heard back from the maintainer yet. From noreply at opencsw.org Mon Jul 13 19:21:32 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 13 Jul 2009 19:21:32 +0200 Subject: [bug-notifications] [nrpe 0003730]: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown In-Reply-To: Message-ID: <7be3c92da3f836701083255d1466900c@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3730 ====================================================================== Reported By: gadavis Assigned To: ja ====================================================================== Project: nrpe Issue ID: 3730 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-26 00:28 CEST Last Modified: 2009-07-13 19:21 CEST ====================================================================== Summary: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown Description: CSWnpre 2.12,REV=2009.06.18 fails to successfully shutdown on Solaris 10 SPARC. This causes something in the SMF framework to hang when the system is init 6'd or init 1'd. The system must be Stop-A'd and rebooted. When a manual svcadm enable/ svcadm disable is issued, the following is observed in /var/svc/log/application-cswnrpe:default.log: [ Jun 25 22:01:14 Executing start method ("/var/opt/csw/svc/method/svc-cswnrpe s tart") ] [ Jun 25 22:01:16 Method "start" exited with status 0 ] [ Jun 25 22:02:12 Stopping because service disabled. ] [ Jun 25 22:02:12 Executing stop method ("/var/opt/csw/svc/method/svc-cswnrpe st op") ] /usr/bin/kill[8]: kill: bad argument count [ Jun 25 22:02:13 Method "stop" exited with status 0 ] svcs -xv shows: # svcs -xv cswnrpe svc:/application/cswnrpe:default (?) State: online since June 25, 2009 10:02:12 PM UTC See: /var/svc/log/application-cswnrpe:default.log Impact: None. Digging a bit further, it appears that the stop method script does not have any sort of error checking to see if pid_file is defined in nrpe.cfg. This is a bit of a problem for those of us upgrading from an older version of NRPE that didn't support the pid_file argument. ====================================================================== ---------------------------------------------------------------------- (0006430) gadavis (reporter) - 2009-07-13 19:21 http://opencsw.org/bugtrack/view.php?id=3730#c6430 ---------------------------------------------------------------------- Further research shows that the manifest script generated by http://sourceforge.net/apps/trac/gar/browser/csw/mgar/pkg/cswclassutils/trunk/files/CSWcswclassutils.i.cswinitsmf tries to set the timeout values to -1. I get the feeling that 18446744073709551615 is what happens when you print a signed 64-bit integer as an UNsigned 64-bit integer. From noreply at opencsw.org Mon Jul 13 19:27:35 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 13 Jul 2009 19:27:35 +0200 Subject: [bug-notifications] [cswclassutils 0003764]: Problems with service manifest generation and buggy stop methods In-Reply-To: <48d7535c35a84bc20e3eaa5ed68b18f7> Message-ID: <07bfeeb126d1cd36473e7b4769514fa0@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3764 ====================================================================== Reported By: gadavis Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3764 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-10 21:53 CEST Last Modified: 2009-07-13 19:27 CEST ====================================================================== Summary: Problems with service manifest generation and buggy stop methods Description: I've noticed some issues with the NRPE package which I think might actually be a bug with either cswclassutils or mgar, with regards to the service manifests. When trying to install a package from the global zone on a zone that is in the halted state, the package installation errors out. The gory details are in bug 0003730 for NRPE. I've also noticed that if a buggy start/stop script fails to actually stop the daemon in question that the system will hang on shutdown due to the method script timeout values all being set to 18446744073709551615. This isn't the first time that I've had a package with a bad stop method hang the system on shutdown. I'd like to propose a couple of mitigating strategies: * Set the method script timeout values to something reasonable so that SMF can complain about the bug in the stop method script properly * Allow a package to specify in it's GAR Makefile that the stop method should be ":kill" rather than "/path/to/init/script stop". Obviously some packages will need to do a bit more cleanup than just killing a process. However, for simple daemons like nrpe letting SMF handle the process termination with ":kill" seems like it will suffice. I see that a package can provide it's own custom written service manifest in GAR, but it seems like overkill in simple cases like NRPE. ====================================================================== ---------------------------------------------------------------------- (0006431) gadavis (reporter) - 2009-07-13 19:27 http://opencsw.org/bugtrack/view.php?id=3764#c6431 ---------------------------------------------------------------------- http://sourceforge.net/apps/trac/gar/browser/csw/mgar/pkg/cswclassutils/trunk/files/CSWcswclassutils.i.cswinitsmf tries to use -1 as the timeout value for all of the method scripts. I think that 18446744073709551615 is what happens when you printf a signed 64-bit integer as an unsigned 64-bit integer. According to smf_method(5) (see http://docs.sun.com/app/docs/doc/816-5175/smf-method-5?a=view), timeout values of -1 are deprecated, and timeout values of 0 or -1 are not recommended. Can the default timeout be set to something more reasonable like 120 seconds? Since individual services can provide their own manifests if they need to, those services that take longer than 2 minutes to shutdown can specify this in their custom manifests. From noreply at opencsw.org Mon Jul 13 23:58:54 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 13 Jul 2009 23:58:54 +0200 Subject: [bug-notifications] [firefox 0003767]: pkgutil -u has broken firefox Message-ID: <56e21a2a2df901c1fe91db21b4b9565e@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3767 ====================================================================== Reported By: ody Assigned To: ====================================================================== Project: firefox Issue ID: 3767 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-13 23:58 CEST Last Modified: 2009-07-13 23:58 CEST ====================================================================== Summary: pkgutil -u has broken firefox Description: Looks like firefox is compiled against older versions of some packages that recently got upgrade. When starting up firefox 2.0.0.20 on a system that has recently had all packages upgraded results is these errors. ld.so.1: firefox-bin: fatal: libX11.so.6: open failed: No such file or directoryld.so.1: firefox-bin: fatal: libX11.so.6: open failed: No such file or directoryld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: relocation error: file /opt/csw/mozilla/firefox/lib/libxpcom_core.so: symbol gtk_major_version: referenced symbol not found Killed This was also reported to be affecting another package that was reported as well: http://www.opencsw.org/mantis/view.php?id=3756 ====================================================================== From noreply at opencsw.org Tue Jul 14 04:26:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 14 Jul 2009 04:26:16 +0200 Subject: [bug-notifications] [vlc 0003761]: VLC 1.0.0 is out, please upgrade In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://opencsw.org/mantis/view.php?id=3761 ====================================================================== Reported By: wbonnet Assigned To: mjensen ====================================================================== Project: vlc Issue ID: 3761 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-09 20:48 CEST Last Modified: 2009-07-14 04:26 CEST ====================================================================== Summary: VLC 1.0.0 is out, please upgrade Description: VLC 1.0.0 is out, please upgrade ====================================================================== From noreply at opencsw.org Tue Jul 14 18:22:32 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 14 Jul 2009 18:22:32 +0200 Subject: [bug-notifications] [cups 0003768]: Please upgrade to 1.3.11 Message-ID: <6e0f38149daf85334515f4410a9d5d7a@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3768 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: cups Issue ID: 3768 Category: upgrade Reproducibility: N/A Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-14 18:22 CEST Last Modified: 2009-07-14 18:22 CEST ====================================================================== Summary: Please upgrade to 1.3.11 Description: Can you please upgrade the package to 1.3.11? There's an issue with the scheduler (cups-polld) which has been fixed in 1.3.11. ====================================================================== From noreply at opencsw.org Tue Jul 14 18:37:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 14 Jul 2009 18:37:08 +0200 Subject: [bug-notifications] [cups 0003768]: Please upgrade to 1.3.11 In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3768 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: cups Issue ID: 3768 Category: upgrade Reproducibility: N/A Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-14 18:22 CEST Last Modified: 2009-07-14 18:37 CEST ====================================================================== Summary: Please upgrade to 1.3.11 Description: Can you please upgrade the package to 1.3.11? There's an issue with the scheduler (cups-polld) which has been fixed in 1.3.11. ====================================================================== ---------------------------------------------------------------------- (0006432) maciej (reporter) - 2009-07-14 18:37 http://www.opencsw.org/bugtrack/view.php?id=3768#c6432 ---------------------------------------------------------------------- I've committed a version bump to 1.3.11 with a small fix for an error during building. Markus, can you please build the upgraded version? From noreply at opencsw.org Wed Jul 15 00:41:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 15 Jul 2009 00:41:38 +0200 Subject: [bug-notifications] [firefox 0003767]: pkgutil -u has broken firefox In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3767 ====================================================================== Reported By: ody Assigned To: ====================================================================== Project: firefox Issue ID: 3767 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-13 23:58 CEST Last Modified: 2009-07-15 00:41 CEST ====================================================================== Summary: pkgutil -u has broken firefox Description: Looks like firefox is compiled against older versions of some packages that recently got upgrade. When starting up firefox 2.0.0.20 on a system that has recently had all packages upgraded results is these errors. ld.so.1: firefox-bin: fatal: libX11.so.6: open failed: No such file or directoryld.so.1: firefox-bin: fatal: libX11.so.6: open failed: No such file or directoryld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: relocation error: file /opt/csw/mozilla/firefox/lib/libxpcom_core.so: symbol gtk_major_version: referenced symbol not found Killed This was also reported to be affecting another package that was reported as well: http://www.opencsw.org/mantis/view.php?id=3756 ====================================================================== ---------------------------------------------------------------------- (0006433) ody (reporter) - 2009-07-15 00:41 http://www.opencsw.org/bugtrack/view.php?id=3767#c6433 ---------------------------------------------------------------------- Looked through the opencsw mailing list and found the discussion on other broken packages and the solution was the same. From noreply at opencsw.org Wed Jul 15 10:15:32 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 15 Jul 2009 10:15:32 +0200 Subject: [bug-notifications] [firefox 0003767]: pkgutil -u has broken firefox In-Reply-To: Message-ID: <4c9abe4ba588cf8e91ccf160a95adc70@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3767 ====================================================================== Reported By: ody Assigned To: ====================================================================== Project: firefox Issue ID: 3767 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-13 23:58 CEST Last Modified: 2009-07-15 10:15 CEST ====================================================================== Summary: pkgutil -u has broken firefox Description: Looks like firefox is compiled against older versions of some packages that recently got upgrade. When starting up firefox 2.0.0.20 on a system that has recently had all packages upgraded results is these errors. ld.so.1: firefox-bin: fatal: libX11.so.6: open failed: No such file or directoryld.so.1: firefox-bin: fatal: libX11.so.6: open failed: No such file or directoryld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: relocation error: file /opt/csw/mozilla/firefox/lib/libxpcom_core.so: symbol gtk_major_version: referenced symbol not found Killed This was also reported to be affecting another package that was reported as well: http://www.opencsw.org/mantis/view.php?id=3756 ====================================================================== ---------------------------------------------------------------------- (0006434) wbonnet (manager) - 2009-07-15 10:15 http://www.opencsw.org/mantis/view.php?id=3767#c6434 ---------------------------------------------------------------------- Hi Can you please send me information about your CSWlibX11 packages ? pkginfo -l CSWlibx11 I did some grep in the libs and firefox, there it no reference to libxcb-xlib. It is the same as the other bug. I would like to be sure there is no mix between blastwave and opencsw libs. Thanks in advance cheers W. From noreply at opencsw.org Wed Jul 15 10:16:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 15 Jul 2009 10:16:00 +0200 Subject: [bug-notifications] [firefox 0003767]: pkgutil -u has broken firefox In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3767 ====================================================================== Reported By: ody Assigned To: wbonnet ====================================================================== Project: firefox Issue ID: 3767 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-13 23:58 CEST Last Modified: 2009-07-15 10:15 CEST ====================================================================== Summary: pkgutil -u has broken firefox Description: Looks like firefox is compiled against older versions of some packages that recently got upgrade. When starting up firefox 2.0.0.20 on a system that has recently had all packages upgraded results is these errors. ld.so.1: firefox-bin: fatal: libX11.so.6: open failed: No such file or directoryld.so.1: firefox-bin: fatal: libX11.so.6: open failed: No such file or directoryld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: relocation error: file /opt/csw/mozilla/firefox/lib/libxpcom_core.so: symbol gtk_major_version: referenced symbol not found Killed This was also reported to be affecting another package that was reported as well: http://www.opencsw.org/mantis/view.php?id=3756 ====================================================================== ---------------------------------------------------------------------- (0006434) wbonnet (manager) - 2009-07-15 10:15 http://www.opencsw.org/mantis/view.php?id=3767#c6434 ---------------------------------------------------------------------- Hi Can you please send me information about your CSWlibX11 packages ? pkginfo -l CSWlibx11 I did some grep in the libs and firefox, there it no reference to libxcb-xlib. It is the same as the other bug. I would like to be sure there is no mix between blastwave and opencsw libs. Thanks in advance cheers W. From noreply at opencsw.org Wed Jul 15 11:27:54 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 15 Jul 2009 11:27:54 +0200 Subject: [bug-notifications] [xpdf 0002724]: initial window geometry is to small In-Reply-To: Message-ID: <63e9d33b37d89771ad8e79943304e91d@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2724 ====================================================================== Reported By: wcohrs Assigned To: calessio ====================================================================== Project: xpdf Issue ID: 2724 Category: other Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-01-02 10:22 CET Last Modified: 2009-07-15 11:27 CEST ====================================================================== Summary: initial window geometry is to small Description: xpdf start with a small initial window on sparc and x86 with -g ====================================================================== ---------------------------------------------------------------------- (0006435) wcohrs (reporter) - 2009-07-15 11:27 http://www.opencsw.org/bugtrack/view.php?id=2724#c6435 ---------------------------------------------------------------------- ping From noreply at opencsw.org Wed Jul 15 22:34:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 15 Jul 2009 22:34:27 +0200 Subject: [bug-notifications] [syslog_ng 0003762]: syslog-ng 3.0.3 has been released In-Reply-To: Message-ID: <7af4da88b324cb922e89f644eb15698f@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3762 ====================================================================== Reported By: guillaume Assigned To: ihsan ====================================================================== Project: syslog_ng Issue ID: 3762 Category: packaging Reproducibility: N/A Severity: feature Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-10 15:38 CEST Last Modified: 2009-07-15 22:34 CEST ====================================================================== Summary: syslog-ng 3.0.3 has been released Description: Hi, the current syslog-ng package is out of date. At this time, 3.0.3 is available. See https://lists.balabit.hu/pipermail/syslog-ng-announce/2009-July/000068.html. An updated package will be appreciated ;-) Regards, -Guillaume- ====================================================================== ---------------------------------------------------------------------- (0006436) ihsan (manager) - 2009-07-15 22:34 http://www.opencsw.org/mantis/view.php?id=3762#c6436 ---------------------------------------------------------------------- http://mirror.opencsw.org/testing/syslog_ng-3.0.3,REV=2009.07.15-SunOS5.8-i386-CSW.pkg.gz http://mirror.opencsw.org/testing/syslog_ng-3.0.3,REV=2009.07.15-SunOS5.8-sparc-CSW.pkg.gz From noreply at opencsw.org Wed Jul 15 22:35:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 15 Jul 2009 22:35:13 +0200 Subject: [bug-notifications] [syslog_ng 0003658]: door("/etc/.syslog_door") on 5.10 Generic_138889-08 not working In-Reply-To: Message-ID: <7a514cdc6a87153db78f31904bd0b2c1@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3658 ====================================================================== Reported By: alessio Assigned To: ihsan ====================================================================== Project: syslog_ng Issue ID: 3658 Category: regular use Reproducibility: always Severity: trivial Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-05-08 11:14 CEST Last Modified: 2009-07-15 22:35 CEST ====================================================================== Summary: door("/etc/.syslog_door") on 5.10 Generic_138889-08 not working Description: On SunOS 5.10 Generic_138889-08, in the config file, source s_sys { sun-streams ("/dev/log" door("/etc/.syslog_door")); internal(); }; is not working, because the door is in /var/run/syslog_door ====================================================================== ---------------------------------------------------------------------- (0006437) ihsan (manager) - 2009-07-15 22:35 http://www.opencsw.org/mantis/view.php?id=3658#c6437 ---------------------------------------------------------------------- Please try the newest version: http://mirror.opencsw.org/testing/syslog_ng-3.0.3,REV=2009.07.15-SunOS5.8-i386-CSW.pkg.gz http://mirror.opencsw.org/testing/syslog_ng-3.0.3,REV=2009.07.15-SunOS5.8-sparc-CSW.pkg.gz From noreply at opencsw.org Wed Jul 15 22:36:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 15 Jul 2009 22:36:07 +0200 Subject: [bug-notifications] [syslog_ng 0003468]: service is started automatically regardless to the state of Sun /usr/sbin/syslogd In-Reply-To: <3896957978e3a7993642d2c754721e16> Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3468 ====================================================================== Reported By: automatthias Assigned To: ihsan ====================================================================== Project: syslog_ng Issue ID: 3468 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-03-14 16:30 CET Last Modified: 2009-07-15 22:36 CEST ====================================================================== Summary: service is started automatically regardless to the state of Sun /usr/sbin/syslogd Description: After package installation, syslog_ng service is started, can't run, and goes into maintenance state. It would be better to do svcadm disable svc:/system/system-log:default Before starting syslog_ng. ====================================================================== ---------------------------------------------------------------------- (0006438) ihsan (manager) - 2009-07-15 22:36 http://www.opencsw.org/mantis/view.php?id=3468#c6438 ---------------------------------------------------------------------- Please try the newest version: http://mirror.opencsw.org/testing/syslog_ng-3.0.3,REV=2009.07.15-SunOS5.8-i386-CSW.pkg.gz http://mirror.opencsw.org/testing/syslog_ng-3.0.3,REV=2009.07.15-SunOS5.8-sparc-CSW.pkg.gz From noreply at opencsw.org Thu Jul 16 13:03:14 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 16 Jul 2009 13:03:14 +0200 Subject: [bug-notifications] [lua 0003769]: visibility of objects in the library wrong Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3769 ====================================================================== Reported By: Nicolai Schwindt Assigned To: ====================================================================== Project: lua Issue ID: 3769 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-16 13:03 CEST Last Modified: 2009-07-16 13:03 CEST ====================================================================== Summary: visibility of objects in the library wrong Description: I tried to build imapfilter against lua : pkg-get -a | grep lua lua 5.1.4,REV=2009.03.30 Which fails with : luaL_prepbuffer undefined symbol. I compiled lua myself from scratch using the same source - this version worked ====================================================================== From noreply at opencsw.org Thu Jul 16 13:07:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 16 Jul 2009 13:07:55 +0200 Subject: [bug-notifications] [openssh_client 0003765]: Installation fails during postinstall In-Reply-To: Message-ID: <12e61ab214840ca1d8517eaded51b6b4@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3765 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: openssh_client Issue ID: 3765 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-13 11:30 CEST Last Modified: 2009-07-16 13:07 CEST ====================================================================== Summary: Installation fails during postinstall Description: The installation fails during postinstall with Installing CSWosshclient-5.2,REV=2009.06.30_rev=p1 Please see /opt/csw/share/doc/openssh_client/license for license information. cp: cannot create /opt/csw/etc/ssh/ssh_config.CSW: No such file or directory Copying sample config to /opt/csw/etc/ssh/ssh_config cp: cannot access /opt/csw/etc/ssh/ssh_config.CSW chmod: WARNING: can't access /opt/csw/etc/ssh/ssh_config chown: /opt/csw/etc/ssh/ssh_config: No such file or directory ERROR: attribute verification of failed pathname does not exist Installation of partially failed. ====================================================================== ---------------------------------------------------------------------- (0006439) Nicolai Schwindt (reporter) - 2009-07-16 13:07 http://www.opencsw.org/bugtrack/view.php?id=3765#c6439 ---------------------------------------------------------------------- This is reproduceable, on a new install the directory /opt/csw/etc/ssh/ ist not created From noreply at opencsw.org Thu Jul 16 21:02:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 16 Jul 2009 21:02:20 +0200 Subject: [bug-notifications] [firefox 0003767]: pkgutil -u has broken firefox In-Reply-To: Message-ID: <7230c074e690cfc6c711ad01c2cfa67d@opencsw.org> The following issue has been CLOSED ====================================================================== http://opencsw.org/bugtrack/view.php?id=3767 ====================================================================== Reported By: ody Assigned To: wbonnet ====================================================================== Project: firefox Issue ID: 3767 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-07-13 23:58 CEST Last Modified: 2009-07-16 21:02 CEST ====================================================================== Summary: pkgutil -u has broken firefox Description: Looks like firefox is compiled against older versions of some packages that recently got upgrade. When starting up firefox 2.0.0.20 on a system that has recently had all packages upgraded results is these errors. ld.so.1: firefox-bin: fatal: libX11.so.6: open failed: No such file or directoryld.so.1: firefox-bin: fatal: libX11.so.6: open failed: No such file or directoryld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: relocation error: file /opt/csw/mozilla/firefox/lib/libxpcom_core.so: symbol gtk_major_version: referenced symbol not found Killed This was also reported to be affecting another package that was reported as well: http://www.opencsw.org/mantis/view.php?id=3756 ====================================================================== ---------------------------------------------------------------------- (0006440) wbonnet (manager) - 2009-07-16 21:02 http://opencsw.org/bugtrack/view.php?id=3767#c6440 ---------------------------------------------------------------------- The issue has been reported as closed by the reporter. The problem comes from an upgrade problem from blastwave repository to opencsw repository. A fresh installation does not have this issue. From noreply at opencsw.org Thu Jul 16 22:33:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 16 Jul 2009 22:33:08 +0200 Subject: [bug-notifications] [sqlite3 0003643]: Please upgrade to 3.6.13 In-Reply-To: <9789d5af66090bd6f3a1b6f59cad9db2> Message-ID: <176f9e230365526d476c18e8d1056dcc@opencsw.org> The following issue has been RESOLVED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3643 ====================================================================== Reported By: dam Assigned To: wbonnet ====================================================================== Project: sqlite3 Issue ID: 3643 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-04-17 10:31 CEST Last Modified: 2009-07-16 22:33 CEST ====================================================================== Summary: Please upgrade to 3.6.13 Description: SunFreeware released 3.6.13 today ====================================================================== ---------------------------------------------------------------------- (0006441) wbonnet (manager) - 2009-07-16 22:33 http://opencsw.org/bugtrack/view.php?id=3643#c6441 ---------------------------------------------------------------------- Version 3.6.16 is in testing Will change status to closed when 3.6.16 will be published in current From noreply at opencsw.org Thu Jul 16 22:58:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 16 Jul 2009 22:58:28 +0200 Subject: [bug-notifications] [sqlite3_devel 0003611]: Files duplicated between packages In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3611 ====================================================================== Reported By: bwalton Assigned To: wbonnet ====================================================================== Project: sqlite3_devel Issue ID: 3611 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-04-03 03:45 CEST Last Modified: 2009-07-16 22:58 CEST ====================================================================== Summary: Files duplicated between packages Description: sqlite3_devel contains: /opt/csw/lib/pkgconfig/sqlite3.pc /opt/csw/lib/sparcv9/pkgconfig/sqlite3.pc Both of these files are also in sqlite3_rt ====================================================================== ---------------------------------------------------------------------- (0006442) wbonnet (manager) - 2009-07-16 22:58 http://opencsw.org/bugtrack/view.php?id=3611#c6442 ---------------------------------------------------------------------- Fixed in version 3.6.16 Packages are currently availables from testing. Will close the issue when packages will be moved to current From noreply at opencsw.org Fri Jul 17 22:43:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 17 Jul 2009 22:43:42 +0200 Subject: [bug-notifications] [automake 0003745]: Please upgrade 10 1.11 In-Reply-To: <32aa8b20ec8a689c70486b8ed6866ad3> Message-ID: <3c1ba7feabcda041519c289a653659a1@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3745 ====================================================================== Reported By: bwalton Assigned To: dam ====================================================================== Project: automake Issue ID: 3745 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-06-30 18:54 CEST Last Modified: 2009-07-17 22:43 CEST ====================================================================== Summary: Please upgrade 10 1.11 Description: Coreutils requires 1.10b or newer. Do you mind releasing an update? ====================================================================== ---------------------------------------------------------------------- (0006443) dam (manager) - 2009-07-17 22:43 http://www.opencsw.org/mantis/view.php?id=3745#c6443 ---------------------------------------------------------------------- Version 1.11,REV=2009.07.17 delivered to testing/ There are still a lot of tests failing, but according to the upstream maintainer it is only the tests, not the functionality itself that is failing. From noreply at opencsw.org Sat Jul 18 19:08:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 18 Jul 2009 19:08:28 +0200 Subject: [bug-notifications] [rubydev 0003770]: Unable to compile native gems on virtualised X86 platform Message-ID: <20f7d608590e8563b363aeedc11889a5@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3770 ====================================================================== Reported By: chrismay Assigned To: ====================================================================== Project: rubydev Issue ID: 3770 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-18 19:08 CEST Last Modified: 2009-07-18 19:08 CEST ====================================================================== Summary: Unable to compile native gems on virtualised X86 platform Description: Trying to compile native gems results in the following error: make /opt/csw/gcc4/bin/gcc -I. -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I. -I/opt/csw/include -D_FILE_OFFSET_BITS=64 -fPIC -mtune=i68 6 -O2 -pipe -m32 -march=i386 -I/opt/csw/include -fPIC -c fastthread.c In file included from /opt/csw/gcc4/lib/gcc/i386-pc-solaris2.8/4.3.3/include-fixed/stdlib.h:27, from /opt/csw/lib/ruby/1.8/i386-solaris2.8/ruby.h:40, from fastthread.c:12: /usr/include/iso/stdlib_iso.h: In function 'abort': /usr/include/iso/stdlib_iso.h:107: error: expected declaration specifiers before '__NORETURN' /usr/include/iso/stdlib_iso.h:108: error: storage class specified for parameter 'abs' /usr/include/iso/stdlib_iso.h:109: error: storage class specified for parameter 'atexit' /usr/include/iso/stdlib_iso.h:110: error: storage class specified for parameter 'atof' /usr/include/iso/stdlib_iso.h:111: error: storage class specified for parameter 'atoi' /usr/include/iso/stdlib_iso.h:112: error: storage class specified for parameter 'atol' /usr/include/iso/stdlib_iso.h:114: error: storage class specified for parameter 'bsearch' /usr/include/iso/stdlib_iso.h:121: error: storage class specified for parameter 'calloc' /usr/include/iso/stdlib_iso.h:122: error: storage class specified for parameter 'div' /usr/include/iso/stdlib_iso.h:124: error: expected '=', ',', ';', 'asm' or '__attribute__' before '__NORETURN' {many many more similar errors omitted} ====================================================================== From noreply at opencsw.org Sat Jul 18 19:31:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 18 Jul 2009 19:31:28 +0200 Subject: [bug-notifications] [rubydev 0003770]: Unable to compile native gems on virtualised X86 platform In-Reply-To: Message-ID: <21974b2247f1d92fb5ed7e19c49ebd58@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3770 ====================================================================== Reported By: chrismay Assigned To: ====================================================================== Project: rubydev Issue ID: 3770 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-18 19:08 CEST Last Modified: 2009-07-18 19:31 CEST ====================================================================== Summary: Unable to compile native gems on virtualised X86 platform Description: Trying to compile native gems results in the following error: make /opt/csw/gcc4/bin/gcc -I. -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I. -I/opt/csw/include -D_FILE_OFFSET_BITS=64 -fPIC -mtune=i68 6 -O2 -pipe -m32 -march=i386 -I/opt/csw/include -fPIC -c fastthread.c In file included from /opt/csw/gcc4/lib/gcc/i386-pc-solaris2.8/4.3.3/include-fixed/stdlib.h:27, from /opt/csw/lib/ruby/1.8/i386-solaris2.8/ruby.h:40, from fastthread.c:12: /usr/include/iso/stdlib_iso.h: In function 'abort': /usr/include/iso/stdlib_iso.h:107: error: expected declaration specifiers before '__NORETURN' /usr/include/iso/stdlib_iso.h:108: error: storage class specified for parameter 'abs' /usr/include/iso/stdlib_iso.h:109: error: storage class specified for parameter 'atexit' /usr/include/iso/stdlib_iso.h:110: error: storage class specified for parameter 'atof' /usr/include/iso/stdlib_iso.h:111: error: storage class specified for parameter 'atoi' /usr/include/iso/stdlib_iso.h:112: error: storage class specified for parameter 'atol' /usr/include/iso/stdlib_iso.h:114: error: storage class specified for parameter 'bsearch' /usr/include/iso/stdlib_iso.h:121: error: storage class specified for parameter 'calloc' /usr/include/iso/stdlib_iso.h:122: error: storage class specified for parameter 'div' /usr/include/iso/stdlib_iso.h:124: error: expected '=', ',', ';', 'asm' or '__attribute__' before '__NORETURN' {many many more similar errors omitted} ====================================================================== ---------------------------------------------------------------------- (0006444) chrismay (reporter) - 2009-07-18 19:31 http://opencsw.org/bugtrack/view.php?id=3770#c6444 ---------------------------------------------------------------------- n.b. the command run here was "gem install mongrel", though other native gems seem to fail in thes same way. The same command appears to work fine on an equivalent non-virtualised solaris 10u7/x64 platform From noreply at opencsw.org Sun Jul 19 21:17:45 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 19 Jul 2009 21:17:45 +0200 Subject: [bug-notifications] [fetchmail 0003127]: Depend on CSWggettextrt In-Reply-To: Message-ID: <6abd79b150a2256386c49a0103037fa8@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3127 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: fetchmail Issue ID: 3127 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 02:54 CET Last Modified: 2009-07-19 21:17 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006445) james (manager) - 2009-07-19 21:17 http://www.opencsw.org/bugtrack/view.php?id=3127#c6445 ---------------------------------------------------------------------- 6.3.10,REV=2009.07.10 released, uses CSWggettextrt From noreply at opencsw.org Mon Jul 20 11:47:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 20 Jul 2009 11:47:40 +0200 Subject: [bug-notifications] [glib2 0003771]: Please upgrade to 2.21.4 Message-ID: <2899c0ec6ee9fcf969b01b41266b2b1a@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3771 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: glib2 Issue ID: 3771 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-20 11:47 CEST Last Modified: 2009-07-20 11:47 CEST ====================================================================== Summary: Please upgrade to 2.21.4 Description: Please upgrade to 2.21.4 ====================================================================== From noreply at opencsw.org Mon Jul 20 18:23:23 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 20 Jul 2009 18:23:23 +0200 Subject: [bug-notifications] [gcc3core 0002810]: postinstall script does not complete successfully In-Reply-To: <6d7137bc3707160edf41908755cdf547> Message-ID: <50c593c57537fe3a7857385e3b3d3bf1@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2810 ====================================================================== Reported By: zilbauer Assigned To: pfelecan ====================================================================== Project: gcc3core Issue ID: 2810 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-03-05 14:51 CET Last Modified: 2009-07-20 18:23 CEST ====================================================================== Summary: postinstall script does not complete successfully Description: When installing this package on Solaris 10: SunOS inet2 5.10 Generic_127112-10 i86pc i386 i86pc Solaris by way of a \"pkg-get -i gcc3\", the postinstall script fails at the end of the package install: ... /opt/csw/share/doc/gcc3core/gccinstall.pdf /opt/csw/share/doc/gcc3core/gccinstall.ps /opt/csw/share/doc/gcc3core/gccint.pdf /opt/csw/share/doc/gcc3core/gccint.ps /opt/csw/share/doc/gcc3core/libiberty.pdf /opt/csw/share/doc/gcc3core/libiberty.ps [ verifying class <none> ] /opt/csw/gcc3/bin/i386-pc-solaris2.8-gcc <linked pathname> /opt/csw/gcc3/bin/i386-pc-solaris2.8-gcc-3.4.5 <linked pathname> ## Executing postinstall script. *** NOTICE *** Fixing the system headers for a detailed log see /var/sadm/install/logs/CSWgcc3core-20080305113007 Don\'t forget: whenever your system headers change run the mkheaders script! pkgadd: ERROR: postinstall script did not complete successfully Installation of <CSWgcc3core> failed. ERROR: could not add CSWgcc3core. The log file referenced above (CSWgcc3core-20080305113007) contains the following: chown: X11: No such file or directory postinstall: anomaly : cannot change ownership for include directory! It\'s possible to continue on with the Blastwave installation of gcc3, however \"pkg-get\" continually complains that gcc3core is not fully installed. I\'ve not yet run into a case where the gcc3 installation fails to work (eventhough the gcc3core package install failed), but that doesn\'t mean there isn\'t one. ====================================================================== ---------------------------------------------------------------------- (0006446) pfelecan (manager) - 2009-07-20 18:23 http://www.opencsw.org/bugtrack/view.php?id=2810#c6446 ---------------------------------------------------------------------- Working on 3.4.6 I can confirm that the issue comes from the chmod -R in the postinstall script. When using /bin/chmod you get the error as X11 is a link toward an inexistent target --- this is because fixincl creates this link in case there is something to fix in the X11 related includes but doesn't find any, consequently the symbolic link is dangling. There are 3 solutions: 1. remove the link in postinstall 2. use another method for recursively change the tree's ownership --- e.g. find 3. make gcc3core depend on gfile and use gchown which is lenient toward this kind of situation and, IMHO, has the expected behaviour. I'll probably choose the 2nd one for 3.4.6 as 3 implies a new dependency, consequently a heavyer payload, and 1 is uncertain. In the meantime you can avert this error by installing gfile and gnulinks packages before installing gcc3core --- i.e. provide the dependency that I discuss in 2 --- and set your PATH to contain /opt/csw/gnu at the beginning of the list. From noreply at opencsw.org Tue Jul 21 10:38:35 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 21 Jul 2009 10:38:35 +0200 Subject: [bug-notifications] [lua 0003769]: visibility of objects in the library wrong In-Reply-To: Message-ID: <2dafb98bdeb27acd82cfe3a910f7b66b@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3769 ====================================================================== Reported By: Nicolai Schwindt Assigned To: ====================================================================== Project: lua Issue ID: 3769 Category: regular use Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-07-16 13:03 CEST Last Modified: 2009-07-21 10:38 CEST ====================================================================== Summary: visibility of objects in the library wrong Description: I tried to build imapfilter against lua : pkg-get -a | grep lua lua 5.1.4,REV=2009.03.30 Which fails with : luaL_prepbuffer undefined symbol. I compiled lua myself from scratch using the same source - this version worked ====================================================================== ---------------------------------------------------------------------- (0006447) wmeler (manager) - 2009-07-21 10:38 http://www.opencsw.org/bugtrack/view.php?id=3769#c6447 ---------------------------------------------------------------------- please try packages from http://mirror.opencsw.org/testing.html if everything is ok I'll release them From noreply at opencsw.org Tue Jul 21 12:06:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 21 Jul 2009 12:06:51 +0200 Subject: [bug-notifications] [lua 0003769]: visibility of objects in the library wrong In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3769 ====================================================================== Reported By: Nicolai Schwindt Assigned To: ====================================================================== Project: lua Issue ID: 3769 Category: regular use Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-07-16 13:03 CEST Last Modified: 2009-07-21 12:06 CEST ====================================================================== Summary: visibility of objects in the library wrong Description: I tried to build imapfilter against lua : pkg-get -a | grep lua lua 5.1.4,REV=2009.03.30 Which fails with : luaL_prepbuffer undefined symbol. I compiled lua myself from scratch using the same source - this version worked ====================================================================== ---------------------------------------------------------------------- (0006448) Nicolai Schwindt (reporter) - 2009-07-21 12:06 http://www.opencsw.org/bugtrack/view.php?id=3769#c6448 ---------------------------------------------------------------------- After a : ln -s /opt/csw/lib/liblua.so.5.1.4 /opt/csw/lib/liblua.so.5.1 the library seemes ok. From noreply at opencsw.org Tue Jul 21 15:55:01 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 21 Jul 2009 15:55:01 +0200 Subject: [bug-notifications] [perl 0003766]: XS modules should be compiled with -lperl In-Reply-To: <15c71a9fee574fb739ceda4bb81c709e> Message-ID: <22d30d2cc719051543209988e16a8709@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3766 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3766 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-13 15:18 CEST Last Modified: 2009-07-21 15:55 CEST ====================================================================== Summary: XS modules should be compiled with -lperl Description: The XS modules provided by Perl should be compiled against libperl. Otherwise symbols from Perl itself can't be found when dlopening libperl and the xs-modules. This is described in detail at ====================================================================== From noreply at opencsw.org Tue Jul 21 15:56:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 21 Jul 2009 15:56:58 +0200 Subject: [bug-notifications] [cswclassutils 0003764]: Problems with service manifest generation and buggy stop methods In-Reply-To: <48d7535c35a84bc20e3eaa5ed68b18f7> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3764 ====================================================================== Reported By: gadavis Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3764 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-10 21:53 CEST Last Modified: 2009-07-21 15:56 CEST ====================================================================== Summary: Problems with service manifest generation and buggy stop methods Description: I've noticed some issues with the NRPE package which I think might actually be a bug with either cswclassutils or mgar, with regards to the service manifests. When trying to install a package from the global zone on a zone that is in the halted state, the package installation errors out. The gory details are in bug 0003730 for NRPE. I've also noticed that if a buggy start/stop script fails to actually stop the daemon in question that the system will hang on shutdown due to the method script timeout values all being set to 18446744073709551615. This isn't the first time that I've had a package with a bad stop method hang the system on shutdown. I'd like to propose a couple of mitigating strategies: * Set the method script timeout values to something reasonable so that SMF can complain about the bug in the stop method script properly * Allow a package to specify in it's GAR Makefile that the stop method should be ":kill" rather than "/path/to/init/script stop". Obviously some packages will need to do a bit more cleanup than just killing a process. However, for simple daemons like nrpe letting SMF handle the process termination with ":kill" seems like it will suffice. I see that a package can provide it's own custom written service manifest in GAR, but it seems like overkill in simple cases like NRPE. ====================================================================== ---------------------------------------------------------------------- (0006431) gadavis (reporter) - 2009-07-13 19:28 http://www.opencsw.org/mantis/view.php?id=3764#c6431 ---------------------------------------------------------------------- http://sourceforge.net/apps/trac/gar/browser/csw/mgar/pkg/cswclassutils/trunk/files/CSWcswclassutils.i.cswinitsmf tries to use -1 as the timeout value for all of the method scripts. I think that 18446744073709551615 is what happens when you printf a signed 64-bit integer as an unsigned 64-bit integer. According to smf_method(5) (see http://docs.sun.com/app/docs/doc/816-5175/smf-method-5?a=view ), timeout values of -1 are deprecated, and timeout values of 0 or -1 are not recommended. Can the default timeout be set to something more reasonable like 120 seconds? Since individual services can provide their own manifests if they need to, those services that take longer than 2 minutes to shutdown can specify this in their custom manifests. From noreply at opencsw.org Tue Jul 21 16:05:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 21 Jul 2009 16:05:24 +0200 Subject: [bug-notifications] [squirrelmail 0003772]: Please upgrade to 1.4.19 Message-ID: <9041a2c4a798609d6127f72b35f5fcfd@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3772 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: squirrelmail Issue ID: 3772 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-21 16:05 CEST Last Modified: 2009-07-21 16:05 CEST ====================================================================== Summary: Please upgrade to 1.4.19 Description: Please upgrade to 1.4.19 ====================================================================== From noreply at opencsw.org Wed Jul 22 10:24:22 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 22 Jul 2009 10:24:22 +0200 Subject: [bug-notifications] [apache2 0003773]: svc method script does not use config file variable Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3773 ====================================================================== Reported By: rogdavies Assigned To: ====================================================================== Project: apache2 Issue ID: 3773 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-22 10:24 CEST Last Modified: 2009-07-22 10:24 CEST ====================================================================== Summary: svc method script does not use config file variable Description: The method script cswapache2, does not use the CONF_FILE variable to start apache. The 'cmd' variable require something like cmd="$cmd -f $CONF_FILE" set in 'start' and 'restart' ( I think ) ====================================================================== From noreply at opencsw.org Wed Jul 22 14:41:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 22 Jul 2009 14:41:00 +0200 Subject: [bug-notifications] [pidgin 0003774]: pidgin lost icons and images Message-ID: <50d10a0d96505feee33a9e4d1e6bea28@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3774 ====================================================================== Reported By: ghenry Assigned To: ====================================================================== Project: pidgin Issue ID: 3774 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-22 14:40 CEST Last Modified: 2009-07-22 14:40 CEST ====================================================================== Summary: pidgin lost icons and images Description: in the debug window, there is: (14:02:57) GdkPixbuf: Cannot open pixbuf loader module file '/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders': No such file or directory The gdk_pixbuf wasn't installed after doing "pkgutil -u pidgin" After installing gdk_pixbuf, and following the thread: http://www.mail-archive.com/maintainers at lists.opencsw.org/msg02978.html the problem is: mombasa-root% /opt/csw/bin/gdk-pixbuf-query-loaders ld.so.1: gdk-pixbuf-query-loaders: fatal: relocation error: file /opt/csw/lib/libgio-2.0.so.0: symbol g_thread_gettime: referenced symbol not found Killed that was solved by adding /opt/csw/lib to LD_LIBRARY_PATH ====================================================================== From noreply at opencsw.org Wed Jul 22 16:21:03 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 22 Jul 2009 16:21:03 +0200 Subject: [bug-notifications] [squirrelmail 0003772]: Please upgrade to 1.4.19 In-Reply-To: Message-ID: <5a6fa23bdf584aafe105953312dcdab0@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3772 ====================================================================== Reported By: dam Assigned To: mwatters ====================================================================== Project: squirrelmail Issue ID: 3772 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-21 16:05 CEST Last Modified: 2009-07-22 16:21 CEST ====================================================================== Summary: Please upgrade to 1.4.19 Description: Please upgrade to 1.4.19 ====================================================================== From noreply at opencsw.org Wed Jul 22 16:24:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 22 Jul 2009 16:24:55 +0200 Subject: [bug-notifications] [gtk2 0003775]: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders Message-ID: <4f1956e5396d017ef24f75d13479441e@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3775 ====================================================================== Reported By: mwatters Assigned To: ====================================================================== Project: gtk2 Issue ID: 3775 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-22 16:24 CEST Last Modified: 2009-07-22 16:24 CEST ====================================================================== Summary: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders Description: As part of post install the package should run /opt/csw/bin/gdk-pixbuf-query-loaders >/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders ====================================================================== From noreply at opencsw.org Thu Jul 23 15:47:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 23 Jul 2009 15:47:07 +0200 Subject: [bug-notifications] [libvorbis 0003776]: symbol not found: __sincos Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3776 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: libvorbis Issue ID: 3776 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-23 15:47 CEST Last Modified: 2009-07-23 15:47 CEST ====================================================================== Summary: symbol not found: __sincos Description: $ ldd -r /opt/csw/lib/sparcv8/libvorbis.so.0 libm.so.1 => /usr/lib/libm.so.1 libogg.so.0 => /opt/csw/lib/sparcv8/libogg.so.0 libc.so.1 => /usr/lib/libc.so.1 libdl.so.1 => /usr/lib/libdl.so.1 /usr/platform/SUNW,Ultra-60/lib/libc_psr.so.1 symbol not found: __sincos (/opt/csw/lib/sparcv8/libvorbis.so.0) Sugest needs link to CSWsunmath. ====================================================================== From noreply at opencsw.org Thu Jul 23 15:53:04 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 23 Jul 2009 15:53:04 +0200 Subject: [bug-notifications] [libvorbis 0003777]: xmms can not play ogg Message-ID: <0d8da63cfa9ae8cf2466d47d06a18c4e@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3777 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: libvorbis Issue ID: 3777 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-23 15:53 CEST Last Modified: 2009-07-23 15:53 CEST ====================================================================== Summary: xmms can not play ogg Description: xmms does not play ogg audio files with 1.2.2,REV=2009.06.25. pkgrm CSWvorbis and install 1.1.2,REV=2006.06.12 (from stable) and ogg works with xmms again. ====================================================================== From noreply at opencsw.org Thu Jul 23 16:26:29 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 23 Jul 2009 16:26:29 +0200 Subject: [bug-notifications] [pureftpd 0002396]: openssl dependancy deprecated: please use openssl_rt instead In-Reply-To: <1286b58232f00f6eaab056ffa65c7ee7> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2396 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: pureftpd Issue ID: 2396 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2007-07-28 08:46 CEST Last Modified: 2009-07-23 16:26 CEST ====================================================================== Summary: openssl dependancy deprecated: please use openssl_rt instead Description: Following the openssl package split, the ssl libraries are now directly provided by the openssl_rt package. The openssl package still exists, it\'s a metapackage which will install openssl_rt, openssl_devel and openssl_utils which contains respectively the ssl libraries, the development files and the openssl utilities. Your package probably only use the ssl libraries, so to avoid installing unnecessary dependancies, please update your package to depend on openssl_rt rather than openssl. ====================================================================== ---------------------------------------------------------------------- (0006449) benny (manager) - 2009-07-23 16:26 http://www.opencsw.org/mantis/view.php?id=2396#c6449 ---------------------------------------------------------------------- resolved via version 1.0.22,REV=2009.07.08 From noreply at opencsw.org Thu Jul 23 16:27:23 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 23 Jul 2009 16:27:23 +0200 Subject: [bug-notifications] [pureftpd 0002327]: pureftpd needs to be recompiled with openssl 0.9.8 In-Reply-To: <6de1fdf16a635596c9fc0a42be0be41b> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2327 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: pureftpd Issue ID: 2327 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2007-07-25 18:07 CEST Last Modified: 2009-07-23 16:27 CEST ====================================================================== Summary: pureftpd needs to be recompiled with openssl 0.9.8 Description: pureftpd is still linked with openssl 0.9.7 which is not the current version. Please recompile this package with the current openssl version (0.9.8). Openssl 0.9.7 libraries are still provided in the openssl package for compatibility reasons but they are bound to be removed in the future. ====================================================================== ---------------------------------------------------------------------- (0006450) benny (manager) - 2009-07-23 16:27 http://www.opencsw.org/mantis/view.php?id=2327#c6450 ---------------------------------------------------------------------- resolved via version 1.0.22,REV=2009.07.08 From noreply at opencsw.org Thu Jul 23 16:29:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 23 Jul 2009 16:29:48 +0200 Subject: [bug-notifications] [pureftpd 0001853]: Enabling pam support in purtftpd.conf causes crash In-Reply-To: Message-ID: <74cc04c49af1c076f098613fe127d275@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=1853 ====================================================================== Reported By: phdonnelly Assigned To: ====================================================================== Project: pureftpd Issue ID: 1853 Category: regular use Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2006-10-04 21:13 CEST Last Modified: 2009-07-23 16:29 CEST ====================================================================== Summary: Enabling pam support in purtftpd.conf causes crash Description: Current package does not appear to be compiled with --with-pam ====================================================================== ---------------------------------------------------------------------- (0006451) benny (manager) - 2009-07-23 16:29 http://www.opencsw.org/mantis/view.php?id=1853#c6451 ---------------------------------------------------------------------- Please use version 1.0.22,REV=2009.07.08. This package is recompiled with PAM support and does no longer crash. From noreply at opencsw.org Thu Jul 23 16:31:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 23 Jul 2009 16:31:24 +0200 Subject: [bug-notifications] [pureftpd 0000865]: pure-pw crashes (Segmentation Fault) In-Reply-To: Message-ID: <4072ba4229977e97e0417b103281fbfb@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=865 ====================================================================== Reported By: ssinyagin Assigned To: thomas ====================================================================== Project: pureftpd Issue ID: 865 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2005-02-23 12:53 CET Last Modified: 2009-07-23 16:31 CEST ====================================================================== Summary: pure-pw crashes (Segmentation Fault) Description: \"pure-pw useradd\" and \"pure-pw passwd\" always crash with the segmentation fault. Checked with: pureftpd-1.0.17a,REV=2004.02.14-SunOS5.8-sparc-CSW.pkg.gz pureftpd-1.0.20,REV=2004.11.03-SunOS5.8-sparc-CSW.pkg.gz Core dump analysis tells: http://www.opencsw.org/mantis/view.php?id=0 0xff1da438 in DES_set_key_unchecked () from /opt/csw/lib/libcrypto.so.0.9.7 (gdb) where http://www.opencsw.org/mantis/view.php?id=0 0xff1da438 in DES_set_key_unchecked () from /opt/csw/lib/libcrypto.so.0.9.7 http://www.opencsw.org/mantis/view.php?id=1 0x00000008 in ?? () ====================================================================== ---------------------------------------------------------------------- (0006452) benny (manager) - 2009-07-23 16:31 http://www.opencsw.org/mantis/view.php?id=865#c6452 ---------------------------------------------------------------------- Problem resolved via version 1.0.22,REV=2009.07.08. From noreply at opencsw.org Fri Jul 24 11:20:59 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 24 Jul 2009 11:20:59 +0200 Subject: [bug-notifications] [gcc3core 0002719]: postinstall script fails In-Reply-To: <9196b163bcd72a5db73323a5ccf5c2ac> Message-ID: <84877ad83a2079ef2a14e8ab4ee4ba8f@www.opencsw.org> The following issue has been set as DUPLICATE OF issue 0002810. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2719 ====================================================================== Reported By: ihsan Assigned To: pfelecan ====================================================================== Project: gcc3core Issue ID: 2719 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: unable to reproduce Fixed in Version: ====================================================================== Date Submitted: 2007-12-28 07:35 CET Last Modified: 2009-07-24 11:20 CEST ====================================================================== Summary: postinstall script fails Description: ## Executing postinstall script. *** NOTICE *** Fixing the system headers for a detailed log see /var/sadm/install/logs/CSWgcc3core-20071228132053 Don\'t forget: whenever your system headers change run the mkheaders script! pkgadd: ERROR: postinstall script did not complete successfully Installation of <CSWgcc3core> failed. ERROR: could not add CSWgcc3core. ----------------------------------------------------------- ihsan at cnd-35:~$ cat /var/sadm/install/logs/CSWgcc3core-20071228132053 chown: X11: No such file or directory postinstall: anomaly : cannot change ownership for include directory! ----------------------------------------------------------- ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- duplicate of 0002810 postinstall script does not complete su... ====================================================================== ---------------------------------------------------------------------- (0005033) pfelecan (manager) - 2007-12-29 14:41 http://www.opencsw.org/bugtrack/view.php?id=2719#c5033 ---------------------------------------------------------------------- Cannot confirm. From noreply at opencsw.org Fri Jul 24 11:21:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 24 Jul 2009 11:21:00 +0200 Subject: [bug-notifications] [gcc3core 0002810]: postinstall script does not complete successfully In-Reply-To: <6d7137bc3707160edf41908755cdf547> Message-ID: <7849f6670bdb4995f807e92591a3e73e@www.opencsw.org> The issue 0002719 has been set as DUPLICATE OF the following issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2810 ====================================================================== Reported By: zilbauer Assigned To: pfelecan ====================================================================== Project: gcc3core Issue ID: 2810 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-03-05 14:51 CET Last Modified: 2009-07-20 18:23 CEST ====================================================================== Summary: postinstall script does not complete successfully Description: When installing this package on Solaris 10: SunOS inet2 5.10 Generic_127112-10 i86pc i386 i86pc Solaris by way of a \"pkg-get -i gcc3\", the postinstall script fails at the end of the package install: ... /opt/csw/share/doc/gcc3core/gccinstall.pdf /opt/csw/share/doc/gcc3core/gccinstall.ps /opt/csw/share/doc/gcc3core/gccint.pdf /opt/csw/share/doc/gcc3core/gccint.ps /opt/csw/share/doc/gcc3core/libiberty.pdf /opt/csw/share/doc/gcc3core/libiberty.ps [ verifying class <none> ] /opt/csw/gcc3/bin/i386-pc-solaris2.8-gcc <linked pathname> /opt/csw/gcc3/bin/i386-pc-solaris2.8-gcc-3.4.5 <linked pathname> ## Executing postinstall script. *** NOTICE *** Fixing the system headers for a detailed log see /var/sadm/install/logs/CSWgcc3core-20080305113007 Don\'t forget: whenever your system headers change run the mkheaders script! pkgadd: ERROR: postinstall script did not complete successfully Installation of <CSWgcc3core> failed. ERROR: could not add CSWgcc3core. The log file referenced above (CSWgcc3core-20080305113007) contains the following: chown: X11: No such file or directory postinstall: anomaly : cannot change ownership for include directory! It\'s possible to continue on with the Blastwave installation of gcc3, however \"pkg-get\" continually complains that gcc3core is not fully installed. I\'ve not yet run into a case where the gcc3 installation fails to work (eventhough the gcc3core package install failed), but that doesn\'t mean there isn\'t one. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0002719 postinstall script fails ====================================================================== ---------------------------------------------------------------------- (0006446) pfelecan (manager) - 2009-07-20 18:23 http://www.opencsw.org/bugtrack/view.php?id=2810#c6446 ---------------------------------------------------------------------- Working on 3.4.6 I can confirm that the issue comes from the chmod -R in the postinstall script. When using /bin/chmod you get the error as X11 is a link toward an inexistent target --- this is because fixincl creates this link in case there is something to fix in the X11 related includes but doesn't find any, consequently the symbolic link is dangling. There are 3 solutions: 1. remove the link in postinstall 2. use another method for recursively change the tree's ownership --- e.g. find 3. make gcc3core depend on gfile and use gchown which is lenient toward this kind of situation and, IMHO, has the expected behaviour. I'll probably choose the 2nd one for 3.4.6 as 3 implies a new dependency, consequently a heavyer payload, and 1 is uncertain. In the meantime you can avert this error by installing gfile and gnulinks packages before installing gcc3core --- i.e. provide the dependency that I discuss in 2 --- and set your PATH to contain /opt/csw/gnu at the beginning of the list. From noreply at opencsw.org Fri Jul 24 11:27:18 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 24 Jul 2009 11:27:18 +0200 Subject: [bug-notifications] [gtk2 0003775]: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders In-Reply-To: <57b956fd61dcc6e70c84d9056ae0e7ab> Message-ID: <2d8f82ce1cbc6dc822b478a73c0fc961@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3775 ====================================================================== Reported By: mwatters Assigned To: ====================================================================== Project: gtk2 Issue ID: 3775 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-22 16:24 CEST Last Modified: 2009-07-24 11:27 CEST ====================================================================== Summary: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders Description: As part of post install the package should run /opt/csw/bin/gdk-pixbuf-query-loaders >/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders ====================================================================== ---------------------------------------------------------------------- (0006453) pfelecan (reporter) - 2009-07-24 11:27 http://www.opencsw.org/bugtrack/view.php?id=3775#c6453 ---------------------------------------------------------------------- I confirm that creating the /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders as stated in the description solves the issue of: GdkPixbuf-WARNING **: Error loading XPM image loader: Image type 'xpm' is not supported (avidemux2_gtk:6724): GdkPixbuf-WARNING **: Cannot open pixbuf loader module file '/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders': No such file or directory From noreply at opencsw.org Fri Jul 24 11:42:14 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 24 Jul 2009 11:42:14 +0200 Subject: [bug-notifications] [xpdf 0003644]: Please upgrade to 3.02pl3 In-Reply-To: Message-ID: <82bd69bcf8c79684000c278b92cd75e7@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3644 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: xpdf Issue ID: 3644 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-04-20 10:40 CEST Last Modified: 2009-07-24 11:42 CEST ====================================================================== Summary: Please upgrade to 3.02pl3 Description: Please upgrade to 3.02pl3 ====================================================================== ---------------------------------------------------------------------- (0006454) benny (manager) - 2009-07-24 11:42 http://www.opencsw.org/mantis/view.php?id=3644#c6454 ---------------------------------------------------------------------- Please upgrade to 3.02,REV=2009.07.17, -p3 is included there From noreply at opencsw.org Fri Jul 24 11:43:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 24 Jul 2009 11:43:13 +0200 Subject: [bug-notifications] [xpdf 0002724]: initial window geometry is to small In-Reply-To: Message-ID: <3d331984fcb40ea5f16622d67efc6d74@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=2724 ====================================================================== Reported By: wcohrs Assigned To: calessio ====================================================================== Project: xpdf Issue ID: 2724 Category: other Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2008-01-02 10:22 CET Last Modified: 2009-07-24 11:43 CEST ====================================================================== Summary: initial window geometry is to small Description: xpdf start with a small initial window on sparc and x86 with -g ====================================================================== ---------------------------------------------------------------------- (0006455) benny (manager) - 2009-07-24 11:43 http://www.opencsw.org/mantis/view.php?id=2724#c6455 ---------------------------------------------------------------------- Please upgrade to version 3.02,REV=2009.07.17, the issue is fixed there From noreply at opencsw.org Fri Jul 24 11:45:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 24 Jul 2009 11:45:06 +0200 Subject: [bug-notifications] [xpdf 0003657]: Segmentation Fault on a specific document In-Reply-To: Message-ID: The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3657 ====================================================================== Reported By: jeff Assigned To: ====================================================================== Project: xpdf Issue ID: 3657 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-05-08 05:38 CEST Last Modified: 2009-07-24 11:45 CEST ====================================================================== Summary: Segmentation Fault on a specific document Description: I recently ran across a pdf document that causes xpdf to issue a Segmentation Fault. The document is located at: http://mises.org/books/historynot.pdf It loads fine into xpdf, but it consistently crashes as you step forward, usually on the 5th page or try to click on the Preface link. There is no similar problem when using a current version of acroread. I reported this to Glyph and Cog, but thought I would mention it here in case it turns out to be a Solaris/SPARC specific problem. ====================================================================== ---------------------------------------------------------------------- (0006456) benny (manager) - 2009-07-24 11:45 http://www.opencsw.org/mantis/view.php?id=3657#c6456 ---------------------------------------------------------------------- Hi, can you please try to reproduce the crash with the latest build 3.02,REV=2009.07.17, as i am not able to crash the application with the pdf mentioned. From noreply at opencsw.org Fri Jul 24 11:46:01 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 24 Jul 2009 11:46:01 +0200 Subject: [bug-notifications] [xpdf 0002210]: xpdf 3.02 supports PDF 1.6 and 1.7 In-Reply-To: Message-ID: <648c74df1eeb408ae6a8ea1906ec6231@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2210 ====================================================================== Reported By: tobinjt Assigned To: ====================================================================== Project: xpdf Issue ID: 2210 Category: upgrade Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2007-04-18 08:40 CEST Last Modified: 2009-07-24 11:46 CEST ====================================================================== Summary: xpdf 3.02 supports PDF 1.6 and 1.7 Description: The latest release of xpdf supports PDF version 1.6 and 1.7, whereas the currently packaged xpdf only supports up to 1.5. Could you package the latest version please? Thanks, ====================================================================== ---------------------------------------------------------------------- (0006457) benny (manager) - 2009-07-24 11:46 http://www.opencsw.org/mantis/view.php?id=2210#c6457 ---------------------------------------------------------------------- Please upgrade to 3.02,REV=2009.07.17 From noreply at opencsw.org Fri Jul 24 11:46:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 24 Jul 2009 11:46:25 +0200 Subject: [bug-notifications] [xpdf 0003657]: Segmentation Fault on a specific document In-Reply-To: Message-ID: <3fd9cc09599ebcf6060f18064ea2d0ee@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3657 ====================================================================== Reported By: jeff Assigned To: benny ====================================================================== Project: xpdf Issue ID: 3657 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-05-08 05:38 CEST Last Modified: 2009-07-24 11:46 CEST ====================================================================== Summary: Segmentation Fault on a specific document Description: I recently ran across a pdf document that causes xpdf to issue a Segmentation Fault. The document is located at: http://mises.org/books/historynot.pdf It loads fine into xpdf, but it consistently crashes as you step forward, usually on the 5th page or try to click on the Preface link. There is no similar problem when using a current version of acroread. I reported this to Glyph and Cog, but thought I would mention it here in case it turns out to be a Solaris/SPARC specific problem. ====================================================================== ---------------------------------------------------------------------- (0006456) benny (manager) - 2009-07-24 11:45 http://www.opencsw.org/mantis/view.php?id=3657#c6456 ---------------------------------------------------------------------- Hi, can you please try to reproduce the crash with the latest build 3.02,REV=2009.07.17, as i am not able to crash the application with the pdf mentioned. From noreply at opencsw.org Fri Jul 24 18:21:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 24 Jul 2009 18:21:27 +0200 Subject: [bug-notifications] [xpdf 0003657]: Segmentation Fault on a specific document In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3657 ====================================================================== Reported By: jeff Assigned To: benny ====================================================================== Project: xpdf Issue ID: 3657 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-05-08 05:38 CEST Last Modified: 2009-07-24 18:21 CEST ====================================================================== Summary: Segmentation Fault on a specific document Description: I recently ran across a pdf document that causes xpdf to issue a Segmentation Fault. The document is located at: http://mises.org/books/historynot.pdf It loads fine into xpdf, but it consistently crashes as you step forward, usually on the 5th page or try to click on the Preface link. There is no similar problem when using a current version of acroread. I reported this to Glyph and Cog, but thought I would mention it here in case it turns out to be a Solaris/SPARC specific problem. ====================================================================== ---------------------------------------------------------------------- (0006458) jeff (reporter) - 2009-07-24 18:21 http://opencsw.org/bugtrack/view.php?id=3657#c6458 ---------------------------------------------------------------------- I just installed the latest xpdf package from testing (3.02,REV=2009.07.17) and then tried it on this document, and it performs as I reported above, crashing when I click on the Preface link or paging forward between pages 5 and 6. This is on a SPARC Solaris 10 machine. From noreply at opencsw.org Fri Jul 24 21:20:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 24 Jul 2009 21:20:08 +0200 Subject: [bug-notifications] [python 0003751]: ImportError: ld.so.1: python: In-Reply-To: Message-ID: <8cf88431a94d5a3d6493b2b2926c01b3@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3751 ====================================================================== Reported By: wcohrs Assigned To: mwatters ====================================================================== Project: python Issue ID: 3751 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-07-03 14:48 CEST Last Modified: 2009-07-24 21:20 CEST ====================================================================== Summary: ImportError: ld.so.1: python: Description: >gimp Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/py-slice.py", line 31, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-to-gradient.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-sort.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-offset.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/happy-valley-relief.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden ====================================================================== ---------------------------------------------------------------------- (0006459) mwatters (manager) - 2009-07-24 21:20 http://www.opencsw.org/mantis/view.php?id=3751#c6459 ---------------------------------------------------------------------- This BigID and http://www.opencsw.org/bugtrack/view.php?id=2941 [^] are 2 separate issues. BugID 2941 appears to be pygtk related. I am working on a new version of pygtk. This BugID is a problem with gimp. when I run nm on gimp.so it returns nothing. furthermore, PyUnicodeUCS* is part of libpython. looking at dump -Lv and ldd on gimp.so it is not linked against libpython. I will move this bug to gimp. can you re-open http://www.opencsw.org/bugtrack/view.php?id=2941 and move it to pygtk. From noreply at opencsw.org Fri Jul 24 21:22:01 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 24 Jul 2009 21:22:01 +0200 Subject: [bug-notifications] [python 0003751]: ImportError: ld.so.1: python: In-Reply-To: Message-ID: <13b874411a2a131059962c6d0117359f@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3751 ====================================================================== Reported By: wcohrs Assigned To: mwatters ====================================================================== Project: python Issue ID: 3751 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: not fixable Fixed in Version: ====================================================================== Date Submitted: 2009-07-03 14:48 CEST Last Modified: 2009-07-24 21:22 CEST ====================================================================== Summary: ImportError: ld.so.1: python: Description: >gimp Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/py-slice.py", line 31, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-to-gradient.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-sort.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-offset.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/happy-valley-relief.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden ====================================================================== ---------------------------------------------------------------------- (0006459) mwatters (manager) - 2009-07-24 21:20 http://www.opencsw.org/mantis/view.php?id=3751#c6459 ---------------------------------------------------------------------- This BigID and http://www.opencsw.org/bugtrack/view.php?id=2941 [^] are 2 separate issues. BugID 2941 appears to be pygtk related. I am working on a new version of pygtk. This BugID is a problem with gimp. when I run nm on gimp.so it returns nothing. furthermore, PyUnicodeUCS* is part of libpython. looking at dump -Lv and ldd on gimp.so it is not linked against libpython. I will move this bug to gimp. can you re-open http://www.opencsw.org/bugtrack/view.php?id=2941 and move it to pygtk. From noreply at opencsw.org Fri Jul 24 21:29:52 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 24 Jul 2009 21:29:52 +0200 Subject: [bug-notifications] [gimp 0003778]: gimp python plugin broken Message-ID: <588143a440204b1ffecc6fd8e692e518@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3778 ====================================================================== Reported By: mwatters Assigned To: ====================================================================== Project: gimp Issue ID: 3778 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-24 21:29 CEST Last Modified: 2009-07-24 21:29 CEST ====================================================================== Summary: gimp python plugin broken Description: $ /opt/csw/bin/gimp Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-offset.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:24031): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/gimpcons.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:24031): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/py-slice.py", line 31, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:24031): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/colorxhtml.py", line 25, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:24031): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-to-gradient.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:24031): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-sort.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:24031): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/happy-valley-relief.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:24031): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/foggify.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:24031): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error ====================================================================== From noreply at opencsw.org Sat Jul 25 12:46:17 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 25 Jul 2009 12:46:17 +0200 Subject: [bug-notifications] [openssh_client 0003765]: Installation fails during postinstall In-Reply-To: Message-ID: <51efddefab91d845fd9d51275ee8b771@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3765 ====================================================================== Reported By: dam Assigned To: yann ====================================================================== Project: openssh_client Issue ID: 3765 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-13 11:30 CEST Last Modified: 2009-07-25 12:46 CEST ====================================================================== Summary: Installation fails during postinstall Description: The installation fails during postinstall with Installing CSWosshclient-5.2,REV=2009.06.30_rev=p1 Please see /opt/csw/share/doc/openssh_client/license for license information. cp: cannot create /opt/csw/etc/ssh/ssh_config.CSW: No such file or directory Copying sample config to /opt/csw/etc/ssh/ssh_config cp: cannot access /opt/csw/etc/ssh/ssh_config.CSW chmod: WARNING: can't access /opt/csw/etc/ssh/ssh_config chown: /opt/csw/etc/ssh/ssh_config: No such file or directory ERROR: attribute verification of failed pathname does not exist Installation of partially failed. ====================================================================== ---------------------------------------------------------------------- (0006439) Nicolai Schwindt (reporter) - 2009-07-16 13:07 http://www.opencsw.org/mantis/view.php?id=3765#c6439 ---------------------------------------------------------------------- This is reproduceable, on a new install the directory /opt/csw/etc/ssh/ ist not created From noreply at opencsw.org Sat Jul 25 15:56:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 25 Jul 2009 15:56:42 +0200 Subject: [bug-notifications] [pkg_get 0003779]: pkg-get should compare package version based on REV field Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3779 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: pkg_get Issue ID: 3779 Category: regular use Reproducibility: always Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-25 15:56 CEST Last Modified: 2009-07-25 15:56 CEST ====================================================================== Summary: pkg-get should compare package version based on REV field Description: Hi Phil, Could you please modify the comparison code of pkg-get to use the REV field as stated in http://www.opencsw.org/standards/build: "Please note: the ",REV=YYYY.MM.DD" is now Mandatory. It provides a fixed-format way of telling how recent the package really is, for version comparison download purposes. At some point, it will be the primary comparison key for pkg-get.(but not yet)" We already talked about it by mail but I open this bug to be able to follow the resolution. ====================================================================== From noreply at opencsw.org Sat Jul 25 15:58:59 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 25 Jul 2009 15:58:59 +0200 Subject: [bug-notifications] [bash_completion 0003780]: bash_completion 1.0 release Message-ID: <74dede97010f8302300c4ba3e77ebf96@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3780 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: bash_completion Issue ID: 3780 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-25 15:58 CEST Last Modified: 2009-07-25 15:58 CEST ====================================================================== Summary: bash_completion 1.0 release Description: bash_completion 1.0 has been released and has been packaged in GAR, however it can't be released right now as it has a new version numbering scheme which break pkgget upgrade code. ====================================================================== From noreply at opencsw.org Sat Jul 25 16:00:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 25 Jul 2009 16:00:08 +0200 Subject: [bug-notifications] [bash_completion 0003780]: bash_completion 1.0 release In-Reply-To: <82559be891ff00475e0ef646d68204d0> Message-ID: The following issue has been set PARENT OF issue 0003779. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3780 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: bash_completion Issue ID: 3780 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-25 15:58 CEST Last Modified: 2009-07-25 16:00 CEST ====================================================================== Summary: bash_completion 1.0 release Description: bash_completion 1.0 has been released and has been packaged in GAR, however it can't be released right now as it has a new version numbering scheme which break pkgget upgrade code. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- parent of 0003779 pkg-get should compare package version ... ====================================================================== From noreply at opencsw.org Sat Jul 25 16:00:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 25 Jul 2009 16:00:08 +0200 Subject: [bug-notifications] [pkg_get 0003779]: pkg-get should compare package version based on REV field In-Reply-To: Message-ID: <237899dc7a5d07394bdf7d15fca42612@www.opencsw.org> The following issue has been set CHILD OF issue 0003780. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3779 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: pkg_get Issue ID: 3779 Category: regular use Reproducibility: always Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-25 15:56 CEST Last Modified: 2009-07-25 15:56 CEST ====================================================================== Summary: pkg-get should compare package version based on REV field Description: Hi Phil, Could you please modify the comparison code of pkg-get to use the REV field as stated in http://www.opencsw.org/standards/build: "Please note: the ",REV=YYYY.MM.DD" is now Mandatory. It provides a fixed-format way of telling how recent the package really is, for version comparison download purposes. At some point, it will be the primary comparison key for pkg-get.(but not yet)" We already talked about it by mail but I open this bug to be able to follow the resolution. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- child of 0003780 bash_completion 1.0 release ====================================================================== From noreply at opencsw.org Sat Jul 25 16:01:01 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 25 Jul 2009 16:01:01 +0200 Subject: [bug-notifications] [bash_completion 0003780]: bash_completion 1.0 release In-Reply-To: <82559be891ff00475e0ef646d68204d0> Message-ID: <53723b71d2984600fcd5f50a32153474@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3780 ====================================================================== Reported By: yann Assigned To: yann ====================================================================== Project: bash_completion Issue ID: 3780 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-07-25 15:58 CEST Last Modified: 2009-07-25 16:01 CEST ====================================================================== Summary: bash_completion 1.0 release Description: bash_completion 1.0 has been released and has been packaged in GAR, however it can't be released right now as it has a new version numbering scheme which break pkgget upgrade code. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- parent of 0003779 pkg-get should compare package version ... ====================================================================== From noreply at opencsw.org Sat Jul 25 16:20:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 25 Jul 2009 16:20:08 +0200 Subject: [bug-notifications] [lftp 0003511]: lftp is dumping core In-Reply-To: <73f8d6b4ebd42ce309e9a6eef13e8227> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3511 ====================================================================== Reported By: wbonnet Assigned To: yann ====================================================================== Project: lftp Issue ID: 3511 Category: packaging Reproducibility: always Severity: block Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-03-28 14:00 CET Last Modified: 2009-07-25 16:20 CEST ====================================================================== Summary: lftp is dumping core Description: lftp is dumping core ====================================================================== ---------------------------------------------------------------------- (0006460) yann (manager) - 2009-07-25 16:20 http://www.opencsw.org/mantis/view.php?id=3511#c6460 ---------------------------------------------------------------------- William, I uploaded a new version of lftp (3.7.15). Could you tell me if you still reproduce the coredump with this version ? From noreply at opencsw.org Sat Jul 25 16:21:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 25 Jul 2009 16:21:20 +0200 Subject: [bug-notifications] [openssh_client 0003765]: Installation fails during postinstall In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3765 ====================================================================== Reported By: dam Assigned To: yann ====================================================================== Project: openssh_client Issue ID: 3765 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-13 11:30 CEST Last Modified: 2009-07-25 16:21 CEST ====================================================================== Summary: Installation fails during postinstall Description: The installation fails during postinstall with Installing CSWosshclient-5.2,REV=2009.06.30_rev=p1 Please see /opt/csw/share/doc/openssh_client/license for license information. cp: cannot create /opt/csw/etc/ssh/ssh_config.CSW: No such file or directory Copying sample config to /opt/csw/etc/ssh/ssh_config cp: cannot access /opt/csw/etc/ssh/ssh_config.CSW chmod: WARNING: can't access /opt/csw/etc/ssh/ssh_config chown: /opt/csw/etc/ssh/ssh_config: No such file or directory ERROR: attribute verification of failed pathname does not exist Installation of partially failed. ====================================================================== ---------------------------------------------------------------------- (0006461) yann (manager) - 2009-07-25 16:21 http://www.opencsw.org/mantis/view.php?id=3765#c6461 ---------------------------------------------------------------------- Fixed packages are on their way to the unstable archive: openssh-5.2,REV=2009.07.25_rev=p1-SunOS5.10-i386-CSW.pkg.gz openssh-5.2,REV=2009.07.25_rev=p1-SunOS5.10-sparc-CSW.pkg.gz openssh-5.2,REV=2009.07.25_rev=p1-SunOS5.8-i386-CSW.pkg.gz openssh-5.2,REV=2009.07.25_rev=p1-SunOS5.8-sparc-CSW.pkg.gz openssh_client-5.2,REV=2009.07.25_rev=p1-SunOS5.8-i386-CSW.pkg.gz openssh_client-5.2,REV=2009.07.25_rev=p1-SunOS5.8-sparc-CSW.pkg.gz I am closing this bug. From noreply at opencsw.org Sun Jul 26 20:20:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 26 Jul 2009 20:20:58 +0200 Subject: [bug-notifications] [gtk2 0003723]: upgrade to 2.16.2 In-Reply-To: <3d09911ca96b0fb53e1c3ee23109b89c> Message-ID: <712ccee3fc6c3caf3d6434f7ad1d50af@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3723 ====================================================================== Reported By: pfelecan Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3723 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-24 15:04 CEST Last Modified: 2009-07-26 20:20 CEST ====================================================================== Summary: upgrade to 2.16.2 Description: upgrade to 2.16.2 ====================================================================== From noreply at opencsw.org Sun Jul 26 22:13:57 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 26 Jul 2009 22:13:57 +0200 Subject: [bug-notifications] [gtk2 0003723]: upgrade to 2.16.2 In-Reply-To: <3d09911ca96b0fb53e1c3ee23109b89c> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3723 ====================================================================== Reported By: pfelecan Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3723 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-06-24 15:04 CEST Last Modified: 2009-07-26 22:13 CEST ====================================================================== Summary: upgrade to 2.16.2 Description: upgrade to 2.16.2 ====================================================================== ---------------------------------------------------------------------- (0006462) dam (manager) - 2009-07-26 22:13 http://www.opencsw.org/mantis/view.php?id=3723#c6462 ---------------------------------------------------------------------- Fixed in 2.16.5,REV=2009.07.20 From noreply at opencsw.org Sun Jul 26 22:20:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 26 Jul 2009 22:20:33 +0200 Subject: [bug-notifications] [gtk2 0002905]: gtk2 .pc not included in the latest unstable build In-Reply-To: <9d379340b63894d30c16ca9c8397f36c> Message-ID: <10fd71d1e3b78269867ec366a9ebcc5c@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=2905 ====================================================================== Reported By: imavroukakis Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 2905 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-05-30 07:53 CEST Last Modified: 2009-07-26 22:20 CEST ====================================================================== Summary: gtk2 .pc not included in the latest unstable build Description: This has only been seen in the unstable build, haven\'t attempted to use the stable one. ====================================================================== From noreply at opencsw.org Sun Jul 26 22:21:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 26 Jul 2009 22:21:06 +0200 Subject: [bug-notifications] [gtk2 0002905]: gtk2 .pc not included in the latest unstable build In-Reply-To: <9d379340b63894d30c16ca9c8397f36c> Message-ID: <5cf3fc918586f1b2fef6291a340b9196@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2905 ====================================================================== Reported By: imavroukakis Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 2905 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2008-05-30 07:53 CEST Last Modified: 2009-07-26 22:21 CEST ====================================================================== Summary: gtk2 .pc not included in the latest unstable build Description: This has only been seen in the unstable build, haven\'t attempted to use the stable one. ====================================================================== ---------------------------------------------------------------------- (0006463) dam (manager) - 2009-07-26 22:21 http://www.opencsw.org/mantis/view.php?id=2905#c6463 ---------------------------------------------------------------------- Fixed in CSWgtk2devel 2.16.5,REV=2009.07.20 From noreply at opencsw.org Sun Jul 26 22:21:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 26 Jul 2009 22:21:26 +0200 Subject: [bug-notifications] [gtk2 0003109]: Depend on CSWggettextrt In-Reply-To: Message-ID: <255b5eb5baa9e6cfb2088fcc1487cc28@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3109 ====================================================================== Reported By: harpchad Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3109 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-02-14 02:52 CET Last Modified: 2009-07-26 22:21 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== From noreply at opencsw.org Sun Jul 26 22:21:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 26 Jul 2009 22:21:41 +0200 Subject: [bug-notifications] [gtk2 0003109]: Depend on CSWggettextrt In-Reply-To: Message-ID: <6bc10da88ef298d35a556ac25732caf9@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3109 ====================================================================== Reported By: harpchad Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3109 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 02:52 CET Last Modified: 2009-07-26 22:21 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006464) dam (manager) - 2009-07-26 22:21 http://www.opencsw.org/mantis/view.php?id=3109#c6464 ---------------------------------------------------------------------- Fixed in 2.16.5,REV=2009.07.20 From noreply at opencsw.org Sun Jul 26 22:22:34 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 26 Jul 2009 22:22:34 +0200 Subject: [bug-notifications] [gtk2 0003452]: /opt/csw/bin/gdk-pixbuf-csource wrong permission In-Reply-To: Message-ID: <6d873cd41ebe30ebd8ca78c82c97920d@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3452 ====================================================================== Reported By: mwatters Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3452 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-02-26 19:48 CET Last Modified: 2009-07-26 22:22 CEST ====================================================================== Summary: /opt/csw/bin/gdk-pixbuf-csource wrong permission Description: The permissions on /opt/csw/bin/gdk-pixbuf-csource are octal 0644 and should be octal 0755. ====================================================================== From noreply at opencsw.org Sun Jul 26 22:22:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 26 Jul 2009 22:22:51 +0200 Subject: [bug-notifications] [gtk2 0003775]: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders In-Reply-To: <57b956fd61dcc6e70c84d9056ae0e7ab> Message-ID: <95f72b0957411513db93e41ca68ab312@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3775 ====================================================================== Reported By: mwatters Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3775 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-22 16:24 CEST Last Modified: 2009-07-26 22:22 CEST ====================================================================== Summary: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders Description: As part of post install the package should run /opt/csw/bin/gdk-pixbuf-query-loaders >/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders ====================================================================== ---------------------------------------------------------------------- (0006453) pfelecan (reporter) - 2009-07-24 11:27 http://www.opencsw.org/mantis/view.php?id=3775#c6453 ---------------------------------------------------------------------- I confirm that creating the /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders as stated in the description solves the issue of: GdkPixbuf-WARNING **: Error loading XPM image loader: Image type 'xpm' is not supported (avidemux2_gtk:6724): GdkPixbuf-WARNING **: Cannot open pixbuf loader module file '/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders': No such file or directory From noreply at opencsw.org Mon Jul 27 07:08:01 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 07:08:01 +0200 Subject: [bug-notifications] [curl 0003781]: Please fix includes for 64 bit Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3781 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: curl Issue ID: 3781 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-27 07:08 CEST Last Modified: 2009-07-27 07:08 CEST ====================================================================== Summary: Please fix includes for 64 bit Description: Please release a curl package as you already fixed. It is desperately needed. curldevel-7.19.4,REV=2009.04.15-SunOS5.8-sparc-CSW.pkg.gz It's wraps curlbuild.h using the following: /* Allow 32 and 64 bit headers to coexist */ #if defined __arch64__ || defined __sparcv9 #include "curlbuild-64.h" #else #include "curlbuild-32.h" #endif I opted not to make the changes to curlbuild.h because there were several lines (other than the sizeof(long) we discussed) that would have to change (see diff below). I think this will be more easily adapted to future versions. harpchad at build8s (CSW)$ diff curlbuild-32.h curlbuild-64.h 108c108 < #define CURL_PULL_SYS_TYPES_H 1 --- > /* #undef CURL_PULL_SYS_TYPES_H */ 122c122 < #define CURL_PULL_INTTYPES_H 1 --- > /* #undef CURL_PULL_INTTYPES_H */ 128c128 < #define CURL_SIZEOF_LONG 4 --- > #define CURL_SIZEOF_LONG 8 131c131 < #define CURL_TYPEOF_CURL_OFF_T int64_t --- > #define CURL_TYPEOF_CURL_OFF_T long 137c137 < #define CURL_FORMAT_CURL_OFF_T "lld" --- > #define CURL_FORMAT_CURL_OFF_T "ld" 140c140 < #define CURL_FORMAT_CURL_OFF_TU "llu" --- > #define CURL_FORMAT_CURL_OFF_TU "lu" 143c143 < #define CURL_FORMAT_OFF_T "%lld" --- > #define CURL_FORMAT_OFF_T "%ld" 149c149 < #define CURL_SUFFIX_CURL_OFF_T LL --- > #define CURL_SUFFIX_CURL_OFF_T L 152c152 < #define CURL_SUFFIX_CURL_OFF_TU ULL --- > #define CURL_SUFFIX_CURL_OFF_TU UL ====================================================================== From noreply at opencsw.org Mon Jul 27 07:50:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 07:50:00 +0200 Subject: [bug-notifications] [gsed 0003739]: Please upgrade to 4.2.1 In-Reply-To: <3e9f9a67cfadb6fefbc643822a200323> Message-ID: <8ede016de12abdbee059a2fadc65ad36@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3739 ====================================================================== Reported By: wbonnet Assigned To: ====================================================================== Project: gsed Issue ID: 3739 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-06-29 12:13 CEST Last Modified: 2009-07-27 07:50 CEST ====================================================================== Summary: Please upgrade to 4.2.1 Description: Hi Please can you upgrade the package to latest version, 4.2.1 thanks in advance ====================================================================== ---------------------------------------------------------------------- (0006465) dam (reporter) - 2009-07-27 07:50 http://www.opencsw.org/mantis/view.php?id=3739#c6465 ---------------------------------------------------------------------- It would be nice if you could release it to current. From noreply at opencsw.org Mon Jul 27 08:56:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 08:56:41 +0200 Subject: [bug-notifications] [libvorbis 0003776]: symbol not found: __sincos In-Reply-To: <63c329c3b71b821c965a5a132f25aa1e> Message-ID: <4b03bdb2d9efc943a487ff0f0e7ab088@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3776 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: libvorbis Issue ID: 3776 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-23 15:47 CEST Last Modified: 2009-07-27 08:56 CEST ====================================================================== Summary: symbol not found: __sincos Description: $ ldd -r /opt/csw/lib/sparcv8/libvorbis.so.0 libm.so.1 => /usr/lib/libm.so.1 libogg.so.0 => /opt/csw/lib/sparcv8/libogg.so.0 libc.so.1 => /usr/lib/libc.so.1 libdl.so.1 => /usr/lib/libdl.so.1 /usr/platform/SUNW,Ultra-60/lib/libc_psr.so.1 symbol not found: __sincos (/opt/csw/lib/sparcv8/libvorbis.so.0) Sugest needs link to CSWsunmath. ====================================================================== From noreply at opencsw.org Mon Jul 27 08:58:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 08:58:25 +0200 Subject: [bug-notifications] [libvorbis 0003777]: xmms can not play ogg In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3777 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: libvorbis Issue ID: 3777 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-23 15:53 CEST Last Modified: 2009-07-27 08:58 CEST ====================================================================== Summary: xmms can not play ogg Description: xmms does not play ogg audio files with 1.2.2,REV=2009.06.25. pkgrm CSWvorbis and install 1.1.2,REV=2006.06.12 (from stable) and ogg works with xmms again. ====================================================================== From noreply at opencsw.org Mon Jul 27 10:08:59 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 10:08:59 +0200 Subject: [bug-notifications] [gcc3 0001041]: No 64-bit support for x64 platform In-Reply-To: Message-ID: <17a0d79e4e85bd7020b724bd3a056d02@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=1041 ====================================================================== Reported By: aalmroth Assigned To: pfelecan ====================================================================== Project: gcc3 Issue ID: 1041 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: won't fix Fixed in Version: ====================================================================== Date Submitted: 2005-06-30 08:40 CEST Last Modified: 2009-07-27 10:08 CEST ====================================================================== Summary: No 64-bit support for x64 platform Description: Whenever I try to compile with -m64 on AMD Turion 64 I get following; bash-3.00$ gcc -mtune=opteron -m64 -o test1 test1.c test1.c:1: sorry, unimplemented: 64-bit mode not compiled in It works when not specifying -m64 of course. Seems to me that something might be missing in the build, or? ====================================================================== From noreply at opencsw.org Mon Jul 27 10:09:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 10:09:42 +0200 Subject: [bug-notifications] [gcc3 0001041]: No 64-bit support for x64 platform In-Reply-To: Message-ID: <5a25e97b126534c8478859d2bf438faf@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=1041 ====================================================================== Reported By: aalmroth Assigned To: pfelecan ====================================================================== Project: gcc3 Issue ID: 1041 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: won't fix Fixed in Version: ====================================================================== Date Submitted: 2005-06-30 08:40 CEST Last Modified: 2009-07-27 10:09 CEST ====================================================================== Summary: No 64-bit support for x64 platform Description: Whenever I try to compile with -m64 on AMD Turion 64 I get following; bash-3.00$ gcc -mtune=opteron -m64 -o test1 test1.c test1.c:1: sorry, unimplemented: 64-bit mode not compiled in It works when not specifying -m64 of course. Seems to me that something might be missing in the build, or? ====================================================================== ---------------------------------------------------------------------- (0006466) pfelecan (manager) - 2009-07-27 10:09 http://www.opencsw.org/bugtrack/view.php?id=1041#c6466 ---------------------------------------------------------------------- If you wish to obtain 64bit code on x86, use gcc4 From noreply at opencsw.org Mon Jul 27 10:12:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 10:12:13 +0200 Subject: [bug-notifications] [gcc3ada 0001301]: Links to nowhere In-Reply-To: <29ab197a93be50954996142a402b292b> Message-ID: <230e919b9d5bb40747fd4806a52493f6@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=1301 ====================================================================== Reported By: james Assigned To: pfelecan ====================================================================== Project: gcc3ada Issue ID: 1301 Category: regular use Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2005-11-16 09:47 CET Last Modified: 2009-07-27 10:12 CEST ====================================================================== Summary: Links to nowhere Description: These files are links but go nowhere:/opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnarl-3.4.so /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnarl.so /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnat-3.4.so /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnat.so eg: $ ls -l /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnarl-3.4.so lrwxrwxrwx 1 root other 27 Nov 16 14:33 /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnarl-3.4.so -> ./../../lib/libgnarl-3.4.so $ wc /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnarl-3.4.so wc: cannot open /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnarl-3.4.so ====================================================================== ---------------------------------------------------------------------- (0006467) pfelecan (manager) - 2009-07-27 10:12 http://www.opencsw.org/bugtrack/view.php?id=1301#c6467 ---------------------------------------------------------------------- just changed its status to resolved. From noreply at opencsw.org Mon Jul 27 10:12:59 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 10:12:59 +0200 Subject: [bug-notifications] [gcc3ada 0001301]: Links to nowhere In-Reply-To: <29ab197a93be50954996142a402b292b> Message-ID: <7f1b188174ef322b328a4977059f1a07@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=1301 ====================================================================== Reported By: james Assigned To: pfelecan ====================================================================== Project: gcc3ada Issue ID: 1301 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2005-11-16 09:47 CET Last Modified: 2009-07-27 10:12 CEST ====================================================================== Summary: Links to nowhere Description: These files are links but go nowhere:/opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnarl-3.4.so /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnarl.so /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnat-3.4.so /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnat.so eg: $ ls -l /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnarl-3.4.so lrwxrwxrwx 1 root other 27 Nov 16 14:33 /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnarl-3.4.so -> ./../../lib/libgnarl-3.4.so $ wc /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnarl-3.4.so wc: cannot open /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnarl-3.4.so ====================================================================== ---------------------------------------------------------------------- (0006467) pfelecan (manager) - 2009-07-27 10:12 http://www.opencsw.org/bugtrack/view.php?id=1301#c6467 ---------------------------------------------------------------------- just changed its status to resolved. From noreply at opencsw.org Mon Jul 27 10:14:57 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 10:14:57 +0200 Subject: [bug-notifications] [gcc3core 0002810]: postinstall script does not complete successfully In-Reply-To: <6d7137bc3707160edf41908755cdf547> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2810 ====================================================================== Reported By: zilbauer Assigned To: pfelecan ====================================================================== Project: gcc3core Issue ID: 2810 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2008-03-05 14:51 CET Last Modified: 2009-07-27 10:14 CEST ====================================================================== Summary: postinstall script does not complete successfully Description: When installing this package on Solaris 10: SunOS inet2 5.10 Generic_127112-10 i86pc i386 i86pc Solaris by way of a \"pkg-get -i gcc3\", the postinstall script fails at the end of the package install: ... /opt/csw/share/doc/gcc3core/gccinstall.pdf /opt/csw/share/doc/gcc3core/gccinstall.ps /opt/csw/share/doc/gcc3core/gccint.pdf /opt/csw/share/doc/gcc3core/gccint.ps /opt/csw/share/doc/gcc3core/libiberty.pdf /opt/csw/share/doc/gcc3core/libiberty.ps [ verifying class <none> ] /opt/csw/gcc3/bin/i386-pc-solaris2.8-gcc <linked pathname> /opt/csw/gcc3/bin/i386-pc-solaris2.8-gcc-3.4.5 <linked pathname> ## Executing postinstall script. *** NOTICE *** Fixing the system headers for a detailed log see /var/sadm/install/logs/CSWgcc3core-20080305113007 Don\'t forget: whenever your system headers change run the mkheaders script! pkgadd: ERROR: postinstall script did not complete successfully Installation of <CSWgcc3core> failed. ERROR: could not add CSWgcc3core. The log file referenced above (CSWgcc3core-20080305113007) contains the following: chown: X11: No such file or directory postinstall: anomaly : cannot change ownership for include directory! It\'s possible to continue on with the Blastwave installation of gcc3, however \"pkg-get\" continually complains that gcc3core is not fully installed. I\'ve not yet run into a case where the gcc3 installation fails to work (eventhough the gcc3core package install failed), but that doesn\'t mean there isn\'t one. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0002719 postinstall script fails ====================================================================== ---------------------------------------------------------------------- (0006468) pfelecan (manager) - 2009-07-27 10:14 http://www.opencsw.org/bugtrack/view.php?id=2810#c6468 ---------------------------------------------------------------------- fixed in the upcoming 3.4.6 package From noreply at opencsw.org Mon Jul 27 10:16:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 10:16:00 +0200 Subject: [bug-notifications] [gcc3core 0002764]: Please upgrade to 3.4.6 In-Reply-To: Message-ID: <66f0a15eea4e1afafd34ef107dee9410@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2764 ====================================================================== Reported By: dam Assigned To: pfelecan ====================================================================== Project: gcc3core Issue ID: 2764 Category: upgrade Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: reopened Fixed in Version: ====================================================================== Date Submitted: 2008-02-02 06:29 CET Last Modified: 2009-07-27 10:16 CEST ====================================================================== Summary: Please upgrade to 3.4.6 Description: gcc 3.4.6 is available: http://gcc.gnu.org/onlinedocs/ ====================================================================== ---------------------------------------------------------------------- (0006469) pfelecan (manager) - 2009-07-27 10:16 http://www.opencsw.org/bugtrack/view.php?id=2764#c6469 ---------------------------------------------------------------------- the release is due this week From noreply at opencsw.org Mon Jul 27 10:17:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 10:17:26 +0200 Subject: [bug-notifications] [gcc3core 0002763]: gcc 3.4.5 doesn\'t seem to be able to produce 64 bit on x86 In-Reply-To: <74c386772be4c9e3d9f72aa6332fda85> Message-ID: <62e9f13214b4f5152f16aeb5133d3590@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2763 ====================================================================== Reported By: dam Assigned To: pfelecan ====================================================================== Project: gcc3core Issue ID: 2763 Category: regular use Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: reopened Fixed in Version: ====================================================================== Date Submitted: 2008-02-02 06:28 CET Last Modified: 2009-07-27 10:17 CEST ====================================================================== Summary: gcc 3.4.5 doesn\'t seem to be able to produce 64 bit on x86 Description: reading about QEMU on OSOL at http://www.opensolaris.org/os/project/qemu/host/gcc-failures/ is says: Blastwave gcc-3.4.5 not configured to compile 64-bit This seems only to be the case for x86, though. ====================================================================== ---------------------------------------------------------------------- (0006470) pfelecan (manager) - 2009-07-27 10:17 http://www.opencsw.org/bugtrack/view.php?id=2763#c6470 ---------------------------------------------------------------------- to produce 64bit code on x86 use gcc4 From noreply at opencsw.org Mon Jul 27 10:18:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 10:18:33 +0200 Subject: [bug-notifications] [gcc3corert 0002952]: Error at installation on Soalris 10 U5 In-Reply-To: <87ad75b494ae5991368f04615ae4d82a> Message-ID: <1f94c2da2f01e13251e7610b5dccaf4c@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2952 ====================================================================== Reported By: hevisko Assigned To: pfelecan ====================================================================== Project: gcc3corert Issue ID: 2952 Category: packaging Reproducibility: sometimes Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2008-11-17 17:08 CET Last Modified: 2009-07-27 10:18 CEST ====================================================================== Summary: Error at installation on Soalris 10 U5 Description: ## Executing postinstall script. *** NOTICE *** Fixing the system headers for a detailed log see /var/sadm/install/logs/CSWgcc3core-20081117163800 Don't forget: whenever your system headers change run the mkheaders script! pkgadd: ERROR: postinstall script did not complete successfully Installation of failed. bash-3.00# cat /var/sadm/install/logs/CSWgcc3core-20081117163800 chown: X11: No such file or directory postinstall: anomaly : cannot change ownership for include directory! bash-3.00# find /opt/csw/gcc3/lib -type l -ls 269032 1 lrwxrwxrwx 1 root other 34 Nov 17 16:38 /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.5/include/X11 -> root/usr/openwin/share/include/X11 IT APPEARS TO BE RELATED TO THE CHOWN -R that fails 'cause of that link that comes from mkheader... perhaps a compilation trouble, haven't checked yet, but perhaps it's related to some changes to the include structures. ====================================================================== ---------------------------------------------------------------------- (0006471) pfelecan (manager) - 2009-07-27 10:18 http://www.opencsw.org/bugtrack/view.php?id=2952#c6471 ---------------------------------------------------------------------- fixed in upcoming 3.4.6 package From noreply at opencsw.org Mon Jul 27 10:22:02 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 10:22:02 +0200 Subject: [bug-notifications] [gcc3g++rt 0001482]: fvisibility=hidden feature missing? In-Reply-To: <5dce7ff6b076e5702b02b6d7b9027973> Message-ID: <60f0266ad001400fd623acd8cc97df1a@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=1482 ====================================================================== Reported By: kenmays Assigned To: pfelecan ====================================================================== Project: gcc3g++rt Issue ID: 1482 Category: other Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2006-02-16 21:13 CET Last Modified: 2009-07-27 10:22 CEST ====================================================================== Summary: fvisibility=hidden feature missing? Description: configure: WARNING: Your libstdc++ doesn\'t appear to be patched for visibility support. Disabling -fvisibility=hidden checking whether g++ supports -fvisibility=hidden... no ====================================================================== ---------------------------------------------------------------------- (0006472) pfelecan (manager) - 2009-07-27 10:22 http://www.opencsw.org/bugtrack/view.php?id=1482#c6472 ---------------------------------------------------------------------- this is a gcc4 feature. From noreply at opencsw.org Mon Jul 27 10:29:02 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 10:29:02 +0200 Subject: [bug-notifications] [libvorbis 0003776]: symbol not found: __sincos In-Reply-To: <63c329c3b71b821c965a5a132f25aa1e> Message-ID: <0249a76d8dca3f6d063119f33f692a10@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3776 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: libvorbis Issue ID: 3776 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-23 15:47 CEST Last Modified: 2009-07-27 10:29 CEST ====================================================================== Summary: symbol not found: __sincos Description: $ ldd -r /opt/csw/lib/sparcv8/libvorbis.so.0 libm.so.1 => /usr/lib/libm.so.1 libogg.so.0 => /opt/csw/lib/sparcv8/libogg.so.0 libc.so.1 => /usr/lib/libc.so.1 libdl.so.1 => /usr/lib/libdl.so.1 /usr/platform/SUNW,Ultra-60/lib/libc_psr.so.1 symbol not found: __sincos (/opt/csw/lib/sparcv8/libvorbis.so.0) Sugest needs link to CSWsunmath. ====================================================================== ---------------------------------------------------------------------- (0006473) dam (manager) - 2009-07-27 10:29 http://www.opencsw.org/mantis/view.php?id=3776#c6473 ---------------------------------------------------------------------- A fixed version has been delivered to testing/: libvorbis-1.2.3,REV=2009.07.27-SunOS5.8-i386-CSW.pkg.gz libvorbis-1.2.3,REV=2009.07.27-SunOS5.8-sparc-CSW.pkg.gz Please verify. From noreply at opencsw.org Mon Jul 27 11:14:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 11:14:00 +0200 Subject: [bug-notifications] [libvorbis 0003776]: symbol not found: __sincos In-Reply-To: <63c329c3b71b821c965a5a132f25aa1e> Message-ID: <5eb01ba8d9e50f8f4577e08f0fb61e8a@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3776 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: libvorbis Issue ID: 3776 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-23 15:47 CEST Last Modified: 2009-07-27 11:14 CEST ====================================================================== Summary: symbol not found: __sincos Description: $ ldd -r /opt/csw/lib/sparcv8/libvorbis.so.0 libm.so.1 => /usr/lib/libm.so.1 libogg.so.0 => /opt/csw/lib/sparcv8/libogg.so.0 libc.so.1 => /usr/lib/libc.so.1 libdl.so.1 => /usr/lib/libdl.so.1 /usr/platform/SUNW,Ultra-60/lib/libc_psr.so.1 symbol not found: __sincos (/opt/csw/lib/sparcv8/libvorbis.so.0) Sugest needs link to CSWsunmath. ====================================================================== ---------------------------------------------------------------------- (0006474) james (reporter) - 2009-07-27 11:14 http://www.opencsw.org/bugtrack/view.php?id=3776#c6474 ---------------------------------------------------------------------- Sparc verified. From noreply at opencsw.org Mon Jul 27 11:16:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 11:16:24 +0200 Subject: [bug-notifications] [libvorbis 0003777]: xmms can not play ogg In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3777 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: libvorbis Issue ID: 3777 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-23 15:53 CEST Last Modified: 2009-07-27 11:16 CEST ====================================================================== Summary: xmms can not play ogg Description: xmms does not play ogg audio files with 1.2.2,REV=2009.06.25. pkgrm CSWvorbis and install 1.1.2,REV=2006.06.12 (from stable) and ogg works with xmms again. ====================================================================== ---------------------------------------------------------------------- (0006475) james (reporter) - 2009-07-27 11:16 http://www.opencsw.org/bugtrack/view.php?id=3777#c6475 ---------------------------------------------------------------------- Note REV=2009.07.27 fixes this problem, the missing the symbol must be the underlying problem. See also: http://www.opencsw.org/bugtrack/view.php?id=3776 From noreply at opencsw.org Mon Jul 27 12:14:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 12:14:24 +0200 Subject: [bug-notifications] [libvorbis 0003777]: xmms can not play ogg In-Reply-To: Message-ID: <4e9f28d18911a7e2261c59f85a8d9aa1@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3777 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: libvorbis Issue ID: 3777 Category: regular use Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-23 15:53 CEST Last Modified: 2009-07-27 12:14 CEST ====================================================================== Summary: xmms can not play ogg Description: xmms does not play ogg audio files with 1.2.2,REV=2009.06.25. pkgrm CSWvorbis and install 1.1.2,REV=2006.06.12 (from stable) and ogg works with xmms again. ====================================================================== ---------------------------------------------------------------------- (0006476) dam (manager) - 2009-07-27 12:14 http://www.opencsw.org/bugtrack/view.php?id=3777#c6476 ---------------------------------------------------------------------- Fixed in 1.2.3,REV=2009.07.27, delivered to current/. From noreply at opencsw.org Mon Jul 27 12:14:50 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 12:14:50 +0200 Subject: [bug-notifications] [libvorbis 0003776]: symbol not found: __sincos In-Reply-To: <63c329c3b71b821c965a5a132f25aa1e> Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3776 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: libvorbis Issue ID: 3776 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-23 15:47 CEST Last Modified: 2009-07-27 12:14 CEST ====================================================================== Summary: symbol not found: __sincos Description: $ ldd -r /opt/csw/lib/sparcv8/libvorbis.so.0 libm.so.1 => /usr/lib/libm.so.1 libogg.so.0 => /opt/csw/lib/sparcv8/libogg.so.0 libc.so.1 => /usr/lib/libc.so.1 libdl.so.1 => /usr/lib/libdl.so.1 /usr/platform/SUNW,Ultra-60/lib/libc_psr.so.1 symbol not found: __sincos (/opt/csw/lib/sparcv8/libvorbis.so.0) Sugest needs link to CSWsunmath. ====================================================================== ---------------------------------------------------------------------- (0006477) dam (manager) - 2009-07-27 12:14 http://www.opencsw.org/bugtrack/view.php?id=3776#c6477 ---------------------------------------------------------------------- Fixed in 1.2.3,REV=2009.07.27, delivered to current/. From noreply at opencsw.org Tue Jul 28 09:04:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 28 Jul 2009 09:04:40 +0200 Subject: [bug-notifications] [lua 0003769]: visibility of objects in the library wrong In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3769 ====================================================================== Reported By: Nicolai Schwindt Assigned To: ====================================================================== Project: lua Issue ID: 3769 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-07-16 13:03 CEST Last Modified: 2009-07-28 09:04 CEST ====================================================================== Summary: visibility of objects in the library wrong Description: I tried to build imapfilter against lua : pkg-get -a | grep lua lua 5.1.4,REV=2009.03.30 Which fails with : luaL_prepbuffer undefined symbol. I compiled lua myself from scratch using the same source - this version worked ====================================================================== ---------------------------------------------------------------------- (0006478) wmeler (manager) - 2009-07-28 09:04 http://www.opencsw.org/bugtrack/view.php?id=3769#c6478 ---------------------------------------------------------------------- fixed in REV=2009.07.28 From noreply at opencsw.org Tue Jul 28 11:46:39 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 28 Jul 2009 11:46:39 +0200 Subject: [bug-notifications] [berkeleydb44 0003782]: Possible repeat of bug 1636 in 'current' version (4.4.20, REV=2009.06.26) Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3782 ====================================================================== Reported By: andrewnicols Assigned To: ====================================================================== Project: berkeleydb44 Issue ID: 3782 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-28 11:46 CEST Last Modified: 2009-07-28 11:46 CEST ====================================================================== Summary: Possible repeat of bug 1636 in 'current' version (4.4.20,REV=2009.06.26) Description: I've just installed the latest version of berkelydb44 using pkgutil. Since then, I cannot use perl. Perl complains of a fatal error linking against libdb-4.4.so Looks like this is a repeat of bug 1636 (http://www.opencsw.org/bugtrack/view.php?id=1636). Setting the LD_LIBRARY_PATH before I call perl seems to fix things for that session: 660 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 661 root at desktop01:~> LD_LIBRARY_PATH='/opt/csw/bdb4/lib' perl ^C 662 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 663 root at desktop01:~> export LD_LIBRARY_PATH='/opt/csw/bdb4/lib' 664 root at desktop01:~> perl ^C 665 root at desktop01:~> unset LD_LIBRARY_PATH 666 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed An alternative workaround is to link /opt/csw/bdb4/lib/libdb-4.4.so to /opt/csw/lib/ as demonstrated below: 673 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 674 root at desktop01:~> ln -s /opt/csw/bdb4/lib/libdb-4.4.so /opt/csw/lib/ 675 root at desktop01:~> perl ^C 676 root at desktop01:~> This is repeatable on all of my Solaris systems (Sparc and X86) running Solaris 10 u6 and various version of Nevada Open Solaris. ====================================================================== From noreply at opencsw.org Tue Jul 28 13:26:17 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 28 Jul 2009 13:26:17 +0200 Subject: [bug-notifications] [berkeleydb44 0003782]: Possible repeat of bug 1636 in 'current' version (4.4.20, REV=2009.06.26) In-Reply-To: <4a8f713e20973b50e6c14abfcbe2063d> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3782 ====================================================================== Reported By: andrewnicols Assigned To: ====================================================================== Project: berkeleydb44 Issue ID: 3782 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-28 11:46 CEST Last Modified: 2009-07-28 13:26 CEST ====================================================================== Summary: Possible repeat of bug 1636 in 'current' version (4.4.20,REV=2009.06.26) Description: I've just installed the latest version of berkelydb44 using pkgutil. Since then, I cannot use perl. Perl complains of a fatal error linking against libdb-4.4.so Looks like this is a repeat of bug 1636 (http://www.opencsw.org/bugtrack/view.php?id=1636). Setting the LD_LIBRARY_PATH before I call perl seems to fix things for that session: 660 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 661 root at desktop01:~> LD_LIBRARY_PATH='/opt/csw/bdb4/lib' perl ^C 662 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 663 root at desktop01:~> export LD_LIBRARY_PATH='/opt/csw/bdb4/lib' 664 root at desktop01:~> perl ^C 665 root at desktop01:~> unset LD_LIBRARY_PATH 666 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed An alternative workaround is to link /opt/csw/bdb4/lib/libdb-4.4.so to /opt/csw/lib/ as demonstrated below: 673 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 674 root at desktop01:~> ln -s /opt/csw/bdb4/lib/libdb-4.4.so /opt/csw/lib/ 675 root at desktop01:~> perl ^C 676 root at desktop01:~> This is repeatable on all of my Solaris systems (Sparc and X86) running Solaris 10 u6 and various version of Nevada Open Solaris. ====================================================================== ---------------------------------------------------------------------- (0006479) james (reporter) - 2009-07-28 13:26 http://www.opencsw.org/bugtrack/view.php?id=3782#c6479 ---------------------------------------------------------------------- Hello, this has been fixed in the upstream packages, please wait and update or temporarily do an update from one of the up to date servers: pkg-get -s http://csw.informatik.uni-erlangen.de/csw/ ... From noreply at opencsw.org Tue Jul 28 13:31:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 28 Jul 2009 13:31:28 +0200 Subject: [bug-notifications] [autoconf 0003783]: standards.info duplicate file Message-ID: <49c743b174ed984c28dde087a1fc548e@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3783 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: autoconf Issue ID: 3783 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-28 13:31 CEST Last Modified: 2009-07-28 13:31 CEST ====================================================================== Summary: standards.info duplicate file Description: /opt/csw/share/info/standards.info duplicates file in CSWbinutils See: http://www.opencsw.org/bugtrack/view.php?id=439 ====================================================================== From noreply at opencsw.org Tue Jul 28 13:34:39 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 28 Jul 2009 13:34:39 +0200 Subject: [bug-notifications] [gtk2 0003784]: File clash with CSWgail Message-ID: <13835cc0e0bf050b23aeb3e71016b1a0@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3784 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: gtk2 Issue ID: 3784 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-28 13:34 CEST Last Modified: 2009-07-28 13:34 CEST ====================================================================== Summary: File clash with CSWgail Description: These files are also in CSWgail: /opt/csw/lib/gtk-2.0/modules/libferret.so /opt/csw/lib/gtk-2.0/modules/libgail.so /opt/csw/lib/libgailutil.so.18.0.1 ====================================================================== From noreply at opencsw.org Tue Jul 28 13:42:35 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 28 Jul 2009 13:42:35 +0200 Subject: [bug-notifications] [berkeleydb44 0003782]: Possible repeat of bug 1636 in 'current' version (4.4.20, REV=2009.06.26) In-Reply-To: <4a8f713e20973b50e6c14abfcbe2063d> Message-ID: <9e60074ff776a25bd599e06eb76f9822@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/mantis/view.php?id=3782 ====================================================================== Reported By: andrewnicols Assigned To: ====================================================================== Project: berkeleydb44 Issue ID: 3782 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-28 11:46 CEST Last Modified: 2009-07-28 13:42 CEST ====================================================================== Summary: Possible repeat of bug 1636 in 'current' version (4.4.20,REV=2009.06.26) Description: I've just installed the latest version of berkelydb44 using pkgutil. Since then, I cannot use perl. Perl complains of a fatal error linking against libdb-4.4.so Looks like this is a repeat of bug 1636 (http://www.opencsw.org/bugtrack/view.php?id=1636). Setting the LD_LIBRARY_PATH before I call perl seems to fix things for that session: 660 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 661 root at desktop01:~> LD_LIBRARY_PATH='/opt/csw/bdb4/lib' perl ^C 662 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 663 root at desktop01:~> export LD_LIBRARY_PATH='/opt/csw/bdb4/lib' 664 root at desktop01:~> perl ^C 665 root at desktop01:~> unset LD_LIBRARY_PATH 666 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed An alternative workaround is to link /opt/csw/bdb4/lib/libdb-4.4.so to /opt/csw/lib/ as demonstrated below: 673 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 674 root at desktop01:~> ln -s /opt/csw/bdb4/lib/libdb-4.4.so /opt/csw/lib/ 675 root at desktop01:~> perl ^C 676 root at desktop01:~> This is repeatable on all of my Solaris systems (Sparc and X86) running Solaris 10 u6 and various version of Nevada Open Solaris. ====================================================================== ---------------------------------------------------------------------- (0006480) andrewnicols (reporter) - 2009-07-28 13:42 http://opencsw.org/mantis/view.php?id=3782#c6480 ---------------------------------------------------------------------- Thanks James, This seems to be fixed whilst yesterdays package appears to have been broken. Andrew From noreply at opencsw.org Tue Jul 28 15:54:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 28 Jul 2009 15:54:38 +0200 Subject: [bug-notifications] [gsed 0003739]: Please upgrade to 4.2.1 In-Reply-To: <3e9f9a67cfadb6fefbc643822a200323> Message-ID: <70c9dffe6b296daaaaa72a44fdecaebc@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/mantis/view.php?id=3739 ====================================================================== Reported By: wbonnet Assigned To: ====================================================================== Project: gsed Issue ID: 3739 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-06-29 12:13 CEST Last Modified: 2009-07-28 15:54 CEST ====================================================================== Summary: Please upgrade to 4.2.1 Description: Hi Please can you upgrade the package to latest version, 4.2.1 thanks in advance ====================================================================== ---------------------------------------------------------------------- (0006481) rmacduff (manager) - 2009-07-28 15:54 http://opencsw.org/mantis/view.php?id=3739#c6481 ---------------------------------------------------------------------- Available in current now. From noreply at opencsw.org Tue Jul 28 15:55:37 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 28 Jul 2009 15:55:37 +0200 Subject: [bug-notifications] [gsed 0003739]: Please upgrade to 4.2.1 In-Reply-To: <3e9f9a67cfadb6fefbc643822a200323> Message-ID: <035018e3c0bd65d981df918dac6606fe@opencsw.org> The following issue has been RESOLVED. ====================================================================== http://opencsw.org/mantis/view.php?id=3739 ====================================================================== Reported By: wbonnet Assigned To: ====================================================================== Project: gsed Issue ID: 3739 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-06-29 12:13 CEST Last Modified: 2009-07-28 15:55 CEST ====================================================================== Summary: Please upgrade to 4.2.1 Description: Hi Please can you upgrade the package to latest version, 4.2.1 thanks in advance ====================================================================== ---------------------------------------------------------------------- (0006481) rmacduff (manager) - 2009-07-28 15:54 http://opencsw.org/mantis/view.php?id=3739#c6481 ---------------------------------------------------------------------- Available in current now. From noreply at opencsw.org Tue Jul 28 20:37:09 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 28 Jul 2009 20:37:09 +0200 Subject: [bug-notifications] [cswclassutils 0003785]: autoenable_specificdaemonname probably doesn't work Message-ID: <7fa20900d446b1d5ea4170b32f50ee31@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3785 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3785 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-28 20:37 CEST Last Modified: 2009-07-28 20:37 CEST ====================================================================== Summary: autoenable_specificdaemonname probably doesn't work Description: Hi, Just had a look at i.cswinitsmf trying to solve a bug reported on my package, and I noticed the code used to evaluate autoenable_specificdaemonname is probably wrong. The code is: if [ "$autoenable_$service" = "no" ]; then daemon=no elif [ "$autoenable_$service" = "yes" ]; then daemon=yes fi but sh consider there are two variables $autoenable_ and $service. $autoenable_ has never been set so it is "", so for exemple for opencsw sh will replace "$autoenable_$service" by "cswopenssh". You could instead do: eval autoenable_service="\$autoenable_$service" and replace $autoenable_$service by $autoenable_service ====================================================================== From noreply at opencsw.org Wed Jul 29 09:26:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 29 Jul 2009 09:26:38 +0200 Subject: [bug-notifications] [autoconf 0003783]: standards.info duplicate file In-Reply-To: Message-ID: <450a71bff2ed98cccbbc6d8c7aa1134d@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3783 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: autoconf Issue ID: 3783 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-28 13:31 CEST Last Modified: 2009-07-29 09:26 CEST ====================================================================== Summary: standards.info duplicate file Description: /opt/csw/share/info/standards.info duplicates file in CSWbinutils See: http://www.opencsw.org/bugtrack/view.php?id=439 ====================================================================== From noreply at opencsw.org Wed Jul 29 09:29:09 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 29 Jul 2009 09:29:09 +0200 Subject: [bug-notifications] [berkeleydb44 0003782]: Possible repeat of bug 1636 in 'current' version (4.4.20, REV=2009.06.26) In-Reply-To: <4a8f713e20973b50e6c14abfcbe2063d> Message-ID: <2860268bb9a6dd902d87a8b55eae43fa@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3782 ====================================================================== Reported By: andrewnicols Assigned To: dam ====================================================================== Project: berkeleydb44 Issue ID: 3782 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-28 11:46 CEST Last Modified: 2009-07-29 09:29 CEST ====================================================================== Summary: Possible repeat of bug 1636 in 'current' version (4.4.20,REV=2009.06.26) Description: I've just installed the latest version of berkelydb44 using pkgutil. Since then, I cannot use perl. Perl complains of a fatal error linking against libdb-4.4.so Looks like this is a repeat of bug 1636 (http://www.opencsw.org/bugtrack/view.php?id=1636). Setting the LD_LIBRARY_PATH before I call perl seems to fix things for that session: 660 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 661 root at desktop01:~> LD_LIBRARY_PATH='/opt/csw/bdb4/lib' perl ^C 662 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 663 root at desktop01:~> export LD_LIBRARY_PATH='/opt/csw/bdb4/lib' 664 root at desktop01:~> perl ^C 665 root at desktop01:~> unset LD_LIBRARY_PATH 666 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed An alternative workaround is to link /opt/csw/bdb4/lib/libdb-4.4.so to /opt/csw/lib/ as demonstrated below: 673 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 674 root at desktop01:~> ln -s /opt/csw/bdb4/lib/libdb-4.4.so /opt/csw/lib/ 675 root at desktop01:~> perl ^C 676 root at desktop01:~> This is repeatable on all of my Solaris systems (Sparc and X86) running Solaris 10 u6 and various version of Nevada Open Solaris. ====================================================================== ---------------------------------------------------------------------- (0006480) andrewnicols (reporter) - 2009-07-28 13:42 http://www.opencsw.org/mantis/view.php?id=3782#c6480 ---------------------------------------------------------------------- Thanks James, This seems to be fixed whilst yesterdays package appears to have been broken. Andrew From noreply at opencsw.org Wed Jul 29 09:30:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 29 Jul 2009 09:30:07 +0200 Subject: [bug-notifications] [berkeleydb44 0003782]: Possible repeat of bug 1636 in 'current' version (4.4.20, REV=2009.06.26) In-Reply-To: <4a8f713e20973b50e6c14abfcbe2063d> Message-ID: <3b3f261e621808d7cb5e20ecf6e4481f@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3782 ====================================================================== Reported By: andrewnicols Assigned To: dam ====================================================================== Project: berkeleydb44 Issue ID: 3782 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-07-28 11:46 CEST Last Modified: 2009-07-29 09:30 CEST ====================================================================== Summary: Possible repeat of bug 1636 in 'current' version (4.4.20,REV=2009.06.26) Description: I've just installed the latest version of berkelydb44 using pkgutil. Since then, I cannot use perl. Perl complains of a fatal error linking against libdb-4.4.so Looks like this is a repeat of bug 1636 (http://www.opencsw.org/bugtrack/view.php?id=1636). Setting the LD_LIBRARY_PATH before I call perl seems to fix things for that session: 660 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 661 root at desktop01:~> LD_LIBRARY_PATH='/opt/csw/bdb4/lib' perl ^C 662 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 663 root at desktop01:~> export LD_LIBRARY_PATH='/opt/csw/bdb4/lib' 664 root at desktop01:~> perl ^C 665 root at desktop01:~> unset LD_LIBRARY_PATH 666 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed An alternative workaround is to link /opt/csw/bdb4/lib/libdb-4.4.so to /opt/csw/lib/ as demonstrated below: 673 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 674 root at desktop01:~> ln -s /opt/csw/bdb4/lib/libdb-4.4.so /opt/csw/lib/ 675 root at desktop01:~> perl ^C 676 root at desktop01:~> This is repeatable on all of my Solaris systems (Sparc and X86) running Solaris 10 u6 and various version of Nevada Open Solaris. ====================================================================== ---------------------------------------------------------------------- (0006482) dam (manager) - 2009-07-29 09:30 http://www.opencsw.org/mantis/view.php?id=3782#c6482 ---------------------------------------------------------------------- This has been fixed in 4.4.20,REV=2009.07.28 From noreply at opencsw.org Wed Jul 29 09:34:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 29 Jul 2009 09:34:08 +0200 Subject: [bug-notifications] [autoconf 0003783]: standards.info duplicate file In-Reply-To: Message-ID: <96e19ae15dd84e152e4e9be0ee3a668e@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3783 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: autoconf Issue ID: 3783 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-28 13:31 CEST Last Modified: 2009-07-29 09:34 CEST ====================================================================== Summary: standards.info duplicate file Description: /opt/csw/share/info/standards.info duplicates file in CSWbinutils See: http://www.opencsw.org/bugtrack/view.php?id=439 ====================================================================== ---------------------------------------------------------------------- (0006483) dam (manager) - 2009-07-29 09:34 http://www.opencsw.org/mantis/view.php?id=3783#c6483 ---------------------------------------------------------------------- Fixed in 2.64,REV=2009.07.29 and delivered to current/ From noreply at opencsw.org Wed Jul 29 17:04:56 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 29 Jul 2009 17:04:56 +0200 Subject: [bug-notifications] [xpdf 0003657]: Segmentation Fault on a specific document In-Reply-To: Message-ID: The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3657 ====================================================================== Reported By: jeff Assigned To: benny ====================================================================== Project: xpdf Issue ID: 3657 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-05-08 05:38 CEST Last Modified: 2009-07-29 17:04 CEST ====================================================================== Summary: Segmentation Fault on a specific document Description: I recently ran across a pdf document that causes xpdf to issue a Segmentation Fault. The document is located at: http://mises.org/books/historynot.pdf It loads fine into xpdf, but it consistently crashes as you step forward, usually on the 5th page or try to click on the Preface link. There is no similar problem when using a current version of acroread. I reported this to Glyph and Cog, but thought I would mention it here in case it turns out to be a Solaris/SPARC specific problem. ====================================================================== ---------------------------------------------------------------------- (0006484) benny (manager) - 2009-07-29 17:04 http://www.opencsw.org/mantis/view.php?id=3657#c6484 ---------------------------------------------------------------------- Hi, can you please reproduce the crash with the package found at http://www.opencsw.org/~benny/xpdf-3.02,REV=2009.07.28.16.37-SunOS5.8-sparc-UNCOMMITTED.pkg.gz and send me the resulting core file to benny at opencsw.org. I am unable to produce a crash running on SPARC Solaris 8. In addition please show a ldd `which xpdf` and pmap/pstack of the running xpdf PID? Thanks in advance. From noreply at opencsw.org Wed Jul 29 19:32:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 29 Jul 2009 19:32:25 +0200 Subject: [bug-notifications] [gtk2 0003784]: File clash with CSWgail In-Reply-To: Message-ID: <18ce645a5a0f17e1a1a9be9dce8bda90@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3784 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3784 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-28 13:34 CEST Last Modified: 2009-07-29 19:32 CEST ====================================================================== Summary: File clash with CSWgail Description: These files are also in CSWgail: /opt/csw/lib/gtk-2.0/modules/libferret.so /opt/csw/lib/gtk-2.0/modules/libgail.so /opt/csw/lib/libgailutil.so.18.0.1 ====================================================================== From noreply at opencsw.org Wed Jul 29 19:33:57 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 29 Jul 2009 19:33:57 +0200 Subject: [bug-notifications] [gtk2 0003784]: File clash with CSWgail In-Reply-To: Message-ID: <9f56ce29f05e155d1c90a8e639b2d0f3@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3784 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3784 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-28 13:34 CEST Last Modified: 2009-07-29 19:33 CEST ====================================================================== Summary: File clash with CSWgail Description: These files are also in CSWgail: /opt/csw/lib/gtk-2.0/modules/libferret.so /opt/csw/lib/gtk-2.0/modules/libgail.so /opt/csw/lib/libgailutil.so.18.0.1 ====================================================================== ---------------------------------------------------------------------- (0006485) dam (manager) - 2009-07-29 19:33 http://www.opencsw.org/mantis/view.php?id=3784#c6485 ---------------------------------------------------------------------- The latest gtk2 now includes gail, so I guess I should flag gtk2 as incompatible with gail and we should drop CSWgail. From noreply at opencsw.org Wed Jul 29 19:34:22 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 29 Jul 2009 19:34:22 +0200 Subject: [bug-notifications] [libtool 0003738]: Libtool is not aware of all compilers at OpenCSW In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3738 ====================================================================== Reported By: ihsan Assigned To: dam ====================================================================== Project: libtool Issue ID: 3738 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-29 11:25 CEST Last Modified: 2009-07-29 19:34 CEST ====================================================================== Summary: Libtool is not aware of all compilers at OpenCSW Description: Libtool is not aware of all compilers at OpenCSW. ====================================================================== From noreply at opencsw.org Wed Jul 29 20:01:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 29 Jul 2009 20:01:13 +0200 Subject: [bug-notifications] [gtk2 0003784]: File clash with CSWgail In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3784 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3784 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-28 13:34 CEST Last Modified: 2009-07-29 20:01 CEST ====================================================================== Summary: File clash with CSWgail Description: These files are also in CSWgail: /opt/csw/lib/gtk-2.0/modules/libferret.so /opt/csw/lib/gtk-2.0/modules/libgail.so /opt/csw/lib/libgailutil.so.18.0.1 ====================================================================== ---------------------------------------------------------------------- (0006486) james (reporter) - 2009-07-29 20:01 http://www.opencsw.org/mantis/view.php?id=3784#c6486 ---------------------------------------------------------------------- CSWgail supports many packages so in the first place create an empty CSWgail with depend for cSWgtk2. Next remove CSWgail from those dependant packages (ask for them to be updated/repackaged). After all the references to CSWgail are removed set the I flag to tidy the empty CSWgail. From noreply at opencsw.org Wed Jul 29 20:17:04 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 29 Jul 2009 20:17:04 +0200 Subject: [bug-notifications] [puppet 0003786]: Can't install CSWpuppet using pkgutil/-y due to file conflict Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3786 ====================================================================== Reported By: ktyopencsw Assigned To: ====================================================================== Project: puppet Issue ID: 3786 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-29 20:17 CEST Last Modified: 2009-07-29 20:17 CEST ====================================================================== Summary: Can't install CSWpuppet using pkgutil/-y due to file conflict Description: If I try to install CSWpuppet using "-y", pkgutil 1.5, Solaris 10, I get a message about a file conflict. I can install it manually, but without -y I can't script the installation. ====================================================================== From noreply at opencsw.org Wed Jul 29 20:30:09 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 29 Jul 2009 20:30:09 +0200 Subject: [bug-notifications] [librsvg 0003787]: Please recompile with -R/opt/csw/X11/lib Message-ID: <401fb1dfe6ebe7a6468f757717a72164@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3787 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: librsvg Issue ID: 3787 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-29 20:30 CEST Last Modified: 2009-07-29 20:30 CEST ====================================================================== Summary: Please recompile with -R/opt/csw/X11/lib Description: The .so-libraries are not self-contained, so some shared libs cannot be used: build8st# /opt/csw/bin/gdk-pixbuf-query-loaders >/dev/null g_module_open() failed for /opt/csw/lib/gtk-2.0/2.10.0/loaders/svg_loader.so: ld.so.1: gdk-pixbuf-query-loaders: fatal: libxcb-render-util.so.0: open failed: No such file or directory build8st# ldd /opt/csw/lib/gtk-2.0/2.10.0/loaders/svg_loader.so librsvg-2.so.2 => /opt/csw/lib/sparcv8/librsvg-2.so.2 libgdk_pixbuf-2.0.so.0 => /opt/csw/lib/sparcv8/libgdk_pixbuf-2.0.so.0 libpangoft2-1.0.so.0 => /opt/csw/lib/sparcv8/libpangoft2-1.0.so.0 libpangocairo-1.0.so.0 => /opt/csw/lib/sparcv8/libpangocairo-1.0.so.0 libpango-1.0.so.0 => /opt/csw/lib/sparcv8/libpango-1.0.so.0 libcairo.so.2 => /opt/csw/lib/sparcv8/libcairo.so.2 libpng12.so.0 => /opt/csw/lib/sparcv8/libpng12.so.0 libfontconfig.so.1 => /opt/csw/lib/sparcv8/libfontconfig.so.1 libfreetype.so.6 => /opt/csw/lib/sparcv8/libfreetype.so.6 libz.so => /opt/csw/lib/sparcv8/libz.so libgio-2.0.so.0 => /opt/csw/lib/sparcv8/libgio-2.0.so.0 libgmodule-2.0.so.0 => /opt/csw/lib/sparcv8/libgmodule-2.0.so.0 libgsf-1.so.1 => /opt/csw/lib/sparcv8/libgsf-1.so.1 libgobject-2.0.so.0 => /opt/csw/lib/sparcv8/libgobject-2.0.so.0 libcroco-0.6.so.3 => /opt/csw/lib/sparcv8/libcroco-0.6.so.3 libglib-2.0.so.0 => /opt/csw/lib/sparcv8/libglib-2.0.so.0 libintl.so.8 => /opt/csw/lib/sparcv8/libintl.so.8 libxml2.so.2 => /opt/csw/lib/sparcv8/libxml2.so.2 libm.so.1 => /usr/lib/libm.so.1 libc.so.1 => /usr/lib/libc.so.1 libpixman-1.so.0 => /opt/csw/lib/libpixman-1.so.0 libxcb-render-util.so.0 => (file not found) libxcb-render.so.0 => (file not found) libxcb.so.1 => (file not found) libXrender.so.1 => /opt/csw/lib/libXrender.so.1 libX11.so.6 => (file not found) libiconv.so.2 => /opt/csw/lib/sparcv8/libiconv.so.2 libexpat.so.1 => /opt/csw/lib/sparcv8/libexpat.so.1 libdl.so.1 => /usr/lib/libdl.so.1 libintl.so.3 => /opt/csw/lib/libintl.so.3 libpthread.so.1 => /usr/lib/libpthread.so.1 libsocket.so.1 => /usr/lib/libsocket.so.1 libnsl.so.1 => /usr/lib/libnsl.so.1 libbz2.so.1.0 => /opt/csw/lib/libbz2.so.1.0 libsec.so.1 => /usr/lib/libsec.so.1 libX11.so.4 => /usr/openwin/lib/libX11.so.4 libmp.so.2 => /usr/lib/libmp.so.2 libXext.so.0 => /usr/openwin/lib/libXext.so.0 /usr/platform/SUNW,SPARC-Enterprise-T5220/lib/libc_psr.so.1 libthread.so.1 => /usr/lib/libthread.so.1 This does temporarily work: build8st# LD_LIBRARY_PATH=/opt/csw/X11/lib /opt/csw/bin/gdk-pixbuf-query-loaders >/dev/null ====================================================================== From noreply at opencsw.org Wed Jul 29 20:34:03 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 29 Jul 2009 20:34:03 +0200 Subject: [bug-notifications] [gtk2 0003775]: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders In-Reply-To: <57b956fd61dcc6e70c84d9056ae0e7ab> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3775 ====================================================================== Reported By: mwatters Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3775 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-22 16:24 CEST Last Modified: 2009-07-29 20:34 CEST ====================================================================== Summary: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders Description: As part of post install the package should run /opt/csw/bin/gdk-pixbuf-query-loaders >/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders ====================================================================== ---------------------------------------------------------------------- (0006487) dam (manager) - 2009-07-29 20:34 http://www.opencsw.org/mantis/view.php?id=3775#c6487 ---------------------------------------------------------------------- New packages in testing/: gtk2-2.16.5,REV=2009.07.29-SunOS5.8-i386-CSW.pkg.gz gtk2-2.16.5,REV=2009.07.29-SunOS5.8-sparc-CSW.pkg.gz gtk2_devel-2.16.5,REV=2009.07.29-SunOS5.8-i386-CSW.pkg.gz gtk2_devel-2.16.5,REV=2009.07.29-SunOS5.8-sparc-CSW.pkg.gz gtk2_doc-2.16.5,REV=2009.07.29-SunOS5.8-all-CSW.pkg.gz Please verify if the error is fixed. From noreply at opencsw.org Thu Jul 30 15:31:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 15:31:21 +0200 Subject: [bug-notifications] [gsasl 0003788]: libgnutls.so.26 => (file not found) Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3788 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: gsasl Issue ID: 3788 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 15:31 CEST Last Modified: 2009-07-30 15:31 CEST ====================================================================== Summary: libgnutls.so.26 => (file not found) Description: $ /opt/csw/bin/gsasl ld.so.1: gsasl: fatal: libgnutls.so.26: open failed: No such file or directory zsh: killed /opt/csw/bin/gsasl Missing depend: CSWgnutls ====================================================================== From noreply at opencsw.org Thu Jul 30 15:56:39 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 15:56:39 +0200 Subject: [bug-notifications] [gtkmm_devel 0003789]: Missing depend CSWsunmath Message-ID: <13d75c0a1d14004a93047e8dafdf4eea@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3789 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: gtkmm_devel Issue ID: 3789 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 15:56 CEST Last Modified: 2009-07-30 15:56 CEST ====================================================================== Summary: Missing depend CSWsunmath Description: $ /opt/csw/bin/gtkmm-demo ld.so.1: gtkmm-demo: fatal: libsunmath.so.1: open failed: No such file or directory zsh: killed /opt/csw/bin/gtkmm-demo Missing depend CSWsunmath ====================================================================== From noreply at opencsw.org Thu Jul 30 16:20:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 16:20:26 +0200 Subject: [bug-notifications] [gsasl 0003788]: libgnutls.so.26 => (file not found) In-Reply-To: <084c29fbe7fbf360ea629e3013af4bd7> Message-ID: <2f165068dbe12665c5b54c980f1e700a@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3788 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: gsasl Issue ID: 3788 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-30 15:31 CEST Last Modified: 2009-07-30 16:20 CEST ====================================================================== Summary: libgnutls.so.26 => (file not found) Description: $ /opt/csw/bin/gsasl ld.so.1: gsasl: fatal: libgnutls.so.26: open failed: No such file or directory zsh: killed /opt/csw/bin/gsasl Missing depend: CSWgnutls ====================================================================== From noreply at opencsw.org Thu Jul 30 16:21:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 16:21:16 +0200 Subject: [bug-notifications] [git 0003790]: git-send-email with ssl needs Net::SMTP::SSL perl module Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3790 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: git Issue ID: 3790 Category: packaging Reproducibility: sometimes Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 16:21 CEST Last Modified: 2009-07-30 16:21 CEST ====================================================================== Summary: git-send-email with ssl needs Net::SMTP::SSL perl module Description: Please add Net::SMTP::SSL perl module and depend to support the option of SSL in git-send-email ====================================================================== From noreply at opencsw.org Thu Jul 30 16:37:52 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 16:37:52 +0200 Subject: [bug-notifications] [libflac 0003791]: libFLAC.so.4 is still needed by dependants Message-ID: <70c8cfaa7d825f38a08e24d1fa87d34d@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3791 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: libflac Issue ID: 3791 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 16:37 CEST Last Modified: 2009-07-30 16:37 CEST ====================================================================== Summary: libFLAC.so.4 is still needed by dependants Description: libFLAC.so.4 is still needed by dependants but is no longer supplied. Please include the old lib until the dependents have been rebuilt. ====================================================================== From noreply at opencsw.org Thu Jul 30 16:52:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 16:52:36 +0200 Subject: [bug-notifications] [subversion 0003792]: libsvn_fs_base-1.so.0 and libsvn_ra_dav-1.so.0 missing Message-ID: <19c9073acc4cfa610ad98ba99a21f006@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3792 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: subversion Issue ID: 3792 Category: packaging Reproducibility: sometimes Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 16:52 CEST Last Modified: 2009-07-30 16:52 CEST ====================================================================== Summary: libsvn_fs_base-1.so.0 and libsvn_ra_dav-1.so.0 missing Description: Previouly svn included libsvn_fs_base-1.so.0 and libsvn_ra_dav-1.so.0. These are no longer in svn but stil needed by 2 dependants. Suggest svn packs the old files until the dependants are rebuilt, if that is not possible please expedite the rebuild of the depends. ====================================================================== From noreply at opencsw.org Thu Jul 30 17:09:11 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 17:09:11 +0200 Subject: [bug-notifications] [libofx 0003793]: CSWlibofx does not contain libofx.so.3 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3793 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: libofx Issue ID: 3793 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 17:09 CEST Last Modified: 2009-07-30 17:09 CEST ====================================================================== Summary: CSWlibofx does not contain libofx.so.3 Description: CSWlibofx does not contain libofx.so.3. libofx.so and libofx.so.4 have moved to CSWlibofxrt but the dependants ask for CSWlibofx not CSWlibofxrt and there is no libofx.so.3 anyway. ====================================================================== From noreply at opencsw.org Thu Jul 30 17:13:02 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 17:13:02 +0200 Subject: [bug-notifications] [gsasl 0003788]: libgnutls.so.26 => (file not found) In-Reply-To: <084c29fbe7fbf360ea629e3013af4bd7> Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3788 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: gsasl Issue ID: 3788 Category: packaging Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-30 15:31 CEST Last Modified: 2009-07-30 17:13 CEST ====================================================================== Summary: libgnutls.so.26 => (file not found) Description: $ /opt/csw/bin/gsasl ld.so.1: gsasl: fatal: libgnutls.so.26: open failed: No such file or directory zsh: killed /opt/csw/bin/gsasl Missing depend: CSWgnutls ====================================================================== ---------------------------------------------------------------------- (0006488) dam (manager) - 2009-07-30 17:13 http://www.opencsw.org/bugtrack/view.php?id=3788#c6488 ---------------------------------------------------------------------- Fixed in 1.2,REV=2009.07.30 and released to current. From noreply at opencsw.org Thu Jul 30 17:25:53 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 17:25:53 +0200 Subject: [bug-notifications] [libclamav 0003794]: Missing depend CSWlibtoolrt Message-ID: <8b4e6a95136373bdcdd2b1dfa3ecdf13@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3794 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: libclamav Issue ID: 3794 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 17:25 CEST Last Modified: 2009-07-30 17:25 CEST ====================================================================== Summary: Missing depend CSWlibtoolrt Description: CSWlibclamav 0.95.2,REV=2009.06.11 /opt/csw/lib/libclamav.so.6.0.4 libltdl.so.7 => (file not found) Missing depend CSWlibtoolrt. CSWclamav has CSWlibtoolrt as a depend and CSWclamav is the only package supported by CSWlibclamav so it's only a minor problem for now. ====================================================================== From noreply at opencsw.org Thu Jul 30 17:34:18 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 17:34:18 +0200 Subject: [bug-notifications] [libofx 0003793]: CSWlibofx does not contain libofx.so.3 In-Reply-To: <331740a602ce7c507e46b8ea025e3745> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3793 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: libofx Issue ID: 3793 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 17:09 CEST Last Modified: 2009-07-30 17:34 CEST ====================================================================== Summary: CSWlibofx does not contain libofx.so.3 Description: CSWlibofx does not contain libofx.so.3. libofx.so and libofx.so.4 have moved to CSWlibofxrt but the dependants ask for CSWlibofx not CSWlibofxrt and there is no libofx.so.3 anyway. ====================================================================== ---------------------------------------------------------------------- (0006489) pfelecan (manager) - 2009-07-30 17:34 http://www.opencsw.org/mantis/view.php?id=3793#c6489 ---------------------------------------------------------------------- - libofx depend on libofx_rt; this is alright - I'll provide libofx.so.3 in libofx_rt and fill a report for the dependents, one of which is a package from my set. From noreply at opencsw.org Thu Jul 30 17:34:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 17:34:27 +0200 Subject: [bug-notifications] [libofx 0003793]: CSWlibofx does not contain libofx.so.3 In-Reply-To: <331740a602ce7c507e46b8ea025e3745> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3793 ====================================================================== Reported By: james Assigned To: pfelecan ====================================================================== Project: libofx Issue ID: 3793 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-30 17:09 CEST Last Modified: 2009-07-30 17:34 CEST ====================================================================== Summary: CSWlibofx does not contain libofx.so.3 Description: CSWlibofx does not contain libofx.so.3. libofx.so and libofx.so.4 have moved to CSWlibofxrt but the dependants ask for CSWlibofx not CSWlibofxrt and there is no libofx.so.3 anyway. ====================================================================== ---------------------------------------------------------------------- (0006489) pfelecan (manager) - 2009-07-30 17:34 http://www.opencsw.org/mantis/view.php?id=3793#c6489 ---------------------------------------------------------------------- - libofx depend on libofx_rt; this is alright - I'll provide libofx.so.3 in libofx_rt and fill a report for the dependents, one of which is a package from my set. From noreply at opencsw.org Thu Jul 30 17:37:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 17:37:51 +0200 Subject: [bug-notifications] [kmymoney2 0003795]: please depend on CSWlibofxrt instead of CSWlibofx Message-ID: <0a88dfb69c2a537287ba795e46196c67@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3795 ====================================================================== Reported By: pfelecan Assigned To: ====================================================================== Project: kmymoney2 Issue ID: 3795 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 17:37 CEST Last Modified: 2009-07-30 17:37 CEST ====================================================================== Summary: please depend on CSWlibofxrt instead of CSWlibofx Description: libofx is provided as a split package and the shared libraries are now provided by libofx_rt. Also, a relink is necessary as we will not provide libofx.so.3 in the next iteration of the packaging. ====================================================================== From noreply at opencsw.org Thu Jul 30 17:40:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 17:40:06 +0200 Subject: [bug-notifications] [gnucash 0003796]: please depend on CSWlibofxrt instead of CSWlibofx Message-ID: <0d4e54551d2e161b5ced54a33d05650d@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3796 ====================================================================== Reported By: pfelecan Assigned To: ====================================================================== Project: gnucash Issue ID: 3796 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 17:40 CEST Last Modified: 2009-07-30 17:40 CEST ====================================================================== Summary: please depend on CSWlibofxrt instead of CSWlibofx Description: libofx is now a split package and the shared libraries are now provide by libofx_rt. Also, reling the binaries as the libofx.so.3 will not be provide by the next packaging iteration. ====================================================================== From noreply at opencsw.org Thu Jul 30 17:52:05 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 17:52:05 +0200 Subject: [bug-notifications] [lighttpd 0003797]: mod_compress.so has no RPATH to libbz2 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3797 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: lighttpd Issue ID: 3797 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 17:52 CEST Last Modified: 2009-07-30 17:52 CEST ====================================================================== Summary: mod_compress.so has no RPATH to libbz2 Description: /opt/csw/lib/mod_compress.so has no RPATH, I can't be sure but it might not be picking up the libs. It certainly fails ldd checks and picks a non-CSW zlib. ====================================================================== From noreply at opencsw.org Thu Jul 30 18:30:05 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 18:30:05 +0200 Subject: [bug-notifications] [pilotlink 0003798]: Sparc package has i386 libs Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3798 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: pilotlink Issue ID: 3798 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 18:30 CEST Last Modified: 2009-07-30 18:30 CEST ====================================================================== Summary: Sparc package has i386 libs Description: Sparc package has i386 libs: /opt/csw/lib/libpisock++.so.0.0.0 /opt/csw/lib/libpisock.so.8.0.5 /opt/csw/lib/libpisync.so.0.0.1 ====================================================================== From noreply at opencsw.org Thu Jul 30 18:50:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 18:50:16 +0200 Subject: [bug-notifications] [wesnoth 0003799]: Missing depend CSWsdlttf Message-ID: <5e060aa9ce9eee314dd2dcab4703d9a9@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3799 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: wesnoth Issue ID: 3799 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 18:50 CEST Last Modified: 2009-07-30 18:50 CEST ====================================================================== Summary: Missing depend CSWsdlttf Description: $ wesnoth ld.so.1: wesnoth: fatal: libSDL_ttf-2.0.so.0: open failed: No such file or directory Missing depend: CSWsdlttf ====================================================================== From noreply at opencsw.org Thu Jul 30 18:55:14 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 18:55:14 +0200 Subject: [bug-notifications] [gv 0003517]: Please upgrade to 3.6.7 In-Reply-To: <47d4ee53a6d9ef365067a1d32e1329c1> Message-ID: <2f3f0ae60a43530bf23eab7457fab9fb@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3517 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: gv Issue ID: 3517 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-03-31 12:16 CEST Last Modified: 2009-07-30 18:55 CEST ====================================================================== Summary: Please upgrade to 3.6.7 Description: Please upgrade to 3.6.7. The new home is http://www.gnu.org/software/gv/ ====================================================================== ---------------------------------------------------------------------- (0006368) james (manager) - 2009-06-30 16:33 http://www.opencsw.org/bugtrack/view.php?id=3517#c6368 ---------------------------------------------------------------------- Did 3.6.7 work for you? From noreply at opencsw.org Thu Jul 30 20:04:47 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 20:04:47 +0200 Subject: [bug-notifications] [pm_berkeleydb 0003800]: libdb-4.4.so => (file not found) Message-ID: <10a66cdac579150fe3544d492584f724@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3800 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: pm_berkeleydb Issue ID: 3800 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 20:04 CEST Last Modified: 2009-07-30 20:04 CEST ====================================================================== Summary: libdb-4.4.so => (file not found) Description: CSWpmberkeleydb 0.38,REV=2009.03.20 /opt/csw/lib/perl/csw/auto/BerkeleyDB/BerkeleyDB.so libdb-4.4.so => (file not found) ====================================================================== From noreply at opencsw.org Thu Jul 30 20:12:15 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 20:12:15 +0200 Subject: [bug-notifications] [ap2_modapreq2 0003801]: libdb-4.4.so => (file not found) Message-ID: <618a7c5ac581c6467b3af6ccdf677ded@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3801 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: ap2_modapreq2 Issue ID: 3801 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 20:12 CEST Last Modified: 2009-07-30 20:12 CEST ====================================================================== Summary: libdb-4.4.so => (file not found) Description: /opt/csw/apache2/libexec/mod_apreq2.so libdb-4.4.so => (file not found) libdb-4.4.so => (file not found) RPATH points to /opt/csw/bdb43/lib although 4.4 ilib is used. Probably needs review after recent changes to bdb. ====================================================================== From noreply at opencsw.org Thu Jul 30 20:20:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 20:20:36 +0200 Subject: [bug-notifications] [libapreq2 0003802]: libdb-4.4.so => (file not found) Message-ID: <9ad0d09bf2b516e185bfb4c264d6a6e8@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3802 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: libapreq2 Issue ID: 3802 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 20:20 CEST Last Modified: 2009-07-30 20:20 CEST ====================================================================== Summary: libdb-4.4.so => (file not found) Description: /opt/csw/apache2/lib/libapreq2.so.3.6.0 libdb-4.4.so => (file not found) Suggest review of bdb usage is needed since recent changes. ====================================================================== From noreply at opencsw.org Thu Jul 30 20:20:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 20:20:55 +0200 Subject: [bug-notifications] [libofx 0003793]: CSWlibofx does not contain libofx.so.3 In-Reply-To: <331740a602ce7c507e46b8ea025e3745> Message-ID: <8cf6d07553fdb7e60dda69642c677d1a@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3793 ====================================================================== Reported By: james Assigned To: pfelecan ====================================================================== Project: libofx Issue ID: 3793 Category: packaging Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-30 17:09 CEST Last Modified: 2009-07-30 20:20 CEST ====================================================================== Summary: CSWlibofx does not contain libofx.so.3 Description: CSWlibofx does not contain libofx.so.3. libofx.so and libofx.so.4 have moved to CSWlibofxrt but the dependants ask for CSWlibofx not CSWlibofxrt and there is no libofx.so.3 anyway. ====================================================================== ---------------------------------------------------------------------- (0006490) pfelecan (manager) - 2009-07-30 20:20 http://www.opencsw.org/bugtrack/view.php?id=3793#c6490 ---------------------------------------------------------------------- new package 2009.07.30 solves the issue by providing the previous shared library. From noreply at opencsw.org Thu Jul 30 20:21:47 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 20:21:47 +0200 Subject: [bug-notifications] [libofx 0003793]: CSWlibofx does not contain libofx.so.3 In-Reply-To: <331740a602ce7c507e46b8ea025e3745> Message-ID: <72de7b8f1f466bd30827c87e474f16ac@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3793 ====================================================================== Reported By: james Assigned To: pfelecan ====================================================================== Project: libofx Issue ID: 3793 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-30 17:09 CEST Last Modified: 2009-07-30 20:21 CEST ====================================================================== Summary: CSWlibofx does not contain libofx.so.3 Description: CSWlibofx does not contain libofx.so.3. libofx.so and libofx.so.4 have moved to CSWlibofxrt but the dependants ask for CSWlibofx not CSWlibofxrt and there is no libofx.so.3 anyway. ====================================================================== ---------------------------------------------------------------------- (0006491) pfelecan (manager) - 2009-07-30 20:21 http://www.opencsw.org/bugtrack/view.php?id=3793#c6491 ---------------------------------------------------------------------- corrected package released. From noreply at opencsw.org Thu Jul 30 20:24:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 20:24:25 +0200 Subject: [bug-notifications] [pm_apreq2 0003803]: libdb-4.4.so => (file not found) Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3803 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: pm_apreq2 Issue ID: 3803 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 20:24 CEST Last Modified: 2009-07-30 20:24 CEST ====================================================================== Summary: libdb-4.4.so => (file not found) Description: /opt/csw/lib/perl/csw/auto/APR/Request/Apache2/Apache2.so libdb-4.4.so => (file not found) etc. as below ====================================================================== From noreply at opencsw.org Thu Jul 30 21:57:04 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 21:57:04 +0200 Subject: [bug-notifications] [git 0003790]: git-send-email with ssl needs Net::SMTP::SSL perl module In-Reply-To: <9f56fd45b06b8c70b5e6aeefb62c08e0> Message-ID: <53bf00aa14ae3ff7b529096a7fac5c75@www.opencsw.org> The following issue has been UPDATED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3790 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: git Issue ID: 3790 Category: packaging Reproducibility: sometimes Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 16:21 CEST Last Modified: 2009-07-30 21:57 CEST ====================================================================== Summary: git-send-email with ssl needs Net::SMTP::SSL perl module Description: Please add Net::SMTP::SSL perl module and depend to support the option of SSL in git-send-email ====================================================================== ---------------------------------------------------------------------- (0006492) bwalton (manager) - 2009-07-30 21:57 http://www.opencsw.org/bugtrack/view.php?id=3790#c6492 ---------------------------------------------------------------------- This is an optionally used module, but a user may trigger it. I'll build the required CPAN module (already in testing) and add a dependency for it. -Ben From noreply at opencsw.org Thu Jul 30 22:13:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 22:13:43 +0200 Subject: [bug-notifications] [gv 0003517]: Please upgrade to 3.6.7 In-Reply-To: <47d4ee53a6d9ef365067a1d32e1329c1> Message-ID: <77dfda378916530d8d161f8695befc6d@www.opencsw.org> The following issue has been REOPENED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3517 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: gv Issue ID: 3517 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-03-31 12:16 CEST Last Modified: 2009-07-30 22:13 CEST ====================================================================== Summary: Please upgrade to 3.6.7 Description: Please upgrade to 3.6.7. The new home is http://www.gnu.org/software/gv/ ====================================================================== ---------------------------------------------------------------------- (0006493) dam (reporter) - 2009-07-30 22:13 http://www.opencsw.org/bugtrack/view.php?id=3517#c6493 ---------------------------------------------------------------------- Works like charm. Thanks! From noreply at opencsw.org Thu Jul 30 23:24:14 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 23:24:14 +0200 Subject: [bug-notifications] [perl 0003804]: DB_File problems: spamassassin broken Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3804 ====================================================================== Reported By: arw Assigned To: ====================================================================== Project: perl Issue ID: 3804 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 23:24 CEST Last Modified: 2009-07-30 23:24 CEST ====================================================================== Summary: DB_File problems: spamassassin broken Description: Using spamassassin or the sa-learn component of spamassassin emits warnings about unitialized values in DB_File.pm and DB problems (see additional info for output). I suspect the recent berkeleydb updates may be the cause. Perhaps rebuilding perl against the new version 4.7 would help? ====================================================================== From noreply at opencsw.org Fri Jul 31 10:05:10 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 31 Jul 2009 10:05:10 +0200 Subject: [bug-notifications] [fontconfig 0003805]: Please upgrade to 2.7.0 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3805 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: fontconfig Issue ID: 3805 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-31 10:05 CEST Last Modified: 2009-07-31 10:05 CEST ====================================================================== Summary: Please upgrade to 2.7.0 Description: Please upgrade to 2.7.0 ====================================================================== From noreply at opencsw.org Fri Jul 31 22:30:17 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 31 Jul 2009 22:30:17 +0200 Subject: [bug-notifications] [berkeleydb4 0003806]: CSWsendmail will not start with CSWbdb4 (v.4.1.25, REV=2009.06.26) Message-ID: <2ff594f010338257b265f387b60f0279@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3806 ====================================================================== Reported By: ois_unix Assigned To: ====================================================================== Project: berkeleydb4 Issue ID: 3806 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-31 22:30 CEST Last Modified: 2009-07-31 22:30 CEST ====================================================================== Summary: CSWsendmail will not start with CSWbdb4 (v.4.1.25,REV=2009.06.26) Description: Platform is fresh install of Solaris 10 SPARC (May 2009 Release). Patched with the latest available Solaris vendor updates. Installed CSWsendmail (v.8.14.2,REV=2007.12.17), which considers CSWbdb4 a dependency and installs it automatically. When CSWsendmail tried to start, it reported an error "Berkeley DB version mismatch: compiled against 4.2.52, run-time linked against 4.7.25". CSWsendmail then transitioned to maintenance mode. Compared the version that worked, CSWbdb4 (v.4.2.52,REV=2008.02.23_rev=p5), to the latest version available: CSWbdb4 (v.4.1.25,REV=2009.06.26). There appears to be a disparity of total blocks in the /opt/csw/bdb4/lib directory. Total for v.4.2.52 (the old package) in that directory is 22,204. Total for v.4.1.25 is 30. Uninstalling CSWbdb4 (v.4.1.25,REV=2009.06.26) and reinstalling CSWbdb4 (v.4.2.52,REV=2008.02.23_rev=p5) immediately brought CSWsendmail up as expected. ====================================================================== From noreply at opencsw.org Wed Jul 1 07:00:15 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 1 Jul 2009 07:00:15 +0200 Subject: [bug-notifications] [automake 0003745]: Please upgrade 10 1.11 In-Reply-To: <32aa8b20ec8a689c70486b8ed6866ad3> Message-ID: A NOTE has been added to this issue. ====================================================================== http://opencsw.org/mantis/view.php?id=3745 ====================================================================== Reported By: bwalton Assigned To: dam ====================================================================== Project: automake Issue ID: 3745 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-30 18:54 CEST Last Modified: 2009-07-01 07:00 CEST ====================================================================== Summary: Please upgrade 10 1.11 Description: Coreutils requires 1.10b or newer. Do you mind releasing an update? ====================================================================== ---------------------------------------------------------------------- (0006369) dam (manager) - 2009-07-01 07:00 http://opencsw.org/mantis/view.php?id=3745#c6369 ---------------------------------------------------------------------- I would have updated it a month ago, but it doesn't build correctly on Solaris. I am already in contact with the upstream developers to resolve the issues: Best regards -- Dago From noreply at opencsw.org Wed Jul 1 07:00:34 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 1 Jul 2009 07:00:34 +0200 Subject: [bug-notifications] [automake 0003745]: Please upgrade 10 1.11 In-Reply-To: <32aa8b20ec8a689c70486b8ed6866ad3> Message-ID: A NOTE has been added to this issue. ====================================================================== http://opencsw.org/mantis/view.php?id=3745 ====================================================================== Reported By: bwalton Assigned To: dam ====================================================================== Project: automake Issue ID: 3745 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-30 18:54 CEST Last Modified: 2009-07-01 07:00 CEST ====================================================================== Summary: Please upgrade 10 1.11 Description: Coreutils requires 1.10b or newer. Do you mind releasing an update? ====================================================================== ---------------------------------------------------------------------- (0006370) dam (manager) - 2009-07-01 07:00 http://opencsw.org/mantis/view.php?id=3745#c6370 ---------------------------------------------------------------------- I would have updated it a month ago, but it doesn't build correctly on Solaris. I am already in contact with the upstream developers to resolve the issues: Best regards -- Dago From noreply at opencsw.org Wed Jul 1 10:21:49 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 1 Jul 2009 10:21:49 +0200 Subject: [bug-notifications] [ghostscript 0003734]: dvipdf fails with message "-q: not found" In-Reply-To: Message-ID: <9c6d92aadba09016da5c1e3903182dd2@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3734 ====================================================================== Reported By: pfelecan Assigned To: james ====================================================================== Project: ghostscript Issue ID: 3734 Category: regular use Reproducibility: always Severity: block Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-06-27 16:04 CEST Last Modified: 2009-07-01 10:21 CEST ====================================================================== Summary: dvipdf fails with message "-q: not found" Description: because dvipdf doesn't define GS_EXECUTABLE it tries to execute "-q" which is not found... looking at the Debian supplied file it has this salient code in the first lines: # This definition is changed on install to match the # executable name set in the makefile GS_EXECUTABLE=gs Strangely, the script's code is of the same revision as the OpenCSW one. The same is true for ghostscript itself. I didn't check the other DVI converters provided by the package. ====================================================================== ---------------------------------------------------------------------- (0006371) james (manager) - 2009-07-01 10:21 http://www.opencsw.org/bugtrack/view.php?id=3734#c6371 ---------------------------------------------------------------------- 8.64,REV=2009.06.28 is released From noreply at opencsw.org Wed Jul 1 11:02:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 1 Jul 2009 11:02:43 +0200 Subject: [bug-notifications] [cswclassutils 0003633]: Service using init scripts should not be configured to at boot time when autoenable_daemons=no In-Reply-To: Message-ID: <86d0907e3e6e6bf37efe1f656c2a3a40@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3633 ====================================================================== Reported By: yann Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3633 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: reopened Fixed in Version: ====================================================================== Date Submitted: 2009-04-13 18:23 CEST Last Modified: 2009-07-01 11:02 CEST ====================================================================== Summary: Service using init scripts should not be configured to at boot time when autoenable_daemons=no Description: Hi, It seems cswinitsmf class doesn't perfectly respect the opencsw standard. According to the standard when autoenable_daemons=no, the install scripts whould "skip enabling the demon to run at boot time" [1], that doesn't seem to be the case currently with init scripts, rc links are setup whatever the autoenable setting. I had this bug with the dovecot package, at the first reboot dovecot was launched despite autoenable_daemons being set to no. [1] http://www.opencsw.org/standards/csw.conf ====================================================================== ---------------------------------------------------------------------- (0006372) bonivart (manager) - 2009-07-01 11:02 http://www.opencsw.org/mantis/view.php?id=3633#c6372 ---------------------------------------------------------------------- Closing again, to change this we need to discuss it on the maintainers list first. From noreply at opencsw.org Wed Jul 1 11:11:47 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 1 Jul 2009 11:11:47 +0200 Subject: [bug-notifications] [pm_archivezip 0003742]: Upgrade to 1.29 In-Reply-To: <23fc492c5e244c13ccfcf37b209b766b> Message-ID: <6e1fff222382c25d24c3e7d63d3982c5@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3742 ====================================================================== Reported By: wbonnet Assigned To: bonivart ====================================================================== Project: pm_archivezip Issue ID: 3742 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-06-30 13:52 CEST Last Modified: 2009-07-01 11:11 CEST ====================================================================== Summary: Upgrade to 1.29 Description: Please can you upgrade to 1.29 Thanks in advance ====================================================================== ---------------------------------------------------------------------- (0006373) bonivart (manager) - 2009-07-01 11:11 http://www.opencsw.org/mantis/view.php?id=3742#c6373 ---------------------------------------------------------------------- As I suspected, 1.29 was a bad release and 1.30 has already been released and that one builds just fine. I have submitted it. Closing this bug and hoping they don't update this again anytime soon. :-) From noreply at opencsw.org Wed Jul 1 11:12:57 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 1 Jul 2009 11:12:57 +0200 Subject: [bug-notifications] [dnswalk 0002874]: Malformed action for IPSdnswalk package In-Reply-To: <07d5450cbe3bb0921edb9b6aebebbc0c> Message-ID: <963b6c7d86b1bcc42a8b8fa693702ac2@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=2874 ====================================================================== Reported By: dhollen Assigned To: bonivart ====================================================================== Project: dnswalk Issue ID: 2874 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-05-02 18:57 CEST Last Modified: 2009-07-01 11:12 CEST ====================================================================== Summary: Malformed action for IPSdnswalk package Description: I ran packagemanager from the command line in OpenSolaris 2008.05 RC2a and got a traceback reporting a malformed action in IPSdnswalk. Not sure if this is the right place to report it, but trace is: Exception in thread Thread-1: Traceback (most recent call last): File \"/usr/lib/python2.4/threading.py\", line 442, in __bootstrap self.run() File \"/usr/lib/python2.4/threading.py\", line 422, in run self.__target(*self.__args, **self.__kwargs) File \"/bin/packagemanager\", line 1414, in get_manifests_for_packages man = self.get_manifest(img,newest, filtered = True) File \"/bin/packagemanager\", line 1426, in get_manifest manifest = image.get_manifest(package,filtered) File \"/usr/lib/python2.4/vendor-packages/pkg/client/image.py\", line 516, in get_manifest m = self._fetch_manifest(fmri) File \"/usr/lib/python2.4/vendor-packages/pkg/client/image.py\", line 469, in _fetch_manifest m.set_content(mcontent) File \"/usr/lib/python2.4/vendor-packages/pkg/manifest.py\", line 253, in set_content raise SyntaxError, \"%s: %s\" % (self.fmri, e[0]) SyntaxError: pkg://blastwave.com/IPSdnswalk at 0.5.11,5.11-2.11:20080221T131932ZIPSdnswalk at 0.5.11,5.11-2.11:20080221T131932Z">pkg://blastwave.com/IPSdnswalk at 0.5.11,5.11-2.11:20080221T131932Z>: Malformed action: \'legacy category=application vendor=http://www.visi.com/~barr/dnswalk/ packaged for CSW by John Tobin name=dnswalk - a DNS database debugger. version=2.0.2 hotline=http://www.blastwave.org/bugtrack/ pkg=CSWdnswalk arch=all desc=dnswalk is a DNS database debugger. It works by initiating a zone transfer of a current zone, inspecting individual records for inconsistencies with other data, and generating warnings and errors. It is not a parser of DNS datafiles, it works strictly via existing DNS query methods on a \"live system (however dnswalk can be run on a separate nameserver which has data ready to move into production).\' ====================================================================== From noreply at opencsw.org Wed Jul 1 11:14:01 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 1 Jul 2009 11:14:01 +0200 Subject: [bug-notifications] [dnswalk 0002874]: Malformed action for IPSdnswalk package In-Reply-To: <07d5450cbe3bb0921edb9b6aebebbc0c> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2874 ====================================================================== Reported By: dhollen Assigned To: bonivart ====================================================================== Project: dnswalk Issue ID: 2874 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2008-05-02 18:57 CEST Last Modified: 2009-07-01 11:14 CEST ====================================================================== Summary: Malformed action for IPSdnswalk package Description: I ran packagemanager from the command line in OpenSolaris 2008.05 RC2a and got a traceback reporting a malformed action in IPSdnswalk. Not sure if this is the right place to report it, but trace is: Exception in thread Thread-1: Traceback (most recent call last): File \"/usr/lib/python2.4/threading.py\", line 442, in __bootstrap self.run() File \"/usr/lib/python2.4/threading.py\", line 422, in run self.__target(*self.__args, **self.__kwargs) File \"/bin/packagemanager\", line 1414, in get_manifests_for_packages man = self.get_manifest(img,newest, filtered = True) File \"/bin/packagemanager\", line 1426, in get_manifest manifest = image.get_manifest(package,filtered) File \"/usr/lib/python2.4/vendor-packages/pkg/client/image.py\", line 516, in get_manifest m = self._fetch_manifest(fmri) File \"/usr/lib/python2.4/vendor-packages/pkg/client/image.py\", line 469, in _fetch_manifest m.set_content(mcontent) File \"/usr/lib/python2.4/vendor-packages/pkg/manifest.py\", line 253, in set_content raise SyntaxError, \"%s: %s\" % (self.fmri, e[0]) SyntaxError: pkg://blastwave.com/IPSdnswalk at 0.5.11,5.11-2.11:20080221T131932ZIPSdnswalk at 0.5.11,5.11-2.11:20080221T131932Z">pkg://blastwave.com/IPSdnswalk at 0.5.11,5.11-2.11:20080221T131932Z>: Malformed action: \'legacy category=application vendor=http://www.visi.com/~barr/dnswalk/ packaged for CSW by John Tobin name=dnswalk - a DNS database debugger. version=2.0.2 hotline=http://www.blastwave.org/bugtrack/ pkg=CSWdnswalk arch=all desc=dnswalk is a DNS database debugger. It works by initiating a zone transfer of a current zone, inspecting individual records for inconsistencies with other data, and generating warnings and errors. It is not a parser of DNS datafiles, it works strictly via existing DNS query methods on a \"live system (however dnswalk can be run on a separate nameserver which has data ready to move into production).\' ====================================================================== ---------------------------------------------------------------------- (0006374) bonivart (manager) - 2009-07-01 11:14 http://www.opencsw.org/mantis/view.php?id=2874#c6374 ---------------------------------------------------------------------- This is an old Blastwave bug request, OpenCSW doesn't support IPS as of yet so I will close this one for now. From noreply at opencsw.org Wed Jul 1 12:59:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 1 Jul 2009 12:59:55 +0200 Subject: [bug-notifications] [libpango 0003746]: Register the default modules as a post-install In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3746 ====================================================================== Reported By: mwatters Assigned To: dam ====================================================================== Project: libpango Issue ID: 3746 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-06-30 20:36 CEST Last Modified: 2009-07-01 12:59 CEST ====================================================================== Summary: Register the default modules as a post-install Description: /opt/csw/bin/pango-querymodules >/opt/csw/etc/pango/pango.modules ====================================================================== ---------------------------------------------------------------------- (0006375) dam (manager) - 2009-07-01 12:59 http://www.opencsw.org/mantis/view.php?id=3746#c6375 ---------------------------------------------------------------------- New package1.24.3,REV=2009.07.01 delivered to current/. From noreply at opencsw.org Wed Jul 1 16:13:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 1 Jul 2009 16:13:26 +0200 Subject: [bug-notifications] [indent 0003747]: Please upgrade to 2.2.10 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3747 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: indent Issue ID: 3747 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-01 16:13 CEST Last Modified: 2009-07-01 16:13 CEST ====================================================================== Summary: Please upgrade to 2.2.10 Description: Please upgrade to 2.2.10 ====================================================================== From noreply at opencsw.org Wed Jul 1 16:17:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 1 Jul 2009 16:17:42 +0200 Subject: [bug-notifications] [tcpwrappers 0003748]: Please provide 64 bit libs Message-ID: <7c59b82e72f6679b1211c5a4d25a0dc3@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3748 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: tcpwrappers Issue ID: 3748 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-01 16:17 CEST Last Modified: 2009-07-01 16:17 CEST ====================================================================== Summary: Please provide 64 bit libs Description: Please provide 64 bit libs (needed for OpenLDAP) ====================================================================== From noreply at opencsw.org Wed Jul 1 16:26:45 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 1 Jul 2009 16:26:45 +0200 Subject: [bug-notifications] [sasl 0003749]: Please provide 64 bit libs Message-ID: <63d8bb75b1e8b0dca9cd82389067879b@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3749 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: sasl Issue ID: 3749 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-01 16:26 CEST Last Modified: 2009-07-01 16:26 CEST ====================================================================== Summary: Please provide 64 bit libs Description: Please provide 64 bit libs needed for OpenLDAP ====================================================================== From noreply at opencsw.org Wed Jul 1 16:47:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 1 Jul 2009 16:47:38 +0200 Subject: [bug-notifications] [cswclassutils 0003685]: cswpreserveconf In-Reply-To: Message-ID: <90c3e485b3bd0e7b1f0d617fe9759c98@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3685 ====================================================================== Reported By: ja Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3685 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-05-23 11:39 CEST Last Modified: 2009-07-01 16:47 CEST ====================================================================== Summary: cswpreserveconf Description: Config files handled with the class cswpreserveconf have always the ownerships root:other and not the desired ownership, which is specified for the .CSW file. Example: In CSWnagios.prototype f cswpreserveconf /opt/csw/nagios/etc/cgi.cfg.CSW 0664 nagios nagios results in -rw-r--r-- 1 root other 10695 May 22 22:19 cgi.cfg -rw-rw-r-- 1 nagios nagios 10695 Mar 20 22:26 cgi.cfg.CSW and not as expected in -rw-r--r-- 1 nagios nagios 10695 May 22 22:19 cgi.cfg ====================================================================== ---------------------------------------------------------------------- (0006376) bonivart (manager) - 2009-07-01 16:47 http://www.opencsw.org/mantis/view.php?id=3685#c6376 ---------------------------------------------------------------------- Patch for cswcpsampleconf: --- i.cswcpsampleconf.090701 Wed Jul 1 13:59:09 2009 +++ i.cswcpsampleconf Wed Jul 1 16:47:10 2009 @@ -31,7 +31,13 @@ echo $confdest already exists. Not overwriting else echo Copying sample config to $confdest - cp -p $dest $confdest + contents=`grep "^$dest" /var/sadm/install/contents` + mode=`echo $contents | awk '{print $4}'` + user=`echo $contents | awk '{print $5}'` + group=`echo $contents | awk '{print $6}'` + cp $dest $confdest + chmod $mode $confdest + chown $user:$group $confdest fi done From noreply at opencsw.org Wed Jul 1 21:47:56 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 1 Jul 2009 21:47:56 +0200 Subject: [bug-notifications] [postfix 0003700]: Postfix 2.6.1 released In-Reply-To: Message-ID: <3d00ce618519f98f9e03ff4463e2606d@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/mantis/view.php?id=3700 ====================================================================== Reported By: philwo Assigned To: ====================================================================== Project: postfix Issue ID: 3700 Category: packaging Reproducibility: N/A Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2009-05-31 12:53 CEST Last Modified: 2009-07-01 21:47 CEST ====================================================================== Summary: Postfix 2.6.1 released Description: Hi, Postfix 2.4.4 is quite out of date (and has security issues), Postfix 2.6.1 is the current version. Please see http://www.postfix.org/announcements.html. Best regards, Philipp ====================================================================== ---------------------------------------------------------------------- (0006377) skayser (administrator) - 2009-07-01 21:47 http://opencsw.org/mantis/view.php?id=3700#c6377 ---------------------------------------------------------------------- Hi Philipp, sorry for the delay, just wanted to let you know that we have started working on an updated 2.6.x package. Don't expect it tomorrow, but we are on it. Thanks for reporting. Sebastian From noreply at opencsw.org Thu Jul 2 10:28:49 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 2 Jul 2009 10:28:49 +0200 Subject: [bug-notifications] [dbus 0003626]: dbus daemon will not stop on reboot/init 6 blocking the shutdown In-Reply-To: Message-ID: <611a0b03209ca229c7301ae42ec5b647@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3626 ====================================================================== Reported By: Nicolai Schwindt Assigned To: wbonnet ====================================================================== Project: dbus Issue ID: 3626 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-04-06 11:29 CEST Last Modified: 2009-07-02 10:28 CEST ====================================================================== Summary: dbus daemon will not stop on reboot/init 6 blocking the shutdown Description: dbus daemon will not stop on reboot/init 6 blocking the shutdown ====================================================================== ---------------------------------------------------------------------- (0006378) james (reporter) - 2009-07-02 10:28 http://www.opencsw.org/bugtrack/view.php?id=3626#c6378 ---------------------------------------------------------------------- I found this too. It's annoying! # pkill dbus-daemon is needed to prevent the machine hanging on shutdown. From noreply at opencsw.org Thu Jul 2 11:22:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 2 Jul 2009 11:22:43 +0200 Subject: [bug-notifications] [libpango 0003750]: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 Message-ID: <662d7c44672ba61d43aa35f3bcd66440@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3750 ====================================================================== Reported By: wcohrs Assigned To: ====================================================================== Project: libpango Issue ID: 3750 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-02 11:22 CEST Last Modified: 2009-07-02 11:22 CEST ====================================================================== Summary: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 Description: solaris 10 x86 after update emacs-gtk-22.3 or gimp (emacs-gtk-22-3:21494): Pango-WARNING **: ld.so.1: emacs-gtk-22.3: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (emacs-gtk-22-3:21494): Pango-WARNING **: Failed to load Pango module '/opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so' for id 'BasicScriptEngineFc' (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 ====================================================================== From noreply at opencsw.org Thu Jul 2 13:45:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 2 Jul 2009 13:45:46 +0200 Subject: [bug-notifications] [libpango 0003750]: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 In-Reply-To: Message-ID: <5c2da4111131bdccaac5cc6771902f17@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3750 ====================================================================== Reported By: wcohrs Assigned To: ====================================================================== Project: libpango Issue ID: 3750 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-02 11:22 CEST Last Modified: 2009-07-02 13:45 CEST ====================================================================== Summary: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 Description: solaris 10 x86 after update emacs-gtk-22.3 or gimp (emacs-gtk-22-3:21494): Pango-WARNING **: ld.so.1: emacs-gtk-22.3: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (emacs-gtk-22-3:21494): Pango-WARNING **: Failed to load Pango module '/opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so' for id 'BasicScriptEngineFc' (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 ====================================================================== ---------------------------------------------------------------------- (0006379) wcohrs (reporter) - 2009-07-02 13:45 http://www.opencsw.org/bugtrack/view.php?id=3750#c6379 ---------------------------------------------------------------------- i now switch back to libpango-1.18.3-SunOS5.8-i386-CSW.pkg and all is ok From noreply at opencsw.org Thu Jul 2 14:36:52 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 2 Jul 2009 14:36:52 +0200 Subject: [bug-notifications] [cswclassutils 0003685]: cswpreserveconf In-Reply-To: Message-ID: <5a47b090dac7c359dd7ee77ee5bc1818@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3685 ====================================================================== Reported By: ja Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3685 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-05-23 11:39 CEST Last Modified: 2009-07-02 14:36 CEST ====================================================================== Summary: cswpreserveconf Description: Config files handled with the class cswpreserveconf have always the ownerships root:other and not the desired ownership, which is specified for the .CSW file. Example: In CSWnagios.prototype f cswpreserveconf /opt/csw/nagios/etc/cgi.cfg.CSW 0664 nagios nagios results in -rw-r--r-- 1 root other 10695 May 22 22:19 cgi.cfg -rw-rw-r-- 1 nagios nagios 10695 Mar 20 22:26 cgi.cfg.CSW and not as expected in -rw-r--r-- 1 nagios nagios 10695 May 22 22:19 cgi.cfg ====================================================================== ---------------------------------------------------------------------- (0006380) bonivart (manager) - 2009-07-02 14:36 http://www.opencsw.org/mantis/view.php?id=3685#c6380 ---------------------------------------------------------------------- 1.17 in testing with the above patch. http://mirror.opencsw.org/testing/cswclassutils-1.17,REV=2009.07.02-SunOS5.8-all-CSW.pkg.gz From noreply at opencsw.org Fri Jul 3 02:51:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 02:51:20 +0200 Subject: [bug-notifications] [nrpe 0003730]: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown In-Reply-To: Message-ID: <6356ca3c5f2c8efac03f2de3499fb727@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3730 ====================================================================== Reported By: gadavis Assigned To: ja ====================================================================== Project: nrpe Issue ID: 3730 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-26 00:28 CEST Last Modified: 2009-07-03 02:51 CEST ====================================================================== Summary: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown Description: CSWnpre 2.12,REV=2009.06.18 fails to successfully shutdown on Solaris 10 SPARC. This causes something in the SMF framework to hang when the system is init 6'd or init 1'd. The system must be Stop-A'd and rebooted. When a manual svcadm enable/ svcadm disable is issued, the following is observed in /var/svc/log/application-cswnrpe:default.log: [ Jun 25 22:01:14 Executing start method ("/var/opt/csw/svc/method/svc-cswnrpe s tart") ] [ Jun 25 22:01:16 Method "start" exited with status 0 ] [ Jun 25 22:02:12 Stopping because service disabled. ] [ Jun 25 22:02:12 Executing stop method ("/var/opt/csw/svc/method/svc-cswnrpe st op") ] /usr/bin/kill[8]: kill: bad argument count [ Jun 25 22:02:13 Method "stop" exited with status 0 ] svcs -xv shows: # svcs -xv cswnrpe svc:/application/cswnrpe:default (?) State: online since June 25, 2009 10:02:12 PM UTC See: /var/svc/log/application-cswnrpe:default.log Impact: None. Digging a bit further, it appears that the stop method script does not have any sort of error checking to see if pid_file is defined in nrpe.cfg. This is a bit of a problem for those of us upgrading from an older version of NRPE that didn't support the pid_file argument. ====================================================================== ---------------------------------------------------------------------- (0006381) gadavis (reporter) - 2009-07-03 02:51 http://opencsw.org/bugtrack/view.php?id=3730#c6381 ---------------------------------------------------------------------- I'm not quite sure where to look for this package. I don't see it on the ibiblio or purdue mirrors under unstable or testing in the 5.10 directories. Most recent version I see is: nrpe-2.12,REV=2009.06.25-SunOS5.8-sparc-CSW, and this version predates me opening this ticket. Am I looking in the right places? From noreply at opencsw.org Fri Jul 3 08:55:02 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 08:55:02 +0200 Subject: [bug-notifications] [nrpe 0003730]: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown In-Reply-To: Message-ID: <85ce5f8efbbaf626b01387c0a8eb9d9c@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3730 ====================================================================== Reported By: gadavis Assigned To: ja ====================================================================== Project: nrpe Issue ID: 3730 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-26 00:28 CEST Last Modified: 2009-07-03 08:55 CEST ====================================================================== Summary: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown Description: CSWnpre 2.12,REV=2009.06.18 fails to successfully shutdown on Solaris 10 SPARC. This causes something in the SMF framework to hang when the system is init 6'd or init 1'd. The system must be Stop-A'd and rebooted. When a manual svcadm enable/ svcadm disable is issued, the following is observed in /var/svc/log/application-cswnrpe:default.log: [ Jun 25 22:01:14 Executing start method ("/var/opt/csw/svc/method/svc-cswnrpe s tart") ] [ Jun 25 22:01:16 Method "start" exited with status 0 ] [ Jun 25 22:02:12 Stopping because service disabled. ] [ Jun 25 22:02:12 Executing stop method ("/var/opt/csw/svc/method/svc-cswnrpe st op") ] /usr/bin/kill[8]: kill: bad argument count [ Jun 25 22:02:13 Method "stop" exited with status 0 ] svcs -xv shows: # svcs -xv cswnrpe svc:/application/cswnrpe:default (?) State: online since June 25, 2009 10:02:12 PM UTC See: /var/svc/log/application-cswnrpe:default.log Impact: None. Digging a bit further, it appears that the stop method script does not have any sort of error checking to see if pid_file is defined in nrpe.cfg. This is a bit of a problem for those of us upgrading from an older version of NRPE that didn't support the pid_file argument. ====================================================================== ---------------------------------------------------------------------- (0006382) ja (manager) - 2009-07-03 08:55 http://opencsw.org/bugtrack/view.php?id=3730#c6382 ---------------------------------------------------------------------- Please look at http://mirror.opencsw.org/testing.html - there you will find the all packages in testing :) From noreply at opencsw.org Fri Jul 3 13:13:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 13:13:55 +0200 Subject: [bug-notifications] [indent 0003747]: Please upgrade to 2.2.10 In-Reply-To: Message-ID: <2ef28fb5feb418b4243341eadd8e2bfa@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3747 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: indent Issue ID: 3747 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-07-01 16:13 CEST Last Modified: 2009-07-03 13:13 CEST ====================================================================== Summary: Please upgrade to 2.2.10 Description: Please upgrade to 2.2.10 ====================================================================== ---------------------------------------------------------------------- (0006383) skayser (administrator) - 2009-07-03 13:13 http://www.opencsw.org/mantis/view.php?id=3747#c6383 ---------------------------------------------------------------------- Fixed with 2.2.10,REV=2009.07.01. From noreply at opencsw.org Fri Jul 3 13:14:37 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 13:14:37 +0200 Subject: [bug-notifications] [indent 0003277]: Depend on CSWggettextrt In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3277 ====================================================================== Reported By: harpchad Assigned To: ====================================================================== Project: indent Issue ID: 3277 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:10 CET Last Modified: 2009-07-03 13:14 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006384) skayser (administrator) - 2009-07-03 13:14 http://www.opencsw.org/mantis/view.php?id=3277#c6384 ---------------------------------------------------------------------- Fixed with 2.2.10,REV=2009.07.01. From noreply at opencsw.org Fri Jul 3 13:46:19 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 13:46:19 +0200 Subject: [bug-notifications] [libpango 0003750]: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 In-Reply-To: Message-ID: <64954c3e09917b3051f80a833f20052a@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3750 ====================================================================== Reported By: wcohrs Assigned To: dam ====================================================================== Project: libpango Issue ID: 3750 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-02 11:22 CEST Last Modified: 2009-07-03 13:46 CEST ====================================================================== Summary: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 Description: solaris 10 x86 after update emacs-gtk-22.3 or gimp (emacs-gtk-22-3:21494): Pango-WARNING **: ld.so.1: emacs-gtk-22.3: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (emacs-gtk-22-3:21494): Pango-WARNING **: Failed to load Pango module '/opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so' for id 'BasicScriptEngineFc' (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 ====================================================================== ---------------------------------------------------------------------- (0006379) wcohrs (reporter) - 2009-07-02 13:45 http://www.opencsw.org/bugtrack/view.php?id=3750#c6379 ---------------------------------------------------------------------- i now switch back to libpango-1.18.3-SunOS5.8-i386-CSW.pkg and all is ok From noreply at opencsw.org Fri Jul 3 13:48:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 13:48:55 +0200 Subject: [bug-notifications] [libpango 0003750]: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3750 ====================================================================== Reported By: wcohrs Assigned To: dam ====================================================================== Project: libpango Issue ID: 3750 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-02 11:22 CEST Last Modified: 2009-07-03 13:48 CEST ====================================================================== Summary: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 Description: solaris 10 x86 after update emacs-gtk-22.3 or gimp (emacs-gtk-22-3:21494): Pango-WARNING **: ld.so.1: emacs-gtk-22.3: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (emacs-gtk-22-3:21494): Pango-WARNING **: Failed to load Pango module '/opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so' for id 'BasicScriptEngineFc' (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 ====================================================================== ---------------------------------------------------------------------- (0006385) dam (manager) - 2009-07-03 13:48 http://www.opencsw.org/bugtrack/view.php?id=3750#c6385 ---------------------------------------------------------------------- Ok, there is obiously an error in the package creation: /opt/csw/bin/pango-querymodules is linked to isaexec and chooses the best ISA. This is wrong for this kind of use. The isaexec should be removed and there should be two binaries: /opt/csw/bin/pango-querymodules for 32 bit /opt/csw/bin/(sparcv9|amd64)/pango-querymodules for 64 bit You can try this right now with the new package and rm /opt/csw/bin/pango-querymodules ln -s /opt/csw/bin/sparcv8/pango-querymodules /opt/csw/bin/pango-querymodules Please tell me if that worked. From noreply at opencsw.org Fri Jul 3 14:12:45 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 14:12:45 +0200 Subject: [bug-notifications] [libpango 0003750]: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 In-Reply-To: Message-ID: <2d8a842e3bfae28cb3cb60d8611775bb@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3750 ====================================================================== Reported By: wcohrs Assigned To: dam ====================================================================== Project: libpango Issue ID: 3750 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-02 11:22 CEST Last Modified: 2009-07-03 14:12 CEST ====================================================================== Summary: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 Description: solaris 10 x86 after update emacs-gtk-22.3 or gimp (emacs-gtk-22-3:21494): Pango-WARNING **: ld.so.1: emacs-gtk-22.3: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (emacs-gtk-22-3:21494): Pango-WARNING **: Failed to load Pango module '/opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so' for id 'BasicScriptEngineFc' (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 ====================================================================== ---------------------------------------------------------------------- (0006386) wcohrs (reporter) - 2009-07-03 14:12 http://www.opencsw.org/bugtrack/view.php?id=3750#c6386 ---------------------------------------------------------------------- dont work /opt/csw/bin # file pango-querymodules pango-querymodules: ELF 64-bit LSB executable AMD64 Version 1 [SSE FXSR FPU], dynamically linked, stripped (emacs-gtk-22-3:25239): Pango-WARNING **: ld.so.1: emacs-gtk-22.3: fatal: /opt/c sw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 From noreply at opencsw.org Fri Jul 3 14:18:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 14:18:33 +0200 Subject: [bug-notifications] [libpango 0003750]: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3750 ====================================================================== Reported By: wcohrs Assigned To: dam ====================================================================== Project: libpango Issue ID: 3750 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-02 11:22 CEST Last Modified: 2009-07-03 14:18 CEST ====================================================================== Summary: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 Description: solaris 10 x86 after update emacs-gtk-22.3 or gimp (emacs-gtk-22-3:21494): Pango-WARNING **: ld.so.1: emacs-gtk-22.3: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (emacs-gtk-22-3:21494): Pango-WARNING **: Failed to load Pango module '/opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so' for id 'BasicScriptEngineFc' (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 ====================================================================== ---------------------------------------------------------------------- (0006387) dam (manager) - 2009-07-03 14:18 http://www.opencsw.org/bugtrack/view.php?id=3750#c6387 ---------------------------------------------------------------------- I guess you did the link wrong. For x86 this is rm -f /opt/csw/bin/pango-querymodules ln -s /opt/csw/bin/i386/pango-querymodules /opt/csw/bin/pango-querymodules This is definitely a 32 bit file: build8x% file /opt/csw/bin/i386/pango-querymodules /opt/csw/bin/i386/pango-querymodules: ELF 32-bit LSB executable 80386 Version 1, dynamically linked, stripped Thanks! -- Dago From noreply at opencsw.org Fri Jul 3 14:42:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 14:42:40 +0200 Subject: [bug-notifications] [libpango 0003750]: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3750 ====================================================================== Reported By: wcohrs Assigned To: dam ====================================================================== Project: libpango Issue ID: 3750 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-02 11:22 CEST Last Modified: 2009-07-03 14:42 CEST ====================================================================== Summary: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 Description: solaris 10 x86 after update emacs-gtk-22.3 or gimp (emacs-gtk-22-3:21494): Pango-WARNING **: ld.so.1: emacs-gtk-22.3: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (emacs-gtk-22-3:21494): Pango-WARNING **: Failed to load Pango module '/opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so' for id 'BasicScriptEngineFc' (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 ====================================================================== ---------------------------------------------------------------------- (0006388) wcohrs (reporter) - 2009-07-03 14:42 http://www.opencsw.org/bugtrack/view.php?id=3750#c6388 ---------------------------------------------------------------------- hi Dago, yes :-( drwxr-xr-x 2 root bin 66 Jul 3 14:04 amd64 drwxr-xr-x 2 root bin 37 Jul 3 14:04 i386 lrwxrwxrwx 1 root root 23 Jul 3 14:35 pango-querymodules -> i386/pango-querymodules and after ./pango-querymodules > ../etc/pango/pango.modules it work thank Wolfgang From noreply at opencsw.org Fri Jul 3 14:48:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 14:48:27 +0200 Subject: [bug-notifications] [python 0003751]: ImportError: ld.so.1: python: Message-ID: <17fe09491693b44ac416490013008942@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3751 ====================================================================== Reported By: wcohrs Assigned To: ====================================================================== Project: python Issue ID: 3751 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-03 14:48 CEST Last Modified: 2009-07-03 14:48 CEST ====================================================================== Summary: ImportError: ld.so.1: python: Description: >gimp Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/py-slice.py", line 31, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-to-gradient.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-sort.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-offset.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/happy-valley-relief.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden ====================================================================== From noreply at opencsw.org Fri Jul 3 16:18:22 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 16:18:22 +0200 Subject: [bug-notifications] [python 0003751]: ImportError: ld.so.1: python: In-Reply-To: Message-ID: <479532ae807b950e104c8295a5cc3cce@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3751 ====================================================================== Reported By: wcohrs Assigned To: mwatters ====================================================================== Project: python Issue ID: 3751 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-07-03 14:48 CEST Last Modified: 2009-07-03 16:18 CEST ====================================================================== Summary: ImportError: ld.so.1: python: Description: >gimp Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/py-slice.py", line 31, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-to-gradient.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-sort.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-offset.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/happy-valley-relief.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden ====================================================================== ---------------------------------------------------------------------- (0006389) mwatters (manager) - 2009-07-03 16:18 http://www.opencsw.org/bugtrack/view.php?id=3751#c6389 ---------------------------------------------------------------------- I am sorry, I can't completely read the trace back, is it in German? but from what I can tell, you are doing something in gimp? and using the python console? and it is dumping core. I believe this is not a problem with python, but a problem with gimp. can you elaborate on exactly what you are doing to duplicate the problem. From noreply at opencsw.org Fri Jul 3 16:29:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 16:29:08 +0200 Subject: [bug-notifications] [python 0003751]: ImportError: ld.so.1: python: In-Reply-To: Message-ID: <799e4b6c5245d81e53ce84a6c9202f56@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3751 ====================================================================== Reported By: wcohrs Assigned To: mwatters ====================================================================== Project: python Issue ID: 3751 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-07-03 14:48 CEST Last Modified: 2009-07-03 16:29 CEST ====================================================================== Summary: ImportError: ld.so.1: python: Description: >gimp Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/py-slice.py", line 31, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-to-gradient.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-sort.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-offset.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/happy-valley-relief.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden ====================================================================== ---------------------------------------------------------------------- (0006390) wcohrs (reporter) - 2009-07-03 16:29 http://www.opencsw.org/bugtrack/view.php?id=3751#c6390 ---------------------------------------------------------------------- first see here http://www.opencsw.org/bugtrack/view.php?id=2941 (0005436) kenmays (Manager) 2008-11-25 16:02 The problem is not **from** GIMP - it is from the GNOME-PYTHON dependency. Cannot be fixed through GIMP maintenance so closing ticket. Move issue to GNOME PYTHON maintainer. From noreply at opencsw.org Fri Jul 3 16:30:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 16:30:06 +0200 Subject: [bug-notifications] [python 0003751]: ImportError: ld.so.1: python: In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3751 ====================================================================== Reported By: wcohrs Assigned To: mwatters ====================================================================== Project: python Issue ID: 3751 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-07-03 14:48 CEST Last Modified: 2009-07-03 16:30 CEST ====================================================================== Summary: ImportError: ld.so.1: python: Description: >gimp Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/py-slice.py", line 31, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-to-gradient.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-sort.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-offset.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/happy-valley-relief.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden ====================================================================== ---------------------------------------------------------------------- (0006391) wcohrs (reporter) - 2009-07-03 16:30 http://www.opencsw.org/bugtrack/view.php?id=3751#c6391 ---------------------------------------------------------------------- i start gimp Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/py-slice.py", line 31, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2. 0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13404): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-to-gradient.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2. 0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13404): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-sort.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2. 0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13404): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-offset.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2. 0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13404): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/happy-valley-relief.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2. 0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13404): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/gimpcons.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2. 0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13404): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/foggify.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2. 0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13404): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/colorxhtml.py", line 25, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2. 0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13404): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error ^Cgimp: terminated: Interrupt /opt/csw/lib/gimp/2.0/plug-ins/script-fu terminated: Interrupt 16:26 rayo1:/home/mets1/wcohrs>gimp Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/py-slice.py", line 31, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13444): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-to-gradient.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13444): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-sort.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13444): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-offset.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13444): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/happy-valley-relief.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13444): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/gimpcons.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13444): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/foggify.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13444): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/colorxhtml.py", line 25, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:13444): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error From noreply at opencsw.org Fri Jul 3 19:08:37 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 3 Jul 2009 19:08:37 +0200 Subject: [bug-notifications] [ruby 0003752]: Update to 1.8.7-p174 to close CVE-2009-1904 Message-ID: <557f4a68d16fa781b6ba8d0b4c47d2b2@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3752 ====================================================================== Reported By: bwalton Assigned To: ====================================================================== Project: ruby Issue ID: 3752 Category: upgrade Reproducibility: N/A Severity: major Priority: high Status: new ====================================================================== Date Submitted: 2009-07-03 19:08 CEST Last Modified: 2009-07-03 19:08 CEST ====================================================================== Summary: Update to 1.8.7-p174 to close CVE-2009-1904 Description: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1904 Update package to close security hole. ====================================================================== From noreply at opencsw.org Sat Jul 4 01:16:44 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 4 Jul 2009 01:16:44 +0200 Subject: [bug-notifications] [findutils 0001101]: gupdatedb mktemp and ! In-Reply-To: <794dd097874e7d36fe395c9dc0c1e15b> Message-ID: <280cf3f66fae0f41b5ca2a27114df622@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=1101 ====================================================================== Reported By: james Assigned To: car ====================================================================== Project: findutils Issue ID: 1101 Category: regular use Reproducibility: sometimes Severity: tweak Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2005-07-26 18:10 CEST Last Modified: 2009-07-04 01:16 CEST ====================================================================== Summary: gupdatedb mktemp and ! Description: This started as a request for mktemp but even with mktemp gupdatedb needs a tweak. Without CSWmktemp: $ gupdatedb --old-format Warning: future versions of findutils will shortly discontinue support for the old locate database format. /opt/csw/bin/gupdatedb: mktemp: not found /opt/csw/bin/gupdatedb: !: not found /opt/csw/bin/gupdatedb: mktemp: not found /opt/csw/bin/gupdatedb: !: not found Install CSWmktemp which is not in the findutils depend list and it still fails: $ gupdatedb --old-format Warning: future versions of findutils will shortly discontinue support for the old locate database format. /opt/csw/bin/gupdatedb: !: not found /opt/csw/bin/gupdatedb: !: not found becasue the ! is not /bin/sh, I guess the was written for a system that emulated sh with something else, probably bash. #!/bin/ksh at the top will fix it. ====================================================================== ---------------------------------------------------------------------- (0006392) car (manager) - 2009-07-04 01:16 http://www.opencsw.org/bugtrack/view.php?id=1101#c6392 ---------------------------------------------------------------------- It seems to me that the slightly harder route, to fix the script so that it *is* Bourne shell compatible, is probably the better fix. At a brief glance, the problem seems to be a couple of if tests unadorned by []. Fixing these certainly gets rid of the warnings and the script appears to function properly afterwards. I'll double-check this later, submit a new package to testing, then submit a patch upstream if this fixes the issue. From noreply at opencsw.org Sat Jul 4 01:18:30 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 4 Jul 2009 01:18:30 +0200 Subject: [bug-notifications] [findutils 0003680]: Please upgrade to 4.4.1 In-Reply-To: Message-ID: <9fc5f6088af196829ecfe740212224a8@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3680 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: findutils Issue ID: 3680 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-05-20 18:00 CEST Last Modified: 2009-07-04 01:18 CEST ====================================================================== Summary: Please upgrade to 4.4.1 Description: Please upgrade to 4.4.1 ====================================================================== ---------------------------------------------------------------------- (0006393) car (manager) - 2009-07-04 01:18 http://www.opencsw.org/bugtrack/view.php?id=3680#c6393 ---------------------------------------------------------------------- Done. 4.4.2 published. There may be another revision along shortly, pending confirmation of a bug fix. From noreply at opencsw.org Sat Jul 4 01:19:04 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 4 Jul 2009 01:19:04 +0200 Subject: [bug-notifications] [findutils 0003680]: Please upgrade to 4.4.1 In-Reply-To: Message-ID: <1fd77522c62cb143cdaeee3731c7ce03@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3680 ====================================================================== Reported By: dam Assigned To: car ====================================================================== Project: findutils Issue ID: 3680 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-05-20 18:00 CEST Last Modified: 2009-07-04 01:19 CEST ====================================================================== Summary: Please upgrade to 4.4.1 Description: Please upgrade to 4.4.1 ====================================================================== ---------------------------------------------------------------------- (0006394) car (manager) - 2009-07-04 01:19 http://www.opencsw.org/bugtrack/view.php?id=3680#c6394 ---------------------------------------------------------------------- 4.4.2 published. From noreply at opencsw.org Sat Jul 4 01:19:29 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 4 Jul 2009 01:19:29 +0200 Subject: [bug-notifications] [findutils 0003680]: Please upgrade to 4.4.1 In-Reply-To: Message-ID: <26db9e5f81bd828034e05e7aac1a8393@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3680 ====================================================================== Reported By: dam Assigned To: car ====================================================================== Project: findutils Issue ID: 3680 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-05-20 18:00 CEST Last Modified: 2009-07-04 01:19 CEST ====================================================================== Summary: Please upgrade to 4.4.1 Description: Please upgrade to 4.4.1 ====================================================================== ---------------------------------------------------------------------- (0006394) car (manager) - 2009-07-04 01:19 http://www.opencsw.org/bugtrack/view.php?id=3680#c6394 ---------------------------------------------------------------------- 4.4.2 published. From noreply at opencsw.org Sat Jul 4 01:20:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 4 Jul 2009 01:20:27 +0200 Subject: [bug-notifications] [tcsh 0003705]: Please upgrade to 6.16.0 In-Reply-To: <39b40b0fe9b9a8a9b657f9dc16fb2ef2> Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3705 ====================================================================== Reported By: dam Assigned To: car ====================================================================== Project: tcsh Issue ID: 3705 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-06-05 12:16 CEST Last Modified: 2009-07-04 01:20 CEST ====================================================================== Summary: Please upgrade to 6.16.0 Description: Please upgrade to 6.16.0 ====================================================================== ---------------------------------------------------------------------- (0006395) car (manager) - 2009-07-04 01:20 http://www.opencsw.org/bugtrack/view.php?id=3705#c6395 ---------------------------------------------------------------------- Done: tcsh 6.16.00 published. From noreply at opencsw.org Sat Jul 4 01:20:44 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 4 Jul 2009 01:20:44 +0200 Subject: [bug-notifications] [tcsh 0003705]: Please upgrade to 6.16.0 In-Reply-To: <39b40b0fe9b9a8a9b657f9dc16fb2ef2> Message-ID: <7316a4360880c56b3e30ced5a4debc59@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3705 ====================================================================== Reported By: dam Assigned To: car ====================================================================== Project: tcsh Issue ID: 3705 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-06-05 12:16 CEST Last Modified: 2009-07-04 01:20 CEST ====================================================================== Summary: Please upgrade to 6.16.0 Description: Please upgrade to 6.16.0 ====================================================================== ---------------------------------------------------------------------- (0006395) car (manager) - 2009-07-04 01:20 http://www.opencsw.org/bugtrack/view.php?id=3705#c6395 ---------------------------------------------------------------------- Done: tcsh 6.16.00 published. From noreply at opencsw.org Sat Jul 4 01:22:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 4 Jul 2009 01:22:24 +0200 Subject: [bug-notifications] [findutils 0003088]: Depend on CSWggettextrt In-Reply-To: <6c3cac7f94185aa214360b3b1ffe01f6> Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3088 ====================================================================== Reported By: harpchad Assigned To: car ====================================================================== Project: findutils Issue ID: 3088 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 02:50 CET Last Modified: 2009-07-04 01:22 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006396) car (manager) - 2009-07-04 01:22 http://www.opencsw.org/bugtrack/view.php?id=3088#c6396 ---------------------------------------------------------------------- Done. New package published. Thanks for the heads-up. From noreply at opencsw.org Sat Jul 4 01:25:34 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 4 Jul 2009 01:25:34 +0200 Subject: [bug-notifications] [findutils 0001014]: new 4.2.23 stable release announced In-Reply-To: <99bbd550b08f6873cbab97c740ad006e> Message-ID: <8f47d99c8657752df10763216e8f5ea3@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=1014 ====================================================================== Reported By: pfelecan Assigned To: car ====================================================================== Project: findutils Issue ID: 1014 Category: upgrade Reproducibility: always Severity: feature Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2005-06-20 16:36 CEST Last Modified: 2009-07-04 01:25 CEST ====================================================================== Summary: new 4.2.23 stable release announced Description: * Major changes in release 4.2.23 ** Documentation Changes The -L and -I options of xargs are currently incompatible (but should not be). Improved the documentation for -execdir and -okdir. ** Functional Changes to updatedb File names ending in \"/\" which are specified as an argument to --prunepaths (or in $PRUNEPATHS) don\'t work, so we now issue an error message if the user tries to do that. The obvious exception of course is \"/\" which does work and is not rejected. * Major changes in release 4.2.22 ** Security Fixes If a directory entry searched with \"find -L\" is a symbolic link to \".\", we no longer loop indefinitely. This problem affected find versions 4.2.19, 4.2.20 and 4.2.21. This problem allows users to make \"find\" loop indefinitely. This is in effect a denial of service and could be used to prevent updates to the locate database or to defeat file security checks based on find. However, it should be noted that in any case you should not use \"find -L\" in security-sensitive scenarios. ** Other Bug Fixes None in this release. ** Functional Changes to locate A locate database can now be supplied on stdin, using \'-\' as a element of the database-path. If more than one database-path element is \'-\', later instances are ignored. A new option to locate, \'--all\' (\'-A\') causes matches to be limited to entries which match all given patterns, not entries which match one or more patterns. ** Documentation Changes Some typos in the manual pages have been fixed. Various parts of the manual now point out that it is good practice to quote the argument of \"-name\". The manpage now has a \"NON-BUGS\" section which explains some symptoms that look like bugs but aren\'t. The explanations of the \"%k\" and \"%b\" directives to \"find -printf\" have been imrpoved. * Major changes in release 4.2.21 ** Functional Changes to find The GNU extension \"find ... -perm +MODE\" has been withdrawn because it is incompatible with POSIX in obscure cases like \"find ... -perm ++r\". Use the new syntax \"find ... -perm /MODE\" instead. Old usages will still continue to work, so long as they don\'t conflict with POSIX. If the output is going to a terminal, the -print, -fprint, -printf and -fprintf actions now quote \"unusual\" characters to prevent unwanted effects on the terminal. See \"Unusual Characters in File Names\" for further details. There is no change to the behaviour when the output is not going to a terminal. The locate program does the same thing, unless the -0 option is in effect (in which case the filenames are printed as-is). ** Functional Changes to locate The locate command will now read each locate database at most once. This means that if you are using multiple databases and are searching for more than one name, the results will now be printed in a different order (and if you specified a small limit with --limit, you may get a different set of results). A new option \'--print\' for locate causes it to print the matching results even if the \'--count\' or \'--statistics\' option is in effect. ** Bug Fixes find /blah/blah/blah -depth -empty now works once again. The -regex and -iregex tests of find now correctly accept POSIX Basic Regular Expressions. (Savannah bug http://www.opencsw.org/bugtrack/view.php?id=12999) The updatedb program now works on systems where \"su\" does not support the \"-s\" option, for example Solaris. ====================================================================== ---------------------------------------------------------------------- (0006397) car (manager) - 2009-07-04 01:25 http://www.opencsw.org/bugtrack/view.php?id=1014#c6397 ---------------------------------------------------------------------- Done: 4.4.2 published. In truth, this bug could probably have been closed some time ago. From noreply at opencsw.org Sat Jul 4 20:43:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 4 Jul 2009 20:43:51 +0200 Subject: [bug-notifications] [subversion 0003753]: include asvn into svn client package Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3753 ====================================================================== Reported By: ThurnerRupert Assigned To: ====================================================================== Project: subversion Issue ID: 3753 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-04 20:43 CEST Last Modified: 2009-07-04 20:43 CEST ====================================================================== Summary: include asvn into svn client package Description: http://svn.collab.net/repos/svn/trunk/contrib/client-side/asvn helps to manage permissions and ownership via svn properties. pls add it to the svn client package. ====================================================================== From noreply at opencsw.org Sat Jul 4 20:45:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 4 Jul 2009 20:45:46 +0200 Subject: [bug-notifications] [subversion 0003754]: compile against libserf Message-ID: <5f0390686afd00d14a5828d3cae710bc@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3754 ====================================================================== Reported By: ThurnerRupert Assigned To: ====================================================================== Project: subversion Issue ID: 3754 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-04 20:45 CEST Last Modified: 2009-07-04 20:45 CEST ====================================================================== Summary: compile against libserf Description: serf is a multithreading webdav/deltav http client library and should therefor allow significantly faster checkouts and updates. ====================================================================== From noreply at opencsw.org Sat Jul 4 23:41:49 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 4 Jul 2009 23:41:49 +0200 Subject: [bug-notifications] [subversion 0003754]: compile against libserf In-Reply-To: <94f19f0aabbc9cb502ffe910ab3bfb89> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3754 ====================================================================== Reported By: ThurnerRupert Assigned To: mwatters ====================================================================== Project: subversion Issue ID: 3754 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-04 20:45 CEST Last Modified: 2009-07-04 23:41 CEST ====================================================================== Summary: compile against libserf Description: serf is a multithreading webdav/deltav http client library and should therefor allow significantly faster checkouts and updates. ====================================================================== From noreply at opencsw.org Sat Jul 4 23:42:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 4 Jul 2009 23:42:08 +0200 Subject: [bug-notifications] [subversion 0003753]: include asvn into svn client package In-Reply-To: Message-ID: <6c5ff94f02c7b761c708ca6e79885b8a@opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3753 ====================================================================== Reported By: ThurnerRupert Assigned To: mwatters ====================================================================== Project: subversion Issue ID: 3753 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-04 20:43 CEST Last Modified: 2009-07-04 23:42 CEST ====================================================================== Summary: include asvn into svn client package Description: http://svn.collab.net/repos/svn/trunk/contrib/client-side/asvn helps to manage permissions and ownership via svn properties. pls add it to the svn client package. ====================================================================== From noreply at opencsw.org Sun Jul 5 02:34:19 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 5 Jul 2009 02:34:19 +0200 Subject: [bug-notifications] [gnupg 0003755]: charset.alias should only be contained in CSWiconv Message-ID: <7135bc13442a11a8b3a188d2534c1d60@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3755 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: gnupg Issue ID: 3755 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-05 02:34 CEST Last Modified: 2009-07-05 02:34 CEST ====================================================================== Summary: charset.alias should only be contained in CSWiconv Description: I just wanted to upgrade CSWiconv on my testsystem, when pkgadd complained about an existing charset.alias. The following files are already installed on the system and are being used by another package: /opt/csw/lib/amd64/charset.alias # grep /opt/csw/lib/amd64/charset.alias /var/sadm/install/contents /opt/csw/lib/amd64/charset.alias f none 0644 root bin 626 43405 1238717463 CSWgnupg Can you please exclude charset.alias from the CSWgnupg package. I can't find the reference right now, but it should only be contained in the CSWiconv package. Running a recent checkpkg on the gnupg package should complain about that as well. ====================================================================== From noreply at opencsw.org Sun Jul 5 03:56:30 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 5 Jul 2009 03:56:30 +0200 Subject: [bug-notifications] [gnupg 0003755]: charset.alias should only be contained in CSWiconv In-Reply-To: Message-ID: <225394f5be7cd5999adf12459729b45d@opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://opencsw.org/mantis/view.php?id=3755 ====================================================================== Reported By: skayser Assigned To: mwatters ====================================================================== Project: gnupg Issue ID: 3755 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-05 02:34 CEST Last Modified: 2009-07-05 03:56 CEST ====================================================================== Summary: charset.alias should only be contained in CSWiconv Description: I just wanted to upgrade CSWiconv on my testsystem, when pkgadd complained about an existing charset.alias. The following files are already installed on the system and are being used by another package: /opt/csw/lib/amd64/charset.alias # grep /opt/csw/lib/amd64/charset.alias /var/sadm/install/contents /opt/csw/lib/amd64/charset.alias f none 0644 root bin 626 43405 1238717463 CSWgnupg Can you please exclude charset.alias from the CSWgnupg package. I can't find the reference right now, but it should only be contained in the CSWiconv package. Running a recent checkpkg on the gnupg package should complain about that as well. ====================================================================== From noreply at opencsw.org Sun Jul 5 21:13:01 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 5 Jul 2009 21:13:01 +0200 Subject: [bug-notifications] [cswclassutils 0003685]: cswpreserveconf In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3685 ====================================================================== Reported By: ja Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3685 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-05-23 11:39 CEST Last Modified: 2009-07-05 21:13 CEST ====================================================================== Summary: cswpreserveconf Description: Config files handled with the class cswpreserveconf have always the ownerships root:other and not the desired ownership, which is specified for the .CSW file. Example: In CSWnagios.prototype f cswpreserveconf /opt/csw/nagios/etc/cgi.cfg.CSW 0664 nagios nagios results in -rw-r--r-- 1 root other 10695 May 22 22:19 cgi.cfg -rw-rw-r-- 1 nagios nagios 10695 Mar 20 22:26 cgi.cfg.CSW and not as expected in -rw-r--r-- 1 nagios nagios 10695 May 22 22:19 cgi.cfg ====================================================================== ---------------------------------------------------------------------- (0006398) bonivart (manager) - 2009-07-05 21:13 http://www.opencsw.org/mantis/view.php?id=3685#c6398 ---------------------------------------------------------------------- No response...I will install nagios myself and it sets ownership/permissions correctly I will release 1.17. From noreply at opencsw.org Mon Jul 6 08:04:52 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 6 Jul 2009 08:04:52 +0200 Subject: [bug-notifications] [kicad 0003756]: /opt/csw/bin/pkg-get -Uu broke Kicad Message-ID: <75fac39b574990d019cc49f0ab9ec0fc@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3756 ====================================================================== Reported By: paulgress Assigned To: ====================================================================== Project: kicad Issue ID: 3756 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-06 08:04 CEST Last Modified: 2009-07-06 08:04 CEST ====================================================================== Summary: /opt/csw/bin/pkg-get -Uu broke Kicad Description: After the upgrade I went to start Kicad. It failed to start due to a missing library: $ ldd /opt/csw/bin/kicad ... ... ... libxcb-xlib.so.0 => (file not found) Looking into the package list for libxcb shows that libxcb-xlib.so.0 is not there any more. ====================================================================== From noreply at opencsw.org Mon Jul 6 10:34:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 6 Jul 2009 10:34:25 +0200 Subject: [bug-notifications] [nano 0003082]: Depend on CSWggettextrt In-Reply-To: Message-ID: <18798a9c06030cab741ff1bc6b57bf9d@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3082 ====================================================================== Reported By: harpchad Assigned To: ====================================================================== Project: nano Issue ID: 3082 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 02:49 CET Last Modified: 2009-07-06 10:34 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006399) skayser (administrator) - 2009-07-06 10:34 http://www.opencsw.org/mantis/view.php?id=3082#c6399 ---------------------------------------------------------------------- Fixed in 2.0.9,REV=2009.07.05 From noreply at opencsw.org Mon Jul 6 10:36:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 6 Jul 2009 10:36:08 +0200 Subject: [bug-notifications] [nano 0002969]: Any chance for an update (it has been 3 years). In-Reply-To: Message-ID: <36ce0a4747bd3ca32712e016cf1139c0@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2969 ====================================================================== Reported By: dspake Assigned To: ====================================================================== Project: nano Issue ID: 2969 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2008-12-15 21:48 CET Last Modified: 2009-07-06 10:36 CEST ====================================================================== Summary: Any chance for an update (it has been 3 years). Description: nano 2.1.7 was released 2008.11.10. Current version on CSW is 1.2.5 published in 2005. ====================================================================== ---------------------------------------------------------------------- (0006400) skayser (administrator) - 2009-07-06 10:36 http://www.opencsw.org/mantis/view.php?id=2969#c6400 ---------------------------------------------------------------------- Fixed in 2.0.9,REV=2009.07.05, package adopted and updated to 2.0.9. From noreply at opencsw.org Mon Jul 6 12:09:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 6 Jul 2009 12:09:20 +0200 Subject: [bug-notifications] [cswclassutils 0003685]: cswpreserveconf In-Reply-To: Message-ID: <263783d2ad63eab4debebce00b540bdf@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3685 ====================================================================== Reported By: ja Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3685 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-05-23 11:39 CEST Last Modified: 2009-07-06 12:09 CEST ====================================================================== Summary: cswpreserveconf Description: Config files handled with the class cswpreserveconf have always the ownerships root:other and not the desired ownership, which is specified for the .CSW file. Example: In CSWnagios.prototype f cswpreserveconf /opt/csw/nagios/etc/cgi.cfg.CSW 0664 nagios nagios results in -rw-r--r-- 1 root other 10695 May 22 22:19 cgi.cfg -rw-rw-r-- 1 nagios nagios 10695 Mar 20 22:26 cgi.cfg.CSW and not as expected in -rw-r--r-- 1 nagios nagios 10695 May 22 22:19 cgi.cfg ====================================================================== ---------------------------------------------------------------------- (0006401) ja (reporter) - 2009-07-06 12:09 http://www.opencsw.org/mantis/view.php?id=3685#c6401 ---------------------------------------------------------------------- Sorry for the late feedback. Works great! I tested it with Nagios and another package, which is still under development and not published. From noreply at opencsw.org Mon Jul 6 14:46:56 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 6 Jul 2009 14:46:56 +0200 Subject: [bug-notifications] [cswclassutils 0003685]: cswpreserveconf In-Reply-To: Message-ID: <16fe81aaaf47872288aa4c4b2d13e5b7@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3685 ====================================================================== Reported By: ja Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3685 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-05-23 11:39 CEST Last Modified: 2009-07-06 14:46 CEST ====================================================================== Summary: cswpreserveconf Description: Config files handled with the class cswpreserveconf have always the ownerships root:other and not the desired ownership, which is specified for the .CSW file. Example: In CSWnagios.prototype f cswpreserveconf /opt/csw/nagios/etc/cgi.cfg.CSW 0664 nagios nagios results in -rw-r--r-- 1 root other 10695 May 22 22:19 cgi.cfg -rw-rw-r-- 1 nagios nagios 10695 Mar 20 22:26 cgi.cfg.CSW and not as expected in -rw-r--r-- 1 nagios nagios 10695 May 22 22:19 cgi.cfg ====================================================================== ---------------------------------------------------------------------- (0006402) bonivart (manager) - 2009-07-06 14:46 http://www.opencsw.org/mantis/view.php?id=3685#c6402 ---------------------------------------------------------------------- Ok, great, I have tested it as well and it seems to work so I will release it. By the way, couldn't you have used the usergroup class to add users and groups? http://wiki.opencsw.org/cswclassutils-package#toc5 From noreply at opencsw.org Mon Jul 6 15:22:35 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 6 Jul 2009 15:22:35 +0200 Subject: [bug-notifications] [cswclassutils 0003685]: cswpreserveconf In-Reply-To: Message-ID: <9c4c2c9de1ae35933c9ba5deee1cb376@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3685 ====================================================================== Reported By: ja Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3685 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-05-23 11:39 CEST Last Modified: 2009-07-06 15:22 CEST ====================================================================== Summary: cswpreserveconf Description: Config files handled with the class cswpreserveconf have always the ownerships root:other and not the desired ownership, which is specified for the .CSW file. Example: In CSWnagios.prototype f cswpreserveconf /opt/csw/nagios/etc/cgi.cfg.CSW 0664 nagios nagios results in -rw-r--r-- 1 root other 10695 May 22 22:19 cgi.cfg -rw-rw-r-- 1 nagios nagios 10695 Mar 20 22:26 cgi.cfg.CSW and not as expected in -rw-r--r-- 1 nagios nagios 10695 May 22 22:19 cgi.cfg ====================================================================== ---------------------------------------------------------------------- (0006403) bonivart (manager) - 2009-07-06 15:22 http://www.opencsw.org/mantis/view.php?id=3685#c6403 ---------------------------------------------------------------------- cswclassutils 1.17 released which fixes the issue in both cpsampleconf and preserveconf. From noreply at opencsw.org Tue Jul 7 13:09:32 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 7 Jul 2009 13:09:32 +0200 Subject: [bug-notifications] [libpango 0003750]: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3750 ====================================================================== Reported By: wcohrs Assigned To: dam ====================================================================== Project: libpango Issue ID: 3750 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-02 11:22 CEST Last Modified: 2009-07-07 13:09 CEST ====================================================================== Summary: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 Description: solaris 10 x86 after update emacs-gtk-22.3 or gimp (emacs-gtk-22-3:21494): Pango-WARNING **: ld.so.1: emacs-gtk-22.3: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (emacs-gtk-22-3:21494): Pango-WARNING **: Failed to load Pango module '/opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so' for id 'BasicScriptEngineFc' (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 ====================================================================== ---------------------------------------------------------------------- (0006404) wcohrs (reporter) - 2009-07-07 13:09 http://www.opencsw.org/bugtrack/view.php?id=3750#c6404 ---------------------------------------------------------------------- the same on SPARC pango-querymodules -> sparcv8/pango-querymodules From noreply at opencsw.org Tue Jul 7 15:39:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 7 Jul 2009 15:39:38 +0200 Subject: [bug-notifications] [pound2 0002540]: openssl dependancy deprecated: please use openssl_rt instead In-Reply-To: Message-ID: <25c3c9f435d15ff91f70537f8bd60cfc@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2540 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: pound2 Issue ID: 2540 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2007-07-28 09:32 CEST Last Modified: 2009-07-07 15:39 CEST ====================================================================== Summary: openssl dependancy deprecated: please use openssl_rt instead Description: Following the openssl package split, the ssl libraries are now directly provided by the openssl_rt package. The openssl package still exists, it\'s a metapackage which will install openssl_rt, openssl_devel and openssl_utils which contains respectively the ssl libraries, the development files and the openssl utilities. Your package probably only use the ssl libraries, so to avoid installing unnecessary dependancies, please update your package to depend on openssl_rt rather than openssl. ====================================================================== ---------------------------------------------------------------------- (0006405) benny (manager) - 2009-07-07 15:39 http://www.opencsw.org/mantis/view.php?id=2540#c6405 ---------------------------------------------------------------------- fixed in 2.4.5,REV=2009.06.30 From noreply at opencsw.org Tue Jul 7 18:32:34 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 7 Jul 2009 18:32:34 +0200 Subject: [bug-notifications] [pidgin 0003757]: yahoo functionality is broken in pidgin, fixed in current public release 2.5.8 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3757 ====================================================================== Reported By: diamaunt Assigned To: ====================================================================== Project: pidgin Issue ID: 3757 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-07 18:32 CEST Last Modified: 2009-07-07 18:32 CEST ====================================================================== Summary: yahoo functionality is broken in pidgin, fixed in current public release 2.5.8 Description: pidgin is downrev,(2.5.5) and yahoo is broken. Current rev is 2.5.8 with fixed yahoo. ====================================================================== From noreply at opencsw.org Tue Jul 7 18:34:54 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 7 Jul 2009 18:34:54 +0200 Subject: [bug-notifications] [gnucash 0003758]: gnucash version in csw is very old. Message-ID: <6034eec372cd97bf323c02ff59230df2@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3758 ====================================================================== Reported By: diamaunt Assigned To: ====================================================================== Project: gnucash Issue ID: 3758 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-07 18:34 CEST Last Modified: 2009-07-07 18:34 CEST ====================================================================== Summary: gnucash version in csw is very old. Description: gnucash version (2.0.2) is very old. please update to 2.3.1 ====================================================================== From noreply at opencsw.org Tue Jul 7 18:36:50 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 7 Jul 2009 18:36:50 +0200 Subject: [bug-notifications] [nrpe 0003730]: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3730 ====================================================================== Reported By: gadavis Assigned To: ja ====================================================================== Project: nrpe Issue ID: 3730 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-26 00:28 CEST Last Modified: 2009-07-07 18:36 CEST ====================================================================== Summary: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown Description: CSWnpre 2.12,REV=2009.06.18 fails to successfully shutdown on Solaris 10 SPARC. This causes something in the SMF framework to hang when the system is init 6'd or init 1'd. The system must be Stop-A'd and rebooted. When a manual svcadm enable/ svcadm disable is issued, the following is observed in /var/svc/log/application-cswnrpe:default.log: [ Jun 25 22:01:14 Executing start method ("/var/opt/csw/svc/method/svc-cswnrpe s tart") ] [ Jun 25 22:01:16 Method "start" exited with status 0 ] [ Jun 25 22:02:12 Stopping because service disabled. ] [ Jun 25 22:02:12 Executing stop method ("/var/opt/csw/svc/method/svc-cswnrpe st op") ] /usr/bin/kill[8]: kill: bad argument count [ Jun 25 22:02:13 Method "stop" exited with status 0 ] svcs -xv shows: # svcs -xv cswnrpe svc:/application/cswnrpe:default (?) State: online since June 25, 2009 10:02:12 PM UTC See: /var/svc/log/application-cswnrpe:default.log Impact: None. Digging a bit further, it appears that the stop method script does not have any sort of error checking to see if pid_file is defined in nrpe.cfg. This is a bit of a problem for those of us upgrading from an older version of NRPE that didn't support the pid_file argument. ====================================================================== ---------------------------------------------------------------------- (0006406) gadavis (reporter) - 2009-07-07 18:36 http://opencsw.org/bugtrack/view.php?id=3730#c6406 ---------------------------------------------------------------------- I tried to install the package but got errors in the non-global zones when the zones are not booted. It only installs in zones that are currently running. I don't think I had noticed the error before, but the old versions of the package apparently give the same error. # zoneadm list -cv ID NAME STATUS PATH BRAND IP 0 global running / native shared 1 anfweb-dev running /zones/anfweb-dev native shared - anfwfproc installed /zones/anfwfproc native shared # pkgadd -d nrpe-2.12\,REV\=2009.06.30-SunOS5.8-sparc-CSW.pkg all ## Verifying package dependencies in zone ## Booting non-running zone into administrative state ## Verifying package dependencies in zone ## Restoring state of global zone The package contains scripts which will be executed on zones with super-user permission during the process of installing this package. Do you want to continue with the installation of [y,n,?] y Processing package instance from ## Installing package in global zone nrpe - nagios remote plugin executor(sparc) 2.12,REV=2009.06.30 http://downloads.sourceforge.net/nagios/ packaged for CSW by Juergen Arndt ## Executing checkinstall script. nagios user detected nagios group detected ## Processing package information. ## Processing system information. 2 package pathnames are already properly installed. ## Verifying package dependencies. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. ## Checking for setuid/setgid programs. This package contains scripts which will be executed with super-user permission during the process of installing this package. Do you want to continue with the installation of [y,n,?] y Installing nrpe - nagios remote plugin executor as ## Executing preinstall script. ## Installing part 1 of 1. /opt/csw/bin/nrpe /opt/csw/bin/nrpe_1k /opt/csw/bin/nrpe_8k /opt/csw/share/doc/nrpe/LEGAL /opt/csw/share/doc/nrpe/NRPE.pdf /opt/csw/share/doc/nrpe/README /opt/csw/share/doc/nrpe/README.SSL /opt/csw/share/doc/nrpe/README_8k /opt/csw/share/doc/nrpe/SECURITY [ verifying class ] Restoring /etc/opt/csw/preserve/CSWnrpe/nrpe.cfg [ verifying class ] Installing class ... Creating /var/opt/csw/svc/manifest/application ... Creating service script in /var/opt/csw/svc/method/svc-cswnrpe ... Creating manifest ... Configuring service in SMF ... CSWnrpe is using Service Management Facility. The FMRI is svc:/application/cswnrpe:default [ verifying class ] Installation of was successful. ## Installing package in zone nrpe - nagios remote plugin executor(sparc) 2.12,REV=2009.06.30 ## Executing checkinstall script. nagios user detected nagios group detected ## Processing package information. ## Processing system information. 2 package pathnames are already properly installed. Installing nrpe - nagios remote plugin executor as ## Executing preinstall script. ## Installing part 1 of 1. /opt/csw/bin/nrpe /opt/csw/bin/nrpe_1k /opt/csw/bin/nrpe_8k /opt/csw/share/doc/nrpe/LEGAL /opt/csw/share/doc/nrpe/NRPE.pdf /opt/csw/share/doc/nrpe/README /opt/csw/share/doc/nrpe/README.SSL /opt/csw/share/doc/nrpe/README_8k /opt/csw/share/doc/nrpe/SECURITY [ verifying class ] Copying sample config to /opt/csw/etc/nrpe.cfg [ verifying class ] Installing class ... Creating service script in /var/opt/csw/svc/method/svc-cswnrpe ... Creating manifest ... Configuring service in SMF ... CSWnrpe is using Service Management Facility. The FMRI is svc:/application/cswnrpe:default [ verifying class ] Installation of on zone was successful. ## Booting non-running zone into administrative state ## Installing package in zone nrpe - nagios remote plugin executor(sparc) 2.12,REV=2009.06.30 ## Executing checkinstall script. nagios user detected nagios group detected /var/tmp//installM_aiEa/checkinstallR_aiEa: /tmp/sh2470: cannot create pkginstall: ERROR: checkinstall script did not complete successfully Installation of on zone failed. No changes were made to the system. ## Restoring state of global zone From noreply at opencsw.org Tue Jul 7 18:38:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 7 Jul 2009 18:38:58 +0200 Subject: [bug-notifications] [pidgin 0003759]: please add sipe extension to pidgin Message-ID: <569ed65dd966cf36239087fa6aae8b95@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3759 ====================================================================== Reported By: diamaunt Assigned To: ====================================================================== Project: pidgin Issue ID: 3759 Category: other Reproducibility: N/A Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-07 18:38 CEST Last Modified: 2009-07-07 18:38 CEST ====================================================================== Summary: please add sipe extension to pidgin Description: please add the SIP-e extension to pidgin. (http://sipe.sourceforge.net/) ====================================================================== From noreply at opencsw.org Tue Jul 7 18:42:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 7 Jul 2009 18:42:41 +0200 Subject: [bug-notifications] [nrpe 0003730]: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown In-Reply-To: Message-ID: <014017e72ef8340fb331188de6170ef6@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3730 ====================================================================== Reported By: gadavis Assigned To: ja ====================================================================== Project: nrpe Issue ID: 3730 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-26 00:28 CEST Last Modified: 2009-07-07 18:42 CEST ====================================================================== Summary: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown Description: CSWnpre 2.12,REV=2009.06.18 fails to successfully shutdown on Solaris 10 SPARC. This causes something in the SMF framework to hang when the system is init 6'd or init 1'd. The system must be Stop-A'd and rebooted. When a manual svcadm enable/ svcadm disable is issued, the following is observed in /var/svc/log/application-cswnrpe:default.log: [ Jun 25 22:01:14 Executing start method ("/var/opt/csw/svc/method/svc-cswnrpe s tart") ] [ Jun 25 22:01:16 Method "start" exited with status 0 ] [ Jun 25 22:02:12 Stopping because service disabled. ] [ Jun 25 22:02:12 Executing stop method ("/var/opt/csw/svc/method/svc-cswnrpe st op") ] /usr/bin/kill[8]: kill: bad argument count [ Jun 25 22:02:13 Method "stop" exited with status 0 ] svcs -xv shows: # svcs -xv cswnrpe svc:/application/cswnrpe:default (?) State: online since June 25, 2009 10:02:12 PM UTC See: /var/svc/log/application-cswnrpe:default.log Impact: None. Digging a bit further, it appears that the stop method script does not have any sort of error checking to see if pid_file is defined in nrpe.cfg. This is a bit of a problem for those of us upgrading from an older version of NRPE that didn't support the pid_file argument. ====================================================================== ---------------------------------------------------------------------- (0006407) gadavis (reporter) - 2009-07-07 18:42 http://opencsw.org/bugtrack/view.php?id=3730#c6407 ---------------------------------------------------------------------- Another oddity, and probably the reason why the system hands when the method script errors out, is that the timeout values are all set to something huge. [root at plinian:/root] {516}# svccfg -s cswnrpe listprop start/timeout_seconds start/timeout_seconds count 18446744073709551615 [root at plinian:/root] {517}# svccfg -s cswnrpe listprop stop/timeout_seconds stop/timeout_seconds count 18446744073709551615 [root at plinian:/root] {518}# svccfg -s cswnrpe listprop restart/timeout_seconds restart/timeout_seconds count 18446744073709551615 Could you tweak your manifest so that those timeout values are brought down to something reasonable like 60 seconds? You might also consider just changing the stop/method property to ":kill" - this negates the whole pid_file problem as well as the zone problem From noreply at opencsw.org Wed Jul 8 08:18:29 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 8 Jul 2009 08:18:29 +0200 Subject: [bug-notifications] [gnucash 0003758]: gnucash version in csw is very old. In-Reply-To: Message-ID: <7c381a2f86391da5010489bee7208d50@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3758 ====================================================================== Reported By: diamaunt Assigned To: pfelecan ====================================================================== Project: gnucash Issue ID: 3758 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-07 18:34 CEST Last Modified: 2009-07-08 08:18 CEST ====================================================================== Summary: gnucash version in csw is very old. Description: gnucash version (2.0.2) is very old. please update to 2.3.1 ====================================================================== From noreply at opencsw.org Wed Jul 8 08:19:35 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 8 Jul 2009 08:19:35 +0200 Subject: [bug-notifications] [gnucash 0003758]: gnucash version in csw is very old. In-Reply-To: Message-ID: <2b1f6c499c121dfa6f858afa9c5b5c73@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3758 ====================================================================== Reported By: diamaunt Assigned To: pfelecan ====================================================================== Project: gnucash Issue ID: 3758 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-07 18:34 CEST Last Modified: 2009-07-08 08:19 CEST ====================================================================== Summary: gnucash version in csw is very old. Description: gnucash version (2.0.2) is very old. please update to 2.3.1 ====================================================================== ---------------------------------------------------------------------- (0006408) pfelecan (manager) - 2009-07-08 08:19 http://www.opencsw.org/bugtrack/view.php?id=3758#c6408 ---------------------------------------------------------------------- I'll update to 2.2.9, which is the current stable, when our gtk stack is updated --- currently it's not possible. From noreply at opencsw.org Wed Jul 8 13:31:50 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 8 Jul 2009 13:31:50 +0200 Subject: [bug-notifications] [cswclassutils 0003760]: Package contains file to be installed in /usr - doesn't work in a sparse zone Message-ID: <98734e3eb3df33cc5420701937c0bfcc@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3760 ====================================================================== Reported By: tlecomte Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3760 Category: packaging Reproducibility: always Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-08 13:31 CEST Last Modified: 2009-07-08 13:31 CEST ====================================================================== Summary: Package contains file to be installed in /usr - doesn't work in a sparse zone Description: I am trying to install Apache 2 in a sparse Solaris 10 zone, with /usr being an inherited-pkg-dir, thus read-only. Apache depends on CSWcswclassutils (or a dependency of Apache depends on...), thus it is impossible to install it in a sparse zone. Making this package only install stuff in /etc, /var, and /opt/csw would be very appreciated. ====================================================================== From noreply at opencsw.org Wed Jul 8 14:04:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 8 Jul 2009 14:04:43 +0200 Subject: [bug-notifications] [cswclassutils 0003760]: Package contains file to be installed in /usr - doesn't work in a sparse zone In-Reply-To: <98307c0c4691d8257f85b9b6346423b3> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3760 ====================================================================== Reported By: tlecomte Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3760 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-08 13:31 CEST Last Modified: 2009-07-08 14:04 CEST ====================================================================== Summary: Package contains file to be installed in /usr - doesn't work in a sparse zone Description: I am trying to install Apache 2 in a sparse Solaris 10 zone, with /usr being an inherited-pkg-dir, thus read-only. Apache depends on CSWcswclassutils (or a dependency of Apache depends on...), thus it is impossible to install it in a sparse zone. Making this package only install stuff in /etc, /var, and /opt/csw would be very appreciated. ====================================================================== From noreply at opencsw.org Wed Jul 8 14:07:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 8 Jul 2009 14:07:08 +0200 Subject: [bug-notifications] [cswclassutils 0003760]: Package contains file to be installed in /usr - doesn't work in a sparse zone In-Reply-To: <98307c0c4691d8257f85b9b6346423b3> Message-ID: <89d567a67d797c397a385cdb895f4866@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3760 ====================================================================== Reported By: tlecomte Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3760 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-08 13:31 CEST Last Modified: 2009-07-08 14:07 CEST ====================================================================== Summary: Package contains file to be installed in /usr - doesn't work in a sparse zone Description: I am trying to install Apache 2 in a sparse Solaris 10 zone, with /usr being an inherited-pkg-dir, thus read-only. Apache depends on CSWcswclassutils (or a dependency of Apache depends on...), thus it is impossible to install it in a sparse zone. Making this package only install stuff in /etc, /var, and /opt/csw would be very appreciated. ====================================================================== ---------------------------------------------------------------------- (0006409) bonivart (manager) - 2009-07-08 14:07 http://www.opencsw.org/mantis/view.php?id=3760#c6409 ---------------------------------------------------------------------- Your "crappy workaround" is the real solution, that's how Sun designed class action scripts, they are always in /usr/sadm/install/scripts. Why is that a problem? Install once globally and run in all zones. It's noted in the wiki: "Also note that class action scripts are installed in /usr/sadm/install/scripts so if you run a sparse zone you need to install cswclassutils from the global zone." http://wiki.opencsw.org/cswclassutils-package From noreply at opencsw.org Wed Jul 8 14:16:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 8 Jul 2009 14:16:58 +0200 Subject: [bug-notifications] [cswclassutils 0003760]: Package contains file to be installed in /usr - doesn't work in a sparse zone In-Reply-To: <98307c0c4691d8257f85b9b6346423b3> Message-ID: <494cee70e25484411635835bfd27b0c6@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3760 ====================================================================== Reported By: tlecomte Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3760 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-08 13:31 CEST Last Modified: 2009-07-08 14:16 CEST ====================================================================== Summary: Package contains file to be installed in /usr - doesn't work in a sparse zone Description: I am trying to install Apache 2 in a sparse Solaris 10 zone, with /usr being an inherited-pkg-dir, thus read-only. Apache depends on CSWcswclassutils (or a dependency of Apache depends on...), thus it is impossible to install it in a sparse zone. Making this package only install stuff in /etc, /var, and /opt/csw would be very appreciated. ====================================================================== ---------------------------------------------------------------------- (0006410) tlecomte (reporter) - 2009-07-08 14:16 http://opencsw.org/bugtrack/view.php?id=3760#c6410 ---------------------------------------------------------------------- Thanks for your reply. I should have read the wiki before posting. I'll leave it in the global zone. From noreply at opencsw.org Wed Jul 8 14:58:30 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 8 Jul 2009 14:58:30 +0200 Subject: [bug-notifications] [pound2 0002991]: Please depend against CSWpcrert instead of CSWpcre In-Reply-To: <2e59962c8c6085c3b8f451677e91265b> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2991 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: pound2 Issue ID: 2991 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-01-15 16:19 CET Last Modified: 2009-07-08 14:58 CEST ====================================================================== Summary: Please depend against CSWpcrert instead of CSWpcre Description: Please depend against CSWpcrert instead of CSWpcre ====================================================================== ---------------------------------------------------------------------- (0006411) benny (manager) - 2009-07-08 14:58 http://www.opencsw.org/mantis/view.php?id=2991#c6411 ---------------------------------------------------------------------- fixed in version 2.4.5,REV=2009.06.30 From noreply at opencsw.org Wed Jul 8 14:59:01 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 8 Jul 2009 14:59:01 +0200 Subject: [bug-notifications] [pound2 0003741]: Upgrade to 2.4.5 In-Reply-To: <31d59bfd918134d589932975cc91d500> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3741 ====================================================================== Reported By: wbonnet Assigned To: ====================================================================== Project: pound2 Issue ID: 3741 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-06-30 13:51 CEST Last Modified: 2009-07-08 14:59 CEST ====================================================================== Summary: Upgrade to 2.4.5 Description: Please can you upgrade to 2.4.5 Thanks in advance ====================================================================== ---------------------------------------------------------------------- (0006412) benny (manager) - 2009-07-08 14:59 http://www.opencsw.org/mantis/view.php?id=3741#c6412 ---------------------------------------------------------------------- done via release 2.4.5,REV=2009.06.30 From noreply at opencsw.org Wed Jul 8 17:18:47 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 8 Jul 2009 17:18:47 +0200 Subject: [bug-notifications] [pound 0002512]: openssl dependancy deprecated: please use openssl_rt instead In-Reply-To: <0e45de1c9b286b23705c0ccd1dd0fee7> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2512 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: pound Issue ID: 2512 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2007-07-28 09:23 CEST Last Modified: 2009-07-08 17:18 CEST ====================================================================== Summary: openssl dependancy deprecated: please use openssl_rt instead Description: Following the openssl package split, the ssl libraries are now directly provided by the openssl_rt package. The openssl package still exists, it\'s a metapackage which will install openssl_rt, openssl_devel and openssl_utils which contains respectively the ssl libraries, the development files and the openssl utilities. Your package probably only use the ssl libraries, so to avoid installing unnecessary dependancies, please update your package to depend on openssl_rt rather than openssl. ====================================================================== ---------------------------------------------------------------------- (0006413) benny (manager) - 2009-07-08 17:18 http://www.opencsw.org/mantis/view.php?id=2512#c6413 ---------------------------------------------------------------------- fixed in 1.10,REV=2009.06.30 From noreply at opencsw.org Wed Jul 8 17:21:04 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 8 Jul 2009 17:21:04 +0200 Subject: [bug-notifications] [pen 0003728]: Please upgrade to 0.18.0 In-Reply-To: <01bc398d502233055ff6716e04cba884> Message-ID: <3e5ecc5ba2977f35042ed03dbca74962@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3728 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: pen Issue ID: 3728 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-06-25 14:56 CEST Last Modified: 2009-07-08 17:21 CEST ====================================================================== Summary: Please upgrade to 0.18.0 Description: Please upgrade to 0.18.0 ====================================================================== ---------------------------------------------------------------------- (0006414) benny (manager) - 2009-07-08 17:21 http://www.opencsw.org/mantis/view.php?id=3728#c6414 ---------------------------------------------------------------------- fixed via 0.18.0,REV=2009.07.03 From noreply at opencsw.org Wed Jul 8 19:18:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 8 Jul 2009 19:18:43 +0200 Subject: [bug-notifications] [cswclassutils 0003760]: Package contains file to be installed in /usr - doesn't work in a sparse zone In-Reply-To: <98307c0c4691d8257f85b9b6346423b3> Message-ID: A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3760 ====================================================================== Reported By: tlecomte Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3760 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-08 13:31 CEST Last Modified: 2009-07-08 19:18 CEST ====================================================================== Summary: Package contains file to be installed in /usr - doesn't work in a sparse zone Description: I am trying to install Apache 2 in a sparse Solaris 10 zone, with /usr being an inherited-pkg-dir, thus read-only. Apache depends on CSWcswclassutils (or a dependency of Apache depends on...), thus it is impossible to install it in a sparse zone. Making this package only install stuff in /etc, /var, and /opt/csw would be very appreciated. ====================================================================== ---------------------------------------------------------------------- (0006415) gadavis (reporter) - 2009-07-08 19:18 http://opencsw.org/bugtrack/view.php?id=3760#c6415 ---------------------------------------------------------------------- I would like to add to this discussion a bit: Often my sparse root zones run a wildly different selection of packages than those of the global zone. In order to install new ones, I have to run pkg-get -fu inside the sparse root zone. It's tough to trigger a package upgrade of a package installed in the global zone from the non-global zone. Due to the inflexibility of pkg-get (which is listed on opencsw.org as the preferred package management tool), I can't just periodically run an upgrade of CSWclassutils from the global zone to ensure that my sparse-root zones will actually work. If I run "pkg-get -fu", it will trigger an upgrade of a bunch of packages that I really don't want upgraded right then and there. I've brought down our web server several times due to an automatically upgraded apache2 package or some dependent libraries with incompatible options or binaries. A solution needs to be devised that works properly in non-global zones and allows them to have different packages installed than what live in the global zone. This used to work until CSWclassutils started putting files in /usr. From noreply at opencsw.org Thu Jul 9 14:50:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 9 Jul 2009 14:50:25 +0200 Subject: [bug-notifications] [cswclassutils 0003760]: Package contains file to be installed in /usr - doesn't work in a sparse zone In-Reply-To: <98307c0c4691d8257f85b9b6346423b3> Message-ID: <8bf323fd4e5aab517ce6b61172e47b8d@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3760 ====================================================================== Reported By: tlecomte Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3760 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-08 13:31 CEST Last Modified: 2009-07-09 14:50 CEST ====================================================================== Summary: Package contains file to be installed in /usr - doesn't work in a sparse zone Description: I am trying to install Apache 2 in a sparse Solaris 10 zone, with /usr being an inherited-pkg-dir, thus read-only. Apache depends on CSWcswclassutils (or a dependency of Apache depends on...), thus it is impossible to install it in a sparse zone. Making this package only install stuff in /etc, /var, and /opt/csw would be very appreciated. ====================================================================== ---------------------------------------------------------------------- (0006416) bonivart (manager) - 2009-07-09 14:50 http://www.opencsw.org/mantis/view.php?id=3760#c6416 ---------------------------------------------------------------------- Cswclassutils is not updated frequently and it never changes functionality, only adds or fixes bugs so it's not critical to always keep it updated. As far as I know cswclassutils is the only package installing something outside of /etc/opt, /var/opt and /opt/csw and it's because of Sun's design of how class action scripts work. About pkg-get being "preferred", I wouldn't agree about that as being the author of pkgutil. :-) If you run "pkgutil -u cswclassutils" (in the global zone) it will only update cswclassutils since it doesn't have any deps. I'm sure pkg-get can do the same if you want to stay with that. I will also add a --nodeps option to pkgutil to make sure only what you specify will get installed/updated. From noreply at opencsw.org Thu Jul 9 17:15:09 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 9 Jul 2009 17:15:09 +0200 Subject: [bug-notifications] [lynx 0002692]: lynx.cfg contains a typo In-Reply-To: <94adcd5c731b3ce4bffdc37b456935a2> Message-ID: <91391f1f0a4e8d5c7730e1a6f6674a39@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/mantis/view.php?id=2692 ====================================================================== Reported By: irilyth Assigned To: ====================================================================== Project: lynx Issue ID: 2692 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2007-12-06 16:23 CET Last Modified: 2009-07-09 17:15 CEST ====================================================================== Summary: lynx.cfg contains a typo Description: After updating to the 2007 Q4 stable repository, and upgrading CSWlynx to 2.8.6,REV=2007.07.29, lynx crashes when launched: +$ lynx http://www.blastwave.org/ Syntax Error parsing COLOR in configuration file: The line must be of the form: COLOR:INTEGER:FOREGROUND:BACKGROUND Here FOREGROUND and BACKGROUND must be one of: The special strings \'nocolor\' or \'default\', or black red green brown blue magenta cyan lightgray gray brightred brightgreen yellow brightblue brightmagenta brightcyan white Offending line: There\'s no offending line listed, but this line seems to be the one it\'s unhappy with: COLOR:6:brightred:black Commenting out this line fixes the problem. ====================================================================== ---------------------------------------------------------------------- (0006417) skayser (administrator) - 2009-07-09 17:15 http://opencsw.org/mantis/view.php?id=2692#c6417 ---------------------------------------------------------------------- I am seeing this too on 5.10 i386. Can we get this fixed / investigated please? # pkginfo -x CSWlynx CSWlynx lynx - lynx - text browser for the World Wide Web (i386) 2.8.6,REV=2007.07.29 From noreply at opencsw.org Thu Jul 9 20:48:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 9 Jul 2009 20:48:24 +0200 Subject: [bug-notifications] [vlc 0003761]: VLC 1.0.0 is out, please upgrade Message-ID: <680a68d9fb699d6d8a62431f99f83dda@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3761 ====================================================================== Reported By: wbonnet Assigned To: ====================================================================== Project: vlc Issue ID: 3761 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-09 20:48 CEST Last Modified: 2009-07-09 20:48 CEST ====================================================================== Summary: VLC 1.0.0 is out, please upgrade Description: VLC 1.0.0 is out, please upgrade ====================================================================== From noreply at opencsw.org Thu Jul 9 22:53:05 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 9 Jul 2009 22:53:05 +0200 Subject: [bug-notifications] [libpango 0003750]: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 In-Reply-To: Message-ID: <5a053d4ff1931e11cdbe35ae54931dfb@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3750 ====================================================================== Reported By: wcohrs Assigned To: dam ====================================================================== Project: libpango Issue ID: 3750 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-02 11:22 CEST Last Modified: 2009-07-09 22:53 CEST ====================================================================== Summary: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 Description: solaris 10 x86 after update emacs-gtk-22.3 or gimp (emacs-gtk-22-3:21494): Pango-WARNING **: ld.so.1: emacs-gtk-22.3: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (emacs-gtk-22-3:21494): Pango-WARNING **: Failed to load Pango module '/opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so' for id 'BasicScriptEngineFc' (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 ====================================================================== ---------------------------------------------------------------------- (0006418) dam (manager) - 2009-07-09 22:53 http://www.opencsw.org/bugtrack/view.php?id=3750#c6418 ---------------------------------------------------------------------- The issue should be fixed in 1.24.3,REV=2009.07.09, please verify. From noreply at opencsw.org Fri Jul 10 15:38:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 10 Jul 2009 15:38:25 +0200 Subject: [bug-notifications] [syslog_ng 0003762]: syslog-ng 3.0.3 has been released Message-ID: <07f20b38db1bbc8de2e5e0ef20533159@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3762 ====================================================================== Reported By: guillaume Assigned To: ====================================================================== Project: syslog_ng Issue ID: 3762 Category: packaging Reproducibility: N/A Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-10 15:38 CEST Last Modified: 2009-07-10 15:38 CEST ====================================================================== Summary: syslog-ng 3.0.3 has been released Description: Hi, the current syslog-ng package is out of date. At this time, 3.0.3 is available. See https://lists.balabit.hu/pipermail/syslog-ng-announce/2009-July/000068.html. An updated package will be appreciated ;-) Regards, -Guillaume- ====================================================================== From noreply at opencsw.org Fri Jul 10 18:59:57 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 10 Jul 2009 18:59:57 +0200 Subject: [bug-notifications] [gnupg 0003763]: gpg using insecure memory Message-ID: <4c5cc77c903351f9d208c7c04b6d4f93@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3763 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: gnupg Issue ID: 3763 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-10 18:59 CEST Last Modified: 2009-07-10 18:59 CEST ====================================================================== Summary: gpg using insecure memory Description: According to gpg FAQ, gpg needs to be installed setuid root on certain systems to allow it to prevent itself from being swapped out to disk (which would mean running a risk of a data leakage). ====================================================================== From noreply at opencsw.org Fri Jul 10 21:37:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 10 Jul 2009 21:37:20 +0200 Subject: [bug-notifications] [cswclassutils 0003760]: Package contains file to be installed in /usr - doesn't work in a sparse zone In-Reply-To: <98307c0c4691d8257f85b9b6346423b3> Message-ID: A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3760 ====================================================================== Reported By: tlecomte Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3760 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-08 13:31 CEST Last Modified: 2009-07-10 21:37 CEST ====================================================================== Summary: Package contains file to be installed in /usr - doesn't work in a sparse zone Description: I am trying to install Apache 2 in a sparse Solaris 10 zone, with /usr being an inherited-pkg-dir, thus read-only. Apache depends on CSWcswclassutils (or a dependency of Apache depends on...), thus it is impossible to install it in a sparse zone. Making this package only install stuff in /etc, /var, and /opt/csw would be very appreciated. ====================================================================== ---------------------------------------------------------------------- (0006419) gadavis (reporter) - 2009-07-10 21:37 http://opencsw.org/bugtrack/view.php?id=3760#c6419 ---------------------------------------------------------------------- OK thanks for the clarification. My statement about pkg-get wasn't intended to offend - it's what's on the general consumption web pages - http://opencsw.org/packages and http://opencsw.org. The improvements in pkgutil with regards to dependencies might be enough for me to make the switch on my production systems. I'll probably just end up setting up a special case cron job that automatically updates cswclassutils on my global zones just so that I know it's always up to date before I try to do package installations from my non-global zones. From noreply at opencsw.org Fri Jul 10 21:53:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 10 Jul 2009 21:53:06 +0200 Subject: [bug-notifications] [cswclassutils 0003764]: Problems with service manifest generation and buggy stop methods Message-ID: <9c46c5664067233f0c48222665742c44@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3764 ====================================================================== Reported By: gadavis Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3764 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-10 21:53 CEST Last Modified: 2009-07-10 21:53 CEST ====================================================================== Summary: Problems with service manifest generation and buggy stop methods Description: I've noticed some issues with the NRPE package which I think might actually be a bug with either cswclassutils or mgar, with regards to the service manifests. When trying to install a package from the global zone on a zone that is in the halted state, the package installation errors out. The gory details are in bug 0003730 for NRPE. I've also noticed that if a buggy start/stop script fails to actually stop the daemon in question that the system will hang on shutdown due to the method script timeout values all being set to 18446744073709551615. This isn't the first time that I've had a package with a bad stop method hang the system on shutdown. I'd like to propose a couple of mitigating strategies: * Set the method script timeout values to something reasonable so that SMF can complain about the bug in the stop method script properly * Allow a package to specify in it's GAR Makefile that the stop method should be ":kill" rather than "/path/to/init/script stop". Obviously some packages will need to do a bit more cleanup than just killing a process. However, for simple daemons like nrpe letting SMF handle the process termination with ":kill" seems like it will suffice. I see that a package can provide it's own custom written service manifest in GAR, but it seems like overkill in simple cases like NRPE. ====================================================================== From noreply at opencsw.org Sun Jul 12 00:13:03 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 12 Jul 2009 00:13:03 +0200 Subject: [bug-notifications] [pylibxml2 0003731]: Python C API version mismatch for module libxml2mod In-Reply-To: <79c679bd199661bf5e3ab61027d91cad> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3731 ====================================================================== Reported By: skayser Assigned To: dam ====================================================================== Project: pylibxml2 Issue ID: 3731 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-26 00:36 CEST Last Modified: 2009-07-12 00:13 CEST ====================================================================== Summary: Python C API version mismatch for module libxml2mod Description: I don't know whether this is something that one needs to worry about. Haven't discovered anything broken yet while using it, so just reporting FYI. $ /opt/csw/bin/python Python 2.6.2 (r262:71600, May 27 2009, 14:19:46) [C] on sunos5 Type "help", "copyright", "credits" or "license" for more information. >>> import libxml2mod __main__:1: RuntimeWarning: Python C API version mismatch for module libxml2mod: This Python has API version 1013, module libxml2mod has version 1012. >>> ====================================================================== From noreply at opencsw.org Sun Jul 12 05:42:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 12 Jul 2009 05:42:06 +0200 Subject: [bug-notifications] [sudo 0003744]: /etc/projects In-Reply-To: <2cbde993905ab8dce661c6243467542e> Message-ID: <77e72ee82b1d10f9b150ca2971a8d6d3@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3744 ====================================================================== Reported By: ihsan Assigned To: mwatters ====================================================================== Project: sudo Issue ID: 3744 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-30 14:29 CEST Last Modified: 2009-07-12 05:42 CEST ====================================================================== Summary: /etc/projects Description: Please add /etc/projects support for Solaris 9 and 10. --with-project Enable support for Solaris project resource limits. This option is only available on Solaris 9 and above. ====================================================================== From noreply at opencsw.org Sun Jul 12 13:36:02 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 12 Jul 2009 13:36:02 +0200 Subject: [bug-notifications] =?utf-8?q?=5Bpm=5Fglib_0003714=5D=3A_Please_u?= =?utf-8?q?pgrade_to_1=2E221?= In-Reply-To: <349ad66eb0936fe8fb2c1637a4f204a1> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3714 ====================================================================== Reported By: wbonnet Assigned To: wbonnet ====================================================================== Project: pm_glib Issue ID: 3714 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-16 01:13 CEST Last Modified: 2009-07-12 13:36 CEST ====================================================================== Summary: Please upgrade to 1.221 Description: Please upgrade to version 1.221 ====================================================================== From noreply at opencsw.org Sun Jul 12 13:47:22 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 12 Jul 2009 13:47:22 +0200 Subject: [bug-notifications] =?utf-8?q?=5Bpm=5Fglib_0003335=5D=3A_Depend_o?= =?utf-8?q?n_CSWggettextrt?= In-Reply-To: <5aba84757d42ba7ed05bc657cdba5461> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3335 ====================================================================== Reported By: harpchad Assigned To: wbonnet ====================================================================== Project: pm_glib Issue ID: 3335 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-02-14 03:16 CET Last Modified: 2009-07-12 13:47 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== From noreply at opencsw.org Sun Jul 12 14:45:18 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 12 Jul 2009 14:45:18 +0200 Subject: [bug-notifications] =?utf-8?q?=5Bpm=5Fglib_0003335=5D=3A_Depend_o?= =?utf-8?q?n_CSWggettextrt?= In-Reply-To: <5aba84757d42ba7ed05bc657cdba5461> Message-ID: <24f0adef4a5570ebe645136f35bb162b@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3335 ====================================================================== Reported By: harpchad Assigned To: wbonnet ====================================================================== Project: pm_glib Issue ID: 3335 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:16 CET Last Modified: 2009-07-12 14:45 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006421) wbonnet (manager) - 2009-07-12 14:45 http://www.opencsw.org/bugtrack/view.php?id=3335#c6421 ---------------------------------------------------------------------- Fixed in version 1.222 From noreply at opencsw.org Sun Jul 12 14:45:59 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 12 Jul 2009 14:45:59 +0200 Subject: [bug-notifications] =?utf-8?q?=5Bpm=5Fglib_0003714=5D=3A_Please_u?= =?utf-8?q?pgrade_to_1=2E221?= In-Reply-To: <349ad66eb0936fe8fb2c1637a4f204a1> Message-ID: <2fa2b03e66b649ac0f2e7c4573a7b614@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3714 ====================================================================== Reported By: wbonnet Assigned To: wbonnet ====================================================================== Project: pm_glib Issue ID: 3714 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-06-16 01:13 CEST Last Modified: 2009-07-12 14:45 CEST ====================================================================== Summary: Please upgrade to 1.221 Description: Please upgrade to version 1.221 ====================================================================== ---------------------------------------------------------------------- (0006422) wbonnet (manager) - 2009-07-12 14:45 http://www.opencsw.org/bugtrack/view.php?id=3714#c6422 ---------------------------------------------------------------------- Upgraded to version 1.222 From noreply at opencsw.org Sun Jul 12 17:07:14 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 12 Jul 2009 17:07:14 +0200 Subject: [bug-notifications] [firefox 0003253]: Depend on CSWggettextrt In-Reply-To: <3c76a96434a036f1009551dbcfd32367> Message-ID: <19407b678159af16f493d35a2b601c4a@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3253 ====================================================================== Reported By: harpchad Assigned To: wbonnet ====================================================================== Project: firefox Issue ID: 3253 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:08 CET Last Modified: 2009-07-12 17:07 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006423) wbonnet (manager) - 2009-07-12 17:07 http://www.opencsw.org/bugtrack/view.php?id=3253#c6423 ---------------------------------------------------------------------- Firefox 2.0.0.20 has been released and it does no onger depend on CSWgexttext, but now its runtime From noreply at opencsw.org Sun Jul 12 18:09:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 12 Jul 2009 18:09:40 +0200 Subject: [bug-notifications] [libpango 0003746]: Register the default modules as a post-install In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3746 ====================================================================== Reported By: mwatters Assigned To: dam ====================================================================== Project: libpango Issue ID: 3746 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-06-30 20:36 CEST Last Modified: 2009-07-12 18:09 CEST ====================================================================== Summary: Register the default modules as a post-install Description: /opt/csw/bin/pango-querymodules >/opt/csw/etc/pango/pango.modules ====================================================================== ---------------------------------------------------------------------- (0006424) dam (manager) - 2009-07-12 18:09 http://www.opencsw.org/mantis/view.php?id=3746#c6424 ---------------------------------------------------------------------- Fixed in 1.24.3,REV=2009.07.09 From noreply at opencsw.org Sun Jul 12 18:10:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 12 Jul 2009 18:10:40 +0200 Subject: [bug-notifications] [libpango 0003750]: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 In-Reply-To: Message-ID: <7fd0ed205762d2a6f3258b15f6d0806c@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3750 ====================================================================== Reported By: wcohrs Assigned To: dam ====================================================================== Project: libpango Issue ID: 3750 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-02 11:22 CEST Last Modified: 2009-07-12 18:10 CEST ====================================================================== Summary: /pango-basic-fc.so: wrong ELF class: ELFCLASS64 Description: solaris 10 x86 after update emacs-gtk-22.3 or gimp (emacs-gtk-22-3:21494): Pango-WARNING **: ld.so.1: emacs-gtk-22.3: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (emacs-gtk-22-3:21494): Pango-WARNING **: Failed to load Pango module '/opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so' for id 'BasicScriptEngineFc' (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 (gimp:21590): Pango-WARNING **: ld.so.1: gimp-2.4: fatal: /opt/csw/lib/64/pango/1.6.0/modules/pango-basic-fc.so: wrong ELF class: ELFCLASS64 ====================================================================== ---------------------------------------------------------------------- (0006425) dam (manager) - 2009-07-12 18:10 http://www.opencsw.org/mantis/view.php?id=3750#c6425 ---------------------------------------------------------------------- Fixed in 1.24.3,REV=2009.07.09 From noreply at opencsw.org Sun Jul 12 21:00:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 12 Jul 2009 21:00:55 +0200 Subject: [bug-notifications] [nrpe 0003730]: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown In-Reply-To: Message-ID: <3a42992098e5ef4fc0a3eb894b3f375d@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3730 ====================================================================== Reported By: gadavis Assigned To: ja ====================================================================== Project: nrpe Issue ID: 3730 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-26 00:28 CEST Last Modified: 2009-07-12 21:00 CEST ====================================================================== Summary: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown Description: CSWnpre 2.12,REV=2009.06.18 fails to successfully shutdown on Solaris 10 SPARC. This causes something in the SMF framework to hang when the system is init 6'd or init 1'd. The system must be Stop-A'd and rebooted. When a manual svcadm enable/ svcadm disable is issued, the following is observed in /var/svc/log/application-cswnrpe:default.log: [ Jun 25 22:01:14 Executing start method ("/var/opt/csw/svc/method/svc-cswnrpe s tart") ] [ Jun 25 22:01:16 Method "start" exited with status 0 ] [ Jun 25 22:02:12 Stopping because service disabled. ] [ Jun 25 22:02:12 Executing stop method ("/var/opt/csw/svc/method/svc-cswnrpe st op") ] /usr/bin/kill[8]: kill: bad argument count [ Jun 25 22:02:13 Method "stop" exited with status 0 ] svcs -xv shows: # svcs -xv cswnrpe svc:/application/cswnrpe:default (?) State: online since June 25, 2009 10:02:12 PM UTC See: /var/svc/log/application-cswnrpe:default.log Impact: None. Digging a bit further, it appears that the stop method script does not have any sort of error checking to see if pid_file is defined in nrpe.cfg. This is a bit of a problem for those of us upgrading from an older version of NRPE that didn't support the pid_file argument. ====================================================================== ---------------------------------------------------------------------- (0006426) ja (manager) - 2009-07-12 21:00 http://www.opencsw.org/bugtrack/view.php?id=3730#c6426 ---------------------------------------------------------------------- I'll try to reproduce the strange behaviour when installing on a system with zones. Concerning the timeout values I have to investigate the reason for this. Give me some time, because I'm a little bit under load these days. From noreply at opencsw.org Sun Jul 12 21:02:49 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 12 Jul 2009 21:02:49 +0200 Subject: [bug-notifications] [nrpe 0003727]: "Request packet had invalid CRC32" In-Reply-To: <8b051e478e18986e26c60892bd0582ff> Message-ID: <4eef66b8fe7b56e5ab09331f23595c19@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3727 ====================================================================== Reported By: thwn Assigned To: ja ====================================================================== Project: nrpe Issue ID: 3727 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-06-25 11:19 CEST Last Modified: 2009-07-12 21:02 CEST ====================================================================== Summary: "Request packet had invalid CRC32" Description: After upgrade from nrpe 2.12,REV=2009.05.17 to nrpe 2.12,REV=2009.06.18 I suddendly get the following error in syslog: Jun 25 11:07:42 dactyl nrpe[8427]: [ID 261363 daemon.error] Error: Request packet had invalid CRC32. Jun 25 11:07:42 dactyl nrpe[8427]: [ID 900267 daemon.error] Client request was invalid, bailing out... ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- duplicate of 0003720 Incompatibilities between NRPE versions... ====================================================================== ---------------------------------------------------------------------- (0006427) ja (manager) - 2009-07-12 21:02 http://www.opencsw.org/bugtrack/view.php?id=3727#c6427 ---------------------------------------------------------------------- Duplicate - see ticket 0003727. From noreply at opencsw.org Sun Jul 12 21:10:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 12 Jul 2009 21:10:48 +0200 Subject: [bug-notifications] [nrpe 0003720]: Incompatibilities between NRPE versions with different packet sizes In-Reply-To: <95be82bae21e7f1e936942a2abaa704b> Message-ID: <0ad0d7eccc355c13e5acbafc09887fab@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3720 ====================================================================== Reported By: ja Assigned To: ja ====================================================================== Project: nrpe Issue ID: 3720 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-22 12:42 CEST Last Modified: 2009-07-12 21:10 CEST ====================================================================== Summary: Incompatibilities between NRPE versions with different packet sizes Description: Because there are incompatibilities between NRPE versions, which support different packet sizes, it is necessary to provide at least two different versions: - packet size of 1 kB (which should be the default for most of the packages, also BSD and Linux ones) - packet size of 8 kB (which is desired for some Nagios plugins with a longer output like check_multi) ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0003727 "Request packet had invalid CRC32&... ====================================================================== ---------------------------------------------------------------------- (0006428) ja (manager) - 2009-07-12 21:10 http://www.opencsw.org/bugtrack/view.php?id=3720#c6428 ---------------------------------------------------------------------- In testing packages are available with two binaries - one for 1 kB size of data, one for 8 kB. See the readme file. From noreply at opencsw.org Mon Jul 13 11:30:30 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 13 Jul 2009 11:30:30 +0200 Subject: [bug-notifications] [openssh_client 0003765]: Installation fails during postinstall Message-ID: <5ffbb01cd6836e9582d3b84a49d418ca@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3765 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: openssh_client Issue ID: 3765 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-13 11:30 CEST Last Modified: 2009-07-13 11:30 CEST ====================================================================== Summary: Installation fails during postinstall Description: The installation fails during postinstall with Installing CSWosshclient-5.2,REV=2009.06.30_rev=p1 Please see /opt/csw/share/doc/openssh_client/license for license information. cp: cannot create /opt/csw/etc/ssh/ssh_config.CSW: No such file or directory Copying sample config to /opt/csw/etc/ssh/ssh_config cp: cannot access /opt/csw/etc/ssh/ssh_config.CSW chmod: WARNING: can't access /opt/csw/etc/ssh/ssh_config chown: /opt/csw/etc/ssh/ssh_config: No such file or directory ERROR: attribute verification of failed pathname does not exist Installation of partially failed. ====================================================================== From noreply at opencsw.org Mon Jul 13 15:18:30 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 13 Jul 2009 15:18:30 +0200 Subject: [bug-notifications] [perl 0003766]: XS modules should be compiled with -lperl Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3766 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: perl Issue ID: 3766 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-13 15:18 CEST Last Modified: 2009-07-13 15:18 CEST ====================================================================== Summary: XS modules should be compiled with -lperl Description: The XS modules provided by Perl should be compiled against libperl. Otherwise symbols from Perl itself can't be found when dlopening libperl and the xs-modules. This is described in detail at ====================================================================== From noreply at opencsw.org Mon Jul 13 19:00:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 13 Jul 2009 19:00:27 +0200 Subject: [bug-notifications] [nrpe 0003730]: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3730 ====================================================================== Reported By: gadavis Assigned To: ja ====================================================================== Project: nrpe Issue ID: 3730 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-26 00:28 CEST Last Modified: 2009-07-13 19:00 CEST ====================================================================== Summary: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown Description: CSWnpre 2.12,REV=2009.06.18 fails to successfully shutdown on Solaris 10 SPARC. This causes something in the SMF framework to hang when the system is init 6'd or init 1'd. The system must be Stop-A'd and rebooted. When a manual svcadm enable/ svcadm disable is issued, the following is observed in /var/svc/log/application-cswnrpe:default.log: [ Jun 25 22:01:14 Executing start method ("/var/opt/csw/svc/method/svc-cswnrpe s tart") ] [ Jun 25 22:01:16 Method "start" exited with status 0 ] [ Jun 25 22:02:12 Stopping because service disabled. ] [ Jun 25 22:02:12 Executing stop method ("/var/opt/csw/svc/method/svc-cswnrpe st op") ] /usr/bin/kill[8]: kill: bad argument count [ Jun 25 22:02:13 Method "stop" exited with status 0 ] svcs -xv shows: # svcs -xv cswnrpe svc:/application/cswnrpe:default (?) State: online since June 25, 2009 10:02:12 PM UTC See: /var/svc/log/application-cswnrpe:default.log Impact: None. Digging a bit further, it appears that the stop method script does not have any sort of error checking to see if pid_file is defined in nrpe.cfg. This is a bit of a problem for those of us upgrading from an older version of NRPE that didn't support the pid_file argument. ====================================================================== ---------------------------------------------------------------------- (0006429) gadavis (reporter) - 2009-07-13 19:00 http://opencsw.org/bugtrack/view.php?id=3730#c6429 ---------------------------------------------------------------------- I get the feeling both are related to cswclassutils or MGAR, specifically the automatic manifest generation routines in cswclassutils. I actually opened bug 0003764 against cswclassutils but haven't heard back from the maintainer yet. From noreply at opencsw.org Mon Jul 13 19:21:32 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 13 Jul 2009 19:21:32 +0200 Subject: [bug-notifications] [nrpe 0003730]: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown In-Reply-To: Message-ID: <7be3c92da3f836701083255d1466900c@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3730 ====================================================================== Reported By: gadavis Assigned To: ja ====================================================================== Project: nrpe Issue ID: 3730 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-26 00:28 CEST Last Modified: 2009-07-13 19:21 CEST ====================================================================== Summary: svcadm disable cswnrpe does not gracefully handle missing pid_file param, hangs system on shutdown Description: CSWnpre 2.12,REV=2009.06.18 fails to successfully shutdown on Solaris 10 SPARC. This causes something in the SMF framework to hang when the system is init 6'd or init 1'd. The system must be Stop-A'd and rebooted. When a manual svcadm enable/ svcadm disable is issued, the following is observed in /var/svc/log/application-cswnrpe:default.log: [ Jun 25 22:01:14 Executing start method ("/var/opt/csw/svc/method/svc-cswnrpe s tart") ] [ Jun 25 22:01:16 Method "start" exited with status 0 ] [ Jun 25 22:02:12 Stopping because service disabled. ] [ Jun 25 22:02:12 Executing stop method ("/var/opt/csw/svc/method/svc-cswnrpe st op") ] /usr/bin/kill[8]: kill: bad argument count [ Jun 25 22:02:13 Method "stop" exited with status 0 ] svcs -xv shows: # svcs -xv cswnrpe svc:/application/cswnrpe:default (?) State: online since June 25, 2009 10:02:12 PM UTC See: /var/svc/log/application-cswnrpe:default.log Impact: None. Digging a bit further, it appears that the stop method script does not have any sort of error checking to see if pid_file is defined in nrpe.cfg. This is a bit of a problem for those of us upgrading from an older version of NRPE that didn't support the pid_file argument. ====================================================================== ---------------------------------------------------------------------- (0006430) gadavis (reporter) - 2009-07-13 19:21 http://opencsw.org/bugtrack/view.php?id=3730#c6430 ---------------------------------------------------------------------- Further research shows that the manifest script generated by http://sourceforge.net/apps/trac/gar/browser/csw/mgar/pkg/cswclassutils/trunk/files/CSWcswclassutils.i.cswinitsmf tries to set the timeout values to -1. I get the feeling that 18446744073709551615 is what happens when you print a signed 64-bit integer as an UNsigned 64-bit integer. From noreply at opencsw.org Mon Jul 13 19:27:35 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 13 Jul 2009 19:27:35 +0200 Subject: [bug-notifications] [cswclassutils 0003764]: Problems with service manifest generation and buggy stop methods In-Reply-To: <48d7535c35a84bc20e3eaa5ed68b18f7> Message-ID: <07bfeeb126d1cd36473e7b4769514fa0@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3764 ====================================================================== Reported By: gadavis Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3764 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-10 21:53 CEST Last Modified: 2009-07-13 19:27 CEST ====================================================================== Summary: Problems with service manifest generation and buggy stop methods Description: I've noticed some issues with the NRPE package which I think might actually be a bug with either cswclassutils or mgar, with regards to the service manifests. When trying to install a package from the global zone on a zone that is in the halted state, the package installation errors out. The gory details are in bug 0003730 for NRPE. I've also noticed that if a buggy start/stop script fails to actually stop the daemon in question that the system will hang on shutdown due to the method script timeout values all being set to 18446744073709551615. This isn't the first time that I've had a package with a bad stop method hang the system on shutdown. I'd like to propose a couple of mitigating strategies: * Set the method script timeout values to something reasonable so that SMF can complain about the bug in the stop method script properly * Allow a package to specify in it's GAR Makefile that the stop method should be ":kill" rather than "/path/to/init/script stop". Obviously some packages will need to do a bit more cleanup than just killing a process. However, for simple daemons like nrpe letting SMF handle the process termination with ":kill" seems like it will suffice. I see that a package can provide it's own custom written service manifest in GAR, but it seems like overkill in simple cases like NRPE. ====================================================================== ---------------------------------------------------------------------- (0006431) gadavis (reporter) - 2009-07-13 19:27 http://opencsw.org/bugtrack/view.php?id=3764#c6431 ---------------------------------------------------------------------- http://sourceforge.net/apps/trac/gar/browser/csw/mgar/pkg/cswclassutils/trunk/files/CSWcswclassutils.i.cswinitsmf tries to use -1 as the timeout value for all of the method scripts. I think that 18446744073709551615 is what happens when you printf a signed 64-bit integer as an unsigned 64-bit integer. According to smf_method(5) (see http://docs.sun.com/app/docs/doc/816-5175/smf-method-5?a=view), timeout values of -1 are deprecated, and timeout values of 0 or -1 are not recommended. Can the default timeout be set to something more reasonable like 120 seconds? Since individual services can provide their own manifests if they need to, those services that take longer than 2 minutes to shutdown can specify this in their custom manifests. From noreply at opencsw.org Mon Jul 13 23:58:54 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 13 Jul 2009 23:58:54 +0200 Subject: [bug-notifications] [firefox 0003767]: pkgutil -u has broken firefox Message-ID: <56e21a2a2df901c1fe91db21b4b9565e@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3767 ====================================================================== Reported By: ody Assigned To: ====================================================================== Project: firefox Issue ID: 3767 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-13 23:58 CEST Last Modified: 2009-07-13 23:58 CEST ====================================================================== Summary: pkgutil -u has broken firefox Description: Looks like firefox is compiled against older versions of some packages that recently got upgrade. When starting up firefox 2.0.0.20 on a system that has recently had all packages upgraded results is these errors. ld.so.1: firefox-bin: fatal: libX11.so.6: open failed: No such file or directoryld.so.1: firefox-bin: fatal: libX11.so.6: open failed: No such file or directoryld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: relocation error: file /opt/csw/mozilla/firefox/lib/libxpcom_core.so: symbol gtk_major_version: referenced symbol not found Killed This was also reported to be affecting another package that was reported as well: http://www.opencsw.org/mantis/view.php?id=3756 ====================================================================== From noreply at opencsw.org Tue Jul 14 04:26:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 14 Jul 2009 04:26:16 +0200 Subject: [bug-notifications] [vlc 0003761]: VLC 1.0.0 is out, please upgrade In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://opencsw.org/mantis/view.php?id=3761 ====================================================================== Reported By: wbonnet Assigned To: mjensen ====================================================================== Project: vlc Issue ID: 3761 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-09 20:48 CEST Last Modified: 2009-07-14 04:26 CEST ====================================================================== Summary: VLC 1.0.0 is out, please upgrade Description: VLC 1.0.0 is out, please upgrade ====================================================================== From noreply at opencsw.org Tue Jul 14 18:22:32 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 14 Jul 2009 18:22:32 +0200 Subject: [bug-notifications] [cups 0003768]: Please upgrade to 1.3.11 Message-ID: <6e0f38149daf85334515f4410a9d5d7a@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3768 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: cups Issue ID: 3768 Category: upgrade Reproducibility: N/A Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-14 18:22 CEST Last Modified: 2009-07-14 18:22 CEST ====================================================================== Summary: Please upgrade to 1.3.11 Description: Can you please upgrade the package to 1.3.11? There's an issue with the scheduler (cups-polld) which has been fixed in 1.3.11. ====================================================================== From noreply at opencsw.org Tue Jul 14 18:37:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 14 Jul 2009 18:37:08 +0200 Subject: [bug-notifications] [cups 0003768]: Please upgrade to 1.3.11 In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3768 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: cups Issue ID: 3768 Category: upgrade Reproducibility: N/A Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-14 18:22 CEST Last Modified: 2009-07-14 18:37 CEST ====================================================================== Summary: Please upgrade to 1.3.11 Description: Can you please upgrade the package to 1.3.11? There's an issue with the scheduler (cups-polld) which has been fixed in 1.3.11. ====================================================================== ---------------------------------------------------------------------- (0006432) maciej (reporter) - 2009-07-14 18:37 http://www.opencsw.org/bugtrack/view.php?id=3768#c6432 ---------------------------------------------------------------------- I've committed a version bump to 1.3.11 with a small fix for an error during building. Markus, can you please build the upgraded version? From noreply at opencsw.org Wed Jul 15 00:41:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 15 Jul 2009 00:41:38 +0200 Subject: [bug-notifications] [firefox 0003767]: pkgutil -u has broken firefox In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3767 ====================================================================== Reported By: ody Assigned To: ====================================================================== Project: firefox Issue ID: 3767 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-13 23:58 CEST Last Modified: 2009-07-15 00:41 CEST ====================================================================== Summary: pkgutil -u has broken firefox Description: Looks like firefox is compiled against older versions of some packages that recently got upgrade. When starting up firefox 2.0.0.20 on a system that has recently had all packages upgraded results is these errors. ld.so.1: firefox-bin: fatal: libX11.so.6: open failed: No such file or directoryld.so.1: firefox-bin: fatal: libX11.so.6: open failed: No such file or directoryld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: relocation error: file /opt/csw/mozilla/firefox/lib/libxpcom_core.so: symbol gtk_major_version: referenced symbol not found Killed This was also reported to be affecting another package that was reported as well: http://www.opencsw.org/mantis/view.php?id=3756 ====================================================================== ---------------------------------------------------------------------- (0006433) ody (reporter) - 2009-07-15 00:41 http://www.opencsw.org/bugtrack/view.php?id=3767#c6433 ---------------------------------------------------------------------- Looked through the opencsw mailing list and found the discussion on other broken packages and the solution was the same. From noreply at opencsw.org Wed Jul 15 10:15:32 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 15 Jul 2009 10:15:32 +0200 Subject: [bug-notifications] [firefox 0003767]: pkgutil -u has broken firefox In-Reply-To: Message-ID: <4c9abe4ba588cf8e91ccf160a95adc70@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3767 ====================================================================== Reported By: ody Assigned To: ====================================================================== Project: firefox Issue ID: 3767 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-13 23:58 CEST Last Modified: 2009-07-15 10:15 CEST ====================================================================== Summary: pkgutil -u has broken firefox Description: Looks like firefox is compiled against older versions of some packages that recently got upgrade. When starting up firefox 2.0.0.20 on a system that has recently had all packages upgraded results is these errors. ld.so.1: firefox-bin: fatal: libX11.so.6: open failed: No such file or directoryld.so.1: firefox-bin: fatal: libX11.so.6: open failed: No such file or directoryld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: relocation error: file /opt/csw/mozilla/firefox/lib/libxpcom_core.so: symbol gtk_major_version: referenced symbol not found Killed This was also reported to be affecting another package that was reported as well: http://www.opencsw.org/mantis/view.php?id=3756 ====================================================================== ---------------------------------------------------------------------- (0006434) wbonnet (manager) - 2009-07-15 10:15 http://www.opencsw.org/mantis/view.php?id=3767#c6434 ---------------------------------------------------------------------- Hi Can you please send me information about your CSWlibX11 packages ? pkginfo -l CSWlibx11 I did some grep in the libs and firefox, there it no reference to libxcb-xlib. It is the same as the other bug. I would like to be sure there is no mix between blastwave and opencsw libs. Thanks in advance cheers W. From noreply at opencsw.org Wed Jul 15 10:16:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 15 Jul 2009 10:16:00 +0200 Subject: [bug-notifications] [firefox 0003767]: pkgutil -u has broken firefox In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3767 ====================================================================== Reported By: ody Assigned To: wbonnet ====================================================================== Project: firefox Issue ID: 3767 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-13 23:58 CEST Last Modified: 2009-07-15 10:15 CEST ====================================================================== Summary: pkgutil -u has broken firefox Description: Looks like firefox is compiled against older versions of some packages that recently got upgrade. When starting up firefox 2.0.0.20 on a system that has recently had all packages upgraded results is these errors. ld.so.1: firefox-bin: fatal: libX11.so.6: open failed: No such file or directoryld.so.1: firefox-bin: fatal: libX11.so.6: open failed: No such file or directoryld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: relocation error: file /opt/csw/mozilla/firefox/lib/libxpcom_core.so: symbol gtk_major_version: referenced symbol not found Killed This was also reported to be affecting another package that was reported as well: http://www.opencsw.org/mantis/view.php?id=3756 ====================================================================== ---------------------------------------------------------------------- (0006434) wbonnet (manager) - 2009-07-15 10:15 http://www.opencsw.org/mantis/view.php?id=3767#c6434 ---------------------------------------------------------------------- Hi Can you please send me information about your CSWlibX11 packages ? pkginfo -l CSWlibx11 I did some grep in the libs and firefox, there it no reference to libxcb-xlib. It is the same as the other bug. I would like to be sure there is no mix between blastwave and opencsw libs. Thanks in advance cheers W. From noreply at opencsw.org Wed Jul 15 11:27:54 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 15 Jul 2009 11:27:54 +0200 Subject: [bug-notifications] [xpdf 0002724]: initial window geometry is to small In-Reply-To: Message-ID: <63e9d33b37d89771ad8e79943304e91d@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2724 ====================================================================== Reported By: wcohrs Assigned To: calessio ====================================================================== Project: xpdf Issue ID: 2724 Category: other Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-01-02 10:22 CET Last Modified: 2009-07-15 11:27 CEST ====================================================================== Summary: initial window geometry is to small Description: xpdf start with a small initial window on sparc and x86 with -g ====================================================================== ---------------------------------------------------------------------- (0006435) wcohrs (reporter) - 2009-07-15 11:27 http://www.opencsw.org/bugtrack/view.php?id=2724#c6435 ---------------------------------------------------------------------- ping From noreply at opencsw.org Wed Jul 15 22:34:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 15 Jul 2009 22:34:27 +0200 Subject: [bug-notifications] [syslog_ng 0003762]: syslog-ng 3.0.3 has been released In-Reply-To: Message-ID: <7af4da88b324cb922e89f644eb15698f@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3762 ====================================================================== Reported By: guillaume Assigned To: ihsan ====================================================================== Project: syslog_ng Issue ID: 3762 Category: packaging Reproducibility: N/A Severity: feature Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-10 15:38 CEST Last Modified: 2009-07-15 22:34 CEST ====================================================================== Summary: syslog-ng 3.0.3 has been released Description: Hi, the current syslog-ng package is out of date. At this time, 3.0.3 is available. See https://lists.balabit.hu/pipermail/syslog-ng-announce/2009-July/000068.html. An updated package will be appreciated ;-) Regards, -Guillaume- ====================================================================== ---------------------------------------------------------------------- (0006436) ihsan (manager) - 2009-07-15 22:34 http://www.opencsw.org/mantis/view.php?id=3762#c6436 ---------------------------------------------------------------------- http://mirror.opencsw.org/testing/syslog_ng-3.0.3,REV=2009.07.15-SunOS5.8-i386-CSW.pkg.gz http://mirror.opencsw.org/testing/syslog_ng-3.0.3,REV=2009.07.15-SunOS5.8-sparc-CSW.pkg.gz From noreply at opencsw.org Wed Jul 15 22:35:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 15 Jul 2009 22:35:13 +0200 Subject: [bug-notifications] [syslog_ng 0003658]: door("/etc/.syslog_door") on 5.10 Generic_138889-08 not working In-Reply-To: Message-ID: <7a514cdc6a87153db78f31904bd0b2c1@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3658 ====================================================================== Reported By: alessio Assigned To: ihsan ====================================================================== Project: syslog_ng Issue ID: 3658 Category: regular use Reproducibility: always Severity: trivial Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-05-08 11:14 CEST Last Modified: 2009-07-15 22:35 CEST ====================================================================== Summary: door("/etc/.syslog_door") on 5.10 Generic_138889-08 not working Description: On SunOS 5.10 Generic_138889-08, in the config file, source s_sys { sun-streams ("/dev/log" door("/etc/.syslog_door")); internal(); }; is not working, because the door is in /var/run/syslog_door ====================================================================== ---------------------------------------------------------------------- (0006437) ihsan (manager) - 2009-07-15 22:35 http://www.opencsw.org/mantis/view.php?id=3658#c6437 ---------------------------------------------------------------------- Please try the newest version: http://mirror.opencsw.org/testing/syslog_ng-3.0.3,REV=2009.07.15-SunOS5.8-i386-CSW.pkg.gz http://mirror.opencsw.org/testing/syslog_ng-3.0.3,REV=2009.07.15-SunOS5.8-sparc-CSW.pkg.gz From noreply at opencsw.org Wed Jul 15 22:36:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 15 Jul 2009 22:36:07 +0200 Subject: [bug-notifications] [syslog_ng 0003468]: service is started automatically regardless to the state of Sun /usr/sbin/syslogd In-Reply-To: <3896957978e3a7993642d2c754721e16> Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3468 ====================================================================== Reported By: automatthias Assigned To: ihsan ====================================================================== Project: syslog_ng Issue ID: 3468 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-03-14 16:30 CET Last Modified: 2009-07-15 22:36 CEST ====================================================================== Summary: service is started automatically regardless to the state of Sun /usr/sbin/syslogd Description: After package installation, syslog_ng service is started, can't run, and goes into maintenance state. It would be better to do svcadm disable svc:/system/system-log:default Before starting syslog_ng. ====================================================================== ---------------------------------------------------------------------- (0006438) ihsan (manager) - 2009-07-15 22:36 http://www.opencsw.org/mantis/view.php?id=3468#c6438 ---------------------------------------------------------------------- Please try the newest version: http://mirror.opencsw.org/testing/syslog_ng-3.0.3,REV=2009.07.15-SunOS5.8-i386-CSW.pkg.gz http://mirror.opencsw.org/testing/syslog_ng-3.0.3,REV=2009.07.15-SunOS5.8-sparc-CSW.pkg.gz From noreply at opencsw.org Thu Jul 16 13:03:14 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 16 Jul 2009 13:03:14 +0200 Subject: [bug-notifications] [lua 0003769]: visibility of objects in the library wrong Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3769 ====================================================================== Reported By: Nicolai Schwindt Assigned To: ====================================================================== Project: lua Issue ID: 3769 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-16 13:03 CEST Last Modified: 2009-07-16 13:03 CEST ====================================================================== Summary: visibility of objects in the library wrong Description: I tried to build imapfilter against lua : pkg-get -a | grep lua lua 5.1.4,REV=2009.03.30 Which fails with : luaL_prepbuffer undefined symbol. I compiled lua myself from scratch using the same source - this version worked ====================================================================== From noreply at opencsw.org Thu Jul 16 13:07:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 16 Jul 2009 13:07:55 +0200 Subject: [bug-notifications] [openssh_client 0003765]: Installation fails during postinstall In-Reply-To: Message-ID: <12e61ab214840ca1d8517eaded51b6b4@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3765 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: openssh_client Issue ID: 3765 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-13 11:30 CEST Last Modified: 2009-07-16 13:07 CEST ====================================================================== Summary: Installation fails during postinstall Description: The installation fails during postinstall with Installing CSWosshclient-5.2,REV=2009.06.30_rev=p1 Please see /opt/csw/share/doc/openssh_client/license for license information. cp: cannot create /opt/csw/etc/ssh/ssh_config.CSW: No such file or directory Copying sample config to /opt/csw/etc/ssh/ssh_config cp: cannot access /opt/csw/etc/ssh/ssh_config.CSW chmod: WARNING: can't access /opt/csw/etc/ssh/ssh_config chown: /opt/csw/etc/ssh/ssh_config: No such file or directory ERROR: attribute verification of failed pathname does not exist Installation of partially failed. ====================================================================== ---------------------------------------------------------------------- (0006439) Nicolai Schwindt (reporter) - 2009-07-16 13:07 http://www.opencsw.org/bugtrack/view.php?id=3765#c6439 ---------------------------------------------------------------------- This is reproduceable, on a new install the directory /opt/csw/etc/ssh/ ist not created From noreply at opencsw.org Thu Jul 16 21:02:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 16 Jul 2009 21:02:20 +0200 Subject: [bug-notifications] [firefox 0003767]: pkgutil -u has broken firefox In-Reply-To: Message-ID: <7230c074e690cfc6c711ad01c2cfa67d@opencsw.org> The following issue has been CLOSED ====================================================================== http://opencsw.org/bugtrack/view.php?id=3767 ====================================================================== Reported By: ody Assigned To: wbonnet ====================================================================== Project: firefox Issue ID: 3767 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-07-13 23:58 CEST Last Modified: 2009-07-16 21:02 CEST ====================================================================== Summary: pkgutil -u has broken firefox Description: Looks like firefox is compiled against older versions of some packages that recently got upgrade. When starting up firefox 2.0.0.20 on a system that has recently had all packages upgraded results is these errors. ld.so.1: firefox-bin: fatal: libX11.so.6: open failed: No such file or directoryld.so.1: firefox-bin: fatal: libX11.so.6: open failed: No such file or directoryld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: libxcb-xlib.so.0: open failed: No such file or directory ld.so.1: firefox-bin: fatal: relocation error: file /opt/csw/mozilla/firefox/lib/libxpcom_core.so: symbol gtk_major_version: referenced symbol not found Killed This was also reported to be affecting another package that was reported as well: http://www.opencsw.org/mantis/view.php?id=3756 ====================================================================== ---------------------------------------------------------------------- (0006440) wbonnet (manager) - 2009-07-16 21:02 http://opencsw.org/bugtrack/view.php?id=3767#c6440 ---------------------------------------------------------------------- The issue has been reported as closed by the reporter. The problem comes from an upgrade problem from blastwave repository to opencsw repository. A fresh installation does not have this issue. From noreply at opencsw.org Thu Jul 16 22:33:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 16 Jul 2009 22:33:08 +0200 Subject: [bug-notifications] [sqlite3 0003643]: Please upgrade to 3.6.13 In-Reply-To: <9789d5af66090bd6f3a1b6f59cad9db2> Message-ID: <176f9e230365526d476c18e8d1056dcc@opencsw.org> The following issue has been RESOLVED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3643 ====================================================================== Reported By: dam Assigned To: wbonnet ====================================================================== Project: sqlite3 Issue ID: 3643 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-04-17 10:31 CEST Last Modified: 2009-07-16 22:33 CEST ====================================================================== Summary: Please upgrade to 3.6.13 Description: SunFreeware released 3.6.13 today ====================================================================== ---------------------------------------------------------------------- (0006441) wbonnet (manager) - 2009-07-16 22:33 http://opencsw.org/bugtrack/view.php?id=3643#c6441 ---------------------------------------------------------------------- Version 3.6.16 is in testing Will change status to closed when 3.6.16 will be published in current From noreply at opencsw.org Thu Jul 16 22:58:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 16 Jul 2009 22:58:28 +0200 Subject: [bug-notifications] [sqlite3_devel 0003611]: Files duplicated between packages In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3611 ====================================================================== Reported By: bwalton Assigned To: wbonnet ====================================================================== Project: sqlite3_devel Issue ID: 3611 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-04-03 03:45 CEST Last Modified: 2009-07-16 22:58 CEST ====================================================================== Summary: Files duplicated between packages Description: sqlite3_devel contains: /opt/csw/lib/pkgconfig/sqlite3.pc /opt/csw/lib/sparcv9/pkgconfig/sqlite3.pc Both of these files are also in sqlite3_rt ====================================================================== ---------------------------------------------------------------------- (0006442) wbonnet (manager) - 2009-07-16 22:58 http://opencsw.org/bugtrack/view.php?id=3611#c6442 ---------------------------------------------------------------------- Fixed in version 3.6.16 Packages are currently availables from testing. Will close the issue when packages will be moved to current From noreply at opencsw.org Fri Jul 17 22:43:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 17 Jul 2009 22:43:42 +0200 Subject: [bug-notifications] [automake 0003745]: Please upgrade 10 1.11 In-Reply-To: <32aa8b20ec8a689c70486b8ed6866ad3> Message-ID: <3c1ba7feabcda041519c289a653659a1@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3745 ====================================================================== Reported By: bwalton Assigned To: dam ====================================================================== Project: automake Issue ID: 3745 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-06-30 18:54 CEST Last Modified: 2009-07-17 22:43 CEST ====================================================================== Summary: Please upgrade 10 1.11 Description: Coreutils requires 1.10b or newer. Do you mind releasing an update? ====================================================================== ---------------------------------------------------------------------- (0006443) dam (manager) - 2009-07-17 22:43 http://www.opencsw.org/mantis/view.php?id=3745#c6443 ---------------------------------------------------------------------- Version 1.11,REV=2009.07.17 delivered to testing/ There are still a lot of tests failing, but according to the upstream maintainer it is only the tests, not the functionality itself that is failing. From noreply at opencsw.org Sat Jul 18 19:08:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 18 Jul 2009 19:08:28 +0200 Subject: [bug-notifications] [rubydev 0003770]: Unable to compile native gems on virtualised X86 platform Message-ID: <20f7d608590e8563b363aeedc11889a5@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3770 ====================================================================== Reported By: chrismay Assigned To: ====================================================================== Project: rubydev Issue ID: 3770 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-18 19:08 CEST Last Modified: 2009-07-18 19:08 CEST ====================================================================== Summary: Unable to compile native gems on virtualised X86 platform Description: Trying to compile native gems results in the following error: make /opt/csw/gcc4/bin/gcc -I. -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I. -I/opt/csw/include -D_FILE_OFFSET_BITS=64 -fPIC -mtune=i68 6 -O2 -pipe -m32 -march=i386 -I/opt/csw/include -fPIC -c fastthread.c In file included from /opt/csw/gcc4/lib/gcc/i386-pc-solaris2.8/4.3.3/include-fixed/stdlib.h:27, from /opt/csw/lib/ruby/1.8/i386-solaris2.8/ruby.h:40, from fastthread.c:12: /usr/include/iso/stdlib_iso.h: In function 'abort': /usr/include/iso/stdlib_iso.h:107: error: expected declaration specifiers before '__NORETURN' /usr/include/iso/stdlib_iso.h:108: error: storage class specified for parameter 'abs' /usr/include/iso/stdlib_iso.h:109: error: storage class specified for parameter 'atexit' /usr/include/iso/stdlib_iso.h:110: error: storage class specified for parameter 'atof' /usr/include/iso/stdlib_iso.h:111: error: storage class specified for parameter 'atoi' /usr/include/iso/stdlib_iso.h:112: error: storage class specified for parameter 'atol' /usr/include/iso/stdlib_iso.h:114: error: storage class specified for parameter 'bsearch' /usr/include/iso/stdlib_iso.h:121: error: storage class specified for parameter 'calloc' /usr/include/iso/stdlib_iso.h:122: error: storage class specified for parameter 'div' /usr/include/iso/stdlib_iso.h:124: error: expected '=', ',', ';', 'asm' or '__attribute__' before '__NORETURN' {many many more similar errors omitted} ====================================================================== From noreply at opencsw.org Sat Jul 18 19:31:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 18 Jul 2009 19:31:28 +0200 Subject: [bug-notifications] [rubydev 0003770]: Unable to compile native gems on virtualised X86 platform In-Reply-To: Message-ID: <21974b2247f1d92fb5ed7e19c49ebd58@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3770 ====================================================================== Reported By: chrismay Assigned To: ====================================================================== Project: rubydev Issue ID: 3770 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-18 19:08 CEST Last Modified: 2009-07-18 19:31 CEST ====================================================================== Summary: Unable to compile native gems on virtualised X86 platform Description: Trying to compile native gems results in the following error: make /opt/csw/gcc4/bin/gcc -I. -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I. -I/opt/csw/include -D_FILE_OFFSET_BITS=64 -fPIC -mtune=i68 6 -O2 -pipe -m32 -march=i386 -I/opt/csw/include -fPIC -c fastthread.c In file included from /opt/csw/gcc4/lib/gcc/i386-pc-solaris2.8/4.3.3/include-fixed/stdlib.h:27, from /opt/csw/lib/ruby/1.8/i386-solaris2.8/ruby.h:40, from fastthread.c:12: /usr/include/iso/stdlib_iso.h: In function 'abort': /usr/include/iso/stdlib_iso.h:107: error: expected declaration specifiers before '__NORETURN' /usr/include/iso/stdlib_iso.h:108: error: storage class specified for parameter 'abs' /usr/include/iso/stdlib_iso.h:109: error: storage class specified for parameter 'atexit' /usr/include/iso/stdlib_iso.h:110: error: storage class specified for parameter 'atof' /usr/include/iso/stdlib_iso.h:111: error: storage class specified for parameter 'atoi' /usr/include/iso/stdlib_iso.h:112: error: storage class specified for parameter 'atol' /usr/include/iso/stdlib_iso.h:114: error: storage class specified for parameter 'bsearch' /usr/include/iso/stdlib_iso.h:121: error: storage class specified for parameter 'calloc' /usr/include/iso/stdlib_iso.h:122: error: storage class specified for parameter 'div' /usr/include/iso/stdlib_iso.h:124: error: expected '=', ',', ';', 'asm' or '__attribute__' before '__NORETURN' {many many more similar errors omitted} ====================================================================== ---------------------------------------------------------------------- (0006444) chrismay (reporter) - 2009-07-18 19:31 http://opencsw.org/bugtrack/view.php?id=3770#c6444 ---------------------------------------------------------------------- n.b. the command run here was "gem install mongrel", though other native gems seem to fail in thes same way. The same command appears to work fine on an equivalent non-virtualised solaris 10u7/x64 platform From noreply at opencsw.org Sun Jul 19 21:17:45 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 19 Jul 2009 21:17:45 +0200 Subject: [bug-notifications] [fetchmail 0003127]: Depend on CSWggettextrt In-Reply-To: Message-ID: <6abd79b150a2256386c49a0103037fa8@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3127 ====================================================================== Reported By: harpchad Assigned To: james ====================================================================== Project: fetchmail Issue ID: 3127 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 02:54 CET Last Modified: 2009-07-19 21:17 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006445) james (manager) - 2009-07-19 21:17 http://www.opencsw.org/bugtrack/view.php?id=3127#c6445 ---------------------------------------------------------------------- 6.3.10,REV=2009.07.10 released, uses CSWggettextrt From noreply at opencsw.org Mon Jul 20 11:47:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 20 Jul 2009 11:47:40 +0200 Subject: [bug-notifications] [glib2 0003771]: Please upgrade to 2.21.4 Message-ID: <2899c0ec6ee9fcf969b01b41266b2b1a@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3771 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: glib2 Issue ID: 3771 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-20 11:47 CEST Last Modified: 2009-07-20 11:47 CEST ====================================================================== Summary: Please upgrade to 2.21.4 Description: Please upgrade to 2.21.4 ====================================================================== From noreply at opencsw.org Mon Jul 20 18:23:23 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 20 Jul 2009 18:23:23 +0200 Subject: [bug-notifications] [gcc3core 0002810]: postinstall script does not complete successfully In-Reply-To: <6d7137bc3707160edf41908755cdf547> Message-ID: <50c593c57537fe3a7857385e3b3d3bf1@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2810 ====================================================================== Reported By: zilbauer Assigned To: pfelecan ====================================================================== Project: gcc3core Issue ID: 2810 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-03-05 14:51 CET Last Modified: 2009-07-20 18:23 CEST ====================================================================== Summary: postinstall script does not complete successfully Description: When installing this package on Solaris 10: SunOS inet2 5.10 Generic_127112-10 i86pc i386 i86pc Solaris by way of a \"pkg-get -i gcc3\", the postinstall script fails at the end of the package install: ... /opt/csw/share/doc/gcc3core/gccinstall.pdf /opt/csw/share/doc/gcc3core/gccinstall.ps /opt/csw/share/doc/gcc3core/gccint.pdf /opt/csw/share/doc/gcc3core/gccint.ps /opt/csw/share/doc/gcc3core/libiberty.pdf /opt/csw/share/doc/gcc3core/libiberty.ps [ verifying class <none> ] /opt/csw/gcc3/bin/i386-pc-solaris2.8-gcc <linked pathname> /opt/csw/gcc3/bin/i386-pc-solaris2.8-gcc-3.4.5 <linked pathname> ## Executing postinstall script. *** NOTICE *** Fixing the system headers for a detailed log see /var/sadm/install/logs/CSWgcc3core-20080305113007 Don\'t forget: whenever your system headers change run the mkheaders script! pkgadd: ERROR: postinstall script did not complete successfully Installation of <CSWgcc3core> failed. ERROR: could not add CSWgcc3core. The log file referenced above (CSWgcc3core-20080305113007) contains the following: chown: X11: No such file or directory postinstall: anomaly : cannot change ownership for include directory! It\'s possible to continue on with the Blastwave installation of gcc3, however \"pkg-get\" continually complains that gcc3core is not fully installed. I\'ve not yet run into a case where the gcc3 installation fails to work (eventhough the gcc3core package install failed), but that doesn\'t mean there isn\'t one. ====================================================================== ---------------------------------------------------------------------- (0006446) pfelecan (manager) - 2009-07-20 18:23 http://www.opencsw.org/bugtrack/view.php?id=2810#c6446 ---------------------------------------------------------------------- Working on 3.4.6 I can confirm that the issue comes from the chmod -R in the postinstall script. When using /bin/chmod you get the error as X11 is a link toward an inexistent target --- this is because fixincl creates this link in case there is something to fix in the X11 related includes but doesn't find any, consequently the symbolic link is dangling. There are 3 solutions: 1. remove the link in postinstall 2. use another method for recursively change the tree's ownership --- e.g. find 3. make gcc3core depend on gfile and use gchown which is lenient toward this kind of situation and, IMHO, has the expected behaviour. I'll probably choose the 2nd one for 3.4.6 as 3 implies a new dependency, consequently a heavyer payload, and 1 is uncertain. In the meantime you can avert this error by installing gfile and gnulinks packages before installing gcc3core --- i.e. provide the dependency that I discuss in 2 --- and set your PATH to contain /opt/csw/gnu at the beginning of the list. From noreply at opencsw.org Tue Jul 21 10:38:35 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 21 Jul 2009 10:38:35 +0200 Subject: [bug-notifications] [lua 0003769]: visibility of objects in the library wrong In-Reply-To: Message-ID: <2dafb98bdeb27acd82cfe3a910f7b66b@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3769 ====================================================================== Reported By: Nicolai Schwindt Assigned To: ====================================================================== Project: lua Issue ID: 3769 Category: regular use Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-07-16 13:03 CEST Last Modified: 2009-07-21 10:38 CEST ====================================================================== Summary: visibility of objects in the library wrong Description: I tried to build imapfilter against lua : pkg-get -a | grep lua lua 5.1.4,REV=2009.03.30 Which fails with : luaL_prepbuffer undefined symbol. I compiled lua myself from scratch using the same source - this version worked ====================================================================== ---------------------------------------------------------------------- (0006447) wmeler (manager) - 2009-07-21 10:38 http://www.opencsw.org/bugtrack/view.php?id=3769#c6447 ---------------------------------------------------------------------- please try packages from http://mirror.opencsw.org/testing.html if everything is ok I'll release them From noreply at opencsw.org Tue Jul 21 12:06:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 21 Jul 2009 12:06:51 +0200 Subject: [bug-notifications] [lua 0003769]: visibility of objects in the library wrong In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3769 ====================================================================== Reported By: Nicolai Schwindt Assigned To: ====================================================================== Project: lua Issue ID: 3769 Category: regular use Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-07-16 13:03 CEST Last Modified: 2009-07-21 12:06 CEST ====================================================================== Summary: visibility of objects in the library wrong Description: I tried to build imapfilter against lua : pkg-get -a | grep lua lua 5.1.4,REV=2009.03.30 Which fails with : luaL_prepbuffer undefined symbol. I compiled lua myself from scratch using the same source - this version worked ====================================================================== ---------------------------------------------------------------------- (0006448) Nicolai Schwindt (reporter) - 2009-07-21 12:06 http://www.opencsw.org/bugtrack/view.php?id=3769#c6448 ---------------------------------------------------------------------- After a : ln -s /opt/csw/lib/liblua.so.5.1.4 /opt/csw/lib/liblua.so.5.1 the library seemes ok. From noreply at opencsw.org Tue Jul 21 15:55:01 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 21 Jul 2009 15:55:01 +0200 Subject: [bug-notifications] [perl 0003766]: XS modules should be compiled with -lperl In-Reply-To: <15c71a9fee574fb739ceda4bb81c709e> Message-ID: <22d30d2cc719051543209988e16a8709@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3766 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: perl Issue ID: 3766 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-13 15:18 CEST Last Modified: 2009-07-21 15:55 CEST ====================================================================== Summary: XS modules should be compiled with -lperl Description: The XS modules provided by Perl should be compiled against libperl. Otherwise symbols from Perl itself can't be found when dlopening libperl and the xs-modules. This is described in detail at ====================================================================== From noreply at opencsw.org Tue Jul 21 15:56:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 21 Jul 2009 15:56:58 +0200 Subject: [bug-notifications] [cswclassutils 0003764]: Problems with service manifest generation and buggy stop methods In-Reply-To: <48d7535c35a84bc20e3eaa5ed68b18f7> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3764 ====================================================================== Reported By: gadavis Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3764 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-10 21:53 CEST Last Modified: 2009-07-21 15:56 CEST ====================================================================== Summary: Problems with service manifest generation and buggy stop methods Description: I've noticed some issues with the NRPE package which I think might actually be a bug with either cswclassutils or mgar, with regards to the service manifests. When trying to install a package from the global zone on a zone that is in the halted state, the package installation errors out. The gory details are in bug 0003730 for NRPE. I've also noticed that if a buggy start/stop script fails to actually stop the daemon in question that the system will hang on shutdown due to the method script timeout values all being set to 18446744073709551615. This isn't the first time that I've had a package with a bad stop method hang the system on shutdown. I'd like to propose a couple of mitigating strategies: * Set the method script timeout values to something reasonable so that SMF can complain about the bug in the stop method script properly * Allow a package to specify in it's GAR Makefile that the stop method should be ":kill" rather than "/path/to/init/script stop". Obviously some packages will need to do a bit more cleanup than just killing a process. However, for simple daemons like nrpe letting SMF handle the process termination with ":kill" seems like it will suffice. I see that a package can provide it's own custom written service manifest in GAR, but it seems like overkill in simple cases like NRPE. ====================================================================== ---------------------------------------------------------------------- (0006431) gadavis (reporter) - 2009-07-13 19:28 http://www.opencsw.org/mantis/view.php?id=3764#c6431 ---------------------------------------------------------------------- http://sourceforge.net/apps/trac/gar/browser/csw/mgar/pkg/cswclassutils/trunk/files/CSWcswclassutils.i.cswinitsmf tries to use -1 as the timeout value for all of the method scripts. I think that 18446744073709551615 is what happens when you printf a signed 64-bit integer as an unsigned 64-bit integer. According to smf_method(5) (see http://docs.sun.com/app/docs/doc/816-5175/smf-method-5?a=view ), timeout values of -1 are deprecated, and timeout values of 0 or -1 are not recommended. Can the default timeout be set to something more reasonable like 120 seconds? Since individual services can provide their own manifests if they need to, those services that take longer than 2 minutes to shutdown can specify this in their custom manifests. From noreply at opencsw.org Tue Jul 21 16:05:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 21 Jul 2009 16:05:24 +0200 Subject: [bug-notifications] [squirrelmail 0003772]: Please upgrade to 1.4.19 Message-ID: <9041a2c4a798609d6127f72b35f5fcfd@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3772 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: squirrelmail Issue ID: 3772 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-21 16:05 CEST Last Modified: 2009-07-21 16:05 CEST ====================================================================== Summary: Please upgrade to 1.4.19 Description: Please upgrade to 1.4.19 ====================================================================== From noreply at opencsw.org Wed Jul 22 10:24:22 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 22 Jul 2009 10:24:22 +0200 Subject: [bug-notifications] [apache2 0003773]: svc method script does not use config file variable Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3773 ====================================================================== Reported By: rogdavies Assigned To: ====================================================================== Project: apache2 Issue ID: 3773 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-22 10:24 CEST Last Modified: 2009-07-22 10:24 CEST ====================================================================== Summary: svc method script does not use config file variable Description: The method script cswapache2, does not use the CONF_FILE variable to start apache. The 'cmd' variable require something like cmd="$cmd -f $CONF_FILE" set in 'start' and 'restart' ( I think ) ====================================================================== From noreply at opencsw.org Wed Jul 22 14:41:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 22 Jul 2009 14:41:00 +0200 Subject: [bug-notifications] [pidgin 0003774]: pidgin lost icons and images Message-ID: <50d10a0d96505feee33a9e4d1e6bea28@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3774 ====================================================================== Reported By: ghenry Assigned To: ====================================================================== Project: pidgin Issue ID: 3774 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-22 14:40 CEST Last Modified: 2009-07-22 14:40 CEST ====================================================================== Summary: pidgin lost icons and images Description: in the debug window, there is: (14:02:57) GdkPixbuf: Cannot open pixbuf loader module file '/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders': No such file or directory The gdk_pixbuf wasn't installed after doing "pkgutil -u pidgin" After installing gdk_pixbuf, and following the thread: http://www.mail-archive.com/maintainers at lists.opencsw.org/msg02978.html the problem is: mombasa-root% /opt/csw/bin/gdk-pixbuf-query-loaders ld.so.1: gdk-pixbuf-query-loaders: fatal: relocation error: file /opt/csw/lib/libgio-2.0.so.0: symbol g_thread_gettime: referenced symbol not found Killed that was solved by adding /opt/csw/lib to LD_LIBRARY_PATH ====================================================================== From noreply at opencsw.org Wed Jul 22 16:21:03 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 22 Jul 2009 16:21:03 +0200 Subject: [bug-notifications] [squirrelmail 0003772]: Please upgrade to 1.4.19 In-Reply-To: Message-ID: <5a6fa23bdf584aafe105953312dcdab0@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3772 ====================================================================== Reported By: dam Assigned To: mwatters ====================================================================== Project: squirrelmail Issue ID: 3772 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-21 16:05 CEST Last Modified: 2009-07-22 16:21 CEST ====================================================================== Summary: Please upgrade to 1.4.19 Description: Please upgrade to 1.4.19 ====================================================================== From noreply at opencsw.org Wed Jul 22 16:24:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 22 Jul 2009 16:24:55 +0200 Subject: [bug-notifications] [gtk2 0003775]: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders Message-ID: <4f1956e5396d017ef24f75d13479441e@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3775 ====================================================================== Reported By: mwatters Assigned To: ====================================================================== Project: gtk2 Issue ID: 3775 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-22 16:24 CEST Last Modified: 2009-07-22 16:24 CEST ====================================================================== Summary: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders Description: As part of post install the package should run /opt/csw/bin/gdk-pixbuf-query-loaders >/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders ====================================================================== From noreply at opencsw.org Thu Jul 23 15:47:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 23 Jul 2009 15:47:07 +0200 Subject: [bug-notifications] [libvorbis 0003776]: symbol not found: __sincos Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3776 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: libvorbis Issue ID: 3776 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-23 15:47 CEST Last Modified: 2009-07-23 15:47 CEST ====================================================================== Summary: symbol not found: __sincos Description: $ ldd -r /opt/csw/lib/sparcv8/libvorbis.so.0 libm.so.1 => /usr/lib/libm.so.1 libogg.so.0 => /opt/csw/lib/sparcv8/libogg.so.0 libc.so.1 => /usr/lib/libc.so.1 libdl.so.1 => /usr/lib/libdl.so.1 /usr/platform/SUNW,Ultra-60/lib/libc_psr.so.1 symbol not found: __sincos (/opt/csw/lib/sparcv8/libvorbis.so.0) Sugest needs link to CSWsunmath. ====================================================================== From noreply at opencsw.org Thu Jul 23 15:53:04 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 23 Jul 2009 15:53:04 +0200 Subject: [bug-notifications] [libvorbis 0003777]: xmms can not play ogg Message-ID: <0d8da63cfa9ae8cf2466d47d06a18c4e@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3777 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: libvorbis Issue ID: 3777 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-23 15:53 CEST Last Modified: 2009-07-23 15:53 CEST ====================================================================== Summary: xmms can not play ogg Description: xmms does not play ogg audio files with 1.2.2,REV=2009.06.25. pkgrm CSWvorbis and install 1.1.2,REV=2006.06.12 (from stable) and ogg works with xmms again. ====================================================================== From noreply at opencsw.org Thu Jul 23 16:26:29 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 23 Jul 2009 16:26:29 +0200 Subject: [bug-notifications] [pureftpd 0002396]: openssl dependancy deprecated: please use openssl_rt instead In-Reply-To: <1286b58232f00f6eaab056ffa65c7ee7> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2396 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: pureftpd Issue ID: 2396 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2007-07-28 08:46 CEST Last Modified: 2009-07-23 16:26 CEST ====================================================================== Summary: openssl dependancy deprecated: please use openssl_rt instead Description: Following the openssl package split, the ssl libraries are now directly provided by the openssl_rt package. The openssl package still exists, it\'s a metapackage which will install openssl_rt, openssl_devel and openssl_utils which contains respectively the ssl libraries, the development files and the openssl utilities. Your package probably only use the ssl libraries, so to avoid installing unnecessary dependancies, please update your package to depend on openssl_rt rather than openssl. ====================================================================== ---------------------------------------------------------------------- (0006449) benny (manager) - 2009-07-23 16:26 http://www.opencsw.org/mantis/view.php?id=2396#c6449 ---------------------------------------------------------------------- resolved via version 1.0.22,REV=2009.07.08 From noreply at opencsw.org Thu Jul 23 16:27:23 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 23 Jul 2009 16:27:23 +0200 Subject: [bug-notifications] [pureftpd 0002327]: pureftpd needs to be recompiled with openssl 0.9.8 In-Reply-To: <6de1fdf16a635596c9fc0a42be0be41b> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2327 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: pureftpd Issue ID: 2327 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2007-07-25 18:07 CEST Last Modified: 2009-07-23 16:27 CEST ====================================================================== Summary: pureftpd needs to be recompiled with openssl 0.9.8 Description: pureftpd is still linked with openssl 0.9.7 which is not the current version. Please recompile this package with the current openssl version (0.9.8). Openssl 0.9.7 libraries are still provided in the openssl package for compatibility reasons but they are bound to be removed in the future. ====================================================================== ---------------------------------------------------------------------- (0006450) benny (manager) - 2009-07-23 16:27 http://www.opencsw.org/mantis/view.php?id=2327#c6450 ---------------------------------------------------------------------- resolved via version 1.0.22,REV=2009.07.08 From noreply at opencsw.org Thu Jul 23 16:29:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 23 Jul 2009 16:29:48 +0200 Subject: [bug-notifications] [pureftpd 0001853]: Enabling pam support in purtftpd.conf causes crash In-Reply-To: Message-ID: <74cc04c49af1c076f098613fe127d275@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=1853 ====================================================================== Reported By: phdonnelly Assigned To: ====================================================================== Project: pureftpd Issue ID: 1853 Category: regular use Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2006-10-04 21:13 CEST Last Modified: 2009-07-23 16:29 CEST ====================================================================== Summary: Enabling pam support in purtftpd.conf causes crash Description: Current package does not appear to be compiled with --with-pam ====================================================================== ---------------------------------------------------------------------- (0006451) benny (manager) - 2009-07-23 16:29 http://www.opencsw.org/mantis/view.php?id=1853#c6451 ---------------------------------------------------------------------- Please use version 1.0.22,REV=2009.07.08. This package is recompiled with PAM support and does no longer crash. From noreply at opencsw.org Thu Jul 23 16:31:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 23 Jul 2009 16:31:24 +0200 Subject: [bug-notifications] [pureftpd 0000865]: pure-pw crashes (Segmentation Fault) In-Reply-To: Message-ID: <4072ba4229977e97e0417b103281fbfb@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=865 ====================================================================== Reported By: ssinyagin Assigned To: thomas ====================================================================== Project: pureftpd Issue ID: 865 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2005-02-23 12:53 CET Last Modified: 2009-07-23 16:31 CEST ====================================================================== Summary: pure-pw crashes (Segmentation Fault) Description: \"pure-pw useradd\" and \"pure-pw passwd\" always crash with the segmentation fault. Checked with: pureftpd-1.0.17a,REV=2004.02.14-SunOS5.8-sparc-CSW.pkg.gz pureftpd-1.0.20,REV=2004.11.03-SunOS5.8-sparc-CSW.pkg.gz Core dump analysis tells: http://www.opencsw.org/mantis/view.php?id=0 0xff1da438 in DES_set_key_unchecked () from /opt/csw/lib/libcrypto.so.0.9.7 (gdb) where http://www.opencsw.org/mantis/view.php?id=0 0xff1da438 in DES_set_key_unchecked () from /opt/csw/lib/libcrypto.so.0.9.7 http://www.opencsw.org/mantis/view.php?id=1 0x00000008 in ?? () ====================================================================== ---------------------------------------------------------------------- (0006452) benny (manager) - 2009-07-23 16:31 http://www.opencsw.org/mantis/view.php?id=865#c6452 ---------------------------------------------------------------------- Problem resolved via version 1.0.22,REV=2009.07.08. From noreply at opencsw.org Fri Jul 24 11:20:59 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 24 Jul 2009 11:20:59 +0200 Subject: [bug-notifications] [gcc3core 0002719]: postinstall script fails In-Reply-To: <9196b163bcd72a5db73323a5ccf5c2ac> Message-ID: <84877ad83a2079ef2a14e8ab4ee4ba8f@www.opencsw.org> The following issue has been set as DUPLICATE OF issue 0002810. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2719 ====================================================================== Reported By: ihsan Assigned To: pfelecan ====================================================================== Project: gcc3core Issue ID: 2719 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: unable to reproduce Fixed in Version: ====================================================================== Date Submitted: 2007-12-28 07:35 CET Last Modified: 2009-07-24 11:20 CEST ====================================================================== Summary: postinstall script fails Description: ## Executing postinstall script. *** NOTICE *** Fixing the system headers for a detailed log see /var/sadm/install/logs/CSWgcc3core-20071228132053 Don\'t forget: whenever your system headers change run the mkheaders script! pkgadd: ERROR: postinstall script did not complete successfully Installation of <CSWgcc3core> failed. ERROR: could not add CSWgcc3core. ----------------------------------------------------------- ihsan at cnd-35:~$ cat /var/sadm/install/logs/CSWgcc3core-20071228132053 chown: X11: No such file or directory postinstall: anomaly : cannot change ownership for include directory! ----------------------------------------------------------- ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- duplicate of 0002810 postinstall script does not complete su... ====================================================================== ---------------------------------------------------------------------- (0005033) pfelecan (manager) - 2007-12-29 14:41 http://www.opencsw.org/bugtrack/view.php?id=2719#c5033 ---------------------------------------------------------------------- Cannot confirm. From noreply at opencsw.org Fri Jul 24 11:21:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 24 Jul 2009 11:21:00 +0200 Subject: [bug-notifications] [gcc3core 0002810]: postinstall script does not complete successfully In-Reply-To: <6d7137bc3707160edf41908755cdf547> Message-ID: <7849f6670bdb4995f807e92591a3e73e@www.opencsw.org> The issue 0002719 has been set as DUPLICATE OF the following issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2810 ====================================================================== Reported By: zilbauer Assigned To: pfelecan ====================================================================== Project: gcc3core Issue ID: 2810 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-03-05 14:51 CET Last Modified: 2009-07-20 18:23 CEST ====================================================================== Summary: postinstall script does not complete successfully Description: When installing this package on Solaris 10: SunOS inet2 5.10 Generic_127112-10 i86pc i386 i86pc Solaris by way of a \"pkg-get -i gcc3\", the postinstall script fails at the end of the package install: ... /opt/csw/share/doc/gcc3core/gccinstall.pdf /opt/csw/share/doc/gcc3core/gccinstall.ps /opt/csw/share/doc/gcc3core/gccint.pdf /opt/csw/share/doc/gcc3core/gccint.ps /opt/csw/share/doc/gcc3core/libiberty.pdf /opt/csw/share/doc/gcc3core/libiberty.ps [ verifying class <none> ] /opt/csw/gcc3/bin/i386-pc-solaris2.8-gcc <linked pathname> /opt/csw/gcc3/bin/i386-pc-solaris2.8-gcc-3.4.5 <linked pathname> ## Executing postinstall script. *** NOTICE *** Fixing the system headers for a detailed log see /var/sadm/install/logs/CSWgcc3core-20080305113007 Don\'t forget: whenever your system headers change run the mkheaders script! pkgadd: ERROR: postinstall script did not complete successfully Installation of <CSWgcc3core> failed. ERROR: could not add CSWgcc3core. The log file referenced above (CSWgcc3core-20080305113007) contains the following: chown: X11: No such file or directory postinstall: anomaly : cannot change ownership for include directory! It\'s possible to continue on with the Blastwave installation of gcc3, however \"pkg-get\" continually complains that gcc3core is not fully installed. I\'ve not yet run into a case where the gcc3 installation fails to work (eventhough the gcc3core package install failed), but that doesn\'t mean there isn\'t one. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0002719 postinstall script fails ====================================================================== ---------------------------------------------------------------------- (0006446) pfelecan (manager) - 2009-07-20 18:23 http://www.opencsw.org/bugtrack/view.php?id=2810#c6446 ---------------------------------------------------------------------- Working on 3.4.6 I can confirm that the issue comes from the chmod -R in the postinstall script. When using /bin/chmod you get the error as X11 is a link toward an inexistent target --- this is because fixincl creates this link in case there is something to fix in the X11 related includes but doesn't find any, consequently the symbolic link is dangling. There are 3 solutions: 1. remove the link in postinstall 2. use another method for recursively change the tree's ownership --- e.g. find 3. make gcc3core depend on gfile and use gchown which is lenient toward this kind of situation and, IMHO, has the expected behaviour. I'll probably choose the 2nd one for 3.4.6 as 3 implies a new dependency, consequently a heavyer payload, and 1 is uncertain. In the meantime you can avert this error by installing gfile and gnulinks packages before installing gcc3core --- i.e. provide the dependency that I discuss in 2 --- and set your PATH to contain /opt/csw/gnu at the beginning of the list. From noreply at opencsw.org Fri Jul 24 11:27:18 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 24 Jul 2009 11:27:18 +0200 Subject: [bug-notifications] [gtk2 0003775]: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders In-Reply-To: <57b956fd61dcc6e70c84d9056ae0e7ab> Message-ID: <2d8f82ce1cbc6dc822b478a73c0fc961@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3775 ====================================================================== Reported By: mwatters Assigned To: ====================================================================== Project: gtk2 Issue ID: 3775 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-22 16:24 CEST Last Modified: 2009-07-24 11:27 CEST ====================================================================== Summary: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders Description: As part of post install the package should run /opt/csw/bin/gdk-pixbuf-query-loaders >/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders ====================================================================== ---------------------------------------------------------------------- (0006453) pfelecan (reporter) - 2009-07-24 11:27 http://www.opencsw.org/bugtrack/view.php?id=3775#c6453 ---------------------------------------------------------------------- I confirm that creating the /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders as stated in the description solves the issue of: GdkPixbuf-WARNING **: Error loading XPM image loader: Image type 'xpm' is not supported (avidemux2_gtk:6724): GdkPixbuf-WARNING **: Cannot open pixbuf loader module file '/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders': No such file or directory From noreply at opencsw.org Fri Jul 24 11:42:14 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 24 Jul 2009 11:42:14 +0200 Subject: [bug-notifications] [xpdf 0003644]: Please upgrade to 3.02pl3 In-Reply-To: Message-ID: <82bd69bcf8c79684000c278b92cd75e7@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3644 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: xpdf Issue ID: 3644 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-04-20 10:40 CEST Last Modified: 2009-07-24 11:42 CEST ====================================================================== Summary: Please upgrade to 3.02pl3 Description: Please upgrade to 3.02pl3 ====================================================================== ---------------------------------------------------------------------- (0006454) benny (manager) - 2009-07-24 11:42 http://www.opencsw.org/mantis/view.php?id=3644#c6454 ---------------------------------------------------------------------- Please upgrade to 3.02,REV=2009.07.17, -p3 is included there From noreply at opencsw.org Fri Jul 24 11:43:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 24 Jul 2009 11:43:13 +0200 Subject: [bug-notifications] [xpdf 0002724]: initial window geometry is to small In-Reply-To: Message-ID: <3d331984fcb40ea5f16622d67efc6d74@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=2724 ====================================================================== Reported By: wcohrs Assigned To: calessio ====================================================================== Project: xpdf Issue ID: 2724 Category: other Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2008-01-02 10:22 CET Last Modified: 2009-07-24 11:43 CEST ====================================================================== Summary: initial window geometry is to small Description: xpdf start with a small initial window on sparc and x86 with -g ====================================================================== ---------------------------------------------------------------------- (0006455) benny (manager) - 2009-07-24 11:43 http://www.opencsw.org/mantis/view.php?id=2724#c6455 ---------------------------------------------------------------------- Please upgrade to version 3.02,REV=2009.07.17, the issue is fixed there From noreply at opencsw.org Fri Jul 24 11:45:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 24 Jul 2009 11:45:06 +0200 Subject: [bug-notifications] [xpdf 0003657]: Segmentation Fault on a specific document In-Reply-To: Message-ID: The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3657 ====================================================================== Reported By: jeff Assigned To: ====================================================================== Project: xpdf Issue ID: 3657 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-05-08 05:38 CEST Last Modified: 2009-07-24 11:45 CEST ====================================================================== Summary: Segmentation Fault on a specific document Description: I recently ran across a pdf document that causes xpdf to issue a Segmentation Fault. The document is located at: http://mises.org/books/historynot.pdf It loads fine into xpdf, but it consistently crashes as you step forward, usually on the 5th page or try to click on the Preface link. There is no similar problem when using a current version of acroread. I reported this to Glyph and Cog, but thought I would mention it here in case it turns out to be a Solaris/SPARC specific problem. ====================================================================== ---------------------------------------------------------------------- (0006456) benny (manager) - 2009-07-24 11:45 http://www.opencsw.org/mantis/view.php?id=3657#c6456 ---------------------------------------------------------------------- Hi, can you please try to reproduce the crash with the latest build 3.02,REV=2009.07.17, as i am not able to crash the application with the pdf mentioned. From noreply at opencsw.org Fri Jul 24 11:46:01 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 24 Jul 2009 11:46:01 +0200 Subject: [bug-notifications] [xpdf 0002210]: xpdf 3.02 supports PDF 1.6 and 1.7 In-Reply-To: Message-ID: <648c74df1eeb408ae6a8ea1906ec6231@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2210 ====================================================================== Reported By: tobinjt Assigned To: ====================================================================== Project: xpdf Issue ID: 2210 Category: upgrade Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2007-04-18 08:40 CEST Last Modified: 2009-07-24 11:46 CEST ====================================================================== Summary: xpdf 3.02 supports PDF 1.6 and 1.7 Description: The latest release of xpdf supports PDF version 1.6 and 1.7, whereas the currently packaged xpdf only supports up to 1.5. Could you package the latest version please? Thanks, ====================================================================== ---------------------------------------------------------------------- (0006457) benny (manager) - 2009-07-24 11:46 http://www.opencsw.org/mantis/view.php?id=2210#c6457 ---------------------------------------------------------------------- Please upgrade to 3.02,REV=2009.07.17 From noreply at opencsw.org Fri Jul 24 11:46:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 24 Jul 2009 11:46:25 +0200 Subject: [bug-notifications] [xpdf 0003657]: Segmentation Fault on a specific document In-Reply-To: Message-ID: <3fd9cc09599ebcf6060f18064ea2d0ee@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3657 ====================================================================== Reported By: jeff Assigned To: benny ====================================================================== Project: xpdf Issue ID: 3657 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-05-08 05:38 CEST Last Modified: 2009-07-24 11:46 CEST ====================================================================== Summary: Segmentation Fault on a specific document Description: I recently ran across a pdf document that causes xpdf to issue a Segmentation Fault. The document is located at: http://mises.org/books/historynot.pdf It loads fine into xpdf, but it consistently crashes as you step forward, usually on the 5th page or try to click on the Preface link. There is no similar problem when using a current version of acroread. I reported this to Glyph and Cog, but thought I would mention it here in case it turns out to be a Solaris/SPARC specific problem. ====================================================================== ---------------------------------------------------------------------- (0006456) benny (manager) - 2009-07-24 11:45 http://www.opencsw.org/mantis/view.php?id=3657#c6456 ---------------------------------------------------------------------- Hi, can you please try to reproduce the crash with the latest build 3.02,REV=2009.07.17, as i am not able to crash the application with the pdf mentioned. From noreply at opencsw.org Fri Jul 24 18:21:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 24 Jul 2009 18:21:27 +0200 Subject: [bug-notifications] [xpdf 0003657]: Segmentation Fault on a specific document In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3657 ====================================================================== Reported By: jeff Assigned To: benny ====================================================================== Project: xpdf Issue ID: 3657 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-05-08 05:38 CEST Last Modified: 2009-07-24 18:21 CEST ====================================================================== Summary: Segmentation Fault on a specific document Description: I recently ran across a pdf document that causes xpdf to issue a Segmentation Fault. The document is located at: http://mises.org/books/historynot.pdf It loads fine into xpdf, but it consistently crashes as you step forward, usually on the 5th page or try to click on the Preface link. There is no similar problem when using a current version of acroread. I reported this to Glyph and Cog, but thought I would mention it here in case it turns out to be a Solaris/SPARC specific problem. ====================================================================== ---------------------------------------------------------------------- (0006458) jeff (reporter) - 2009-07-24 18:21 http://opencsw.org/bugtrack/view.php?id=3657#c6458 ---------------------------------------------------------------------- I just installed the latest xpdf package from testing (3.02,REV=2009.07.17) and then tried it on this document, and it performs as I reported above, crashing when I click on the Preface link or paging forward between pages 5 and 6. This is on a SPARC Solaris 10 machine. From noreply at opencsw.org Fri Jul 24 21:20:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 24 Jul 2009 21:20:08 +0200 Subject: [bug-notifications] [python 0003751]: ImportError: ld.so.1: python: In-Reply-To: Message-ID: <8cf88431a94d5a3d6493b2b2926c01b3@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3751 ====================================================================== Reported By: wcohrs Assigned To: mwatters ====================================================================== Project: python Issue ID: 3751 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-07-03 14:48 CEST Last Modified: 2009-07-24 21:20 CEST ====================================================================== Summary: ImportError: ld.so.1: python: Description: >gimp Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/py-slice.py", line 31, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-to-gradient.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-sort.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-offset.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/happy-valley-relief.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden ====================================================================== ---------------------------------------------------------------------- (0006459) mwatters (manager) - 2009-07-24 21:20 http://www.opencsw.org/mantis/view.php?id=3751#c6459 ---------------------------------------------------------------------- This BigID and http://www.opencsw.org/bugtrack/view.php?id=2941 [^] are 2 separate issues. BugID 2941 appears to be pygtk related. I am working on a new version of pygtk. This BugID is a problem with gimp. when I run nm on gimp.so it returns nothing. furthermore, PyUnicodeUCS* is part of libpython. looking at dump -Lv and ldd on gimp.so it is not linked against libpython. I will move this bug to gimp. can you re-open http://www.opencsw.org/bugtrack/view.php?id=2941 and move it to pygtk. From noreply at opencsw.org Fri Jul 24 21:22:01 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 24 Jul 2009 21:22:01 +0200 Subject: [bug-notifications] [python 0003751]: ImportError: ld.so.1: python: In-Reply-To: Message-ID: <13b874411a2a131059962c6d0117359f@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3751 ====================================================================== Reported By: wcohrs Assigned To: mwatters ====================================================================== Project: python Issue ID: 3751 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: not fixable Fixed in Version: ====================================================================== Date Submitted: 2009-07-03 14:48 CEST Last Modified: 2009-07-24 21:22 CEST ====================================================================== Summary: ImportError: ld.so.1: python: Description: >gimp Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/py-slice.py", line 31, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-to-gradient.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-sort.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-offset.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden (gimp:17571): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/happy-valley-relief.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: Schwerer Fehler: Verschiebungsfehler: Datei /opt/c sw/lib/gimp/2.0/python/gimp.so: Symbol PyUnicodeUCS2_SetDefaultEncoding: referen ziertes Symbol nicht gefunden ====================================================================== ---------------------------------------------------------------------- (0006459) mwatters (manager) - 2009-07-24 21:20 http://www.opencsw.org/mantis/view.php?id=3751#c6459 ---------------------------------------------------------------------- This BigID and http://www.opencsw.org/bugtrack/view.php?id=2941 [^] are 2 separate issues. BugID 2941 appears to be pygtk related. I am working on a new version of pygtk. This BugID is a problem with gimp. when I run nm on gimp.so it returns nothing. furthermore, PyUnicodeUCS* is part of libpython. looking at dump -Lv and ldd on gimp.so it is not linked against libpython. I will move this bug to gimp. can you re-open http://www.opencsw.org/bugtrack/view.php?id=2941 and move it to pygtk. From noreply at opencsw.org Fri Jul 24 21:29:52 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 24 Jul 2009 21:29:52 +0200 Subject: [bug-notifications] [gimp 0003778]: gimp python plugin broken Message-ID: <588143a440204b1ffecc6fd8e692e518@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3778 ====================================================================== Reported By: mwatters Assigned To: ====================================================================== Project: gimp Issue ID: 3778 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-24 21:29 CEST Last Modified: 2009-07-24 21:29 CEST ====================================================================== Summary: gimp python plugin broken Description: $ /opt/csw/bin/gimp Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-offset.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:24031): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/gimpcons.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:24031): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/py-slice.py", line 31, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:24031): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/colorxhtml.py", line 25, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:24031): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-to-gradient.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:24031): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/palette-sort.py", line 17, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:24031): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/happy-valley-relief.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:24031): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error Traceback (most recent call last): File "/opt/csw/lib/gimp/2.0/plug-ins/foggify.py", line 20, in from gimpfu import * File "/opt/csw/lib/gimp/2.0/python/gimpfu.py", line 74, in import gimp ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/gimp/2.0/python/gimp.so: symbol PyUnicodeUCS2_SetDefaultEncoding: referenced symbol not found (gimp:24031): LibGimpBase-WARNING **: gimp: gimp_wire_read(): error ====================================================================== From noreply at opencsw.org Sat Jul 25 12:46:17 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 25 Jul 2009 12:46:17 +0200 Subject: [bug-notifications] [openssh_client 0003765]: Installation fails during postinstall In-Reply-To: Message-ID: <51efddefab91d845fd9d51275ee8b771@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3765 ====================================================================== Reported By: dam Assigned To: yann ====================================================================== Project: openssh_client Issue ID: 3765 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-13 11:30 CEST Last Modified: 2009-07-25 12:46 CEST ====================================================================== Summary: Installation fails during postinstall Description: The installation fails during postinstall with Installing CSWosshclient-5.2,REV=2009.06.30_rev=p1 Please see /opt/csw/share/doc/openssh_client/license for license information. cp: cannot create /opt/csw/etc/ssh/ssh_config.CSW: No such file or directory Copying sample config to /opt/csw/etc/ssh/ssh_config cp: cannot access /opt/csw/etc/ssh/ssh_config.CSW chmod: WARNING: can't access /opt/csw/etc/ssh/ssh_config chown: /opt/csw/etc/ssh/ssh_config: No such file or directory ERROR: attribute verification of failed pathname does not exist Installation of partially failed. ====================================================================== ---------------------------------------------------------------------- (0006439) Nicolai Schwindt (reporter) - 2009-07-16 13:07 http://www.opencsw.org/mantis/view.php?id=3765#c6439 ---------------------------------------------------------------------- This is reproduceable, on a new install the directory /opt/csw/etc/ssh/ ist not created From noreply at opencsw.org Sat Jul 25 15:56:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 25 Jul 2009 15:56:42 +0200 Subject: [bug-notifications] [pkg_get 0003779]: pkg-get should compare package version based on REV field Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3779 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: pkg_get Issue ID: 3779 Category: regular use Reproducibility: always Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-25 15:56 CEST Last Modified: 2009-07-25 15:56 CEST ====================================================================== Summary: pkg-get should compare package version based on REV field Description: Hi Phil, Could you please modify the comparison code of pkg-get to use the REV field as stated in http://www.opencsw.org/standards/build: "Please note: the ",REV=YYYY.MM.DD" is now Mandatory. It provides a fixed-format way of telling how recent the package really is, for version comparison download purposes. At some point, it will be the primary comparison key for pkg-get.(but not yet)" We already talked about it by mail but I open this bug to be able to follow the resolution. ====================================================================== From noreply at opencsw.org Sat Jul 25 15:58:59 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 25 Jul 2009 15:58:59 +0200 Subject: [bug-notifications] [bash_completion 0003780]: bash_completion 1.0 release Message-ID: <74dede97010f8302300c4ba3e77ebf96@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3780 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: bash_completion Issue ID: 3780 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-25 15:58 CEST Last Modified: 2009-07-25 15:58 CEST ====================================================================== Summary: bash_completion 1.0 release Description: bash_completion 1.0 has been released and has been packaged in GAR, however it can't be released right now as it has a new version numbering scheme which break pkgget upgrade code. ====================================================================== From noreply at opencsw.org Sat Jul 25 16:00:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 25 Jul 2009 16:00:08 +0200 Subject: [bug-notifications] [bash_completion 0003780]: bash_completion 1.0 release In-Reply-To: <82559be891ff00475e0ef646d68204d0> Message-ID: The following issue has been set PARENT OF issue 0003779. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3780 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: bash_completion Issue ID: 3780 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-25 15:58 CEST Last Modified: 2009-07-25 16:00 CEST ====================================================================== Summary: bash_completion 1.0 release Description: bash_completion 1.0 has been released and has been packaged in GAR, however it can't be released right now as it has a new version numbering scheme which break pkgget upgrade code. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- parent of 0003779 pkg-get should compare package version ... ====================================================================== From noreply at opencsw.org Sat Jul 25 16:00:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 25 Jul 2009 16:00:08 +0200 Subject: [bug-notifications] [pkg_get 0003779]: pkg-get should compare package version based on REV field In-Reply-To: Message-ID: <237899dc7a5d07394bdf7d15fca42612@www.opencsw.org> The following issue has been set CHILD OF issue 0003780. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3779 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: pkg_get Issue ID: 3779 Category: regular use Reproducibility: always Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-25 15:56 CEST Last Modified: 2009-07-25 15:56 CEST ====================================================================== Summary: pkg-get should compare package version based on REV field Description: Hi Phil, Could you please modify the comparison code of pkg-get to use the REV field as stated in http://www.opencsw.org/standards/build: "Please note: the ",REV=YYYY.MM.DD" is now Mandatory. It provides a fixed-format way of telling how recent the package really is, for version comparison download purposes. At some point, it will be the primary comparison key for pkg-get.(but not yet)" We already talked about it by mail but I open this bug to be able to follow the resolution. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- child of 0003780 bash_completion 1.0 release ====================================================================== From noreply at opencsw.org Sat Jul 25 16:01:01 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 25 Jul 2009 16:01:01 +0200 Subject: [bug-notifications] [bash_completion 0003780]: bash_completion 1.0 release In-Reply-To: <82559be891ff00475e0ef646d68204d0> Message-ID: <53723b71d2984600fcd5f50a32153474@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3780 ====================================================================== Reported By: yann Assigned To: yann ====================================================================== Project: bash_completion Issue ID: 3780 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-07-25 15:58 CEST Last Modified: 2009-07-25 16:01 CEST ====================================================================== Summary: bash_completion 1.0 release Description: bash_completion 1.0 has been released and has been packaged in GAR, however it can't be released right now as it has a new version numbering scheme which break pkgget upgrade code. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- parent of 0003779 pkg-get should compare package version ... ====================================================================== From noreply at opencsw.org Sat Jul 25 16:20:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 25 Jul 2009 16:20:08 +0200 Subject: [bug-notifications] [lftp 0003511]: lftp is dumping core In-Reply-To: <73f8d6b4ebd42ce309e9a6eef13e8227> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3511 ====================================================================== Reported By: wbonnet Assigned To: yann ====================================================================== Project: lftp Issue ID: 3511 Category: packaging Reproducibility: always Severity: block Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-03-28 14:00 CET Last Modified: 2009-07-25 16:20 CEST ====================================================================== Summary: lftp is dumping core Description: lftp is dumping core ====================================================================== ---------------------------------------------------------------------- (0006460) yann (manager) - 2009-07-25 16:20 http://www.opencsw.org/mantis/view.php?id=3511#c6460 ---------------------------------------------------------------------- William, I uploaded a new version of lftp (3.7.15). Could you tell me if you still reproduce the coredump with this version ? From noreply at opencsw.org Sat Jul 25 16:21:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 25 Jul 2009 16:21:20 +0200 Subject: [bug-notifications] [openssh_client 0003765]: Installation fails during postinstall In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3765 ====================================================================== Reported By: dam Assigned To: yann ====================================================================== Project: openssh_client Issue ID: 3765 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-13 11:30 CEST Last Modified: 2009-07-25 16:21 CEST ====================================================================== Summary: Installation fails during postinstall Description: The installation fails during postinstall with Installing CSWosshclient-5.2,REV=2009.06.30_rev=p1 Please see /opt/csw/share/doc/openssh_client/license for license information. cp: cannot create /opt/csw/etc/ssh/ssh_config.CSW: No such file or directory Copying sample config to /opt/csw/etc/ssh/ssh_config cp: cannot access /opt/csw/etc/ssh/ssh_config.CSW chmod: WARNING: can't access /opt/csw/etc/ssh/ssh_config chown: /opt/csw/etc/ssh/ssh_config: No such file or directory ERROR: attribute verification of failed pathname does not exist Installation of partially failed. ====================================================================== ---------------------------------------------------------------------- (0006461) yann (manager) - 2009-07-25 16:21 http://www.opencsw.org/mantis/view.php?id=3765#c6461 ---------------------------------------------------------------------- Fixed packages are on their way to the unstable archive: openssh-5.2,REV=2009.07.25_rev=p1-SunOS5.10-i386-CSW.pkg.gz openssh-5.2,REV=2009.07.25_rev=p1-SunOS5.10-sparc-CSW.pkg.gz openssh-5.2,REV=2009.07.25_rev=p1-SunOS5.8-i386-CSW.pkg.gz openssh-5.2,REV=2009.07.25_rev=p1-SunOS5.8-sparc-CSW.pkg.gz openssh_client-5.2,REV=2009.07.25_rev=p1-SunOS5.8-i386-CSW.pkg.gz openssh_client-5.2,REV=2009.07.25_rev=p1-SunOS5.8-sparc-CSW.pkg.gz I am closing this bug. From noreply at opencsw.org Sun Jul 26 20:20:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 26 Jul 2009 20:20:58 +0200 Subject: [bug-notifications] [gtk2 0003723]: upgrade to 2.16.2 In-Reply-To: <3d09911ca96b0fb53e1c3ee23109b89c> Message-ID: <712ccee3fc6c3caf3d6434f7ad1d50af@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3723 ====================================================================== Reported By: pfelecan Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3723 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-24 15:04 CEST Last Modified: 2009-07-26 20:20 CEST ====================================================================== Summary: upgrade to 2.16.2 Description: upgrade to 2.16.2 ====================================================================== From noreply at opencsw.org Sun Jul 26 22:13:57 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 26 Jul 2009 22:13:57 +0200 Subject: [bug-notifications] [gtk2 0003723]: upgrade to 2.16.2 In-Reply-To: <3d09911ca96b0fb53e1c3ee23109b89c> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3723 ====================================================================== Reported By: pfelecan Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3723 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-06-24 15:04 CEST Last Modified: 2009-07-26 22:13 CEST ====================================================================== Summary: upgrade to 2.16.2 Description: upgrade to 2.16.2 ====================================================================== ---------------------------------------------------------------------- (0006462) dam (manager) - 2009-07-26 22:13 http://www.opencsw.org/mantis/view.php?id=3723#c6462 ---------------------------------------------------------------------- Fixed in 2.16.5,REV=2009.07.20 From noreply at opencsw.org Sun Jul 26 22:20:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 26 Jul 2009 22:20:33 +0200 Subject: [bug-notifications] [gtk2 0002905]: gtk2 .pc not included in the latest unstable build In-Reply-To: <9d379340b63894d30c16ca9c8397f36c> Message-ID: <10fd71d1e3b78269867ec366a9ebcc5c@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=2905 ====================================================================== Reported By: imavroukakis Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 2905 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-05-30 07:53 CEST Last Modified: 2009-07-26 22:20 CEST ====================================================================== Summary: gtk2 .pc not included in the latest unstable build Description: This has only been seen in the unstable build, haven\'t attempted to use the stable one. ====================================================================== From noreply at opencsw.org Sun Jul 26 22:21:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 26 Jul 2009 22:21:06 +0200 Subject: [bug-notifications] [gtk2 0002905]: gtk2 .pc not included in the latest unstable build In-Reply-To: <9d379340b63894d30c16ca9c8397f36c> Message-ID: <5cf3fc918586f1b2fef6291a340b9196@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2905 ====================================================================== Reported By: imavroukakis Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 2905 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2008-05-30 07:53 CEST Last Modified: 2009-07-26 22:21 CEST ====================================================================== Summary: gtk2 .pc not included in the latest unstable build Description: This has only been seen in the unstable build, haven\'t attempted to use the stable one. ====================================================================== ---------------------------------------------------------------------- (0006463) dam (manager) - 2009-07-26 22:21 http://www.opencsw.org/mantis/view.php?id=2905#c6463 ---------------------------------------------------------------------- Fixed in CSWgtk2devel 2.16.5,REV=2009.07.20 From noreply at opencsw.org Sun Jul 26 22:21:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 26 Jul 2009 22:21:26 +0200 Subject: [bug-notifications] [gtk2 0003109]: Depend on CSWggettextrt In-Reply-To: Message-ID: <255b5eb5baa9e6cfb2088fcc1487cc28@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3109 ====================================================================== Reported By: harpchad Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3109 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-02-14 02:52 CET Last Modified: 2009-07-26 22:21 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== From noreply at opencsw.org Sun Jul 26 22:21:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 26 Jul 2009 22:21:41 +0200 Subject: [bug-notifications] [gtk2 0003109]: Depend on CSWggettextrt In-Reply-To: Message-ID: <6bc10da88ef298d35a556ac25732caf9@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3109 ====================================================================== Reported By: harpchad Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3109 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 02:52 CET Last Modified: 2009-07-26 22:21 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006464) dam (manager) - 2009-07-26 22:21 http://www.opencsw.org/mantis/view.php?id=3109#c6464 ---------------------------------------------------------------------- Fixed in 2.16.5,REV=2009.07.20 From noreply at opencsw.org Sun Jul 26 22:22:34 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 26 Jul 2009 22:22:34 +0200 Subject: [bug-notifications] [gtk2 0003452]: /opt/csw/bin/gdk-pixbuf-csource wrong permission In-Reply-To: Message-ID: <6d873cd41ebe30ebd8ca78c82c97920d@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3452 ====================================================================== Reported By: mwatters Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3452 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-02-26 19:48 CET Last Modified: 2009-07-26 22:22 CEST ====================================================================== Summary: /opt/csw/bin/gdk-pixbuf-csource wrong permission Description: The permissions on /opt/csw/bin/gdk-pixbuf-csource are octal 0644 and should be octal 0755. ====================================================================== From noreply at opencsw.org Sun Jul 26 22:22:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 26 Jul 2009 22:22:51 +0200 Subject: [bug-notifications] [gtk2 0003775]: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders In-Reply-To: <57b956fd61dcc6e70c84d9056ae0e7ab> Message-ID: <95f72b0957411513db93e41ca68ab312@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3775 ====================================================================== Reported By: mwatters Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3775 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-22 16:24 CEST Last Modified: 2009-07-26 22:22 CEST ====================================================================== Summary: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders Description: As part of post install the package should run /opt/csw/bin/gdk-pixbuf-query-loaders >/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders ====================================================================== ---------------------------------------------------------------------- (0006453) pfelecan (reporter) - 2009-07-24 11:27 http://www.opencsw.org/mantis/view.php?id=3775#c6453 ---------------------------------------------------------------------- I confirm that creating the /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders as stated in the description solves the issue of: GdkPixbuf-WARNING **: Error loading XPM image loader: Image type 'xpm' is not supported (avidemux2_gtk:6724): GdkPixbuf-WARNING **: Cannot open pixbuf loader module file '/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders': No such file or directory From noreply at opencsw.org Mon Jul 27 07:08:01 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 07:08:01 +0200 Subject: [bug-notifications] [curl 0003781]: Please fix includes for 64 bit Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3781 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: curl Issue ID: 3781 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-27 07:08 CEST Last Modified: 2009-07-27 07:08 CEST ====================================================================== Summary: Please fix includes for 64 bit Description: Please release a curl package as you already fixed. It is desperately needed. curldevel-7.19.4,REV=2009.04.15-SunOS5.8-sparc-CSW.pkg.gz It's wraps curlbuild.h using the following: /* Allow 32 and 64 bit headers to coexist */ #if defined __arch64__ || defined __sparcv9 #include "curlbuild-64.h" #else #include "curlbuild-32.h" #endif I opted not to make the changes to curlbuild.h because there were several lines (other than the sizeof(long) we discussed) that would have to change (see diff below). I think this will be more easily adapted to future versions. harpchad at build8s (CSW)$ diff curlbuild-32.h curlbuild-64.h 108c108 < #define CURL_PULL_SYS_TYPES_H 1 --- > /* #undef CURL_PULL_SYS_TYPES_H */ 122c122 < #define CURL_PULL_INTTYPES_H 1 --- > /* #undef CURL_PULL_INTTYPES_H */ 128c128 < #define CURL_SIZEOF_LONG 4 --- > #define CURL_SIZEOF_LONG 8 131c131 < #define CURL_TYPEOF_CURL_OFF_T int64_t --- > #define CURL_TYPEOF_CURL_OFF_T long 137c137 < #define CURL_FORMAT_CURL_OFF_T "lld" --- > #define CURL_FORMAT_CURL_OFF_T "ld" 140c140 < #define CURL_FORMAT_CURL_OFF_TU "llu" --- > #define CURL_FORMAT_CURL_OFF_TU "lu" 143c143 < #define CURL_FORMAT_OFF_T "%lld" --- > #define CURL_FORMAT_OFF_T "%ld" 149c149 < #define CURL_SUFFIX_CURL_OFF_T LL --- > #define CURL_SUFFIX_CURL_OFF_T L 152c152 < #define CURL_SUFFIX_CURL_OFF_TU ULL --- > #define CURL_SUFFIX_CURL_OFF_TU UL ====================================================================== From noreply at opencsw.org Mon Jul 27 07:50:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 07:50:00 +0200 Subject: [bug-notifications] [gsed 0003739]: Please upgrade to 4.2.1 In-Reply-To: <3e9f9a67cfadb6fefbc643822a200323> Message-ID: <8ede016de12abdbee059a2fadc65ad36@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3739 ====================================================================== Reported By: wbonnet Assigned To: ====================================================================== Project: gsed Issue ID: 3739 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-06-29 12:13 CEST Last Modified: 2009-07-27 07:50 CEST ====================================================================== Summary: Please upgrade to 4.2.1 Description: Hi Please can you upgrade the package to latest version, 4.2.1 thanks in advance ====================================================================== ---------------------------------------------------------------------- (0006465) dam (reporter) - 2009-07-27 07:50 http://www.opencsw.org/mantis/view.php?id=3739#c6465 ---------------------------------------------------------------------- It would be nice if you could release it to current. From noreply at opencsw.org Mon Jul 27 08:56:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 08:56:41 +0200 Subject: [bug-notifications] [libvorbis 0003776]: symbol not found: __sincos In-Reply-To: <63c329c3b71b821c965a5a132f25aa1e> Message-ID: <4b03bdb2d9efc943a487ff0f0e7ab088@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3776 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: libvorbis Issue ID: 3776 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-23 15:47 CEST Last Modified: 2009-07-27 08:56 CEST ====================================================================== Summary: symbol not found: __sincos Description: $ ldd -r /opt/csw/lib/sparcv8/libvorbis.so.0 libm.so.1 => /usr/lib/libm.so.1 libogg.so.0 => /opt/csw/lib/sparcv8/libogg.so.0 libc.so.1 => /usr/lib/libc.so.1 libdl.so.1 => /usr/lib/libdl.so.1 /usr/platform/SUNW,Ultra-60/lib/libc_psr.so.1 symbol not found: __sincos (/opt/csw/lib/sparcv8/libvorbis.so.0) Sugest needs link to CSWsunmath. ====================================================================== From noreply at opencsw.org Mon Jul 27 08:58:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 08:58:25 +0200 Subject: [bug-notifications] [libvorbis 0003777]: xmms can not play ogg In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3777 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: libvorbis Issue ID: 3777 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-23 15:53 CEST Last Modified: 2009-07-27 08:58 CEST ====================================================================== Summary: xmms can not play ogg Description: xmms does not play ogg audio files with 1.2.2,REV=2009.06.25. pkgrm CSWvorbis and install 1.1.2,REV=2006.06.12 (from stable) and ogg works with xmms again. ====================================================================== From noreply at opencsw.org Mon Jul 27 10:08:59 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 10:08:59 +0200 Subject: [bug-notifications] [gcc3 0001041]: No 64-bit support for x64 platform In-Reply-To: Message-ID: <17a0d79e4e85bd7020b724bd3a056d02@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=1041 ====================================================================== Reported By: aalmroth Assigned To: pfelecan ====================================================================== Project: gcc3 Issue ID: 1041 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: won't fix Fixed in Version: ====================================================================== Date Submitted: 2005-06-30 08:40 CEST Last Modified: 2009-07-27 10:08 CEST ====================================================================== Summary: No 64-bit support for x64 platform Description: Whenever I try to compile with -m64 on AMD Turion 64 I get following; bash-3.00$ gcc -mtune=opteron -m64 -o test1 test1.c test1.c:1: sorry, unimplemented: 64-bit mode not compiled in It works when not specifying -m64 of course. Seems to me that something might be missing in the build, or? ====================================================================== From noreply at opencsw.org Mon Jul 27 10:09:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 10:09:42 +0200 Subject: [bug-notifications] [gcc3 0001041]: No 64-bit support for x64 platform In-Reply-To: Message-ID: <5a25e97b126534c8478859d2bf438faf@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=1041 ====================================================================== Reported By: aalmroth Assigned To: pfelecan ====================================================================== Project: gcc3 Issue ID: 1041 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: won't fix Fixed in Version: ====================================================================== Date Submitted: 2005-06-30 08:40 CEST Last Modified: 2009-07-27 10:09 CEST ====================================================================== Summary: No 64-bit support for x64 platform Description: Whenever I try to compile with -m64 on AMD Turion 64 I get following; bash-3.00$ gcc -mtune=opteron -m64 -o test1 test1.c test1.c:1: sorry, unimplemented: 64-bit mode not compiled in It works when not specifying -m64 of course. Seems to me that something might be missing in the build, or? ====================================================================== ---------------------------------------------------------------------- (0006466) pfelecan (manager) - 2009-07-27 10:09 http://www.opencsw.org/bugtrack/view.php?id=1041#c6466 ---------------------------------------------------------------------- If you wish to obtain 64bit code on x86, use gcc4 From noreply at opencsw.org Mon Jul 27 10:12:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 10:12:13 +0200 Subject: [bug-notifications] [gcc3ada 0001301]: Links to nowhere In-Reply-To: <29ab197a93be50954996142a402b292b> Message-ID: <230e919b9d5bb40747fd4806a52493f6@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=1301 ====================================================================== Reported By: james Assigned To: pfelecan ====================================================================== Project: gcc3ada Issue ID: 1301 Category: regular use Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2005-11-16 09:47 CET Last Modified: 2009-07-27 10:12 CEST ====================================================================== Summary: Links to nowhere Description: These files are links but go nowhere:/opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnarl-3.4.so /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnarl.so /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnat-3.4.so /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnat.so eg: $ ls -l /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnarl-3.4.so lrwxrwxrwx 1 root other 27 Nov 16 14:33 /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnarl-3.4.so -> ./../../lib/libgnarl-3.4.so $ wc /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnarl-3.4.so wc: cannot open /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnarl-3.4.so ====================================================================== ---------------------------------------------------------------------- (0006467) pfelecan (manager) - 2009-07-27 10:12 http://www.opencsw.org/bugtrack/view.php?id=1301#c6467 ---------------------------------------------------------------------- just changed its status to resolved. From noreply at opencsw.org Mon Jul 27 10:12:59 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 10:12:59 +0200 Subject: [bug-notifications] [gcc3ada 0001301]: Links to nowhere In-Reply-To: <29ab197a93be50954996142a402b292b> Message-ID: <7f1b188174ef322b328a4977059f1a07@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=1301 ====================================================================== Reported By: james Assigned To: pfelecan ====================================================================== Project: gcc3ada Issue ID: 1301 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2005-11-16 09:47 CET Last Modified: 2009-07-27 10:12 CEST ====================================================================== Summary: Links to nowhere Description: These files are links but go nowhere:/opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnarl-3.4.so /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnarl.so /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnat-3.4.so /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnat.so eg: $ ls -l /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnarl-3.4.so lrwxrwxrwx 1 root other 27 Nov 16 14:33 /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnarl-3.4.so -> ./../../lib/libgnarl-3.4.so $ wc /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnarl-3.4.so wc: cannot open /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.4/adalib/libgnarl-3.4.so ====================================================================== ---------------------------------------------------------------------- (0006467) pfelecan (manager) - 2009-07-27 10:12 http://www.opencsw.org/bugtrack/view.php?id=1301#c6467 ---------------------------------------------------------------------- just changed its status to resolved. From noreply at opencsw.org Mon Jul 27 10:14:57 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 10:14:57 +0200 Subject: [bug-notifications] [gcc3core 0002810]: postinstall script does not complete successfully In-Reply-To: <6d7137bc3707160edf41908755cdf547> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2810 ====================================================================== Reported By: zilbauer Assigned To: pfelecan ====================================================================== Project: gcc3core Issue ID: 2810 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2008-03-05 14:51 CET Last Modified: 2009-07-27 10:14 CEST ====================================================================== Summary: postinstall script does not complete successfully Description: When installing this package on Solaris 10: SunOS inet2 5.10 Generic_127112-10 i86pc i386 i86pc Solaris by way of a \"pkg-get -i gcc3\", the postinstall script fails at the end of the package install: ... /opt/csw/share/doc/gcc3core/gccinstall.pdf /opt/csw/share/doc/gcc3core/gccinstall.ps /opt/csw/share/doc/gcc3core/gccint.pdf /opt/csw/share/doc/gcc3core/gccint.ps /opt/csw/share/doc/gcc3core/libiberty.pdf /opt/csw/share/doc/gcc3core/libiberty.ps [ verifying class <none> ] /opt/csw/gcc3/bin/i386-pc-solaris2.8-gcc <linked pathname> /opt/csw/gcc3/bin/i386-pc-solaris2.8-gcc-3.4.5 <linked pathname> ## Executing postinstall script. *** NOTICE *** Fixing the system headers for a detailed log see /var/sadm/install/logs/CSWgcc3core-20080305113007 Don\'t forget: whenever your system headers change run the mkheaders script! pkgadd: ERROR: postinstall script did not complete successfully Installation of <CSWgcc3core> failed. ERROR: could not add CSWgcc3core. The log file referenced above (CSWgcc3core-20080305113007) contains the following: chown: X11: No such file or directory postinstall: anomaly : cannot change ownership for include directory! It\'s possible to continue on with the Blastwave installation of gcc3, however \"pkg-get\" continually complains that gcc3core is not fully installed. I\'ve not yet run into a case where the gcc3 installation fails to work (eventhough the gcc3core package install failed), but that doesn\'t mean there isn\'t one. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0002719 postinstall script fails ====================================================================== ---------------------------------------------------------------------- (0006468) pfelecan (manager) - 2009-07-27 10:14 http://www.opencsw.org/bugtrack/view.php?id=2810#c6468 ---------------------------------------------------------------------- fixed in the upcoming 3.4.6 package From noreply at opencsw.org Mon Jul 27 10:16:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 10:16:00 +0200 Subject: [bug-notifications] [gcc3core 0002764]: Please upgrade to 3.4.6 In-Reply-To: Message-ID: <66f0a15eea4e1afafd34ef107dee9410@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2764 ====================================================================== Reported By: dam Assigned To: pfelecan ====================================================================== Project: gcc3core Issue ID: 2764 Category: upgrade Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: reopened Fixed in Version: ====================================================================== Date Submitted: 2008-02-02 06:29 CET Last Modified: 2009-07-27 10:16 CEST ====================================================================== Summary: Please upgrade to 3.4.6 Description: gcc 3.4.6 is available: http://gcc.gnu.org/onlinedocs/ ====================================================================== ---------------------------------------------------------------------- (0006469) pfelecan (manager) - 2009-07-27 10:16 http://www.opencsw.org/bugtrack/view.php?id=2764#c6469 ---------------------------------------------------------------------- the release is due this week From noreply at opencsw.org Mon Jul 27 10:17:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 10:17:26 +0200 Subject: [bug-notifications] [gcc3core 0002763]: gcc 3.4.5 doesn\'t seem to be able to produce 64 bit on x86 In-Reply-To: <74c386772be4c9e3d9f72aa6332fda85> Message-ID: <62e9f13214b4f5152f16aeb5133d3590@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2763 ====================================================================== Reported By: dam Assigned To: pfelecan ====================================================================== Project: gcc3core Issue ID: 2763 Category: regular use Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: reopened Fixed in Version: ====================================================================== Date Submitted: 2008-02-02 06:28 CET Last Modified: 2009-07-27 10:17 CEST ====================================================================== Summary: gcc 3.4.5 doesn\'t seem to be able to produce 64 bit on x86 Description: reading about QEMU on OSOL at http://www.opensolaris.org/os/project/qemu/host/gcc-failures/ is says: Blastwave gcc-3.4.5 not configured to compile 64-bit This seems only to be the case for x86, though. ====================================================================== ---------------------------------------------------------------------- (0006470) pfelecan (manager) - 2009-07-27 10:17 http://www.opencsw.org/bugtrack/view.php?id=2763#c6470 ---------------------------------------------------------------------- to produce 64bit code on x86 use gcc4 From noreply at opencsw.org Mon Jul 27 10:18:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 10:18:33 +0200 Subject: [bug-notifications] [gcc3corert 0002952]: Error at installation on Soalris 10 U5 In-Reply-To: <87ad75b494ae5991368f04615ae4d82a> Message-ID: <1f94c2da2f01e13251e7610b5dccaf4c@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2952 ====================================================================== Reported By: hevisko Assigned To: pfelecan ====================================================================== Project: gcc3corert Issue ID: 2952 Category: packaging Reproducibility: sometimes Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2008-11-17 17:08 CET Last Modified: 2009-07-27 10:18 CEST ====================================================================== Summary: Error at installation on Soalris 10 U5 Description: ## Executing postinstall script. *** NOTICE *** Fixing the system headers for a detailed log see /var/sadm/install/logs/CSWgcc3core-20081117163800 Don't forget: whenever your system headers change run the mkheaders script! pkgadd: ERROR: postinstall script did not complete successfully Installation of failed. bash-3.00# cat /var/sadm/install/logs/CSWgcc3core-20081117163800 chown: X11: No such file or directory postinstall: anomaly : cannot change ownership for include directory! bash-3.00# find /opt/csw/gcc3/lib -type l -ls 269032 1 lrwxrwxrwx 1 root other 34 Nov 17 16:38 /opt/csw/gcc3/lib/gcc/sparc-sun-solaris2.8/3.4.5/include/X11 -> root/usr/openwin/share/include/X11 IT APPEARS TO BE RELATED TO THE CHOWN -R that fails 'cause of that link that comes from mkheader... perhaps a compilation trouble, haven't checked yet, but perhaps it's related to some changes to the include structures. ====================================================================== ---------------------------------------------------------------------- (0006471) pfelecan (manager) - 2009-07-27 10:18 http://www.opencsw.org/bugtrack/view.php?id=2952#c6471 ---------------------------------------------------------------------- fixed in upcoming 3.4.6 package From noreply at opencsw.org Mon Jul 27 10:22:02 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 10:22:02 +0200 Subject: [bug-notifications] [gcc3g++rt 0001482]: fvisibility=hidden feature missing? In-Reply-To: <5dce7ff6b076e5702b02b6d7b9027973> Message-ID: <60f0266ad001400fd623acd8cc97df1a@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=1482 ====================================================================== Reported By: kenmays Assigned To: pfelecan ====================================================================== Project: gcc3g++rt Issue ID: 1482 Category: other Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2006-02-16 21:13 CET Last Modified: 2009-07-27 10:22 CEST ====================================================================== Summary: fvisibility=hidden feature missing? Description: configure: WARNING: Your libstdc++ doesn\'t appear to be patched for visibility support. Disabling -fvisibility=hidden checking whether g++ supports -fvisibility=hidden... no ====================================================================== ---------------------------------------------------------------------- (0006472) pfelecan (manager) - 2009-07-27 10:22 http://www.opencsw.org/bugtrack/view.php?id=1482#c6472 ---------------------------------------------------------------------- this is a gcc4 feature. From noreply at opencsw.org Mon Jul 27 10:29:02 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 10:29:02 +0200 Subject: [bug-notifications] [libvorbis 0003776]: symbol not found: __sincos In-Reply-To: <63c329c3b71b821c965a5a132f25aa1e> Message-ID: <0249a76d8dca3f6d063119f33f692a10@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3776 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: libvorbis Issue ID: 3776 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-23 15:47 CEST Last Modified: 2009-07-27 10:29 CEST ====================================================================== Summary: symbol not found: __sincos Description: $ ldd -r /opt/csw/lib/sparcv8/libvorbis.so.0 libm.so.1 => /usr/lib/libm.so.1 libogg.so.0 => /opt/csw/lib/sparcv8/libogg.so.0 libc.so.1 => /usr/lib/libc.so.1 libdl.so.1 => /usr/lib/libdl.so.1 /usr/platform/SUNW,Ultra-60/lib/libc_psr.so.1 symbol not found: __sincos (/opt/csw/lib/sparcv8/libvorbis.so.0) Sugest needs link to CSWsunmath. ====================================================================== ---------------------------------------------------------------------- (0006473) dam (manager) - 2009-07-27 10:29 http://www.opencsw.org/mantis/view.php?id=3776#c6473 ---------------------------------------------------------------------- A fixed version has been delivered to testing/: libvorbis-1.2.3,REV=2009.07.27-SunOS5.8-i386-CSW.pkg.gz libvorbis-1.2.3,REV=2009.07.27-SunOS5.8-sparc-CSW.pkg.gz Please verify. From noreply at opencsw.org Mon Jul 27 11:14:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 11:14:00 +0200 Subject: [bug-notifications] [libvorbis 0003776]: symbol not found: __sincos In-Reply-To: <63c329c3b71b821c965a5a132f25aa1e> Message-ID: <5eb01ba8d9e50f8f4577e08f0fb61e8a@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3776 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: libvorbis Issue ID: 3776 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-23 15:47 CEST Last Modified: 2009-07-27 11:14 CEST ====================================================================== Summary: symbol not found: __sincos Description: $ ldd -r /opt/csw/lib/sparcv8/libvorbis.so.0 libm.so.1 => /usr/lib/libm.so.1 libogg.so.0 => /opt/csw/lib/sparcv8/libogg.so.0 libc.so.1 => /usr/lib/libc.so.1 libdl.so.1 => /usr/lib/libdl.so.1 /usr/platform/SUNW,Ultra-60/lib/libc_psr.so.1 symbol not found: __sincos (/opt/csw/lib/sparcv8/libvorbis.so.0) Sugest needs link to CSWsunmath. ====================================================================== ---------------------------------------------------------------------- (0006474) james (reporter) - 2009-07-27 11:14 http://www.opencsw.org/bugtrack/view.php?id=3776#c6474 ---------------------------------------------------------------------- Sparc verified. From noreply at opencsw.org Mon Jul 27 11:16:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 11:16:24 +0200 Subject: [bug-notifications] [libvorbis 0003777]: xmms can not play ogg In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3777 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: libvorbis Issue ID: 3777 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-23 15:53 CEST Last Modified: 2009-07-27 11:16 CEST ====================================================================== Summary: xmms can not play ogg Description: xmms does not play ogg audio files with 1.2.2,REV=2009.06.25. pkgrm CSWvorbis and install 1.1.2,REV=2006.06.12 (from stable) and ogg works with xmms again. ====================================================================== ---------------------------------------------------------------------- (0006475) james (reporter) - 2009-07-27 11:16 http://www.opencsw.org/bugtrack/view.php?id=3777#c6475 ---------------------------------------------------------------------- Note REV=2009.07.27 fixes this problem, the missing the symbol must be the underlying problem. See also: http://www.opencsw.org/bugtrack/view.php?id=3776 From noreply at opencsw.org Mon Jul 27 12:14:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 12:14:24 +0200 Subject: [bug-notifications] [libvorbis 0003777]: xmms can not play ogg In-Reply-To: Message-ID: <4e9f28d18911a7e2261c59f85a8d9aa1@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3777 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: libvorbis Issue ID: 3777 Category: regular use Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-23 15:53 CEST Last Modified: 2009-07-27 12:14 CEST ====================================================================== Summary: xmms can not play ogg Description: xmms does not play ogg audio files with 1.2.2,REV=2009.06.25. pkgrm CSWvorbis and install 1.1.2,REV=2006.06.12 (from stable) and ogg works with xmms again. ====================================================================== ---------------------------------------------------------------------- (0006476) dam (manager) - 2009-07-27 12:14 http://www.opencsw.org/bugtrack/view.php?id=3777#c6476 ---------------------------------------------------------------------- Fixed in 1.2.3,REV=2009.07.27, delivered to current/. From noreply at opencsw.org Mon Jul 27 12:14:50 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 27 Jul 2009 12:14:50 +0200 Subject: [bug-notifications] [libvorbis 0003776]: symbol not found: __sincos In-Reply-To: <63c329c3b71b821c965a5a132f25aa1e> Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3776 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: libvorbis Issue ID: 3776 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-23 15:47 CEST Last Modified: 2009-07-27 12:14 CEST ====================================================================== Summary: symbol not found: __sincos Description: $ ldd -r /opt/csw/lib/sparcv8/libvorbis.so.0 libm.so.1 => /usr/lib/libm.so.1 libogg.so.0 => /opt/csw/lib/sparcv8/libogg.so.0 libc.so.1 => /usr/lib/libc.so.1 libdl.so.1 => /usr/lib/libdl.so.1 /usr/platform/SUNW,Ultra-60/lib/libc_psr.so.1 symbol not found: __sincos (/opt/csw/lib/sparcv8/libvorbis.so.0) Sugest needs link to CSWsunmath. ====================================================================== ---------------------------------------------------------------------- (0006477) dam (manager) - 2009-07-27 12:14 http://www.opencsw.org/bugtrack/view.php?id=3776#c6477 ---------------------------------------------------------------------- Fixed in 1.2.3,REV=2009.07.27, delivered to current/. From noreply at opencsw.org Tue Jul 28 09:04:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 28 Jul 2009 09:04:40 +0200 Subject: [bug-notifications] [lua 0003769]: visibility of objects in the library wrong In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3769 ====================================================================== Reported By: Nicolai Schwindt Assigned To: ====================================================================== Project: lua Issue ID: 3769 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-07-16 13:03 CEST Last Modified: 2009-07-28 09:04 CEST ====================================================================== Summary: visibility of objects in the library wrong Description: I tried to build imapfilter against lua : pkg-get -a | grep lua lua 5.1.4,REV=2009.03.30 Which fails with : luaL_prepbuffer undefined symbol. I compiled lua myself from scratch using the same source - this version worked ====================================================================== ---------------------------------------------------------------------- (0006478) wmeler (manager) - 2009-07-28 09:04 http://www.opencsw.org/bugtrack/view.php?id=3769#c6478 ---------------------------------------------------------------------- fixed in REV=2009.07.28 From noreply at opencsw.org Tue Jul 28 11:46:39 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 28 Jul 2009 11:46:39 +0200 Subject: [bug-notifications] [berkeleydb44 0003782]: Possible repeat of bug 1636 in 'current' version (4.4.20, REV=2009.06.26) Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3782 ====================================================================== Reported By: andrewnicols Assigned To: ====================================================================== Project: berkeleydb44 Issue ID: 3782 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-28 11:46 CEST Last Modified: 2009-07-28 11:46 CEST ====================================================================== Summary: Possible repeat of bug 1636 in 'current' version (4.4.20,REV=2009.06.26) Description: I've just installed the latest version of berkelydb44 using pkgutil. Since then, I cannot use perl. Perl complains of a fatal error linking against libdb-4.4.so Looks like this is a repeat of bug 1636 (http://www.opencsw.org/bugtrack/view.php?id=1636). Setting the LD_LIBRARY_PATH before I call perl seems to fix things for that session: 660 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 661 root at desktop01:~> LD_LIBRARY_PATH='/opt/csw/bdb4/lib' perl ^C 662 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 663 root at desktop01:~> export LD_LIBRARY_PATH='/opt/csw/bdb4/lib' 664 root at desktop01:~> perl ^C 665 root at desktop01:~> unset LD_LIBRARY_PATH 666 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed An alternative workaround is to link /opt/csw/bdb4/lib/libdb-4.4.so to /opt/csw/lib/ as demonstrated below: 673 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 674 root at desktop01:~> ln -s /opt/csw/bdb4/lib/libdb-4.4.so /opt/csw/lib/ 675 root at desktop01:~> perl ^C 676 root at desktop01:~> This is repeatable on all of my Solaris systems (Sparc and X86) running Solaris 10 u6 and various version of Nevada Open Solaris. ====================================================================== From noreply at opencsw.org Tue Jul 28 13:26:17 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 28 Jul 2009 13:26:17 +0200 Subject: [bug-notifications] [berkeleydb44 0003782]: Possible repeat of bug 1636 in 'current' version (4.4.20, REV=2009.06.26) In-Reply-To: <4a8f713e20973b50e6c14abfcbe2063d> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3782 ====================================================================== Reported By: andrewnicols Assigned To: ====================================================================== Project: berkeleydb44 Issue ID: 3782 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-28 11:46 CEST Last Modified: 2009-07-28 13:26 CEST ====================================================================== Summary: Possible repeat of bug 1636 in 'current' version (4.4.20,REV=2009.06.26) Description: I've just installed the latest version of berkelydb44 using pkgutil. Since then, I cannot use perl. Perl complains of a fatal error linking against libdb-4.4.so Looks like this is a repeat of bug 1636 (http://www.opencsw.org/bugtrack/view.php?id=1636). Setting the LD_LIBRARY_PATH before I call perl seems to fix things for that session: 660 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 661 root at desktop01:~> LD_LIBRARY_PATH='/opt/csw/bdb4/lib' perl ^C 662 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 663 root at desktop01:~> export LD_LIBRARY_PATH='/opt/csw/bdb4/lib' 664 root at desktop01:~> perl ^C 665 root at desktop01:~> unset LD_LIBRARY_PATH 666 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed An alternative workaround is to link /opt/csw/bdb4/lib/libdb-4.4.so to /opt/csw/lib/ as demonstrated below: 673 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 674 root at desktop01:~> ln -s /opt/csw/bdb4/lib/libdb-4.4.so /opt/csw/lib/ 675 root at desktop01:~> perl ^C 676 root at desktop01:~> This is repeatable on all of my Solaris systems (Sparc and X86) running Solaris 10 u6 and various version of Nevada Open Solaris. ====================================================================== ---------------------------------------------------------------------- (0006479) james (reporter) - 2009-07-28 13:26 http://www.opencsw.org/bugtrack/view.php?id=3782#c6479 ---------------------------------------------------------------------- Hello, this has been fixed in the upstream packages, please wait and update or temporarily do an update from one of the up to date servers: pkg-get -s http://csw.informatik.uni-erlangen.de/csw/ ... From noreply at opencsw.org Tue Jul 28 13:31:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 28 Jul 2009 13:31:28 +0200 Subject: [bug-notifications] [autoconf 0003783]: standards.info duplicate file Message-ID: <49c743b174ed984c28dde087a1fc548e@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3783 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: autoconf Issue ID: 3783 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-28 13:31 CEST Last Modified: 2009-07-28 13:31 CEST ====================================================================== Summary: standards.info duplicate file Description: /opt/csw/share/info/standards.info duplicates file in CSWbinutils See: http://www.opencsw.org/bugtrack/view.php?id=439 ====================================================================== From noreply at opencsw.org Tue Jul 28 13:34:39 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 28 Jul 2009 13:34:39 +0200 Subject: [bug-notifications] [gtk2 0003784]: File clash with CSWgail Message-ID: <13835cc0e0bf050b23aeb3e71016b1a0@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3784 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: gtk2 Issue ID: 3784 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-28 13:34 CEST Last Modified: 2009-07-28 13:34 CEST ====================================================================== Summary: File clash with CSWgail Description: These files are also in CSWgail: /opt/csw/lib/gtk-2.0/modules/libferret.so /opt/csw/lib/gtk-2.0/modules/libgail.so /opt/csw/lib/libgailutil.so.18.0.1 ====================================================================== From noreply at opencsw.org Tue Jul 28 13:42:35 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 28 Jul 2009 13:42:35 +0200 Subject: [bug-notifications] [berkeleydb44 0003782]: Possible repeat of bug 1636 in 'current' version (4.4.20, REV=2009.06.26) In-Reply-To: <4a8f713e20973b50e6c14abfcbe2063d> Message-ID: <9e60074ff776a25bd599e06eb76f9822@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/mantis/view.php?id=3782 ====================================================================== Reported By: andrewnicols Assigned To: ====================================================================== Project: berkeleydb44 Issue ID: 3782 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-28 11:46 CEST Last Modified: 2009-07-28 13:42 CEST ====================================================================== Summary: Possible repeat of bug 1636 in 'current' version (4.4.20,REV=2009.06.26) Description: I've just installed the latest version of berkelydb44 using pkgutil. Since then, I cannot use perl. Perl complains of a fatal error linking against libdb-4.4.so Looks like this is a repeat of bug 1636 (http://www.opencsw.org/bugtrack/view.php?id=1636). Setting the LD_LIBRARY_PATH before I call perl seems to fix things for that session: 660 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 661 root at desktop01:~> LD_LIBRARY_PATH='/opt/csw/bdb4/lib' perl ^C 662 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 663 root at desktop01:~> export LD_LIBRARY_PATH='/opt/csw/bdb4/lib' 664 root at desktop01:~> perl ^C 665 root at desktop01:~> unset LD_LIBRARY_PATH 666 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed An alternative workaround is to link /opt/csw/bdb4/lib/libdb-4.4.so to /opt/csw/lib/ as demonstrated below: 673 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 674 root at desktop01:~> ln -s /opt/csw/bdb4/lib/libdb-4.4.so /opt/csw/lib/ 675 root at desktop01:~> perl ^C 676 root at desktop01:~> This is repeatable on all of my Solaris systems (Sparc and X86) running Solaris 10 u6 and various version of Nevada Open Solaris. ====================================================================== ---------------------------------------------------------------------- (0006480) andrewnicols (reporter) - 2009-07-28 13:42 http://opencsw.org/mantis/view.php?id=3782#c6480 ---------------------------------------------------------------------- Thanks James, This seems to be fixed whilst yesterdays package appears to have been broken. Andrew From noreply at opencsw.org Tue Jul 28 15:54:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 28 Jul 2009 15:54:38 +0200 Subject: [bug-notifications] [gsed 0003739]: Please upgrade to 4.2.1 In-Reply-To: <3e9f9a67cfadb6fefbc643822a200323> Message-ID: <70c9dffe6b296daaaaa72a44fdecaebc@opencsw.org> A NOTE has been added to this issue. ====================================================================== http://opencsw.org/mantis/view.php?id=3739 ====================================================================== Reported By: wbonnet Assigned To: ====================================================================== Project: gsed Issue ID: 3739 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-06-29 12:13 CEST Last Modified: 2009-07-28 15:54 CEST ====================================================================== Summary: Please upgrade to 4.2.1 Description: Hi Please can you upgrade the package to latest version, 4.2.1 thanks in advance ====================================================================== ---------------------------------------------------------------------- (0006481) rmacduff (manager) - 2009-07-28 15:54 http://opencsw.org/mantis/view.php?id=3739#c6481 ---------------------------------------------------------------------- Available in current now. From noreply at opencsw.org Tue Jul 28 15:55:37 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 28 Jul 2009 15:55:37 +0200 Subject: [bug-notifications] [gsed 0003739]: Please upgrade to 4.2.1 In-Reply-To: <3e9f9a67cfadb6fefbc643822a200323> Message-ID: <035018e3c0bd65d981df918dac6606fe@opencsw.org> The following issue has been RESOLVED. ====================================================================== http://opencsw.org/mantis/view.php?id=3739 ====================================================================== Reported By: wbonnet Assigned To: ====================================================================== Project: gsed Issue ID: 3739 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-06-29 12:13 CEST Last Modified: 2009-07-28 15:55 CEST ====================================================================== Summary: Please upgrade to 4.2.1 Description: Hi Please can you upgrade the package to latest version, 4.2.1 thanks in advance ====================================================================== ---------------------------------------------------------------------- (0006481) rmacduff (manager) - 2009-07-28 15:54 http://opencsw.org/mantis/view.php?id=3739#c6481 ---------------------------------------------------------------------- Available in current now. From noreply at opencsw.org Tue Jul 28 20:37:09 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 28 Jul 2009 20:37:09 +0200 Subject: [bug-notifications] [cswclassutils 0003785]: autoenable_specificdaemonname probably doesn't work Message-ID: <7fa20900d446b1d5ea4170b32f50ee31@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3785 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3785 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-28 20:37 CEST Last Modified: 2009-07-28 20:37 CEST ====================================================================== Summary: autoenable_specificdaemonname probably doesn't work Description: Hi, Just had a look at i.cswinitsmf trying to solve a bug reported on my package, and I noticed the code used to evaluate autoenable_specificdaemonname is probably wrong. The code is: if [ "$autoenable_$service" = "no" ]; then daemon=no elif [ "$autoenable_$service" = "yes" ]; then daemon=yes fi but sh consider there are two variables $autoenable_ and $service. $autoenable_ has never been set so it is "", so for exemple for opencsw sh will replace "$autoenable_$service" by "cswopenssh". You could instead do: eval autoenable_service="\$autoenable_$service" and replace $autoenable_$service by $autoenable_service ====================================================================== From noreply at opencsw.org Wed Jul 29 09:26:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 29 Jul 2009 09:26:38 +0200 Subject: [bug-notifications] [autoconf 0003783]: standards.info duplicate file In-Reply-To: Message-ID: <450a71bff2ed98cccbbc6d8c7aa1134d@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3783 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: autoconf Issue ID: 3783 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-28 13:31 CEST Last Modified: 2009-07-29 09:26 CEST ====================================================================== Summary: standards.info duplicate file Description: /opt/csw/share/info/standards.info duplicates file in CSWbinutils See: http://www.opencsw.org/bugtrack/view.php?id=439 ====================================================================== From noreply at opencsw.org Wed Jul 29 09:29:09 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 29 Jul 2009 09:29:09 +0200 Subject: [bug-notifications] [berkeleydb44 0003782]: Possible repeat of bug 1636 in 'current' version (4.4.20, REV=2009.06.26) In-Reply-To: <4a8f713e20973b50e6c14abfcbe2063d> Message-ID: <2860268bb9a6dd902d87a8b55eae43fa@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3782 ====================================================================== Reported By: andrewnicols Assigned To: dam ====================================================================== Project: berkeleydb44 Issue ID: 3782 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-28 11:46 CEST Last Modified: 2009-07-29 09:29 CEST ====================================================================== Summary: Possible repeat of bug 1636 in 'current' version (4.4.20,REV=2009.06.26) Description: I've just installed the latest version of berkelydb44 using pkgutil. Since then, I cannot use perl. Perl complains of a fatal error linking against libdb-4.4.so Looks like this is a repeat of bug 1636 (http://www.opencsw.org/bugtrack/view.php?id=1636). Setting the LD_LIBRARY_PATH before I call perl seems to fix things for that session: 660 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 661 root at desktop01:~> LD_LIBRARY_PATH='/opt/csw/bdb4/lib' perl ^C 662 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 663 root at desktop01:~> export LD_LIBRARY_PATH='/opt/csw/bdb4/lib' 664 root at desktop01:~> perl ^C 665 root at desktop01:~> unset LD_LIBRARY_PATH 666 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed An alternative workaround is to link /opt/csw/bdb4/lib/libdb-4.4.so to /opt/csw/lib/ as demonstrated below: 673 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 674 root at desktop01:~> ln -s /opt/csw/bdb4/lib/libdb-4.4.so /opt/csw/lib/ 675 root at desktop01:~> perl ^C 676 root at desktop01:~> This is repeatable on all of my Solaris systems (Sparc and X86) running Solaris 10 u6 and various version of Nevada Open Solaris. ====================================================================== ---------------------------------------------------------------------- (0006480) andrewnicols (reporter) - 2009-07-28 13:42 http://www.opencsw.org/mantis/view.php?id=3782#c6480 ---------------------------------------------------------------------- Thanks James, This seems to be fixed whilst yesterdays package appears to have been broken. Andrew From noreply at opencsw.org Wed Jul 29 09:30:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 29 Jul 2009 09:30:07 +0200 Subject: [bug-notifications] [berkeleydb44 0003782]: Possible repeat of bug 1636 in 'current' version (4.4.20, REV=2009.06.26) In-Reply-To: <4a8f713e20973b50e6c14abfcbe2063d> Message-ID: <3b3f261e621808d7cb5e20ecf6e4481f@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3782 ====================================================================== Reported By: andrewnicols Assigned To: dam ====================================================================== Project: berkeleydb44 Issue ID: 3782 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-07-28 11:46 CEST Last Modified: 2009-07-29 09:30 CEST ====================================================================== Summary: Possible repeat of bug 1636 in 'current' version (4.4.20,REV=2009.06.26) Description: I've just installed the latest version of berkelydb44 using pkgutil. Since then, I cannot use perl. Perl complains of a fatal error linking against libdb-4.4.so Looks like this is a repeat of bug 1636 (http://www.opencsw.org/bugtrack/view.php?id=1636). Setting the LD_LIBRARY_PATH before I call perl seems to fix things for that session: 660 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 661 root at desktop01:~> LD_LIBRARY_PATH='/opt/csw/bdb4/lib' perl ^C 662 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 663 root at desktop01:~> export LD_LIBRARY_PATH='/opt/csw/bdb4/lib' 664 root at desktop01:~> perl ^C 665 root at desktop01:~> unset LD_LIBRARY_PATH 666 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed An alternative workaround is to link /opt/csw/bdb4/lib/libdb-4.4.so to /opt/csw/lib/ as demonstrated below: 673 root at desktop01:~> perl ld.so.1: perl: fatal: libdb-4.4.so: open failed: No such file or directory Killed 674 root at desktop01:~> ln -s /opt/csw/bdb4/lib/libdb-4.4.so /opt/csw/lib/ 675 root at desktop01:~> perl ^C 676 root at desktop01:~> This is repeatable on all of my Solaris systems (Sparc and X86) running Solaris 10 u6 and various version of Nevada Open Solaris. ====================================================================== ---------------------------------------------------------------------- (0006482) dam (manager) - 2009-07-29 09:30 http://www.opencsw.org/mantis/view.php?id=3782#c6482 ---------------------------------------------------------------------- This has been fixed in 4.4.20,REV=2009.07.28 From noreply at opencsw.org Wed Jul 29 09:34:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 29 Jul 2009 09:34:08 +0200 Subject: [bug-notifications] [autoconf 0003783]: standards.info duplicate file In-Reply-To: Message-ID: <96e19ae15dd84e152e4e9be0ee3a668e@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3783 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: autoconf Issue ID: 3783 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-28 13:31 CEST Last Modified: 2009-07-29 09:34 CEST ====================================================================== Summary: standards.info duplicate file Description: /opt/csw/share/info/standards.info duplicates file in CSWbinutils See: http://www.opencsw.org/bugtrack/view.php?id=439 ====================================================================== ---------------------------------------------------------------------- (0006483) dam (manager) - 2009-07-29 09:34 http://www.opencsw.org/mantis/view.php?id=3783#c6483 ---------------------------------------------------------------------- Fixed in 2.64,REV=2009.07.29 and delivered to current/ From noreply at opencsw.org Wed Jul 29 17:04:56 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 29 Jul 2009 17:04:56 +0200 Subject: [bug-notifications] [xpdf 0003657]: Segmentation Fault on a specific document In-Reply-To: Message-ID: The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3657 ====================================================================== Reported By: jeff Assigned To: benny ====================================================================== Project: xpdf Issue ID: 3657 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-05-08 05:38 CEST Last Modified: 2009-07-29 17:04 CEST ====================================================================== Summary: Segmentation Fault on a specific document Description: I recently ran across a pdf document that causes xpdf to issue a Segmentation Fault. The document is located at: http://mises.org/books/historynot.pdf It loads fine into xpdf, but it consistently crashes as you step forward, usually on the 5th page or try to click on the Preface link. There is no similar problem when using a current version of acroread. I reported this to Glyph and Cog, but thought I would mention it here in case it turns out to be a Solaris/SPARC specific problem. ====================================================================== ---------------------------------------------------------------------- (0006484) benny (manager) - 2009-07-29 17:04 http://www.opencsw.org/mantis/view.php?id=3657#c6484 ---------------------------------------------------------------------- Hi, can you please reproduce the crash with the package found at http://www.opencsw.org/~benny/xpdf-3.02,REV=2009.07.28.16.37-SunOS5.8-sparc-UNCOMMITTED.pkg.gz and send me the resulting core file to benny at opencsw.org. I am unable to produce a crash running on SPARC Solaris 8. In addition please show a ldd `which xpdf` and pmap/pstack of the running xpdf PID? Thanks in advance. From noreply at opencsw.org Wed Jul 29 19:32:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 29 Jul 2009 19:32:25 +0200 Subject: [bug-notifications] [gtk2 0003784]: File clash with CSWgail In-Reply-To: Message-ID: <18ce645a5a0f17e1a1a9be9dce8bda90@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3784 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3784 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-28 13:34 CEST Last Modified: 2009-07-29 19:32 CEST ====================================================================== Summary: File clash with CSWgail Description: These files are also in CSWgail: /opt/csw/lib/gtk-2.0/modules/libferret.so /opt/csw/lib/gtk-2.0/modules/libgail.so /opt/csw/lib/libgailutil.so.18.0.1 ====================================================================== From noreply at opencsw.org Wed Jul 29 19:33:57 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 29 Jul 2009 19:33:57 +0200 Subject: [bug-notifications] [gtk2 0003784]: File clash with CSWgail In-Reply-To: Message-ID: <9f56ce29f05e155d1c90a8e639b2d0f3@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3784 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3784 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-28 13:34 CEST Last Modified: 2009-07-29 19:33 CEST ====================================================================== Summary: File clash with CSWgail Description: These files are also in CSWgail: /opt/csw/lib/gtk-2.0/modules/libferret.so /opt/csw/lib/gtk-2.0/modules/libgail.so /opt/csw/lib/libgailutil.so.18.0.1 ====================================================================== ---------------------------------------------------------------------- (0006485) dam (manager) - 2009-07-29 19:33 http://www.opencsw.org/mantis/view.php?id=3784#c6485 ---------------------------------------------------------------------- The latest gtk2 now includes gail, so I guess I should flag gtk2 as incompatible with gail and we should drop CSWgail. From noreply at opencsw.org Wed Jul 29 19:34:22 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 29 Jul 2009 19:34:22 +0200 Subject: [bug-notifications] [libtool 0003738]: Libtool is not aware of all compilers at OpenCSW In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3738 ====================================================================== Reported By: ihsan Assigned To: dam ====================================================================== Project: libtool Issue ID: 3738 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-29 11:25 CEST Last Modified: 2009-07-29 19:34 CEST ====================================================================== Summary: Libtool is not aware of all compilers at OpenCSW Description: Libtool is not aware of all compilers at OpenCSW. ====================================================================== From noreply at opencsw.org Wed Jul 29 20:01:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 29 Jul 2009 20:01:13 +0200 Subject: [bug-notifications] [gtk2 0003784]: File clash with CSWgail In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3784 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3784 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-28 13:34 CEST Last Modified: 2009-07-29 20:01 CEST ====================================================================== Summary: File clash with CSWgail Description: These files are also in CSWgail: /opt/csw/lib/gtk-2.0/modules/libferret.so /opt/csw/lib/gtk-2.0/modules/libgail.so /opt/csw/lib/libgailutil.so.18.0.1 ====================================================================== ---------------------------------------------------------------------- (0006486) james (reporter) - 2009-07-29 20:01 http://www.opencsw.org/mantis/view.php?id=3784#c6486 ---------------------------------------------------------------------- CSWgail supports many packages so in the first place create an empty CSWgail with depend for cSWgtk2. Next remove CSWgail from those dependant packages (ask for them to be updated/repackaged). After all the references to CSWgail are removed set the I flag to tidy the empty CSWgail. From noreply at opencsw.org Wed Jul 29 20:17:04 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 29 Jul 2009 20:17:04 +0200 Subject: [bug-notifications] [puppet 0003786]: Can't install CSWpuppet using pkgutil/-y due to file conflict Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3786 ====================================================================== Reported By: ktyopencsw Assigned To: ====================================================================== Project: puppet Issue ID: 3786 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-29 20:17 CEST Last Modified: 2009-07-29 20:17 CEST ====================================================================== Summary: Can't install CSWpuppet using pkgutil/-y due to file conflict Description: If I try to install CSWpuppet using "-y", pkgutil 1.5, Solaris 10, I get a message about a file conflict. I can install it manually, but without -y I can't script the installation. ====================================================================== From noreply at opencsw.org Wed Jul 29 20:30:09 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 29 Jul 2009 20:30:09 +0200 Subject: [bug-notifications] [librsvg 0003787]: Please recompile with -R/opt/csw/X11/lib Message-ID: <401fb1dfe6ebe7a6468f757717a72164@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3787 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: librsvg Issue ID: 3787 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-29 20:30 CEST Last Modified: 2009-07-29 20:30 CEST ====================================================================== Summary: Please recompile with -R/opt/csw/X11/lib Description: The .so-libraries are not self-contained, so some shared libs cannot be used: build8st# /opt/csw/bin/gdk-pixbuf-query-loaders >/dev/null g_module_open() failed for /opt/csw/lib/gtk-2.0/2.10.0/loaders/svg_loader.so: ld.so.1: gdk-pixbuf-query-loaders: fatal: libxcb-render-util.so.0: open failed: No such file or directory build8st# ldd /opt/csw/lib/gtk-2.0/2.10.0/loaders/svg_loader.so librsvg-2.so.2 => /opt/csw/lib/sparcv8/librsvg-2.so.2 libgdk_pixbuf-2.0.so.0 => /opt/csw/lib/sparcv8/libgdk_pixbuf-2.0.so.0 libpangoft2-1.0.so.0 => /opt/csw/lib/sparcv8/libpangoft2-1.0.so.0 libpangocairo-1.0.so.0 => /opt/csw/lib/sparcv8/libpangocairo-1.0.so.0 libpango-1.0.so.0 => /opt/csw/lib/sparcv8/libpango-1.0.so.0 libcairo.so.2 => /opt/csw/lib/sparcv8/libcairo.so.2 libpng12.so.0 => /opt/csw/lib/sparcv8/libpng12.so.0 libfontconfig.so.1 => /opt/csw/lib/sparcv8/libfontconfig.so.1 libfreetype.so.6 => /opt/csw/lib/sparcv8/libfreetype.so.6 libz.so => /opt/csw/lib/sparcv8/libz.so libgio-2.0.so.0 => /opt/csw/lib/sparcv8/libgio-2.0.so.0 libgmodule-2.0.so.0 => /opt/csw/lib/sparcv8/libgmodule-2.0.so.0 libgsf-1.so.1 => /opt/csw/lib/sparcv8/libgsf-1.so.1 libgobject-2.0.so.0 => /opt/csw/lib/sparcv8/libgobject-2.0.so.0 libcroco-0.6.so.3 => /opt/csw/lib/sparcv8/libcroco-0.6.so.3 libglib-2.0.so.0 => /opt/csw/lib/sparcv8/libglib-2.0.so.0 libintl.so.8 => /opt/csw/lib/sparcv8/libintl.so.8 libxml2.so.2 => /opt/csw/lib/sparcv8/libxml2.so.2 libm.so.1 => /usr/lib/libm.so.1 libc.so.1 => /usr/lib/libc.so.1 libpixman-1.so.0 => /opt/csw/lib/libpixman-1.so.0 libxcb-render-util.so.0 => (file not found) libxcb-render.so.0 => (file not found) libxcb.so.1 => (file not found) libXrender.so.1 => /opt/csw/lib/libXrender.so.1 libX11.so.6 => (file not found) libiconv.so.2 => /opt/csw/lib/sparcv8/libiconv.so.2 libexpat.so.1 => /opt/csw/lib/sparcv8/libexpat.so.1 libdl.so.1 => /usr/lib/libdl.so.1 libintl.so.3 => /opt/csw/lib/libintl.so.3 libpthread.so.1 => /usr/lib/libpthread.so.1 libsocket.so.1 => /usr/lib/libsocket.so.1 libnsl.so.1 => /usr/lib/libnsl.so.1 libbz2.so.1.0 => /opt/csw/lib/libbz2.so.1.0 libsec.so.1 => /usr/lib/libsec.so.1 libX11.so.4 => /usr/openwin/lib/libX11.so.4 libmp.so.2 => /usr/lib/libmp.so.2 libXext.so.0 => /usr/openwin/lib/libXext.so.0 /usr/platform/SUNW,SPARC-Enterprise-T5220/lib/libc_psr.so.1 libthread.so.1 => /usr/lib/libthread.so.1 This does temporarily work: build8st# LD_LIBRARY_PATH=/opt/csw/X11/lib /opt/csw/bin/gdk-pixbuf-query-loaders >/dev/null ====================================================================== From noreply at opencsw.org Wed Jul 29 20:34:03 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 29 Jul 2009 20:34:03 +0200 Subject: [bug-notifications] [gtk2 0003775]: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders In-Reply-To: <57b956fd61dcc6e70c84d9056ae0e7ab> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3775 ====================================================================== Reported By: mwatters Assigned To: dam ====================================================================== Project: gtk2 Issue ID: 3775 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-22 16:24 CEST Last Modified: 2009-07-29 20:34 CEST ====================================================================== Summary: Package should create /opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders Description: As part of post install the package should run /opt/csw/bin/gdk-pixbuf-query-loaders >/opt/csw/etc/gtk-2.0/gdk-pixbuf.loaders ====================================================================== ---------------------------------------------------------------------- (0006487) dam (manager) - 2009-07-29 20:34 http://www.opencsw.org/mantis/view.php?id=3775#c6487 ---------------------------------------------------------------------- New packages in testing/: gtk2-2.16.5,REV=2009.07.29-SunOS5.8-i386-CSW.pkg.gz gtk2-2.16.5,REV=2009.07.29-SunOS5.8-sparc-CSW.pkg.gz gtk2_devel-2.16.5,REV=2009.07.29-SunOS5.8-i386-CSW.pkg.gz gtk2_devel-2.16.5,REV=2009.07.29-SunOS5.8-sparc-CSW.pkg.gz gtk2_doc-2.16.5,REV=2009.07.29-SunOS5.8-all-CSW.pkg.gz Please verify if the error is fixed. From noreply at opencsw.org Thu Jul 30 15:31:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 15:31:21 +0200 Subject: [bug-notifications] [gsasl 0003788]: libgnutls.so.26 => (file not found) Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3788 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: gsasl Issue ID: 3788 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 15:31 CEST Last Modified: 2009-07-30 15:31 CEST ====================================================================== Summary: libgnutls.so.26 => (file not found) Description: $ /opt/csw/bin/gsasl ld.so.1: gsasl: fatal: libgnutls.so.26: open failed: No such file or directory zsh: killed /opt/csw/bin/gsasl Missing depend: CSWgnutls ====================================================================== From noreply at opencsw.org Thu Jul 30 15:56:39 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 15:56:39 +0200 Subject: [bug-notifications] [gtkmm_devel 0003789]: Missing depend CSWsunmath Message-ID: <13d75c0a1d14004a93047e8dafdf4eea@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3789 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: gtkmm_devel Issue ID: 3789 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 15:56 CEST Last Modified: 2009-07-30 15:56 CEST ====================================================================== Summary: Missing depend CSWsunmath Description: $ /opt/csw/bin/gtkmm-demo ld.so.1: gtkmm-demo: fatal: libsunmath.so.1: open failed: No such file or directory zsh: killed /opt/csw/bin/gtkmm-demo Missing depend CSWsunmath ====================================================================== From noreply at opencsw.org Thu Jul 30 16:20:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 16:20:26 +0200 Subject: [bug-notifications] [gsasl 0003788]: libgnutls.so.26 => (file not found) In-Reply-To: <084c29fbe7fbf360ea629e3013af4bd7> Message-ID: <2f165068dbe12665c5b54c980f1e700a@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3788 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: gsasl Issue ID: 3788 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-30 15:31 CEST Last Modified: 2009-07-30 16:20 CEST ====================================================================== Summary: libgnutls.so.26 => (file not found) Description: $ /opt/csw/bin/gsasl ld.so.1: gsasl: fatal: libgnutls.so.26: open failed: No such file or directory zsh: killed /opt/csw/bin/gsasl Missing depend: CSWgnutls ====================================================================== From noreply at opencsw.org Thu Jul 30 16:21:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 16:21:16 +0200 Subject: [bug-notifications] [git 0003790]: git-send-email with ssl needs Net::SMTP::SSL perl module Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3790 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: git Issue ID: 3790 Category: packaging Reproducibility: sometimes Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 16:21 CEST Last Modified: 2009-07-30 16:21 CEST ====================================================================== Summary: git-send-email with ssl needs Net::SMTP::SSL perl module Description: Please add Net::SMTP::SSL perl module and depend to support the option of SSL in git-send-email ====================================================================== From noreply at opencsw.org Thu Jul 30 16:37:52 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 16:37:52 +0200 Subject: [bug-notifications] [libflac 0003791]: libFLAC.so.4 is still needed by dependants Message-ID: <70c8cfaa7d825f38a08e24d1fa87d34d@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3791 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: libflac Issue ID: 3791 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 16:37 CEST Last Modified: 2009-07-30 16:37 CEST ====================================================================== Summary: libFLAC.so.4 is still needed by dependants Description: libFLAC.so.4 is still needed by dependants but is no longer supplied. Please include the old lib until the dependents have been rebuilt. ====================================================================== From noreply at opencsw.org Thu Jul 30 16:52:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 16:52:36 +0200 Subject: [bug-notifications] [subversion 0003792]: libsvn_fs_base-1.so.0 and libsvn_ra_dav-1.so.0 missing Message-ID: <19c9073acc4cfa610ad98ba99a21f006@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3792 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: subversion Issue ID: 3792 Category: packaging Reproducibility: sometimes Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 16:52 CEST Last Modified: 2009-07-30 16:52 CEST ====================================================================== Summary: libsvn_fs_base-1.so.0 and libsvn_ra_dav-1.so.0 missing Description: Previouly svn included libsvn_fs_base-1.so.0 and libsvn_ra_dav-1.so.0. These are no longer in svn but stil needed by 2 dependants. Suggest svn packs the old files until the dependants are rebuilt, if that is not possible please expedite the rebuild of the depends. ====================================================================== From noreply at opencsw.org Thu Jul 30 17:09:11 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 17:09:11 +0200 Subject: [bug-notifications] [libofx 0003793]: CSWlibofx does not contain libofx.so.3 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3793 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: libofx Issue ID: 3793 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 17:09 CEST Last Modified: 2009-07-30 17:09 CEST ====================================================================== Summary: CSWlibofx does not contain libofx.so.3 Description: CSWlibofx does not contain libofx.so.3. libofx.so and libofx.so.4 have moved to CSWlibofxrt but the dependants ask for CSWlibofx not CSWlibofxrt and there is no libofx.so.3 anyway. ====================================================================== From noreply at opencsw.org Thu Jul 30 17:13:02 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 17:13:02 +0200 Subject: [bug-notifications] [gsasl 0003788]: libgnutls.so.26 => (file not found) In-Reply-To: <084c29fbe7fbf360ea629e3013af4bd7> Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3788 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: gsasl Issue ID: 3788 Category: packaging Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-30 15:31 CEST Last Modified: 2009-07-30 17:13 CEST ====================================================================== Summary: libgnutls.so.26 => (file not found) Description: $ /opt/csw/bin/gsasl ld.so.1: gsasl: fatal: libgnutls.so.26: open failed: No such file or directory zsh: killed /opt/csw/bin/gsasl Missing depend: CSWgnutls ====================================================================== ---------------------------------------------------------------------- (0006488) dam (manager) - 2009-07-30 17:13 http://www.opencsw.org/bugtrack/view.php?id=3788#c6488 ---------------------------------------------------------------------- Fixed in 1.2,REV=2009.07.30 and released to current. From noreply at opencsw.org Thu Jul 30 17:25:53 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 17:25:53 +0200 Subject: [bug-notifications] [libclamav 0003794]: Missing depend CSWlibtoolrt Message-ID: <8b4e6a95136373bdcdd2b1dfa3ecdf13@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3794 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: libclamav Issue ID: 3794 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 17:25 CEST Last Modified: 2009-07-30 17:25 CEST ====================================================================== Summary: Missing depend CSWlibtoolrt Description: CSWlibclamav 0.95.2,REV=2009.06.11 /opt/csw/lib/libclamav.so.6.0.4 libltdl.so.7 => (file not found) Missing depend CSWlibtoolrt. CSWclamav has CSWlibtoolrt as a depend and CSWclamav is the only package supported by CSWlibclamav so it's only a minor problem for now. ====================================================================== From noreply at opencsw.org Thu Jul 30 17:34:18 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 17:34:18 +0200 Subject: [bug-notifications] [libofx 0003793]: CSWlibofx does not contain libofx.so.3 In-Reply-To: <331740a602ce7c507e46b8ea025e3745> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3793 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: libofx Issue ID: 3793 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 17:09 CEST Last Modified: 2009-07-30 17:34 CEST ====================================================================== Summary: CSWlibofx does not contain libofx.so.3 Description: CSWlibofx does not contain libofx.so.3. libofx.so and libofx.so.4 have moved to CSWlibofxrt but the dependants ask for CSWlibofx not CSWlibofxrt and there is no libofx.so.3 anyway. ====================================================================== ---------------------------------------------------------------------- (0006489) pfelecan (manager) - 2009-07-30 17:34 http://www.opencsw.org/mantis/view.php?id=3793#c6489 ---------------------------------------------------------------------- - libofx depend on libofx_rt; this is alright - I'll provide libofx.so.3 in libofx_rt and fill a report for the dependents, one of which is a package from my set. From noreply at opencsw.org Thu Jul 30 17:34:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 17:34:27 +0200 Subject: [bug-notifications] [libofx 0003793]: CSWlibofx does not contain libofx.so.3 In-Reply-To: <331740a602ce7c507e46b8ea025e3745> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3793 ====================================================================== Reported By: james Assigned To: pfelecan ====================================================================== Project: libofx Issue ID: 3793 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-30 17:09 CEST Last Modified: 2009-07-30 17:34 CEST ====================================================================== Summary: CSWlibofx does not contain libofx.so.3 Description: CSWlibofx does not contain libofx.so.3. libofx.so and libofx.so.4 have moved to CSWlibofxrt but the dependants ask for CSWlibofx not CSWlibofxrt and there is no libofx.so.3 anyway. ====================================================================== ---------------------------------------------------------------------- (0006489) pfelecan (manager) - 2009-07-30 17:34 http://www.opencsw.org/mantis/view.php?id=3793#c6489 ---------------------------------------------------------------------- - libofx depend on libofx_rt; this is alright - I'll provide libofx.so.3 in libofx_rt and fill a report for the dependents, one of which is a package from my set. From noreply at opencsw.org Thu Jul 30 17:37:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 17:37:51 +0200 Subject: [bug-notifications] [kmymoney2 0003795]: please depend on CSWlibofxrt instead of CSWlibofx Message-ID: <0a88dfb69c2a537287ba795e46196c67@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3795 ====================================================================== Reported By: pfelecan Assigned To: ====================================================================== Project: kmymoney2 Issue ID: 3795 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 17:37 CEST Last Modified: 2009-07-30 17:37 CEST ====================================================================== Summary: please depend on CSWlibofxrt instead of CSWlibofx Description: libofx is provided as a split package and the shared libraries are now provided by libofx_rt. Also, a relink is necessary as we will not provide libofx.so.3 in the next iteration of the packaging. ====================================================================== From noreply at opencsw.org Thu Jul 30 17:40:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 17:40:06 +0200 Subject: [bug-notifications] [gnucash 0003796]: please depend on CSWlibofxrt instead of CSWlibofx Message-ID: <0d4e54551d2e161b5ced54a33d05650d@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3796 ====================================================================== Reported By: pfelecan Assigned To: ====================================================================== Project: gnucash Issue ID: 3796 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 17:40 CEST Last Modified: 2009-07-30 17:40 CEST ====================================================================== Summary: please depend on CSWlibofxrt instead of CSWlibofx Description: libofx is now a split package and the shared libraries are now provide by libofx_rt. Also, reling the binaries as the libofx.so.3 will not be provide by the next packaging iteration. ====================================================================== From noreply at opencsw.org Thu Jul 30 17:52:05 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 17:52:05 +0200 Subject: [bug-notifications] [lighttpd 0003797]: mod_compress.so has no RPATH to libbz2 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3797 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: lighttpd Issue ID: 3797 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 17:52 CEST Last Modified: 2009-07-30 17:52 CEST ====================================================================== Summary: mod_compress.so has no RPATH to libbz2 Description: /opt/csw/lib/mod_compress.so has no RPATH, I can't be sure but it might not be picking up the libs. It certainly fails ldd checks and picks a non-CSW zlib. ====================================================================== From noreply at opencsw.org Thu Jul 30 18:30:05 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 18:30:05 +0200 Subject: [bug-notifications] [pilotlink 0003798]: Sparc package has i386 libs Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3798 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: pilotlink Issue ID: 3798 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 18:30 CEST Last Modified: 2009-07-30 18:30 CEST ====================================================================== Summary: Sparc package has i386 libs Description: Sparc package has i386 libs: /opt/csw/lib/libpisock++.so.0.0.0 /opt/csw/lib/libpisock.so.8.0.5 /opt/csw/lib/libpisync.so.0.0.1 ====================================================================== From noreply at opencsw.org Thu Jul 30 18:50:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 18:50:16 +0200 Subject: [bug-notifications] [wesnoth 0003799]: Missing depend CSWsdlttf Message-ID: <5e060aa9ce9eee314dd2dcab4703d9a9@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3799 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: wesnoth Issue ID: 3799 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 18:50 CEST Last Modified: 2009-07-30 18:50 CEST ====================================================================== Summary: Missing depend CSWsdlttf Description: $ wesnoth ld.so.1: wesnoth: fatal: libSDL_ttf-2.0.so.0: open failed: No such file or directory Missing depend: CSWsdlttf ====================================================================== From noreply at opencsw.org Thu Jul 30 18:55:14 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 18:55:14 +0200 Subject: [bug-notifications] [gv 0003517]: Please upgrade to 3.6.7 In-Reply-To: <47d4ee53a6d9ef365067a1d32e1329c1> Message-ID: <2f3f0ae60a43530bf23eab7457fab9fb@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3517 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: gv Issue ID: 3517 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-03-31 12:16 CEST Last Modified: 2009-07-30 18:55 CEST ====================================================================== Summary: Please upgrade to 3.6.7 Description: Please upgrade to 3.6.7. The new home is http://www.gnu.org/software/gv/ ====================================================================== ---------------------------------------------------------------------- (0006368) james (manager) - 2009-06-30 16:33 http://www.opencsw.org/bugtrack/view.php?id=3517#c6368 ---------------------------------------------------------------------- Did 3.6.7 work for you? From noreply at opencsw.org Thu Jul 30 20:04:47 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 20:04:47 +0200 Subject: [bug-notifications] [pm_berkeleydb 0003800]: libdb-4.4.so => (file not found) Message-ID: <10a66cdac579150fe3544d492584f724@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3800 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: pm_berkeleydb Issue ID: 3800 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 20:04 CEST Last Modified: 2009-07-30 20:04 CEST ====================================================================== Summary: libdb-4.4.so => (file not found) Description: CSWpmberkeleydb 0.38,REV=2009.03.20 /opt/csw/lib/perl/csw/auto/BerkeleyDB/BerkeleyDB.so libdb-4.4.so => (file not found) ====================================================================== From noreply at opencsw.org Thu Jul 30 20:12:15 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 20:12:15 +0200 Subject: [bug-notifications] [ap2_modapreq2 0003801]: libdb-4.4.so => (file not found) Message-ID: <618a7c5ac581c6467b3af6ccdf677ded@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3801 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: ap2_modapreq2 Issue ID: 3801 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 20:12 CEST Last Modified: 2009-07-30 20:12 CEST ====================================================================== Summary: libdb-4.4.so => (file not found) Description: /opt/csw/apache2/libexec/mod_apreq2.so libdb-4.4.so => (file not found) libdb-4.4.so => (file not found) RPATH points to /opt/csw/bdb43/lib although 4.4 ilib is used. Probably needs review after recent changes to bdb. ====================================================================== From noreply at opencsw.org Thu Jul 30 20:20:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 20:20:36 +0200 Subject: [bug-notifications] [libapreq2 0003802]: libdb-4.4.so => (file not found) Message-ID: <9ad0d09bf2b516e185bfb4c264d6a6e8@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3802 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: libapreq2 Issue ID: 3802 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 20:20 CEST Last Modified: 2009-07-30 20:20 CEST ====================================================================== Summary: libdb-4.4.so => (file not found) Description: /opt/csw/apache2/lib/libapreq2.so.3.6.0 libdb-4.4.so => (file not found) Suggest review of bdb usage is needed since recent changes. ====================================================================== From noreply at opencsw.org Thu Jul 30 20:20:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 20:20:55 +0200 Subject: [bug-notifications] [libofx 0003793]: CSWlibofx does not contain libofx.so.3 In-Reply-To: <331740a602ce7c507e46b8ea025e3745> Message-ID: <8cf6d07553fdb7e60dda69642c677d1a@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3793 ====================================================================== Reported By: james Assigned To: pfelecan ====================================================================== Project: libofx Issue ID: 3793 Category: packaging Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-30 17:09 CEST Last Modified: 2009-07-30 20:20 CEST ====================================================================== Summary: CSWlibofx does not contain libofx.so.3 Description: CSWlibofx does not contain libofx.so.3. libofx.so and libofx.so.4 have moved to CSWlibofxrt but the dependants ask for CSWlibofx not CSWlibofxrt and there is no libofx.so.3 anyway. ====================================================================== ---------------------------------------------------------------------- (0006490) pfelecan (manager) - 2009-07-30 20:20 http://www.opencsw.org/bugtrack/view.php?id=3793#c6490 ---------------------------------------------------------------------- new package 2009.07.30 solves the issue by providing the previous shared library. From noreply at opencsw.org Thu Jul 30 20:21:47 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 20:21:47 +0200 Subject: [bug-notifications] [libofx 0003793]: CSWlibofx does not contain libofx.so.3 In-Reply-To: <331740a602ce7c507e46b8ea025e3745> Message-ID: <72de7b8f1f466bd30827c87e474f16ac@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3793 ====================================================================== Reported By: james Assigned To: pfelecan ====================================================================== Project: libofx Issue ID: 3793 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-30 17:09 CEST Last Modified: 2009-07-30 20:21 CEST ====================================================================== Summary: CSWlibofx does not contain libofx.so.3 Description: CSWlibofx does not contain libofx.so.3. libofx.so and libofx.so.4 have moved to CSWlibofxrt but the dependants ask for CSWlibofx not CSWlibofxrt and there is no libofx.so.3 anyway. ====================================================================== ---------------------------------------------------------------------- (0006491) pfelecan (manager) - 2009-07-30 20:21 http://www.opencsw.org/bugtrack/view.php?id=3793#c6491 ---------------------------------------------------------------------- corrected package released. From noreply at opencsw.org Thu Jul 30 20:24:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 20:24:25 +0200 Subject: [bug-notifications] [pm_apreq2 0003803]: libdb-4.4.so => (file not found) Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3803 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: pm_apreq2 Issue ID: 3803 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 20:24 CEST Last Modified: 2009-07-30 20:24 CEST ====================================================================== Summary: libdb-4.4.so => (file not found) Description: /opt/csw/lib/perl/csw/auto/APR/Request/Apache2/Apache2.so libdb-4.4.so => (file not found) etc. as below ====================================================================== From noreply at opencsw.org Thu Jul 30 21:57:04 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 21:57:04 +0200 Subject: [bug-notifications] [git 0003790]: git-send-email with ssl needs Net::SMTP::SSL perl module In-Reply-To: <9f56fd45b06b8c70b5e6aeefb62c08e0> Message-ID: <53bf00aa14ae3ff7b529096a7fac5c75@www.opencsw.org> The following issue has been UPDATED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3790 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: git Issue ID: 3790 Category: packaging Reproducibility: sometimes Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 16:21 CEST Last Modified: 2009-07-30 21:57 CEST ====================================================================== Summary: git-send-email with ssl needs Net::SMTP::SSL perl module Description: Please add Net::SMTP::SSL perl module and depend to support the option of SSL in git-send-email ====================================================================== ---------------------------------------------------------------------- (0006492) bwalton (manager) - 2009-07-30 21:57 http://www.opencsw.org/bugtrack/view.php?id=3790#c6492 ---------------------------------------------------------------------- This is an optionally used module, but a user may trigger it. I'll build the required CPAN module (already in testing) and add a dependency for it. -Ben From noreply at opencsw.org Thu Jul 30 22:13:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 22:13:43 +0200 Subject: [bug-notifications] [gv 0003517]: Please upgrade to 3.6.7 In-Reply-To: <47d4ee53a6d9ef365067a1d32e1329c1> Message-ID: <77dfda378916530d8d161f8695befc6d@www.opencsw.org> The following issue has been REOPENED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3517 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: gv Issue ID: 3517 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-03-31 12:16 CEST Last Modified: 2009-07-30 22:13 CEST ====================================================================== Summary: Please upgrade to 3.6.7 Description: Please upgrade to 3.6.7. The new home is http://www.gnu.org/software/gv/ ====================================================================== ---------------------------------------------------------------------- (0006493) dam (reporter) - 2009-07-30 22:13 http://www.opencsw.org/bugtrack/view.php?id=3517#c6493 ---------------------------------------------------------------------- Works like charm. Thanks! From noreply at opencsw.org Thu Jul 30 23:24:14 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 30 Jul 2009 23:24:14 +0200 Subject: [bug-notifications] [perl 0003804]: DB_File problems: spamassassin broken Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3804 ====================================================================== Reported By: arw Assigned To: ====================================================================== Project: perl Issue ID: 3804 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-30 23:24 CEST Last Modified: 2009-07-30 23:24 CEST ====================================================================== Summary: DB_File problems: spamassassin broken Description: Using spamassassin or the sa-learn component of spamassassin emits warnings about unitialized values in DB_File.pm and DB problems (see additional info for output). I suspect the recent berkeleydb updates may be the cause. Perhaps rebuilding perl against the new version 4.7 would help? ====================================================================== From noreply at opencsw.org Fri Jul 31 10:05:10 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 31 Jul 2009 10:05:10 +0200 Subject: [bug-notifications] [fontconfig 0003805]: Please upgrade to 2.7.0 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/mantis/view.php?id=3805 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: fontconfig Issue ID: 3805 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-31 10:05 CEST Last Modified: 2009-07-31 10:05 CEST ====================================================================== Summary: Please upgrade to 2.7.0 Description: Please upgrade to 2.7.0 ====================================================================== From noreply at opencsw.org Fri Jul 31 22:30:17 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 31 Jul 2009 22:30:17 +0200 Subject: [bug-notifications] [berkeleydb4 0003806]: CSWsendmail will not start with CSWbdb4 (v.4.1.25, REV=2009.06.26) Message-ID: <2ff594f010338257b265f387b60f0279@opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://opencsw.org/bugtrack/view.php?id=3806 ====================================================================== Reported By: ois_unix Assigned To: ====================================================================== Project: berkeleydb4 Issue ID: 3806 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-07-31 22:30 CEST Last Modified: 2009-07-31 22:30 CEST ====================================================================== Summary: CSWsendmail will not start with CSWbdb4 (v.4.1.25,REV=2009.06.26) Description: Platform is fresh install of Solaris 10 SPARC (May 2009 Release). Patched with the latest available Solaris vendor updates. Installed CSWsendmail (v.8.14.2,REV=2007.12.17), which considers CSWbdb4 a dependency and installs it automatically. When CSWsendmail tried to start, it reported an error "Berkeley DB version mismatch: compiled against 4.2.52, run-time linked against 4.7.25". CSWsendmail then transitioned to maintenance mode. Compared the version that worked, CSWbdb4 (v.4.2.52,REV=2008.02.23_rev=p5), to the latest version available: CSWbdb4 (v.4.1.25,REV=2009.06.26). There appears to be a disparity of total blocks in the /opt/csw/bdb4/lib directory. Total for v.4.2.52 (the old package) in that directory is 22,204. Total for v.4.1.25 is 30. Uninstalling CSWbdb4 (v.4.1.25,REV=2009.06.26) and reinstalling CSWbdb4 (v.4.2.52,REV=2008.02.23_rev=p5) immediately brought CSWsendmail up as expected. ======================================================================