From noreply at opencsw.org Sat Oct 3 09:09:23 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 3 Oct 2009 09:09:23 +0200 Subject: [bug-notifications] [rt 0003931]: update to a newer release? Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3931 ====================================================================== Reported By: ghenry Assigned To: ====================================================================== Project: rt Issue ID: 3931 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-03 09:09 CEST Last Modified: 2009-10-03 09:09 CEST ====================================================================== Summary: update to a newer release? Description: please upgrade from rt -3.6.6 to rt-3.6.9 or rt-3.8.x ? ====================================================================== From noreply at opencsw.org Sun Oct 4 00:52:04 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 00:52:04 +0200 Subject: [bug-notifications] [cfengine 0003932]: upgrade to 2.2.10 Message-ID: <23f2bafd8b0c08c46c6996c6caa6571d@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3932 ====================================================================== Reported By: bchill Assigned To: ====================================================================== Project: cfengine Issue ID: 3932 Category: upgrade Reproducibility: have not tried Severity: trivial Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-04 00:52 CEST Last Modified: 2009-10-04 00:52 CEST ====================================================================== Summary: upgrade to 2.2.10 Description: Does anyone have time to package 2.2.10? ====================================================================== From noreply at opencsw.org Sun Oct 4 02:31:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 02:31:48 +0200 Subject: [bug-notifications] [pkg_get 0003023]: pkg-get fails to bootstrap wget In-Reply-To: <2894640f0d034a724c1476e4199a38d4> Message-ID: <6707690b2ffa61ca65bf56962b668b10@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3023 ====================================================================== Reported By: skayser Assigned To: phil ====================================================================== Project: pkg_get Issue ID: 3023 Category: other Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-01-16 23:51 CET Last Modified: 2009-10-04 02:31 CEST ====================================================================== Summary: pkg-get fails to bootstrap wget Description: Just downloaded pkg-get from http://opencsw.org/pkg-get to a Solaris 8 box. As i didn't have wget, pkg-get offered me to download one via ftp. This however fails, as $MASTERBASE isn't set correctly. # This is only for fallback purposes in extreme measures # The target package must be UNCOMPRESSED in any way!! MASTERSITE=${MASTERSITE:-ftp.ibiblio.org} MASTERBASE=${MASTERSITE:-pub/packages/solaris/opencsw/current} Even when this is corrected, the installation fails. See second invocation in additional information. The suggestions made by pkg-get on where to get wget ($SITE/wget) after failing to download / install wget don't help either, because no wget can be found there. Unfortunately the wget download links on http://opencsw.org/pkg-get are broken also. ====================================================================== ---------------------------------------------------------------------- (0006788) phil (manager) - 2009-10-04 02:31 http://www.opencsw.org/mantis/view.php?id=3023#c6788 ---------------------------------------------------------------------- It would appear that pkg-get was reporting accurately. "wget package is not right". It was CHANGED :-( will release an updated pkg-get to handle both old and new wget packages. grrr. From noreply at opencsw.org Sun Oct 4 02:53:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 02:53:38 +0200 Subject: [bug-notifications] [pkg_get 0003023]: pkg-get fails to bootstrap wget In-Reply-To: <2894640f0d034a724c1476e4199a38d4> Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3023 ====================================================================== Reported By: skayser Assigned To: phil ====================================================================== Project: pkg_get Issue ID: 3023 Category: other Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-01-16 23:51 CET Last Modified: 2009-10-04 02:53 CEST ====================================================================== Summary: pkg-get fails to bootstrap wget Description: Just downloaded pkg-get from http://opencsw.org/pkg-get to a Solaris 8 box. As i didn't have wget, pkg-get offered me to download one via ftp. This however fails, as $MASTERBASE isn't set correctly. # This is only for fallback purposes in extreme measures # The target package must be UNCOMPRESSED in any way!! MASTERSITE=${MASTERSITE:-ftp.ibiblio.org} MASTERBASE=${MASTERSITE:-pub/packages/solaris/opencsw/current} Even when this is corrected, the installation fails. See second invocation in additional information. The suggestions made by pkg-get on where to get wget ($SITE/wget) after failing to download / install wget don't help either, because no wget can be found there. Unfortunately the wget download links on http://opencsw.org/pkg-get are broken also. ====================================================================== ---------------------------------------------------------------------- (0006789) phil (manager) - 2009-10-04 02:53 http://www.opencsw.org/mantis/view.php?id=3023#c6789 ---------------------------------------------------------------------- fix coded, and tested. pending new pkg-get package release From noreply at opencsw.org Sun Oct 4 02:59:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 02:59:36 +0200 Subject: [bug-notifications] [pkg_get 0003509]: Can't install packages which contain hypens In-Reply-To: <914b27150c9f2b2d58820c618770858e> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3509 ====================================================================== Reported By: dam Assigned To: phil ====================================================================== Project: pkg_get Issue ID: 3509 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-03-27 17:38 CET Last Modified: 2009-10-04 02:59 CEST ====================================================================== Summary: Can't install packages which contain hypens Description: Installing packages with '-' in the CSW-name doesn't work, e. g. pkg-get -i CSWpython-tk However, pkg-get -i python_tk works ====================================================================== From noreply at opencsw.org Sun Oct 4 03:09:44 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 03:09:44 +0200 Subject: [bug-notifications] [pkg_get 0003509]: Can't install packages which contain hypens In-Reply-To: <914b27150c9f2b2d58820c618770858e> Message-ID: <583e564be470fcf216a327833ea6ea2a@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3509 ====================================================================== Reported By: dam Assigned To: phil ====================================================================== Project: pkg_get Issue ID: 3509 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-03-27 17:38 CET Last Modified: 2009-10-04 03:09 CEST ====================================================================== Summary: Can't install packages which contain hypens Description: Installing packages with '-' in the CSW-name doesn't work, e. g. pkg-get -i CSWpython-tk However, pkg-get -i python_tk works ====================================================================== ---------------------------------------------------------------------- (0006790) phil (manager) - 2009-10-04 03:09 http://www.opencsw.org/mantis/view.php?id=3509#c6790 ---------------------------------------------------------------------- fix coded. pending new release From noreply at opencsw.org Sun Oct 4 03:16:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 03:16:42 +0200 Subject: [bug-notifications] [pkg_get 0003453]: have pkg_get accept CSWxxx names, as well as software names, for operations. In-Reply-To: Message-ID: <45d07c9abb5e490f097af5d4f38d4e3b@www.opencsw.org> The following issue has been set as RELATED TO issue 0003021. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3453 ====================================================================== Reported By: phil Assigned To: phil ====================================================================== Project: pkg_get Issue ID: 3453 Category: regular use Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-02-27 02:16 CET Last Modified: 2009-10-04 03:16 CEST ====================================================================== Summary: have pkg_get accept CSWxxx names, as well as software names, for operations. Description: Summary line is clear :) ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003021 pkg-get says dependencies are not up to... related to 0002287 naming inconsistency, stop guessing pac... related to 0003052 pkg-get install fails when LC_ALL=en_US... ====================================================================== ---------------------------------------------------------------------- (0005605) philadmin (administrator) - 2009-03-06 23:20 http://www.opencsw.org/mantis/view.php?id=3453#c5605 ---------------------------------------------------------------------- making new bug for A-Z issue. From noreply at opencsw.org Sun Oct 4 03:16:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 03:16:43 +0200 Subject: [bug-notifications] [pkg_get 0003021]: pkg-get says dependencies are not up to date when they really are In-Reply-To: Message-ID: <8e27ce2825c68df10cfc64d8f8155010@www.opencsw.org> The following issue has been set as RELATED TO issue 0003453. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3021 ====================================================================== Reported By: dm26 Assigned To: phil ====================================================================== Project: pkg_get Issue ID: 3021 Category: packaging Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-01-16 15:38 CET Last Modified: 2009-02-28 16:50 CET ====================================================================== Summary: pkg-get says dependencies are not up to date when they really are Description: I've noticed the current version of pkg-get (4.2) is failing to install packages because it thinks dependencies are out of date. Example: pkg-get -i gvim No existing install of CSWgvim found. Installing... Pre-existing local file gvim-7.2.077,REV=2008.12.31-SunOS5.8-sparc-CSW.pkg.gz ma tches checksum Keeping existing file Analysing special files... Trying to install dependancy vimrt No existing install of CSWvimrt found. Installing... Pre-existing local file vimrt-7.2.077,REV=2008.12.31-SunOS5.8-all-CSW.pkg.gz mat ches checksum Keeping existing file Analysing special files... Error: dependancy common (CSWcommon) not up to date Call pkg-get again in 'upgrade all' mode eg: '/opt/csw/bin/pkg-get upgrade' This will then upgrade all packages cleanly ERROR: could not install required dependancies for CSWvimrt Once dependancies are up to date, call /opt/csw/bin/pkg-get -i vimrt to (re)install ERROR: install of CSWvimrt failed ERROR: could not install required dependancies for CSWgvim Once dependancies are up to date, call /opt/csw/bin/pkg-get -i gvim to (re)install This claims the common pacakge is out of date. However, the latest version is installed: pkginfo -l CSWcommon PKGINST: CSWcommon NAME: common - common files and dirs for CSW packages CATEGORY: system ARCH: sparc VERSION: 1.4.6,REV=2008.04.28 BASEDIR: / VENDOR: http://www.blastwave.org/ packaged for CSW by Philip Brown DESC: Installs some useful standard CSW filesystem symlinks and files PSTAMP: thor20080428134449 INSTDATE: Jul 07 2008 15:07 HOTLINE: http://www.blastwave.org/bugtrack/ EMAIL: phil at blastwave.org STATUS: completely installed FILES: 147 installed pathnames 134 shared pathnames 116 directories 6 blocks used (approx) pkg-get -c | grep -w common common 1.4.6,REV=2008.04.28 SAME I had a look through the source for pkg-get and think I have found the problem. Line 1084: if ! uptodate $dependsoftname; then should probably be: if ! uptodate $dependspkg; then It should use the Solaris package name "CSWcommon", rather than the OpenCSW package name "commmon". -- Darren Miller University of York ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003052 pkg-get install fails when LC_ALL=en_US... related to 0003453 have pkg_get accept CSWxxx names, as we... ====================================================================== ---------------------------------------------------------------------- (0005588) phil (manager) - 2009-02-28 16:49 http://www.opencsw.org/mantis/view.php?id=3021#c5588 ---------------------------------------------------------------------- Thanks. I have tweaked the AWK var, in an upcoming release of pkg-get, which should be put out this weekend :) From noreply at opencsw.org Sun Oct 4 03:20:17 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 03:20:17 +0200 Subject: [bug-notifications] [pkg_get 0003052]: pkg-get install fails when LC_ALL=en_US.UTF-8 in the environment. In-Reply-To: <156ac0e07634ec8258c06bdebfc6c4c3> Message-ID: <85dc89cf2e9d6ad4c9fef4c6e1eff952@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3052 ====================================================================== Reported By: korpela Assigned To: phil ====================================================================== Project: pkg_get Issue ID: 3052 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-01-31 04:06 CET Last Modified: 2009-10-04 03:20 CEST ====================================================================== Summary: pkg-get install fails when LC_ALL=en_US.UTF-8 in the environment. Description: If LC_ALL=en_US.UTF-8 pkg-get will fail because the package "common" is out of date. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003453 have pkg_get accept CSWxxx names, as we... related to 0003021 pkg-get says dependencies are not up to... ====================================================================== ---------------------------------------------------------------------- (0006791) phil (manager) - 2009-10-04 03:20 http://www.opencsw.org/mantis/view.php?id=3052#c6791 ---------------------------------------------------------------------- code changed. pending new package release From noreply at opencsw.org Sun Oct 4 03:21:47 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 03:21:47 +0200 Subject: [bug-notifications] [pkg_get 0003868]: catalog does not reflect packages In-Reply-To: <4c2c326e3464249a792bf98d7cccc0f1> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3868 ====================================================================== Reported By: ggw Assigned To: ====================================================================== Project: pkg_get Issue ID: 3868 Category: upgrade Reproducibility: always Severity: block Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-08-24 19:59 CEST Last Modified: 2009-10-04 03:21 CEST ====================================================================== Summary: catalog does not reflect packages Description: catalog does not reflect packages #ls python-2.6.2* python-2.6.2,rev=... #grep ' python-' catalog python 2.5.1... ====================================================================== ---------------------------------------------------------------------- (0006792) phil (manager) - 2009-10-04 03:21 http://www.opencsw.org/mantis/view.php?id=3868#c6792 ---------------------------------------------------------------------- issue resolved on users's end. From noreply at opencsw.org Sun Oct 4 03:25:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 03:25:08 +0200 Subject: [bug-notifications] [pkg_get 0003841]: Wget will fail if --no-directories not set in .wgetrc In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3841 ====================================================================== Reported By: hcoomes Assigned To: phil ====================================================================== Project: pkg_get Issue ID: 3841 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-08-09 22:57 CEST Last Modified: 2009-10-04 03:25 CEST ====================================================================== Summary: Wget will fail if --no-directories not set in .wgetrc Description: If using pkg-get is using /usr/bin/wget with default values in .wgetrc, pkg-get may fail because catalog may be written into lower level directory. ====================================================================== ---------------------------------------------------------------------- (0006793) phil (manager) - 2009-10-04 03:25 http://www.opencsw.org/mantis/view.php?id=3841#c6793 ---------------------------------------------------------------------- code modified to use --no-directories. thanks for the suggestion. pending new package release. From noreply at opencsw.org Sun Oct 4 10:57:09 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 10:57:09 +0200 Subject: [bug-notifications] [fftw2 0003933]: Please add fftw3 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3933 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: fftw2 Issue ID: 3933 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-04 10:57 CEST Last Modified: 2009-10-04 10:57 CEST ====================================================================== Summary: Please add fftw3 Description: Please add fftw3 ====================================================================== From noreply at opencsw.org Sun Oct 4 10:59:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 10:59:42 +0200 Subject: [bug-notifications] [libpcap 0002753]: libpcap should provide 64 bit library on i386 In-Reply-To: Message-ID: <923ad4a400983c739f30d943eee1f5db@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=2753 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: libpcap Issue ID: 2753 Category: upgrade Reproducibility: always Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-01-24 08:27 CET Last Modified: 2009-10-04 10:59 CEST ====================================================================== Summary: libpcap should provide 64 bit library on i386 Description: libpcap should also be provided for amd64 architecture. ====================================================================== From noreply at opencsw.org Sun Oct 4 11:00:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 11:00:07 +0200 Subject: [bug-notifications] [libpcap 0002753]: libpcap should provide 64 bit library on i386 In-Reply-To: Message-ID: <16570027a2bbe4ec1494765a37191493@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2753 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: libpcap Issue ID: 2753 Category: upgrade Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2008-01-24 08:27 CET Last Modified: 2009-10-04 11:00 CEST ====================================================================== Summary: libpcap should provide 64 bit library on i386 Description: libpcap should also be provided for amd64 architecture. ====================================================================== ---------------------------------------------------------------------- (0006794) dam (administrator) - 2009-10-04 11:00 http://www.opencsw.org/mantis/view.php?id=2753#c6794 ---------------------------------------------------------------------- This is fixed in 1.0.0,REV=2009.10.01 and delivered to current/. From noreply at opencsw.org Sun Oct 4 11:00:30 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 11:00:30 +0200 Subject: [bug-notifications] [tcpdump 0002377]: openssl dependancy deprecated: please use openssl_rt instead In-Reply-To: <2b056b9ded7fed5224505bfc0bb36793> Message-ID: <9dade4ef679aadba21dafc294ebf2c0f@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=2377 ====================================================================== Reported By: yann Assigned To: dam ====================================================================== Project: tcpdump Issue ID: 2377 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2007-07-28 08:40 CEST Last Modified: 2009-10-04 11:00 CEST ====================================================================== Summary: openssl dependancy deprecated: please use openssl_rt instead Description: Following the openssl package split, the ssl libraries are now directly provided by the openssl_rt package. The openssl package still exists, it\'s a metapackage which will install openssl_rt, openssl_devel and openssl_utils which contains respectively the ssl libraries, the development files and the openssl utilities. Your package probably only use the ssl libraries, so to avoid installing unnecessary dependancies, please update your package to depend on openssl_rt rather than openssl. ====================================================================== From noreply at opencsw.org Sun Oct 4 11:00:53 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 11:00:53 +0200 Subject: [bug-notifications] [tcpdump 0002377]: openssl dependancy deprecated: please use openssl_rt instead In-Reply-To: <2b056b9ded7fed5224505bfc0bb36793> Message-ID: <95fafaa14815d77594de15178afdc3f2@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2377 ====================================================================== Reported By: yann Assigned To: dam ====================================================================== Project: tcpdump Issue ID: 2377 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2007-07-28 08:40 CEST Last Modified: 2009-10-04 11:00 CEST ====================================================================== Summary: openssl dependancy deprecated: please use openssl_rt instead Description: Following the openssl package split, the ssl libraries are now directly provided by the openssl_rt package. The openssl package still exists, it\'s a metapackage which will install openssl_rt, openssl_devel and openssl_utils which contains respectively the ssl libraries, the development files and the openssl utilities. Your package probably only use the ssl libraries, so to avoid installing unnecessary dependancies, please update your package to depend on openssl_rt rather than openssl. ====================================================================== ---------------------------------------------------------------------- (0006795) dam (administrator) - 2009-10-04 11:00 http://www.opencsw.org/mantis/view.php?id=2377#c6795 ---------------------------------------------------------------------- This has been fixed in 4.0.0,REV=2009.10.01 and released to current/. From noreply at opencsw.org Sun Oct 4 14:59:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 14:59:33 +0200 Subject: [bug-notifications] [mercurial 0003891]: one dependency not specified In-Reply-To: <613ab5d3bcd777f84d3c0dea74425aef> Message-ID: <19765ef6c9cb5620a2f2e6ce4e96b416@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3891 ====================================================================== Reported By: bob32 Assigned To: ====================================================================== Project: mercurial Issue ID: 3891 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-09-10 00:09 CEST Last Modified: 2009-10-04 14:59 CEST ====================================================================== Summary: one dependency not specified Description: The current version of mercurial: 1.3.1,REV=2009.08.02 requires as dependencies: CSWcommon common CSWpython-rt python_rt ... where the second should probably be, instead CSWpython python ====================================================================== ---------------------------------------------------------------------- (0006796) rupert (manager) - 2009-10-04 14:59 http://www.opencsw.org/bugtrack/view.php?id=3891#c6796 ---------------------------------------------------------------------- asked philip to promote it to unstable. From noreply at opencsw.org Sun Oct 4 16:57:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 16:57:25 +0200 Subject: [bug-notifications] [plotutil 0003926]: Please upgrade to 2.6 In-Reply-To: <79699b97c3d0b3b2d7e79ca5e3c89e22> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3926 ====================================================================== Reported By: dam Assigned To: pfelecan ====================================================================== Project: plotutil Issue ID: 3926 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-29 14:26 CEST Last Modified: 2009-10-04 16:57 CEST ====================================================================== Summary: Please upgrade to 2.6 Description: Please upgrade to 2.6 ====================================================================== From noreply at opencsw.org Sun Oct 4 16:58:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 16:58:16 +0200 Subject: [bug-notifications] [t1lib 0003923]: Please upgrade to 5.1.2 In-Reply-To: <6677c7e6d30cf8adcd98c70ad67aa1db> Message-ID: <7d97f10ccb0fcdb45d0947789086e69d@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3923 ====================================================================== Reported By: dam Assigned To: pfelecan ====================================================================== Project: t1lib Issue ID: 3923 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-28 22:30 CEST Last Modified: 2009-10-04 16:58 CEST ====================================================================== Summary: Please upgrade to 5.1.2 Description: Please upgrade to 5.1.2 ====================================================================== From noreply at opencsw.org Sun Oct 4 19:02:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 19:02:06 +0200 Subject: [bug-notifications] [pkg_get 0003779]: pkg-get should compare package version based on REV field In-Reply-To: Message-ID: <80fb9560dc73140181cc1f40c0af794e@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3779 ====================================================================== Reported By: yann Assigned To: phil ====================================================================== Project: pkg_get Issue ID: 3779 Category: regular use Reproducibility: always Severity: feature Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-25 15:56 CEST Last Modified: 2009-10-04 19:02 CEST ====================================================================== Summary: pkg-get should compare package version based on REV field Description: Hi Phil, Could you please modify the comparison code of pkg-get to use the REV field as stated in http://www.opencsw.org/standards/build: "Please note: the ",REV=YYYY.MM.DD" is now Mandatory. It provides a fixed-format way of telling how recent the package really is, for version comparison download purposes. At some point, it will be the primary comparison key for pkg-get.(but not yet)" We already talked about it by mail but I open this bug to be able to follow the resolution. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- child of 0003780 bash_completion 1.0 release ====================================================================== ---------------------------------------------------------------------- (0006797) phil (manager) - 2009-10-04 19:02 http://www.opencsw.org/mantis/view.php?id=3779#c6797 ---------------------------------------------------------------------- implemented. pending new package release. From noreply at opencsw.org Sun Oct 4 19:02:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 19:02:06 +0200 Subject: [bug-notifications] [bash_completion 0003780]: bash_completion 1.0 release In-Reply-To: <82559be891ff00475e0ef646d68204d0> Message-ID: <78dce15e9d2d9d0ff80c76cbcd47829b@www.opencsw.org> The RELATED issue 0003779 has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3780 ====================================================================== Reported By: yann Assigned To: yann ====================================================================== Project: bash_completion Issue ID: 3780 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-07-25 15:58 CEST Last Modified: 2009-07-25 16:01 CEST ====================================================================== Summary: bash_completion 1.0 release Description: bash_completion 1.0 has been released and has been packaged in GAR, however it can't be released right now as it has a new version numbering scheme which break pkgget upgrade code. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- parent of 0003779 pkg-get should compare package version ... ====================================================================== From noreply at opencsw.org Sun Oct 4 23:20:37 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 23:20:37 +0200 Subject: [bug-notifications] [lighttpd 0003934]: Please upgrade to 1.4.22 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3934 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: lighttpd Issue ID: 3934 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-04 23:20 CEST Last Modified: 2009-10-04 23:20 CEST ====================================================================== Summary: Please upgrade to 1.4.22 Description: Please upgrade to 1.4.22 ====================================================================== From noreply at opencsw.org Sun Oct 4 23:25:47 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 23:25:47 +0200 Subject: [bug-notifications] [mutt 0003935]: Please upgrade to 1.5.20 Message-ID: <4b21f443126e4a499c520ceb83d88229@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3935 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: mutt Issue ID: 3935 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-04 23:25 CEST Last Modified: 2009-10-04 23:25 CEST ====================================================================== Summary: Please upgrade to 1.5.20 Description: Please upgrade to 1.5.20 ====================================================================== From noreply at opencsw.org Sun Oct 4 23:26:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 23:26:21 +0200 Subject: [bug-notifications] [nano 0003936]: Please upgrade to 2.1.10 Message-ID: <7757b62a0c13e8012f41b29538d13725@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3936 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: nano Issue ID: 3936 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-04 23:26 CEST Last Modified: 2009-10-04 23:26 CEST ====================================================================== Summary: Please upgrade to 2.1.10 Description: Please upgrade to 2.1.10 ====================================================================== From noreply at opencsw.org Mon Oct 5 06:59:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 06:59:21 +0200 Subject: [bug-notifications] [nano 0003936]: Please upgrade to 2.1.10 In-Reply-To: Message-ID: <906f257f9bbee05c0a593fb68b358917@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3936 ====================================================================== Reported By: dam Assigned To: skayser ====================================================================== Project: nano Issue ID: 3936 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-04 23:26 CEST Last Modified: 2009-10-05 06:59 CEST ====================================================================== Summary: Please upgrade to 2.1.10 Description: Please upgrade to 2.1.10 ====================================================================== ---------------------------------------------------------------------- (0006798) skayser (administrator) - 2009-10-05 06:58 http://www.opencsw.org/mantis/view.php?id=3936#c6798 ---------------------------------------------------------------------- Nano 2.1.x is the current development branch. As i am not a regular nano user and we don't have a broadly used testing/, i am hesistant to push a development version. Will need some investigation. From noreply at opencsw.org Mon Oct 5 09:07:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 09:07:16 +0200 Subject: [bug-notifications] [nano 0003936]: Please upgrade to 2.1.10 In-Reply-To: Message-ID: <9653768bbc7f2950d4482c59806567d8@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3936 ====================================================================== Reported By: dam Assigned To: skayser ====================================================================== Project: nano Issue ID: 3936 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-04 23:26 CEST Last Modified: 2009-10-05 09:07 CEST ====================================================================== Summary: Please upgrade to 2.1.10 Description: Please upgrade to 2.1.10 ====================================================================== ---------------------------------------------------------------------- (0006799) dam (administrator) - 2009-10-05 09:07 http://www.opencsw.org/mantis/view.php?id=3936#c6799 ---------------------------------------------------------------------- Please discard the update request, I mistook competitive releases. From noreply at opencsw.org Mon Oct 5 09:08:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 09:08:55 +0200 Subject: [bug-notifications] [xterm 0003937]: Please upgrade to 249 Message-ID: <50f63d9cf7243a99c0e8e977797fec59@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3937 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: xterm Issue ID: 3937 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-05 09:08 CEST Last Modified: 2009-10-05 09:08 CEST ====================================================================== Summary: Please upgrade to 249 Description: Please upgrade to 249 ====================================================================== From noreply at opencsw.org Mon Oct 5 11:25:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 11:25:38 +0200 Subject: [bug-notifications] [nsca 0003938]: nsca needs to be "remade" to fit to new directory layout Message-ID: <49fc8c8cb65d679c4387b0a9d42be4c3@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3938 ====================================================================== Reported By: alexs77 Assigned To: ====================================================================== Project: nsca Issue ID: 3938 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-05 11:25 CEST Last Modified: 2009-10-05 11:25 CEST ====================================================================== Summary: nsca needs to be "remade" to fit to new directory layout Description: I have the nagios package from testing installed (ie. nagios-3.2.0,REV=2009.09.29-SunOS5.8-sparc-CSW.pkg). I now wanted to install nsca 2.7.2,REV=2009.04.26 on this host: [ Klasse wird gepr?ft ] cp: /opt/csw/nagios/etc/nsca.cfg.CSW kann nicht erzeugt werden: Datei oder Verzeichnis nicht gefunden Copying sample config to /opt/csw/nagios/etc/nsca.cfg cp: Zugriff auf /opt/csw/nagios/etc/nsca.cfg.CSW nicht m?glich chmod: WARNUNG: Zugriff auf /opt/csw/nagios/etc/nsca.cfg nicht m?glich chown: /opt/csw/nagios/etc/nsca.cfg: Datei oder Verzeichnis nicht gefunden It couldn't access /opt/csw/nagios/etc/nsca.cfg.CSW. I suppose, it couldn't do this, because /opt/csw/nagios/etc doesn't exist? In the nagios pkg in testing, the configuration directory ("etc") has been moved to /etc/opt/csw/nagios. ====================================================================== From noreply at opencsw.org Mon Oct 5 13:47:29 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 13:47:29 +0200 Subject: [bug-notifications] [nsca 0003938]: nsca needs to be "remade" to fit to new directory layout In-Reply-To: Message-ID: <17fede5bbfee3f7fc367dabe5989ef76@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3938 ====================================================================== Reported By: alexs77 Assigned To: ja ====================================================================== Project: nsca Issue ID: 3938 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-05 11:25 CEST Last Modified: 2009-10-05 13:47 CEST ====================================================================== Summary: nsca needs to be "remade" to fit to new directory layout Description: I have the nagios package from testing installed (ie. nagios-3.2.0,REV=2009.09.29-SunOS5.8-sparc-CSW.pkg). I now wanted to install nsca 2.7.2,REV=2009.04.26 on this host: [ Klasse wird gepr?ft ] cp: /opt/csw/nagios/etc/nsca.cfg.CSW kann nicht erzeugt werden: Datei oder Verzeichnis nicht gefunden Copying sample config to /opt/csw/nagios/etc/nsca.cfg cp: Zugriff auf /opt/csw/nagios/etc/nsca.cfg.CSW nicht m?glich chmod: WARNUNG: Zugriff auf /opt/csw/nagios/etc/nsca.cfg nicht m?glich chown: /opt/csw/nagios/etc/nsca.cfg: Datei oder Verzeichnis nicht gefunden It couldn't access /opt/csw/nagios/etc/nsca.cfg.CSW. I suppose, it couldn't do this, because /opt/csw/nagios/etc doesn't exist? In the nagios pkg in testing, the configuration directory ("etc") has been moved to /etc/opt/csw/nagios. ====================================================================== From noreply at opencsw.org Mon Oct 5 14:32:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 14:32:42 +0200 Subject: [bug-notifications] [nrpe 0003939]: NRPE installation instructions urge to use inetd for tcp_wrappers Message-ID: <3723f4aa00f0b8a2a9a042ca7e4873d0@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3939 ====================================================================== Reported By: alexs77 Assigned To: ====================================================================== Project: nrpe Issue ID: 3939 Category: regular use Reproducibility: have not tried Severity: tweak Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-05 14:32 CEST Last Modified: 2009-10-05 14:32 CEST ====================================================================== Summary: NRPE installation instructions urge to use inetd for tcp_wrappers Description: The NRPE installation instructions strongly urge, that tcp_wrappers should be used to protect the installation. For this, it's written that inetd should be used. Right now, nrpe is launched as a standalone daemon. So that nrpe can be launched from inetd, the following line should be appended to /etc/services: nrpe 5666/tcp And to make inetd start/stop nrpe, add this line to /etc/inetd.conf: nrpe stream tcp nowait nagios /usr/sfw/sbin/tcpd /opt/csw/bin/nrpe -c /opt/csw/etc/nrpe.cfg -i On Solaris 10, that line should be written to some temporary file and then inetconv -i $temp_file_with_inetd_line is to be invoked. After that, it might be a good idea to enable TCP_WRAPPER support; on Solaris 10, do: inetadm -m svc:/network/nrpe/tcp:default tcp_wrappers=TRUE For Solaris 8 & 9: tcp_wrappers is equivalent to the previous inetd's /etc/default/inetd property ENABLE_TCPWRAPPERS. So that inetd is able to start nrpe, the $HOME directory of the user starting nrpe (ie. "nagios") has to exist; IOW: /opt/csw/nagios must exist. On a host which only has nrpe (and maybe nagios-plugins) installed, that's not the case. ====================================================================== From noreply at opencsw.org Mon Oct 5 17:10:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 17:10:24 +0200 Subject: [bug-notifications] [clex 0003940]: Please upgrade to 4.0 Message-ID: <51333d5c695cb189cef7dc17a1ff4c01@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3940 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: clex Issue ID: 3940 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-05 17:10 CEST Last Modified: 2009-10-05 17:10 CEST ====================================================================== Summary: Please upgrade to 4.0 Description: Please upgrade to 4.0 ====================================================================== From noreply at opencsw.org Mon Oct 5 17:11:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 17:11:08 +0200 Subject: [bug-notifications] [drupal 0003941]: Please upgrade to 6.13 Message-ID: <2b0f28c017d36b41b185b951a986f69d@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3941 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: drupal Issue ID: 3941 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-05 17:11 CEST Last Modified: 2009-10-05 17:11 CEST ====================================================================== Summary: Please upgrade to 6.13 Description: Please upgrade to 6.13 ====================================================================== From noreply at opencsw.org Mon Oct 5 17:12:47 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 17:12:47 +0200 Subject: [bug-notifications] [gcc4ada 0003942]: Please upgrade to 4.4.1 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3942 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gcc4ada Issue ID: 3942 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-05 17:12 CEST Last Modified: 2009-10-05 17:12 CEST ====================================================================== Summary: Please upgrade to 4.4.1 Description: Please upgrade to 4.4.1 ====================================================================== From noreply at opencsw.org Mon Oct 5 18:46:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 18:46:00 +0200 Subject: [bug-notifications] [pkgutil 0003894]: pkgutil 1.7: -L option only works with the package name, not the software name In-Reply-To: <151d0213400eda6560b2d723545e1165> Message-ID: <8f206fcac300f94a4ca3f52e4186ffaf@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3894 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3894 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-14 11:16 CEST Last Modified: 2009-10-05 18:45 CEST ====================================================================== Summary: pkgutil 1.7: -L option only works with the package name, not the software name Description: Most other command options work with both (pgk and sw name), the new -L option only seems to work with the sw name. Can we get it to recognize the sw name too? Example: # pkgutil -L dhcp # pkgutil -L CSWdhcp | head /etc/init.d/cswdhcp /etc/opt/csw/dhcpd.conf.CSW /etc/rc1.d/K73cswdhcp /etc/rc2.d/S73cswdhcp /opt/csw/bin/omshell /opt/csw/include/dhcpctl.h /opt/csw/include/isc-dhcp /opt/csw/include/isc-dhcp/boolean.h /opt/csw/include/isc-dhcp/dst.h ====================================================================== ---------------------------------------------------------------------- (0006800) bonivart (manager) - 2009-10-05 18:45 http://www.opencsw.org/mantis/view.php?id=3894#c6800 ---------------------------------------------------------------------- The blank line is now gone. I have also omitted the catalog lookup if you use an argument that begins with uppercase which all package names should. That means if you use a package name from testing it will work but if you use the common/catalog name it will fail because the lookup will not find it (unless you use -t as well). So it's better but not good perhaps. For now I don't know how to fix this properly, if you use the common name it needs to parse the catalog to find the package name which is what's used in the contents file, as I said using pkginfo/pkgparam would be horribly slow. Keep in mind that you can also use this for other packages than CSW: # pkgutil -L SUNWzlib /usr/include/zconf.h /usr/include/zlib.h /usr/lib/amd64/libz.so /usr/lib/amd64/libz.so.1 /usr/lib/amd64/llib-lz.ln /usr/lib/libz.so /usr/lib/libz.so.1 /usr/lib/llib-lz /usr/lib/llib-lz.ln # http://pkgutil.svn.sourceforge.net/viewvc/pkgutil/trunk/pkgutil?view=markup&pathrev=121 From noreply at opencsw.org Mon Oct 5 22:44:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 22:44:43 +0200 Subject: [bug-notifications] [squirrelmail 0003772]: Please upgrade to 1.4.19 In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3772 ====================================================================== Reported By: dam Assigned To: mwatters ====================================================================== Project: squirrelmail Issue ID: 3772 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-21 16:05 CEST Last Modified: 2009-10-05 22:44 CEST ====================================================================== Summary: Please upgrade to 1.4.19 Description: Please upgrade to 1.4.19 ====================================================================== ---------------------------------------------------------------------- (0006801) mwatters (manager) - 2009-10-05 22:44 http://www.opencsw.org/mantis/view.php?id=3772#c6801 ---------------------------------------------------------------------- released From noreply at opencsw.org Mon Oct 5 22:45:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 22:45:28 +0200 Subject: [bug-notifications] [squirrelmail 0003886]: Depend for CSWapache2c sub package In-Reply-To: Message-ID: <96b729e2deec565aac4e08e801395a30@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3886 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: squirrelmail Issue ID: 3886 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-09-04 21:44 CEST Last Modified: 2009-10-05 22:45 CEST ====================================================================== Summary: Depend for CSWapache2c sub package Description: Uses CSWapache2c sub package as depend. Should name top level CSWapache2. Workaround: manually install the right bits. ====================================================================== ---------------------------------------------------------------------- (0006802) mwatters (manager) - 2009-10-05 22:45 http://www.opencsw.org/mantis/view.php?id=3886#c6802 ---------------------------------------------------------------------- fixed in latest release From noreply at opencsw.org Mon Oct 5 22:46:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 22:46:25 +0200 Subject: [bug-notifications] [mediawiki 0003885]: Depend for CSWapache2c sub package In-Reply-To: <769e53504720a32d072564993387c6c7> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3885 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: mediawiki Issue ID: 3885 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-09-04 21:43 CEST Last Modified: 2009-10-05 22:46 CEST ====================================================================== Summary: Depend for CSWapache2c sub package Description: Uses CSWapache2c sub package as depend. Should name top level CSWapache2. Workaround: manually install the right bits. ====================================================================== ---------------------------------------------------------------------- (0006803) mwatters (manager) - 2009-10-05 22:46 http://www.opencsw.org/mantis/view.php?id=3885#c6803 ---------------------------------------------------------------------- fixed in latest release From noreply at opencsw.org Mon Oct 5 22:57:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 22:57:00 +0200 Subject: [bug-notifications] [nano 0003936]: Please upgrade to 2.1.10 In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3936 ====================================================================== Reported By: dam Assigned To: skayser ====================================================================== Project: nano Issue ID: 3936 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-10-04 23:26 CEST Last Modified: 2009-10-05 22:57 CEST ====================================================================== Summary: Please upgrade to 2.1.10 Description: Please upgrade to 2.1.10 ====================================================================== ---------------------------------------------------------------------- (0006804) skayser (administrator) - 2009-10-05 22:57 http://www.opencsw.org/mantis/view.php?id=3936#c6804 ---------------------------------------------------------------------- Won't fix for now, as 2.1.x currently corresponds to the upstream devel branch. From noreply at opencsw.org Tue Oct 6 20:23:11 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 6 Oct 2009 20:23:11 +0200 Subject: [bug-notifications] [wget 0003915]: Please upgrade to 1.12 In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3915 ====================================================================== Reported By: dam Assigned To: ihsan ====================================================================== Project: wget Issue ID: 3915 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-23 14:24 CEST Last Modified: 2009-10-06 20:23 CEST ====================================================================== Summary: Please upgrade to 1.12 Description: Please upgrade to 1.12 ====================================================================== From noreply at opencsw.org Tue Oct 6 20:32:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 6 Oct 2009 20:32:51 +0200 Subject: [bug-notifications] [neon 0003943]: Throws errors during install, i386 contains sparcv9 libraries Message-ID: <0d7ac40c075b199b05f6861a52c957d1@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3943 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: neon Issue ID: 3943 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-06 20:32 CEST Last Modified: 2009-10-06 20:32 CEST ====================================================================== Summary: Throws errors during install, i386 contains sparcv9 libraries Description: # pkgutil -Uuy ... => Installing CSWneon-0.29.0,REV=2009.09.14 Please see /opt/csw/share/doc/neon/license for license information. pkgadd: ERROR: unable to create package object . pathname does not exist unable to create symbolic link to pkgadd: ERROR: unable to create package object . pathname does not exist unable to create symbolic link to Installation of partially failed. ... # pkgchk -v CSWneon /opt/csw/lib/libneon.so /opt/csw/lib/libneon.so.26 /opt/csw/lib/libneon.so.26.0.4 /opt/csw/lib/libneon.so.27 /opt/csw/lib/libneon.so.27.2.0 /opt/csw/lib/sparcv9/libneon.so /opt/csw/lib/sparcv9/libneon.so.26 /opt/csw/lib/sparcv9/libneon.so.26.0.4 /opt/csw/lib/sparcv9/libneon.so.27 /opt/csw/lib/sparcv9/libneon.so.27.2.0 /opt/csw/share/doc/neon /opt/csw/share/doc/neon/license /opt/csw/share/locale/cs/LC_MESSAGES/neon.mo /opt/csw/share/locale/de/LC_MESSAGES/neon.mo /opt/csw/share/locale/fr/LC_MESSAGES/neon.mo /opt/csw/share/locale/ja/LC_MESSAGES/neon.mo /opt/csw/share/locale/nn/LC_MESSAGES/neon.mo /opt/csw/share/locale/pl/LC_MESSAGES/neon.mo /opt/csw/share/locale/ru/LC_MESSAGES/neon.mo /opt/csw/share/locale/tr/LC_MESSAGES/neon.mo /opt/csw/share/locale/zh_CN/LC_MESSAGES /opt/csw/share/locale/zh_CN/LC_MESSAGES/neon.mo Will file a bug against checkpkg. I thought it would detect wrong-arch libs in a package. ====================================================================== From noreply at opencsw.org Tue Oct 6 20:37:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 6 Oct 2009 20:37:28 +0200 Subject: [bug-notifications] [cswutils 0003944]: checkpkg needs to check for wrong-arch libs Message-ID: <4a717607a5e039d240feb9d5df61ad8c@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3944 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: cswutils Issue ID: 3944 Category: other Reproducibility: always Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-06 20:37 CEST Last Modified: 2009-10-06 20:37 CEST ====================================================================== Summary: checkpkg needs to check for wrong-arch libs Description: I just noticed sparcv9 libs in an i386 package of neon (http://www.opencsw.org/bugtrack/view.php?id=3943). Could checkpkg please be enhanced to also check for such wrong-arch libs in a package. # pkgchk -v CSWneon /opt/csw/lib/libneon.so /opt/csw/lib/libneon.so.26 /opt/csw/lib/libneon.so.26.0.4 /opt/csw/lib/libneon.so.27 /opt/csw/lib/libneon.so.27.2.0 /opt/csw/lib/sparcv9/libneon.so /opt/csw/lib/sparcv9/libneon.so.26 /opt/csw/lib/sparcv9/libneon.so.26.0.4 /opt/csw/lib/sparcv9/libneon.so.27 /opt/csw/lib/sparcv9/libneon.so.27.2.0 /opt/csw/share/doc/neon /opt/csw/share/doc/neon/license /opt/csw/share/locale/cs/LC_MESSAGES/neon.mo /opt/csw/share/locale/de/LC_MESSAGES/neon.mo /opt/csw/share/locale/fr/LC_MESSAGES/neon.mo /opt/csw/share/locale/ja/LC_MESSAGES/neon.mo /opt/csw/share/locale/nn/LC_MESSAGES/neon.mo /opt/csw/share/locale/pl/LC_MESSAGES/neon.mo /opt/csw/share/locale/ru/LC_MESSAGES/neon.mo /opt/csw/share/locale/tr/LC_MESSAGES/neon.mo /opt/csw/share/locale/zh_CN/LC_MESSAGES /opt/csw/share/locale/zh_CN/LC_MESSAGES/neon.mo # file /opt/csw/lib/sparcv9/libneon.so* /opt/csw/lib/sparcv9/libneon.so: ELF 64-bit MSB dynamic lib SPARCV9 Version 1, dynamically linked, not stripped /opt/csw/lib/sparcv9/libneon.so.26: ELF 64-bit MSB dynamic lib SPARCV9 Version 1, dynamically linked, not stripped /opt/csw/lib/sparcv9/libneon.so.26.0.4: ELF 64-bit MSB dynamic lib SPARCV9 Version 1, dynamically linked, not stripped /opt/csw/lib/sparcv9/libneon.so.27: ELF 64-bit MSB dynamic lib SPARCV9 Version 1, dynamically linked, not stripped /opt/csw/lib/sparcv9/libneon.so.27.2.0: ELF 64-bit MSB dynamic lib SPARCV9 Version 1, dynamically linked, not stripped ====================================================================== From noreply at opencsw.org Tue Oct 6 22:17:57 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 6 Oct 2009 22:17:57 +0200 Subject: [bug-notifications] [libssh2 0003854]: Please upgrade to 1.2 In-Reply-To: <4fe4bf4ac956a045be77704c5c7b90ca> Message-ID: <6afccc8607ba85593d59667ec94a50e7@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3854 ====================================================================== Reported By: dam Assigned To: mwatters ====================================================================== Project: libssh2 Issue ID: 3854 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-08-13 13:21 CEST Last Modified: 2009-10-06 22:17 CEST ====================================================================== Summary: Please upgrade to 1.2 Description: Please upgrade to 1.2 ====================================================================== ---------------------------------------------------------------------- (0006805) mwatters (manager) - 2009-10-06 22:17 http://www.opencsw.org/mantis/view.php?id=3854#c6805 ---------------------------------------------------------------------- 1.2.1 in testing will close when released. From noreply at opencsw.org Tue Oct 6 22:51:18 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 6 Oct 2009 22:51:18 +0200 Subject: [bug-notifications] [drupal 0003941]: Please upgrade to 6.13 In-Reply-To: <1772246ffef624cefe61beaff7c73c02> Message-ID: <617adad2c1eeec5cd31616cb4273bc04@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3941 ====================================================================== Reported By: dam Assigned To: mwatters ====================================================================== Project: drupal Issue ID: 3941 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-10-05 17:11 CEST Last Modified: 2009-10-06 22:51 CEST ====================================================================== Summary: Please upgrade to 6.13 Description: Please upgrade to 6.13 ====================================================================== ---------------------------------------------------------------------- (0006806) mwatters (manager) - 2009-10-06 22:51 http://www.opencsw.org/mantis/view.php?id=3941#c6806 ---------------------------------------------------------------------- 6.14 is now in testing, will close when released. From noreply at opencsw.org Tue Oct 6 22:56:19 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 6 Oct 2009 22:56:19 +0200 Subject: [bug-notifications] [drupal 0003884]: Depend for CSWapache2c sub package In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3884 ====================================================================== Reported By: james Assigned To: mwatters ====================================================================== Project: drupal Issue ID: 3884 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-09-04 21:43 CEST Last Modified: 2009-10-06 22:56 CEST ====================================================================== Summary: Depend for CSWapache2c sub package Description: Uses CSWapache2c sub package as depend. Should name top level CSWapache2. Workaround: manually install the right bits. ====================================================================== ---------------------------------------------------------------------- (0006807) mwatters (manager) - 2009-10-06 22:56 http://www.opencsw.org/mantis/view.php?id=3884#c6807 ---------------------------------------------------------------------- fixed in the version in testing. From noreply at opencsw.org Wed Oct 7 13:18:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 13:18:38 +0200 Subject: [bug-notifications] [neon 0003943]: Throws errors during install, i386 contains sparcv9 libraries In-Reply-To: <404b1ba2f11fb98ef44cb27027033a0f> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3943 ====================================================================== Reported By: skayser Assigned To: dam ====================================================================== Project: neon Issue ID: 3943 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-06 20:32 CEST Last Modified: 2009-10-07 13:18 CEST ====================================================================== Summary: Throws errors during install, i386 contains sparcv9 libraries Description: # pkgutil -Uuy ... => Installing CSWneon-0.29.0,REV=2009.09.14 Please see /opt/csw/share/doc/neon/license for license information. pkgadd: ERROR: unable to create package object . pathname does not exist unable to create symbolic link to pkgadd: ERROR: unable to create package object . pathname does not exist unable to create symbolic link to Installation of partially failed. ... # pkgchk -v CSWneon /opt/csw/lib/libneon.so /opt/csw/lib/libneon.so.26 /opt/csw/lib/libneon.so.26.0.4 /opt/csw/lib/libneon.so.27 /opt/csw/lib/libneon.so.27.2.0 /opt/csw/lib/sparcv9/libneon.so /opt/csw/lib/sparcv9/libneon.so.26 /opt/csw/lib/sparcv9/libneon.so.26.0.4 /opt/csw/lib/sparcv9/libneon.so.27 /opt/csw/lib/sparcv9/libneon.so.27.2.0 /opt/csw/share/doc/neon /opt/csw/share/doc/neon/license /opt/csw/share/locale/cs/LC_MESSAGES/neon.mo /opt/csw/share/locale/de/LC_MESSAGES/neon.mo /opt/csw/share/locale/fr/LC_MESSAGES/neon.mo /opt/csw/share/locale/ja/LC_MESSAGES/neon.mo /opt/csw/share/locale/nn/LC_MESSAGES/neon.mo /opt/csw/share/locale/pl/LC_MESSAGES/neon.mo /opt/csw/share/locale/ru/LC_MESSAGES/neon.mo /opt/csw/share/locale/tr/LC_MESSAGES/neon.mo /opt/csw/share/locale/zh_CN/LC_MESSAGES /opt/csw/share/locale/zh_CN/LC_MESSAGES/neon.mo Will file a bug against checkpkg. I thought it would detect wrong-arch libs in a package. ====================================================================== From noreply at opencsw.org Wed Oct 7 13:19:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 13:19:27 +0200 Subject: [bug-notifications] [esound 0002767]: Please add 64 bit support In-Reply-To: <43fd09f5206b6a3d3dffe524b7b8e4a3> Message-ID: <7d63556037a2ccb35001d24edac28d14@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=2767 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: esound Issue ID: 2767 Category: upgrade Reproducibility: always Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-02-04 10:46 CET Last Modified: 2009-10-07 13:19 CEST ====================================================================== Summary: Please add 64 bit support Description: Please add 64 bit support for sparcv9 and amd64 ====================================================================== From noreply at opencsw.org Wed Oct 7 13:20:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 13:20:16 +0200 Subject: [bug-notifications] [esound 0002767]: Please add 64 bit support In-Reply-To: <43fd09f5206b6a3d3dffe524b7b8e4a3> Message-ID: <0b52fcaaec86770cf444c8a8e4dfe903@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2767 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: esound Issue ID: 2767 Category: upgrade Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2008-02-04 10:46 CET Last Modified: 2009-10-07 13:20 CEST ====================================================================== Summary: Please add 64 bit support Description: Please add 64 bit support for sparcv9 and amd64 ====================================================================== ---------------------------------------------------------------------- (0006808) dam (administrator) - 2009-10-07 13:20 http://www.opencsw.org/mantis/view.php?id=2767#c6808 ---------------------------------------------------------------------- Fixed in 0.2.41,REV=2009.10.05 and released to current/. From noreply at opencsw.org Wed Oct 7 13:21:04 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 13:21:04 +0200 Subject: [bug-notifications] [esound 0000720]: Esound requires patch to use Solaris audio device In-Reply-To: Message-ID: <2734676ed3874738ed7d099285e08a61@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=720 ====================================================================== Reported By: comand Assigned To: dam ====================================================================== Project: esound Issue ID: 720 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2004-11-18 16:30 CET Last Modified: 2009-10-07 13:21 CEST ====================================================================== Summary: Esound requires patch to use Solaris audio device Description: esd 0.2.34 reports possible devices as \'/dev/dsp\' and \'/dev/dsp2\', neither of which are provided by Solaris. The esd that is included with Solaris Gnome 2.0 reports possible devices as \'speaker\', \'headphone\', or \'lineout\'. ====================================================================== ---------------------------------------------------------------------- (0002713) damjan (reporter) - 2005-12-11 23:19 http://www.opencsw.org/mantis/view.php?id=720#c2713 ---------------------------------------------------------------------- /dev/dsp and /dev/dsp2 are provided by OSS for which we also provide support (at least we used to). But there should be also support for Solaris audio device. Will check it. From noreply at opencsw.org Wed Oct 7 14:31:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 14:31:40 +0200 Subject: [bug-notifications] [neon 0003943]: Throws errors during install, i386 contains sparcv9 libraries In-Reply-To: <404b1ba2f11fb98ef44cb27027033a0f> Message-ID: <22a8b0919e1436e4d72fcff93b90aa9e@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3943 ====================================================================== Reported By: skayser Assigned To: dam ====================================================================== Project: neon Issue ID: 3943 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-10-06 20:32 CEST Last Modified: 2009-10-07 14:31 CEST ====================================================================== Summary: Throws errors during install, i386 contains sparcv9 libraries Description: # pkgutil -Uuy ... => Installing CSWneon-0.29.0,REV=2009.09.14 Please see /opt/csw/share/doc/neon/license for license information. pkgadd: ERROR: unable to create package object . pathname does not exist unable to create symbolic link to pkgadd: ERROR: unable to create package object . pathname does not exist unable to create symbolic link to Installation of partially failed. ... # pkgchk -v CSWneon /opt/csw/lib/libneon.so /opt/csw/lib/libneon.so.26 /opt/csw/lib/libneon.so.26.0.4 /opt/csw/lib/libneon.so.27 /opt/csw/lib/libneon.so.27.2.0 /opt/csw/lib/sparcv9/libneon.so /opt/csw/lib/sparcv9/libneon.so.26 /opt/csw/lib/sparcv9/libneon.so.26.0.4 /opt/csw/lib/sparcv9/libneon.so.27 /opt/csw/lib/sparcv9/libneon.so.27.2.0 /opt/csw/share/doc/neon /opt/csw/share/doc/neon/license /opt/csw/share/locale/cs/LC_MESSAGES/neon.mo /opt/csw/share/locale/de/LC_MESSAGES/neon.mo /opt/csw/share/locale/fr/LC_MESSAGES/neon.mo /opt/csw/share/locale/ja/LC_MESSAGES/neon.mo /opt/csw/share/locale/nn/LC_MESSAGES/neon.mo /opt/csw/share/locale/pl/LC_MESSAGES/neon.mo /opt/csw/share/locale/ru/LC_MESSAGES/neon.mo /opt/csw/share/locale/tr/LC_MESSAGES/neon.mo /opt/csw/share/locale/zh_CN/LC_MESSAGES /opt/csw/share/locale/zh_CN/LC_MESSAGES/neon.mo Will file a bug against checkpkg. I thought it would detect wrong-arch libs in a package. ====================================================================== ---------------------------------------------------------------------- (0006809) dam (administrator) - 2009-10-07 14:31 http://www.opencsw.org/mantis/view.php?id=3943#c6809 ---------------------------------------------------------------------- Fixed in 1.50,REV=2009.10.07 and released to current. From noreply at opencsw.org Wed Oct 7 16:08:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 16:08:27 +0200 Subject: [bug-notifications] [esound 0000720]: Esound requires patch to use Solaris audio device In-Reply-To: Message-ID: <887f1a0e58f5b5579ba19ad3a7c1b662@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/mantis/view.php?id=720 ====================================================================== Reported By: comand Assigned To: dam ====================================================================== Project: esound Issue ID: 720 Category: regular use Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2004-11-18 16:30 CET Last Modified: 2009-10-07 16:08 CEST ====================================================================== Summary: Esound requires patch to use Solaris audio device Description: esd 0.2.34 reports possible devices as \'/dev/dsp\' and \'/dev/dsp2\', neither of which are provided by Solaris. The esd that is included with Solaris Gnome 2.0 reports possible devices as \'speaker\', \'headphone\', or \'lineout\'. ====================================================================== ---------------------------------------------------------------------- (0006810) dam (administrator) - 2009-10-07 16:08 http://www.opencsw.org/mantis/view.php?id=720#c6810 ---------------------------------------------------------------------- I guess this is solved in the current release, please verify. From noreply at opencsw.org Wed Oct 7 19:04:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 19:04:25 +0200 Subject: [bug-notifications] [bacula 0003945]: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3945 ====================================================================== Reported By: japester Assigned To: ====================================================================== Project: bacula Issue ID: 3945 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-07 19:04 CEST Last Modified: 2009-10-07 19:04 CEST ====================================================================== Summary: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem Description: the statistics control file is configured to be stored at /opt/csw/var/syslog.ctl. on non-global zones this is a read only filesystem. It should be stored at /var/opt/csw/syslog.ctl ====================================================================== From noreply at opencsw.org Wed Oct 7 19:07:32 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 19:07:32 +0200 Subject: [bug-notifications] [bacula 0003945]: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem In-Reply-To: Message-ID: <24a2b02c2bca799e326de9ba373fb309@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3945 ====================================================================== Reported By: japester Assigned To: ====================================================================== Project: bacula Issue ID: 3945 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-07 19:04 CEST Last Modified: 2009-10-07 19:07 CEST ====================================================================== Summary: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem Description: the statistics control file is configured to be stored at /opt/csw/var/syslog.ctl. on non-global zones this is a read only filesystem. It should be stored at /var/opt/csw/syslog.ctl ====================================================================== ---------------------------------------------------------------------- (0006811) japester (reporter) - 2009-10-07 19:07 http://www.opencsw.org/bugtrack/view.php?id=3945#c6811 ---------------------------------------------------------------------- Oops. managed to get this submitted to the wrong package. should be in syslog-ng, not bacula. From noreply at opencsw.org Wed Oct 7 19:09:03 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 19:09:03 +0200 Subject: [bug-notifications] [postfix 0003946]: configuration is not zone friendly Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3946 ====================================================================== Reported By: japester Assigned To: ====================================================================== Project: postfix Issue ID: 3946 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-07 19:09 CEST Last Modified: 2009-10-07 19:09 CEST ====================================================================== Summary: configuration is not zone friendly Description: 1. filesystem layout is not zone friendly. The spool directory is set to /opt/csw/var/spool/postfix, which violates the OpenCSW filesystem standards and ensures that only the global container can run postfix. Solution: set the spool directory to in /var/opt/csw/spool/postfix, or similar. 2. SMF manifest is not installed into non-global zones update the postinstall scripts to install the smf in non-global zones. ====================================================================== From noreply at opencsw.org Wed Oct 7 20:55:04 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 20:55:04 +0200 Subject: [bug-notifications] [asciidoc 0003901]: a2x has GNUism dependencies In-Reply-To: <09200f425e1b334cac54e83ffd8b954b> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3901 ====================================================================== Reported By: trygvis Assigned To: bwalton ====================================================================== Project: asciidoc Issue ID: 3901 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-09-16 20:22 CEST Last Modified: 2009-10-07 20:55 CEST ====================================================================== Summary: a2x has GNUism dependencies Description: $ gmake doc a2x -f manpage cgitrc.5.txt a2x: failed: enhanced getopt(1) required gmake: *** [man-doc] Error 1 This is supposedly from missing /opt/csw/gnu early in PATH ====================================================================== ---------------------------------------------------------------------- (0006812) bwalton (manager) - 2009-10-07 20:55 http://www.opencsw.org/mantis/view.php?id=3901#c6812 ---------------------------------------------------------------------- Resolved with release of 8.4.5,REV=2009.09.12. From noreply at opencsw.org Wed Oct 7 20:55:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 20:55:48 +0200 Subject: [bug-notifications] [libxslt 0003860]: segfault with -v and no LIBXSLT_PLUGINS_PATH in the environment In-Reply-To: Message-ID: <334f1c6566b51c93a43a53d63931320d@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3860 ====================================================================== Reported By: bwalton Assigned To: ====================================================================== Project: libxslt Issue ID: 3860 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-08-17 15:30 CEST Last Modified: 2009-10-07 20:55 CEST ====================================================================== Summary: segfault with -v and no LIBXSLT_PLUGINS_PATH in the environment Description: I stumbled on this while tracking down a problem with building the git documentation. This code was relying on the *printf routines in Linux glibc not segfaulting when getting NULL pointers. I opened a bug uptream (http://bugzilla.gnome.org/show_bug.cgi?id=591933) and the patch attached here was accepted. Could you please reroll the current version with this patch applied? ====================================================================== ---------------------------------------------------------------------- (0006813) bwalton (manager) - 2009-10-07 20:55 http://www.opencsw.org/mantis/view.php?id=3860#c6813 ---------------------------------------------------------------------- Fixed in newest release. From noreply at opencsw.org Wed Oct 7 20:56:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 20:56:06 +0200 Subject: [bug-notifications] [libxslt 0003049]: Missing/invalid library dependency In-Reply-To: <609f304df261eb037536203ccd01407a> Message-ID: <158acca5167ec6a40649b01581638582@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3049 ====================================================================== Reported By: bwalton Assigned To: harpchad ====================================================================== Project: libxslt Issue ID: 3049 Category: packaging Reproducibility: N/A Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-01-26 02:52 CET Last Modified: 2009-10-07 20:56 CEST ====================================================================== Summary: Missing/invalid library dependency Description: It seems that the xsltproc binary has a missing library dependency on solaris 8 i386. libm.so.2 looks to leak in through libexslt.so.0. ====================================================================== ---------------------------------------------------------------------- (0005500) harpchad (reporter) - 2009-01-26 21:01 http://www.opencsw.org/mantis/view.php?id=3049#c5500 ---------------------------------------------------------------------- Resolved in 1.1.24,REV=2009.01.25 From noreply at opencsw.org Wed Oct 7 20:56:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 20:56:41 +0200 Subject: [bug-notifications] [xmlto 0003895]: xmlto calls 'tail' with wrong path In-Reply-To: <7f212dd1af1d456bd3bfc64ed1fe703c> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3895 ====================================================================== Reported By: dam Assigned To: bwalton ====================================================================== Project: xmlto Issue ID: 3895 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-09-14 14:56 CEST Last Modified: 2009-10-07 20:56 CEST ====================================================================== Summary: xmlto calls 'tail' with wrong path Description: /opt/csw/bin/xmlto calls 'tail' with '-n 1' instead of '-1'. The options would be valid for /usr/xpg4/bin/tail, though. ====================================================================== ---------------------------------------------------------------------- (0006814) bwalton (manager) - 2009-10-07 20:56 http://www.opencsw.org/mantis/view.php?id=3895#c6814 ---------------------------------------------------------------------- Corrected via patch (accepted upstream). From noreply at opencsw.org Wed Oct 7 20:57:03 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 20:57:03 +0200 Subject: [bug-notifications] [xmlto 0003896]: Wrong call to 'cp' in the xmlto-toolchain In-Reply-To: Message-ID: <495242a0de359b6a1b91438ec87cb1b8@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3896 ====================================================================== Reported By: dam Assigned To: bwalton ====================================================================== Project: xmlto Issue ID: 3896 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-09-14 15:00 CEST Last Modified: 2009-10-07 20:57 CEST ====================================================================== Summary: Wrong call to 'cp' in the xmlto-toolchain Description: Somewhere in the xmlto-toolchain 'cp' is called with the wrong option '-P'. It may be something like '-p' on Solaris. ====================================================================== ---------------------------------------------------------------------- (0006815) bwalton (manager) - 2009-10-07 20:57 http://www.opencsw.org/mantis/view.php?id=3896#c6815 ---------------------------------------------------------------------- Corrected via patch (accepted upstream). From noreply at opencsw.org Wed Oct 7 20:57:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 20:57:40 +0200 Subject: [bug-notifications] [docbookxsl 0003882]: Postinstall fails on non-global zones with shared /opt In-Reply-To: Message-ID: <2793d5e339405682a78bffde2bb64b3b@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3882 ====================================================================== Reported By: maciej Assigned To: bwalton ====================================================================== Project: docbookxsl Issue ID: 3882 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-09-04 15:03 CEST Last Modified: 2009-10-07 20:57 CEST ====================================================================== Summary: Postinstall fails on non-global zones with shared /opt Description: Installing docbookxsl - Norman Walsh's XSL stylesheets for DocBook XML as ## Installing part 1 of 1. [ verifying class ] ## Executing postinstall script. could not open /opt/csw/etc/xml/catalog for saving could not open /opt/csw/etc/xml/catalog for saving could not open /opt/csw/etc/xml/catalog for saving could not open /opt/csw/etc/xml/catalog for saving pkginstall: ERROR: postinstall script did not complete successfully Installation of on zone partially failed. ====================================================================== ---------------------------------------------------------------------- (0006816) bwalton (manager) - 2009-10-07 20:57 http://www.opencsw.org/mantis/view.php?id=3882#c6816 ---------------------------------------------------------------------- Should be corrected now that sysconfdir has moved to /etc/opt/csw. From noreply at opencsw.org Wed Oct 7 22:17:31 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 22:17:31 +0200 Subject: [bug-notifications] [xscreensaver 0003947]: Please upgrade to 5.0.8 Message-ID: <5cd9cbab90771a3acb2d6f57887cbbbc@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3947 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: xscreensaver Issue ID: 3947 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-07 22:17 CEST Last Modified: 2009-10-07 22:17 CEST ====================================================================== Summary: Please upgrade to 5.0.8 Description: Please upgrade to 5.0.8 ====================================================================== From noreply at opencsw.org Thu Oct 8 08:45:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 8 Oct 2009 08:45:36 +0200 Subject: [bug-notifications] [syslog_ng 0003945]: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3945 ====================================================================== Reported By: japester Assigned To: ====================================================================== Project: syslog_ng Issue ID: 3945 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-07 19:04 CEST Last Modified: 2009-10-08 08:45 CEST ====================================================================== Summary: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem Description: the statistics control file is configured to be stored at /opt/csw/var/syslog.ctl. on non-global zones this is a read only filesystem. It should be stored at /var/opt/csw/syslog.ctl ====================================================================== ---------------------------------------------------------------------- (0006817) skayser (administrator) - 2009-10-08 08:45 http://www.opencsw.org/bugtrack/view.php?id=3945#c6817 ---------------------------------------------------------------------- Moved this bug to the syslog_ng package. From noreply at opencsw.org Thu Oct 8 17:00:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 8 Oct 2009 17:00:16 +0200 Subject: [bug-notifications] [fetchmail 0003948]: Please upgrade to 6.3.12 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3948 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: fetchmail Issue ID: 3948 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-08 17:00 CEST Last Modified: 2009-10-08 17:00 CEST ====================================================================== Summary: Please upgrade to 6.3.12 Description: Please upgrade to 6.3.12 ====================================================================== From noreply at opencsw.org Thu Oct 8 17:01:50 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 8 Oct 2009 17:01:50 +0200 Subject: [bug-notifications] [fetchmail 0003948]: Please upgrade to 6.3.12 In-Reply-To: <08e237606a70a8d3b73626d2fac9d3e0> Message-ID: <8d8c14d261108370ab83ff76452d88dc@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3948 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: fetchmail Issue ID: 3948 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-08 17:00 CEST Last Modified: 2009-10-08 17:01 CEST ====================================================================== Summary: Please upgrade to 6.3.12 Description: Please upgrade to 6.3.12 ====================================================================== From noreply at opencsw.org Thu Oct 8 17:04:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 8 Oct 2009 17:04:24 +0200 Subject: [bug-notifications] [fetchmail 0003948]: Please upgrade to 6.3.12 In-Reply-To: <08e237606a70a8d3b73626d2fac9d3e0> Message-ID: <384ddbda354981838337ef872849de99@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3948 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: fetchmail Issue ID: 3948 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-08 17:00 CEST Last Modified: 2009-10-08 17:04 CEST ====================================================================== Summary: Please upgrade to 6.3.12 Description: Please upgrade to 6.3.12 ====================================================================== ---------------------------------------------------------------------- (0006819) james (manager) - 2009-10-08 17:04 http://www.opencsw.org/mantis/view.php?id=3948#c6819 ---------------------------------------------------------------------- Please fix BDB before filing anymore 3 day old update reports. Thank you. From noreply at opencsw.org Fri Oct 9 01:35:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 9 Oct 2009 01:35:43 +0200 Subject: [bug-notifications] [syslog_ng 0003945]: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem In-Reply-To: Message-ID: <498ed4bdf03ef130b61c99c653d5ff6d@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3945 ====================================================================== Reported By: japester Assigned To: maciej ====================================================================== Project: syslog_ng Issue ID: 3945 Category: packaging Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-07 19:04 CEST Last Modified: 2009-10-09 01:35 CEST ====================================================================== Summary: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem Description: the statistics control file is configured to be stored at /opt/csw/var/syslog.ctl. on non-global zones this is a read only filesystem. It should be stored at /var/opt/csw/syslog.ctl ====================================================================== ---------------------------------------------------------------------- (0006820) maciej (manager) - 2009-10-09 01:35 http://www.opencsw.org/bugtrack/view.php?id=3945#c6820 ---------------------------------------------------------------------- After recompiling syslog-ng with the correct localstatedir setting, these are the defaults: Application Options: -f, --cfgfile= Set config file name, default=/etc/opt/csw/syslog-ng.conf -R, --persist-file= Set the name of the persistent configuration file, default=/var/opt/csw/syslog-ng.persist Are you sure the .ctl file is the right one? There's also the question of which version of syslog-ng you're using. For now, I'll try to stick with the syslog-ng default and let syslog-ng use /var/opt/csw/syslog-ng.persist (as opposed to /var/opt/csw/syslog-ng.ctl). The updated package is in OpenCSW testing catalog. http://mirror.opencsw.org/testing.html From noreply at opencsw.org Fri Oct 9 09:38:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 9 Oct 2009 09:38:55 +0200 Subject: [bug-notifications] [fetchmail 0003949]: Please upgrade to 2.2.14 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3949 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: fetchmail Issue ID: 3949 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-09 09:38 CEST Last Modified: 2009-10-09 09:38 CEST ====================================================================== Summary: Please upgrade to 2.2.14 Description: Please upgrade to 2.2.14 while you're at it :-) ====================================================================== From noreply at opencsw.org Fri Oct 9 09:50:52 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 9 Oct 2009 09:50:52 +0200 Subject: [bug-notifications] [clex 0003950]: Please upgrade to 4.5 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3950 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: clex Issue ID: 3950 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-09 09:50 CEST Last Modified: 2009-10-09 09:50 CEST ====================================================================== Summary: Please upgrade to 4.5 Description: Please upgrade to 4.5 ====================================================================== From noreply at opencsw.org Fri Oct 9 09:57:10 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 9 Oct 2009 09:57:10 +0200 Subject: [bug-notifications] [diffutils 0003951]: Please upgrade to 2.8.7 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3951 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: diffutils Issue ID: 3951 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-09 09:57 CEST Last Modified: 2009-10-09 09:57 CEST ====================================================================== Summary: Please upgrade to 2.8.7 Description: Please upgrade to 2.8.7 ====================================================================== From noreply at opencsw.org Fri Oct 9 10:10:35 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 9 Oct 2009 10:10:35 +0200 Subject: [bug-notifications] [watch 0003952]: Please upgrade to 3.2.8 Message-ID: <30c95f125d05f2b112b178f76ee614bd@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3952 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: watch Issue ID: 3952 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-09 10:10 CEST Last Modified: 2009-10-09 10:10 CEST ====================================================================== Summary: Please upgrade to 3.2.8 Description: Please upgrade to 3.2.8 ====================================================================== From noreply at opencsw.org Fri Oct 9 10:24:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 9 Oct 2009 10:24:07 +0200 Subject: [bug-notifications] [fetchmail 0003949]: Please upgrade to 2.2.14 In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3949 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: fetchmail Issue ID: 3949 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-09 09:38 CEST Last Modified: 2009-10-09 10:24 CEST ====================================================================== Summary: Please upgrade to 2.2.14 Description: Please upgrade to 2.2.14 while you're at it :-) ====================================================================== ---------------------------------------------------------------------- (0006821) james (manager) - 2009-10-09 10:24 http://www.opencsw.org/mantis/view.php?id=3949#c6821 ---------------------------------------------------------------------- 6.3.12? At what? From noreply at opencsw.org Fri Oct 9 10:48:09 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 9 Oct 2009 10:48:09 +0200 Subject: [bug-notifications] [fetchmail 0003949]: Please upgrade to 2.2.14 In-Reply-To: Message-ID: <927ee61467efff05f91f6b09d8c5f698@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3949 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: fetchmail Issue ID: 3949 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-10-09 09:38 CEST Last Modified: 2009-10-09 10:48 CEST ====================================================================== Summary: Please upgrade to 2.2.14 Description: Please upgrade to 2.2.14 while you're at it :-) ====================================================================== ---------------------------------------------------------------------- (0006822) dam (administrator) - 2009-10-09 10:48 http://www.opencsw.org/mantis/view.php?id=3949#c6822 ---------------------------------------------------------------------- Dang this cookie-based Mantis. I meant to file this at Apache. Please close. From noreply at opencsw.org Fri Oct 9 10:51:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 9 Oct 2009 10:51:51 +0200 Subject: [bug-notifications] [apache2 0003953]: Please upgrade to 2.2.14 Message-ID: <6597ad3cb78245eac3026b84ac4f0ebc@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3953 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: apache2 Issue ID: 3953 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-09 10:51 CEST Last Modified: 2009-10-09 10:51 CEST ====================================================================== Summary: Please upgrade to 2.2.14 Description: Please upgrade to 2.2.14 while you're at it :-) ====================================================================== From noreply at opencsw.org Fri Oct 9 13:11:57 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 9 Oct 2009 13:11:57 +0200 Subject: [bug-notifications] [clusterssh 0003954]: Please upgrade to 3.27 Message-ID: <6dede5cd846d2385f6ac8537bbcc814b@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3954 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: clusterssh Issue ID: 3954 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-09 13:11 CEST Last Modified: 2009-10-09 13:11 CEST ====================================================================== Summary: Please upgrade to 3.27 Description: Please upgrade to 3.27 ====================================================================== From noreply at opencsw.org Fri Oct 9 18:36:34 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 9 Oct 2009 18:36:34 +0200 Subject: [bug-notifications] [pkgutil 0003904]: pkgutil 1.7: --transform doesn't work when package is already installed In-Reply-To: <4ee70687856a74c2a277b1a059fe7eeb> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3904 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3904 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-17 16:39 CEST Last Modified: 2009-10-09 18:36 CEST ====================================================================== Summary: pkgutil 1.7: --transform doesn't work when package is already installed Description: Me again. In contrary to the -s/--stream option, --transform seems to check the requested package against the ones that are already installed and doesn't proceed if the package is already installed. skayser @ ray42 ~$ pkgutil --transform wget You're not root and didn't set -W, using current dir. Parsing catalog, may take a while... Current packages: CSWcacertificates-20090108,REV=2009.01.08 CSWcommon-1.4.6,REV=2008.04.28 CSWcswclassutils-1.18,REV=2009.08.10 CSWosslrt-0.9.8,REV=2009.03.27_rev=k CSWwget-1.11.4,REV=2009.04.15 $ The primary usage of --transform for me is to cross-check ongoing packaging work with other packages. Whether a requested package is already installed doesn't really matter to me, i just want to have a look at the full package structure. IIRC i was in favor of --transform to work as a switch to -d and to have -d download a package independently of whether it is already installed. Similar to "aptitude download " on Debian. Did we talk about that? ====================================================================== ---------------------------------------------------------------------- (0006823) bonivart (manager) - 2009-10-09 18:36 http://www.opencsw.org/mantis/view.php?id=3904#c6823 ---------------------------------------------------------------------- I like your (2nd) suggestion a lot. It makes sense that you don't care about installed packages when not installing/upgrading. I'm changing the behavior for --download and --transform. r123 now contains part of your suggestion: http://pkgutil.svn.sourceforge.net/viewvc/pkgutil/trunk/pkgutil?revision=123 Download and transform now fetches all needed packages regardless of what's installed. You can add --nodeps or --exclude if you want less. From noreply at opencsw.org Fri Oct 9 18:42:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 9 Oct 2009 18:42:08 +0200 Subject: [bug-notifications] [pkgutil 0003904]: pkgutil 1.7: --transform doesn't work when package is already installed In-Reply-To: <4ee70687856a74c2a277b1a059fe7eeb> Message-ID: <09883fd41c1319a702e873831c5018c0@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3904 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3904 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-17 16:39 CEST Last Modified: 2009-10-09 18:42 CEST ====================================================================== Summary: pkgutil 1.7: --transform doesn't work when package is already installed Description: Me again. In contrary to the -s/--stream option, --transform seems to check the requested package against the ones that are already installed and doesn't proceed if the package is already installed. skayser @ ray42 ~$ pkgutil --transform wget You're not root and didn't set -W, using current dir. Parsing catalog, may take a while... Current packages: CSWcacertificates-20090108,REV=2009.01.08 CSWcommon-1.4.6,REV=2008.04.28 CSWcswclassutils-1.18,REV=2009.08.10 CSWosslrt-0.9.8,REV=2009.03.27_rev=k CSWwget-1.11.4,REV=2009.04.15 $ The primary usage of --transform for me is to cross-check ongoing packaging work with other packages. Whether a requested package is already installed doesn't really matter to me, i just want to have a look at the full package structure. IIRC i was in favor of --transform to work as a switch to -d and to have -d download a package independently of whether it is already installed. Similar to "aptitude download " on Debian. Did we talk about that? ====================================================================== ---------------------------------------------------------------------- (0006824) bonivart (manager) - 2009-10-09 18:42 http://www.opencsw.org/mantis/view.php?id=3904#c6824 ---------------------------------------------------------------------- Note that I haven't implemented --transform and --stream as suboptions to --download. I think that's nicer and that they belong together but I haven't gotten that far yet. :-) From noreply at opencsw.org Fri Oct 9 20:57:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 9 Oct 2009 20:57:33 +0200 Subject: [bug-notifications] [pkgutil 0003904]: pkgutil 1.7: --transform doesn't work when package is already installed In-Reply-To: <4ee70687856a74c2a277b1a059fe7eeb> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3904 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3904 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-17 16:39 CEST Last Modified: 2009-10-09 20:57 CEST ====================================================================== Summary: pkgutil 1.7: --transform doesn't work when package is already installed Description: Me again. In contrary to the -s/--stream option, --transform seems to check the requested package against the ones that are already installed and doesn't proceed if the package is already installed. skayser @ ray42 ~$ pkgutil --transform wget You're not root and didn't set -W, using current dir. Parsing catalog, may take a while... Current packages: CSWcacertificates-20090108,REV=2009.01.08 CSWcommon-1.4.6,REV=2008.04.28 CSWcswclassutils-1.18,REV=2009.08.10 CSWosslrt-0.9.8,REV=2009.03.27_rev=k CSWwget-1.11.4,REV=2009.04.15 $ The primary usage of --transform for me is to cross-check ongoing packaging work with other packages. Whether a requested package is already installed doesn't really matter to me, i just want to have a look at the full package structure. IIRC i was in favor of --transform to work as a switch to -d and to have -d download a package independently of whether it is already installed. Similar to "aptitude download " on Debian. Did we talk about that? ====================================================================== ---------------------------------------------------------------------- (0006825) bonivart (manager) - 2009-10-09 20:57 http://www.opencsw.org/mantis/view.php?id=3904#c6825 ---------------------------------------------------------------------- r125 should be close to a complete fix for this. From noreply at opencsw.org Fri Oct 9 22:34:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 9 Oct 2009 22:34:46 +0200 Subject: [bug-notifications] [squirrelmail 0003955]: php5_session needed Message-ID: <9191392d7f631accd668488228c863ca@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3955 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: squirrelmail Issue ID: 3955 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-09 22:34 CEST Last Modified: 2009-10-09 22:34 CEST ====================================================================== Summary: php5_session needed Description: php5_session is needed by squirrelmail so needs to be added as a depend. It's still not standalone complete as needs some other package which could be ap2_modphp5 but I supposed could be fast cgi. Perhaps it's obvious it needs working PHP but you assume it needs apache2 - I've been running squirrlemail from Jetty for the last few years. I not sure what is best policy. ====================================================================== From noreply at opencsw.org Sun Oct 11 09:24:32 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 09:24:32 +0200 Subject: [bug-notifications] [syslog_ng 0003869]: syslog_ng package can no longer be installed on Solaris 8 or 9 In-Reply-To: <69f6612d35288b581194791c10172ad2> Message-ID: <4dd0b1451042fa5225ca84dd36b0d75f@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3869 ====================================================================== Reported By: tim Assigned To: maciej ====================================================================== Project: syslog_ng Issue ID: 3869 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-08-25 11:39 CEST Last Modified: 2009-10-11 09:24 CEST ====================================================================== Summary: syslog_ng package can no longer be installed on Solaris 8 or 9 Description: I was able to install the CSWsyslogng package on Solaris 8 or 9 machines just recently. However the latest package that's on the mirrors requires svcadm to install, therefore restricting it to Solaris 10 only: Do you want to continue with the installation of [y,n,?] y Installing syslog_ng - A powerful syslogd replacement as ## Executing preinstall script. Disabling svc:/system/system-log:default /var/sadm/pkg/CSWsyslogng/install/preinstall: svcadm: not found pkgadd: ERROR: preinstall script did not complete successfully Installation of failed. ERROR: could not add CSWsyslogng. ====================================================================== ---------------------------------------------------------------------- (0006826) maciej (manager) - 2009-10-11 09:24 http://www.opencsw.org/bugtrack/view.php?id=3869#c6826 ---------------------------------------------------------------------- This issue has been fixed (in 3.0.4,REV=2009.08.30) and released. Closing this issue. From noreply at opencsw.org Sun Oct 11 09:25:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 09:25:36 +0200 Subject: [bug-notifications] [syslog_ng 0003945]: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem In-Reply-To: Message-ID: <502e88a1c1e30ed3b991371b4a912bcd@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3945 ====================================================================== Reported By: japester Assigned To: maciej ====================================================================== Project: syslog_ng Issue ID: 3945 Category: packaging Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-07 19:04 CEST Last Modified: 2009-10-11 09:25 CEST ====================================================================== Summary: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem Description: the statistics control file is configured to be stored at /opt/csw/var/syslog.ctl. on non-global zones this is a read only filesystem. It should be stored at /var/opt/csw/syslog.ctl ====================================================================== ---------------------------------------------------------------------- (0006827) maciej (manager) - 2009-10-11 09:25 http://www.opencsw.org/bugtrack/view.php?id=3945#c6827 ---------------------------------------------------------------------- Still waiting for feedback. From noreply at opencsw.org Sun Oct 11 09:53:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 09:53:21 +0200 Subject: [bug-notifications] [syslog_ng 0003945]: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3945 ====================================================================== Reported By: japester Assigned To: maciej ====================================================================== Project: syslog_ng Issue ID: 3945 Category: packaging Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-07 19:04 CEST Last Modified: 2009-10-11 09:53 CEST ====================================================================== Summary: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem Description: the statistics control file is configured to be stored at /opt/csw/var/syslog.ctl. on non-global zones this is a read only filesystem. It should be stored at /var/opt/csw/syslog.ctl ====================================================================== ---------------------------------------------------------------------- (0006828) japester (reporter) - 2009-10-11 09:53 http://www.opencsw.org/bugtrack/view.php?id=3945#c6828 ---------------------------------------------------------------------- there is the .ctl file, and a persist file. Two different files for two purposes. Both have a run time option. I will spin up a non-sparse zone this evening and test. From noreply at opencsw.org Sun Oct 11 10:35:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 10:35:46 +0200 Subject: [bug-notifications] [gzip 0003956]: Please upgrade to 1.3.13 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3956 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gzip Issue ID: 3956 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 10:35 CEST Last Modified: 2009-10-11 10:35 CEST ====================================================================== Summary: Please upgrade to 1.3.13 Description: Please upgrade to 1.3.13 ====================================================================== From noreply at opencsw.org Sun Oct 11 10:36:14 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 10:36:14 +0200 Subject: [bug-notifications] [syslog_ng 0003945]: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3945 ====================================================================== Reported By: japester Assigned To: maciej ====================================================================== Project: syslog_ng Issue ID: 3945 Category: packaging Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-07 19:04 CEST Last Modified: 2009-10-11 10:36 CEST ====================================================================== Summary: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem Description: the statistics control file is configured to be stored at /opt/csw/var/syslog.ctl. on non-global zones this is a read only filesystem. It should be stored at /var/opt/csw/syslog.ctl ====================================================================== ---------------------------------------------------------------------- (0006829) maciej (manager) - 2009-10-11 10:36 http://www.opencsw.org/bugtrack/view.php?id=3945#c6829 ---------------------------------------------------------------------- My testing showed that the file /var/opt/csw/syslog-ng.ctl has been created on both the global zone and a sparse zone. I don't have non-sparse zones for testing at the moment. syslog_ng-3.0.4,REV=2009.10.09 has been compiled with localstatedir=/var/opt/csw. Let me know if it works for you too. From noreply at opencsw.org Sun Oct 11 11:24:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 11:24:24 +0200 Subject: [bug-notifications] [libcroco 0003186]: Depend on CSWggettextrt In-Reply-To: <4acf8a0034dcff763051765eafe77e6b> Message-ID: <3ee43638d5b280c71cdf0958801e1af2@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3186 ====================================================================== Reported By: harpchad Assigned To: dam ====================================================================== Project: libcroco Issue ID: 3186 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-02-14 03:00 CET Last Modified: 2009-10-11 11:24 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== From noreply at opencsw.org Sun Oct 11 11:24:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 11:24:43 +0200 Subject: [bug-notifications] [libcroco 0003186]: Depend on CSWggettextrt In-Reply-To: <4acf8a0034dcff763051765eafe77e6b> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3186 ====================================================================== Reported By: harpchad Assigned To: dam ====================================================================== Project: libcroco Issue ID: 3186 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:00 CET Last Modified: 2009-10-11 11:24 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006830) dam (administrator) - 2009-10-11 11:24 http://www.opencsw.org/mantis/view.php?id=3186#c6830 ---------------------------------------------------------------------- Fixed in 0.6.2,REV=2009.10.09 and released to current/ From noreply at opencsw.org Sun Oct 11 12:11:10 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 12:11:10 +0200 Subject: [bug-notifications] [pkg_get 0003957]: pkg-get installs directories also in CSWcommon with wrong group Message-ID: <33cbdd2e70f6d45c34ca3253702e332a@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3957 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: pkg_get Issue ID: 3957 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 12:11 CEST Last Modified: 2009-10-11 12:11 CEST ====================================================================== Summary: pkg-get installs directories also in CSWcommon with wrong group Description: pkg-get installs the directories also in CSWcommon with another group causing warning an installation (root:other vs. root:bin) Processing package instance from common - common files and dirs for CSW packages(i386) 1.4.7,REV=2009.09.20 http://www.opencsw.org/ packaged for CSW by Philip Brown ## Executing checkinstall script. ## Processing package information. ## Processing system information. 1 package pathname is already properly installed. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: /opt/csw/bin /opt/csw/etc /opt/csw/share /opt/csw/share/man * - conflict with a file which does not belong to any package. ====================================================================== From noreply at opencsw.org Sun Oct 11 12:15:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 12:15:07 +0200 Subject: [bug-notifications] [ca_certificates 0003958]: postinstall bails out on fresh install Message-ID: <1e352577e6a545b0ec34073a64ada087@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3958 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: ca_certificates Issue ID: 3958 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 12:15 CEST Last Modified: 2009-10-11 12:15 CEST ====================================================================== Summary: postinstall bails out on fresh install Description: On a freshly installed machine post-install bails out with ... /opt/csw/share/ca-certificates/mozilla/beTRUSTed_Root_CA_-_RSA_Implementation.pem /opt/csw/share/ca-certificates/mozilla/thawte_Primary_Root_CA.pem /opt/csw/share/doc/ca-certificates/README.CSW [ verifying class ] Copying sample config to /opt/csw/etc/ca-certificates.conf usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== From noreply at opencsw.org Sun Oct 11 12:33:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 12:33:20 +0200 Subject: [bug-notifications] [apache2 0003953]: Please upgrade to 2.2.14 In-Reply-To: Message-ID: <6343a566818c9d67bdf85c9f7df67b3e@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3953 ====================================================================== Reported By: dam Assigned To: ihsan ====================================================================== Project: apache2 Issue ID: 3953 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-09 10:51 CEST Last Modified: 2009-10-11 12:33 CEST ====================================================================== Summary: Please upgrade to 2.2.14 Description: Please upgrade to 2.2.14 while you're at it :-) ====================================================================== From noreply at opencsw.org Sun Oct 11 12:55:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 12:55:16 +0200 Subject: [bug-notifications] [cswclassutils 0003959]: sampleconf fails sometimes Message-ID: <4884778276932a25c48f8395af88307f@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3959 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3959 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 12:55 CEST Last Modified: 2009-10-11 12:55 CEST ====================================================================== Summary: sampleconf fails sometimes Description: On a fresh installed systems I get errors of the form below for several packages: (especially ca-certificates and ssh): /opt/csw/share/man/man1/ssh-agent.1 /opt/csw/share/man/man1/ssh-keygen.1 /opt/csw/share/man/man1/ssh-keyscan.1 /opt/csw/share/man/man1/ssh.1 /opt/csw/share/man/man5/ssh_config.5 /opt/csw/share/man/man8/ssh-keysign.8 [ verifying class ] Copying sample config to /opt/csw/etc/ssh/ssh_config usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== From noreply at opencsw.org Sun Oct 11 14:53:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 14:53:51 +0200 Subject: [bug-notifications] [ca_certificates 0003958]: postinstall bails out on fresh install In-Reply-To: Message-ID: <8300bb1a697d1228a7700d6172964cf1@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3958 ====================================================================== Reported By: dam Assigned To: yann ====================================================================== Project: ca_certificates Issue ID: 3958 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-11 12:15 CEST Last Modified: 2009-10-11 14:53 CEST ====================================================================== Summary: postinstall bails out on fresh install Description: On a freshly installed machine post-install bails out with ... /opt/csw/share/ca-certificates/mozilla/beTRUSTed_Root_CA_-_RSA_Implementation.pem /opt/csw/share/ca-certificates/mozilla/thawte_Primary_Root_CA.pem /opt/csw/share/doc/ca-certificates/README.CSW [ verifying class ] Copying sample config to /opt/csw/etc/ca-certificates.conf usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== ---------------------------------------------------------------------- (0006831) yann (manager) - 2009-10-11 14:53 http://www.opencsw.org/mantis/view.php?id=3958#c6831 ---------------------------------------------------------------------- The chmod is actually performed by the i.preserveconf class action script so it's more likely to be a cswclassutils bug, but before reassigning the bug, could you provide a debug output of this ca_certificate package installation ? (either pkgadd -v or pkgutil --trace) I don't reproduce the bug, here is what I got: Copying sample config to /opt/csw/etc/ca-certificates.conf + grep ^/opt/csw/etc/ca-certificates.conf.csw /var/sadm/install/contents contents=/opt/csw/etc/ca-certificates.conf.csw e cswpreserveconf 0644 root bin 773 2257 1230074525 *CSWcacertificates + awk {print $4} + echo /opt/csw/etc/ca-certificates.conf.csw e cswpreserveconf 0644 root bin 773 2257 1230074525 *CSWcacertificates mode=0644 + awk {print $5} + echo /opt/csw/etc/ca-certificates.conf.csw e cswpreserveconf 0644 root bin 773 2257 1230074525 *CSWcacertificates user=root + awk {print $6} + echo /opt/csw/etc/ca-certificates.conf.csw e cswpreserveconf 0644 root bin 773 2257 1230074525 *CSWcacertificates group=bin + cp /opt/csw/etc/ca-certificates.conf.csw /opt/csw/etc/ca-certificates.conf + chmod 0644 /opt/csw/etc/ca-certificates.conf + chown root:bin /opt/csw/etc/ca-certificates.conf + read src dest + echo [ verifying class ] From noreply at opencsw.org Sun Oct 11 14:55:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 14:55:41 +0200 Subject: [bug-notifications] [ca_certificates 0003910]: Postinstall script fails for ca_certificates when /opt/csw is read-only In-Reply-To: <68d58fd402f176395cfcf45d27413d58> Message-ID: The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3910 ====================================================================== Reported By: maciej Assigned To: yann ====================================================================== Project: ca_certificates Issue ID: 3910 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-09-21 14:06 CEST Last Modified: 2009-10-11 14:55 CEST ====================================================================== Summary: Postinstall script fails for ca_certificates when /opt/csw is read-only Description: The postinstall script tries to write to the /opt/csw directory and fails with an error. It doesn't break anything, it's just a needless error message. ====================================================================== From noreply at opencsw.org Sun Oct 11 14:56:03 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 14:56:03 +0200 Subject: [bug-notifications] [ca_certificates 0003910]: Postinstall script fails for ca_certificates when /opt/csw is read-only In-Reply-To: <68d58fd402f176395cfcf45d27413d58> Message-ID: <48c0efaf5572412109365f1a0e37d513@www.opencsw.org> The following issue has been UPDATED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3910 ====================================================================== Reported By: maciej Assigned To: yann ====================================================================== Project: ca_certificates Issue ID: 3910 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-09-21 14:06 CEST Last Modified: 2009-10-11 14:56 CEST ====================================================================== Summary: Postinstall script fails for ca_certificates when /opt/csw is read-only Description: The postinstall script tries to write to the /opt/csw directory and fails with an error. It doesn't break anything, it's just a needless error message. ====================================================================== ---------------------------------------------------------------------- (0006832) yann (manager) - 2009-10-11 14:56 http://www.opencsw.org/bugtrack/view.php?id=3910#c6832 ---------------------------------------------------------------------- Can you explain me the use case ? If /opt/csw is read-only, how can you first install the ca_certificates package ? From noreply at opencsw.org Sun Oct 11 17:24:11 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 17:24:11 +0200 Subject: [bug-notifications] [cswclassutils 0003959]: sampleconf fails sometimes In-Reply-To: <6aadd26dc8e68a335c037cd0d2c6a4b1> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3959 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3959 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 12:55 CEST Last Modified: 2009-10-11 17:24 CEST ====================================================================== Summary: sampleconf fails sometimes Description: On a fresh installed systems I get errors of the form below for several packages: (especially ca-certificates and ssh): /opt/csw/share/man/man1/ssh-agent.1 /opt/csw/share/man/man1/ssh-keygen.1 /opt/csw/share/man/man1/ssh-keyscan.1 /opt/csw/share/man/man1/ssh.1 /opt/csw/share/man/man5/ssh_config.5 /opt/csw/share/man/man8/ssh-keysign.8 [ verifying class ] Copying sample config to /opt/csw/etc/ssh/ssh_config usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== ---------------------------------------------------------------------- (0006833) bonivart (manager) - 2009-10-11 17:24 http://www.opencsw.org/mantis/view.php?id=3959#c6833 ---------------------------------------------------------------------- Could you please run the install with trace so we get the actual commands that fail? # pkgutil -i --trace From noreply at opencsw.org Sun Oct 11 17:32:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 17:32:43 +0200 Subject: [bug-notifications] [pkgutil 0003894]: pkgutil 1.7: -L option only works with the package name, not the software name In-Reply-To: <151d0213400eda6560b2d723545e1165> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3894 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3894 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-14 11:16 CEST Last Modified: 2009-10-11 17:32 CEST ====================================================================== Summary: pkgutil 1.7: -L option only works with the package name, not the software name Description: Most other command options work with both (pgk and sw name), the new -L option only seems to work with the sw name. Can we get it to recognize the sw name too? Example: # pkgutil -L dhcp # pkgutil -L CSWdhcp | head /etc/init.d/cswdhcp /etc/opt/csw/dhcpd.conf.CSW /etc/rc1.d/K73cswdhcp /etc/rc2.d/S73cswdhcp /opt/csw/bin/omshell /opt/csw/include/dhcpctl.h /opt/csw/include/isc-dhcp /opt/csw/include/isc-dhcp/boolean.h /opt/csw/include/isc-dhcp/dst.h ====================================================================== ---------------------------------------------------------------------- (0006834) bonivart (manager) - 2009-10-11 17:32 http://www.opencsw.org/mantis/view.php?id=3894#c6834 ---------------------------------------------------------------------- Maybe I could consult pkginfo/pkgparam only if the argument does not begin with uppercase characters and is not found in then catalog? Those two cases should cover most usage so the slowdown may be acceptable to get the rest. From noreply at opencsw.org Sun Oct 11 20:32:54 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 20:32:54 +0200 Subject: [bug-notifications] [slang 0003960]: Please upgrade to 2.2.1 Message-ID: <234dc79b9afe4e01c83dd0dfab78c137@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3960 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: slang Issue ID: 3960 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 20:32 CEST Last Modified: 2009-10-11 20:32 CEST ====================================================================== Summary: Please upgrade to 2.2.1 Description: Please upgrade to 2.2.1 ====================================================================== From noreply at opencsw.org Sun Oct 11 21:37:53 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 21:37:53 +0200 Subject: [bug-notifications] [ca_certificates 0003910]: Postinstall script fails for ca_certificates when /opt/csw is read-only In-Reply-To: <68d58fd402f176395cfcf45d27413d58> Message-ID: <2166e69de03294bfca66a251b5add07a@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3910 ====================================================================== Reported By: maciej Assigned To: yann ====================================================================== Project: ca_certificates Issue ID: 3910 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-09-21 14:06 CEST Last Modified: 2009-10-11 21:37 CEST ====================================================================== Summary: Postinstall script fails for ca_certificates when /opt/csw is read-only Description: The postinstall script tries to write to the /opt/csw directory and fails with an error. It doesn't break anything, it's just a needless error message. ====================================================================== ---------------------------------------------------------------------- (0006835) maciej (reporter) - 2009-10-11 21:37 http://www.opencsw.org/bugtrack/view.php?id=3910#c6835 ---------------------------------------------------------------------- There is the global zone and there are non-global zones. The package is being installed from the global zone. All the other zones inherit the package. It goes something like this: - The global zone: - the preinstall scripts are being run - the files get extracted and placed in all the directories on the global zone - the postinstall scripts are being run - Other zones: - preinstall - all the files that weren't inherited from the global zone are being placed on the disk - postinstall Most of the files are put on the disk from within the global zone, but pre/postinstall scripts are being run in every zone. From noreply at opencsw.org Sun Oct 11 22:01:14 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 22:01:14 +0200 Subject: [bug-notifications] [bash_completion 0003780]: bash_completion 1.0 release In-Reply-To: <82559be891ff00475e0ef646d68204d0> Message-ID: <4a6b7f639610dcbae9dc8ca13d87033d@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3780 ====================================================================== Reported By: yann Assigned To: yann ====================================================================== Project: bash_completion Issue ID: 3780 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-25 15:58 CEST Last Modified: 2009-10-11 22:01 CEST ====================================================================== Summary: bash_completion 1.0 release Description: bash_completion 1.0 has been released and has been packaged in GAR, however it can't be released right now as it has a new version numbering scheme which break pkgget upgrade code. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- parent of 0003779 pkg-get should compare package version ... ====================================================================== ---------------------------------------------------------------------- (0006836) yann (manager) - 2009-10-11 22:01 http://www.opencsw.org/mantis/view.php?id=3780#c6836 ---------------------------------------------------------------------- bash_completion 1.1 pushed in unstable. I am closing this bug. From noreply at opencsw.org Sun Oct 11 22:02:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 22:02:33 +0200 Subject: [bug-notifications] [lftp 0003511]: lftp is dumping core In-Reply-To: <73f8d6b4ebd42ce309e9a6eef13e8227> Message-ID: <32018748be66494e53ecfc4e2a181e99@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3511 ====================================================================== Reported By: wbonnet Assigned To: yann ====================================================================== Project: lftp Issue ID: 3511 Category: packaging Reproducibility: always Severity: block Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-03-28 14:00 CET Last Modified: 2009-10-11 22:02 CEST ====================================================================== Summary: lftp is dumping core Description: lftp is dumping core ====================================================================== ---------------------------------------------------------------------- (0006837) yann (manager) - 2009-10-11 22:02 http://www.opencsw.org/mantis/view.php?id=3511#c6837 ---------------------------------------------------------------------- William, I uploaded a new version of lftp (4.0.2). Could you tell me if you still reproduce the coredump with this version ? From noreply at opencsw.org Sun Oct 11 22:02:49 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 22:02:49 +0200 Subject: [bug-notifications] [lftp 0003511]: lftp is dumping core In-Reply-To: <73f8d6b4ebd42ce309e9a6eef13e8227> Message-ID: <4b840a3eebdcb31463713c243f44acc2@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3511 ====================================================================== Reported By: wbonnet Assigned To: yann ====================================================================== Project: lftp Issue ID: 3511 Category: packaging Reproducibility: always Severity: block Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-03-28 14:00 CET Last Modified: 2009-10-11 22:02 CEST ====================================================================== Summary: lftp is dumping core Description: lftp is dumping core ====================================================================== ---------------------------------------------------------------------- (0006838) yann (manager) - 2009-10-11 22:02 http://www.opencsw.org/mantis/view.php?id=3511#c6838 ---------------------------------------------------------------------- William, I uploaded a new version of lftp (4.0.2). Could you tell me if you still reproduce the coredump with this version ? From noreply at opencsw.org Sun Oct 11 22:02:53 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 22:02:53 +0200 Subject: [bug-notifications] [nrpe 0003939]: NRPE installation instructions urge to use inetd for tcp_wrappers In-Reply-To: <6ce3a3803d90763287a9be2f023fcc3f> Message-ID: <077583ba161b4bebf5fbf8a03fa5164a@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3939 ====================================================================== Reported By: alexs77 Assigned To: ja ====================================================================== Project: nrpe Issue ID: 3939 Category: regular use Reproducibility: have not tried Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-05 14:32 CEST Last Modified: 2009-10-11 22:02 CEST ====================================================================== Summary: NRPE installation instructions urge to use inetd for tcp_wrappers Description: The NRPE installation instructions strongly urge, that tcp_wrappers should be used to protect the installation. For this, it's written that inetd should be used. Right now, nrpe is launched as a standalone daemon. So that nrpe can be launched from inetd, the following line should be appended to /etc/services: nrpe 5666/tcp And to make inetd start/stop nrpe, add this line to /etc/inetd.conf: nrpe stream tcp nowait nagios /usr/sfw/sbin/tcpd /opt/csw/bin/nrpe -c /opt/csw/etc/nrpe.cfg -i On Solaris 10, that line should be written to some temporary file and then inetconv -i $temp_file_with_inetd_line is to be invoked. After that, it might be a good idea to enable TCP_WRAPPER support; on Solaris 10, do: inetadm -m svc:/network/nrpe/tcp:default tcp_wrappers=TRUE For Solaris 8 & 9: tcp_wrappers is equivalent to the previous inetd's /etc/default/inetd property ENABLE_TCPWRAPPERS. So that inetd is able to start nrpe, the $HOME directory of the user starting nrpe (ie. "nagios") has to exist; IOW: /opt/csw/nagios must exist. On a host which only has nrpe (and maybe nagios-plugins) installed, that's not the case. ====================================================================== From noreply at opencsw.org Sun Oct 11 22:04:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 22:04:21 +0200 Subject: [bug-notifications] [openssh 0003829]: Double login banner due to exclusion of PrintMotd In-Reply-To: <862a2a6322026405586237bb9b20df3e> Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3829 ====================================================================== Reported By: ois_unix Assigned To: yann ====================================================================== Project: openssh Issue ID: 3829 Category: regular use Reproducibility: always Severity: tweak Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-08-06 19:14 CEST Last Modified: 2009-10-11 22:04 CEST ====================================================================== Summary: Double login banner due to exclusion of PrintMotd Description: Affected version is 5.2,REV=2009.07.25_rev=p1. Parameter "PrintMotd" is excluded in sshd_config file, which causes SSH users a double login banner when accessing the machine. See example below. Would it be possible to have PrintMotd set to 'no' in sshd_config by default? Thanks. ------------------------------------------------------------ login as: username Password: Last login: Thu Aug 6 11:11:29 2009 from myhost.example.com Sun Microsystems Inc. SunOS 5.10 Generic January 2005 Sun Microsystems Inc. SunOS 5.10 Generic January 2005 ------------------------------------------------------------ ====================================================================== ---------------------------------------------------------------------- (0006839) yann (manager) - 2009-10-11 22:04 http://www.opencsw.org/mantis/view.php?id=3829#c6839 ---------------------------------------------------------------------- PrintMotd parameter is now no in the default config file starting with the 5.3,REV=2009.10.10_rev=p1 package which should soon hit unstable. So I am closing this bug. From noreply at opencsw.org Sun Oct 11 22:04:52 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 22:04:52 +0200 Subject: [bug-notifications] [openssh 0003829]: Double login banner due to exclusion of PrintMotd In-Reply-To: <862a2a6322026405586237bb9b20df3e> Message-ID: <74a17019d709373166659959efdd1b61@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3829 ====================================================================== Reported By: ois_unix Assigned To: yann ====================================================================== Project: openssh Issue ID: 3829 Category: regular use Reproducibility: always Severity: tweak Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-08-06 19:14 CEST Last Modified: 2009-10-11 22:04 CEST ====================================================================== Summary: Double login banner due to exclusion of PrintMotd Description: Affected version is 5.2,REV=2009.07.25_rev=p1. Parameter "PrintMotd" is excluded in sshd_config file, which causes SSH users a double login banner when accessing the machine. See example below. Would it be possible to have PrintMotd set to 'no' in sshd_config by default? Thanks. ------------------------------------------------------------ login as: username Password: Last login: Thu Aug 6 11:11:29 2009 from myhost.example.com Sun Microsystems Inc. SunOS 5.10 Generic January 2005 Sun Microsystems Inc. SunOS 5.10 Generic January 2005 ------------------------------------------------------------ ====================================================================== ---------------------------------------------------------------------- (0006839) yann (manager) - 2009-10-11 22:04 http://www.opencsw.org/mantis/view.php?id=3829#c6839 ---------------------------------------------------------------------- PrintMotd parameter is now no in the default config file starting with the 5.3,REV=2009.10.10_rev=p1 package which should soon hit unstable. So I am closing this bug. From noreply at opencsw.org Sun Oct 11 23:34:54 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 23:34:54 +0200 Subject: [bug-notifications] [ca_certificates 0003910]: Postinstall script fails for ca_certificates when /opt/csw is read-only In-Reply-To: <68d58fd402f176395cfcf45d27413d58> Message-ID: <34b0c64184e28fecf6b232cd3f8de14e@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3910 ====================================================================== Reported By: maciej Assigned To: yann ====================================================================== Project: ca_certificates Issue ID: 3910 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-09-21 14:06 CEST Last Modified: 2009-10-11 23:34 CEST ====================================================================== Summary: Postinstall script fails for ca_certificates when /opt/csw is read-only Description: The postinstall script tries to write to the /opt/csw directory and fails with an error. It doesn't break anything, it's just a needless error message. ====================================================================== ---------------------------------------------------------------------- (0006841) yann (manager) - 2009-10-11 23:34 http://www.opencsw.org/mantis/view.php?id=3910#c6841 ---------------------------------------------------------------------- Hmm, I am not sure what is the best way to handle this problem. In fact, the package should not launch the postinstall code in a zone where /opt/csw or /opt/csw/etc or /opt/csw/etc/ssl or /opt/csw/etc/ssl/certs is shared with the global zone. I could try to detect lofs mount using the output of the mount command but I wonder if there is a cleaner solution. Any idea ? From noreply at opencsw.org Mon Oct 12 02:02:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 12 Oct 2009 02:02:42 +0200 Subject: [bug-notifications] [syslog_ng 0003945]: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3945 ====================================================================== Reported By: japester Assigned To: maciej ====================================================================== Project: syslog_ng Issue ID: 3945 Category: packaging Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-07 19:04 CEST Last Modified: 2009-10-12 02:02 CEST ====================================================================== Summary: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem Description: the statistics control file is configured to be stored at /opt/csw/var/syslog.ctl. on non-global zones this is a read only filesystem. It should be stored at /var/opt/csw/syslog.ctl ====================================================================== ---------------------------------------------------------------------- (0006842) japester (reporter) - 2009-10-12 02:02 http://www.opencsw.org/bugtrack/view.php?id=3945#c6842 ---------------------------------------------------------------------- Testing a clean install of openCSW, then an upgrade has the new config file and updated locations function correctly. Testing an upgrade of a global zone and two sparse zones also worked. Both tests left the previous version of the control and persist files, not a major issue, but it might be worth adding in a cleanup script to remove these files in /opt/csw/var with appropriate warnings to the user, if that's feasible? I also noticed that the svc manifest gets installed into /var/opt/csw/svc/method/svc-cswsyslog_ng. Is that deliberate? The method scripts will be identical on every container, so they could be installed into /opt/csw/var/ ? I haven't been able to find any opencsw documentation which defines a directory standard for SMF manifest and method files, unfortunately. From noreply at opencsw.org Mon Oct 12 08:53:54 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 12 Oct 2009 08:53:54 +0200 Subject: [bug-notifications] [ca_certificates 0003958]: postinstall bails out on fresh install In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3958 ====================================================================== Reported By: dam Assigned To: yann ====================================================================== Project: ca_certificates Issue ID: 3958 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-11 12:15 CEST Last Modified: 2009-10-12 08:53 CEST ====================================================================== Summary: postinstall bails out on fresh install Description: On a freshly installed machine post-install bails out with ... /opt/csw/share/ca-certificates/mozilla/beTRUSTed_Root_CA_-_RSA_Implementation.pem /opt/csw/share/ca-certificates/mozilla/thawte_Primary_Root_CA.pem /opt/csw/share/doc/ca-certificates/README.CSW [ verifying class ] Copying sample config to /opt/csw/etc/ca-certificates.conf usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== ---------------------------------------------------------------------- (0006843) ihsan (reporter) - 2009-10-12 08:53 http://www.opencsw.org/bugtrack/view.php?id=3958#c6843 ---------------------------------------------------------------------- I've got the same issue on a new system: [ verifying class ] /opt/csw/etc/ca-certificates.conf.csw [ verifying class ] ## Executing postinstall script. ERROR: /opt/csw/etc/ca-certificates.conf doesn't exist ! pkgadd: ERROR: postinstall script did not complete successfully Installation of partially failed. => Installing CSWosslrt-0.9.8,REV=2009.03.27_rev=k From noreply at opencsw.org Mon Oct 12 09:49:02 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 12 Oct 2009 09:49:02 +0200 Subject: [bug-notifications] [ca_certificates 0003910]: Postinstall script fails for ca_certificates when /opt/csw is read-only In-Reply-To: <68d58fd402f176395cfcf45d27413d58> Message-ID: <0e62ff9c4a18ed3292b277ad3d27ead1@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3910 ====================================================================== Reported By: maciej Assigned To: yann ====================================================================== Project: ca_certificates Issue ID: 3910 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-09-21 14:06 CEST Last Modified: 2009-10-12 09:49 CEST ====================================================================== Summary: Postinstall script fails for ca_certificates when /opt/csw is read-only Description: The postinstall script tries to write to the /opt/csw directory and fails with an error. It doesn't break anything, it's just a needless error message. ====================================================================== ---------------------------------------------------------------------- (0006844) maciej (reporter) - 2009-10-12 09:49 http://www.opencsw.org/mantis/view.php?id=3910#c6844 ---------------------------------------------------------------------- Using /etc/opt/csw instead would be the best solution. http://wiki.opencsw.org/configuration-directory-migration There are example implementations of how to go about the migration. From noreply at opencsw.org Mon Oct 12 11:23:11 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 12 Oct 2009 11:23:11 +0200 Subject: [bug-notifications] [syslog_ng 0003945]: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3945 ====================================================================== Reported By: japester Assigned To: maciej ====================================================================== Project: syslog_ng Issue ID: 3945 Category: packaging Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-07 19:04 CEST Last Modified: 2009-10-12 11:23 CEST ====================================================================== Summary: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem Description: the statistics control file is configured to be stored at /opt/csw/var/syslog.ctl. on non-global zones this is a read only filesystem. It should be stored at /var/opt/csw/syslog.ctl ====================================================================== ---------------------------------------------------------------------- (0006845) maciej (manager) - 2009-10-12 11:23 http://www.opencsw.org/bugtrack/view.php?id=3945#c6845 ---------------------------------------------------------------------- The updated syslog-ng package () is in testing. It removes the obsolete .ctl and .persist files from /opt/csw/var during the preinstall stage. Not sure what the warnings for the user should be. A message is being printed to the screen during installation. Re: /var/opt/csw/svc/method/svc-cswsyslog_ng -- I'm pretty sure it's deliberate. This belongs to the cswclassutils package. In practice, all the containers are going to use the same file, but in principle, you could want different content of /var/opt/csw/svc/method/svc-cswsyslog_ng in each zone. Current setup is more flexible. The documentation for cswclassutils is here: http://wiki.opencsw.org/cswclassutils-package#toc0 ...and it in fact doesn't tell about the design decisions. Feel free to file an issue with the cswclassutils package about documenting it. From noreply at opencsw.org Mon Oct 12 17:55:39 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 12 Oct 2009 17:55:39 +0200 Subject: [bug-notifications] [pkg_get 0003957]: pkg-get installs directories also in CSWcommon with wrong group In-Reply-To: <758830d2689010926165308806526890> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3957 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: pkg_get Issue ID: 3957 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 12:11 CEST Last Modified: 2009-10-12 17:55 CEST ====================================================================== Summary: pkg-get installs directories also in CSWcommon with wrong group Description: pkg-get installs the directories also in CSWcommon with another group causing warning an installation (root:other vs. root:bin) Processing package instance from common - common files and dirs for CSW packages(i386) 1.4.7,REV=2009.09.20 http://www.opencsw.org/ packaged for CSW by Philip Brown ## Executing checkinstall script. ## Processing package information. ## Processing system information. 1 package pathname is already properly installed. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: /opt/csw/bin /opt/csw/etc /opt/csw/share /opt/csw/share/man * - conflict with a file which does not belong to any package. ====================================================================== ---------------------------------------------------------------------- (0006846) philadmin (administrator) - 2009-10-12 17:55 http://www.opencsw.org/mantis/view.php?id=3957#c6846 ---------------------------------------------------------------------- Err... I just did a test install. mkdir /tmp/test pkgadd -d pkg_get-4.3,REV=2009.10.04-SunOS5.8-all-CSW.pkg -R /tmp/test ls -ld /tmp/test/opt/csw/bin drwxr-xr-x 2 root bin 181 Oct 12 08:52 /tmp/test/opt/csw/bin seems to work ok. this is on sol10. is it more broken on sol8 or something? otherwise... please note that if the directories exist, and have DIFFERENT ownership... the ownership will stay whatever you had it before. That's not technically a bug in pkg-get, that's a PEBKAC bug :-} From noreply at opencsw.org Mon Oct 12 17:56:04 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 12 Oct 2009 17:56:04 +0200 Subject: [bug-notifications] [pkg_get 0003957]: pkg-get installs directories also in CSWcommon with wrong group In-Reply-To: <758830d2689010926165308806526890> Message-ID: <6ac7c79555cd9117d029d185bfdbc2fd@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3957 ====================================================================== Reported By: dam Assigned To: phil ====================================================================== Project: pkg_get Issue ID: 3957 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-11 12:11 CEST Last Modified: 2009-10-12 17:56 CEST ====================================================================== Summary: pkg-get installs directories also in CSWcommon with wrong group Description: pkg-get installs the directories also in CSWcommon with another group causing warning an installation (root:other vs. root:bin) Processing package instance from common - common files and dirs for CSW packages(i386) 1.4.7,REV=2009.09.20 http://www.opencsw.org/ packaged for CSW by Philip Brown ## Executing checkinstall script. ## Processing package information. ## Processing system information. 1 package pathname is already properly installed. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: /opt/csw/bin /opt/csw/etc /opt/csw/share /opt/csw/share/man * - conflict with a file which does not belong to any package. ====================================================================== ---------------------------------------------------------------------- (0006846) philadmin (administrator) - 2009-10-12 17:55 http://www.opencsw.org/mantis/view.php?id=3957#c6846 ---------------------------------------------------------------------- Err... I just did a test install. mkdir /tmp/test pkgadd -d pkg_get-4.3,REV=2009.10.04-SunOS5.8-all-CSW.pkg -R /tmp/test ls -ld /tmp/test/opt/csw/bin drwxr-xr-x 2 root bin 181 Oct 12 08:52 /tmp/test/opt/csw/bin seems to work ok. this is on sol10. is it more broken on sol8 or something? otherwise... please note that if the directories exist, and have DIFFERENT ownership... the ownership will stay whatever you had it before. That's not technically a bug in pkg-get, that's a PEBKAC bug :-} From noreply at opencsw.org Mon Oct 12 20:39:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 12 Oct 2009 20:39:07 +0200 Subject: [bug-notifications] [pkg_get 0003957]: pkg-get installs directories also in CSWcommon with wrong group In-Reply-To: <758830d2689010926165308806526890> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3957 ====================================================================== Reported By: dam Assigned To: phil ====================================================================== Project: pkg_get Issue ID: 3957 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-11 12:11 CEST Last Modified: 2009-10-12 20:39 CEST ====================================================================== Summary: pkg-get installs directories also in CSWcommon with wrong group Description: pkg-get installs the directories also in CSWcommon with another group causing warning an installation (root:other vs. root:bin) Processing package instance from common - common files and dirs for CSW packages(i386) 1.4.7,REV=2009.09.20 http://www.opencsw.org/ packaged for CSW by Philip Brown ## Executing checkinstall script. ## Processing package information. ## Processing system information. 1 package pathname is already properly installed. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: /opt/csw/bin /opt/csw/etc /opt/csw/share /opt/csw/share/man * - conflict with a file which does not belong to any package. ====================================================================== ---------------------------------------------------------------------- (0006847) dam (administrator) - 2009-10-12 20:39 http://www.opencsw.org/mantis/view.php?id=3957#c6847 ---------------------------------------------------------------------- The problem is that CSWcommon is not installed and the directories also not in pkg-get resulting in directory not belonging to a package and group differing to CSWcommon. This issues unnecessary warning messages during install of CSWcommon. The directories should be in pkg-get for clean bootstrapping. From noreply at opencsw.org Mon Oct 12 21:58:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 12 Oct 2009 21:58:13 +0200 Subject: [bug-notifications] [ca_certificates 0003958]: postinstall bails out on fresh install In-Reply-To: Message-ID: <54001aee4329196b71c6b11302759a7d@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3958 ====================================================================== Reported By: dam Assigned To: yann ====================================================================== Project: ca_certificates Issue ID: 3958 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-11 12:15 CEST Last Modified: 2009-10-12 21:58 CEST ====================================================================== Summary: postinstall bails out on fresh install Description: On a freshly installed machine post-install bails out with ... /opt/csw/share/ca-certificates/mozilla/beTRUSTed_Root_CA_-_RSA_Implementation.pem /opt/csw/share/ca-certificates/mozilla/thawte_Primary_Root_CA.pem /opt/csw/share/doc/ca-certificates/README.CSW [ verifying class ] Copying sample config to /opt/csw/etc/ca-certificates.conf usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== ---------------------------------------------------------------------- (0006848) yann (manager) - 2009-10-12 21:58 http://www.opencsw.org/mantis/view.php?id=3958#c6848 ---------------------------------------------------------------------- Ishan, I can't also reproduce your bug. can you tell me the version of your CSWcswclassutils package and the content of the /usr/sadm/install/scripts/i.cswpreserveconf file ? Are you installing the package in a zone or something like that ? From noreply at opencsw.org Mon Oct 12 22:57:39 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 12 Oct 2009 22:57:39 +0200 Subject: [bug-notifications] [nsca 0003938]: nsca needs to be "remade" to fit to new directory layout In-Reply-To: Message-ID: <00db0a00e46e8aeb9794b5c3ee6353a6@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3938 ====================================================================== Reported By: alexs77 Assigned To: ja ====================================================================== Project: nsca Issue ID: 3938 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-05 11:25 CEST Last Modified: 2009-10-12 22:57 CEST ====================================================================== Summary: nsca needs to be "remade" to fit to new directory layout Description: I have the nagios package from testing installed (ie. nagios-3.2.0,REV=2009.09.29-SunOS5.8-sparc-CSW.pkg). I now wanted to install nsca 2.7.2,REV=2009.04.26 on this host: [ Klasse wird gepr?ft ] cp: /opt/csw/nagios/etc/nsca.cfg.CSW kann nicht erzeugt werden: Datei oder Verzeichnis nicht gefunden Copying sample config to /opt/csw/nagios/etc/nsca.cfg cp: Zugriff auf /opt/csw/nagios/etc/nsca.cfg.CSW nicht m?glich chmod: WARNUNG: Zugriff auf /opt/csw/nagios/etc/nsca.cfg nicht m?glich chown: /opt/csw/nagios/etc/nsca.cfg: Datei oder Verzeichnis nicht gefunden It couldn't access /opt/csw/nagios/etc/nsca.cfg.CSW. I suppose, it couldn't do this, because /opt/csw/nagios/etc doesn't exist? In the nagios pkg in testing, the configuration directory ("etc") has been moved to /etc/opt/csw/nagios. ====================================================================== ---------------------------------------------------------------------- (0006849) ja (manager) - 2009-10-12 22:57 http://www.opencsw.org/bugtrack/view.php?id=3938#c6849 ---------------------------------------------------------------------- New packages are available in testing. Config moved to /etc/opt/csw/nagios/. Config file was tweaked, that path name for nagios command file matches with nagios version 3.2 (also in testing). From noreply at opencsw.org Mon Oct 12 23:01:15 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 12 Oct 2009 23:01:15 +0200 Subject: [bug-notifications] [nrpe 0003939]: NRPE installation instructions urge to use inetd for tcp_wrappers In-Reply-To: <6ce3a3803d90763287a9be2f023fcc3f> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3939 ====================================================================== Reported By: alexs77 Assigned To: ja ====================================================================== Project: nrpe Issue ID: 3939 Category: regular use Reproducibility: have not tried Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-05 14:32 CEST Last Modified: 2009-10-12 23:01 CEST ====================================================================== Summary: NRPE installation instructions urge to use inetd for tcp_wrappers Description: The NRPE installation instructions strongly urge, that tcp_wrappers should be used to protect the installation. For this, it's written that inetd should be used. Right now, nrpe is launched as a standalone daemon. So that nrpe can be launched from inetd, the following line should be appended to /etc/services: nrpe 5666/tcp And to make inetd start/stop nrpe, add this line to /etc/inetd.conf: nrpe stream tcp nowait nagios /usr/sfw/sbin/tcpd /opt/csw/bin/nrpe -c /opt/csw/etc/nrpe.cfg -i On Solaris 10, that line should be written to some temporary file and then inetconv -i $temp_file_with_inetd_line is to be invoked. After that, it might be a good idea to enable TCP_WRAPPER support; on Solaris 10, do: inetadm -m svc:/network/nrpe/tcp:default tcp_wrappers=TRUE For Solaris 8 & 9: tcp_wrappers is equivalent to the previous inetd's /etc/default/inetd property ENABLE_TCPWRAPPERS. So that inetd is able to start nrpe, the $HOME directory of the user starting nrpe (ie. "nagios") has to exist; IOW: /opt/csw/nagios must exist. On a host which only has nrpe (and maybe nagios-plugins) installed, that's not the case. ====================================================================== ---------------------------------------------------------------------- (0006850) ja (manager) - 2009-10-12 23:01 http://www.opencsw.org/bugtrack/view.php?id=3939#c6850 ---------------------------------------------------------------------- New packages are available in testing. They don't fix the use of a tcp wrapper. They fix the missing home directory and the config files were moved to /etc/opt/csw/. The use of a tcp wrapper needs further investigations. From noreply at opencsw.org Mon Oct 12 23:27:01 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 12 Oct 2009 23:27:01 +0200 Subject: [bug-notifications] [ca_certificates 0003910]: Postinstall script fails for ca_certificates when /opt/csw is read-only In-Reply-To: <68d58fd402f176395cfcf45d27413d58> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3910 ====================================================================== Reported By: maciej Assigned To: yann ====================================================================== Project: ca_certificates Issue ID: 3910 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-09-21 14:06 CEST Last Modified: 2009-10-12 23:27 CEST ====================================================================== Summary: Postinstall script fails for ca_certificates when /opt/csw is read-only Description: The postinstall script tries to write to the /opt/csw directory and fails with an error. It doesn't break anything, it's just a needless error message. ====================================================================== ---------------------------------------------------------------------- (0006851) yann (manager) - 2009-10-12 23:27 http://www.opencsw.org/mantis/view.php?id=3910#c6851 ---------------------------------------------------------------------- I read the thread but I still don't understand if a consensus has been reached. According to the standard: /opt/csw/etc Global Configuration files. (Machine-local conf files should go in /etc/opt/csw/[softwarename] or /etc/opt/csw) It can be discussed but I would think valid certificates are rather something that are global and should be shared in a shared /opt/csw scenario (either nfs or zone). Honestly I personally prefer the "everything by default in /etc/opt/csw and lofs mount /etc/opt/csw on opt/csw/etc for those who want" scenario but I prefer to follow the standards. So has the decision been taken on the /etc/opt/csw move ? From noreply at opencsw.org Tue Oct 13 00:17:35 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 13 Oct 2009 00:17:35 +0200 Subject: [bug-notifications] [ca_certificates 0003910]: Postinstall script fails for ca_certificates when /opt/csw is read-only In-Reply-To: <68d58fd402f176395cfcf45d27413d58> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3910 ====================================================================== Reported By: maciej Assigned To: yann ====================================================================== Project: ca_certificates Issue ID: 3910 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-09-21 14:06 CEST Last Modified: 2009-10-13 00:17 CEST ====================================================================== Summary: Postinstall script fails for ca_certificates when /opt/csw is read-only Description: The postinstall script tries to write to the /opt/csw directory and fails with an error. It doesn't break anything, it's just a needless error message. ====================================================================== ---------------------------------------------------------------------- (0006852) maciej (reporter) - 2009-10-13 00:17 http://www.opencsw.org/mantis/view.php?id=3910#c6852 ---------------------------------------------------------------------- If by making the decision you mean Phil saying "we should make it the default", this e-mail from the maintainers is relevant: http://lists.opencsw.org/pipermail/maintainers/2009-June/002885.html There were discussion about how to migrate existing configuration, but not about whether the configuration should be moved or not. You could ask about this specific case on the mailing list if you're still unsure. From noreply at opencsw.org Tue Oct 13 01:45:50 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 13 Oct 2009 01:45:50 +0200 Subject: [bug-notifications] [dbus 0003961]: says "dbus-daemon cannot be run in non-global zones" but it does Message-ID: <3b643fa8800da545a0c8186758cbc0a2@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3961 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: dbus Issue ID: 3961 Category: other Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-13 01:45 CEST Last Modified: 2009-10-13 01:45 CEST ====================================================================== Summary: says "dbus-daemon cannot be run in non-global zones" but it does Description: /etc/opt/csw/init.d/cswdbus contains: if smf_is_nonglobalzone; then /usr/sbin/svcadm disable -t svc:/system/cswdbus echo "dbus-daemon cannot be run in non-global zones" sleep 5 & exit $SMF_EXIT_OK fi but the logic fails and it does start: # /etc/opt/csw/init.d/cswdbus start /etc/opt/csw/init.d/cswdbus: smf_is_nonglobalzone: not found As you can see from init PID it's running in a non-global zone: # ps -ef | egrep 'dbus-daemon|init' root 18635 16978 0 00:35:04 pts/8 0:00 egrep dbus-daemon|init root 16253 16233 0 00:28:19 ? 0:00 /sbin/init messageb 18581 16233 0 00:34:04 ? 0:00 /opt/csw/bin/dbus-daemon --system ====================================================================== From noreply at opencsw.org Tue Oct 13 02:16:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 13 Oct 2009 02:16:13 +0200 Subject: [bug-notifications] [cswclassutils 0003959]: sampleconf fails sometimes In-Reply-To: <6aadd26dc8e68a335c037cd0d2c6a4b1> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3959 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3959 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 12:55 CEST Last Modified: 2009-10-13 02:16 CEST ====================================================================== Summary: sampleconf fails sometimes Description: On a fresh installed systems I get errors of the form below for several packages: (especially ca-certificates and ssh): /opt/csw/share/man/man1/ssh-agent.1 /opt/csw/share/man/man1/ssh-keygen.1 /opt/csw/share/man/man1/ssh-keyscan.1 /opt/csw/share/man/man1/ssh.1 /opt/csw/share/man/man5/ssh_config.5 /opt/csw/share/man/man8/ssh-keysign.8 [ verifying class ] Copying sample config to /opt/csw/etc/ssh/ssh_config usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== ---------------------------------------------------------------------- (0006853) james (reporter) - 2009-10-13 02:16 http://www.opencsw.org/bugtrack/view.php?id=3959#c6853 ---------------------------------------------------------------------- [ verifying class ] + read src dest + cp /tmp/dstreAAAawaGrp/CSWcacertificates/root/opt/csw/etc/ca-certificates.conf.csw /opt/csw/etc/ca-certificates.conf.csw + echo /opt/csw/etc/ca-certificates.conf.csw + sed s/.csw$// confdest=/opt/csw/etc/ca-certificates.conf preservedir=/etc/opt/csw/preserve/CSWcacertificates + basename /opt/csw/etc/ca-certificates.conf confbasename=ca-certificates.conf preservedconf=/etc/opt/csw/preserve/CSWcacertificates/ca-certificates.conf + [ -f /etc/opt/csw/preserve/CSWcacertificates/ca-certificates.conf ] + [ -f /opt/csw/etc/ca-certificates.conf ] + echo Copying sample config to /opt/csw/etc/ca-certificates.conf Copying sample config to /opt/csw/etc/ca-certificates.conf + grep ^/opt/csw/etc/ca-certificates.conf.csw /var/sadm/install/contents contents= + echo + awk {print $4} mode= + awk {print $5} + echo user= + echo + awk {print $6} group= + cp /opt/csw/etc/ca-certificates.conf.csw /opt/csw/etc/ca-certificates.conf + chmod /opt/csw/etc/ca-certificates.conf usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs + chown : /opt/csw/etc/ca-certificates.conf + read src dest + echo From noreply at opencsw.org Tue Oct 13 02:39:49 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 13 Oct 2009 02:39:49 +0200 Subject: [bug-notifications] [dbus 0003962]: Duplicate init Message-ID: <4b008915a0a0e677ec8578450338a20a@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3962 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: dbus Issue ID: 3962 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-13 02:39 CEST Last Modified: 2009-10-13 02:39 CEST ====================================================================== Summary: Duplicate init Description: pkgmap: : 1 2095 1 d none /etc/opt/csw/init.d 0755 root bin 1 f cswinitsmf /etc/opt/csw/init.d/cswdbus 0755 root bin 1525 43785 1249858174 1 d none /etc/rc3.d 0755 root bin 1 s cswinitsmf /etc/rc3.d/S52cswdbus=../init.d/cswdbus ====================================================================== From noreply at opencsw.org Tue Oct 13 02:57:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 13 Oct 2009 02:57:43 +0200 Subject: [bug-notifications] [firefox 0003963]: Dumps core Message-ID: <33d21c6cb6f00217f876eb001b026008@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3963 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: firefox Issue ID: 3963 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-13 02:57 CEST Last Modified: 2009-10-13 02:57 CEST ====================================================================== Summary: Dumps core Description: Fresh install of Firefox on new installation of OS dumps core. I've tried 3 machines (I'm running out of fresh places to install) Solaris 10u8 and Solaris 9 fail similarly. Sparc only. The only thing I can think of that might be the cause is a missing depend that gets installed with some other package but is needed by firefox as all three failures are new installs without much else. ====================================================================== From noreply at opencsw.org Tue Oct 13 08:20:54 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 13 Oct 2009 08:20:54 +0200 Subject: [bug-notifications] [nrpe 0003939]: NRPE installation instructions urge to use inetd for tcp_wrappers In-Reply-To: <6ce3a3803d90763287a9be2f023fcc3f> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3939 ====================================================================== Reported By: alexs77 Assigned To: ja ====================================================================== Project: nrpe Issue ID: 3939 Category: regular use Reproducibility: have not tried Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-05 14:32 CEST Last Modified: 2009-10-13 08:20 CEST ====================================================================== Summary: NRPE installation instructions urge to use inetd for tcp_wrappers Description: The NRPE installation instructions strongly urge, that tcp_wrappers should be used to protect the installation. For this, it's written that inetd should be used. Right now, nrpe is launched as a standalone daemon. So that nrpe can be launched from inetd, the following line should be appended to /etc/services: nrpe 5666/tcp And to make inetd start/stop nrpe, add this line to /etc/inetd.conf: nrpe stream tcp nowait nagios /usr/sfw/sbin/tcpd /opt/csw/bin/nrpe -c /opt/csw/etc/nrpe.cfg -i On Solaris 10, that line should be written to some temporary file and then inetconv -i $temp_file_with_inetd_line is to be invoked. After that, it might be a good idea to enable TCP_WRAPPER support; on Solaris 10, do: inetadm -m svc:/network/nrpe/tcp:default tcp_wrappers=TRUE For Solaris 8 & 9: tcp_wrappers is equivalent to the previous inetd's /etc/default/inetd property ENABLE_TCPWRAPPERS. So that inetd is able to start nrpe, the $HOME directory of the user starting nrpe (ie. "nagios") has to exist; IOW: /opt/csw/nagios must exist. On a host which only has nrpe (and maybe nagios-plugins) installed, that's not the case. ====================================================================== ---------------------------------------------------------------------- (0006854) alexs77 (reporter) - 2009-10-13 08:20 http://www.opencsw.org/bugtrack/view.php?id=3939#c6854 ---------------------------------------------------------------------- ja, thanks a lot! What further investigation? :) If nrpe is started standalone, then tcp_wrapper isn't used. If started using inetd, then tcp_wrapper can be used (depending on the configuration of the inetd, of course). From noreply at opencsw.org Tue Oct 13 10:52:22 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 13 Oct 2009 10:52:22 +0200 Subject: [bug-notifications] [firefox 0003963]: Dumps core In-Reply-To: <42c6e601324025f0313f86b67497939a> Message-ID: <3a727db2e0ca5c7a9f8edba37f52c51a@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3963 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: firefox Issue ID: 3963 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-13 02:57 CEST Last Modified: 2009-10-13 10:52 CEST ====================================================================== Summary: Dumps core Description: Fresh install of Firefox on new installation of OS dumps core. I've tried 3 machines (I'm running out of fresh places to install) Solaris 10u8 and Solaris 9 fail similarly. Sparc only. The only thing I can think of that might be the cause is a missing depend that gets installed with some other package but is needed by firefox as all three failures are new installs without much else. ====================================================================== ---------------------------------------------------------------------- (0006855) james (reporter) - 2009-10-13 10:52 http://www.opencsw.org/bugtrack/view.php?id=3963#c6855 ---------------------------------------------------------------------- Hunch confirmed. It's CSWlibgnomeui. Found by one-by-one install until it works. Install fresh OS or zone pkg-get -i firefox core dump pkg-get -i libgnomeui firefox runs pkgrm CSWlibgnomeui core dump Who needs sleep anyway? From noreply at opencsw.org Tue Oct 13 13:03:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 13 Oct 2009 13:03:20 +0200 Subject: [bug-notifications] [ncmpc 0003382]: Depend on CSWggettextrt In-Reply-To: <11952fb022ea9ebb82dae44b2e70b936> Message-ID: <3f21c8f7bb282e17f6acefb526194ac6@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3382 ====================================================================== Reported By: harpchad Assigned To: trygvis ====================================================================== Project: ncmpc Issue ID: 3382 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-02-14 03:22 CET Last Modified: 2009-10-13 13:03 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== From noreply at opencsw.org Wed Oct 14 17:33:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 14 Oct 2009 17:33:26 +0200 Subject: [bug-notifications] [apache2 0003964]: Package does not conform to openCSW filesystem standards Message-ID: <751578e006c6ddb4a9f31730bee25640@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3964 ====================================================================== Reported By: japester Assigned To: ====================================================================== Project: apache2 Issue ID: 3964 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-14 17:33 CEST Last Modified: 2009-10-14 17:33 CEST ====================================================================== Summary: Package does not conform to openCSW filesystem standards Description: default install breaks many packaging conventions. config is stored in shared binary space (/opt/csw/apache/etc) opencsw standards say they should go to /opt/csw/etc/apache for shared configurations, or to /etc/opt/csw/apache for local configuration. default install puts log files into shared directory space. - Log files should go into /var/ not /opt/csw/var - same for PID files. ====================================================================== From noreply at opencsw.org Wed Oct 14 17:37:15 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 14 Oct 2009 17:37:15 +0200 Subject: [bug-notifications] [apache2 0003964]: Package does not conform to openCSW filesystem standards In-Reply-To: Message-ID: <92c0155694fd84b98bae84d2b2ccb174@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3964 ====================================================================== Reported By: japester Assigned To: ====================================================================== Project: apache2 Issue ID: 3964 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-14 17:33 CEST Last Modified: 2009-10-14 17:37 CEST ====================================================================== Summary: Package does not conform to openCSW filesystem standards Description: default install breaks many packaging conventions. config is stored in shared binary space (/opt/csw/apache/etc) opencsw standards say they should go to /opt/csw/etc/apache for shared configurations, or to /etc/opt/csw/apache for local configuration. default install puts log files into shared directory space. - Log files should go into /var/ not /opt/csw/var - same for PID files. ====================================================================== ---------------------------------------------------------------------- (0006856) japester (reporter) - 2009-10-14 17:37 http://www.opencsw.org/bugtrack/view.php?id=3964#c6856 ---------------------------------------------------------------------- this is out of the current tree. [538][root at detritus: /opt/csw/apache2]# pkginfo -l CSWapache2 PKGINST: CSWapache2 NAME: apache2 - A high performance Unix-based HTTP server. CATEGORY: application ARCH: sparc VERSION: 2.2.13,REV=2009.08.22 BASEDIR: / VENDOR: http://httpd.apache.org/ packaged for CSW by Ihsan Dogan PSTAMP: ihsan at build8s-20090822164717 INSTDATE: Oct 14 2009 23:25 HOTLINE: http://www.opencsw.org/bugtrack/ EMAIL: ihsan at opencsw.org STATUS: completely installed [539][root at detritus: /opt/csw/apache2]# From noreply at opencsw.org Wed Oct 14 18:18:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 14 Oct 2009 18:18:38 +0200 Subject: [bug-notifications] [cswclassutils 0003959]: sampleconf fails sometimes In-Reply-To: <6aadd26dc8e68a335c037cd0d2c6a4b1> Message-ID: <14b439c12b7f254ebd3111cce65e0711@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3959 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3959 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 12:55 CEST Last Modified: 2009-10-14 18:18 CEST ====================================================================== Summary: sampleconf fails sometimes Description: On a fresh installed systems I get errors of the form below for several packages: (especially ca-certificates and ssh): /opt/csw/share/man/man1/ssh-agent.1 /opt/csw/share/man/man1/ssh-keygen.1 /opt/csw/share/man/man1/ssh-keyscan.1 /opt/csw/share/man/man1/ssh.1 /opt/csw/share/man/man5/ssh_config.5 /opt/csw/share/man/man8/ssh-keysign.8 [ verifying class ] Copying sample config to /opt/csw/etc/ssh/ssh_config usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== ---------------------------------------------------------------------- (0006857) bonivart (manager) - 2009-10-14 18:18 http://www.opencsw.org/mantis/view.php?id=3959#c6857 ---------------------------------------------------------------------- This sadly looks like a new bug caused by me fixing an earlier one. :-( I will find the related bug and see if I can't fix it properly. From noreply at opencsw.org Thu Oct 15 02:13:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 15 Oct 2009 02:13:13 +0200 Subject: [bug-notifications] [sudo 0003965]: sudo has 'logfile' hard-coded to /var/opt/csw/sudo/logs/sudolog Message-ID: <7818044294b1c0c8126750140f68f610@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3965 ====================================================================== Reported By: dkohfield Assigned To: ====================================================================== Project: sudo Issue ID: 3965 Category: other Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-15 02:13 CEST Last Modified: 2009-10-15 02:13 CEST ====================================================================== Summary: sudo has 'logfile' hard-coded to /var/opt/csw/sudo/logs/sudolog Description: sudo has 'logfile' hard-coded to /var/opt/csw/sudo/logs/sudolog. This can be overridden in sudoers. Suggested approach is to remove hard-coded logfile and leave use of logfile a flag configuration within sudoers ====================================================================== From noreply at opencsw.org Thu Oct 15 02:28:18 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 15 Oct 2009 02:28:18 +0200 Subject: [bug-notifications] [sudo 0003965]: sudo has 'logfile' hard-coded to /var/opt/csw/sudo/logs/sudolog In-Reply-To: <378aabe24b2742c9e4f8adea1f733f50> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3965 ====================================================================== Reported By: dkohfield Assigned To: mwatters ====================================================================== Project: sudo Issue ID: 3965 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-15 02:13 CEST Last Modified: 2009-10-15 02:28 CEST ====================================================================== Summary: sudo has 'logfile' hard-coded to /var/opt/csw/sudo/logs/sudolog Description: sudo has 'logfile' hard-coded to /var/opt/csw/sudo/logs/sudolog. This can be overridden in sudoers. Suggested approach is to remove hard-coded logfile and leave use of logfile a flag configuration within sudoers ====================================================================== From noreply at opencsw.org Thu Oct 15 07:58:02 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 15 Oct 2009 07:58:02 +0200 Subject: [bug-notifications] [cswclassutils 0003966]: cswclassutils fails in a zone Message-ID: <1bd9cbaab14a22fc732db8834a90b42d@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3966 ====================================================================== Reported By: ghenry Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3966 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-15 07:58 CEST Last Modified: 2009-10-15 07:58 CEST ====================================================================== Summary: cswclassutils fails in a zone Description: => Installing CSWcswclassutils-1.18,REV=2009.08.10 /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg.gz: 77.3% -- replaced with /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg Processing package instance from cswclassutils - CSW class action utilities(all) 1.18,REV=2009.08.10 Please see /opt/csw/share/doc/cswclassutils/license for license information. ## Processing package information. ## Processing system information. 6 package pathnames are already properly installed. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: * /usr/sadm/install/scripts/i.cswcpsampleconf * /usr/sadm/install/scripts/i.cswinitsmf * /usr/sadm/install/scripts/i.cswpreserveconf * /usr/sadm/install/scripts/i.cswusergroup * /usr/sadm/install/scripts/r.cswinitsmf * /usr/sadm/install/scripts/r.cswusergroup * - conflict with a file which does not belong to any package. Do you want to install these conflicting files [y,n,?,q] y ## Checking for setuid/setgid programs. Installing cswclassutils - CSW class action utilities as ## Installing part 1 of 1. /etc/opt/csw/init.d/csw.smf.sample /opt/csw/share/doc/cswclassutils/README.CSW /opt/csw/share/doc/cswclassutils/license /usr/sadm/install/scripts/i.cswcpsampleconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpreserveconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/i.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/r.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system [ verifying class ] ERROR: content verification of failed unable to fix modification time file size <1039> expected <803> actual file cksum <18743> expected <63996> actual ERROR: content verification of failed unable to fix modification time file size <9252> expected <6858> actual file cksum <41917> expected <8202> actual ERROR: content verification of failed unable to fix modification time file size <1320> expected <986> actual file cksum <38711> expected <14971> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2105> expected <2027> actual file cksum <20009> expected <14107> actual ERROR: content verification of failed unable to fix modification time file size <2995> expected <1555> actual file cksum <40828> expected <58585> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2116> expected <2038> actual file cksum <25358> expected <19447> actual Installation of partially failed. ====================================================================== From noreply at opencsw.org Thu Oct 15 09:58:01 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 15 Oct 2009 09:58:01 +0200 Subject: [bug-notifications] [python 0003967]: Missing distutils Message-ID: <018ba121bcad1d18f10d72c2d413dba6@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3967 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: python Issue ID: 3967 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-15 09:58 CEST Last Modified: 2009-10-15 09:58 CEST ====================================================================== Summary: Missing distutils Description: The GAR Makefile refers to distutils as a separate package, but it isn't there in the catalog. The main Python package doesn't contain distutils, so the end result is that there's no way for our users to install distutils from OpenCSW. I would suggest including distutils in the main Python package, because the cost of splitting it (human frustration) is higher than the benefit (a couple kB on disk). ====================================================================== From noreply at opencsw.org Thu Oct 15 13:49:45 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 15 Oct 2009 13:49:45 +0200 Subject: [bug-notifications] [python 0003967]: Missing distutils In-Reply-To: <8c2c0a12ee3d9b9d8bdf47a592542548> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3967 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: python Issue ID: 3967 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-15 09:58 CEST Last Modified: 2009-10-15 13:49 CEST ====================================================================== Summary: Missing distutils Description: The GAR Makefile refers to distutils as a separate package, but it isn't there in the catalog. The main Python package doesn't contain distutils, so the end result is that there's no way for our users to install distutils from OpenCSW. I would suggest including distutils in the main Python package, because the cost of splitting it (human frustration) is higher than the benefit (a couple kB on disk). ====================================================================== ---------------------------------------------------------------------- (0006858) maciej (reporter) - 2009-10-15 13:49 http://www.opencsw.org/mantis/view.php?id=3967#c6858 ---------------------------------------------------------------------- I've found out that my original problem caused by CSwpython-devel installed from testing. I'd like to maintain the other issue - I think distutils belong to the main Python package. The reason is that for languages such as Perl, Python or Ruby, installing new packages locally is something you often do; it's not only developers who do that, it's often users who just need to install a library. It makes sense to save people hassle figuring out which package they're missing. From noreply at opencsw.org Thu Oct 15 19:21:11 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 15 Oct 2009 19:21:11 +0200 Subject: [bug-notifications] [pkgutil 0003914]: Feature request: Select target platform for --download and --transform In-Reply-To: Message-ID: <164f4b5a84a8d47507f692b6de4f59ab@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3914 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3914 Category: regular use Reproducibility: have not tried Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-23 13:54 CEST Last Modified: 2009-10-15 19:21 CEST ====================================================================== Summary: Feature request: Select target platform for --download and --transform Description: The target platform selection via --target is documented to work with the --stream option. Could pkgutil be enhanced so that it also works with --download and --transform. ====================================================================== ---------------------------------------------------------------------- (0006859) bonivart (manager) - 2009-10-15 19:21 http://www.opencsw.org/mantis/view.php?id=3914#c6859 ---------------------------------------------------------------------- I haven't forgotten. :-) Just checked in r130 which is a very early version of this. The idea is to move the -T option from the stream option to more generic parts of pkgutil so it can be used with more options, that is all the ones using download which are now also stream and extract. Expect something more complete tomorrow. >From my Solaris 10 i386: $ /root/svn/pkgutil/trunk/pkgutil -dN tnef You're not root and didn't set -W, using current dir. Fetching new catalog and descriptions (http://ibiblio.org/pub/packages/solaris/opencsw/current/i386/5.10) if available... ... Parsing catalog, may take a while... Package list: CSWtnef-1.4.6,REV=2009.09.29 Total size: 36.4 KB Fetching CSWtnef-1.4.6,REV=2009.09.29 (1/1)... 2009-10-15 19:09:45 URL:http://ibiblio.org/pub/packages/solaris/opencsw/current/i386/5.10/tnef-1.4.6,REV=2009.09.29-SunOS5.8-i386-CSW.pkg.gz [37310/37310] -> "/export/home/peter/packages/tnef-1.4.6,REV=2009.09.29-SunOS5.8-i386-CSW.pkg.gz" [1] Note that it gets the 5.8/i386 package if no target is set. Now I set a target. -bash-3.00$ /root/svn/pkgutil/trunk/pkgutil -dN -T sparc:5.10 tnef You're not root and didn't set -W, using current dir. Fetching new catalog and descriptions (http://ibiblio.org/pub/packages/solaris/opencsw/current/sparc/5.10) if available... Parsing catalog, may take a while... Package list: CSWtnef-1.4.6,REV=2009.09.29 Total size: 45.7 KB Fetching CSWtnef-1.4.6,REV=2009.09.29 (1/1)... 2009-10-15 19:10:36 URL:http://ibiblio.org/pub/packages/solaris/opencsw/current/sparc/5.10/tnef-1.4.6,REV=2009.09.29-SunOS5.8-sparc-CSW.pkg.gz [46775/46775] -> "/export/home/peter/packages/tnef-1.4.6,REV=2009.09.29-SunOS5.8-sparc-CSW.pkg.gz" [1] It now fetched the 5.8/sparc package instead. From noreply at opencsw.org Thu Oct 15 21:33:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 15 Oct 2009 21:33:46 +0200 Subject: [bug-notifications] [cswclassutils 0003966]: cswclassutils fails in a zone In-Reply-To: Message-ID: <29d87400fc98ea3f7bebf02038840024@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3966 ====================================================================== Reported By: ghenry Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3966 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-15 07:58 CEST Last Modified: 2009-10-15 21:33 CEST ====================================================================== Summary: cswclassutils fails in a zone Description: => Installing CSWcswclassutils-1.18,REV=2009.08.10 /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg.gz: 77.3% -- replaced with /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg Processing package instance from cswclassutils - CSW class action utilities(all) 1.18,REV=2009.08.10 Please see /opt/csw/share/doc/cswclassutils/license for license information. ## Processing package information. ## Processing system information. 6 package pathnames are already properly installed. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: * /usr/sadm/install/scripts/i.cswcpsampleconf * /usr/sadm/install/scripts/i.cswinitsmf * /usr/sadm/install/scripts/i.cswpreserveconf * /usr/sadm/install/scripts/i.cswusergroup * /usr/sadm/install/scripts/r.cswinitsmf * /usr/sadm/install/scripts/r.cswusergroup * - conflict with a file which does not belong to any package. Do you want to install these conflicting files [y,n,?,q] y ## Checking for setuid/setgid programs. Installing cswclassutils - CSW class action utilities as ## Installing part 1 of 1. /etc/opt/csw/init.d/csw.smf.sample /opt/csw/share/doc/cswclassutils/README.CSW /opt/csw/share/doc/cswclassutils/license /usr/sadm/install/scripts/i.cswcpsampleconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpreserveconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/i.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/r.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system [ verifying class ] ERROR: content verification of failed unable to fix modification time file size <1039> expected <803> actual file cksum <18743> expected <63996> actual ERROR: content verification of failed unable to fix modification time file size <9252> expected <6858> actual file cksum <41917> expected <8202> actual ERROR: content verification of failed unable to fix modification time file size <1320> expected <986> actual file cksum <38711> expected <14971> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2105> expected <2027> actual file cksum <20009> expected <14107> actual ERROR: content verification of failed unable to fix modification time file size <2995> expected <1555> actual file cksum <40828> expected <58585> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2116> expected <2038> actual file cksum <25358> expected <19447> actual Installation of partially failed. ====================================================================== From noreply at opencsw.org Thu Oct 15 21:38:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 15 Oct 2009 21:38:06 +0200 Subject: [bug-notifications] [cswclassutils 0003966]: cswclassutils fails in a zone In-Reply-To: Message-ID: <1e1f2cf9c00715b9c2e96c26646f6ed1@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3966 ====================================================================== Reported By: ghenry Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3966 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-15 07:58 CEST Last Modified: 2009-10-15 21:38 CEST ====================================================================== Summary: cswclassutils fails in a zone Description: => Installing CSWcswclassutils-1.18,REV=2009.08.10 /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg.gz: 77.3% -- replaced with /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg Processing package instance from cswclassutils - CSW class action utilities(all) 1.18,REV=2009.08.10 Please see /opt/csw/share/doc/cswclassutils/license for license information. ## Processing package information. ## Processing system information. 6 package pathnames are already properly installed. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: * /usr/sadm/install/scripts/i.cswcpsampleconf * /usr/sadm/install/scripts/i.cswinitsmf * /usr/sadm/install/scripts/i.cswpreserveconf * /usr/sadm/install/scripts/i.cswusergroup * /usr/sadm/install/scripts/r.cswinitsmf * /usr/sadm/install/scripts/r.cswusergroup * - conflict with a file which does not belong to any package. Do you want to install these conflicting files [y,n,?,q] y ## Checking for setuid/setgid programs. Installing cswclassutils - CSW class action utilities as ## Installing part 1 of 1. /etc/opt/csw/init.d/csw.smf.sample /opt/csw/share/doc/cswclassutils/README.CSW /opt/csw/share/doc/cswclassutils/license /usr/sadm/install/scripts/i.cswcpsampleconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpreserveconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/i.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/r.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system [ verifying class ] ERROR: content verification of failed unable to fix modification time file size <1039> expected <803> actual file cksum <18743> expected <63996> actual ERROR: content verification of failed unable to fix modification time file size <9252> expected <6858> actual file cksum <41917> expected <8202> actual ERROR: content verification of failed unable to fix modification time file size <1320> expected <986> actual file cksum <38711> expected <14971> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2105> expected <2027> actual file cksum <20009> expected <14107> actual ERROR: content verification of failed unable to fix modification time file size <2995> expected <1555> actual file cksum <40828> expected <58585> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2116> expected <2038> actual file cksum <25358> expected <19447> actual Installation of partially failed. ====================================================================== ---------------------------------------------------------------------- (0006860) bonivart (manager) - 2009-10-15 21:38 http://www.opencsw.org/mantis/view.php?id=3966#c6860 ---------------------------------------------------------------------- If you have a read-only /usr file system through using a sparse zone you can't install cswclassutils there. You need to install it from the global zone instead. Maybe you did that because you had those file collisions? Did you in that case use -G so it didn't get installed to all zones? Because otherwise the dependency would be fulfilled. From noreply at opencsw.org Fri Oct 16 09:20:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 16 Oct 2009 09:20:27 +0200 Subject: [bug-notifications] [cswclassutils 0003966]: cswclassutils fails in a zone In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3966 ====================================================================== Reported By: ghenry Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3966 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-15 07:58 CEST Last Modified: 2009-10-16 09:20 CEST ====================================================================== Summary: cswclassutils fails in a zone Description: => Installing CSWcswclassutils-1.18,REV=2009.08.10 /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg.gz: 77.3% -- replaced with /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg Processing package instance from cswclassutils - CSW class action utilities(all) 1.18,REV=2009.08.10 Please see /opt/csw/share/doc/cswclassutils/license for license information. ## Processing package information. ## Processing system information. 6 package pathnames are already properly installed. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: * /usr/sadm/install/scripts/i.cswcpsampleconf * /usr/sadm/install/scripts/i.cswinitsmf * /usr/sadm/install/scripts/i.cswpreserveconf * /usr/sadm/install/scripts/i.cswusergroup * /usr/sadm/install/scripts/r.cswinitsmf * /usr/sadm/install/scripts/r.cswusergroup * - conflict with a file which does not belong to any package. Do you want to install these conflicting files [y,n,?,q] y ## Checking for setuid/setgid programs. Installing cswclassutils - CSW class action utilities as ## Installing part 1 of 1. /etc/opt/csw/init.d/csw.smf.sample /opt/csw/share/doc/cswclassutils/README.CSW /opt/csw/share/doc/cswclassutils/license /usr/sadm/install/scripts/i.cswcpsampleconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpreserveconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/i.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/r.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system [ verifying class ] ERROR: content verification of failed unable to fix modification time file size <1039> expected <803> actual file cksum <18743> expected <63996> actual ERROR: content verification of failed unable to fix modification time file size <9252> expected <6858> actual file cksum <41917> expected <8202> actual ERROR: content verification of failed unable to fix modification time file size <1320> expected <986> actual file cksum <38711> expected <14971> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2105> expected <2027> actual file cksum <20009> expected <14107> actual ERROR: content verification of failed unable to fix modification time file size <2995> expected <1555> actual file cksum <40828> expected <58585> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2116> expected <2038> actual file cksum <25358> expected <19447> actual Installation of partially failed. ====================================================================== ---------------------------------------------------------------------- (0006861) ghenry (reporter) - 2009-10-16 09:20 http://www.opencsw.org/mantis/view.php?id=3966#c6861 ---------------------------------------------------------------------- yes, ithe problem is with sparse zone. I have many sparse zones, and each sparse zone has different opencsw packages installed. So i don't want to install opencsw in global zone, because each zone can have different releases of each package. And in my sparse zone, pkgutil.conf contains: pkgaddopts=-G From noreply at opencsw.org Fri Oct 16 09:23:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 16 Oct 2009 09:23:42 +0200 Subject: [bug-notifications] [cswclassutils 0003966]: cswclassutils fails in a zone In-Reply-To: Message-ID: <7b6c453dbb24a6e904426836b44a98b6@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3966 ====================================================================== Reported By: ghenry Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3966 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-15 07:58 CEST Last Modified: 2009-10-16 09:23 CEST ====================================================================== Summary: cswclassutils fails in a zone Description: => Installing CSWcswclassutils-1.18,REV=2009.08.10 /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg.gz: 77.3% -- replaced with /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg Processing package instance from cswclassutils - CSW class action utilities(all) 1.18,REV=2009.08.10 Please see /opt/csw/share/doc/cswclassutils/license for license information. ## Processing package information. ## Processing system information. 6 package pathnames are already properly installed. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: * /usr/sadm/install/scripts/i.cswcpsampleconf * /usr/sadm/install/scripts/i.cswinitsmf * /usr/sadm/install/scripts/i.cswpreserveconf * /usr/sadm/install/scripts/i.cswusergroup * /usr/sadm/install/scripts/r.cswinitsmf * /usr/sadm/install/scripts/r.cswusergroup * - conflict with a file which does not belong to any package. Do you want to install these conflicting files [y,n,?,q] y ## Checking for setuid/setgid programs. Installing cswclassutils - CSW class action utilities as ## Installing part 1 of 1. /etc/opt/csw/init.d/csw.smf.sample /opt/csw/share/doc/cswclassutils/README.CSW /opt/csw/share/doc/cswclassutils/license /usr/sadm/install/scripts/i.cswcpsampleconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpreserveconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/i.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/r.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system [ verifying class ] ERROR: content verification of failed unable to fix modification time file size <1039> expected <803> actual file cksum <18743> expected <63996> actual ERROR: content verification of failed unable to fix modification time file size <9252> expected <6858> actual file cksum <41917> expected <8202> actual ERROR: content verification of failed unable to fix modification time file size <1320> expected <986> actual file cksum <38711> expected <14971> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2105> expected <2027> actual file cksum <20009> expected <14107> actual ERROR: content verification of failed unable to fix modification time file size <2995> expected <1555> actual file cksum <40828> expected <58585> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2116> expected <2038> actual file cksum <25358> expected <19447> actual Installation of partially failed. ====================================================================== ---------------------------------------------------------------------- (0006862) ghenry (reporter) - 2009-10-16 09:23 http://www.opencsw.org/mantis/view.php?id=3966#c6862 ---------------------------------------------------------------------- do you mean, that, only for the classutils package, we have to install it from the global zone, without the -G flag? After that, we can continue to install packages in non global zones? is it sufficient? From noreply at opencsw.org Fri Oct 16 10:59:02 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 16 Oct 2009 10:59:02 +0200 Subject: [bug-notifications] [cswclassutils 0003966]: cswclassutils fails in a zone In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3966 ====================================================================== Reported By: ghenry Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3966 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-15 07:58 CEST Last Modified: 2009-10-16 10:59 CEST ====================================================================== Summary: cswclassutils fails in a zone Description: => Installing CSWcswclassutils-1.18,REV=2009.08.10 /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg.gz: 77.3% -- replaced with /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg Processing package instance from cswclassutils - CSW class action utilities(all) 1.18,REV=2009.08.10 Please see /opt/csw/share/doc/cswclassutils/license for license information. ## Processing package information. ## Processing system information. 6 package pathnames are already properly installed. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: * /usr/sadm/install/scripts/i.cswcpsampleconf * /usr/sadm/install/scripts/i.cswinitsmf * /usr/sadm/install/scripts/i.cswpreserveconf * /usr/sadm/install/scripts/i.cswusergroup * /usr/sadm/install/scripts/r.cswinitsmf * /usr/sadm/install/scripts/r.cswusergroup * - conflict with a file which does not belong to any package. Do you want to install these conflicting files [y,n,?,q] y ## Checking for setuid/setgid programs. Installing cswclassutils - CSW class action utilities as ## Installing part 1 of 1. /etc/opt/csw/init.d/csw.smf.sample /opt/csw/share/doc/cswclassutils/README.CSW /opt/csw/share/doc/cswclassutils/license /usr/sadm/install/scripts/i.cswcpsampleconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpreserveconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/i.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/r.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system [ verifying class ] ERROR: content verification of failed unable to fix modification time file size <1039> expected <803> actual file cksum <18743> expected <63996> actual ERROR: content verification of failed unable to fix modification time file size <9252> expected <6858> actual file cksum <41917> expected <8202> actual ERROR: content verification of failed unable to fix modification time file size <1320> expected <986> actual file cksum <38711> expected <14971> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2105> expected <2027> actual file cksum <20009> expected <14107> actual ERROR: content verification of failed unable to fix modification time file size <2995> expected <1555> actual file cksum <40828> expected <58585> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2116> expected <2038> actual file cksum <25358> expected <19447> actual Installation of partially failed. ====================================================================== ---------------------------------------------------------------------- (0006863) bonivart (manager) - 2009-10-16 10:59 http://www.opencsw.org/mantis/view.php?id=3966#c6863 ---------------------------------------------------------------------- Yes, exactly. Try installing only cswclassutils (without -G) from the global zone, it should then be visible from all zones. Then when you install stuff in zones the dependency to cswclassutils should be fulfilled already. From noreply at opencsw.org Fri Oct 16 11:03:35 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 16 Oct 2009 11:03:35 +0200 Subject: [bug-notifications] [cswutils 0003944]: checkpkg needs to check for wrong-arch libs In-Reply-To: <2ada85ec1ecca2ee89886d9e9cd94a4d> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3944 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: cswutils Issue ID: 3944 Category: other Reproducibility: always Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-06 20:37 CEST Last Modified: 2009-10-16 11:03 CEST ====================================================================== Summary: checkpkg needs to check for wrong-arch libs Description: I just noticed sparcv9 libs in an i386 package of neon (http://www.opencsw.org/bugtrack/view.php?id=3943). Could checkpkg please be enhanced to also check for such wrong-arch libs in a package. # pkgchk -v CSWneon /opt/csw/lib/libneon.so /opt/csw/lib/libneon.so.26 /opt/csw/lib/libneon.so.26.0.4 /opt/csw/lib/libneon.so.27 /opt/csw/lib/libneon.so.27.2.0 /opt/csw/lib/sparcv9/libneon.so /opt/csw/lib/sparcv9/libneon.so.26 /opt/csw/lib/sparcv9/libneon.so.26.0.4 /opt/csw/lib/sparcv9/libneon.so.27 /opt/csw/lib/sparcv9/libneon.so.27.2.0 /opt/csw/share/doc/neon /opt/csw/share/doc/neon/license /opt/csw/share/locale/cs/LC_MESSAGES/neon.mo /opt/csw/share/locale/de/LC_MESSAGES/neon.mo /opt/csw/share/locale/fr/LC_MESSAGES/neon.mo /opt/csw/share/locale/ja/LC_MESSAGES/neon.mo /opt/csw/share/locale/nn/LC_MESSAGES/neon.mo /opt/csw/share/locale/pl/LC_MESSAGES/neon.mo /opt/csw/share/locale/ru/LC_MESSAGES/neon.mo /opt/csw/share/locale/tr/LC_MESSAGES/neon.mo /opt/csw/share/locale/zh_CN/LC_MESSAGES /opt/csw/share/locale/zh_CN/LC_MESSAGES/neon.mo # file /opt/csw/lib/sparcv9/libneon.so* /opt/csw/lib/sparcv9/libneon.so: ELF 64-bit MSB dynamic lib SPARCV9 Version 1, dynamically linked, not stripped /opt/csw/lib/sparcv9/libneon.so.26: ELF 64-bit MSB dynamic lib SPARCV9 Version 1, dynamically linked, not stripped /opt/csw/lib/sparcv9/libneon.so.26.0.4: ELF 64-bit MSB dynamic lib SPARCV9 Version 1, dynamically linked, not stripped /opt/csw/lib/sparcv9/libneon.so.27: ELF 64-bit MSB dynamic lib SPARCV9 Version 1, dynamically linked, not stripped /opt/csw/lib/sparcv9/libneon.so.27.2.0: ELF 64-bit MSB dynamic lib SPARCV9 Version 1, dynamically linked, not stripped ====================================================================== ---------------------------------------------------------------------- (0006864) skayser (administrator) - 2009-10-16 11:03 http://www.opencsw.org/bugtrack/view.php?id=3944#c6864 ---------------------------------------------------------------------- For another occurence of "wrong arch libs in pkg" see i386 libraries in mercurial for Solaris sparc http://thread.gmane.org/gmane.os.solaris.opencsw.user/637 From noreply at opencsw.org Fri Oct 16 11:25:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 16 Oct 2009 11:25:08 +0200 Subject: [bug-notifications] [mercurial 0003968]: i386 libraries in mercurial Solaris Sparc Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3968 ====================================================================== Reported By: tg Assigned To: ====================================================================== Project: mercurial Issue ID: 3968 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-16 11:25 CEST Last Modified: 2009-10-16 11:25 CEST ====================================================================== Summary: i386 libraries in mercurial Solaris Sparc Description: There are i386 libraries in the Solaris Sparc package of mercurial. $ hg Traceback (most recent call last): File "/opt/csw/bin/hg", line 27, in mercurial.dispatch.run() File "/opt/csw/lib/python/site-packages/mercurial/dispatch.py", line 16, in run sys.exit(dispatch(sys.argv[1:])) File "/opt/csw/lib/python/site-packages/mercurial/dispatch.py", line 21, in dispatch u = _ui.ui() File "/opt/csw/lib/python/site-packages/mercurial/ui.py", line 35, in __init__ for f in util.rcpath(): File "/opt/csw/lib/python/site-packages/mercurial/util.py", line 1217, in rcpath _rcpath = os_rcpath() File "/opt/csw/lib/python/site-packages/mercurial/util.py", line 1193, in os_rcpath path = system_rcpath() File "/opt/csw/lib/python/site-packages/mercurial/posix.py", line 41, in system_rcpath '/../etc/mercurial')) File "/opt/csw/lib/python/site-packages/mercurial/posix.py", line 30, in rcfiles for f, kind in osutil.listdir(rcdir) File "/opt/csw/lib/python/site-packages/mercurial/demandimport.py", line 75, in __getattribute__ self._load() File "/opt/csw/lib/python/site-packages/mercurial/demandimport.py", line 47, in _load mod = _origimport(head, globals, locals) ImportError: ld.so.1: python: fatal: /opt/csw/lib/python/site-packages/mercurial/osutil.so: wrong ELF data format: ELFDATA2LSB $ ====================================================================== From noreply at opencsw.org Fri Oct 16 14:59:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 16 Oct 2009 14:59:26 +0200 Subject: [bug-notifications] [pkgutil 0003914]: Feature request: Select target platform for --download and --transform In-Reply-To: Message-ID: <4b97757efff78039e3ad862bc5be27a7@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3914 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3914 Category: regular use Reproducibility: have not tried Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-23 13:54 CEST Last Modified: 2009-10-16 14:59 CEST ====================================================================== Summary: Feature request: Select target platform for --download and --transform Description: The target platform selection via --target is documented to work with the --stream option. Could pkgutil be enhanced so that it also works with --download and --transform. ====================================================================== ---------------------------------------------------------------------- (0006865) bonivart (manager) - 2009-10-16 14:59 http://www.opencsw.org/mantis/view.php?id=3914#c6865 ---------------------------------------------------------------------- r131 should be more complete with cleaned up --stream function. Now you should be able to use target for all download operations: -d -T sparc:5.8 -d --stream -T sparc:5.8 -d --extract -T sparc:5.8 From noreply at opencsw.org Sat Oct 17 16:34:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 17 Oct 2009 16:34:41 +0200 Subject: [bug-notifications] [ca_certificates 0003958]: postinstall bails out on fresh install In-Reply-To: Message-ID: <208b43d3e874fc46d47bcb98b7eba57e@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3958 ====================================================================== Reported By: dam Assigned To: yann ====================================================================== Project: ca_certificates Issue ID: 3958 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-11 12:15 CEST Last Modified: 2009-10-17 16:34 CEST ====================================================================== Summary: postinstall bails out on fresh install Description: On a freshly installed machine post-install bails out with ... /opt/csw/share/ca-certificates/mozilla/beTRUSTed_Root_CA_-_RSA_Implementation.pem /opt/csw/share/ca-certificates/mozilla/thawte_Primary_Root_CA.pem /opt/csw/share/doc/ca-certificates/README.CSW [ verifying class ] Copying sample config to /opt/csw/etc/ca-certificates.conf usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== ---------------------------------------------------------------------- (0006866) yann (manager) - 2009-10-17 16:34 http://www.opencsw.org/mantis/view.php?id=3958#c6866 ---------------------------------------------------------------------- Please ishan and dam, can you provide me the debug of your ca_certificates package installation (pkgadd -v or pkgutil --trace) so I can make some progress on this bug ? From noreply at opencsw.org Sat Oct 17 19:07:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 17 Oct 2009 19:07:51 +0200 Subject: [bug-notifications] [jasspame 0003969]: Upgrade to release baseline 20091017 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3969 ====================================================================== Reported By: jon Assigned To: ====================================================================== Project: jasspame Issue ID: 3969 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-17 19:07 CEST Last Modified: 2009-10-17 19:07 CEST ====================================================================== Summary: Upgrade to release baseline 20091017 Description: Upgrade to the latest release to collect latest fixes for ClearCase. ====================================================================== From noreply at opencsw.org Sat Oct 17 19:10:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 17 Oct 2009 19:10:20 +0200 Subject: [bug-notifications] [jasspame 0003899]: Vendor URL not a URL In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3899 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: jasspame Issue ID: 3899 Category: packaging Reproducibility: always Severity: trivial Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-09-15 15:26 CEST Last Modified: 2009-10-17 19:10 CEST ====================================================================== Summary: Vendor URL not a URL Description: The package source URL is "www.jasspa.com" which lacks a protocol to make it a URL. Needs "http://www.jasspa.com/". I can work it out but the URL is used by stupid machines. This is in the VENDOR string of pkginfo. ====================================================================== ---------------------------------------------------------------------- (0006867) jon (manager) - 2009-10-17 19:10 http://www.opencsw.org/mantis/view.php?id=3899#c6867 ---------------------------------------------------------------------- Fixed in 20091017 packages. From noreply at opencsw.org Sat Oct 17 19:11:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 17 Oct 2009 19:11:33 +0200 Subject: [bug-notifications] [jasspame 0003969]: Upgrade to release baseline 20091017 In-Reply-To: <4c19f03bdddd860c1f9c1f4d95070308> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3969 ====================================================================== Reported By: jon Assigned To: ====================================================================== Project: jasspame Issue ID: 3969 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-10-17 19:07 CEST Last Modified: 2009-10-17 19:11 CEST ====================================================================== Summary: Upgrade to release baseline 20091017 Description: Upgrade to the latest release to collect latest fixes for ClearCase. ====================================================================== ---------------------------------------------------------------------- (0006868) jon (manager) - 2009-10-17 19:11 http://www.opencsw.org/mantis/view.php?id=3969#c6868 ---------------------------------------------------------------------- Upgraded to 20091017 baseline - source 20091011 - macros 20091017 Change summary: [091015] minor - Added missing accents to ISO complete for abbreviations. [091015] minor - notes updated added 'i' binding to tree to insert new note. [091011] CRITICAL - Fixed kill-rectangle scribble caused by hilight hidden characters overrunning the kill buffer. [091010] MAJOR - Fix for &rep and &irep truncating the resultant string prematurely. [090930] CRITICAL - Fixed crash caused by encrypt key being set to ''. [090923] minor - Fixed bad characters in Clearcase output window From noreply at opencsw.org Sun Oct 18 09:26:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 18 Oct 2009 09:26:55 +0200 Subject: [bug-notifications] [syslog_ng 0003945]: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3945 ====================================================================== Reported By: japester Assigned To: maciej ====================================================================== Project: syslog_ng Issue ID: 3945 Category: packaging Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-07 19:04 CEST Last Modified: 2009-10-18 09:26 CEST ====================================================================== Summary: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem Description: the statistics control file is configured to be stored at /opt/csw/var/syslog.ctl. on non-global zones this is a read only filesystem. It should be stored at /var/opt/csw/syslog.ctl ====================================================================== ---------------------------------------------------------------------- (0006869) maciej (manager) - 2009-10-18 09:26 http://www.opencsw.org/bugtrack/view.php?id=3945#c6869 ---------------------------------------------------------------------- japester, are you happy with syslog_ng-3.0.4,REV=2009.10.12? From noreply at opencsw.org Sun Oct 18 12:37:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 18 Oct 2009 12:37:38 +0200 Subject: [bug-notifications] [ca_certificates 0003958]: postinstall bails out on fresh install In-Reply-To: Message-ID: <4e48c183579cf3da5174286f16d1e740@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3958 ====================================================================== Reported By: dam Assigned To: yann ====================================================================== Project: ca_certificates Issue ID: 3958 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-10-11 12:15 CEST Last Modified: 2009-10-18 12:37 CEST ====================================================================== Summary: postinstall bails out on fresh install Description: On a freshly installed machine post-install bails out with ... /opt/csw/share/ca-certificates/mozilla/beTRUSTed_Root_CA_-_RSA_Implementation.pem /opt/csw/share/ca-certificates/mozilla/thawte_Primary_Root_CA.pem /opt/csw/share/doc/ca-certificates/README.CSW [ verifying class ] Copying sample config to /opt/csw/etc/ca-certificates.conf usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== ---------------------------------------------------------------------- (0006870) dam (administrator) - 2009-10-18 12:37 http://www.opencsw.org/mantis/view.php?id=3958#c6870 ---------------------------------------------------------------------- The problem is located in CSWcswclassutils and a duplicate of [3959]. From noreply at opencsw.org Sun Oct 18 13:43:44 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 18 Oct 2009 13:43:44 +0200 Subject: [bug-notifications] [syslog_ng 0003945]: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem In-Reply-To: Message-ID: <455801340eb1171390dfc9e4559fa758@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3945 ====================================================================== Reported By: japester Assigned To: maciej ====================================================================== Project: syslog_ng Issue ID: 3945 Category: packaging Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-07 19:04 CEST Last Modified: 2009-10-18 13:43 CEST ====================================================================== Summary: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem Description: the statistics control file is configured to be stored at /opt/csw/var/syslog.ctl. on non-global zones this is a read only filesystem. It should be stored at /var/opt/csw/syslog.ctl ====================================================================== ---------------------------------------------------------------------- (0006872) japester (reporter) - 2009-10-18 13:43 http://www.opencsw.org/bugtrack/view.php?id=3945#c6872 ---------------------------------------------------------------------- yes, thank you. From noreply at opencsw.org Sun Oct 18 14:23:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 18 Oct 2009 14:23:20 +0200 Subject: [bug-notifications] [syslog_ng 0003945]: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem In-Reply-To: Message-ID: <72ce5fb83e6edcfa72e1a6f990d06524@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3945 ====================================================================== Reported By: japester Assigned To: maciej ====================================================================== Project: syslog_ng Issue ID: 3945 Category: packaging Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-10-07 19:04 CEST Last Modified: 2009-10-18 14:23 CEST ====================================================================== Summary: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem Description: the statistics control file is configured to be stored at /opt/csw/var/syslog.ctl. on non-global zones this is a read only filesystem. It should be stored at /var/opt/csw/syslog.ctl ====================================================================== ---------------------------------------------------------------------- (0006873) maciej (manager) - 2009-10-18 14:23 http://www.opencsw.org/bugtrack/view.php?id=3945#c6873 ---------------------------------------------------------------------- Cool. I've sent it to the release manager. From noreply at opencsw.org Sun Oct 18 17:38:53 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 18 Oct 2009 17:38:53 +0200 Subject: [bug-notifications] [gitosis 0003906]: Add clarification about the "gitosis" user that was created during installation In-Reply-To: <31e42af8068cba6844f00dd85fc78975> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3906 ====================================================================== Reported By: trygvis Assigned To: bwalton ====================================================================== Project: gitosis Issue ID: 3906 Category: packaging Reproducibility: N/A Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-09-17 21:40 CEST Last Modified: 2009-10-18 17:38 CEST ====================================================================== Summary: Add clarification about the "gitosis" user that was created during installation Description: The "gitosis" user is automatically created upon installation (yay) and passwd is run in postinstall to make it a "no login" account. This is nice, but it might be nice to note in README.csw that the account is a no-login account and you have to be root when you do step 1 in the readme (not sure if the root not is needed once you know it's a no login account). >From a user experience perspective it would also be nice if the path to the README.csw was pointed out. Having to scroll past a ton of python compliation to find it is suboptimal. ====================================================================== ---------------------------------------------------------------------- (0006722) bwalton (manager) - 2009-09-19 03:44 http://www.opencsw.org/bugtrack/view.php?id=3906#c6722 ---------------------------------------------------------------------- A newly updated version has been placed in testing. The previous update had a packaging bug that stripped some required files. Please try 2009.09.19. If you think this is adequate, I'll push it into the release stream. From noreply at opencsw.org Sun Oct 18 17:39:35 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 18 Oct 2009 17:39:35 +0200 Subject: [bug-notifications] [docbookxsl 0003882]: Postinstall fails on non-global zones with shared /opt In-Reply-To: Message-ID: <04413253cd87dcc67bced61e02338774@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3882 ====================================================================== Reported By: maciej Assigned To: bwalton ====================================================================== Project: docbookxsl Issue ID: 3882 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-09-04 15:03 CEST Last Modified: 2009-10-18 17:39 CEST ====================================================================== Summary: Postinstall fails on non-global zones with shared /opt Description: Installing docbookxsl - Norman Walsh's XSL stylesheets for DocBook XML as ## Installing part 1 of 1. [ verifying class ] ## Executing postinstall script. could not open /opt/csw/etc/xml/catalog for saving could not open /opt/csw/etc/xml/catalog for saving could not open /opt/csw/etc/xml/catalog for saving could not open /opt/csw/etc/xml/catalog for saving pkginstall: ERROR: postinstall script did not complete successfully Installation of on zone partially failed. ====================================================================== ---------------------------------------------------------------------- (0006816) bwalton (manager) - 2009-10-07 20:57 http://www.opencsw.org/bugtrack/view.php?id=3882#c6816 ---------------------------------------------------------------------- Should be corrected now that sysconfdir has moved to /etc/opt/csw. From noreply at opencsw.org Sun Oct 18 17:41:10 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 18 Oct 2009 17:41:10 +0200 Subject: [bug-notifications] [py_libxml2 0003731]: Python C API version mismatch for module libxml2mod In-Reply-To: <79c679bd199661bf5e3ab61027d91cad> Message-ID: <536d0019eebdbbd463e5d54457aaf574@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3731 ====================================================================== Reported By: skayser Assigned To: dam ====================================================================== Project: py_libxml2 Issue ID: 3731 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-06-26 00:36 CEST Last Modified: 2009-10-18 17:41 CEST ====================================================================== Summary: Python C API version mismatch for module libxml2mod Description: I don't know whether this is something that one needs to worry about. Haven't discovered anything broken yet while using it, so just reporting FYI. $ /opt/csw/bin/python Python 2.6.2 (r262:71600, May 27 2009, 14:19:46) [C] on sunos5 Type "help", "copyright", "credits" or "license" for more information. >>> import libxml2mod __main__:1: RuntimeWarning: Python C API version mismatch for module libxml2mod: This Python has API version 1013, module libxml2mod has version 1012. >>> ====================================================================== ---------------------------------------------------------------------- (0006874) bwalton (manager) - 2009-10-18 17:41 http://www.opencsw.org/bugtrack/view.php?id=3731#c6874 ---------------------------------------------------------------------- Closed since updated package was released. From noreply at opencsw.org Mon Oct 19 01:24:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 19 Oct 2009 01:24:41 +0200 Subject: [bug-notifications] [git 0003900]: Need git_dev that contain git include files and libraries In-Reply-To: <6068f2505fa3aceaea66fac24b9dd8ed> Message-ID: <0acd06d0c7e651b2d9dce8ef00d729d5@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3900 ====================================================================== Reported By: trygvis Assigned To: bwalton ====================================================================== Project: git Issue ID: 3900 Category: other Reproducibility: N/A Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-09-16 16:37 CEST Last Modified: 2009-10-19 01:24 CEST ====================================================================== Summary: Need git_dev that contain git include files and libraries Description: See requirements here: http://hjemli.net/git/cgit/tree/Makefile ====================================================================== ---------------------------------------------------------------------- (0006875) bwalton (manager) - 2009-10-19 01:24 http://www.opencsw.org/mantis/view.php?id=3900#c6875 ---------------------------------------------------------------------- git_devel (CSWgitdevel) released. From noreply at opencsw.org Mon Oct 19 08:16:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 19 Oct 2009 08:16:36 +0200 Subject: [bug-notifications] [gcc4gfortran 0003846]: gfortran does not set RPATH to libgfortran In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3846 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: gcc4gfortran Issue ID: 3846 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-11 18:53 CEST Last Modified: 2009-10-19 08:16 CEST ====================================================================== Summary: gfortran does not set RPATH to libgfortran Description: gfortran does not set RPATH to libgfortran ====================================================================== ---------------------------------------------------------------------- (0006876) ghenry (reporter) - 2009-10-19 08:16 http://www.opencsw.org/bugtrack/view.php?id=3846#c6876 ---------------------------------------------------------------------- the problem also exists when compiling 64 bits on amd64 (on linux, people don't have to set anything): % (setenv LD_LIBRARY_PATH /opt/csw/gcc4/lib;./BENCHENCOURS) ld.so.1: BENCHENCOURS: fatal: /opt/csw/gcc4/lib/libgfortran.so.3: wrong ELF class: ELFCLASS32 Killed Any chance to have a mecanism that recognizes the system? Actually that's the case with sunstudio, unfortunately, few people in scientific area are using it So having a functionnal gfortran is important to convince people use solaris platforms. From noreply at opencsw.org Mon Oct 19 10:08:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 19 Oct 2009 10:08:27 +0200 Subject: [bug-notifications] [postfix 0003970]: Postfix 2.6.5 released Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3970 ====================================================================== Reported By: alexs77 Assigned To: ====================================================================== Project: postfix Issue ID: 3970 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-19 10:08 CEST Last Modified: 2009-10-19 10:08 CEST ====================================================================== Summary: Postfix 2.6.5 released Description: In August 2009, Postfix 2.6 patchlevel 5 was released. In CSW, there's still only the (now) ancient 2.4.4. Besides being old, this version also has security issues. ====================================================================== From noreply at opencsw.org Mon Oct 19 13:44:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 19 Oct 2009 13:44:27 +0200 Subject: [bug-notifications] [meld 0003971]: Please upgrade to version 1.2.1 or 1.3 Message-ID: <56f0232a614792c0c831a10de79bdc7c@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3971 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: meld Issue ID: 3971 Category: packaging Reproducibility: N/A Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-19 13:44 CEST Last Modified: 2009-10-19 13:44 CEST ====================================================================== Summary: Please upgrade to version 1.2.1 or 1.3 Description: Version 1.3 is available. ====================================================================== From noreply at opencsw.org Mon Oct 19 20:30:11 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 19 Oct 2009 20:30:11 +0200 Subject: [bug-notifications] [pkgutil 0003904]: pkgutil 1.7: --transform doesn't work when package is already installed In-Reply-To: <4ee70687856a74c2a277b1a059fe7eeb> Message-ID: <8f30fc404f9c19c48b91c375b10d8598@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3904 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3904 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-17 16:39 CEST Last Modified: 2009-10-19 20:30 CEST ====================================================================== Summary: pkgutil 1.7: --transform doesn't work when package is already installed Description: Me again. In contrary to the -s/--stream option, --transform seems to check the requested package against the ones that are already installed and doesn't proceed if the package is already installed. skayser @ ray42 ~$ pkgutil --transform wget You're not root and didn't set -W, using current dir. Parsing catalog, may take a while... Current packages: CSWcacertificates-20090108,REV=2009.01.08 CSWcommon-1.4.6,REV=2008.04.28 CSWcswclassutils-1.18,REV=2009.08.10 CSWosslrt-0.9.8,REV=2009.03.27_rev=k CSWwget-1.11.4,REV=2009.04.15 $ The primary usage of --transform for me is to cross-check ongoing packaging work with other packages. Whether a requested package is already installed doesn't really matter to me, i just want to have a look at the full package structure. IIRC i was in favor of --transform to work as a switch to -d and to have -d download a package independently of whether it is already installed. Similar to "aptitude download " on Debian. Did we talk about that? ====================================================================== ---------------------------------------------------------------------- (0006877) bonivart (manager) - 2009-10-19 20:30 http://www.opencsw.org/mantis/view.php?id=3904#c6877 ---------------------------------------------------------------------- There's a 1.8 beta 1 including this fix in testing. From noreply at opencsw.org Mon Oct 19 20:30:56 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 19 Oct 2009 20:30:56 +0200 Subject: [bug-notifications] [pkgutil 0003914]: Feature request: Select target platform for --download and --transform In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3914 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3914 Category: regular use Reproducibility: have not tried Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-23 13:54 CEST Last Modified: 2009-10-19 20:30 CEST ====================================================================== Summary: Feature request: Select target platform for --download and --transform Description: The target platform selection via --target is documented to work with the --stream option. Could pkgutil be enhanced so that it also works with --download and --transform. ====================================================================== ---------------------------------------------------------------------- (0006878) bonivart (manager) - 2009-10-19 20:30 http://www.opencsw.org/mantis/view.php?id=3914#c6878 ---------------------------------------------------------------------- There's a 1.8 beta 1 with this fix in testing now. From noreply at opencsw.org Mon Oct 19 20:31:54 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 19 Oct 2009 20:31:54 +0200 Subject: [bug-notifications] [cswclassutils 0003966]: cswclassutils fails in a zone In-Reply-To: Message-ID: <433ac117f419c44954a50a06ea6908fe@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3966 ====================================================================== Reported By: ghenry Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3966 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-15 07:58 CEST Last Modified: 2009-10-19 20:31 CEST ====================================================================== Summary: cswclassutils fails in a zone Description: => Installing CSWcswclassutils-1.18,REV=2009.08.10 /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg.gz: 77.3% -- replaced with /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg Processing package instance from cswclassutils - CSW class action utilities(all) 1.18,REV=2009.08.10 Please see /opt/csw/share/doc/cswclassutils/license for license information. ## Processing package information. ## Processing system information. 6 package pathnames are already properly installed. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: * /usr/sadm/install/scripts/i.cswcpsampleconf * /usr/sadm/install/scripts/i.cswinitsmf * /usr/sadm/install/scripts/i.cswpreserveconf * /usr/sadm/install/scripts/i.cswusergroup * /usr/sadm/install/scripts/r.cswinitsmf * /usr/sadm/install/scripts/r.cswusergroup * - conflict with a file which does not belong to any package. Do you want to install these conflicting files [y,n,?,q] y ## Checking for setuid/setgid programs. Installing cswclassutils - CSW class action utilities as ## Installing part 1 of 1. /etc/opt/csw/init.d/csw.smf.sample /opt/csw/share/doc/cswclassutils/README.CSW /opt/csw/share/doc/cswclassutils/license /usr/sadm/install/scripts/i.cswcpsampleconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpreserveconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/i.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/r.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system [ verifying class ] ERROR: content verification of failed unable to fix modification time file size <1039> expected <803> actual file cksum <18743> expected <63996> actual ERROR: content verification of failed unable to fix modification time file size <9252> expected <6858> actual file cksum <41917> expected <8202> actual ERROR: content verification of failed unable to fix modification time file size <1320> expected <986> actual file cksum <38711> expected <14971> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2105> expected <2027> actual file cksum <20009> expected <14107> actual ERROR: content verification of failed unable to fix modification time file size <2995> expected <1555> actual file cksum <40828> expected <58585> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2116> expected <2038> actual file cksum <25358> expected <19447> actual Installation of partially failed. ====================================================================== ---------------------------------------------------------------------- (0006879) bonivart (manager) - 2009-10-19 20:31 http://www.opencsw.org/mantis/view.php?id=3966#c6879 ---------------------------------------------------------------------- Have you had a chance to try this? From noreply at opencsw.org Mon Oct 19 20:53:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 19 Oct 2009 20:53:25 +0200 Subject: [bug-notifications] [cswclassutils 0003959]: sampleconf fails sometimes In-Reply-To: <6aadd26dc8e68a335c037cd0d2c6a4b1> Message-ID: <2b34ce26f045c64a2c272b597fd179da@www.opencsw.org> The following issue has been set as RELATED TO issue 0003685. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3959 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3959 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 12:55 CEST Last Modified: 2009-10-19 20:53 CEST ====================================================================== Summary: sampleconf fails sometimes Description: On a fresh installed systems I get errors of the form below for several packages: (especially ca-certificates and ssh): /opt/csw/share/man/man1/ssh-agent.1 /opt/csw/share/man/man1/ssh-keygen.1 /opt/csw/share/man/man1/ssh-keyscan.1 /opt/csw/share/man/man1/ssh.1 /opt/csw/share/man/man5/ssh_config.5 /opt/csw/share/man/man8/ssh-keysign.8 [ verifying class ] Copying sample config to /opt/csw/etc/ssh/ssh_config usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003685 cswpreserveconf ====================================================================== ---------------------------------------------------------------------- (0006857) bonivart (manager) - 2009-10-14 18:18 http://www.opencsw.org/mantis/view.php?id=3959#c6857 ---------------------------------------------------------------------- This sadly looks like a new bug caused by me fixing an earlier one. :-( I will find the related bug and see if I can't fix it properly. From noreply at opencsw.org Mon Oct 19 20:53:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 19 Oct 2009 20:53:26 +0200 Subject: [bug-notifications] [cswclassutils 0003685]: cswpreserveconf In-Reply-To: Message-ID: <81e2d7e5ce0de632df431e064ac15394@www.opencsw.org> The following issue has been set as RELATED TO issue 0003959. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3685 ====================================================================== Reported By: ja Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3685 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-05-23 11:39 CEST Last Modified: 2009-07-06 15:22 CEST ====================================================================== Summary: cswpreserveconf Description: Config files handled with the class cswpreserveconf have always the ownerships root:other and not the desired ownership, which is specified for the .CSW file. Example: In CSWnagios.prototype f cswpreserveconf /opt/csw/nagios/etc/cgi.cfg.CSW 0664 nagios nagios results in -rw-r--r-- 1 root other 10695 May 22 22:19 cgi.cfg -rw-rw-r-- 1 nagios nagios 10695 Mar 20 22:26 cgi.cfg.CSW and not as expected in -rw-r--r-- 1 nagios nagios 10695 May 22 22:19 cgi.cfg ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003959 sampleconf fails sometimes ====================================================================== ---------------------------------------------------------------------- (0006403) bonivart (manager) - 2009-07-06 15:22 http://www.opencsw.org/mantis/view.php?id=3685#c6403 ---------------------------------------------------------------------- cswclassutils 1.17 released which fixes the issue in both cpsampleconf and preserveconf. From noreply at opencsw.org Mon Oct 19 21:09:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 19 Oct 2009 21:09:13 +0200 Subject: [bug-notifications] [sudo 0003965]: sudo has 'logfile' hard-coded to /var/opt/csw/sudo/logs/sudolog In-Reply-To: <378aabe24b2742c9e4f8adea1f733f50> Message-ID: <1e919aa751370355fc5b5bf457671c17@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3965 ====================================================================== Reported By: dkohfield Assigned To: mwatters ====================================================================== Project: sudo Issue ID: 3965 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-15 02:13 CEST Last Modified: 2009-10-19 21:09 CEST ====================================================================== Summary: sudo has 'logfile' hard-coded to /var/opt/csw/sudo/logs/sudolog Description: sudo has 'logfile' hard-coded to /var/opt/csw/sudo/logs/sudolog. This can be overridden in sudoers. Suggested approach is to remove hard-coded logfile and leave use of logfile a flag configuration within sudoers ====================================================================== ---------------------------------------------------------------------- (0006880) gadavis (reporter) - 2009-10-19 21:09 http://www.opencsw.org/mantis/view.php?id=3965#c6880 ---------------------------------------------------------------------- Additionally, the package doesn't create the path /var/opt/csw/sudo/logs/sudolog on installation so you get a bunch of complaint emails from sudo after the package is upgraded. From noreply at opencsw.org Tue Oct 20 09:50:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 20 Oct 2009 09:50:38 +0200 Subject: [bug-notifications] [libssh2 0003972]: Please upgrade to 1.2.1 Message-ID: <13ad1c5a20cdaf23ba884942934d6533@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3972 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: libssh2 Issue ID: 3972 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-20 09:50 CEST Last Modified: 2009-10-20 09:50 CEST ====================================================================== Summary: Please upgrade to 1.2.1 Description: Please upgrade to 1.2.1 ====================================================================== From noreply at opencsw.org Tue Oct 20 16:21:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 20 Oct 2009 16:21:08 +0200 Subject: [bug-notifications] [cswclassutils 0003966]: cswclassutils fails in a zone In-Reply-To: Message-ID: <703207276e351b35cb8c08fd4e2191ee@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3966 ====================================================================== Reported By: ghenry Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3966 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-15 07:58 CEST Last Modified: 2009-10-20 16:21 CEST ====================================================================== Summary: cswclassutils fails in a zone Description: => Installing CSWcswclassutils-1.18,REV=2009.08.10 /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg.gz: 77.3% -- replaced with /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg Processing package instance from cswclassutils - CSW class action utilities(all) 1.18,REV=2009.08.10 Please see /opt/csw/share/doc/cswclassutils/license for license information. ## Processing package information. ## Processing system information. 6 package pathnames are already properly installed. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: * /usr/sadm/install/scripts/i.cswcpsampleconf * /usr/sadm/install/scripts/i.cswinitsmf * /usr/sadm/install/scripts/i.cswpreserveconf * /usr/sadm/install/scripts/i.cswusergroup * /usr/sadm/install/scripts/r.cswinitsmf * /usr/sadm/install/scripts/r.cswusergroup * - conflict with a file which does not belong to any package. Do you want to install these conflicting files [y,n,?,q] y ## Checking for setuid/setgid programs. Installing cswclassutils - CSW class action utilities as ## Installing part 1 of 1. /etc/opt/csw/init.d/csw.smf.sample /opt/csw/share/doc/cswclassutils/README.CSW /opt/csw/share/doc/cswclassutils/license /usr/sadm/install/scripts/i.cswcpsampleconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpreserveconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/i.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/r.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system [ verifying class ] ERROR: content verification of failed unable to fix modification time file size <1039> expected <803> actual file cksum <18743> expected <63996> actual ERROR: content verification of failed unable to fix modification time file size <9252> expected <6858> actual file cksum <41917> expected <8202> actual ERROR: content verification of failed unable to fix modification time file size <1320> expected <986> actual file cksum <38711> expected <14971> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2105> expected <2027> actual file cksum <20009> expected <14107> actual ERROR: content verification of failed unable to fix modification time file size <2995> expected <1555> actual file cksum <40828> expected <58585> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2116> expected <2038> actual file cksum <25358> expected <19447> actual Installation of partially failed. ====================================================================== ---------------------------------------------------------------------- (0006881) ghenry (reporter) - 2009-10-20 16:21 http://www.opencsw.org/mantis/view.php?id=3966#c6881 ---------------------------------------------------------------------- not yet, i'll do it as soon as i can. From noreply at opencsw.org Tue Oct 20 17:08:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 20 Oct 2009 17:08:26 +0200 Subject: [bug-notifications] [berkeleydb44 0003893]: BerkeleyDB dependency problem In-Reply-To: <214b374508fddb31be430f13dbebf2d7> Message-ID: <785030f9b462dcf6ea5daade521f1e9c@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3893 ====================================================================== Reported By: jeanclaudeben Assigned To: dam ====================================================================== Project: berkeleydb44 Issue ID: 3893 Category: packaging Reproducibility: have not tried Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-11 12:31 CEST Last Modified: 2009-10-20 17:08 CEST ====================================================================== Summary: BerkeleyDB dependency problem Description: Hi, When i launch Cyrus Imap i get the following error : Sep 11 12:13:07 aksmoe cyrus/ctl_cyrusdb[778]: [ID 539395 local6.crit] incorrect version of Berkeley db: compiled against 4.2.52, linked against 4.7.25 I don't know if it's related to cyrus_imap or BerkeleyDB. I've noticed that cyrus_imapd depends on CSWbdb4 (version 4.2.52) which depends on CSWbdb (version 4.7.25). ====================================================================== From noreply at opencsw.org Tue Oct 20 17:09:19 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 20 Oct 2009 17:09:19 +0200 Subject: [bug-notifications] [berkeleydb44 0003893]: BerkeleyDB dependency problem In-Reply-To: <214b374508fddb31be430f13dbebf2d7> Message-ID: The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3893 ====================================================================== Reported By: jeanclaudeben Assigned To: dam ====================================================================== Project: berkeleydb44 Issue ID: 3893 Category: packaging Reproducibility: have not tried Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-09-11 12:31 CEST Last Modified: 2009-10-20 17:09 CEST ====================================================================== Summary: BerkeleyDB dependency problem Description: Hi, When i launch Cyrus Imap i get the following error : Sep 11 12:13:07 aksmoe cyrus/ctl_cyrusdb[778]: [ID 539395 local6.crit] incorrect version of Berkeley db: compiled against 4.2.52, linked against 4.7.25 I don't know if it's related to cyrus_imap or BerkeleyDB. I've noticed that cyrus_imapd depends on CSWbdb4 (version 4.2.52) which depends on CSWbdb (version 4.7.25). ====================================================================== ---------------------------------------------------------------------- (0006882) dam (administrator) - 2009-10-20 17:09 http://www.opencsw.org/mantis/view.php?id=3893#c6882 ---------------------------------------------------------------------- This should be fixed with the release of 4.4.20,REV=2009.10.18_rev=p4. Please verify that this fixes your issue. From noreply at opencsw.org Tue Oct 20 17:11:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 20 Oct 2009 17:11:55 +0200 Subject: [bug-notifications] [berkeleydb4 0002821]: source URL invalid In-Reply-To: <7977a34fd396f56583ff325846dd98a7> Message-ID: <00718efe6cd24f50c420cc019022e53d@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2821 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: berkeleydb4 Issue ID: 2821 Category: packaging Reproducibility: always Severity: text Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2008-03-21 12:57 CET Last Modified: 2009-10-20 17:11 CEST ====================================================================== Summary: source URL invalid Description: $ pkginfo -l CSWbdb4 PKGINST: CSWbdb4 NAME: berkeleydb4 - Embedded database libraries and utilities CATEGORY: application ARCH: sparc VERSION: 4.2.52,REV=2008.02.23_rev=p5 VENDOR: http://www.oracle.com/technology/software/products/berkeley-db/db/index.html/ packaged for CSW by Alex Moore PSTAMP: ra20080223114710 INSTDATE: Mar 17 2008 19:43 HOTLINE: http://www.blastwave.org/bugtrack/ EMAIL: asmoore at blastwave.org STATUS: completely installed FILES: 69 installed pathnames 6 directories 26 executables 50122 blocks used (approx) probably should be: http://www.oracle.com/technology/software/products/berkeley-db/db/index.html ====================================================================== ---------------------------------------------------------------------- (0006883) dam (administrator) - 2009-10-20 17:11 http://www.opencsw.org/mantis/view.php?id=2821#c6883 ---------------------------------------------------------------------- The package is a stub now to berkeleydb42, where the URL is correctly set in the released version 4.2.52,REV=2009.10.18. From noreply at opencsw.org Tue Oct 20 18:15:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 20 Oct 2009 18:15:07 +0200 Subject: [bug-notifications] [subversion 0003973]: Rename pysvn to something else Message-ID: <4ae88e8098dd9c85176eb859cb73ed33@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3973 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: subversion Issue ID: 3973 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-20 18:15 CEST Last Modified: 2009-10-20 18:15 CEST ====================================================================== Summary: Rename pysvn to something else Description: Here's the reference post from the maintainers mailing list: http://lists.opencsw.org/pipermail/maintainers/2009-October/004610.html What should be the new name for pysvn, you need to decide yourself, I thought that subversion_py would be good, while Phil thinks that pythonsvn is better. Anything is good, really; I just want the namespace for pysvn (from pysvn.tigris.org). ====================================================================== From noreply at opencsw.org Wed Oct 21 10:16:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 21 Oct 2009 10:16:38 +0200 Subject: [bug-notifications] [mercurial 0003968]: i386 libraries in mercurial Solaris Sparc In-Reply-To: <366f4c78ec7adb9c070f79e066e6ab8d> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3968 ====================================================================== Reported By: tg Assigned To: ====================================================================== Project: mercurial Issue ID: 3968 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-16 11:25 CEST Last Modified: 2009-10-21 10:16 CEST ====================================================================== Summary: i386 libraries in mercurial Solaris Sparc Description: There are i386 libraries in the Solaris Sparc package of mercurial. $ hg Traceback (most recent call last): File "/opt/csw/bin/hg", line 27, in mercurial.dispatch.run() File "/opt/csw/lib/python/site-packages/mercurial/dispatch.py", line 16, in run sys.exit(dispatch(sys.argv[1:])) File "/opt/csw/lib/python/site-packages/mercurial/dispatch.py", line 21, in dispatch u = _ui.ui() File "/opt/csw/lib/python/site-packages/mercurial/ui.py", line 35, in __init__ for f in util.rcpath(): File "/opt/csw/lib/python/site-packages/mercurial/util.py", line 1217, in rcpath _rcpath = os_rcpath() File "/opt/csw/lib/python/site-packages/mercurial/util.py", line 1193, in os_rcpath path = system_rcpath() File "/opt/csw/lib/python/site-packages/mercurial/posix.py", line 41, in system_rcpath '/../etc/mercurial')) File "/opt/csw/lib/python/site-packages/mercurial/posix.py", line 30, in rcfiles for f, kind in osutil.listdir(rcdir) File "/opt/csw/lib/python/site-packages/mercurial/demandimport.py", line 75, in __getattribute__ self._load() File "/opt/csw/lib/python/site-packages/mercurial/demandimport.py", line 47, in _load mod = _origimport(head, globals, locals) ImportError: ld.so.1: python: fatal: /opt/csw/lib/python/site-packages/mercurial/osutil.so: wrong ELF data format: ELFDATA2LSB $ ====================================================================== ---------------------------------------------------------------------- (0006884) tg (reporter) - 2009-10-21 10:16 http://www.opencsw.org/bugtrack/view.php?id=3968#c6884 ---------------------------------------------------------------------- solved by version mercurial 1.3.1,REV=2009.10.05 From noreply at opencsw.org Wed Oct 21 13:55:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 21 Oct 2009 13:55:46 +0200 Subject: [bug-notifications] [roxfiler 0003974]: Help system broken (/opt/csw/share/ROX/Help missing) Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3974 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: roxfiler Issue ID: 3974 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-21 13:55 CEST Last Modified: 2009-10-21 13:55 CEST ====================================================================== Summary: Help system broken (/opt/csw/share/ROX/Help missing) Description: When one tries to pull up the help files (right click context menu, Help, Show Help Files), they can't be found and an error message is displayed. Directory '/opt/csw/share/ROX/Help' not found. ====================================================================== From noreply at opencsw.org Wed Oct 21 13:59:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 21 Oct 2009 13:59:58 +0200 Subject: [bug-notifications] [roxfiler 0003975]: Options can't be edited/opened (Internal error: /opt/csw/share/ROX/Options.xml unreadable) Message-ID: <7bbe1e7c206a96da02ed6edd9343b352@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3975 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: roxfiler Issue ID: 3975 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-21 13:59 CEST Last Modified: 2009-10-21 13:59 CEST ====================================================================== Summary: Options can't be edited/opened (Internal error: /opt/csw/share/ROX/Options.xml unreadable) Description: Me again, should have said "thanks for packaging rox-filer up" in the first place :) When trying to pull up the options menu (right click for context menu, Options) rox-filer presents the following error message Internal error: /opt/csw/share/ROX/Options.xml unreadable The options window is still opened, it is completely blank, though. ====================================================================== From noreply at opencsw.org Thu Oct 22 13:57:35 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 22 Oct 2009 13:57:35 +0200 Subject: [bug-notifications] [mantis 0003976]: Missing depend php5_session Message-ID: <4c09ce5ba8c023428d48c62f7c2c57ec@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3976 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: mantis Issue ID: 3976 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-22 13:57 CEST Last Modified: 2009-10-22 13:57 CEST ====================================================================== Summary: Missing depend php5_session Description: mantis needs php5_session, please add as depend. Workaround: install php5_session. ====================================================================== From noreply at opencsw.org Thu Oct 22 20:54:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 22 Oct 2009 20:54:38 +0200 Subject: [bug-notifications] [pyzor 0003888]: Python update breaks pyzor In-Reply-To: <591a3194e6e6960d394c81ef77c95cd0> Message-ID: <880db7574333a75e0ed86ccbc3d361b1@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3888 ====================================================================== Reported By: james Assigned To: ihsan ====================================================================== Project: pyzor Issue ID: 3888 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-05 12:13 CEST Last Modified: 2009-10-22 20:54 CEST ====================================================================== Summary: Python update breaks pyzor Description: After update to python-2.6.2,REV=2009.05.28 pyzor fails with spamassassin reporting: Sep 5 09:39:05 localhost spamd[25349]: pyzor: check failed: internal error Back down to 2.6.1,REV=2009.03.02 and pyzor works again. Spamassassin was restarted in case it was necessary. ====================================================================== ---------------------------------------------------------------------- (0006885) james (reporter) - 2009-10-22 20:54 http://www.opencsw.org/bugtrack/view.php?id=3888#c6885 ---------------------------------------------------------------------- Note From noreply at opencsw.org Fri Oct 23 10:09:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 23 Oct 2009 10:09:08 +0200 Subject: [bug-notifications] [subversion 0003977]: upgrade to 1.6.6 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3977 ====================================================================== Reported By: kamilradz Assigned To: ====================================================================== Project: subversion Issue ID: 3977 Category: upgrade Reproducibility: N/A Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-23 10:09 CEST Last Modified: 2009-10-23 10:09 CEST ====================================================================== Summary: upgrade to 1.6.6 Description: http://svn.collab.net/repos/svn/trunk/CHANGES ====================================================================== From noreply at opencsw.org Fri Oct 23 20:16:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 23 Oct 2009 20:16:51 +0200 Subject: [bug-notifications] [pyzor 0003888]: Python update breaks pyzor In-Reply-To: <591a3194e6e6960d394c81ef77c95cd0> Message-ID: <4ede833e8490852633ef0cd3985b8a83@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3888 ====================================================================== Reported By: james Assigned To: ihsan ====================================================================== Project: pyzor Issue ID: 3888 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-05 12:13 CEST Last Modified: 2009-10-23 20:16 CEST ====================================================================== Summary: Python update breaks pyzor Description: After update to python-2.6.2,REV=2009.05.28 pyzor fails with spamassassin reporting: Sep 5 09:39:05 localhost spamd[25349]: pyzor: check failed: internal error Back down to 2.6.1,REV=2009.03.02 and pyzor works again. Spamassassin was restarted in case it was necessary. ====================================================================== ---------------------------------------------------------------------- (0006886) james (reporter) - 2009-10-23 20:16 http://www.opencsw.org/bugtrack/view.php?id=3888#c6886 ---------------------------------------------------------------------- 1. Create blank machine by creating zone 2. /opt/csw/bin/pkg-get -U -i spamassassin pyzor (preinstalled pkg-get and classutils in template/global) 3. /opt/csw/bin/spamassassin -D -t /opt/csw/share/doc/spamassassin/sample-spam.txt excerpt: [21042] dbg: util: current PATH is: /opt/csw/bin:/usr/sbin:/usr/bin [21042] dbg: util: executable for pyzor was found at /opt/csw/bin/pyzor [21042] dbg: pyzor: pyzor is available: /opt/csw/bin/pyzor [21042] dbg: info: entering helper-app run mode [21042] dbg: pyzor: opening pipe: /opt/csw/bin/pyzor check < /tmp/.spamassassin21042yHoZ9stmp [21045] dbg: util: setuid: ruid=0 euid=0 [21042] dbg: pyzor: [21045] finished: exit=0x0100 [21042] dbg: pyzor: got response: Traceback (most recent call last):\n File "/opt/csw/bin/pyzor", line 3, in \n import pyzor.client\nImportError: No module named pyzor.client [21042] dbg: info: leaving helper-app run mode [21042] warn: pyzor: check failed: internal error From noreply at opencsw.org Sun Oct 25 09:47:59 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 25 Oct 2009 09:47:59 +0100 Subject: [bug-notifications] [fetchmail 0003948]: Please upgrade to 6.3.12 In-Reply-To: <08e237606a70a8d3b73626d2fac9d3e0> Message-ID: <24ab43fa26aa27a620f5e7f529230a75@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3948 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: fetchmail Issue ID: 3948 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-10-08 17:00 CEST Last Modified: 2009-10-25 09:47 CET ====================================================================== Summary: Please upgrade to 6.3.12 Description: Please upgrade to 6.3.12 ====================================================================== ---------------------------------------------------------------------- (0006887) james (manager) - 2009-10-25 09:47 http://www.opencsw.org/bugtrack/view.php?id=3948#c6887 ---------------------------------------------------------------------- 6.3.12 released From noreply at opencsw.org Sun Oct 25 09:51:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 25 Oct 2009 09:51:38 +0100 Subject: [bug-notifications] [fetchmail 0003863]: dumps core when run under SMF control on SPARC In-Reply-To: <5fbc07bfaf93736d3c3317508b02959c> Message-ID: <7187911c9fe47ff0586f8484c39cfb37@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3863 ====================================================================== Reported By: pfelecan Assigned To: james ====================================================================== Project: fetchmail Issue ID: 3863 Category: regular use Reproducibility: sometimes Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-08-20 12:09 CEST Last Modified: 2009-10-25 09:51 CET ====================================================================== Summary: dumps core when run under SMF control on SPARC Description: running under SMF control gives, in /var/svc/log/network-cswfetchmail:default.log, the following error: [ Aug 20 12:00:36 Executing start method ("/var/opt/csw/svc/method/svc-cswfetchmail start") ] Starting the fetchmail daemon using /opt/csw/etc/fetchmailrc fetchmail: WARNING: Running as root is discouraged. fetchmail: removing stale lockfile [ Aug 20 12:00:36 Method "start" exited with status 0 ] [ Aug 20 12:00:39 Stopping because process dumped core. ] [ Aug 20 12:00:39 Executing stop method ("/var/opt/csw/svc/method/svc-cswfetchmail stop") ] [ Aug 20 12:00:39 Method "stop" exited with status 0 ] In the /var/log/syslog file we have: Aug 20 12:01:51 abhavana fetchmail[26807]: [ID 260362 mail.info] starting fetchmail 6.3.11 daemon each second... The /opt/csw/etc/fetchmailrc file contains: set syslog set daemon 60 poll... Note that it worked before the upgrade to 6.3.11,REV=2009.08.08 When starting manually: /opt/csw/bin/fetchmail -f /opt/csw/etc/fetchamailrc it doesn't dump core. ====================================================================== ---------------------------------------------------------------------- (0006888) james (manager) - 2009-10-25 09:51 http://www.opencsw.org/bugtrack/view.php?id=3863#c6888 ---------------------------------------------------------------------- New version 6.3.12 released. Does this make any difference? It's running on Solaris 10 Sparc for me. Any other clues? From noreply at opencsw.org Mon Oct 26 20:32:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 26 Oct 2009 20:32:36 +0100 Subject: [bug-notifications] [cswclassutils 0003959]: sampleconf fails sometimes In-Reply-To: <6aadd26dc8e68a335c037cd0d2c6a4b1> Message-ID: <62a171df94859735aac82a253b7a0ce0@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3959 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3959 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 12:55 CEST Last Modified: 2009-10-26 20:32 CET ====================================================================== Summary: sampleconf fails sometimes Description: On a fresh installed systems I get errors of the form below for several packages: (especially ca-certificates and ssh): /opt/csw/share/man/man1/ssh-agent.1 /opt/csw/share/man/man1/ssh-keygen.1 /opt/csw/share/man/man1/ssh-keyscan.1 /opt/csw/share/man/man1/ssh.1 /opt/csw/share/man/man5/ssh_config.5 /opt/csw/share/man/man8/ssh-keysign.8 [ verifying class ] Copying sample config to /opt/csw/etc/ssh/ssh_config usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003685 cswpreserveconf ====================================================================== ---------------------------------------------------------------------- (0006889) bonivart (manager) - 2009-10-26 20:32 http://www.opencsw.org/mantis/view.php?id=3959#c6889 ---------------------------------------------------------------------- Also affects clamav-milter according to Nicolai Schwindt. "in the package one finds : 1 f cswcpsampleconf /opt/csw/etc/clamav-milter.conf.CSW 0644 root bin 7156 30995 1244712757 Taking a look at /usr/sadm/install/scripts/i.cswcpsampleconf gives the impression ( contents=`grep "^$dest" /var/sadm/install/contents` ) in /var/sadm/install/contents one should find the string "/opt/csw/etc/clamav-milter.conf". But it is not there, not untill after the installation finished. As it remains after pkgrm CSWclamav, from now on pkg-get -i clamav works as expected. You end up with : ll /opt/csw/etc/clamav-milter.conf -rw-r--r-- 1 root root 7156 Oct 26 19:53 /opt/csw/etc/clamav-milter.conf This is not limited to clamav - there are some other packages as well. i.e openssh-client, openssh." From noreply at opencsw.org Tue Oct 27 07:18:52 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 27 Oct 2009 07:18:52 +0100 Subject: [bug-notifications] [sudo 0003978]: Log directory (/var/opt/csw/sudo/logs) does not exist Message-ID: <8f6a1d241c3877af88a5c5c932bc25da@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3978 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: sudo Issue ID: 3978 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-27 07:18 CET Last Modified: 2009-10-27 07:18 CET ====================================================================== Summary: Log directory (/var/opt/csw/sudo/logs) does not exist Description: sudo complains: netra.chopin.edu.pl : Oct 27 06:36:47 : maciej : Can't open log file: /var/opt/csw/sudo/logs/sudolog: No such file or directory After manually creating /var/opt/csw/sudo/logs, sudo stops complaining. I think that the /var/opt/csw/sudo/logs should be created by one of the sudo packages. ====================================================================== From noreply at opencsw.org Tue Oct 27 10:19:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 27 Oct 2009 10:19:43 +0100 Subject: [bug-notifications] [mc 0003979]: Please upgrade to 4.6.2 Message-ID: <95b2f41f8444395aac353736c1a700b9@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3979 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: mc Issue ID: 3979 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-27 10:19 CET Last Modified: 2009-10-27 10:19 CET ====================================================================== Summary: Please upgrade to 4.6.2 Description: Please upgrade to 4.6.2 ====================================================================== From noreply at opencsw.org Tue Oct 27 10:24:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 27 Oct 2009 10:24:38 +0100 Subject: [bug-notifications] [mbuffer 0003980]: Please upgrade to 20091012 Message-ID: <062143aca9e9a003fd23c4fda57d3cf7@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3980 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: mbuffer Issue ID: 3980 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-27 10:24 CET Last Modified: 2009-10-27 10:24 CET ====================================================================== Summary: Please upgrade to 20091012 Description: Please upgrade to 20091012 as I want to write to Thomas to add OpenCSW as primary download site for packages for his stuff and all packages must of course be current for that. ====================================================================== From noreply at opencsw.org Tue Oct 27 14:20:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 27 Oct 2009 14:20:38 +0100 Subject: [bug-notifications] [openssl_rt 0003981]: libssl.so.0.9.8 link error Message-ID: <5854b06f3fe3875f43e97c98902113b7@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3981 ====================================================================== Reported By: smwardle Assigned To: ====================================================================== Project: openssl_rt Issue ID: 3981 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-27 14:20 CET Last Modified: 2009-10-27 14:20 CET ====================================================================== Summary: libssl.so.0.9.8 link error Description: library linking error: ldd /opt/csw/lib/libssl.so.0.9.8 libcrypto.so.0.9.8 => (file not found) ... but libcrypto.so.0.9.8 exists in /opt/csw/lib ====================================================================== From noreply at opencsw.org Tue Oct 27 15:24:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 27 Oct 2009 15:24:43 +0100 Subject: [bug-notifications] [mbuffer 0003980]: Please upgrade to 20091012 In-Reply-To: <921d2d6f9a9344395ab00ce12d4030ae> Message-ID: <899d1b3d4274dc387558cc98f932d4ae@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3980 ====================================================================== Reported By: dam Assigned To: skayser ====================================================================== Project: mbuffer Issue ID: 3980 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-27 10:24 CET Last Modified: 2009-10-27 15:24 CET ====================================================================== Summary: Please upgrade to 20091012 Description: Please upgrade to 20091012 as I want to write to Thomas to add OpenCSW as primary download site for packages for his stuff and all packages must of course be current for that. ====================================================================== From noreply at opencsw.org Tue Oct 27 15:25:12 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 27 Oct 2009 15:25:12 +0100 Subject: [bug-notifications] [mbuffer 0003980]: Please upgrade to 20091012 In-Reply-To: <921d2d6f9a9344395ab00ce12d4030ae> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3980 ====================================================================== Reported By: dam Assigned To: skayser ====================================================================== Project: mbuffer Issue ID: 3980 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-27 10:24 CET Last Modified: 2009-10-27 15:25 CET ====================================================================== Summary: Please upgrade to 20091012 Description: Please upgrade to 20091012 as I want to write to Thomas to add OpenCSW as primary download site for packages for his stuff and all packages must of course be current for that. ====================================================================== ---------------------------------------------------------------------- (0006890) skayser (administrator) - 2009-10-27 15:25 http://www.opencsw.org/mantis/view.php?id=3980#c6890 ---------------------------------------------------------------------- I am still seeing assertion failures with the network code in 64bit builds. Informed upstream, waiting for feedback. From noreply at opencsw.org Tue Oct 27 17:30:29 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 27 Oct 2009 17:30:29 +0100 Subject: [bug-notifications] [git 0003790]: git-send-email with ssl needs Net::SMTP::SSL perl module In-Reply-To: <9f56fd45b06b8c70b5e6aeefb62c08e0> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3790 ====================================================================== Reported By: james Assigned To: bwalton ====================================================================== Project: git Issue ID: 3790 Category: packaging Reproducibility: sometimes Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-30 16:21 CEST Last Modified: 2009-10-27 17:30 CET ====================================================================== Summary: git-send-email with ssl needs Net::SMTP::SSL perl module Description: Please add Net::SMTP::SSL perl module and depend to support the option of SSL in git-send-email ====================================================================== ---------------------------------------------------------------------- (0006720) bwalton (manager) - 2009-09-18 20:33 http://www.opencsw.org/mantis/view.php?id=3790#c6720 ---------------------------------------------------------------------- Resolved as of next official release. From noreply at opencsw.org Tue Oct 27 18:24:45 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 27 Oct 2009 18:24:45 +0100 Subject: [bug-notifications] [cswclassutils 0003959]: sampleconf fails sometimes In-Reply-To: <6aadd26dc8e68a335c037cd0d2c6a4b1> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3959 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3959 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 12:55 CEST Last Modified: 2009-10-27 18:24 CET ====================================================================== Summary: sampleconf fails sometimes Description: On a fresh installed systems I get errors of the form below for several packages: (especially ca-certificates and ssh): /opt/csw/share/man/man1/ssh-agent.1 /opt/csw/share/man/man1/ssh-keygen.1 /opt/csw/share/man/man1/ssh-keyscan.1 /opt/csw/share/man/man1/ssh.1 /opt/csw/share/man/man5/ssh_config.5 /opt/csw/share/man/man8/ssh-keysign.8 [ verifying class ] Copying sample config to /opt/csw/etc/ssh/ssh_config usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003685 cswpreserveconf ====================================================================== ---------------------------------------------------------------------- (0006891) dam (administrator) - 2009-10-27 18:24 http://www.opencsw.org/mantis/view.php?id=3959#c6891 ---------------------------------------------------------------------- When pkgserv is active changes to /var/sadm/install/contents are held in a log and need to be flushed prior to accessing the contents file: if [ -f $confdest ] ; then echo $confdest already exists. Not overwriting else echo Copying sample config to $confdest --> /usr/bin/pkgadm -R $PKG_INSTALL_ROOT sync 2>/dev/null contents=`grep "^$dest " /var/sadm/install/contents` mode=`echo $contents | awk '{print $4}'` user=`echo $contents | awk '{print $5}'` group=`echo $contents | awk '{print $6}'` cp $dest $confdest ...or something similar as the pkgserv (and hence the 'sync' option) is available first in 119254/119255-69). From noreply at opencsw.org Tue Oct 27 18:26:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 27 Oct 2009 18:26:25 +0100 Subject: [bug-notifications] [cswclassutils 0003959]: sampleconf fails sometimes In-Reply-To: <6aadd26dc8e68a335c037cd0d2c6a4b1> Message-ID: <6353e3c2dd4d38e48b9662c2cf329b89@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3959 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3959 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 12:55 CEST Last Modified: 2009-10-27 18:26 CET ====================================================================== Summary: sampleconf fails sometimes Description: On a fresh installed systems I get errors of the form below for several packages: (especially ca-certificates and ssh): /opt/csw/share/man/man1/ssh-agent.1 /opt/csw/share/man/man1/ssh-keygen.1 /opt/csw/share/man/man1/ssh-keyscan.1 /opt/csw/share/man/man1/ssh.1 /opt/csw/share/man/man5/ssh_config.5 /opt/csw/share/man/man8/ssh-keysign.8 [ verifying class ] Copying sample config to /opt/csw/etc/ssh/ssh_config usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003685 cswpreserveconf ====================================================================== ---------------------------------------------------------------------- (0006892) dam (administrator) - 2009-10-27 18:26 http://www.opencsw.org/mantis/view.php?id=3959#c6892 ---------------------------------------------------------------------- For details see http://opensolaris.org/jive/thread.jspa?messageID=358081 From noreply at opencsw.org Tue Oct 27 18:50:47 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 27 Oct 2009 18:50:47 +0100 Subject: [bug-notifications] [cswclassutils 0003959]: sampleconf fails sometimes In-Reply-To: <6aadd26dc8e68a335c037cd0d2c6a4b1> Message-ID: <58fb546fc5064a7b78ddb07b218c5d1b@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3959 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3959 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 12:55 CEST Last Modified: 2009-10-27 18:50 CET ====================================================================== Summary: sampleconf fails sometimes Description: On a fresh installed systems I get errors of the form below for several packages: (especially ca-certificates and ssh): /opt/csw/share/man/man1/ssh-agent.1 /opt/csw/share/man/man1/ssh-keygen.1 /opt/csw/share/man/man1/ssh-keyscan.1 /opt/csw/share/man/man1/ssh.1 /opt/csw/share/man/man5/ssh_config.5 /opt/csw/share/man/man8/ssh-keysign.8 [ verifying class ] Copying sample config to /opt/csw/etc/ssh/ssh_config usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003685 cswpreserveconf ====================================================================== ---------------------------------------------------------------------- (0006893) bonivart (manager) - 2009-10-27 18:50 http://www.opencsw.org/mantis/view.php?id=3959#c6893 ---------------------------------------------------------------------- Dago: "This should work: test -x /usr/bin/pkgadm && /usr/bin/pkgadm sync >/dev/null 2>&1" From noreply at opencsw.org Wed Oct 28 02:34:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 02:34:28 +0100 Subject: [bug-notifications] [rubydev 0003770]: Unable to compile native gems on virtualised X86 platform In-Reply-To: Message-ID: <7057367815ec4169d6331effb123d4fd@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3770 ====================================================================== Reported By: chrismay Assigned To: bwalton ====================================================================== Project: rubydev Issue ID: 3770 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-18 19:08 CEST Last Modified: 2009-10-28 02:34 CET ====================================================================== Summary: Unable to compile native gems on virtualised X86 platform Description: Trying to compile native gems results in the following error: make /opt/csw/gcc4/bin/gcc -I. -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I. -I/opt/csw/include -D_FILE_OFFSET_BITS=64 -fPIC -mtune=i68 6 -O2 -pipe -m32 -march=i386 -I/opt/csw/include -fPIC -c fastthread.c In file included from /opt/csw/gcc4/lib/gcc/i386-pc-solaris2.8/4.3.3/include-fixed/stdlib.h:27, from /opt/csw/lib/ruby/1.8/i386-solaris2.8/ruby.h:40, from fastthread.c:12: /usr/include/iso/stdlib_iso.h: In function 'abort': /usr/include/iso/stdlib_iso.h:107: error: expected declaration specifiers before '__NORETURN' /usr/include/iso/stdlib_iso.h:108: error: storage class specified for parameter 'abs' /usr/include/iso/stdlib_iso.h:109: error: storage class specified for parameter 'atexit' /usr/include/iso/stdlib_iso.h:110: error: storage class specified for parameter 'atof' /usr/include/iso/stdlib_iso.h:111: error: storage class specified for parameter 'atoi' /usr/include/iso/stdlib_iso.h:112: error: storage class specified for parameter 'atol' /usr/include/iso/stdlib_iso.h:114: error: storage class specified for parameter 'bsearch' /usr/include/iso/stdlib_iso.h:121: error: storage class specified for parameter 'calloc' /usr/include/iso/stdlib_iso.h:122: error: storage class specified for parameter 'div' /usr/include/iso/stdlib_iso.h:124: error: expected '=', ',', ';', 'asm' or '__attribute__' before '__NORETURN' {many many more similar errors omitted} ====================================================================== ---------------------------------------------------------------------- (0006894) bwalton (manager) - 2009-10-28 02:34 http://www.opencsw.org/mantis/view.php?id=3770#c6894 ---------------------------------------------------------------------- I have placed updated ruby packages in testing. These are built with sun studio 11. Can you test these packages and (in conjunction with studio 11) see if the gem build problem persists in your 32-bit solaris 10 environment? Thanks. From noreply at opencsw.org Wed Oct 28 02:38:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 02:38:46 +0100 Subject: [bug-notifications] [ruby 0003909]: Problem compiling FFI against Ruby In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3909 ====================================================================== Reported By: dam Assigned To: bwalton ====================================================================== Project: ruby Issue ID: 3909 Category: regular use Reproducibility: always Severity: major Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2009-09-18 22:40 CEST Last Modified: 2009-10-28 02:38 CET ====================================================================== Summary: Problem compiling FFI against Ruby Description: When compiling the xapian-bindings for Ruby against the current Ruby I get /bin/bash ../libtool --tag=CXX --mode=compile /opt/studio/SOS11/SUNWspro/bin/CC -DHAVE_CONFIG_H -I. -I.. -I/opt/csw/lib/ruby/1.8/sparc-solaris2.8 -I/opt/csw/lib/ruby/1.8/sparc-solaris2.8 -I/opt/csw/include -library=stlport4 -features=tmplife -I/opt/csw/include -xO3 -xarch=v8 -I/opt/csw/include -c -o xapian_wrap.lo xapian_wrap.cc mkdir .libs /opt/studio/SOS11/SUNWspro/bin/CC -DHAVE_CONFIG_H -I. -I.. -I/opt/csw/lib/ruby/1.8/sparc-solaris2.8 -I/opt/csw/lib/ruby/1.8/sparc-solaris2.8 -I/opt/csw/include -library=stlport4 -features=tmplife -I/opt/csw/include -xO3 -xarch=v8 -I/opt/csw/include -c xapian_wrap.cc -KPIC -DPIC -o .libs/xapian_wrap.o "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/config.h", line 15: Warning (Anachronism): Attempt to redefine _FILE_OFFSET_BITS without using #undef. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 567: Error: noreturn is not defined. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 567: Error: Badly formed expression. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 567: Error: There must be an identifier to declare. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 568: Error: Multiple declaration for __attribute__. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 568: Error: noreturn is not defined. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 568: Error: Badly formed expression. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 569: Error: Multiple declaration for __attribute__. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 569: Error: noreturn is not defined. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 569: Error: Badly formed expression. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 570: Error: Multiple declaration for __attribute__. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 570: Error: noreturn is not defined. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 570: Error: Badly formed expression. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 571: Error: Multiple declaration for __attribute__. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 571: Error: noreturn is not defined. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 571: Error: Badly formed expression. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 572: Error: Multiple declaration for __attribute__. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 572: Error: noreturn is not defined. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 572: Error: Badly formed expression. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 573: Error: Multiple declaration for __attribute__. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 573: Error: noreturn is not defined. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 573: Error: Badly formed expression. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 592: Error: Multiple declaration for __attribute__. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 592: Error: noreturn is not defined. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 592: Error: Badly formed expression. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 592: Error: A declaration does not specify a tag or an identifier. Compilation aborted, too many Error messages. gmake[6]: *** [xapian_wrap.lo] Error 1 gmake[6]: Leaving directory `/home/dam/mgar/pkg/xapian-bindings/trunk/work/build-isa-sparcv8/xapian-bindings-1.0.11/ruby' This does not look correct. ====================================================================== ---------------------------------------------------------------------- (0006895) bwalton (manager) - 2009-10-28 02:38 http://www.opencsw.org/mantis/view.php?id=3909#c6895 ---------------------------------------------------------------------- Updated packages in testing that built with sos11 after all. Please test (when time permits) the FFI build against this version. From noreply at opencsw.org Wed Oct 28 11:02:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 11:02:24 +0100 Subject: [bug-notifications] [cswclassutils 0003959]: sampleconf fails sometimes In-Reply-To: <6aadd26dc8e68a335c037cd0d2c6a4b1> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3959 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3959 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 12:55 CEST Last Modified: 2009-10-28 11:02 CET ====================================================================== Summary: sampleconf fails sometimes Description: On a fresh installed systems I get errors of the form below for several packages: (especially ca-certificates and ssh): /opt/csw/share/man/man1/ssh-agent.1 /opt/csw/share/man/man1/ssh-keygen.1 /opt/csw/share/man/man1/ssh-keyscan.1 /opt/csw/share/man/man1/ssh.1 /opt/csw/share/man/man5/ssh_config.5 /opt/csw/share/man/man8/ssh-keysign.8 [ verifying class ] Copying sample config to /opt/csw/etc/ssh/ssh_config usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003685 cswpreserveconf ====================================================================== ---------------------------------------------------------------------- (0006896) bonivart (manager) - 2009-10-28 11:02 http://www.opencsw.org/mantis/view.php?id=3959#c6896 ---------------------------------------------------------------------- This fix has been included in 1.27 released for testing. From noreply at opencsw.org Wed Oct 28 14:29:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 14:29:28 +0100 Subject: [bug-notifications] [git 0003982]: On 'git diff' less is searched in path and /usr/bin/less is too old Message-ID: <84ff7eaebc40ba74fa0855ef8f5ee972@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3982 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: git Issue ID: 3982 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-28 14:29 CET Last Modified: 2009-10-28 14:29 CET ====================================================================== Summary: On 'git diff' less is searched in path and /usr/bin/less is too old Description: Usually /usr/bin is in the path early and /usr/bin/less is found before /opt/csw/bin/less. ====================================================================== From noreply at opencsw.org Wed Oct 28 14:36:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 14:36:51 +0100 Subject: [bug-notifications] [php5_mhash 0003983]: Please upgrade to 5.2.11 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3983 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: php5_mhash Issue ID: 3983 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-28 14:36 CET Last Modified: 2009-10-28 14:36 CET ====================================================================== Summary: Please upgrade to 5.2.11 Description: Please upgrade to 5.2.11 ====================================================================== From noreply at opencsw.org Wed Oct 28 15:13:19 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 15:13:19 +0100 Subject: [bug-notifications] [git 0003982]: On 'git diff' less is searched in path and /usr/bin/less is too old In-Reply-To: Message-ID: <49e494568991ffdf30c2e9c49868e020@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3982 ====================================================================== Reported By: dam Assigned To: bwalton ====================================================================== Project: git Issue ID: 3982 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2009-10-28 14:29 CET Last Modified: 2009-10-28 15:13 CET ====================================================================== Summary: On 'git diff' less is searched in path and /usr/bin/less is too old Description: Usually /usr/bin is in the path early and /usr/bin/less is found before /opt/csw/bin/less. ====================================================================== ---------------------------------------------------------------------- (0006898) dam (administrator) - 2009-10-28 15:13 http://www.opencsw.org/mantis/view.php?id=3982#c6898 ---------------------------------------------------------------------- I would just put the above mentioned link in the package in post-merge. From noreply at opencsw.org Wed Oct 28 15:13:39 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 15:13:39 +0100 Subject: [bug-notifications] [git 0003982]: On 'git diff' less is searched in path and /usr/bin/less is too old In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3982 ====================================================================== Reported By: dam Assigned To: bwalton ====================================================================== Project: git Issue ID: 3982 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2009-10-28 14:29 CET Last Modified: 2009-10-28 15:13 CET ====================================================================== Summary: On 'git diff' less is searched in path and /usr/bin/less is too old Description: Usually /usr/bin is in the path early and /usr/bin/less is found before /opt/csw/bin/less. ====================================================================== ---------------------------------------------------------------------- (0006899) bwalton (manager) - 2009-10-28 15:13 http://www.opencsw.org/mantis/view.php?id=3982#c6899 ---------------------------------------------------------------------- Also, you can override the options passed to less by setting your LESS environment variable to the desired value, the defaults git passes if LESS isn't set are: FSRX From noreply at opencsw.org Wed Oct 28 15:20:49 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 15:20:49 +0100 Subject: [bug-notifications] [git 0003982]: On 'git diff' less is searched in path and /usr/bin/less is too old In-Reply-To: Message-ID: <3abcf3f5de8550f0df100d8c1ce2e7dc@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3982 ====================================================================== Reported By: dam Assigned To: bwalton ====================================================================== Project: git Issue ID: 3982 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2009-10-28 14:29 CET Last Modified: 2009-10-28 15:20 CET ====================================================================== Summary: On 'git diff' less is searched in path and /usr/bin/less is too old Description: Usually /usr/bin is in the path early and /usr/bin/less is found before /opt/csw/bin/less. ====================================================================== ---------------------------------------------------------------------- (0006900) bwalton (manager) - 2009-10-28 15:20 http://www.opencsw.org/mantis/view.php?id=3982#c6900 ---------------------------------------------------------------------- You mean the link to git-config.html should be stuffed in a README.csw or something? From noreply at opencsw.org Wed Oct 28 15:37:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 15:37:28 +0100 Subject: [bug-notifications] [git 0003982]: On 'git diff' less is searched in path and /usr/bin/less is too old In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3982 ====================================================================== Reported By: dam Assigned To: bwalton ====================================================================== Project: git Issue ID: 3982 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2009-10-28 14:29 CET Last Modified: 2009-10-28 15:37 CET ====================================================================== Summary: On 'git diff' less is searched in path and /usr/bin/less is too old Description: Usually /usr/bin is in the path early and /usr/bin/less is found before /opt/csw/bin/less. ====================================================================== ---------------------------------------------------------------------- (0006901) dam (administrator) - 2009-10-28 15:37 http://www.opencsw.org/mantis/view.php?id=3982#c6901 ---------------------------------------------------------------------- No, this does the trick nicely: ln -s /opt/csw/bin/less /opt/csw/libexec/git-core/less From noreply at opencsw.org Wed Oct 28 15:47:17 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 15:47:17 +0100 Subject: [bug-notifications] [git 0003982]: On 'git diff' less is searched in path and /usr/bin/less is too old In-Reply-To: Message-ID: <37d8894feb14d00be3b179adbf18c843@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3982 ====================================================================== Reported By: dam Assigned To: bwalton ====================================================================== Project: git Issue ID: 3982 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2009-10-28 14:29 CET Last Modified: 2009-10-28 15:47 CET ====================================================================== Summary: On 'git diff' less is searched in path and /usr/bin/less is too old Description: Usually /usr/bin is in the path early and /usr/bin/less is found before /opt/csw/bin/less. ====================================================================== ---------------------------------------------------------------------- (0006902) bwalton (manager) - 2009-10-28 15:47 http://www.opencsw.org/mantis/view.php?id=3982#c6902 ---------------------------------------------------------------------- While that would work, it doesn't seem clean to me...I don't like the idea of stuffing non-git stuff into that libexec directory. From noreply at opencsw.org Wed Oct 28 15:54:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 15:54:13 +0100 Subject: [bug-notifications] [git 0003982]: On 'git diff' less is searched in path and /usr/bin/less is too old In-Reply-To: Message-ID: <1f7a2966f288158eb32b3b7a7464f378@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3982 ====================================================================== Reported By: dam Assigned To: bwalton ====================================================================== Project: git Issue ID: 3982 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2009-10-28 14:29 CET Last Modified: 2009-10-28 15:54 CET ====================================================================== Summary: On 'git diff' less is searched in path and /usr/bin/less is too old Description: Usually /usr/bin is in the path early and /usr/bin/less is found before /opt/csw/bin/less. ====================================================================== ---------------------------------------------------------------------- (0006903) dam (administrator) - 2009-10-28 15:54 http://www.opencsw.org/mantis/view.php?id=3982#c6903 ---------------------------------------------------------------------- Ok then, but I would expect the the CSWless would be chosen, so adjusting the site wide config file would seem right. From noreply at opencsw.org Wed Oct 28 16:22:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 16:22:42 +0100 Subject: [bug-notifications] [git 0003982]: On 'git diff' less is searched in path and /usr/bin/less is too old In-Reply-To: Message-ID: <011c78cd3e555c809eed9c111f513e82@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3982 ====================================================================== Reported By: dam Assigned To: bwalton ====================================================================== Project: git Issue ID: 3982 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2009-10-28 14:29 CET Last Modified: 2009-10-28 16:22 CET ====================================================================== Summary: On 'git diff' less is searched in path and /usr/bin/less is too old Description: Usually /usr/bin is in the path early and /usr/bin/less is found before /opt/csw/bin/less. ====================================================================== ---------------------------------------------------------------------- (0006904) bwalton (manager) - 2009-10-28 16:22 http://www.opencsw.org/mantis/view.php?id=3982#c6904 ---------------------------------------------------------------------- I've sent a query to the git mailing list to see what the 'gurus' feel is the best path. I'll either add support for specifying a more specific 'less' at build time or ship a global gitconfig file, depending on the feedback I get. From noreply at opencsw.org Wed Oct 28 16:38:09 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 16:38:09 +0100 Subject: [bug-notifications] [rubydev 0003770]: Unable to compile native gems on virtualised X86 platform In-Reply-To: Message-ID: <700d1bac41721908b9e3886345589f00@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3770 ====================================================================== Reported By: chrismay Assigned To: bwalton ====================================================================== Project: rubydev Issue ID: 3770 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-18 19:08 CEST Last Modified: 2009-10-28 16:38 CET ====================================================================== Summary: Unable to compile native gems on virtualised X86 platform Description: Trying to compile native gems results in the following error: make /opt/csw/gcc4/bin/gcc -I. -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I. -I/opt/csw/include -D_FILE_OFFSET_BITS=64 -fPIC -mtune=i68 6 -O2 -pipe -m32 -march=i386 -I/opt/csw/include -fPIC -c fastthread.c In file included from /opt/csw/gcc4/lib/gcc/i386-pc-solaris2.8/4.3.3/include-fixed/stdlib.h:27, from /opt/csw/lib/ruby/1.8/i386-solaris2.8/ruby.h:40, from fastthread.c:12: /usr/include/iso/stdlib_iso.h: In function 'abort': /usr/include/iso/stdlib_iso.h:107: error: expected declaration specifiers before '__NORETURN' /usr/include/iso/stdlib_iso.h:108: error: storage class specified for parameter 'abs' /usr/include/iso/stdlib_iso.h:109: error: storage class specified for parameter 'atexit' /usr/include/iso/stdlib_iso.h:110: error: storage class specified for parameter 'atof' /usr/include/iso/stdlib_iso.h:111: error: storage class specified for parameter 'atoi' /usr/include/iso/stdlib_iso.h:112: error: storage class specified for parameter 'atol' /usr/include/iso/stdlib_iso.h:114: error: storage class specified for parameter 'bsearch' /usr/include/iso/stdlib_iso.h:121: error: storage class specified for parameter 'calloc' /usr/include/iso/stdlib_iso.h:122: error: storage class specified for parameter 'div' /usr/include/iso/stdlib_iso.h:124: error: expected '=', ',', ';', 'asm' or '__attribute__' before '__NORETURN' {many many more similar errors omitted} ====================================================================== ---------------------------------------------------------------------- (0006905) chrismay (reporter) - 2009-10-28 16:38 http://www.opencsw.org/mantis/view.php?id=3770#c6905 ---------------------------------------------------------------------- This works _almost_ perfectly for me. Two changes I had to make: 1: Gem looks for the sun compiler in /opt/studio/SOS11/SUNWspro, but on my system it's in /opt/SUNWspro - I _think_ that's the default - at least, I don't remember changing it. I made a symlink and it worked fine. 2: When I ran mongrel, /opt/csw/lib/ruby/gems/mongrel-1.1.5/lib/http11.so could not find libucb.so to link against. I had to set LD_LIBRARY_PATH=/usr/ucblib, then everything was fine I guess both of these could be fixed, if appropriate, by setting overrides on CC and LD_FLAGS in rbconfig.rb From noreply at opencsw.org Wed Oct 28 16:46:10 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 16:46:10 +0100 Subject: [bug-notifications] [rubydev 0003770]: Unable to compile native gems on virtualised X86 platform In-Reply-To: Message-ID: <0ba8c292a26d55f3443c14085e9456aa@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3770 ====================================================================== Reported By: chrismay Assigned To: bwalton ====================================================================== Project: rubydev Issue ID: 3770 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-18 19:08 CEST Last Modified: 2009-10-28 16:46 CET ====================================================================== Summary: Unable to compile native gems on virtualised X86 platform Description: Trying to compile native gems results in the following error: make /opt/csw/gcc4/bin/gcc -I. -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I. -I/opt/csw/include -D_FILE_OFFSET_BITS=64 -fPIC -mtune=i68 6 -O2 -pipe -m32 -march=i386 -I/opt/csw/include -fPIC -c fastthread.c In file included from /opt/csw/gcc4/lib/gcc/i386-pc-solaris2.8/4.3.3/include-fixed/stdlib.h:27, from /opt/csw/lib/ruby/1.8/i386-solaris2.8/ruby.h:40, from fastthread.c:12: /usr/include/iso/stdlib_iso.h: In function 'abort': /usr/include/iso/stdlib_iso.h:107: error: expected declaration specifiers before '__NORETURN' /usr/include/iso/stdlib_iso.h:108: error: storage class specified for parameter 'abs' /usr/include/iso/stdlib_iso.h:109: error: storage class specified for parameter 'atexit' /usr/include/iso/stdlib_iso.h:110: error: storage class specified for parameter 'atof' /usr/include/iso/stdlib_iso.h:111: error: storage class specified for parameter 'atoi' /usr/include/iso/stdlib_iso.h:112: error: storage class specified for parameter 'atol' /usr/include/iso/stdlib_iso.h:114: error: storage class specified for parameter 'bsearch' /usr/include/iso/stdlib_iso.h:121: error: storage class specified for parameter 'calloc' /usr/include/iso/stdlib_iso.h:122: error: storage class specified for parameter 'div' /usr/include/iso/stdlib_iso.h:124: error: expected '=', ',', ';', 'asm' or '__attribute__' before '__NORETURN' {many many more similar errors omitted} ====================================================================== ---------------------------------------------------------------------- (0006906) bwalton (manager) - 2009-10-28 16:46 http://www.opencsw.org/mantis/view.php?id=3770#c6906 ---------------------------------------------------------------------- Option 1 could be worked around by providing /opt/csw/lib/ruby/1.8/$arch-solaris2.8/rbconfig.rb.LOCAL with the required alterate path to CC and then using the cswrbconfig tool to make that the default rbconfig.rb used. (I don't want sos11 on all of my systems and prefer gcc4 for most things, so I provided an ability to easily flip flop.) Option 2 can be corrected at build time on my side, I think. I'll look at that tonight. Thanks for the quick feedback and sorry for the long delay on this. From noreply at opencsw.org Wed Oct 28 16:56:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 16:56:24 +0100 Subject: [bug-notifications] [cswclassutils 0003873]: Package removal cswcpsampleconf failure mode In-Reply-To: Message-ID: <15a1be0b011b86a45085791c70309ebc@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3873 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3873 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-31 18:26 CEST Last Modified: 2009-10-28 16:56 CET ====================================================================== Summary: Package removal cswcpsampleconf failure mode Description: The configuration removal script assumes that the *.CSW configuration file is there on the disk. The file might be gone if there was a previous, unsuccessful attempt of package removal, which failed at the postremove stage. In this case, all the files are gone (foo.conf.CSW file is not there), but the class script will be executed again at the next attempt to remove the package. It's going to look for the .CSW file and fail. ====================================================================== ---------------------------------------------------------------------- (0006907) bonivart (manager) - 2009-10-28 16:56 http://www.opencsw.org/mantis/view.php?id=3873#c6907 ---------------------------------------------------------------------- I have added -f to the rm commands. It's a dirty fix but it makes for a successful exit of pkgrm in these cases. A nicer fix would be to properly check for the existence of both files and act accordingly but I don't have the time right now, I want to release a new version of cswclassutils containing other stuff as well. I will keep this open so I (or Phil?) can fix it better next time. From noreply at opencsw.org Thu Oct 29 01:18:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 29 Oct 2009 01:18:16 +0100 Subject: [bug-notifications] [rubydev 0003770]: Unable to compile native gems on virtualised X86 platform In-Reply-To: Message-ID: <0ca22b7a637848e3fba8f49abaf88943@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3770 ====================================================================== Reported By: chrismay Assigned To: bwalton ====================================================================== Project: rubydev Issue ID: 3770 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-18 19:08 CEST Last Modified: 2009-10-29 01:18 CET ====================================================================== Summary: Unable to compile native gems on virtualised X86 platform Description: Trying to compile native gems results in the following error: make /opt/csw/gcc4/bin/gcc -I. -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I. -I/opt/csw/include -D_FILE_OFFSET_BITS=64 -fPIC -mtune=i68 6 -O2 -pipe -m32 -march=i386 -I/opt/csw/include -fPIC -c fastthread.c In file included from /opt/csw/gcc4/lib/gcc/i386-pc-solaris2.8/4.3.3/include-fixed/stdlib.h:27, from /opt/csw/lib/ruby/1.8/i386-solaris2.8/ruby.h:40, from fastthread.c:12: /usr/include/iso/stdlib_iso.h: In function 'abort': /usr/include/iso/stdlib_iso.h:107: error: expected declaration specifiers before '__NORETURN' /usr/include/iso/stdlib_iso.h:108: error: storage class specified for parameter 'abs' /usr/include/iso/stdlib_iso.h:109: error: storage class specified for parameter 'atexit' /usr/include/iso/stdlib_iso.h:110: error: storage class specified for parameter 'atof' /usr/include/iso/stdlib_iso.h:111: error: storage class specified for parameter 'atoi' /usr/include/iso/stdlib_iso.h:112: error: storage class specified for parameter 'atol' /usr/include/iso/stdlib_iso.h:114: error: storage class specified for parameter 'bsearch' /usr/include/iso/stdlib_iso.h:121: error: storage class specified for parameter 'calloc' /usr/include/iso/stdlib_iso.h:122: error: storage class specified for parameter 'div' /usr/include/iso/stdlib_iso.h:124: error: expected '=', ',', ';', 'asm' or '__attribute__' before '__NORETURN' {many many more similar errors omitted} ====================================================================== ---------------------------------------------------------------------- (0006908) bwalton (manager) - 2009-10-29 01:18 http://www.opencsw.org/mantis/view.php?id=3770#c6908 ---------------------------------------------------------------------- I haven't tested myself on sol10x86/32bit yet, but the mongrel gems I've built with sos11 don't link to libucb.so. Can you determine how/why that library is being used. I'll try to fire up my VM tomorrow and test this too. From noreply at opencsw.org Thu Oct 29 08:51:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 29 Oct 2009 08:51:00 +0100 Subject: [bug-notifications] [nicstat 0003984]: Please upgrade to 1.21 Message-ID: <46187e3bc2b8656af95d2300c8faf4f7@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3984 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: nicstat Issue ID: 3984 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-29 08:51 CET Last Modified: 2009-10-29 08:51 CET ====================================================================== Summary: Please upgrade to 1.21 Description: Please upgrade to 1.21 ====================================================================== From noreply at opencsw.org Thu Oct 29 09:12:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 29 Oct 2009 09:12:40 +0100 Subject: [bug-notifications] [libexif 0003985]: Please upgrade to 0.6.18 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3985 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: libexif Issue ID: 3985 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-29 09:12 CET Last Modified: 2009-10-29 09:12 CET ====================================================================== Summary: Please upgrade to 0.6.18 Description: Please upgrade to 0.6.18 ====================================================================== From noreply at opencsw.org Thu Oct 29 09:49:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 29 Oct 2009 09:49:38 +0100 Subject: [bug-notifications] [cfengine 0003986]: Please upgrade to 3.0.2 Message-ID: <1aa5175af0b47b54ccdcaaec313e4b38@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3986 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: cfengine Issue ID: 3986 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-29 09:49 CET Last Modified: 2009-10-29 09:49 CET ====================================================================== Summary: Please upgrade to 3.0.2 Description: Please upgrade to 3.0.2 ====================================================================== From noreply at opencsw.org Thu Oct 29 09:58:53 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 29 Oct 2009 09:58:53 +0100 Subject: [bug-notifications] [nicstat 0003984]: Please upgrade to 1.21 In-Reply-To: Message-ID: <6bbd144001fa98f6d6a9926a0a3ec6c7@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3984 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: nicstat Issue ID: 3984 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-29 08:51 CET Last Modified: 2009-10-29 09:58 CET ====================================================================== Summary: Please upgrade to 1.21 Description: Please upgrade to 1.21 ====================================================================== From noreply at opencsw.org Thu Oct 29 09:59:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 29 Oct 2009 09:59:06 +0100 Subject: [bug-notifications] [nicstat 0003984]: Please upgrade to 1.21 In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3984 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: nicstat Issue ID: 3984 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-29 08:51 CET Last Modified: 2009-10-29 09:59 CET ====================================================================== Summary: Please upgrade to 1.21 Description: Please upgrade to 1.21 ====================================================================== ---------------------------------------------------------------------- (0006909) bonivart (manager) - 2009-10-29 09:59 http://www.opencsw.org/mantis/view.php?id=3984#c6909 ---------------------------------------------------------------------- In testing now. From noreply at opencsw.org Fri Oct 30 08:30:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 08:30:58 +0100 Subject: [bug-notifications] [pm_textcsvxs 0003987]: Please upgrade to 0.69 Message-ID: <946956d9cd131ac7ee2de91af3f49dbb@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3987 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: pm_textcsvxs Issue ID: 3987 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-30 08:30 CET Last Modified: 2009-10-30 08:30 CET ====================================================================== Summary: Please upgrade to 0.69 Description: Please upgrade to 0.69 ====================================================================== From noreply at opencsw.org Fri Oct 30 08:47:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 08:47:08 +0100 Subject: [bug-notifications] [libmhash 0003497]: Please update to version 0.9.9.9 In-Reply-To: <283321363ece6e00c0ec11f4aa7a9bcb> Message-ID: <702a248d476f3b76c424b4bf3f63da89@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3497 ====================================================================== Reported By: wbonnet Assigned To: dam ====================================================================== Project: libmhash Issue ID: 3497 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-03-25 20:27 CET Last Modified: 2009-10-30 08:47 CET ====================================================================== Summary: Please update to version 0.9.9.9 Description: Please update to version 0.9.9.9 ====================================================================== From noreply at opencsw.org Fri Oct 30 08:49:50 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 08:49:50 +0100 Subject: [bug-notifications] [libmhash 0003497]: Please update to version 0.9.9.9 In-Reply-To: <283321363ece6e00c0ec11f4aa7a9bcb> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3497 ====================================================================== Reported By: wbonnet Assigned To: dam ====================================================================== Project: libmhash Issue ID: 3497 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-03-25 20:27 CET Last Modified: 2009-10-30 08:49 CET ====================================================================== Summary: Please update to version 0.9.9.9 Description: Please update to version 0.9.9.9 ====================================================================== ---------------------------------------------------------------------- (0006910) dam (administrator) - 2009-10-30 08:49 http://www.opencsw.org/mantis/view.php?id=3497#c6910 ---------------------------------------------------------------------- Fixed in 0.9.9.9,REV=2009.10.28 and released to current. From noreply at opencsw.org Fri Oct 30 08:51:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 08:51:06 +0100 Subject: [bug-notifications] [berkeleydb44 0003893]: BerkeleyDB dependency problem In-Reply-To: <214b374508fddb31be430f13dbebf2d7> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3893 ====================================================================== Reported By: jeanclaudeben Assigned To: dam ====================================================================== Project: berkeleydb44 Issue ID: 3893 Category: packaging Reproducibility: have not tried Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-09-11 12:31 CEST Last Modified: 2009-10-30 08:51 CET ====================================================================== Summary: BerkeleyDB dependency problem Description: Hi, When i launch Cyrus Imap i get the following error : Sep 11 12:13:07 aksmoe cyrus/ctl_cyrusdb[778]: [ID 539395 local6.crit] incorrect version of Berkeley db: compiled against 4.2.52, linked against 4.7.25 I don't know if it's related to cyrus_imap or BerkeleyDB. I've noticed that cyrus_imapd depends on CSWbdb4 (version 4.2.52) which depends on CSWbdb (version 4.7.25). ====================================================================== ---------------------------------------------------------------------- (0006911) dam (administrator) - 2009-10-30 08:51 http://www.opencsw.org/mantis/view.php?id=3893#c6911 ---------------------------------------------------------------------- Probably fixed due to missing feedback. Please open a new bug if the error persists. From noreply at opencsw.org Fri Oct 30 08:52:30 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 08:52:30 +0100 Subject: [bug-notifications] [disktype 0001055]: man page not compatable with Solaris In-Reply-To: <54208d78942c3e74c267a17723485c6d> Message-ID: <0a8d1cc606259ed27cb53752337dc6e6@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=1055 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: disktype Issue ID: 1055 Category: regular use Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2005-07-02 15:43 CEST Last Modified: 2009-10-30 08:52 CET ====================================================================== Summary: man page not compatable with Solaris Description: man disktype gives text but unformatted, I think it uses some odd macros. ====================================================================== From noreply at opencsw.org Fri Oct 30 08:56:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 08:56:00 +0100 Subject: [bug-notifications] [shared_mime_info 0003209]: Depend on CSWggettextrt In-Reply-To: <1c9d4dfc4303a640ccfe2853aeb8a568> Message-ID: <09d41725f19db7a64324a57cd1ba15b0@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3209 ====================================================================== Reported By: harpchad Assigned To: dam ====================================================================== Project: shared_mime_info Issue ID: 3209 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-02-14 03:03 CET Last Modified: 2009-10-30 08:56 CET ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== From noreply at opencsw.org Fri Oct 30 08:56:22 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 08:56:22 +0100 Subject: [bug-notifications] [shared_mime_info 0003209]: Depend on CSWggettextrt In-Reply-To: <1c9d4dfc4303a640ccfe2853aeb8a568> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3209 ====================================================================== Reported By: harpchad Assigned To: dam ====================================================================== Project: shared_mime_info Issue ID: 3209 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:03 CET Last Modified: 2009-10-30 08:56 CET ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006912) dam (administrator) - 2009-10-30 08:56 http://www.opencsw.org/mantis/view.php?id=3209#c6912 ---------------------------------------------------------------------- This has been fixed in 0.70,REV=2009.10.28 and released to current/. From noreply at opencsw.org Fri Oct 30 08:57:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 08:57:24 +0100 Subject: [bug-notifications] [mantis 0003976]: Missing depend php5_session In-Reply-To: <1a1ca2d8625fd6e479f5f7999c9b2f0f> Message-ID: <9e07c09af511fc457893e92e31b25a9e@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3976 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: mantis Issue ID: 3976 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-22 13:57 CEST Last Modified: 2009-10-30 08:57 CET ====================================================================== Summary: Missing depend php5_session Description: mantis needs php5_session, please add as depend. Workaround: install php5_session. ====================================================================== From noreply at opencsw.org Fri Oct 30 09:03:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 09:03:33 +0100 Subject: [bug-notifications] [mantis 0003976]: Missing depend php5_session In-Reply-To: <1a1ca2d8625fd6e479f5f7999c9b2f0f> Message-ID: <6cf98cfd10dff2bb8ea63d79f2d18e8b@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3976 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: mantis Issue ID: 3976 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-10-22 13:57 CEST Last Modified: 2009-10-30 09:03 CET ====================================================================== Summary: Missing depend php5_session Description: mantis needs php5_session, please add as depend. Workaround: install php5_session. ====================================================================== ---------------------------------------------------------------------- (0006913) dam (administrator) - 2009-10-30 09:03 http://www.opencsw.org/mantis/view.php?id=3976#c6913 ---------------------------------------------------------------------- Fixed in 1.1.8,REV=2009.10.30 and released to current/. From noreply at opencsw.org Fri Oct 30 11:30:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 11:30:58 +0100 Subject: [bug-notifications] [sudo 0003988]: Version 1.7.2 misses /opt/csw/bin/sudo and /opt/csw/bin/sudoedit binaries Message-ID: <24e3321ebd897c1446dc4d2422ea1da2@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3988 ====================================================================== Reported By: mderoo Assigned To: ====================================================================== Project: sudo Issue ID: 3988 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-30 11:30 CET Last Modified: 2009-10-30 11:30 CET ====================================================================== Summary: Version 1.7.2 misses /opt/csw/bin/sudo and /opt/csw/bin/sudoedit binaries Description: HOST_A:[root] > pkginfo -l CSWsudo PKGINST: CSWsudo NAME: sudo - Provides limited super user privileges CATEGORY: application ARCH: sparc VERSION: 1.6.9p8,REV=2007.11.02 VENDOR: ftp://ftp.sudo.ws/pub/sudo/ packaged for CSW by Cory Omand PSTAMP: comand at ra-20071102205228 INSTDATE: Nov 29 2007 21:29 HOTLINE: http://www.blastwave.org/bugtrack/ EMAIL: comand at blastwave.org STATUS: completely installed FILES: 2 installed pathnames 1 shared pathnames 1 directories 1 executables 1 setuid/setgid executables 355 blocks used (approx) HOST_A:[root] > ls -l /opt/csw/bin/sudo* ---s--x--x 3 root root 181404 Nov 3 2007 /opt/csw/bin/sudo ---s--x--x 3 root root 181404 Nov 3 2007 /opt/csw/bin/sudo.minimal ---s--x--x 3 root root 181404 Nov 3 2007 /opt/csw/bin/sudoedit HOST_B:[root] > pkginfo -l CSWsudo PKGINST: CSWsudo NAME: sudo - Provides limited super user privileges CATEGORY: application ARCH: sparc VERSION: 1.7.2,REV=2009.10.05_rev=p1 BASEDIR: / VENDOR: ftp://ftp.sudo.ws/pub/sudo/ packaged for CSW by Mike Watters PSTAMP: mwatters at build9s-20091005122615 INSTDATE: Oct 30 2009 10:02 HOTLINE: http://www.opencsw.org/bugtrack/ EMAIL: mwatters at opencsw.org STATUS: completely installed FILES: 1 installed pathnames 1 executables 1 setuid/setgid executables 434 blocks used (approx) HOST_B:[root] > ls -l /opt/csw/bin/sudo* -rwsr-xr-x 1 root bin 221736 Oct 5 19:26 /opt/csw/bin/sudo.minimal ====================================================================== From noreply at opencsw.org Fri Oct 30 17:43:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 17:43:16 +0100 Subject: [bug-notifications] [nicstat 0003984]: Please upgrade to 1.21 In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3984 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: nicstat Issue ID: 3984 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-10-29 08:51 CET Last Modified: 2009-10-30 17:43 CET ====================================================================== Summary: Please upgrade to 1.21 Description: Please upgrade to 1.21 ====================================================================== ---------------------------------------------------------------------- (0006914) bonivart (manager) - 2009-10-30 17:43 http://www.opencsw.org/mantis/view.php?id=3984#c6914 ---------------------------------------------------------------------- Released to current. From noreply at opencsw.org Fri Oct 30 17:44:14 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 17:44:14 +0100 Subject: [bug-notifications] [pkgutil 0003914]: Feature request: Select target platform for --download and --transform In-Reply-To: Message-ID: <2f5fb3857acf7f3b7d46d44d910fd895@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3914 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3914 Category: regular use Reproducibility: have not tried Severity: feature Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-09-23 13:54 CEST Last Modified: 2009-10-30 17:44 CET ====================================================================== Summary: Feature request: Select target platform for --download and --transform Description: The target platform selection via --target is documented to work with the --stream option. Could pkgutil be enhanced so that it also works with --download and --transform. ====================================================================== ---------------------------------------------------------------------- (0006915) bonivart (manager) - 2009-10-30 17:44 http://www.opencsw.org/mantis/view.php?id=3914#c6915 ---------------------------------------------------------------------- 1.8 released to current. From noreply at opencsw.org Fri Oct 30 17:45:34 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 17:45:34 +0100 Subject: [bug-notifications] [pkgutil 0003904]: pkgutil 1.7: --transform doesn't work when package is already installed In-Reply-To: <4ee70687856a74c2a277b1a059fe7eeb> Message-ID: <3eec5f820de7a3aa350889e4c79bc45d@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3904 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3904 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-09-17 16:39 CEST Last Modified: 2009-10-30 17:45 CET ====================================================================== Summary: pkgutil 1.7: --transform doesn't work when package is already installed Description: Me again. In contrary to the -s/--stream option, --transform seems to check the requested package against the ones that are already installed and doesn't proceed if the package is already installed. skayser @ ray42 ~$ pkgutil --transform wget You're not root and didn't set -W, using current dir. Parsing catalog, may take a while... Current packages: CSWcacertificates-20090108,REV=2009.01.08 CSWcommon-1.4.6,REV=2008.04.28 CSWcswclassutils-1.18,REV=2009.08.10 CSWosslrt-0.9.8,REV=2009.03.27_rev=k CSWwget-1.11.4,REV=2009.04.15 $ The primary usage of --transform for me is to cross-check ongoing packaging work with other packages. Whether a requested package is already installed doesn't really matter to me, i just want to have a look at the full package structure. IIRC i was in favor of --transform to work as a switch to -d and to have -d download a package independently of whether it is already installed. Similar to "aptitude download " on Debian. Did we talk about that? ====================================================================== ---------------------------------------------------------------------- (0006916) bonivart (manager) - 2009-10-30 17:45 http://www.opencsw.org/mantis/view.php?id=3904#c6916 ---------------------------------------------------------------------- 1.8 released to current. From noreply at opencsw.org Fri Oct 30 20:01:02 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 20:01:02 +0100 Subject: [bug-notifications] [xearth 0001840]: Install changes permission of /opt In-Reply-To: <29d92102e01e6ac64dd13d2a16ada68b> Message-ID: <455ab96d421006bb3a7ca5135f55d2e1@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=1840 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: xearth Issue ID: 1840 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2006-09-29 12:04 CEST Last Modified: 2009-10-30 20:01 CET ====================================================================== Summary: Install changes permission of /opt Description: Install chages permission of directory /opt - even if the attribute change is declined. Having group write on /opt stops CSWsendmail delivering mail. Package install prompts for an install directory but all CSW pacakges should go to /opt/csw so the install should not ask this. ====================================================================== ---------------------------------------------------------------------- (0004021) james (reporter) - 2006-09-29 12:24 http://www.opencsw.org/mantis/view.php?id=1840#c4021 ---------------------------------------------------------------------- Note the vendor URL is invalid too: gyor:/home/james$ curl -I http://cag-www.lcs.mit.edu/~tuna/xearth/ HTTP/1.1 404 Not Found Date: Fri, 29 Sep 2006 16:23:16 GMT Server: Apache/2.0.46 (Red Hat) Connection: close Content-Type: text/html; charset=iso-8859-1 From noreply at opencsw.org Fri Oct 30 20:02:02 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 20:02:02 +0100 Subject: [bug-notifications] [xearth 0001840]: Install changes permission of /opt In-Reply-To: <29d92102e01e6ac64dd13d2a16ada68b> Message-ID: <96e0af3811e878e94ffdb39a4bf70eec@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=1840 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: xearth Issue ID: 1840 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2006-09-29 12:04 CEST Last Modified: 2009-10-30 20:02 CET ====================================================================== Summary: Install changes permission of /opt Description: Install chages permission of directory /opt - even if the attribute change is declined. Having group write on /opt stops CSWsendmail delivering mail. Package install prompts for an install directory but all CSW pacakges should go to /opt/csw so the install should not ask this. ====================================================================== ---------------------------------------------------------------------- (0006917) dam (administrator) - 2009-10-30 20:02 http://www.opencsw.org/mantis/view.php?id=1840#c6917 ---------------------------------------------------------------------- This has been fixed in 1.1,REV=2009.10.30 where the pathes from CSWcommon are no longer in the package. From noreply at opencsw.org Fri Oct 30 20:03:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 20:03:36 +0100 Subject: [bug-notifications] [disktype 0001055]: man page not compatable with Solaris In-Reply-To: <54208d78942c3e74c267a17723485c6d> Message-ID: <913135caef38d67542ba6359a352bc6b@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=1055 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: disktype Issue ID: 1055 Category: regular use Reproducibility: always Severity: tweak Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2005-07-02 15:43 CEST Last Modified: 2009-10-30 20:03 CET ====================================================================== Summary: man page not compatable with Solaris Description: man disktype gives text but unformatted, I think it uses some odd macros. ====================================================================== ---------------------------------------------------------------------- (0006918) dam (administrator) - 2009-10-30 20:03 http://www.opencsw.org/mantis/view.php?id=1055#c6918 ---------------------------------------------------------------------- Thanks to James who rewrote the manpage this is now fixed in 9,REV=2009.10.30 and released to current. From noreply at opencsw.org Fri Oct 30 21:16:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:16:51 +0100 Subject: [bug-notifications] [pm_osslrandom 0002333]: pm_osslrandom needs to be recompiled with openssl 0.9.8 In-Reply-To: <9f2023c24a03b9b09bcf90ea186c64cf> Message-ID: <6b51600c7e83be53adfb69fb1c3d50a5@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=2333 ====================================================================== Reported By: yann Assigned To: dam ====================================================================== Project: pm_osslrandom Issue ID: 2333 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2007-07-25 18:09 CEST Last Modified: 2009-10-30 21:16 CET ====================================================================== Summary: pm_osslrandom needs to be recompiled with openssl 0.9.8 Description: pm_osslrandom is still linked with openssl 0.9.7 which is not the current version. Please recompile this package with the current openssl version (0.9.8). Openssl 0.9.7 libraries are still provided in the openssl package for compatibility reasons but they are bound to be removed in the future. ====================================================================== From noreply at opencsw.org Fri Oct 30 21:18:05 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:18:05 +0100 Subject: [bug-notifications] [pm_osslrandom 0002333]: pm_osslrandom needs to be recompiled with openssl 0.9.8 In-Reply-To: <9f2023c24a03b9b09bcf90ea186c64cf> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2333 ====================================================================== Reported By: yann Assigned To: dam ====================================================================== Project: pm_osslrandom Issue ID: 2333 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2007-07-25 18:09 CEST Last Modified: 2009-10-30 21:18 CET ====================================================================== Summary: pm_osslrandom needs to be recompiled with openssl 0.9.8 Description: pm_osslrandom is still linked with openssl 0.9.7 which is not the current version. Please recompile this package with the current openssl version (0.9.8). Openssl 0.9.7 libraries are still provided in the openssl package for compatibility reasons but they are bound to be removed in the future. ====================================================================== ---------------------------------------------------------------------- (0006919) dam (administrator) - 2009-10-30 21:18 http://www.opencsw.org/mantis/view.php?id=2333#c6919 ---------------------------------------------------------------------- The issues has been fixed in 0.04,REV=2009.10.29 and released to current/. From noreply at opencsw.org Fri Oct 30 21:18:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:18:48 +0100 Subject: [bug-notifications] [pm_osslrandom 0002473]: openssl dependancy deprecated: please use openssl_rt instead In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=2473 ====================================================================== Reported By: yann Assigned To: dam ====================================================================== Project: pm_osslrandom Issue ID: 2473 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2007-07-28 09:11 CEST Last Modified: 2009-10-30 21:18 CET ====================================================================== Summary: openssl dependancy deprecated: please use openssl_rt instead Description: Following the openssl package split, the ssl libraries are now directly provided by the openssl_rt package. The openssl package still exists, it\'s a metapackage which will install openssl_rt, openssl_devel and openssl_utils which contains respectively the ssl libraries, the development files and the openssl utilities. Your package probably only use the ssl libraries, so to avoid installing unnecessary dependancies, please update your package to depend on openssl_rt rather than openssl. ====================================================================== From noreply at opencsw.org Fri Oct 30 21:19:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:19:24 +0100 Subject: [bug-notifications] [pm_osslrandom 0002473]: openssl dependancy deprecated: please use openssl_rt instead In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2473 ====================================================================== Reported By: yann Assigned To: dam ====================================================================== Project: pm_osslrandom Issue ID: 2473 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2007-07-28 09:11 CEST Last Modified: 2009-10-30 21:19 CET ====================================================================== Summary: openssl dependancy deprecated: please use openssl_rt instead Description: Following the openssl package split, the ssl libraries are now directly provided by the openssl_rt package. The openssl package still exists, it\'s a metapackage which will install openssl_rt, openssl_devel and openssl_utils which contains respectively the ssl libraries, the development files and the openssl utilities. Your package probably only use the ssl libraries, so to avoid installing unnecessary dependancies, please update your package to depend on openssl_rt rather than openssl. ====================================================================== ---------------------------------------------------------------------- (0006920) dam (administrator) - 2009-10-30 21:19 http://www.opencsw.org/mantis/view.php?id=2473#c6920 ---------------------------------------------------------------------- The issue has been fixed in 0.04,REV=2009.10.29 and released to current. From noreply at opencsw.org Fri Oct 30 21:21:22 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:21:22 +0100 Subject: [bug-notifications] [pm_osslrsa 0002334]: pm_osslrsa needs to be recompiled with openssl 0.9.8 In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=2334 ====================================================================== Reported By: yann Assigned To: dam ====================================================================== Project: pm_osslrsa Issue ID: 2334 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2007-07-25 18:10 CEST Last Modified: 2009-10-30 21:21 CET ====================================================================== Summary: pm_osslrsa needs to be recompiled with openssl 0.9.8 Description: pm_osslrsa is still linked with openssl 0.9.7 which is not the current version. Please recompile this package with the current openssl version (0.9.8). Openssl 0.9.7 libraries are still provided in the openssl package for compatibility reasons but they are bound to be removed in the future. ====================================================================== From noreply at opencsw.org Fri Oct 30 21:22:32 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:22:32 +0100 Subject: [bug-notifications] [pm_osslrsa 0002334]: pm_osslrsa needs to be recompiled with openssl 0.9.8 In-Reply-To: Message-ID: <1e6ca63c67224f7021bcf6ba86d97caa@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2334 ====================================================================== Reported By: yann Assigned To: dam ====================================================================== Project: pm_osslrsa Issue ID: 2334 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2007-07-25 18:10 CEST Last Modified: 2009-10-30 21:22 CET ====================================================================== Summary: pm_osslrsa needs to be recompiled with openssl 0.9.8 Description: pm_osslrsa is still linked with openssl 0.9.7 which is not the current version. Please recompile this package with the current openssl version (0.9.8). Openssl 0.9.7 libraries are still provided in the openssl package for compatibility reasons but they are bound to be removed in the future. ====================================================================== ---------------------------------------------------------------------- (0006921) dam (administrator) - 2009-10-30 21:22 http://www.opencsw.org/mantis/view.php?id=2334#c6921 ---------------------------------------------------------------------- This has been fixed in 0.04,REV=2009.10.29 and released to current. From noreply at opencsw.org Fri Oct 30 21:27:49 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:27:49 +0100 Subject: [bug-notifications] [unrar 0003691]: Please upgrade to 0.68 In-Reply-To: <7437034b42849760c90d9811c564f44f> Message-ID: The following issue has been DELETED. ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: unrar Issue ID: 3691 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-05-28 00:20 CEST Last Modified: 2009-05-28 00:20 CEST ====================================================================== Summary: Please upgrade to 0.68 Description: Please upgrade to 0.68 ====================================================================== From noreply at opencsw.org Fri Oct 30 21:28:54 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:28:54 +0100 Subject: [bug-notifications] [bzflag 0003038]: Please link against libcurl 1.4 (libcurl.so.4) In-Reply-To: <1cc895515d4b7f38806105a46280f3d9> Message-ID: <97f908005b68e3ad6b0a0ac813bfb1e9@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3038 ====================================================================== Reported By: harpchad Assigned To: ====================================================================== Project: bzflag Issue ID: 3038 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-01-23 19:54 CET Last Modified: 2009-10-30 21:28 CET ====================================================================== Summary: Please link against libcurl 1.4 (libcurl.so.4) Description: Package currently links to libcurl.so.3, needs updated to libcurl.so.4. ====================================================================== ---------------------------------------------------------------------- (0006922) dam (administrator) - 2009-10-30 21:28 http://www.opencsw.org/mantis/view.php?id=3038#c6922 ---------------------------------------------------------------------- Duplicate of http://www.opencsw.org/mantis/view.php?id=3041 From noreply at opencsw.org Fri Oct 30 21:29:18 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:29:18 +0100 Subject: [bug-notifications] [bzflag 0003039]: Please link against libcurl 1.4 (libcurl.so.4) In-Reply-To: Message-ID: <95eef837d5ad295f79a98b34235985f2@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3039 ====================================================================== Reported By: harpchad Assigned To: ====================================================================== Project: bzflag Issue ID: 3039 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-01-23 19:54 CET Last Modified: 2009-10-30 21:29 CET ====================================================================== Summary: Please link against libcurl 1.4 (libcurl.so.4) Description: Package currently links to libcurl.so.3, needs updated to libcurl.so.4. ====================================================================== ---------------------------------------------------------------------- (0006923) dam (administrator) - 2009-10-30 21:29 http://www.opencsw.org/mantis/view.php?id=3039#c6923 ---------------------------------------------------------------------- Duplicate of http://www.opencsw.org/mantis/view.php?id=3041 From noreply at opencsw.org Fri Oct 30 21:29:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:29:42 +0100 Subject: [bug-notifications] [bzflag 0003040]: Please link against libcurl 1.4 (libcurl.so.4) In-Reply-To: <09b54d2f25db330d1b54801888011670> Message-ID: The following issue has been set as DUPLICATE OF issue 0003041. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3040 ====================================================================== Reported By: harpchad Assigned To: ====================================================================== Project: bzflag Issue ID: 3040 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-01-23 19:54 CET Last Modified: 2009-10-30 21:29 CET ====================================================================== Summary: Please link against libcurl 1.4 (libcurl.so.4) Description: Package currently links to libcurl.so.3, needs updated to libcurl.so.4. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- duplicate of 0003041 Please link against libcurl 1.4 (libcur... ====================================================================== From noreply at opencsw.org Fri Oct 30 21:29:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:29:43 +0100 Subject: [bug-notifications] [bzflag 0003041]: Please link against libcurl 1.4 (libcurl.so.4) In-Reply-To: <6a909defb2443d40967936c1541ed640> Message-ID: The issue 0003040 has been set as DUPLICATE OF the following issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3041 ====================================================================== Reported By: harpchad Assigned To: ====================================================================== Project: bzflag Issue ID: 3041 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-01-23 19:54 CET Last Modified: 2009-01-23 19:54 CET ====================================================================== Summary: Please link against libcurl 1.4 (libcurl.so.4) Description: Package currently links to libcurl.so.3, needs updated to libcurl.so.4. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0003040 Please link against libcurl 1.4 (libcur... ====================================================================== From noreply at opencsw.org Fri Oct 30 21:30:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:30:07 +0100 Subject: [bug-notifications] [bzflag 0003040]: Please link against libcurl 1.4 (libcurl.so.4) In-Reply-To: <09b54d2f25db330d1b54801888011670> Message-ID: <43e8518852eaf47e41f7de1a57df50d0@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3040 ====================================================================== Reported By: harpchad Assigned To: ====================================================================== Project: bzflag Issue ID: 3040 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-01-23 19:54 CET Last Modified: 2009-10-30 21:30 CET ====================================================================== Summary: Please link against libcurl 1.4 (libcurl.so.4) Description: Package currently links to libcurl.so.3, needs updated to libcurl.so.4. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- duplicate of 0003041 Please link against libcurl 1.4 (libcur... ====================================================================== ---------------------------------------------------------------------- (0006924) dam (administrator) - 2009-10-30 21:30 http://www.opencsw.org/mantis/view.php?id=3040#c6924 ---------------------------------------------------------------------- Duplicate of http://www.opencsw.org/mantis/view.php?id=3041 From noreply at opencsw.org Fri Oct 30 21:30:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:30:25 +0100 Subject: [bug-notifications] [bzflag 0003039]: Please link against libcurl 1.4 (libcurl.so.4) In-Reply-To: Message-ID: <275e1ccc425929ab7891f3fa289d4f13@www.opencsw.org> The following issue has been set as DUPLICATE OF issue 0003041. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3039 ====================================================================== Reported By: harpchad Assigned To: ====================================================================== Project: bzflag Issue ID: 3039 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: duplicate Duplicate: 0 Fixed in Version: ====================================================================== Date Submitted: 2009-01-23 19:54 CET Last Modified: 2009-10-30 21:30 CET ====================================================================== Summary: Please link against libcurl 1.4 (libcurl.so.4) Description: Package currently links to libcurl.so.3, needs updated to libcurl.so.4. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- duplicate of 0003041 Please link against libcurl 1.4 (libcur... ====================================================================== ---------------------------------------------------------------------- (0006923) dam (administrator) - 2009-10-30 21:29 http://www.opencsw.org/mantis/view.php?id=3039#c6923 ---------------------------------------------------------------------- Duplicate of http://www.opencsw.org/mantis/view.php?id=3041 From noreply at opencsw.org Fri Oct 30 21:30:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:30:26 +0100 Subject: [bug-notifications] [bzflag 0003041]: Please link against libcurl 1.4 (libcurl.so.4) In-Reply-To: <6a909defb2443d40967936c1541ed640> Message-ID: <563e4fe9dbac9754431583d009e1ac7b@www.opencsw.org> The issue 0003039 has been set as DUPLICATE OF the following issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3041 ====================================================================== Reported By: harpchad Assigned To: ====================================================================== Project: bzflag Issue ID: 3041 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-01-23 19:54 CET Last Modified: 2009-01-23 19:54 CET ====================================================================== Summary: Please link against libcurl 1.4 (libcurl.so.4) Description: Package currently links to libcurl.so.3, needs updated to libcurl.so.4. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0003040 Please link against libcurl 1.4 (libcur... has duplicate 0003039 Please link against libcurl 1.4 (libcur... ====================================================================== From noreply at opencsw.org Fri Oct 30 21:30:47 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:30:47 +0100 Subject: [bug-notifications] [bzflag 0003038]: Please link against libcurl 1.4 (libcurl.so.4) In-Reply-To: <1cc895515d4b7f38806105a46280f3d9> Message-ID: <9270155b8d880b4f3edb27c4a48ad56a@www.opencsw.org> The following issue has been set as DUPLICATE OF issue 0003041. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3038 ====================================================================== Reported By: harpchad Assigned To: ====================================================================== Project: bzflag Issue ID: 3038 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: duplicate Duplicate: 0 Fixed in Version: ====================================================================== Date Submitted: 2009-01-23 19:54 CET Last Modified: 2009-10-30 21:30 CET ====================================================================== Summary: Please link against libcurl 1.4 (libcurl.so.4) Description: Package currently links to libcurl.so.3, needs updated to libcurl.so.4. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- duplicate of 0003041 Please link against libcurl 1.4 (libcur... ====================================================================== ---------------------------------------------------------------------- (0006922) dam (administrator) - 2009-10-30 21:28 http://www.opencsw.org/mantis/view.php?id=3038#c6922 ---------------------------------------------------------------------- Duplicate of http://www.opencsw.org/mantis/view.php?id=3041 From noreply at opencsw.org Fri Oct 30 21:30:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:30:48 +0100 Subject: [bug-notifications] [bzflag 0003041]: Please link against libcurl 1.4 (libcurl.so.4) In-Reply-To: <6a909defb2443d40967936c1541ed640> Message-ID: <4a13ae721a91bf47aeb27e192460105e@www.opencsw.org> The issue 0003038 has been set as DUPLICATE OF the following issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3041 ====================================================================== Reported By: harpchad Assigned To: ====================================================================== Project: bzflag Issue ID: 3041 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-01-23 19:54 CET Last Modified: 2009-01-23 19:54 CET ====================================================================== Summary: Please link against libcurl 1.4 (libcurl.so.4) Description: Package currently links to libcurl.so.3, needs updated to libcurl.so.4. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0003040 Please link against libcurl 1.4 (libcur... has duplicate 0003039 Please link against libcurl 1.4 (libcur... has duplicate 0003038 Please link against libcurl 1.4 (libcur... ====================================================================== From noreply at opencsw.org Fri Oct 30 21:35:32 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:35:32 +0100 Subject: [bug-notifications] [automake 0003745]: Please upgrade 10 1.11 In-Reply-To: <32aa8b20ec8a689c70486b8ed6866ad3> Message-ID: <631be63f43533a54d935bda302f3ae9d@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3745 ====================================================================== Reported By: bwalton Assigned To: dam ====================================================================== Project: automake Issue ID: 3745 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-06-30 18:54 CEST Last Modified: 2009-10-30 21:35 CET ====================================================================== Summary: Please upgrade 10 1.11 Description: Coreutils requires 1.10b or newer. Do you mind releasing an update? ====================================================================== ---------------------------------------------------------------------- (0006443) dam (administrator) - 2009-07-17 22:43 http://www.opencsw.org/mantis/view.php?id=3745#c6443 ---------------------------------------------------------------------- Version 1.11,REV=2009.07.17 delivered to testing/ There are still a lot of tests failing, but according to the upstream maintainer it is only the tests, not the functionality itself that is failing. From noreply at opencsw.org Fri Oct 30 21:36:12 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:36:12 +0100 Subject: [bug-notifications] [libflac 0003791]: libFLAC.so.4 is still needed by dependants In-Reply-To: <6d52a2b6580afffae586bce42045122d> Message-ID: <18466112bc9bf563334500bdc94deda5@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3791 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: libflac Issue ID: 3791 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-30 16:37 CEST Last Modified: 2009-10-30 21:36 CET ====================================================================== Summary: libFLAC.so.4 is still needed by dependants Description: libFLAC.so.4 is still needed by dependants but is no longer supplied. Please include the old lib until the dependents have been rebuilt. ====================================================================== ---------------------------------------------------------------------- (0006685) dam (administrator) - 2009-09-08 17:05 http://www.opencsw.org/mantis/view.php?id=3791#c6685 ---------------------------------------------------------------------- Delivered to current From noreply at opencsw.org Fri Oct 30 21:36:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:36:40 +0100 Subject: [bug-notifications] [libtool 0003738]: Libtool is not aware of all compilers at OpenCSW In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3738 ====================================================================== Reported By: ihsan Assigned To: dam ====================================================================== Project: libtool Issue ID: 3738 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-06-29 11:25 CEST Last Modified: 2009-10-30 21:36 CET ====================================================================== Summary: Libtool is not aware of all compilers at OpenCSW Description: Libtool is not aware of all compilers at OpenCSW. ====================================================================== ---------------------------------------------------------------------- (0006670) dam (administrator) - 2009-09-04 17:07 http://www.opencsw.org/mantis/view.php?id=3738#c6670 ---------------------------------------------------------------------- Packages available at testing/ http://mirror.opencsw.org/testing/libtool_rt-2.2.6,REV=2009.09.04_rev=a-SunOS5.8-sparc-CSW.pkg.gz http://mirror.opencsw.org/testing/libtool-2.2.6,REV=2009.09.04_rev=a-SunOS5.8-sparc-CSW.pkg.gz http://mirror.opencsw.org/testing/libtool_rt-2.2.6,REV=2009.09.04_rev=a-SunOS5.8-i386-CSW.pkg.gz http://mirror.opencsw.org/testing/libtool-2.2.6,REV=2009.09.04_rev=a-SunOS5.8-i386-CSW.pkg.gz From noreply at opencsw.org Fri Oct 30 21:37:44 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:37:44 +0100 Subject: [bug-notifications] [libxft2 0003911]: Description wrong? Currently says "x11 authorisation library". In-Reply-To: <19d63adb74fb677e9d3dc5c23e56c42b> Message-ID: <58e737bd79eff12be33e5ff68d615db3@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3911 ====================================================================== Reported By: skayser Assigned To: dam ====================================================================== Project: libxft2 Issue ID: 3911 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-09-21 16:41 CEST Last Modified: 2009-10-30 21:37 CET ====================================================================== Summary: Description wrong? Currently says "x11 authorisation library". Description: Isn't libxft2 a freetype related library? Thus, shouldn't the description rather say something like "X FreeType library"? ====================================================================== ---------------------------------------------------------------------- (0006738) dam (administrator) - 2009-09-22 09:13 http://www.opencsw.org/mantis/view.php?id=3911#c6738 ---------------------------------------------------------------------- This is fixed in r6372. However, I will not repackage now as it is a minor error. It will be fixed on next version update. From noreply at opencsw.org Fri Oct 30 21:38:23 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:38:23 +0100 Subject: [bug-notifications] [mantis 0003976]: Missing depend php5_session In-Reply-To: <1a1ca2d8625fd6e479f5f7999c9b2f0f> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3976 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: mantis Issue ID: 3976 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-10-22 13:57 CEST Last Modified: 2009-10-30 21:38 CET ====================================================================== Summary: Missing depend php5_session Description: mantis needs php5_session, please add as depend. Workaround: install php5_session. ====================================================================== ---------------------------------------------------------------------- (0006913) dam (administrator) - 2009-10-30 09:03 http://www.opencsw.org/mantis/view.php?id=3976#c6913 ---------------------------------------------------------------------- Fixed in 1.1.8,REV=2009.10.30 and released to current/. From noreply at opencsw.org Fri Oct 30 21:40:05 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:40:05 +0100 Subject: [bug-notifications] [neon 0003943]: Throws errors during install, i386 contains sparcv9 libraries In-Reply-To: <404b1ba2f11fb98ef44cb27027033a0f> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3943 ====================================================================== Reported By: skayser Assigned To: dam ====================================================================== Project: neon Issue ID: 3943 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-10-06 20:32 CEST Last Modified: 2009-10-30 21:40 CET ====================================================================== Summary: Throws errors during install, i386 contains sparcv9 libraries Description: # pkgutil -Uuy ... => Installing CSWneon-0.29.0,REV=2009.09.14 Please see /opt/csw/share/doc/neon/license for license information. pkgadd: ERROR: unable to create package object . pathname does not exist unable to create symbolic link to pkgadd: ERROR: unable to create package object . pathname does not exist unable to create symbolic link to Installation of partially failed. ... # pkgchk -v CSWneon /opt/csw/lib/libneon.so /opt/csw/lib/libneon.so.26 /opt/csw/lib/libneon.so.26.0.4 /opt/csw/lib/libneon.so.27 /opt/csw/lib/libneon.so.27.2.0 /opt/csw/lib/sparcv9/libneon.so /opt/csw/lib/sparcv9/libneon.so.26 /opt/csw/lib/sparcv9/libneon.so.26.0.4 /opt/csw/lib/sparcv9/libneon.so.27 /opt/csw/lib/sparcv9/libneon.so.27.2.0 /opt/csw/share/doc/neon /opt/csw/share/doc/neon/license /opt/csw/share/locale/cs/LC_MESSAGES/neon.mo /opt/csw/share/locale/de/LC_MESSAGES/neon.mo /opt/csw/share/locale/fr/LC_MESSAGES/neon.mo /opt/csw/share/locale/ja/LC_MESSAGES/neon.mo /opt/csw/share/locale/nn/LC_MESSAGES/neon.mo /opt/csw/share/locale/pl/LC_MESSAGES/neon.mo /opt/csw/share/locale/ru/LC_MESSAGES/neon.mo /opt/csw/share/locale/tr/LC_MESSAGES/neon.mo /opt/csw/share/locale/zh_CN/LC_MESSAGES /opt/csw/share/locale/zh_CN/LC_MESSAGES/neon.mo Will file a bug against checkpkg. I thought it would detect wrong-arch libs in a package. ====================================================================== ---------------------------------------------------------------------- (0006809) dam (administrator) - 2009-10-07 14:31 http://www.opencsw.org/mantis/view.php?id=3943#c6809 ---------------------------------------------------------------------- Fixed in 1.50,REV=2009.10.07 and released to current. From noreply at opencsw.org Sat Oct 31 12:10:59 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 31 Oct 2009 12:10:59 +0100 Subject: [bug-notifications] [cswclassutils 0003966]: cswclassutils fails in a zone In-Reply-To: Message-ID: <7a3a335b69f916c1fc161798cdd0eed8@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3966 ====================================================================== Reported By: ghenry Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3966 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-15 07:58 CEST Last Modified: 2009-10-31 12:10 CET ====================================================================== Summary: cswclassutils fails in a zone Description: => Installing CSWcswclassutils-1.18,REV=2009.08.10 /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg.gz: 77.3% -- replaced with /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg Processing package instance from cswclassutils - CSW class action utilities(all) 1.18,REV=2009.08.10 Please see /opt/csw/share/doc/cswclassutils/license for license information. ## Processing package information. ## Processing system information. 6 package pathnames are already properly installed. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: * /usr/sadm/install/scripts/i.cswcpsampleconf * /usr/sadm/install/scripts/i.cswinitsmf * /usr/sadm/install/scripts/i.cswpreserveconf * /usr/sadm/install/scripts/i.cswusergroup * /usr/sadm/install/scripts/r.cswinitsmf * /usr/sadm/install/scripts/r.cswusergroup * - conflict with a file which does not belong to any package. Do you want to install these conflicting files [y,n,?,q] y ## Checking for setuid/setgid programs. Installing cswclassutils - CSW class action utilities as ## Installing part 1 of 1. /etc/opt/csw/init.d/csw.smf.sample /opt/csw/share/doc/cswclassutils/README.CSW /opt/csw/share/doc/cswclassutils/license /usr/sadm/install/scripts/i.cswcpsampleconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpreserveconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/i.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/r.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system [ verifying class ] ERROR: content verification of failed unable to fix modification time file size <1039> expected <803> actual file cksum <18743> expected <63996> actual ERROR: content verification of failed unable to fix modification time file size <9252> expected <6858> actual file cksum <41917> expected <8202> actual ERROR: content verification of failed unable to fix modification time file size <1320> expected <986> actual file cksum <38711> expected <14971> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2105> expected <2027> actual file cksum <20009> expected <14107> actual ERROR: content verification of failed unable to fix modification time file size <2995> expected <1555> actual file cksum <40828> expected <58585> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2116> expected <2038> actual file cksum <25358> expected <19447> actual Installation of partially failed. ====================================================================== ---------------------------------------------------------------------- (0006925) bonivart (manager) - 2009-10-31 12:10 http://www.opencsw.org/mantis/view.php?id=3966#c6925 ---------------------------------------------------------------------- I'm not sure about you having to redo all that since the non-global install is just fictional anyway. It should be enough to update in the global zone (with -G), that will give you new files in /usr and the dependency is still met from the non-global zones. From noreply at opencsw.org Sat Oct 31 12:15:31 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 31 Oct 2009 12:15:31 +0100 Subject: [bug-notifications] [cswclassutils 0003959]: sampleconf fails sometimes In-Reply-To: <6aadd26dc8e68a335c037cd0d2c6a4b1> Message-ID: <1bfac42b8974ae80869dce01b29f9c53@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3959 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3959 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-11 12:55 CEST Last Modified: 2009-10-31 12:15 CET ====================================================================== Summary: sampleconf fails sometimes Description: On a fresh installed systems I get errors of the form below for several packages: (especially ca-certificates and ssh): /opt/csw/share/man/man1/ssh-agent.1 /opt/csw/share/man/man1/ssh-keygen.1 /opt/csw/share/man/man1/ssh-keyscan.1 /opt/csw/share/man/man1/ssh.1 /opt/csw/share/man/man5/ssh_config.5 /opt/csw/share/man/man8/ssh-keysign.8 [ verifying class ] Copying sample config to /opt/csw/etc/ssh/ssh_config usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003685 cswpreserveconf ====================================================================== ---------------------------------------------------------------------- (0006896) bonivart (manager) - 2009-10-28 11:02 http://www.opencsw.org/mantis/view.php?id=3959#c6896 ---------------------------------------------------------------------- This fix has been included in 1.27 released for testing. From noreply at opencsw.org Sat Oct 31 12:16:01 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 31 Oct 2009 12:16:01 +0100 Subject: [bug-notifications] [cswclassutils 0003959]: sampleconf fails sometimes In-Reply-To: <6aadd26dc8e68a335c037cd0d2c6a4b1> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3959 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3959 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-10-11 12:55 CEST Last Modified: 2009-10-31 12:16 CET ====================================================================== Summary: sampleconf fails sometimes Description: On a fresh installed systems I get errors of the form below for several packages: (especially ca-certificates and ssh): /opt/csw/share/man/man1/ssh-agent.1 /opt/csw/share/man/man1/ssh-keygen.1 /opt/csw/share/man/man1/ssh-keyscan.1 /opt/csw/share/man/man1/ssh.1 /opt/csw/share/man/man5/ssh_config.5 /opt/csw/share/man/man8/ssh-keysign.8 [ verifying class ] Copying sample config to /opt/csw/etc/ssh/ssh_config usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003685 cswpreserveconf ====================================================================== ---------------------------------------------------------------------- (0006926) bonivart (manager) - 2009-10-31 12:16 http://www.opencsw.org/mantis/view.php?id=3959#c6926 ---------------------------------------------------------------------- 1.27 released with the described fix. From noreply at opencsw.org Sat Oct 3 09:09:23 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 3 Oct 2009 09:09:23 +0200 Subject: [bug-notifications] [rt 0003931]: update to a newer release? Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3931 ====================================================================== Reported By: ghenry Assigned To: ====================================================================== Project: rt Issue ID: 3931 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-03 09:09 CEST Last Modified: 2009-10-03 09:09 CEST ====================================================================== Summary: update to a newer release? Description: please upgrade from rt -3.6.6 to rt-3.6.9 or rt-3.8.x ? ====================================================================== From noreply at opencsw.org Sun Oct 4 00:52:04 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 00:52:04 +0200 Subject: [bug-notifications] [cfengine 0003932]: upgrade to 2.2.10 Message-ID: <23f2bafd8b0c08c46c6996c6caa6571d@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3932 ====================================================================== Reported By: bchill Assigned To: ====================================================================== Project: cfengine Issue ID: 3932 Category: upgrade Reproducibility: have not tried Severity: trivial Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-04 00:52 CEST Last Modified: 2009-10-04 00:52 CEST ====================================================================== Summary: upgrade to 2.2.10 Description: Does anyone have time to package 2.2.10? ====================================================================== From noreply at opencsw.org Sun Oct 4 02:31:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 02:31:48 +0200 Subject: [bug-notifications] [pkg_get 0003023]: pkg-get fails to bootstrap wget In-Reply-To: <2894640f0d034a724c1476e4199a38d4> Message-ID: <6707690b2ffa61ca65bf56962b668b10@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3023 ====================================================================== Reported By: skayser Assigned To: phil ====================================================================== Project: pkg_get Issue ID: 3023 Category: other Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-01-16 23:51 CET Last Modified: 2009-10-04 02:31 CEST ====================================================================== Summary: pkg-get fails to bootstrap wget Description: Just downloaded pkg-get from http://opencsw.org/pkg-get to a Solaris 8 box. As i didn't have wget, pkg-get offered me to download one via ftp. This however fails, as $MASTERBASE isn't set correctly. # This is only for fallback purposes in extreme measures # The target package must be UNCOMPRESSED in any way!! MASTERSITE=${MASTERSITE:-ftp.ibiblio.org} MASTERBASE=${MASTERSITE:-pub/packages/solaris/opencsw/current} Even when this is corrected, the installation fails. See second invocation in additional information. The suggestions made by pkg-get on where to get wget ($SITE/wget) after failing to download / install wget don't help either, because no wget can be found there. Unfortunately the wget download links on http://opencsw.org/pkg-get are broken also. ====================================================================== ---------------------------------------------------------------------- (0006788) phil (manager) - 2009-10-04 02:31 http://www.opencsw.org/mantis/view.php?id=3023#c6788 ---------------------------------------------------------------------- It would appear that pkg-get was reporting accurately. "wget package is not right". It was CHANGED :-( will release an updated pkg-get to handle both old and new wget packages. grrr. From noreply at opencsw.org Sun Oct 4 02:53:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 02:53:38 +0200 Subject: [bug-notifications] [pkg_get 0003023]: pkg-get fails to bootstrap wget In-Reply-To: <2894640f0d034a724c1476e4199a38d4> Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3023 ====================================================================== Reported By: skayser Assigned To: phil ====================================================================== Project: pkg_get Issue ID: 3023 Category: other Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-01-16 23:51 CET Last Modified: 2009-10-04 02:53 CEST ====================================================================== Summary: pkg-get fails to bootstrap wget Description: Just downloaded pkg-get from http://opencsw.org/pkg-get to a Solaris 8 box. As i didn't have wget, pkg-get offered me to download one via ftp. This however fails, as $MASTERBASE isn't set correctly. # This is only for fallback purposes in extreme measures # The target package must be UNCOMPRESSED in any way!! MASTERSITE=${MASTERSITE:-ftp.ibiblio.org} MASTERBASE=${MASTERSITE:-pub/packages/solaris/opencsw/current} Even when this is corrected, the installation fails. See second invocation in additional information. The suggestions made by pkg-get on where to get wget ($SITE/wget) after failing to download / install wget don't help either, because no wget can be found there. Unfortunately the wget download links on http://opencsw.org/pkg-get are broken also. ====================================================================== ---------------------------------------------------------------------- (0006789) phil (manager) - 2009-10-04 02:53 http://www.opencsw.org/mantis/view.php?id=3023#c6789 ---------------------------------------------------------------------- fix coded, and tested. pending new pkg-get package release From noreply at opencsw.org Sun Oct 4 02:59:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 02:59:36 +0200 Subject: [bug-notifications] [pkg_get 0003509]: Can't install packages which contain hypens In-Reply-To: <914b27150c9f2b2d58820c618770858e> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3509 ====================================================================== Reported By: dam Assigned To: phil ====================================================================== Project: pkg_get Issue ID: 3509 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-03-27 17:38 CET Last Modified: 2009-10-04 02:59 CEST ====================================================================== Summary: Can't install packages which contain hypens Description: Installing packages with '-' in the CSW-name doesn't work, e. g. pkg-get -i CSWpython-tk However, pkg-get -i python_tk works ====================================================================== From noreply at opencsw.org Sun Oct 4 03:09:44 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 03:09:44 +0200 Subject: [bug-notifications] [pkg_get 0003509]: Can't install packages which contain hypens In-Reply-To: <914b27150c9f2b2d58820c618770858e> Message-ID: <583e564be470fcf216a327833ea6ea2a@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3509 ====================================================================== Reported By: dam Assigned To: phil ====================================================================== Project: pkg_get Issue ID: 3509 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-03-27 17:38 CET Last Modified: 2009-10-04 03:09 CEST ====================================================================== Summary: Can't install packages which contain hypens Description: Installing packages with '-' in the CSW-name doesn't work, e. g. pkg-get -i CSWpython-tk However, pkg-get -i python_tk works ====================================================================== ---------------------------------------------------------------------- (0006790) phil (manager) - 2009-10-04 03:09 http://www.opencsw.org/mantis/view.php?id=3509#c6790 ---------------------------------------------------------------------- fix coded. pending new release From noreply at opencsw.org Sun Oct 4 03:16:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 03:16:42 +0200 Subject: [bug-notifications] [pkg_get 0003453]: have pkg_get accept CSWxxx names, as well as software names, for operations. In-Reply-To: Message-ID: <45d07c9abb5e490f097af5d4f38d4e3b@www.opencsw.org> The following issue has been set as RELATED TO issue 0003021. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3453 ====================================================================== Reported By: phil Assigned To: phil ====================================================================== Project: pkg_get Issue ID: 3453 Category: regular use Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-02-27 02:16 CET Last Modified: 2009-10-04 03:16 CEST ====================================================================== Summary: have pkg_get accept CSWxxx names, as well as software names, for operations. Description: Summary line is clear :) ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003021 pkg-get says dependencies are not up to... related to 0002287 naming inconsistency, stop guessing pac... related to 0003052 pkg-get install fails when LC_ALL=en_US... ====================================================================== ---------------------------------------------------------------------- (0005605) philadmin (administrator) - 2009-03-06 23:20 http://www.opencsw.org/mantis/view.php?id=3453#c5605 ---------------------------------------------------------------------- making new bug for A-Z issue. From noreply at opencsw.org Sun Oct 4 03:16:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 03:16:43 +0200 Subject: [bug-notifications] [pkg_get 0003021]: pkg-get says dependencies are not up to date when they really are In-Reply-To: Message-ID: <8e27ce2825c68df10cfc64d8f8155010@www.opencsw.org> The following issue has been set as RELATED TO issue 0003453. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3021 ====================================================================== Reported By: dm26 Assigned To: phil ====================================================================== Project: pkg_get Issue ID: 3021 Category: packaging Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-01-16 15:38 CET Last Modified: 2009-02-28 16:50 CET ====================================================================== Summary: pkg-get says dependencies are not up to date when they really are Description: I've noticed the current version of pkg-get (4.2) is failing to install packages because it thinks dependencies are out of date. Example: pkg-get -i gvim No existing install of CSWgvim found. Installing... Pre-existing local file gvim-7.2.077,REV=2008.12.31-SunOS5.8-sparc-CSW.pkg.gz ma tches checksum Keeping existing file Analysing special files... Trying to install dependancy vimrt No existing install of CSWvimrt found. Installing... Pre-existing local file vimrt-7.2.077,REV=2008.12.31-SunOS5.8-all-CSW.pkg.gz mat ches checksum Keeping existing file Analysing special files... Error: dependancy common (CSWcommon) not up to date Call pkg-get again in 'upgrade all' mode eg: '/opt/csw/bin/pkg-get upgrade' This will then upgrade all packages cleanly ERROR: could not install required dependancies for CSWvimrt Once dependancies are up to date, call /opt/csw/bin/pkg-get -i vimrt to (re)install ERROR: install of CSWvimrt failed ERROR: could not install required dependancies for CSWgvim Once dependancies are up to date, call /opt/csw/bin/pkg-get -i gvim to (re)install This claims the common pacakge is out of date. However, the latest version is installed: pkginfo -l CSWcommon PKGINST: CSWcommon NAME: common - common files and dirs for CSW packages CATEGORY: system ARCH: sparc VERSION: 1.4.6,REV=2008.04.28 BASEDIR: / VENDOR: http://www.blastwave.org/ packaged for CSW by Philip Brown DESC: Installs some useful standard CSW filesystem symlinks and files PSTAMP: thor20080428134449 INSTDATE: Jul 07 2008 15:07 HOTLINE: http://www.blastwave.org/bugtrack/ EMAIL: phil at blastwave.org STATUS: completely installed FILES: 147 installed pathnames 134 shared pathnames 116 directories 6 blocks used (approx) pkg-get -c | grep -w common common 1.4.6,REV=2008.04.28 SAME I had a look through the source for pkg-get and think I have found the problem. Line 1084: if ! uptodate $dependsoftname; then should probably be: if ! uptodate $dependspkg; then It should use the Solaris package name "CSWcommon", rather than the OpenCSW package name "commmon". -- Darren Miller University of York ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003052 pkg-get install fails when LC_ALL=en_US... related to 0003453 have pkg_get accept CSWxxx names, as we... ====================================================================== ---------------------------------------------------------------------- (0005588) phil (manager) - 2009-02-28 16:49 http://www.opencsw.org/mantis/view.php?id=3021#c5588 ---------------------------------------------------------------------- Thanks. I have tweaked the AWK var, in an upcoming release of pkg-get, which should be put out this weekend :) From noreply at opencsw.org Sun Oct 4 03:20:17 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 03:20:17 +0200 Subject: [bug-notifications] [pkg_get 0003052]: pkg-get install fails when LC_ALL=en_US.UTF-8 in the environment. In-Reply-To: <156ac0e07634ec8258c06bdebfc6c4c3> Message-ID: <85dc89cf2e9d6ad4c9fef4c6e1eff952@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3052 ====================================================================== Reported By: korpela Assigned To: phil ====================================================================== Project: pkg_get Issue ID: 3052 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-01-31 04:06 CET Last Modified: 2009-10-04 03:20 CEST ====================================================================== Summary: pkg-get install fails when LC_ALL=en_US.UTF-8 in the environment. Description: If LC_ALL=en_US.UTF-8 pkg-get will fail because the package "common" is out of date. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003453 have pkg_get accept CSWxxx names, as we... related to 0003021 pkg-get says dependencies are not up to... ====================================================================== ---------------------------------------------------------------------- (0006791) phil (manager) - 2009-10-04 03:20 http://www.opencsw.org/mantis/view.php?id=3052#c6791 ---------------------------------------------------------------------- code changed. pending new package release From noreply at opencsw.org Sun Oct 4 03:21:47 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 03:21:47 +0200 Subject: [bug-notifications] [pkg_get 0003868]: catalog does not reflect packages In-Reply-To: <4c2c326e3464249a792bf98d7cccc0f1> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3868 ====================================================================== Reported By: ggw Assigned To: ====================================================================== Project: pkg_get Issue ID: 3868 Category: upgrade Reproducibility: always Severity: block Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-08-24 19:59 CEST Last Modified: 2009-10-04 03:21 CEST ====================================================================== Summary: catalog does not reflect packages Description: catalog does not reflect packages #ls python-2.6.2* python-2.6.2,rev=... #grep ' python-' catalog python 2.5.1... ====================================================================== ---------------------------------------------------------------------- (0006792) phil (manager) - 2009-10-04 03:21 http://www.opencsw.org/mantis/view.php?id=3868#c6792 ---------------------------------------------------------------------- issue resolved on users's end. From noreply at opencsw.org Sun Oct 4 03:25:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 03:25:08 +0200 Subject: [bug-notifications] [pkg_get 0003841]: Wget will fail if --no-directories not set in .wgetrc In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3841 ====================================================================== Reported By: hcoomes Assigned To: phil ====================================================================== Project: pkg_get Issue ID: 3841 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-08-09 22:57 CEST Last Modified: 2009-10-04 03:25 CEST ====================================================================== Summary: Wget will fail if --no-directories not set in .wgetrc Description: If using pkg-get is using /usr/bin/wget with default values in .wgetrc, pkg-get may fail because catalog may be written into lower level directory. ====================================================================== ---------------------------------------------------------------------- (0006793) phil (manager) - 2009-10-04 03:25 http://www.opencsw.org/mantis/view.php?id=3841#c6793 ---------------------------------------------------------------------- code modified to use --no-directories. thanks for the suggestion. pending new package release. From noreply at opencsw.org Sun Oct 4 10:57:09 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 10:57:09 +0200 Subject: [bug-notifications] [fftw2 0003933]: Please add fftw3 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3933 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: fftw2 Issue ID: 3933 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-04 10:57 CEST Last Modified: 2009-10-04 10:57 CEST ====================================================================== Summary: Please add fftw3 Description: Please add fftw3 ====================================================================== From noreply at opencsw.org Sun Oct 4 10:59:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 10:59:42 +0200 Subject: [bug-notifications] [libpcap 0002753]: libpcap should provide 64 bit library on i386 In-Reply-To: Message-ID: <923ad4a400983c739f30d943eee1f5db@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=2753 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: libpcap Issue ID: 2753 Category: upgrade Reproducibility: always Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-01-24 08:27 CET Last Modified: 2009-10-04 10:59 CEST ====================================================================== Summary: libpcap should provide 64 bit library on i386 Description: libpcap should also be provided for amd64 architecture. ====================================================================== From noreply at opencsw.org Sun Oct 4 11:00:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 11:00:07 +0200 Subject: [bug-notifications] [libpcap 0002753]: libpcap should provide 64 bit library on i386 In-Reply-To: Message-ID: <16570027a2bbe4ec1494765a37191493@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2753 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: libpcap Issue ID: 2753 Category: upgrade Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2008-01-24 08:27 CET Last Modified: 2009-10-04 11:00 CEST ====================================================================== Summary: libpcap should provide 64 bit library on i386 Description: libpcap should also be provided for amd64 architecture. ====================================================================== ---------------------------------------------------------------------- (0006794) dam (administrator) - 2009-10-04 11:00 http://www.opencsw.org/mantis/view.php?id=2753#c6794 ---------------------------------------------------------------------- This is fixed in 1.0.0,REV=2009.10.01 and delivered to current/. From noreply at opencsw.org Sun Oct 4 11:00:30 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 11:00:30 +0200 Subject: [bug-notifications] [tcpdump 0002377]: openssl dependancy deprecated: please use openssl_rt instead In-Reply-To: <2b056b9ded7fed5224505bfc0bb36793> Message-ID: <9dade4ef679aadba21dafc294ebf2c0f@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=2377 ====================================================================== Reported By: yann Assigned To: dam ====================================================================== Project: tcpdump Issue ID: 2377 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2007-07-28 08:40 CEST Last Modified: 2009-10-04 11:00 CEST ====================================================================== Summary: openssl dependancy deprecated: please use openssl_rt instead Description: Following the openssl package split, the ssl libraries are now directly provided by the openssl_rt package. The openssl package still exists, it\'s a metapackage which will install openssl_rt, openssl_devel and openssl_utils which contains respectively the ssl libraries, the development files and the openssl utilities. Your package probably only use the ssl libraries, so to avoid installing unnecessary dependancies, please update your package to depend on openssl_rt rather than openssl. ====================================================================== From noreply at opencsw.org Sun Oct 4 11:00:53 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 11:00:53 +0200 Subject: [bug-notifications] [tcpdump 0002377]: openssl dependancy deprecated: please use openssl_rt instead In-Reply-To: <2b056b9ded7fed5224505bfc0bb36793> Message-ID: <95fafaa14815d77594de15178afdc3f2@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2377 ====================================================================== Reported By: yann Assigned To: dam ====================================================================== Project: tcpdump Issue ID: 2377 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2007-07-28 08:40 CEST Last Modified: 2009-10-04 11:00 CEST ====================================================================== Summary: openssl dependancy deprecated: please use openssl_rt instead Description: Following the openssl package split, the ssl libraries are now directly provided by the openssl_rt package. The openssl package still exists, it\'s a metapackage which will install openssl_rt, openssl_devel and openssl_utils which contains respectively the ssl libraries, the development files and the openssl utilities. Your package probably only use the ssl libraries, so to avoid installing unnecessary dependancies, please update your package to depend on openssl_rt rather than openssl. ====================================================================== ---------------------------------------------------------------------- (0006795) dam (administrator) - 2009-10-04 11:00 http://www.opencsw.org/mantis/view.php?id=2377#c6795 ---------------------------------------------------------------------- This has been fixed in 4.0.0,REV=2009.10.01 and released to current/. From noreply at opencsw.org Sun Oct 4 14:59:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 14:59:33 +0200 Subject: [bug-notifications] [mercurial 0003891]: one dependency not specified In-Reply-To: <613ab5d3bcd777f84d3c0dea74425aef> Message-ID: <19765ef6c9cb5620a2f2e6ce4e96b416@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3891 ====================================================================== Reported By: bob32 Assigned To: ====================================================================== Project: mercurial Issue ID: 3891 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-09-10 00:09 CEST Last Modified: 2009-10-04 14:59 CEST ====================================================================== Summary: one dependency not specified Description: The current version of mercurial: 1.3.1,REV=2009.08.02 requires as dependencies: CSWcommon common CSWpython-rt python_rt ... where the second should probably be, instead CSWpython python ====================================================================== ---------------------------------------------------------------------- (0006796) rupert (manager) - 2009-10-04 14:59 http://www.opencsw.org/bugtrack/view.php?id=3891#c6796 ---------------------------------------------------------------------- asked philip to promote it to unstable. From noreply at opencsw.org Sun Oct 4 16:57:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 16:57:25 +0200 Subject: [bug-notifications] [plotutil 0003926]: Please upgrade to 2.6 In-Reply-To: <79699b97c3d0b3b2d7e79ca5e3c89e22> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3926 ====================================================================== Reported By: dam Assigned To: pfelecan ====================================================================== Project: plotutil Issue ID: 3926 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-29 14:26 CEST Last Modified: 2009-10-04 16:57 CEST ====================================================================== Summary: Please upgrade to 2.6 Description: Please upgrade to 2.6 ====================================================================== From noreply at opencsw.org Sun Oct 4 16:58:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 16:58:16 +0200 Subject: [bug-notifications] [t1lib 0003923]: Please upgrade to 5.1.2 In-Reply-To: <6677c7e6d30cf8adcd98c70ad67aa1db> Message-ID: <7d97f10ccb0fcdb45d0947789086e69d@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3923 ====================================================================== Reported By: dam Assigned To: pfelecan ====================================================================== Project: t1lib Issue ID: 3923 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-28 22:30 CEST Last Modified: 2009-10-04 16:58 CEST ====================================================================== Summary: Please upgrade to 5.1.2 Description: Please upgrade to 5.1.2 ====================================================================== From noreply at opencsw.org Sun Oct 4 19:02:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 19:02:06 +0200 Subject: [bug-notifications] [pkg_get 0003779]: pkg-get should compare package version based on REV field In-Reply-To: Message-ID: <80fb9560dc73140181cc1f40c0af794e@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3779 ====================================================================== Reported By: yann Assigned To: phil ====================================================================== Project: pkg_get Issue ID: 3779 Category: regular use Reproducibility: always Severity: feature Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-25 15:56 CEST Last Modified: 2009-10-04 19:02 CEST ====================================================================== Summary: pkg-get should compare package version based on REV field Description: Hi Phil, Could you please modify the comparison code of pkg-get to use the REV field as stated in http://www.opencsw.org/standards/build: "Please note: the ",REV=YYYY.MM.DD" is now Mandatory. It provides a fixed-format way of telling how recent the package really is, for version comparison download purposes. At some point, it will be the primary comparison key for pkg-get.(but not yet)" We already talked about it by mail but I open this bug to be able to follow the resolution. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- child of 0003780 bash_completion 1.0 release ====================================================================== ---------------------------------------------------------------------- (0006797) phil (manager) - 2009-10-04 19:02 http://www.opencsw.org/mantis/view.php?id=3779#c6797 ---------------------------------------------------------------------- implemented. pending new package release. From noreply at opencsw.org Sun Oct 4 19:02:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 19:02:06 +0200 Subject: [bug-notifications] [bash_completion 0003780]: bash_completion 1.0 release In-Reply-To: <82559be891ff00475e0ef646d68204d0> Message-ID: <78dce15e9d2d9d0ff80c76cbcd47829b@www.opencsw.org> The RELATED issue 0003779 has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3780 ====================================================================== Reported By: yann Assigned To: yann ====================================================================== Project: bash_completion Issue ID: 3780 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-07-25 15:58 CEST Last Modified: 2009-07-25 16:01 CEST ====================================================================== Summary: bash_completion 1.0 release Description: bash_completion 1.0 has been released and has been packaged in GAR, however it can't be released right now as it has a new version numbering scheme which break pkgget upgrade code. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- parent of 0003779 pkg-get should compare package version ... ====================================================================== From noreply at opencsw.org Sun Oct 4 23:20:37 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 23:20:37 +0200 Subject: [bug-notifications] [lighttpd 0003934]: Please upgrade to 1.4.22 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3934 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: lighttpd Issue ID: 3934 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-04 23:20 CEST Last Modified: 2009-10-04 23:20 CEST ====================================================================== Summary: Please upgrade to 1.4.22 Description: Please upgrade to 1.4.22 ====================================================================== From noreply at opencsw.org Sun Oct 4 23:25:47 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 23:25:47 +0200 Subject: [bug-notifications] [mutt 0003935]: Please upgrade to 1.5.20 Message-ID: <4b21f443126e4a499c520ceb83d88229@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3935 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: mutt Issue ID: 3935 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-04 23:25 CEST Last Modified: 2009-10-04 23:25 CEST ====================================================================== Summary: Please upgrade to 1.5.20 Description: Please upgrade to 1.5.20 ====================================================================== From noreply at opencsw.org Sun Oct 4 23:26:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 4 Oct 2009 23:26:21 +0200 Subject: [bug-notifications] [nano 0003936]: Please upgrade to 2.1.10 Message-ID: <7757b62a0c13e8012f41b29538d13725@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3936 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: nano Issue ID: 3936 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-04 23:26 CEST Last Modified: 2009-10-04 23:26 CEST ====================================================================== Summary: Please upgrade to 2.1.10 Description: Please upgrade to 2.1.10 ====================================================================== From noreply at opencsw.org Mon Oct 5 06:59:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 06:59:21 +0200 Subject: [bug-notifications] [nano 0003936]: Please upgrade to 2.1.10 In-Reply-To: Message-ID: <906f257f9bbee05c0a593fb68b358917@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3936 ====================================================================== Reported By: dam Assigned To: skayser ====================================================================== Project: nano Issue ID: 3936 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-04 23:26 CEST Last Modified: 2009-10-05 06:59 CEST ====================================================================== Summary: Please upgrade to 2.1.10 Description: Please upgrade to 2.1.10 ====================================================================== ---------------------------------------------------------------------- (0006798) skayser (administrator) - 2009-10-05 06:58 http://www.opencsw.org/mantis/view.php?id=3936#c6798 ---------------------------------------------------------------------- Nano 2.1.x is the current development branch. As i am not a regular nano user and we don't have a broadly used testing/, i am hesistant to push a development version. Will need some investigation. From noreply at opencsw.org Mon Oct 5 09:07:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 09:07:16 +0200 Subject: [bug-notifications] [nano 0003936]: Please upgrade to 2.1.10 In-Reply-To: Message-ID: <9653768bbc7f2950d4482c59806567d8@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3936 ====================================================================== Reported By: dam Assigned To: skayser ====================================================================== Project: nano Issue ID: 3936 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-04 23:26 CEST Last Modified: 2009-10-05 09:07 CEST ====================================================================== Summary: Please upgrade to 2.1.10 Description: Please upgrade to 2.1.10 ====================================================================== ---------------------------------------------------------------------- (0006799) dam (administrator) - 2009-10-05 09:07 http://www.opencsw.org/mantis/view.php?id=3936#c6799 ---------------------------------------------------------------------- Please discard the update request, I mistook competitive releases. From noreply at opencsw.org Mon Oct 5 09:08:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 09:08:55 +0200 Subject: [bug-notifications] [xterm 0003937]: Please upgrade to 249 Message-ID: <50f63d9cf7243a99c0e8e977797fec59@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3937 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: xterm Issue ID: 3937 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-05 09:08 CEST Last Modified: 2009-10-05 09:08 CEST ====================================================================== Summary: Please upgrade to 249 Description: Please upgrade to 249 ====================================================================== From noreply at opencsw.org Mon Oct 5 11:25:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 11:25:38 +0200 Subject: [bug-notifications] [nsca 0003938]: nsca needs to be "remade" to fit to new directory layout Message-ID: <49fc8c8cb65d679c4387b0a9d42be4c3@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3938 ====================================================================== Reported By: alexs77 Assigned To: ====================================================================== Project: nsca Issue ID: 3938 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-05 11:25 CEST Last Modified: 2009-10-05 11:25 CEST ====================================================================== Summary: nsca needs to be "remade" to fit to new directory layout Description: I have the nagios package from testing installed (ie. nagios-3.2.0,REV=2009.09.29-SunOS5.8-sparc-CSW.pkg). I now wanted to install nsca 2.7.2,REV=2009.04.26 on this host: [ Klasse wird gepr?ft ] cp: /opt/csw/nagios/etc/nsca.cfg.CSW kann nicht erzeugt werden: Datei oder Verzeichnis nicht gefunden Copying sample config to /opt/csw/nagios/etc/nsca.cfg cp: Zugriff auf /opt/csw/nagios/etc/nsca.cfg.CSW nicht m?glich chmod: WARNUNG: Zugriff auf /opt/csw/nagios/etc/nsca.cfg nicht m?glich chown: /opt/csw/nagios/etc/nsca.cfg: Datei oder Verzeichnis nicht gefunden It couldn't access /opt/csw/nagios/etc/nsca.cfg.CSW. I suppose, it couldn't do this, because /opt/csw/nagios/etc doesn't exist? In the nagios pkg in testing, the configuration directory ("etc") has been moved to /etc/opt/csw/nagios. ====================================================================== From noreply at opencsw.org Mon Oct 5 13:47:29 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 13:47:29 +0200 Subject: [bug-notifications] [nsca 0003938]: nsca needs to be "remade" to fit to new directory layout In-Reply-To: Message-ID: <17fede5bbfee3f7fc367dabe5989ef76@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3938 ====================================================================== Reported By: alexs77 Assigned To: ja ====================================================================== Project: nsca Issue ID: 3938 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-05 11:25 CEST Last Modified: 2009-10-05 13:47 CEST ====================================================================== Summary: nsca needs to be "remade" to fit to new directory layout Description: I have the nagios package from testing installed (ie. nagios-3.2.0,REV=2009.09.29-SunOS5.8-sparc-CSW.pkg). I now wanted to install nsca 2.7.2,REV=2009.04.26 on this host: [ Klasse wird gepr?ft ] cp: /opt/csw/nagios/etc/nsca.cfg.CSW kann nicht erzeugt werden: Datei oder Verzeichnis nicht gefunden Copying sample config to /opt/csw/nagios/etc/nsca.cfg cp: Zugriff auf /opt/csw/nagios/etc/nsca.cfg.CSW nicht m?glich chmod: WARNUNG: Zugriff auf /opt/csw/nagios/etc/nsca.cfg nicht m?glich chown: /opt/csw/nagios/etc/nsca.cfg: Datei oder Verzeichnis nicht gefunden It couldn't access /opt/csw/nagios/etc/nsca.cfg.CSW. I suppose, it couldn't do this, because /opt/csw/nagios/etc doesn't exist? In the nagios pkg in testing, the configuration directory ("etc") has been moved to /etc/opt/csw/nagios. ====================================================================== From noreply at opencsw.org Mon Oct 5 14:32:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 14:32:42 +0200 Subject: [bug-notifications] [nrpe 0003939]: NRPE installation instructions urge to use inetd for tcp_wrappers Message-ID: <3723f4aa00f0b8a2a9a042ca7e4873d0@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3939 ====================================================================== Reported By: alexs77 Assigned To: ====================================================================== Project: nrpe Issue ID: 3939 Category: regular use Reproducibility: have not tried Severity: tweak Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-05 14:32 CEST Last Modified: 2009-10-05 14:32 CEST ====================================================================== Summary: NRPE installation instructions urge to use inetd for tcp_wrappers Description: The NRPE installation instructions strongly urge, that tcp_wrappers should be used to protect the installation. For this, it's written that inetd should be used. Right now, nrpe is launched as a standalone daemon. So that nrpe can be launched from inetd, the following line should be appended to /etc/services: nrpe 5666/tcp And to make inetd start/stop nrpe, add this line to /etc/inetd.conf: nrpe stream tcp nowait nagios /usr/sfw/sbin/tcpd /opt/csw/bin/nrpe -c /opt/csw/etc/nrpe.cfg -i On Solaris 10, that line should be written to some temporary file and then inetconv -i $temp_file_with_inetd_line is to be invoked. After that, it might be a good idea to enable TCP_WRAPPER support; on Solaris 10, do: inetadm -m svc:/network/nrpe/tcp:default tcp_wrappers=TRUE For Solaris 8 & 9: tcp_wrappers is equivalent to the previous inetd's /etc/default/inetd property ENABLE_TCPWRAPPERS. So that inetd is able to start nrpe, the $HOME directory of the user starting nrpe (ie. "nagios") has to exist; IOW: /opt/csw/nagios must exist. On a host which only has nrpe (and maybe nagios-plugins) installed, that's not the case. ====================================================================== From noreply at opencsw.org Mon Oct 5 17:10:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 17:10:24 +0200 Subject: [bug-notifications] [clex 0003940]: Please upgrade to 4.0 Message-ID: <51333d5c695cb189cef7dc17a1ff4c01@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3940 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: clex Issue ID: 3940 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-05 17:10 CEST Last Modified: 2009-10-05 17:10 CEST ====================================================================== Summary: Please upgrade to 4.0 Description: Please upgrade to 4.0 ====================================================================== From noreply at opencsw.org Mon Oct 5 17:11:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 17:11:08 +0200 Subject: [bug-notifications] [drupal 0003941]: Please upgrade to 6.13 Message-ID: <2b0f28c017d36b41b185b951a986f69d@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3941 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: drupal Issue ID: 3941 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-05 17:11 CEST Last Modified: 2009-10-05 17:11 CEST ====================================================================== Summary: Please upgrade to 6.13 Description: Please upgrade to 6.13 ====================================================================== From noreply at opencsw.org Mon Oct 5 17:12:47 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 17:12:47 +0200 Subject: [bug-notifications] [gcc4ada 0003942]: Please upgrade to 4.4.1 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3942 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gcc4ada Issue ID: 3942 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-05 17:12 CEST Last Modified: 2009-10-05 17:12 CEST ====================================================================== Summary: Please upgrade to 4.4.1 Description: Please upgrade to 4.4.1 ====================================================================== From noreply at opencsw.org Mon Oct 5 18:46:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 18:46:00 +0200 Subject: [bug-notifications] [pkgutil 0003894]: pkgutil 1.7: -L option only works with the package name, not the software name In-Reply-To: <151d0213400eda6560b2d723545e1165> Message-ID: <8f206fcac300f94a4ca3f52e4186ffaf@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3894 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3894 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-14 11:16 CEST Last Modified: 2009-10-05 18:45 CEST ====================================================================== Summary: pkgutil 1.7: -L option only works with the package name, not the software name Description: Most other command options work with both (pgk and sw name), the new -L option only seems to work with the sw name. Can we get it to recognize the sw name too? Example: # pkgutil -L dhcp # pkgutil -L CSWdhcp | head /etc/init.d/cswdhcp /etc/opt/csw/dhcpd.conf.CSW /etc/rc1.d/K73cswdhcp /etc/rc2.d/S73cswdhcp /opt/csw/bin/omshell /opt/csw/include/dhcpctl.h /opt/csw/include/isc-dhcp /opt/csw/include/isc-dhcp/boolean.h /opt/csw/include/isc-dhcp/dst.h ====================================================================== ---------------------------------------------------------------------- (0006800) bonivart (manager) - 2009-10-05 18:45 http://www.opencsw.org/mantis/view.php?id=3894#c6800 ---------------------------------------------------------------------- The blank line is now gone. I have also omitted the catalog lookup if you use an argument that begins with uppercase which all package names should. That means if you use a package name from testing it will work but if you use the common/catalog name it will fail because the lookup will not find it (unless you use -t as well). So it's better but not good perhaps. For now I don't know how to fix this properly, if you use the common name it needs to parse the catalog to find the package name which is what's used in the contents file, as I said using pkginfo/pkgparam would be horribly slow. Keep in mind that you can also use this for other packages than CSW: # pkgutil -L SUNWzlib /usr/include/zconf.h /usr/include/zlib.h /usr/lib/amd64/libz.so /usr/lib/amd64/libz.so.1 /usr/lib/amd64/llib-lz.ln /usr/lib/libz.so /usr/lib/libz.so.1 /usr/lib/llib-lz /usr/lib/llib-lz.ln # http://pkgutil.svn.sourceforge.net/viewvc/pkgutil/trunk/pkgutil?view=markup&pathrev=121 From noreply at opencsw.org Mon Oct 5 22:44:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 22:44:43 +0200 Subject: [bug-notifications] [squirrelmail 0003772]: Please upgrade to 1.4.19 In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3772 ====================================================================== Reported By: dam Assigned To: mwatters ====================================================================== Project: squirrelmail Issue ID: 3772 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-21 16:05 CEST Last Modified: 2009-10-05 22:44 CEST ====================================================================== Summary: Please upgrade to 1.4.19 Description: Please upgrade to 1.4.19 ====================================================================== ---------------------------------------------------------------------- (0006801) mwatters (manager) - 2009-10-05 22:44 http://www.opencsw.org/mantis/view.php?id=3772#c6801 ---------------------------------------------------------------------- released From noreply at opencsw.org Mon Oct 5 22:45:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 22:45:28 +0200 Subject: [bug-notifications] [squirrelmail 0003886]: Depend for CSWapache2c sub package In-Reply-To: Message-ID: <96b729e2deec565aac4e08e801395a30@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3886 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: squirrelmail Issue ID: 3886 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-09-04 21:44 CEST Last Modified: 2009-10-05 22:45 CEST ====================================================================== Summary: Depend for CSWapache2c sub package Description: Uses CSWapache2c sub package as depend. Should name top level CSWapache2. Workaround: manually install the right bits. ====================================================================== ---------------------------------------------------------------------- (0006802) mwatters (manager) - 2009-10-05 22:45 http://www.opencsw.org/mantis/view.php?id=3886#c6802 ---------------------------------------------------------------------- fixed in latest release From noreply at opencsw.org Mon Oct 5 22:46:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 22:46:25 +0200 Subject: [bug-notifications] [mediawiki 0003885]: Depend for CSWapache2c sub package In-Reply-To: <769e53504720a32d072564993387c6c7> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3885 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: mediawiki Issue ID: 3885 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-09-04 21:43 CEST Last Modified: 2009-10-05 22:46 CEST ====================================================================== Summary: Depend for CSWapache2c sub package Description: Uses CSWapache2c sub package as depend. Should name top level CSWapache2. Workaround: manually install the right bits. ====================================================================== ---------------------------------------------------------------------- (0006803) mwatters (manager) - 2009-10-05 22:46 http://www.opencsw.org/mantis/view.php?id=3885#c6803 ---------------------------------------------------------------------- fixed in latest release From noreply at opencsw.org Mon Oct 5 22:57:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 5 Oct 2009 22:57:00 +0200 Subject: [bug-notifications] [nano 0003936]: Please upgrade to 2.1.10 In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3936 ====================================================================== Reported By: dam Assigned To: skayser ====================================================================== Project: nano Issue ID: 3936 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-10-04 23:26 CEST Last Modified: 2009-10-05 22:57 CEST ====================================================================== Summary: Please upgrade to 2.1.10 Description: Please upgrade to 2.1.10 ====================================================================== ---------------------------------------------------------------------- (0006804) skayser (administrator) - 2009-10-05 22:57 http://www.opencsw.org/mantis/view.php?id=3936#c6804 ---------------------------------------------------------------------- Won't fix for now, as 2.1.x currently corresponds to the upstream devel branch. From noreply at opencsw.org Tue Oct 6 20:23:11 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 6 Oct 2009 20:23:11 +0200 Subject: [bug-notifications] [wget 0003915]: Please upgrade to 1.12 In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3915 ====================================================================== Reported By: dam Assigned To: ihsan ====================================================================== Project: wget Issue ID: 3915 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-23 14:24 CEST Last Modified: 2009-10-06 20:23 CEST ====================================================================== Summary: Please upgrade to 1.12 Description: Please upgrade to 1.12 ====================================================================== From noreply at opencsw.org Tue Oct 6 20:32:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 6 Oct 2009 20:32:51 +0200 Subject: [bug-notifications] [neon 0003943]: Throws errors during install, i386 contains sparcv9 libraries Message-ID: <0d7ac40c075b199b05f6861a52c957d1@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3943 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: neon Issue ID: 3943 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-06 20:32 CEST Last Modified: 2009-10-06 20:32 CEST ====================================================================== Summary: Throws errors during install, i386 contains sparcv9 libraries Description: # pkgutil -Uuy ... => Installing CSWneon-0.29.0,REV=2009.09.14 Please see /opt/csw/share/doc/neon/license for license information. pkgadd: ERROR: unable to create package object . pathname does not exist unable to create symbolic link to pkgadd: ERROR: unable to create package object . pathname does not exist unable to create symbolic link to Installation of partially failed. ... # pkgchk -v CSWneon /opt/csw/lib/libneon.so /opt/csw/lib/libneon.so.26 /opt/csw/lib/libneon.so.26.0.4 /opt/csw/lib/libneon.so.27 /opt/csw/lib/libneon.so.27.2.0 /opt/csw/lib/sparcv9/libneon.so /opt/csw/lib/sparcv9/libneon.so.26 /opt/csw/lib/sparcv9/libneon.so.26.0.4 /opt/csw/lib/sparcv9/libneon.so.27 /opt/csw/lib/sparcv9/libneon.so.27.2.0 /opt/csw/share/doc/neon /opt/csw/share/doc/neon/license /opt/csw/share/locale/cs/LC_MESSAGES/neon.mo /opt/csw/share/locale/de/LC_MESSAGES/neon.mo /opt/csw/share/locale/fr/LC_MESSAGES/neon.mo /opt/csw/share/locale/ja/LC_MESSAGES/neon.mo /opt/csw/share/locale/nn/LC_MESSAGES/neon.mo /opt/csw/share/locale/pl/LC_MESSAGES/neon.mo /opt/csw/share/locale/ru/LC_MESSAGES/neon.mo /opt/csw/share/locale/tr/LC_MESSAGES/neon.mo /opt/csw/share/locale/zh_CN/LC_MESSAGES /opt/csw/share/locale/zh_CN/LC_MESSAGES/neon.mo Will file a bug against checkpkg. I thought it would detect wrong-arch libs in a package. ====================================================================== From noreply at opencsw.org Tue Oct 6 20:37:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 6 Oct 2009 20:37:28 +0200 Subject: [bug-notifications] [cswutils 0003944]: checkpkg needs to check for wrong-arch libs Message-ID: <4a717607a5e039d240feb9d5df61ad8c@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3944 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: cswutils Issue ID: 3944 Category: other Reproducibility: always Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-06 20:37 CEST Last Modified: 2009-10-06 20:37 CEST ====================================================================== Summary: checkpkg needs to check for wrong-arch libs Description: I just noticed sparcv9 libs in an i386 package of neon (http://www.opencsw.org/bugtrack/view.php?id=3943). Could checkpkg please be enhanced to also check for such wrong-arch libs in a package. # pkgchk -v CSWneon /opt/csw/lib/libneon.so /opt/csw/lib/libneon.so.26 /opt/csw/lib/libneon.so.26.0.4 /opt/csw/lib/libneon.so.27 /opt/csw/lib/libneon.so.27.2.0 /opt/csw/lib/sparcv9/libneon.so /opt/csw/lib/sparcv9/libneon.so.26 /opt/csw/lib/sparcv9/libneon.so.26.0.4 /opt/csw/lib/sparcv9/libneon.so.27 /opt/csw/lib/sparcv9/libneon.so.27.2.0 /opt/csw/share/doc/neon /opt/csw/share/doc/neon/license /opt/csw/share/locale/cs/LC_MESSAGES/neon.mo /opt/csw/share/locale/de/LC_MESSAGES/neon.mo /opt/csw/share/locale/fr/LC_MESSAGES/neon.mo /opt/csw/share/locale/ja/LC_MESSAGES/neon.mo /opt/csw/share/locale/nn/LC_MESSAGES/neon.mo /opt/csw/share/locale/pl/LC_MESSAGES/neon.mo /opt/csw/share/locale/ru/LC_MESSAGES/neon.mo /opt/csw/share/locale/tr/LC_MESSAGES/neon.mo /opt/csw/share/locale/zh_CN/LC_MESSAGES /opt/csw/share/locale/zh_CN/LC_MESSAGES/neon.mo # file /opt/csw/lib/sparcv9/libneon.so* /opt/csw/lib/sparcv9/libneon.so: ELF 64-bit MSB dynamic lib SPARCV9 Version 1, dynamically linked, not stripped /opt/csw/lib/sparcv9/libneon.so.26: ELF 64-bit MSB dynamic lib SPARCV9 Version 1, dynamically linked, not stripped /opt/csw/lib/sparcv9/libneon.so.26.0.4: ELF 64-bit MSB dynamic lib SPARCV9 Version 1, dynamically linked, not stripped /opt/csw/lib/sparcv9/libneon.so.27: ELF 64-bit MSB dynamic lib SPARCV9 Version 1, dynamically linked, not stripped /opt/csw/lib/sparcv9/libneon.so.27.2.0: ELF 64-bit MSB dynamic lib SPARCV9 Version 1, dynamically linked, not stripped ====================================================================== From noreply at opencsw.org Tue Oct 6 22:17:57 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 6 Oct 2009 22:17:57 +0200 Subject: [bug-notifications] [libssh2 0003854]: Please upgrade to 1.2 In-Reply-To: <4fe4bf4ac956a045be77704c5c7b90ca> Message-ID: <6afccc8607ba85593d59667ec94a50e7@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3854 ====================================================================== Reported By: dam Assigned To: mwatters ====================================================================== Project: libssh2 Issue ID: 3854 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-08-13 13:21 CEST Last Modified: 2009-10-06 22:17 CEST ====================================================================== Summary: Please upgrade to 1.2 Description: Please upgrade to 1.2 ====================================================================== ---------------------------------------------------------------------- (0006805) mwatters (manager) - 2009-10-06 22:17 http://www.opencsw.org/mantis/view.php?id=3854#c6805 ---------------------------------------------------------------------- 1.2.1 in testing will close when released. From noreply at opencsw.org Tue Oct 6 22:51:18 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 6 Oct 2009 22:51:18 +0200 Subject: [bug-notifications] [drupal 0003941]: Please upgrade to 6.13 In-Reply-To: <1772246ffef624cefe61beaff7c73c02> Message-ID: <617adad2c1eeec5cd31616cb4273bc04@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3941 ====================================================================== Reported By: dam Assigned To: mwatters ====================================================================== Project: drupal Issue ID: 3941 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-10-05 17:11 CEST Last Modified: 2009-10-06 22:51 CEST ====================================================================== Summary: Please upgrade to 6.13 Description: Please upgrade to 6.13 ====================================================================== ---------------------------------------------------------------------- (0006806) mwatters (manager) - 2009-10-06 22:51 http://www.opencsw.org/mantis/view.php?id=3941#c6806 ---------------------------------------------------------------------- 6.14 is now in testing, will close when released. From noreply at opencsw.org Tue Oct 6 22:56:19 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 6 Oct 2009 22:56:19 +0200 Subject: [bug-notifications] [drupal 0003884]: Depend for CSWapache2c sub package In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3884 ====================================================================== Reported By: james Assigned To: mwatters ====================================================================== Project: drupal Issue ID: 3884 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-09-04 21:43 CEST Last Modified: 2009-10-06 22:56 CEST ====================================================================== Summary: Depend for CSWapache2c sub package Description: Uses CSWapache2c sub package as depend. Should name top level CSWapache2. Workaround: manually install the right bits. ====================================================================== ---------------------------------------------------------------------- (0006807) mwatters (manager) - 2009-10-06 22:56 http://www.opencsw.org/mantis/view.php?id=3884#c6807 ---------------------------------------------------------------------- fixed in the version in testing. From noreply at opencsw.org Wed Oct 7 13:18:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 13:18:38 +0200 Subject: [bug-notifications] [neon 0003943]: Throws errors during install, i386 contains sparcv9 libraries In-Reply-To: <404b1ba2f11fb98ef44cb27027033a0f> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3943 ====================================================================== Reported By: skayser Assigned To: dam ====================================================================== Project: neon Issue ID: 3943 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-06 20:32 CEST Last Modified: 2009-10-07 13:18 CEST ====================================================================== Summary: Throws errors during install, i386 contains sparcv9 libraries Description: # pkgutil -Uuy ... => Installing CSWneon-0.29.0,REV=2009.09.14 Please see /opt/csw/share/doc/neon/license for license information. pkgadd: ERROR: unable to create package object . pathname does not exist unable to create symbolic link to pkgadd: ERROR: unable to create package object . pathname does not exist unable to create symbolic link to Installation of partially failed. ... # pkgchk -v CSWneon /opt/csw/lib/libneon.so /opt/csw/lib/libneon.so.26 /opt/csw/lib/libneon.so.26.0.4 /opt/csw/lib/libneon.so.27 /opt/csw/lib/libneon.so.27.2.0 /opt/csw/lib/sparcv9/libneon.so /opt/csw/lib/sparcv9/libneon.so.26 /opt/csw/lib/sparcv9/libneon.so.26.0.4 /opt/csw/lib/sparcv9/libneon.so.27 /opt/csw/lib/sparcv9/libneon.so.27.2.0 /opt/csw/share/doc/neon /opt/csw/share/doc/neon/license /opt/csw/share/locale/cs/LC_MESSAGES/neon.mo /opt/csw/share/locale/de/LC_MESSAGES/neon.mo /opt/csw/share/locale/fr/LC_MESSAGES/neon.mo /opt/csw/share/locale/ja/LC_MESSAGES/neon.mo /opt/csw/share/locale/nn/LC_MESSAGES/neon.mo /opt/csw/share/locale/pl/LC_MESSAGES/neon.mo /opt/csw/share/locale/ru/LC_MESSAGES/neon.mo /opt/csw/share/locale/tr/LC_MESSAGES/neon.mo /opt/csw/share/locale/zh_CN/LC_MESSAGES /opt/csw/share/locale/zh_CN/LC_MESSAGES/neon.mo Will file a bug against checkpkg. I thought it would detect wrong-arch libs in a package. ====================================================================== From noreply at opencsw.org Wed Oct 7 13:19:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 13:19:27 +0200 Subject: [bug-notifications] [esound 0002767]: Please add 64 bit support In-Reply-To: <43fd09f5206b6a3d3dffe524b7b8e4a3> Message-ID: <7d63556037a2ccb35001d24edac28d14@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=2767 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: esound Issue ID: 2767 Category: upgrade Reproducibility: always Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-02-04 10:46 CET Last Modified: 2009-10-07 13:19 CEST ====================================================================== Summary: Please add 64 bit support Description: Please add 64 bit support for sparcv9 and amd64 ====================================================================== From noreply at opencsw.org Wed Oct 7 13:20:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 13:20:16 +0200 Subject: [bug-notifications] [esound 0002767]: Please add 64 bit support In-Reply-To: <43fd09f5206b6a3d3dffe524b7b8e4a3> Message-ID: <0b52fcaaec86770cf444c8a8e4dfe903@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2767 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: esound Issue ID: 2767 Category: upgrade Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2008-02-04 10:46 CET Last Modified: 2009-10-07 13:20 CEST ====================================================================== Summary: Please add 64 bit support Description: Please add 64 bit support for sparcv9 and amd64 ====================================================================== ---------------------------------------------------------------------- (0006808) dam (administrator) - 2009-10-07 13:20 http://www.opencsw.org/mantis/view.php?id=2767#c6808 ---------------------------------------------------------------------- Fixed in 0.2.41,REV=2009.10.05 and released to current/. From noreply at opencsw.org Wed Oct 7 13:21:04 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 13:21:04 +0200 Subject: [bug-notifications] [esound 0000720]: Esound requires patch to use Solaris audio device In-Reply-To: Message-ID: <2734676ed3874738ed7d099285e08a61@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=720 ====================================================================== Reported By: comand Assigned To: dam ====================================================================== Project: esound Issue ID: 720 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2004-11-18 16:30 CET Last Modified: 2009-10-07 13:21 CEST ====================================================================== Summary: Esound requires patch to use Solaris audio device Description: esd 0.2.34 reports possible devices as \'/dev/dsp\' and \'/dev/dsp2\', neither of which are provided by Solaris. The esd that is included with Solaris Gnome 2.0 reports possible devices as \'speaker\', \'headphone\', or \'lineout\'. ====================================================================== ---------------------------------------------------------------------- (0002713) damjan (reporter) - 2005-12-11 23:19 http://www.opencsw.org/mantis/view.php?id=720#c2713 ---------------------------------------------------------------------- /dev/dsp and /dev/dsp2 are provided by OSS for which we also provide support (at least we used to). But there should be also support for Solaris audio device. Will check it. From noreply at opencsw.org Wed Oct 7 14:31:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 14:31:40 +0200 Subject: [bug-notifications] [neon 0003943]: Throws errors during install, i386 contains sparcv9 libraries In-Reply-To: <404b1ba2f11fb98ef44cb27027033a0f> Message-ID: <22a8b0919e1436e4d72fcff93b90aa9e@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3943 ====================================================================== Reported By: skayser Assigned To: dam ====================================================================== Project: neon Issue ID: 3943 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-10-06 20:32 CEST Last Modified: 2009-10-07 14:31 CEST ====================================================================== Summary: Throws errors during install, i386 contains sparcv9 libraries Description: # pkgutil -Uuy ... => Installing CSWneon-0.29.0,REV=2009.09.14 Please see /opt/csw/share/doc/neon/license for license information. pkgadd: ERROR: unable to create package object . pathname does not exist unable to create symbolic link to pkgadd: ERROR: unable to create package object . pathname does not exist unable to create symbolic link to Installation of partially failed. ... # pkgchk -v CSWneon /opt/csw/lib/libneon.so /opt/csw/lib/libneon.so.26 /opt/csw/lib/libneon.so.26.0.4 /opt/csw/lib/libneon.so.27 /opt/csw/lib/libneon.so.27.2.0 /opt/csw/lib/sparcv9/libneon.so /opt/csw/lib/sparcv9/libneon.so.26 /opt/csw/lib/sparcv9/libneon.so.26.0.4 /opt/csw/lib/sparcv9/libneon.so.27 /opt/csw/lib/sparcv9/libneon.so.27.2.0 /opt/csw/share/doc/neon /opt/csw/share/doc/neon/license /opt/csw/share/locale/cs/LC_MESSAGES/neon.mo /opt/csw/share/locale/de/LC_MESSAGES/neon.mo /opt/csw/share/locale/fr/LC_MESSAGES/neon.mo /opt/csw/share/locale/ja/LC_MESSAGES/neon.mo /opt/csw/share/locale/nn/LC_MESSAGES/neon.mo /opt/csw/share/locale/pl/LC_MESSAGES/neon.mo /opt/csw/share/locale/ru/LC_MESSAGES/neon.mo /opt/csw/share/locale/tr/LC_MESSAGES/neon.mo /opt/csw/share/locale/zh_CN/LC_MESSAGES /opt/csw/share/locale/zh_CN/LC_MESSAGES/neon.mo Will file a bug against checkpkg. I thought it would detect wrong-arch libs in a package. ====================================================================== ---------------------------------------------------------------------- (0006809) dam (administrator) - 2009-10-07 14:31 http://www.opencsw.org/mantis/view.php?id=3943#c6809 ---------------------------------------------------------------------- Fixed in 1.50,REV=2009.10.07 and released to current. From noreply at opencsw.org Wed Oct 7 16:08:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 16:08:27 +0200 Subject: [bug-notifications] [esound 0000720]: Esound requires patch to use Solaris audio device In-Reply-To: Message-ID: <887f1a0e58f5b5579ba19ad3a7c1b662@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/mantis/view.php?id=720 ====================================================================== Reported By: comand Assigned To: dam ====================================================================== Project: esound Issue ID: 720 Category: regular use Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2004-11-18 16:30 CET Last Modified: 2009-10-07 16:08 CEST ====================================================================== Summary: Esound requires patch to use Solaris audio device Description: esd 0.2.34 reports possible devices as \'/dev/dsp\' and \'/dev/dsp2\', neither of which are provided by Solaris. The esd that is included with Solaris Gnome 2.0 reports possible devices as \'speaker\', \'headphone\', or \'lineout\'. ====================================================================== ---------------------------------------------------------------------- (0006810) dam (administrator) - 2009-10-07 16:08 http://www.opencsw.org/mantis/view.php?id=720#c6810 ---------------------------------------------------------------------- I guess this is solved in the current release, please verify. From noreply at opencsw.org Wed Oct 7 19:04:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 19:04:25 +0200 Subject: [bug-notifications] [bacula 0003945]: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3945 ====================================================================== Reported By: japester Assigned To: ====================================================================== Project: bacula Issue ID: 3945 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-07 19:04 CEST Last Modified: 2009-10-07 19:04 CEST ====================================================================== Summary: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem Description: the statistics control file is configured to be stored at /opt/csw/var/syslog.ctl. on non-global zones this is a read only filesystem. It should be stored at /var/opt/csw/syslog.ctl ====================================================================== From noreply at opencsw.org Wed Oct 7 19:07:32 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 19:07:32 +0200 Subject: [bug-notifications] [bacula 0003945]: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem In-Reply-To: Message-ID: <24a2b02c2bca799e326de9ba373fb309@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3945 ====================================================================== Reported By: japester Assigned To: ====================================================================== Project: bacula Issue ID: 3945 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-07 19:04 CEST Last Modified: 2009-10-07 19:07 CEST ====================================================================== Summary: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem Description: the statistics control file is configured to be stored at /opt/csw/var/syslog.ctl. on non-global zones this is a read only filesystem. It should be stored at /var/opt/csw/syslog.ctl ====================================================================== ---------------------------------------------------------------------- (0006811) japester (reporter) - 2009-10-07 19:07 http://www.opencsw.org/bugtrack/view.php?id=3945#c6811 ---------------------------------------------------------------------- Oops. managed to get this submitted to the wrong package. should be in syslog-ng, not bacula. From noreply at opencsw.org Wed Oct 7 19:09:03 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 19:09:03 +0200 Subject: [bug-notifications] [postfix 0003946]: configuration is not zone friendly Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3946 ====================================================================== Reported By: japester Assigned To: ====================================================================== Project: postfix Issue ID: 3946 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-07 19:09 CEST Last Modified: 2009-10-07 19:09 CEST ====================================================================== Summary: configuration is not zone friendly Description: 1. filesystem layout is not zone friendly. The spool directory is set to /opt/csw/var/spool/postfix, which violates the OpenCSW filesystem standards and ensures that only the global container can run postfix. Solution: set the spool directory to in /var/opt/csw/spool/postfix, or similar. 2. SMF manifest is not installed into non-global zones update the postinstall scripts to install the smf in non-global zones. ====================================================================== From noreply at opencsw.org Wed Oct 7 20:55:04 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 20:55:04 +0200 Subject: [bug-notifications] [asciidoc 0003901]: a2x has GNUism dependencies In-Reply-To: <09200f425e1b334cac54e83ffd8b954b> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3901 ====================================================================== Reported By: trygvis Assigned To: bwalton ====================================================================== Project: asciidoc Issue ID: 3901 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-09-16 20:22 CEST Last Modified: 2009-10-07 20:55 CEST ====================================================================== Summary: a2x has GNUism dependencies Description: $ gmake doc a2x -f manpage cgitrc.5.txt a2x: failed: enhanced getopt(1) required gmake: *** [man-doc] Error 1 This is supposedly from missing /opt/csw/gnu early in PATH ====================================================================== ---------------------------------------------------------------------- (0006812) bwalton (manager) - 2009-10-07 20:55 http://www.opencsw.org/mantis/view.php?id=3901#c6812 ---------------------------------------------------------------------- Resolved with release of 8.4.5,REV=2009.09.12. From noreply at opencsw.org Wed Oct 7 20:55:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 20:55:48 +0200 Subject: [bug-notifications] [libxslt 0003860]: segfault with -v and no LIBXSLT_PLUGINS_PATH in the environment In-Reply-To: Message-ID: <334f1c6566b51c93a43a53d63931320d@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3860 ====================================================================== Reported By: bwalton Assigned To: ====================================================================== Project: libxslt Issue ID: 3860 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-08-17 15:30 CEST Last Modified: 2009-10-07 20:55 CEST ====================================================================== Summary: segfault with -v and no LIBXSLT_PLUGINS_PATH in the environment Description: I stumbled on this while tracking down a problem with building the git documentation. This code was relying on the *printf routines in Linux glibc not segfaulting when getting NULL pointers. I opened a bug uptream (http://bugzilla.gnome.org/show_bug.cgi?id=591933) and the patch attached here was accepted. Could you please reroll the current version with this patch applied? ====================================================================== ---------------------------------------------------------------------- (0006813) bwalton (manager) - 2009-10-07 20:55 http://www.opencsw.org/mantis/view.php?id=3860#c6813 ---------------------------------------------------------------------- Fixed in newest release. From noreply at opencsw.org Wed Oct 7 20:56:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 20:56:06 +0200 Subject: [bug-notifications] [libxslt 0003049]: Missing/invalid library dependency In-Reply-To: <609f304df261eb037536203ccd01407a> Message-ID: <158acca5167ec6a40649b01581638582@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3049 ====================================================================== Reported By: bwalton Assigned To: harpchad ====================================================================== Project: libxslt Issue ID: 3049 Category: packaging Reproducibility: N/A Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-01-26 02:52 CET Last Modified: 2009-10-07 20:56 CEST ====================================================================== Summary: Missing/invalid library dependency Description: It seems that the xsltproc binary has a missing library dependency on solaris 8 i386. libm.so.2 looks to leak in through libexslt.so.0. ====================================================================== ---------------------------------------------------------------------- (0005500) harpchad (reporter) - 2009-01-26 21:01 http://www.opencsw.org/mantis/view.php?id=3049#c5500 ---------------------------------------------------------------------- Resolved in 1.1.24,REV=2009.01.25 From noreply at opencsw.org Wed Oct 7 20:56:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 20:56:41 +0200 Subject: [bug-notifications] [xmlto 0003895]: xmlto calls 'tail' with wrong path In-Reply-To: <7f212dd1af1d456bd3bfc64ed1fe703c> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3895 ====================================================================== Reported By: dam Assigned To: bwalton ====================================================================== Project: xmlto Issue ID: 3895 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-09-14 14:56 CEST Last Modified: 2009-10-07 20:56 CEST ====================================================================== Summary: xmlto calls 'tail' with wrong path Description: /opt/csw/bin/xmlto calls 'tail' with '-n 1' instead of '-1'. The options would be valid for /usr/xpg4/bin/tail, though. ====================================================================== ---------------------------------------------------------------------- (0006814) bwalton (manager) - 2009-10-07 20:56 http://www.opencsw.org/mantis/view.php?id=3895#c6814 ---------------------------------------------------------------------- Corrected via patch (accepted upstream). From noreply at opencsw.org Wed Oct 7 20:57:03 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 20:57:03 +0200 Subject: [bug-notifications] [xmlto 0003896]: Wrong call to 'cp' in the xmlto-toolchain In-Reply-To: Message-ID: <495242a0de359b6a1b91438ec87cb1b8@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3896 ====================================================================== Reported By: dam Assigned To: bwalton ====================================================================== Project: xmlto Issue ID: 3896 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-09-14 15:00 CEST Last Modified: 2009-10-07 20:57 CEST ====================================================================== Summary: Wrong call to 'cp' in the xmlto-toolchain Description: Somewhere in the xmlto-toolchain 'cp' is called with the wrong option '-P'. It may be something like '-p' on Solaris. ====================================================================== ---------------------------------------------------------------------- (0006815) bwalton (manager) - 2009-10-07 20:57 http://www.opencsw.org/mantis/view.php?id=3896#c6815 ---------------------------------------------------------------------- Corrected via patch (accepted upstream). From noreply at opencsw.org Wed Oct 7 20:57:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 20:57:40 +0200 Subject: [bug-notifications] [docbookxsl 0003882]: Postinstall fails on non-global zones with shared /opt In-Reply-To: Message-ID: <2793d5e339405682a78bffde2bb64b3b@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3882 ====================================================================== Reported By: maciej Assigned To: bwalton ====================================================================== Project: docbookxsl Issue ID: 3882 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-09-04 15:03 CEST Last Modified: 2009-10-07 20:57 CEST ====================================================================== Summary: Postinstall fails on non-global zones with shared /opt Description: Installing docbookxsl - Norman Walsh's XSL stylesheets for DocBook XML as ## Installing part 1 of 1. [ verifying class ] ## Executing postinstall script. could not open /opt/csw/etc/xml/catalog for saving could not open /opt/csw/etc/xml/catalog for saving could not open /opt/csw/etc/xml/catalog for saving could not open /opt/csw/etc/xml/catalog for saving pkginstall: ERROR: postinstall script did not complete successfully Installation of on zone partially failed. ====================================================================== ---------------------------------------------------------------------- (0006816) bwalton (manager) - 2009-10-07 20:57 http://www.opencsw.org/mantis/view.php?id=3882#c6816 ---------------------------------------------------------------------- Should be corrected now that sysconfdir has moved to /etc/opt/csw. From noreply at opencsw.org Wed Oct 7 22:17:31 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 7 Oct 2009 22:17:31 +0200 Subject: [bug-notifications] [xscreensaver 0003947]: Please upgrade to 5.0.8 Message-ID: <5cd9cbab90771a3acb2d6f57887cbbbc@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3947 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: xscreensaver Issue ID: 3947 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-07 22:17 CEST Last Modified: 2009-10-07 22:17 CEST ====================================================================== Summary: Please upgrade to 5.0.8 Description: Please upgrade to 5.0.8 ====================================================================== From noreply at opencsw.org Thu Oct 8 08:45:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 8 Oct 2009 08:45:36 +0200 Subject: [bug-notifications] [syslog_ng 0003945]: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3945 ====================================================================== Reported By: japester Assigned To: ====================================================================== Project: syslog_ng Issue ID: 3945 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-07 19:04 CEST Last Modified: 2009-10-08 08:45 CEST ====================================================================== Summary: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem Description: the statistics control file is configured to be stored at /opt/csw/var/syslog.ctl. on non-global zones this is a read only filesystem. It should be stored at /var/opt/csw/syslog.ctl ====================================================================== ---------------------------------------------------------------------- (0006817) skayser (administrator) - 2009-10-08 08:45 http://www.opencsw.org/bugtrack/view.php?id=3945#c6817 ---------------------------------------------------------------------- Moved this bug to the syslog_ng package. From noreply at opencsw.org Thu Oct 8 17:00:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 8 Oct 2009 17:00:16 +0200 Subject: [bug-notifications] [fetchmail 0003948]: Please upgrade to 6.3.12 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3948 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: fetchmail Issue ID: 3948 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-08 17:00 CEST Last Modified: 2009-10-08 17:00 CEST ====================================================================== Summary: Please upgrade to 6.3.12 Description: Please upgrade to 6.3.12 ====================================================================== From noreply at opencsw.org Thu Oct 8 17:01:50 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 8 Oct 2009 17:01:50 +0200 Subject: [bug-notifications] [fetchmail 0003948]: Please upgrade to 6.3.12 In-Reply-To: <08e237606a70a8d3b73626d2fac9d3e0> Message-ID: <8d8c14d261108370ab83ff76452d88dc@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3948 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: fetchmail Issue ID: 3948 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-08 17:00 CEST Last Modified: 2009-10-08 17:01 CEST ====================================================================== Summary: Please upgrade to 6.3.12 Description: Please upgrade to 6.3.12 ====================================================================== From noreply at opencsw.org Thu Oct 8 17:04:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 8 Oct 2009 17:04:24 +0200 Subject: [bug-notifications] [fetchmail 0003948]: Please upgrade to 6.3.12 In-Reply-To: <08e237606a70a8d3b73626d2fac9d3e0> Message-ID: <384ddbda354981838337ef872849de99@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3948 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: fetchmail Issue ID: 3948 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-08 17:00 CEST Last Modified: 2009-10-08 17:04 CEST ====================================================================== Summary: Please upgrade to 6.3.12 Description: Please upgrade to 6.3.12 ====================================================================== ---------------------------------------------------------------------- (0006819) james (manager) - 2009-10-08 17:04 http://www.opencsw.org/mantis/view.php?id=3948#c6819 ---------------------------------------------------------------------- Please fix BDB before filing anymore 3 day old update reports. Thank you. From noreply at opencsw.org Fri Oct 9 01:35:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 9 Oct 2009 01:35:43 +0200 Subject: [bug-notifications] [syslog_ng 0003945]: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem In-Reply-To: Message-ID: <498ed4bdf03ef130b61c99c653d5ff6d@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3945 ====================================================================== Reported By: japester Assigned To: maciej ====================================================================== Project: syslog_ng Issue ID: 3945 Category: packaging Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-07 19:04 CEST Last Modified: 2009-10-09 01:35 CEST ====================================================================== Summary: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem Description: the statistics control file is configured to be stored at /opt/csw/var/syslog.ctl. on non-global zones this is a read only filesystem. It should be stored at /var/opt/csw/syslog.ctl ====================================================================== ---------------------------------------------------------------------- (0006820) maciej (manager) - 2009-10-09 01:35 http://www.opencsw.org/bugtrack/view.php?id=3945#c6820 ---------------------------------------------------------------------- After recompiling syslog-ng with the correct localstatedir setting, these are the defaults: Application Options: -f, --cfgfile= Set config file name, default=/etc/opt/csw/syslog-ng.conf -R, --persist-file= Set the name of the persistent configuration file, default=/var/opt/csw/syslog-ng.persist Are you sure the .ctl file is the right one? There's also the question of which version of syslog-ng you're using. For now, I'll try to stick with the syslog-ng default and let syslog-ng use /var/opt/csw/syslog-ng.persist (as opposed to /var/opt/csw/syslog-ng.ctl). The updated package is in OpenCSW testing catalog. http://mirror.opencsw.org/testing.html From noreply at opencsw.org Fri Oct 9 09:38:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 9 Oct 2009 09:38:55 +0200 Subject: [bug-notifications] [fetchmail 0003949]: Please upgrade to 2.2.14 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3949 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: fetchmail Issue ID: 3949 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-09 09:38 CEST Last Modified: 2009-10-09 09:38 CEST ====================================================================== Summary: Please upgrade to 2.2.14 Description: Please upgrade to 2.2.14 while you're at it :-) ====================================================================== From noreply at opencsw.org Fri Oct 9 09:50:52 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 9 Oct 2009 09:50:52 +0200 Subject: [bug-notifications] [clex 0003950]: Please upgrade to 4.5 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3950 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: clex Issue ID: 3950 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-09 09:50 CEST Last Modified: 2009-10-09 09:50 CEST ====================================================================== Summary: Please upgrade to 4.5 Description: Please upgrade to 4.5 ====================================================================== From noreply at opencsw.org Fri Oct 9 09:57:10 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 9 Oct 2009 09:57:10 +0200 Subject: [bug-notifications] [diffutils 0003951]: Please upgrade to 2.8.7 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3951 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: diffutils Issue ID: 3951 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-09 09:57 CEST Last Modified: 2009-10-09 09:57 CEST ====================================================================== Summary: Please upgrade to 2.8.7 Description: Please upgrade to 2.8.7 ====================================================================== From noreply at opencsw.org Fri Oct 9 10:10:35 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 9 Oct 2009 10:10:35 +0200 Subject: [bug-notifications] [watch 0003952]: Please upgrade to 3.2.8 Message-ID: <30c95f125d05f2b112b178f76ee614bd@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3952 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: watch Issue ID: 3952 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-09 10:10 CEST Last Modified: 2009-10-09 10:10 CEST ====================================================================== Summary: Please upgrade to 3.2.8 Description: Please upgrade to 3.2.8 ====================================================================== From noreply at opencsw.org Fri Oct 9 10:24:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 9 Oct 2009 10:24:07 +0200 Subject: [bug-notifications] [fetchmail 0003949]: Please upgrade to 2.2.14 In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3949 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: fetchmail Issue ID: 3949 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-09 09:38 CEST Last Modified: 2009-10-09 10:24 CEST ====================================================================== Summary: Please upgrade to 2.2.14 Description: Please upgrade to 2.2.14 while you're at it :-) ====================================================================== ---------------------------------------------------------------------- (0006821) james (manager) - 2009-10-09 10:24 http://www.opencsw.org/mantis/view.php?id=3949#c6821 ---------------------------------------------------------------------- 6.3.12? At what? From noreply at opencsw.org Fri Oct 9 10:48:09 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 9 Oct 2009 10:48:09 +0200 Subject: [bug-notifications] [fetchmail 0003949]: Please upgrade to 2.2.14 In-Reply-To: Message-ID: <927ee61467efff05f91f6b09d8c5f698@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3949 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: fetchmail Issue ID: 3949 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-10-09 09:38 CEST Last Modified: 2009-10-09 10:48 CEST ====================================================================== Summary: Please upgrade to 2.2.14 Description: Please upgrade to 2.2.14 while you're at it :-) ====================================================================== ---------------------------------------------------------------------- (0006822) dam (administrator) - 2009-10-09 10:48 http://www.opencsw.org/mantis/view.php?id=3949#c6822 ---------------------------------------------------------------------- Dang this cookie-based Mantis. I meant to file this at Apache. Please close. From noreply at opencsw.org Fri Oct 9 10:51:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 9 Oct 2009 10:51:51 +0200 Subject: [bug-notifications] [apache2 0003953]: Please upgrade to 2.2.14 Message-ID: <6597ad3cb78245eac3026b84ac4f0ebc@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3953 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: apache2 Issue ID: 3953 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-09 10:51 CEST Last Modified: 2009-10-09 10:51 CEST ====================================================================== Summary: Please upgrade to 2.2.14 Description: Please upgrade to 2.2.14 while you're at it :-) ====================================================================== From noreply at opencsw.org Fri Oct 9 13:11:57 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 9 Oct 2009 13:11:57 +0200 Subject: [bug-notifications] [clusterssh 0003954]: Please upgrade to 3.27 Message-ID: <6dede5cd846d2385f6ac8537bbcc814b@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3954 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: clusterssh Issue ID: 3954 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-09 13:11 CEST Last Modified: 2009-10-09 13:11 CEST ====================================================================== Summary: Please upgrade to 3.27 Description: Please upgrade to 3.27 ====================================================================== From noreply at opencsw.org Fri Oct 9 18:36:34 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 9 Oct 2009 18:36:34 +0200 Subject: [bug-notifications] [pkgutil 0003904]: pkgutil 1.7: --transform doesn't work when package is already installed In-Reply-To: <4ee70687856a74c2a277b1a059fe7eeb> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3904 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3904 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-17 16:39 CEST Last Modified: 2009-10-09 18:36 CEST ====================================================================== Summary: pkgutil 1.7: --transform doesn't work when package is already installed Description: Me again. In contrary to the -s/--stream option, --transform seems to check the requested package against the ones that are already installed and doesn't proceed if the package is already installed. skayser @ ray42 ~$ pkgutil --transform wget You're not root and didn't set -W, using current dir. Parsing catalog, may take a while... Current packages: CSWcacertificates-20090108,REV=2009.01.08 CSWcommon-1.4.6,REV=2008.04.28 CSWcswclassutils-1.18,REV=2009.08.10 CSWosslrt-0.9.8,REV=2009.03.27_rev=k CSWwget-1.11.4,REV=2009.04.15 $ The primary usage of --transform for me is to cross-check ongoing packaging work with other packages. Whether a requested package is already installed doesn't really matter to me, i just want to have a look at the full package structure. IIRC i was in favor of --transform to work as a switch to -d and to have -d download a package independently of whether it is already installed. Similar to "aptitude download " on Debian. Did we talk about that? ====================================================================== ---------------------------------------------------------------------- (0006823) bonivart (manager) - 2009-10-09 18:36 http://www.opencsw.org/mantis/view.php?id=3904#c6823 ---------------------------------------------------------------------- I like your (2nd) suggestion a lot. It makes sense that you don't care about installed packages when not installing/upgrading. I'm changing the behavior for --download and --transform. r123 now contains part of your suggestion: http://pkgutil.svn.sourceforge.net/viewvc/pkgutil/trunk/pkgutil?revision=123 Download and transform now fetches all needed packages regardless of what's installed. You can add --nodeps or --exclude if you want less. From noreply at opencsw.org Fri Oct 9 18:42:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 9 Oct 2009 18:42:08 +0200 Subject: [bug-notifications] [pkgutil 0003904]: pkgutil 1.7: --transform doesn't work when package is already installed In-Reply-To: <4ee70687856a74c2a277b1a059fe7eeb> Message-ID: <09883fd41c1319a702e873831c5018c0@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3904 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3904 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-17 16:39 CEST Last Modified: 2009-10-09 18:42 CEST ====================================================================== Summary: pkgutil 1.7: --transform doesn't work when package is already installed Description: Me again. In contrary to the -s/--stream option, --transform seems to check the requested package against the ones that are already installed and doesn't proceed if the package is already installed. skayser @ ray42 ~$ pkgutil --transform wget You're not root and didn't set -W, using current dir. Parsing catalog, may take a while... Current packages: CSWcacertificates-20090108,REV=2009.01.08 CSWcommon-1.4.6,REV=2008.04.28 CSWcswclassutils-1.18,REV=2009.08.10 CSWosslrt-0.9.8,REV=2009.03.27_rev=k CSWwget-1.11.4,REV=2009.04.15 $ The primary usage of --transform for me is to cross-check ongoing packaging work with other packages. Whether a requested package is already installed doesn't really matter to me, i just want to have a look at the full package structure. IIRC i was in favor of --transform to work as a switch to -d and to have -d download a package independently of whether it is already installed. Similar to "aptitude download " on Debian. Did we talk about that? ====================================================================== ---------------------------------------------------------------------- (0006824) bonivart (manager) - 2009-10-09 18:42 http://www.opencsw.org/mantis/view.php?id=3904#c6824 ---------------------------------------------------------------------- Note that I haven't implemented --transform and --stream as suboptions to --download. I think that's nicer and that they belong together but I haven't gotten that far yet. :-) From noreply at opencsw.org Fri Oct 9 20:57:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 9 Oct 2009 20:57:33 +0200 Subject: [bug-notifications] [pkgutil 0003904]: pkgutil 1.7: --transform doesn't work when package is already installed In-Reply-To: <4ee70687856a74c2a277b1a059fe7eeb> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3904 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3904 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-17 16:39 CEST Last Modified: 2009-10-09 20:57 CEST ====================================================================== Summary: pkgutil 1.7: --transform doesn't work when package is already installed Description: Me again. In contrary to the -s/--stream option, --transform seems to check the requested package against the ones that are already installed and doesn't proceed if the package is already installed. skayser @ ray42 ~$ pkgutil --transform wget You're not root and didn't set -W, using current dir. Parsing catalog, may take a while... Current packages: CSWcacertificates-20090108,REV=2009.01.08 CSWcommon-1.4.6,REV=2008.04.28 CSWcswclassutils-1.18,REV=2009.08.10 CSWosslrt-0.9.8,REV=2009.03.27_rev=k CSWwget-1.11.4,REV=2009.04.15 $ The primary usage of --transform for me is to cross-check ongoing packaging work with other packages. Whether a requested package is already installed doesn't really matter to me, i just want to have a look at the full package structure. IIRC i was in favor of --transform to work as a switch to -d and to have -d download a package independently of whether it is already installed. Similar to "aptitude download " on Debian. Did we talk about that? ====================================================================== ---------------------------------------------------------------------- (0006825) bonivart (manager) - 2009-10-09 20:57 http://www.opencsw.org/mantis/view.php?id=3904#c6825 ---------------------------------------------------------------------- r125 should be close to a complete fix for this. From noreply at opencsw.org Fri Oct 9 22:34:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 9 Oct 2009 22:34:46 +0200 Subject: [bug-notifications] [squirrelmail 0003955]: php5_session needed Message-ID: <9191392d7f631accd668488228c863ca@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3955 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: squirrelmail Issue ID: 3955 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-09 22:34 CEST Last Modified: 2009-10-09 22:34 CEST ====================================================================== Summary: php5_session needed Description: php5_session is needed by squirrelmail so needs to be added as a depend. It's still not standalone complete as needs some other package which could be ap2_modphp5 but I supposed could be fast cgi. Perhaps it's obvious it needs working PHP but you assume it needs apache2 - I've been running squirrlemail from Jetty for the last few years. I not sure what is best policy. ====================================================================== From noreply at opencsw.org Sun Oct 11 09:24:32 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 09:24:32 +0200 Subject: [bug-notifications] [syslog_ng 0003869]: syslog_ng package can no longer be installed on Solaris 8 or 9 In-Reply-To: <69f6612d35288b581194791c10172ad2> Message-ID: <4dd0b1451042fa5225ca84dd36b0d75f@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3869 ====================================================================== Reported By: tim Assigned To: maciej ====================================================================== Project: syslog_ng Issue ID: 3869 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-08-25 11:39 CEST Last Modified: 2009-10-11 09:24 CEST ====================================================================== Summary: syslog_ng package can no longer be installed on Solaris 8 or 9 Description: I was able to install the CSWsyslogng package on Solaris 8 or 9 machines just recently. However the latest package that's on the mirrors requires svcadm to install, therefore restricting it to Solaris 10 only: Do you want to continue with the installation of [y,n,?] y Installing syslog_ng - A powerful syslogd replacement as ## Executing preinstall script. Disabling svc:/system/system-log:default /var/sadm/pkg/CSWsyslogng/install/preinstall: svcadm: not found pkgadd: ERROR: preinstall script did not complete successfully Installation of failed. ERROR: could not add CSWsyslogng. ====================================================================== ---------------------------------------------------------------------- (0006826) maciej (manager) - 2009-10-11 09:24 http://www.opencsw.org/bugtrack/view.php?id=3869#c6826 ---------------------------------------------------------------------- This issue has been fixed (in 3.0.4,REV=2009.08.30) and released. Closing this issue. From noreply at opencsw.org Sun Oct 11 09:25:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 09:25:36 +0200 Subject: [bug-notifications] [syslog_ng 0003945]: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem In-Reply-To: Message-ID: <502e88a1c1e30ed3b991371b4a912bcd@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3945 ====================================================================== Reported By: japester Assigned To: maciej ====================================================================== Project: syslog_ng Issue ID: 3945 Category: packaging Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-07 19:04 CEST Last Modified: 2009-10-11 09:25 CEST ====================================================================== Summary: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem Description: the statistics control file is configured to be stored at /opt/csw/var/syslog.ctl. on non-global zones this is a read only filesystem. It should be stored at /var/opt/csw/syslog.ctl ====================================================================== ---------------------------------------------------------------------- (0006827) maciej (manager) - 2009-10-11 09:25 http://www.opencsw.org/bugtrack/view.php?id=3945#c6827 ---------------------------------------------------------------------- Still waiting for feedback. From noreply at opencsw.org Sun Oct 11 09:53:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 09:53:21 +0200 Subject: [bug-notifications] [syslog_ng 0003945]: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3945 ====================================================================== Reported By: japester Assigned To: maciej ====================================================================== Project: syslog_ng Issue ID: 3945 Category: packaging Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-07 19:04 CEST Last Modified: 2009-10-11 09:53 CEST ====================================================================== Summary: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem Description: the statistics control file is configured to be stored at /opt/csw/var/syslog.ctl. on non-global zones this is a read only filesystem. It should be stored at /var/opt/csw/syslog.ctl ====================================================================== ---------------------------------------------------------------------- (0006828) japester (reporter) - 2009-10-11 09:53 http://www.opencsw.org/bugtrack/view.php?id=3945#c6828 ---------------------------------------------------------------------- there is the .ctl file, and a persist file. Two different files for two purposes. Both have a run time option. I will spin up a non-sparse zone this evening and test. From noreply at opencsw.org Sun Oct 11 10:35:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 10:35:46 +0200 Subject: [bug-notifications] [gzip 0003956]: Please upgrade to 1.3.13 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3956 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gzip Issue ID: 3956 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 10:35 CEST Last Modified: 2009-10-11 10:35 CEST ====================================================================== Summary: Please upgrade to 1.3.13 Description: Please upgrade to 1.3.13 ====================================================================== From noreply at opencsw.org Sun Oct 11 10:36:14 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 10:36:14 +0200 Subject: [bug-notifications] [syslog_ng 0003945]: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3945 ====================================================================== Reported By: japester Assigned To: maciej ====================================================================== Project: syslog_ng Issue ID: 3945 Category: packaging Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-07 19:04 CEST Last Modified: 2009-10-11 10:36 CEST ====================================================================== Summary: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem Description: the statistics control file is configured to be stored at /opt/csw/var/syslog.ctl. on non-global zones this is a read only filesystem. It should be stored at /var/opt/csw/syslog.ctl ====================================================================== ---------------------------------------------------------------------- (0006829) maciej (manager) - 2009-10-11 10:36 http://www.opencsw.org/bugtrack/view.php?id=3945#c6829 ---------------------------------------------------------------------- My testing showed that the file /var/opt/csw/syslog-ng.ctl has been created on both the global zone and a sparse zone. I don't have non-sparse zones for testing at the moment. syslog_ng-3.0.4,REV=2009.10.09 has been compiled with localstatedir=/var/opt/csw. Let me know if it works for you too. From noreply at opencsw.org Sun Oct 11 11:24:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 11:24:24 +0200 Subject: [bug-notifications] [libcroco 0003186]: Depend on CSWggettextrt In-Reply-To: <4acf8a0034dcff763051765eafe77e6b> Message-ID: <3ee43638d5b280c71cdf0958801e1af2@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3186 ====================================================================== Reported By: harpchad Assigned To: dam ====================================================================== Project: libcroco Issue ID: 3186 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-02-14 03:00 CET Last Modified: 2009-10-11 11:24 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== From noreply at opencsw.org Sun Oct 11 11:24:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 11:24:43 +0200 Subject: [bug-notifications] [libcroco 0003186]: Depend on CSWggettextrt In-Reply-To: <4acf8a0034dcff763051765eafe77e6b> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3186 ====================================================================== Reported By: harpchad Assigned To: dam ====================================================================== Project: libcroco Issue ID: 3186 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:00 CET Last Modified: 2009-10-11 11:24 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006830) dam (administrator) - 2009-10-11 11:24 http://www.opencsw.org/mantis/view.php?id=3186#c6830 ---------------------------------------------------------------------- Fixed in 0.6.2,REV=2009.10.09 and released to current/ From noreply at opencsw.org Sun Oct 11 12:11:10 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 12:11:10 +0200 Subject: [bug-notifications] [pkg_get 0003957]: pkg-get installs directories also in CSWcommon with wrong group Message-ID: <33cbdd2e70f6d45c34ca3253702e332a@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3957 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: pkg_get Issue ID: 3957 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 12:11 CEST Last Modified: 2009-10-11 12:11 CEST ====================================================================== Summary: pkg-get installs directories also in CSWcommon with wrong group Description: pkg-get installs the directories also in CSWcommon with another group causing warning an installation (root:other vs. root:bin) Processing package instance from common - common files and dirs for CSW packages(i386) 1.4.7,REV=2009.09.20 http://www.opencsw.org/ packaged for CSW by Philip Brown ## Executing checkinstall script. ## Processing package information. ## Processing system information. 1 package pathname is already properly installed. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: /opt/csw/bin /opt/csw/etc /opt/csw/share /opt/csw/share/man * - conflict with a file which does not belong to any package. ====================================================================== From noreply at opencsw.org Sun Oct 11 12:15:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 12:15:07 +0200 Subject: [bug-notifications] [ca_certificates 0003958]: postinstall bails out on fresh install Message-ID: <1e352577e6a545b0ec34073a64ada087@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3958 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: ca_certificates Issue ID: 3958 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 12:15 CEST Last Modified: 2009-10-11 12:15 CEST ====================================================================== Summary: postinstall bails out on fresh install Description: On a freshly installed machine post-install bails out with ... /opt/csw/share/ca-certificates/mozilla/beTRUSTed_Root_CA_-_RSA_Implementation.pem /opt/csw/share/ca-certificates/mozilla/thawte_Primary_Root_CA.pem /opt/csw/share/doc/ca-certificates/README.CSW [ verifying class ] Copying sample config to /opt/csw/etc/ca-certificates.conf usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== From noreply at opencsw.org Sun Oct 11 12:33:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 12:33:20 +0200 Subject: [bug-notifications] [apache2 0003953]: Please upgrade to 2.2.14 In-Reply-To: Message-ID: <6343a566818c9d67bdf85c9f7df67b3e@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3953 ====================================================================== Reported By: dam Assigned To: ihsan ====================================================================== Project: apache2 Issue ID: 3953 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-09 10:51 CEST Last Modified: 2009-10-11 12:33 CEST ====================================================================== Summary: Please upgrade to 2.2.14 Description: Please upgrade to 2.2.14 while you're at it :-) ====================================================================== From noreply at opencsw.org Sun Oct 11 12:55:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 12:55:16 +0200 Subject: [bug-notifications] [cswclassutils 0003959]: sampleconf fails sometimes Message-ID: <4884778276932a25c48f8395af88307f@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3959 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3959 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 12:55 CEST Last Modified: 2009-10-11 12:55 CEST ====================================================================== Summary: sampleconf fails sometimes Description: On a fresh installed systems I get errors of the form below for several packages: (especially ca-certificates and ssh): /opt/csw/share/man/man1/ssh-agent.1 /opt/csw/share/man/man1/ssh-keygen.1 /opt/csw/share/man/man1/ssh-keyscan.1 /opt/csw/share/man/man1/ssh.1 /opt/csw/share/man/man5/ssh_config.5 /opt/csw/share/man/man8/ssh-keysign.8 [ verifying class ] Copying sample config to /opt/csw/etc/ssh/ssh_config usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== From noreply at opencsw.org Sun Oct 11 14:53:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 14:53:51 +0200 Subject: [bug-notifications] [ca_certificates 0003958]: postinstall bails out on fresh install In-Reply-To: Message-ID: <8300bb1a697d1228a7700d6172964cf1@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3958 ====================================================================== Reported By: dam Assigned To: yann ====================================================================== Project: ca_certificates Issue ID: 3958 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-11 12:15 CEST Last Modified: 2009-10-11 14:53 CEST ====================================================================== Summary: postinstall bails out on fresh install Description: On a freshly installed machine post-install bails out with ... /opt/csw/share/ca-certificates/mozilla/beTRUSTed_Root_CA_-_RSA_Implementation.pem /opt/csw/share/ca-certificates/mozilla/thawte_Primary_Root_CA.pem /opt/csw/share/doc/ca-certificates/README.CSW [ verifying class ] Copying sample config to /opt/csw/etc/ca-certificates.conf usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== ---------------------------------------------------------------------- (0006831) yann (manager) - 2009-10-11 14:53 http://www.opencsw.org/mantis/view.php?id=3958#c6831 ---------------------------------------------------------------------- The chmod is actually performed by the i.preserveconf class action script so it's more likely to be a cswclassutils bug, but before reassigning the bug, could you provide a debug output of this ca_certificate package installation ? (either pkgadd -v or pkgutil --trace) I don't reproduce the bug, here is what I got: Copying sample config to /opt/csw/etc/ca-certificates.conf + grep ^/opt/csw/etc/ca-certificates.conf.csw /var/sadm/install/contents contents=/opt/csw/etc/ca-certificates.conf.csw e cswpreserveconf 0644 root bin 773 2257 1230074525 *CSWcacertificates + awk {print $4} + echo /opt/csw/etc/ca-certificates.conf.csw e cswpreserveconf 0644 root bin 773 2257 1230074525 *CSWcacertificates mode=0644 + awk {print $5} + echo /opt/csw/etc/ca-certificates.conf.csw e cswpreserveconf 0644 root bin 773 2257 1230074525 *CSWcacertificates user=root + awk {print $6} + echo /opt/csw/etc/ca-certificates.conf.csw e cswpreserveconf 0644 root bin 773 2257 1230074525 *CSWcacertificates group=bin + cp /opt/csw/etc/ca-certificates.conf.csw /opt/csw/etc/ca-certificates.conf + chmod 0644 /opt/csw/etc/ca-certificates.conf + chown root:bin /opt/csw/etc/ca-certificates.conf + read src dest + echo [ verifying class ] From noreply at opencsw.org Sun Oct 11 14:55:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 14:55:41 +0200 Subject: [bug-notifications] [ca_certificates 0003910]: Postinstall script fails for ca_certificates when /opt/csw is read-only In-Reply-To: <68d58fd402f176395cfcf45d27413d58> Message-ID: The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3910 ====================================================================== Reported By: maciej Assigned To: yann ====================================================================== Project: ca_certificates Issue ID: 3910 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-09-21 14:06 CEST Last Modified: 2009-10-11 14:55 CEST ====================================================================== Summary: Postinstall script fails for ca_certificates when /opt/csw is read-only Description: The postinstall script tries to write to the /opt/csw directory and fails with an error. It doesn't break anything, it's just a needless error message. ====================================================================== From noreply at opencsw.org Sun Oct 11 14:56:03 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 14:56:03 +0200 Subject: [bug-notifications] [ca_certificates 0003910]: Postinstall script fails for ca_certificates when /opt/csw is read-only In-Reply-To: <68d58fd402f176395cfcf45d27413d58> Message-ID: <48c0efaf5572412109365f1a0e37d513@www.opencsw.org> The following issue has been UPDATED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3910 ====================================================================== Reported By: maciej Assigned To: yann ====================================================================== Project: ca_certificates Issue ID: 3910 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-09-21 14:06 CEST Last Modified: 2009-10-11 14:56 CEST ====================================================================== Summary: Postinstall script fails for ca_certificates when /opt/csw is read-only Description: The postinstall script tries to write to the /opt/csw directory and fails with an error. It doesn't break anything, it's just a needless error message. ====================================================================== ---------------------------------------------------------------------- (0006832) yann (manager) - 2009-10-11 14:56 http://www.opencsw.org/bugtrack/view.php?id=3910#c6832 ---------------------------------------------------------------------- Can you explain me the use case ? If /opt/csw is read-only, how can you first install the ca_certificates package ? From noreply at opencsw.org Sun Oct 11 17:24:11 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 17:24:11 +0200 Subject: [bug-notifications] [cswclassutils 0003959]: sampleconf fails sometimes In-Reply-To: <6aadd26dc8e68a335c037cd0d2c6a4b1> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3959 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3959 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 12:55 CEST Last Modified: 2009-10-11 17:24 CEST ====================================================================== Summary: sampleconf fails sometimes Description: On a fresh installed systems I get errors of the form below for several packages: (especially ca-certificates and ssh): /opt/csw/share/man/man1/ssh-agent.1 /opt/csw/share/man/man1/ssh-keygen.1 /opt/csw/share/man/man1/ssh-keyscan.1 /opt/csw/share/man/man1/ssh.1 /opt/csw/share/man/man5/ssh_config.5 /opt/csw/share/man/man8/ssh-keysign.8 [ verifying class ] Copying sample config to /opt/csw/etc/ssh/ssh_config usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== ---------------------------------------------------------------------- (0006833) bonivart (manager) - 2009-10-11 17:24 http://www.opencsw.org/mantis/view.php?id=3959#c6833 ---------------------------------------------------------------------- Could you please run the install with trace so we get the actual commands that fail? # pkgutil -i --trace From noreply at opencsw.org Sun Oct 11 17:32:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 17:32:43 +0200 Subject: [bug-notifications] [pkgutil 0003894]: pkgutil 1.7: -L option only works with the package name, not the software name In-Reply-To: <151d0213400eda6560b2d723545e1165> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3894 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3894 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-14 11:16 CEST Last Modified: 2009-10-11 17:32 CEST ====================================================================== Summary: pkgutil 1.7: -L option only works with the package name, not the software name Description: Most other command options work with both (pgk and sw name), the new -L option only seems to work with the sw name. Can we get it to recognize the sw name too? Example: # pkgutil -L dhcp # pkgutil -L CSWdhcp | head /etc/init.d/cswdhcp /etc/opt/csw/dhcpd.conf.CSW /etc/rc1.d/K73cswdhcp /etc/rc2.d/S73cswdhcp /opt/csw/bin/omshell /opt/csw/include/dhcpctl.h /opt/csw/include/isc-dhcp /opt/csw/include/isc-dhcp/boolean.h /opt/csw/include/isc-dhcp/dst.h ====================================================================== ---------------------------------------------------------------------- (0006834) bonivart (manager) - 2009-10-11 17:32 http://www.opencsw.org/mantis/view.php?id=3894#c6834 ---------------------------------------------------------------------- Maybe I could consult pkginfo/pkgparam only if the argument does not begin with uppercase characters and is not found in then catalog? Those two cases should cover most usage so the slowdown may be acceptable to get the rest. From noreply at opencsw.org Sun Oct 11 20:32:54 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 20:32:54 +0200 Subject: [bug-notifications] [slang 0003960]: Please upgrade to 2.2.1 Message-ID: <234dc79b9afe4e01c83dd0dfab78c137@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3960 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: slang Issue ID: 3960 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 20:32 CEST Last Modified: 2009-10-11 20:32 CEST ====================================================================== Summary: Please upgrade to 2.2.1 Description: Please upgrade to 2.2.1 ====================================================================== From noreply at opencsw.org Sun Oct 11 21:37:53 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 21:37:53 +0200 Subject: [bug-notifications] [ca_certificates 0003910]: Postinstall script fails for ca_certificates when /opt/csw is read-only In-Reply-To: <68d58fd402f176395cfcf45d27413d58> Message-ID: <2166e69de03294bfca66a251b5add07a@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3910 ====================================================================== Reported By: maciej Assigned To: yann ====================================================================== Project: ca_certificates Issue ID: 3910 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-09-21 14:06 CEST Last Modified: 2009-10-11 21:37 CEST ====================================================================== Summary: Postinstall script fails for ca_certificates when /opt/csw is read-only Description: The postinstall script tries to write to the /opt/csw directory and fails with an error. It doesn't break anything, it's just a needless error message. ====================================================================== ---------------------------------------------------------------------- (0006835) maciej (reporter) - 2009-10-11 21:37 http://www.opencsw.org/bugtrack/view.php?id=3910#c6835 ---------------------------------------------------------------------- There is the global zone and there are non-global zones. The package is being installed from the global zone. All the other zones inherit the package. It goes something like this: - The global zone: - the preinstall scripts are being run - the files get extracted and placed in all the directories on the global zone - the postinstall scripts are being run - Other zones: - preinstall - all the files that weren't inherited from the global zone are being placed on the disk - postinstall Most of the files are put on the disk from within the global zone, but pre/postinstall scripts are being run in every zone. From noreply at opencsw.org Sun Oct 11 22:01:14 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 22:01:14 +0200 Subject: [bug-notifications] [bash_completion 0003780]: bash_completion 1.0 release In-Reply-To: <82559be891ff00475e0ef646d68204d0> Message-ID: <4a6b7f639610dcbae9dc8ca13d87033d@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3780 ====================================================================== Reported By: yann Assigned To: yann ====================================================================== Project: bash_completion Issue ID: 3780 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-25 15:58 CEST Last Modified: 2009-10-11 22:01 CEST ====================================================================== Summary: bash_completion 1.0 release Description: bash_completion 1.0 has been released and has been packaged in GAR, however it can't be released right now as it has a new version numbering scheme which break pkgget upgrade code. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- parent of 0003779 pkg-get should compare package version ... ====================================================================== ---------------------------------------------------------------------- (0006836) yann (manager) - 2009-10-11 22:01 http://www.opencsw.org/mantis/view.php?id=3780#c6836 ---------------------------------------------------------------------- bash_completion 1.1 pushed in unstable. I am closing this bug. From noreply at opencsw.org Sun Oct 11 22:02:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 22:02:33 +0200 Subject: [bug-notifications] [lftp 0003511]: lftp is dumping core In-Reply-To: <73f8d6b4ebd42ce309e9a6eef13e8227> Message-ID: <32018748be66494e53ecfc4e2a181e99@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3511 ====================================================================== Reported By: wbonnet Assigned To: yann ====================================================================== Project: lftp Issue ID: 3511 Category: packaging Reproducibility: always Severity: block Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-03-28 14:00 CET Last Modified: 2009-10-11 22:02 CEST ====================================================================== Summary: lftp is dumping core Description: lftp is dumping core ====================================================================== ---------------------------------------------------------------------- (0006837) yann (manager) - 2009-10-11 22:02 http://www.opencsw.org/mantis/view.php?id=3511#c6837 ---------------------------------------------------------------------- William, I uploaded a new version of lftp (4.0.2). Could you tell me if you still reproduce the coredump with this version ? From noreply at opencsw.org Sun Oct 11 22:02:49 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 22:02:49 +0200 Subject: [bug-notifications] [lftp 0003511]: lftp is dumping core In-Reply-To: <73f8d6b4ebd42ce309e9a6eef13e8227> Message-ID: <4b840a3eebdcb31463713c243f44acc2@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3511 ====================================================================== Reported By: wbonnet Assigned To: yann ====================================================================== Project: lftp Issue ID: 3511 Category: packaging Reproducibility: always Severity: block Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-03-28 14:00 CET Last Modified: 2009-10-11 22:02 CEST ====================================================================== Summary: lftp is dumping core Description: lftp is dumping core ====================================================================== ---------------------------------------------------------------------- (0006838) yann (manager) - 2009-10-11 22:02 http://www.opencsw.org/mantis/view.php?id=3511#c6838 ---------------------------------------------------------------------- William, I uploaded a new version of lftp (4.0.2). Could you tell me if you still reproduce the coredump with this version ? From noreply at opencsw.org Sun Oct 11 22:02:53 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 22:02:53 +0200 Subject: [bug-notifications] [nrpe 0003939]: NRPE installation instructions urge to use inetd for tcp_wrappers In-Reply-To: <6ce3a3803d90763287a9be2f023fcc3f> Message-ID: <077583ba161b4bebf5fbf8a03fa5164a@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3939 ====================================================================== Reported By: alexs77 Assigned To: ja ====================================================================== Project: nrpe Issue ID: 3939 Category: regular use Reproducibility: have not tried Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-05 14:32 CEST Last Modified: 2009-10-11 22:02 CEST ====================================================================== Summary: NRPE installation instructions urge to use inetd for tcp_wrappers Description: The NRPE installation instructions strongly urge, that tcp_wrappers should be used to protect the installation. For this, it's written that inetd should be used. Right now, nrpe is launched as a standalone daemon. So that nrpe can be launched from inetd, the following line should be appended to /etc/services: nrpe 5666/tcp And to make inetd start/stop nrpe, add this line to /etc/inetd.conf: nrpe stream tcp nowait nagios /usr/sfw/sbin/tcpd /opt/csw/bin/nrpe -c /opt/csw/etc/nrpe.cfg -i On Solaris 10, that line should be written to some temporary file and then inetconv -i $temp_file_with_inetd_line is to be invoked. After that, it might be a good idea to enable TCP_WRAPPER support; on Solaris 10, do: inetadm -m svc:/network/nrpe/tcp:default tcp_wrappers=TRUE For Solaris 8 & 9: tcp_wrappers is equivalent to the previous inetd's /etc/default/inetd property ENABLE_TCPWRAPPERS. So that inetd is able to start nrpe, the $HOME directory of the user starting nrpe (ie. "nagios") has to exist; IOW: /opt/csw/nagios must exist. On a host which only has nrpe (and maybe nagios-plugins) installed, that's not the case. ====================================================================== From noreply at opencsw.org Sun Oct 11 22:04:21 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 22:04:21 +0200 Subject: [bug-notifications] [openssh 0003829]: Double login banner due to exclusion of PrintMotd In-Reply-To: <862a2a6322026405586237bb9b20df3e> Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3829 ====================================================================== Reported By: ois_unix Assigned To: yann ====================================================================== Project: openssh Issue ID: 3829 Category: regular use Reproducibility: always Severity: tweak Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-08-06 19:14 CEST Last Modified: 2009-10-11 22:04 CEST ====================================================================== Summary: Double login banner due to exclusion of PrintMotd Description: Affected version is 5.2,REV=2009.07.25_rev=p1. Parameter "PrintMotd" is excluded in sshd_config file, which causes SSH users a double login banner when accessing the machine. See example below. Would it be possible to have PrintMotd set to 'no' in sshd_config by default? Thanks. ------------------------------------------------------------ login as: username Password: Last login: Thu Aug 6 11:11:29 2009 from myhost.example.com Sun Microsystems Inc. SunOS 5.10 Generic January 2005 Sun Microsystems Inc. SunOS 5.10 Generic January 2005 ------------------------------------------------------------ ====================================================================== ---------------------------------------------------------------------- (0006839) yann (manager) - 2009-10-11 22:04 http://www.opencsw.org/mantis/view.php?id=3829#c6839 ---------------------------------------------------------------------- PrintMotd parameter is now no in the default config file starting with the 5.3,REV=2009.10.10_rev=p1 package which should soon hit unstable. So I am closing this bug. From noreply at opencsw.org Sun Oct 11 22:04:52 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 22:04:52 +0200 Subject: [bug-notifications] [openssh 0003829]: Double login banner due to exclusion of PrintMotd In-Reply-To: <862a2a6322026405586237bb9b20df3e> Message-ID: <74a17019d709373166659959efdd1b61@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3829 ====================================================================== Reported By: ois_unix Assigned To: yann ====================================================================== Project: openssh Issue ID: 3829 Category: regular use Reproducibility: always Severity: tweak Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-08-06 19:14 CEST Last Modified: 2009-10-11 22:04 CEST ====================================================================== Summary: Double login banner due to exclusion of PrintMotd Description: Affected version is 5.2,REV=2009.07.25_rev=p1. Parameter "PrintMotd" is excluded in sshd_config file, which causes SSH users a double login banner when accessing the machine. See example below. Would it be possible to have PrintMotd set to 'no' in sshd_config by default? Thanks. ------------------------------------------------------------ login as: username Password: Last login: Thu Aug 6 11:11:29 2009 from myhost.example.com Sun Microsystems Inc. SunOS 5.10 Generic January 2005 Sun Microsystems Inc. SunOS 5.10 Generic January 2005 ------------------------------------------------------------ ====================================================================== ---------------------------------------------------------------------- (0006839) yann (manager) - 2009-10-11 22:04 http://www.opencsw.org/mantis/view.php?id=3829#c6839 ---------------------------------------------------------------------- PrintMotd parameter is now no in the default config file starting with the 5.3,REV=2009.10.10_rev=p1 package which should soon hit unstable. So I am closing this bug. From noreply at opencsw.org Sun Oct 11 23:34:54 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 11 Oct 2009 23:34:54 +0200 Subject: [bug-notifications] [ca_certificates 0003910]: Postinstall script fails for ca_certificates when /opt/csw is read-only In-Reply-To: <68d58fd402f176395cfcf45d27413d58> Message-ID: <34b0c64184e28fecf6b232cd3f8de14e@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3910 ====================================================================== Reported By: maciej Assigned To: yann ====================================================================== Project: ca_certificates Issue ID: 3910 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-09-21 14:06 CEST Last Modified: 2009-10-11 23:34 CEST ====================================================================== Summary: Postinstall script fails for ca_certificates when /opt/csw is read-only Description: The postinstall script tries to write to the /opt/csw directory and fails with an error. It doesn't break anything, it's just a needless error message. ====================================================================== ---------------------------------------------------------------------- (0006841) yann (manager) - 2009-10-11 23:34 http://www.opencsw.org/mantis/view.php?id=3910#c6841 ---------------------------------------------------------------------- Hmm, I am not sure what is the best way to handle this problem. In fact, the package should not launch the postinstall code in a zone where /opt/csw or /opt/csw/etc or /opt/csw/etc/ssl or /opt/csw/etc/ssl/certs is shared with the global zone. I could try to detect lofs mount using the output of the mount command but I wonder if there is a cleaner solution. Any idea ? From noreply at opencsw.org Mon Oct 12 02:02:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 12 Oct 2009 02:02:42 +0200 Subject: [bug-notifications] [syslog_ng 0003945]: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3945 ====================================================================== Reported By: japester Assigned To: maciej ====================================================================== Project: syslog_ng Issue ID: 3945 Category: packaging Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-07 19:04 CEST Last Modified: 2009-10-12 02:02 CEST ====================================================================== Summary: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem Description: the statistics control file is configured to be stored at /opt/csw/var/syslog.ctl. on non-global zones this is a read only filesystem. It should be stored at /var/opt/csw/syslog.ctl ====================================================================== ---------------------------------------------------------------------- (0006842) japester (reporter) - 2009-10-12 02:02 http://www.opencsw.org/bugtrack/view.php?id=3945#c6842 ---------------------------------------------------------------------- Testing a clean install of openCSW, then an upgrade has the new config file and updated locations function correctly. Testing an upgrade of a global zone and two sparse zones also worked. Both tests left the previous version of the control and persist files, not a major issue, but it might be worth adding in a cleanup script to remove these files in /opt/csw/var with appropriate warnings to the user, if that's feasible? I also noticed that the svc manifest gets installed into /var/opt/csw/svc/method/svc-cswsyslog_ng. Is that deliberate? The method scripts will be identical on every container, so they could be installed into /opt/csw/var/ ? I haven't been able to find any opencsw documentation which defines a directory standard for SMF manifest and method files, unfortunately. From noreply at opencsw.org Mon Oct 12 08:53:54 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 12 Oct 2009 08:53:54 +0200 Subject: [bug-notifications] [ca_certificates 0003958]: postinstall bails out on fresh install In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3958 ====================================================================== Reported By: dam Assigned To: yann ====================================================================== Project: ca_certificates Issue ID: 3958 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-11 12:15 CEST Last Modified: 2009-10-12 08:53 CEST ====================================================================== Summary: postinstall bails out on fresh install Description: On a freshly installed machine post-install bails out with ... /opt/csw/share/ca-certificates/mozilla/beTRUSTed_Root_CA_-_RSA_Implementation.pem /opt/csw/share/ca-certificates/mozilla/thawte_Primary_Root_CA.pem /opt/csw/share/doc/ca-certificates/README.CSW [ verifying class ] Copying sample config to /opt/csw/etc/ca-certificates.conf usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== ---------------------------------------------------------------------- (0006843) ihsan (reporter) - 2009-10-12 08:53 http://www.opencsw.org/bugtrack/view.php?id=3958#c6843 ---------------------------------------------------------------------- I've got the same issue on a new system: [ verifying class ] /opt/csw/etc/ca-certificates.conf.csw [ verifying class ] ## Executing postinstall script. ERROR: /opt/csw/etc/ca-certificates.conf doesn't exist ! pkgadd: ERROR: postinstall script did not complete successfully Installation of partially failed. => Installing CSWosslrt-0.9.8,REV=2009.03.27_rev=k From noreply at opencsw.org Mon Oct 12 09:49:02 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 12 Oct 2009 09:49:02 +0200 Subject: [bug-notifications] [ca_certificates 0003910]: Postinstall script fails for ca_certificates when /opt/csw is read-only In-Reply-To: <68d58fd402f176395cfcf45d27413d58> Message-ID: <0e62ff9c4a18ed3292b277ad3d27ead1@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3910 ====================================================================== Reported By: maciej Assigned To: yann ====================================================================== Project: ca_certificates Issue ID: 3910 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-09-21 14:06 CEST Last Modified: 2009-10-12 09:49 CEST ====================================================================== Summary: Postinstall script fails for ca_certificates when /opt/csw is read-only Description: The postinstall script tries to write to the /opt/csw directory and fails with an error. It doesn't break anything, it's just a needless error message. ====================================================================== ---------------------------------------------------------------------- (0006844) maciej (reporter) - 2009-10-12 09:49 http://www.opencsw.org/mantis/view.php?id=3910#c6844 ---------------------------------------------------------------------- Using /etc/opt/csw instead would be the best solution. http://wiki.opencsw.org/configuration-directory-migration There are example implementations of how to go about the migration. From noreply at opencsw.org Mon Oct 12 11:23:11 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 12 Oct 2009 11:23:11 +0200 Subject: [bug-notifications] [syslog_ng 0003945]: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3945 ====================================================================== Reported By: japester Assigned To: maciej ====================================================================== Project: syslog_ng Issue ID: 3945 Category: packaging Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-07 19:04 CEST Last Modified: 2009-10-12 11:23 CEST ====================================================================== Summary: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem Description: the statistics control file is configured to be stored at /opt/csw/var/syslog.ctl. on non-global zones this is a read only filesystem. It should be stored at /var/opt/csw/syslog.ctl ====================================================================== ---------------------------------------------------------------------- (0006845) maciej (manager) - 2009-10-12 11:23 http://www.opencsw.org/bugtrack/view.php?id=3945#c6845 ---------------------------------------------------------------------- The updated syslog-ng package () is in testing. It removes the obsolete .ctl and .persist files from /opt/csw/var during the preinstall stage. Not sure what the warnings for the user should be. A message is being printed to the screen during installation. Re: /var/opt/csw/svc/method/svc-cswsyslog_ng -- I'm pretty sure it's deliberate. This belongs to the cswclassutils package. In practice, all the containers are going to use the same file, but in principle, you could want different content of /var/opt/csw/svc/method/svc-cswsyslog_ng in each zone. Current setup is more flexible. The documentation for cswclassutils is here: http://wiki.opencsw.org/cswclassutils-package#toc0 ...and it in fact doesn't tell about the design decisions. Feel free to file an issue with the cswclassutils package about documenting it. From noreply at opencsw.org Mon Oct 12 17:55:39 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 12 Oct 2009 17:55:39 +0200 Subject: [bug-notifications] [pkg_get 0003957]: pkg-get installs directories also in CSWcommon with wrong group In-Reply-To: <758830d2689010926165308806526890> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3957 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: pkg_get Issue ID: 3957 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 12:11 CEST Last Modified: 2009-10-12 17:55 CEST ====================================================================== Summary: pkg-get installs directories also in CSWcommon with wrong group Description: pkg-get installs the directories also in CSWcommon with another group causing warning an installation (root:other vs. root:bin) Processing package instance from common - common files and dirs for CSW packages(i386) 1.4.7,REV=2009.09.20 http://www.opencsw.org/ packaged for CSW by Philip Brown ## Executing checkinstall script. ## Processing package information. ## Processing system information. 1 package pathname is already properly installed. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: /opt/csw/bin /opt/csw/etc /opt/csw/share /opt/csw/share/man * - conflict with a file which does not belong to any package. ====================================================================== ---------------------------------------------------------------------- (0006846) philadmin (administrator) - 2009-10-12 17:55 http://www.opencsw.org/mantis/view.php?id=3957#c6846 ---------------------------------------------------------------------- Err... I just did a test install. mkdir /tmp/test pkgadd -d pkg_get-4.3,REV=2009.10.04-SunOS5.8-all-CSW.pkg -R /tmp/test ls -ld /tmp/test/opt/csw/bin drwxr-xr-x 2 root bin 181 Oct 12 08:52 /tmp/test/opt/csw/bin seems to work ok. this is on sol10. is it more broken on sol8 or something? otherwise... please note that if the directories exist, and have DIFFERENT ownership... the ownership will stay whatever you had it before. That's not technically a bug in pkg-get, that's a PEBKAC bug :-} From noreply at opencsw.org Mon Oct 12 17:56:04 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 12 Oct 2009 17:56:04 +0200 Subject: [bug-notifications] [pkg_get 0003957]: pkg-get installs directories also in CSWcommon with wrong group In-Reply-To: <758830d2689010926165308806526890> Message-ID: <6ac7c79555cd9117d029d185bfdbc2fd@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3957 ====================================================================== Reported By: dam Assigned To: phil ====================================================================== Project: pkg_get Issue ID: 3957 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-11 12:11 CEST Last Modified: 2009-10-12 17:56 CEST ====================================================================== Summary: pkg-get installs directories also in CSWcommon with wrong group Description: pkg-get installs the directories also in CSWcommon with another group causing warning an installation (root:other vs. root:bin) Processing package instance from common - common files and dirs for CSW packages(i386) 1.4.7,REV=2009.09.20 http://www.opencsw.org/ packaged for CSW by Philip Brown ## Executing checkinstall script. ## Processing package information. ## Processing system information. 1 package pathname is already properly installed. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: /opt/csw/bin /opt/csw/etc /opt/csw/share /opt/csw/share/man * - conflict with a file which does not belong to any package. ====================================================================== ---------------------------------------------------------------------- (0006846) philadmin (administrator) - 2009-10-12 17:55 http://www.opencsw.org/mantis/view.php?id=3957#c6846 ---------------------------------------------------------------------- Err... I just did a test install. mkdir /tmp/test pkgadd -d pkg_get-4.3,REV=2009.10.04-SunOS5.8-all-CSW.pkg -R /tmp/test ls -ld /tmp/test/opt/csw/bin drwxr-xr-x 2 root bin 181 Oct 12 08:52 /tmp/test/opt/csw/bin seems to work ok. this is on sol10. is it more broken on sol8 or something? otherwise... please note that if the directories exist, and have DIFFERENT ownership... the ownership will stay whatever you had it before. That's not technically a bug in pkg-get, that's a PEBKAC bug :-} From noreply at opencsw.org Mon Oct 12 20:39:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 12 Oct 2009 20:39:07 +0200 Subject: [bug-notifications] [pkg_get 0003957]: pkg-get installs directories also in CSWcommon with wrong group In-Reply-To: <758830d2689010926165308806526890> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3957 ====================================================================== Reported By: dam Assigned To: phil ====================================================================== Project: pkg_get Issue ID: 3957 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-11 12:11 CEST Last Modified: 2009-10-12 20:39 CEST ====================================================================== Summary: pkg-get installs directories also in CSWcommon with wrong group Description: pkg-get installs the directories also in CSWcommon with another group causing warning an installation (root:other vs. root:bin) Processing package instance from common - common files and dirs for CSW packages(i386) 1.4.7,REV=2009.09.20 http://www.opencsw.org/ packaged for CSW by Philip Brown ## Executing checkinstall script. ## Processing package information. ## Processing system information. 1 package pathname is already properly installed. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: /opt/csw/bin /opt/csw/etc /opt/csw/share /opt/csw/share/man * - conflict with a file which does not belong to any package. ====================================================================== ---------------------------------------------------------------------- (0006847) dam (administrator) - 2009-10-12 20:39 http://www.opencsw.org/mantis/view.php?id=3957#c6847 ---------------------------------------------------------------------- The problem is that CSWcommon is not installed and the directories also not in pkg-get resulting in directory not belonging to a package and group differing to CSWcommon. This issues unnecessary warning messages during install of CSWcommon. The directories should be in pkg-get for clean bootstrapping. From noreply at opencsw.org Mon Oct 12 21:58:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 12 Oct 2009 21:58:13 +0200 Subject: [bug-notifications] [ca_certificates 0003958]: postinstall bails out on fresh install In-Reply-To: Message-ID: <54001aee4329196b71c6b11302759a7d@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3958 ====================================================================== Reported By: dam Assigned To: yann ====================================================================== Project: ca_certificates Issue ID: 3958 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-11 12:15 CEST Last Modified: 2009-10-12 21:58 CEST ====================================================================== Summary: postinstall bails out on fresh install Description: On a freshly installed machine post-install bails out with ... /opt/csw/share/ca-certificates/mozilla/beTRUSTed_Root_CA_-_RSA_Implementation.pem /opt/csw/share/ca-certificates/mozilla/thawte_Primary_Root_CA.pem /opt/csw/share/doc/ca-certificates/README.CSW [ verifying class ] Copying sample config to /opt/csw/etc/ca-certificates.conf usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== ---------------------------------------------------------------------- (0006848) yann (manager) - 2009-10-12 21:58 http://www.opencsw.org/mantis/view.php?id=3958#c6848 ---------------------------------------------------------------------- Ishan, I can't also reproduce your bug. can you tell me the version of your CSWcswclassutils package and the content of the /usr/sadm/install/scripts/i.cswpreserveconf file ? Are you installing the package in a zone or something like that ? From noreply at opencsw.org Mon Oct 12 22:57:39 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 12 Oct 2009 22:57:39 +0200 Subject: [bug-notifications] [nsca 0003938]: nsca needs to be "remade" to fit to new directory layout In-Reply-To: Message-ID: <00db0a00e46e8aeb9794b5c3ee6353a6@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3938 ====================================================================== Reported By: alexs77 Assigned To: ja ====================================================================== Project: nsca Issue ID: 3938 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-05 11:25 CEST Last Modified: 2009-10-12 22:57 CEST ====================================================================== Summary: nsca needs to be "remade" to fit to new directory layout Description: I have the nagios package from testing installed (ie. nagios-3.2.0,REV=2009.09.29-SunOS5.8-sparc-CSW.pkg). I now wanted to install nsca 2.7.2,REV=2009.04.26 on this host: [ Klasse wird gepr?ft ] cp: /opt/csw/nagios/etc/nsca.cfg.CSW kann nicht erzeugt werden: Datei oder Verzeichnis nicht gefunden Copying sample config to /opt/csw/nagios/etc/nsca.cfg cp: Zugriff auf /opt/csw/nagios/etc/nsca.cfg.CSW nicht m?glich chmod: WARNUNG: Zugriff auf /opt/csw/nagios/etc/nsca.cfg nicht m?glich chown: /opt/csw/nagios/etc/nsca.cfg: Datei oder Verzeichnis nicht gefunden It couldn't access /opt/csw/nagios/etc/nsca.cfg.CSW. I suppose, it couldn't do this, because /opt/csw/nagios/etc doesn't exist? In the nagios pkg in testing, the configuration directory ("etc") has been moved to /etc/opt/csw/nagios. ====================================================================== ---------------------------------------------------------------------- (0006849) ja (manager) - 2009-10-12 22:57 http://www.opencsw.org/bugtrack/view.php?id=3938#c6849 ---------------------------------------------------------------------- New packages are available in testing. Config moved to /etc/opt/csw/nagios/. Config file was tweaked, that path name for nagios command file matches with nagios version 3.2 (also in testing). From noreply at opencsw.org Mon Oct 12 23:01:15 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 12 Oct 2009 23:01:15 +0200 Subject: [bug-notifications] [nrpe 0003939]: NRPE installation instructions urge to use inetd for tcp_wrappers In-Reply-To: <6ce3a3803d90763287a9be2f023fcc3f> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3939 ====================================================================== Reported By: alexs77 Assigned To: ja ====================================================================== Project: nrpe Issue ID: 3939 Category: regular use Reproducibility: have not tried Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-05 14:32 CEST Last Modified: 2009-10-12 23:01 CEST ====================================================================== Summary: NRPE installation instructions urge to use inetd for tcp_wrappers Description: The NRPE installation instructions strongly urge, that tcp_wrappers should be used to protect the installation. For this, it's written that inetd should be used. Right now, nrpe is launched as a standalone daemon. So that nrpe can be launched from inetd, the following line should be appended to /etc/services: nrpe 5666/tcp And to make inetd start/stop nrpe, add this line to /etc/inetd.conf: nrpe stream tcp nowait nagios /usr/sfw/sbin/tcpd /opt/csw/bin/nrpe -c /opt/csw/etc/nrpe.cfg -i On Solaris 10, that line should be written to some temporary file and then inetconv -i $temp_file_with_inetd_line is to be invoked. After that, it might be a good idea to enable TCP_WRAPPER support; on Solaris 10, do: inetadm -m svc:/network/nrpe/tcp:default tcp_wrappers=TRUE For Solaris 8 & 9: tcp_wrappers is equivalent to the previous inetd's /etc/default/inetd property ENABLE_TCPWRAPPERS. So that inetd is able to start nrpe, the $HOME directory of the user starting nrpe (ie. "nagios") has to exist; IOW: /opt/csw/nagios must exist. On a host which only has nrpe (and maybe nagios-plugins) installed, that's not the case. ====================================================================== ---------------------------------------------------------------------- (0006850) ja (manager) - 2009-10-12 23:01 http://www.opencsw.org/bugtrack/view.php?id=3939#c6850 ---------------------------------------------------------------------- New packages are available in testing. They don't fix the use of a tcp wrapper. They fix the missing home directory and the config files were moved to /etc/opt/csw/. The use of a tcp wrapper needs further investigations. From noreply at opencsw.org Mon Oct 12 23:27:01 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 12 Oct 2009 23:27:01 +0200 Subject: [bug-notifications] [ca_certificates 0003910]: Postinstall script fails for ca_certificates when /opt/csw is read-only In-Reply-To: <68d58fd402f176395cfcf45d27413d58> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3910 ====================================================================== Reported By: maciej Assigned To: yann ====================================================================== Project: ca_certificates Issue ID: 3910 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-09-21 14:06 CEST Last Modified: 2009-10-12 23:27 CEST ====================================================================== Summary: Postinstall script fails for ca_certificates when /opt/csw is read-only Description: The postinstall script tries to write to the /opt/csw directory and fails with an error. It doesn't break anything, it's just a needless error message. ====================================================================== ---------------------------------------------------------------------- (0006851) yann (manager) - 2009-10-12 23:27 http://www.opencsw.org/mantis/view.php?id=3910#c6851 ---------------------------------------------------------------------- I read the thread but I still don't understand if a consensus has been reached. According to the standard: /opt/csw/etc Global Configuration files. (Machine-local conf files should go in /etc/opt/csw/[softwarename] or /etc/opt/csw) It can be discussed but I would think valid certificates are rather something that are global and should be shared in a shared /opt/csw scenario (either nfs or zone). Honestly I personally prefer the "everything by default in /etc/opt/csw and lofs mount /etc/opt/csw on opt/csw/etc for those who want" scenario but I prefer to follow the standards. So has the decision been taken on the /etc/opt/csw move ? From noreply at opencsw.org Tue Oct 13 00:17:35 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 13 Oct 2009 00:17:35 +0200 Subject: [bug-notifications] [ca_certificates 0003910]: Postinstall script fails for ca_certificates when /opt/csw is read-only In-Reply-To: <68d58fd402f176395cfcf45d27413d58> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3910 ====================================================================== Reported By: maciej Assigned To: yann ====================================================================== Project: ca_certificates Issue ID: 3910 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-09-21 14:06 CEST Last Modified: 2009-10-13 00:17 CEST ====================================================================== Summary: Postinstall script fails for ca_certificates when /opt/csw is read-only Description: The postinstall script tries to write to the /opt/csw directory and fails with an error. It doesn't break anything, it's just a needless error message. ====================================================================== ---------------------------------------------------------------------- (0006852) maciej (reporter) - 2009-10-13 00:17 http://www.opencsw.org/mantis/view.php?id=3910#c6852 ---------------------------------------------------------------------- If by making the decision you mean Phil saying "we should make it the default", this e-mail from the maintainers is relevant: http://lists.opencsw.org/pipermail/maintainers/2009-June/002885.html There were discussion about how to migrate existing configuration, but not about whether the configuration should be moved or not. You could ask about this specific case on the mailing list if you're still unsure. From noreply at opencsw.org Tue Oct 13 01:45:50 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 13 Oct 2009 01:45:50 +0200 Subject: [bug-notifications] [dbus 0003961]: says "dbus-daemon cannot be run in non-global zones" but it does Message-ID: <3b643fa8800da545a0c8186758cbc0a2@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3961 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: dbus Issue ID: 3961 Category: other Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-13 01:45 CEST Last Modified: 2009-10-13 01:45 CEST ====================================================================== Summary: says "dbus-daemon cannot be run in non-global zones" but it does Description: /etc/opt/csw/init.d/cswdbus contains: if smf_is_nonglobalzone; then /usr/sbin/svcadm disable -t svc:/system/cswdbus echo "dbus-daemon cannot be run in non-global zones" sleep 5 & exit $SMF_EXIT_OK fi but the logic fails and it does start: # /etc/opt/csw/init.d/cswdbus start /etc/opt/csw/init.d/cswdbus: smf_is_nonglobalzone: not found As you can see from init PID it's running in a non-global zone: # ps -ef | egrep 'dbus-daemon|init' root 18635 16978 0 00:35:04 pts/8 0:00 egrep dbus-daemon|init root 16253 16233 0 00:28:19 ? 0:00 /sbin/init messageb 18581 16233 0 00:34:04 ? 0:00 /opt/csw/bin/dbus-daemon --system ====================================================================== From noreply at opencsw.org Tue Oct 13 02:16:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 13 Oct 2009 02:16:13 +0200 Subject: [bug-notifications] [cswclassutils 0003959]: sampleconf fails sometimes In-Reply-To: <6aadd26dc8e68a335c037cd0d2c6a4b1> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3959 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3959 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 12:55 CEST Last Modified: 2009-10-13 02:16 CEST ====================================================================== Summary: sampleconf fails sometimes Description: On a fresh installed systems I get errors of the form below for several packages: (especially ca-certificates and ssh): /opt/csw/share/man/man1/ssh-agent.1 /opt/csw/share/man/man1/ssh-keygen.1 /opt/csw/share/man/man1/ssh-keyscan.1 /opt/csw/share/man/man1/ssh.1 /opt/csw/share/man/man5/ssh_config.5 /opt/csw/share/man/man8/ssh-keysign.8 [ verifying class ] Copying sample config to /opt/csw/etc/ssh/ssh_config usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== ---------------------------------------------------------------------- (0006853) james (reporter) - 2009-10-13 02:16 http://www.opencsw.org/bugtrack/view.php?id=3959#c6853 ---------------------------------------------------------------------- [ verifying class ] + read src dest + cp /tmp/dstreAAAawaGrp/CSWcacertificates/root/opt/csw/etc/ca-certificates.conf.csw /opt/csw/etc/ca-certificates.conf.csw + echo /opt/csw/etc/ca-certificates.conf.csw + sed s/.csw$// confdest=/opt/csw/etc/ca-certificates.conf preservedir=/etc/opt/csw/preserve/CSWcacertificates + basename /opt/csw/etc/ca-certificates.conf confbasename=ca-certificates.conf preservedconf=/etc/opt/csw/preserve/CSWcacertificates/ca-certificates.conf + [ -f /etc/opt/csw/preserve/CSWcacertificates/ca-certificates.conf ] + [ -f /opt/csw/etc/ca-certificates.conf ] + echo Copying sample config to /opt/csw/etc/ca-certificates.conf Copying sample config to /opt/csw/etc/ca-certificates.conf + grep ^/opt/csw/etc/ca-certificates.conf.csw /var/sadm/install/contents contents= + echo + awk {print $4} mode= + awk {print $5} + echo user= + echo + awk {print $6} group= + cp /opt/csw/etc/ca-certificates.conf.csw /opt/csw/etc/ca-certificates.conf + chmod /opt/csw/etc/ca-certificates.conf usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs + chown : /opt/csw/etc/ca-certificates.conf + read src dest + echo From noreply at opencsw.org Tue Oct 13 02:39:49 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 13 Oct 2009 02:39:49 +0200 Subject: [bug-notifications] [dbus 0003962]: Duplicate init Message-ID: <4b008915a0a0e677ec8578450338a20a@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3962 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: dbus Issue ID: 3962 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-13 02:39 CEST Last Modified: 2009-10-13 02:39 CEST ====================================================================== Summary: Duplicate init Description: pkgmap: : 1 2095 1 d none /etc/opt/csw/init.d 0755 root bin 1 f cswinitsmf /etc/opt/csw/init.d/cswdbus 0755 root bin 1525 43785 1249858174 1 d none /etc/rc3.d 0755 root bin 1 s cswinitsmf /etc/rc3.d/S52cswdbus=../init.d/cswdbus ====================================================================== From noreply at opencsw.org Tue Oct 13 02:57:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 13 Oct 2009 02:57:43 +0200 Subject: [bug-notifications] [firefox 0003963]: Dumps core Message-ID: <33d21c6cb6f00217f876eb001b026008@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3963 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: firefox Issue ID: 3963 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-13 02:57 CEST Last Modified: 2009-10-13 02:57 CEST ====================================================================== Summary: Dumps core Description: Fresh install of Firefox on new installation of OS dumps core. I've tried 3 machines (I'm running out of fresh places to install) Solaris 10u8 and Solaris 9 fail similarly. Sparc only. The only thing I can think of that might be the cause is a missing depend that gets installed with some other package but is needed by firefox as all three failures are new installs without much else. ====================================================================== From noreply at opencsw.org Tue Oct 13 08:20:54 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 13 Oct 2009 08:20:54 +0200 Subject: [bug-notifications] [nrpe 0003939]: NRPE installation instructions urge to use inetd for tcp_wrappers In-Reply-To: <6ce3a3803d90763287a9be2f023fcc3f> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3939 ====================================================================== Reported By: alexs77 Assigned To: ja ====================================================================== Project: nrpe Issue ID: 3939 Category: regular use Reproducibility: have not tried Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-05 14:32 CEST Last Modified: 2009-10-13 08:20 CEST ====================================================================== Summary: NRPE installation instructions urge to use inetd for tcp_wrappers Description: The NRPE installation instructions strongly urge, that tcp_wrappers should be used to protect the installation. For this, it's written that inetd should be used. Right now, nrpe is launched as a standalone daemon. So that nrpe can be launched from inetd, the following line should be appended to /etc/services: nrpe 5666/tcp And to make inetd start/stop nrpe, add this line to /etc/inetd.conf: nrpe stream tcp nowait nagios /usr/sfw/sbin/tcpd /opt/csw/bin/nrpe -c /opt/csw/etc/nrpe.cfg -i On Solaris 10, that line should be written to some temporary file and then inetconv -i $temp_file_with_inetd_line is to be invoked. After that, it might be a good idea to enable TCP_WRAPPER support; on Solaris 10, do: inetadm -m svc:/network/nrpe/tcp:default tcp_wrappers=TRUE For Solaris 8 & 9: tcp_wrappers is equivalent to the previous inetd's /etc/default/inetd property ENABLE_TCPWRAPPERS. So that inetd is able to start nrpe, the $HOME directory of the user starting nrpe (ie. "nagios") has to exist; IOW: /opt/csw/nagios must exist. On a host which only has nrpe (and maybe nagios-plugins) installed, that's not the case. ====================================================================== ---------------------------------------------------------------------- (0006854) alexs77 (reporter) - 2009-10-13 08:20 http://www.opencsw.org/bugtrack/view.php?id=3939#c6854 ---------------------------------------------------------------------- ja, thanks a lot! What further investigation? :) If nrpe is started standalone, then tcp_wrapper isn't used. If started using inetd, then tcp_wrapper can be used (depending on the configuration of the inetd, of course). From noreply at opencsw.org Tue Oct 13 10:52:22 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 13 Oct 2009 10:52:22 +0200 Subject: [bug-notifications] [firefox 0003963]: Dumps core In-Reply-To: <42c6e601324025f0313f86b67497939a> Message-ID: <3a727db2e0ca5c7a9f8edba37f52c51a@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3963 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: firefox Issue ID: 3963 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-13 02:57 CEST Last Modified: 2009-10-13 10:52 CEST ====================================================================== Summary: Dumps core Description: Fresh install of Firefox on new installation of OS dumps core. I've tried 3 machines (I'm running out of fresh places to install) Solaris 10u8 and Solaris 9 fail similarly. Sparc only. The only thing I can think of that might be the cause is a missing depend that gets installed with some other package but is needed by firefox as all three failures are new installs without much else. ====================================================================== ---------------------------------------------------------------------- (0006855) james (reporter) - 2009-10-13 10:52 http://www.opencsw.org/bugtrack/view.php?id=3963#c6855 ---------------------------------------------------------------------- Hunch confirmed. It's CSWlibgnomeui. Found by one-by-one install until it works. Install fresh OS or zone pkg-get -i firefox core dump pkg-get -i libgnomeui firefox runs pkgrm CSWlibgnomeui core dump Who needs sleep anyway? From noreply at opencsw.org Tue Oct 13 13:03:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 13 Oct 2009 13:03:20 +0200 Subject: [bug-notifications] [ncmpc 0003382]: Depend on CSWggettextrt In-Reply-To: <11952fb022ea9ebb82dae44b2e70b936> Message-ID: <3f21c8f7bb282e17f6acefb526194ac6@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3382 ====================================================================== Reported By: harpchad Assigned To: trygvis ====================================================================== Project: ncmpc Issue ID: 3382 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-02-14 03:22 CET Last Modified: 2009-10-13 13:03 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== From noreply at opencsw.org Wed Oct 14 17:33:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 14 Oct 2009 17:33:26 +0200 Subject: [bug-notifications] [apache2 0003964]: Package does not conform to openCSW filesystem standards Message-ID: <751578e006c6ddb4a9f31730bee25640@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3964 ====================================================================== Reported By: japester Assigned To: ====================================================================== Project: apache2 Issue ID: 3964 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-14 17:33 CEST Last Modified: 2009-10-14 17:33 CEST ====================================================================== Summary: Package does not conform to openCSW filesystem standards Description: default install breaks many packaging conventions. config is stored in shared binary space (/opt/csw/apache/etc) opencsw standards say they should go to /opt/csw/etc/apache for shared configurations, or to /etc/opt/csw/apache for local configuration. default install puts log files into shared directory space. - Log files should go into /var/ not /opt/csw/var - same for PID files. ====================================================================== From noreply at opencsw.org Wed Oct 14 17:37:15 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 14 Oct 2009 17:37:15 +0200 Subject: [bug-notifications] [apache2 0003964]: Package does not conform to openCSW filesystem standards In-Reply-To: Message-ID: <92c0155694fd84b98bae84d2b2ccb174@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3964 ====================================================================== Reported By: japester Assigned To: ====================================================================== Project: apache2 Issue ID: 3964 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-14 17:33 CEST Last Modified: 2009-10-14 17:37 CEST ====================================================================== Summary: Package does not conform to openCSW filesystem standards Description: default install breaks many packaging conventions. config is stored in shared binary space (/opt/csw/apache/etc) opencsw standards say they should go to /opt/csw/etc/apache for shared configurations, or to /etc/opt/csw/apache for local configuration. default install puts log files into shared directory space. - Log files should go into /var/ not /opt/csw/var - same for PID files. ====================================================================== ---------------------------------------------------------------------- (0006856) japester (reporter) - 2009-10-14 17:37 http://www.opencsw.org/bugtrack/view.php?id=3964#c6856 ---------------------------------------------------------------------- this is out of the current tree. [538][root at detritus: /opt/csw/apache2]# pkginfo -l CSWapache2 PKGINST: CSWapache2 NAME: apache2 - A high performance Unix-based HTTP server. CATEGORY: application ARCH: sparc VERSION: 2.2.13,REV=2009.08.22 BASEDIR: / VENDOR: http://httpd.apache.org/ packaged for CSW by Ihsan Dogan PSTAMP: ihsan at build8s-20090822164717 INSTDATE: Oct 14 2009 23:25 HOTLINE: http://www.opencsw.org/bugtrack/ EMAIL: ihsan at opencsw.org STATUS: completely installed [539][root at detritus: /opt/csw/apache2]# From noreply at opencsw.org Wed Oct 14 18:18:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 14 Oct 2009 18:18:38 +0200 Subject: [bug-notifications] [cswclassutils 0003959]: sampleconf fails sometimes In-Reply-To: <6aadd26dc8e68a335c037cd0d2c6a4b1> Message-ID: <14b439c12b7f254ebd3111cce65e0711@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3959 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3959 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 12:55 CEST Last Modified: 2009-10-14 18:18 CEST ====================================================================== Summary: sampleconf fails sometimes Description: On a fresh installed systems I get errors of the form below for several packages: (especially ca-certificates and ssh): /opt/csw/share/man/man1/ssh-agent.1 /opt/csw/share/man/man1/ssh-keygen.1 /opt/csw/share/man/man1/ssh-keyscan.1 /opt/csw/share/man/man1/ssh.1 /opt/csw/share/man/man5/ssh_config.5 /opt/csw/share/man/man8/ssh-keysign.8 [ verifying class ] Copying sample config to /opt/csw/etc/ssh/ssh_config usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== ---------------------------------------------------------------------- (0006857) bonivart (manager) - 2009-10-14 18:18 http://www.opencsw.org/mantis/view.php?id=3959#c6857 ---------------------------------------------------------------------- This sadly looks like a new bug caused by me fixing an earlier one. :-( I will find the related bug and see if I can't fix it properly. From noreply at opencsw.org Thu Oct 15 02:13:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 15 Oct 2009 02:13:13 +0200 Subject: [bug-notifications] [sudo 0003965]: sudo has 'logfile' hard-coded to /var/opt/csw/sudo/logs/sudolog Message-ID: <7818044294b1c0c8126750140f68f610@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3965 ====================================================================== Reported By: dkohfield Assigned To: ====================================================================== Project: sudo Issue ID: 3965 Category: other Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-15 02:13 CEST Last Modified: 2009-10-15 02:13 CEST ====================================================================== Summary: sudo has 'logfile' hard-coded to /var/opt/csw/sudo/logs/sudolog Description: sudo has 'logfile' hard-coded to /var/opt/csw/sudo/logs/sudolog. This can be overridden in sudoers. Suggested approach is to remove hard-coded logfile and leave use of logfile a flag configuration within sudoers ====================================================================== From noreply at opencsw.org Thu Oct 15 02:28:18 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 15 Oct 2009 02:28:18 +0200 Subject: [bug-notifications] [sudo 0003965]: sudo has 'logfile' hard-coded to /var/opt/csw/sudo/logs/sudolog In-Reply-To: <378aabe24b2742c9e4f8adea1f733f50> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3965 ====================================================================== Reported By: dkohfield Assigned To: mwatters ====================================================================== Project: sudo Issue ID: 3965 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-15 02:13 CEST Last Modified: 2009-10-15 02:28 CEST ====================================================================== Summary: sudo has 'logfile' hard-coded to /var/opt/csw/sudo/logs/sudolog Description: sudo has 'logfile' hard-coded to /var/opt/csw/sudo/logs/sudolog. This can be overridden in sudoers. Suggested approach is to remove hard-coded logfile and leave use of logfile a flag configuration within sudoers ====================================================================== From noreply at opencsw.org Thu Oct 15 07:58:02 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 15 Oct 2009 07:58:02 +0200 Subject: [bug-notifications] [cswclassutils 0003966]: cswclassutils fails in a zone Message-ID: <1bd9cbaab14a22fc732db8834a90b42d@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3966 ====================================================================== Reported By: ghenry Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3966 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-15 07:58 CEST Last Modified: 2009-10-15 07:58 CEST ====================================================================== Summary: cswclassutils fails in a zone Description: => Installing CSWcswclassutils-1.18,REV=2009.08.10 /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg.gz: 77.3% -- replaced with /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg Processing package instance from cswclassutils - CSW class action utilities(all) 1.18,REV=2009.08.10 Please see /opt/csw/share/doc/cswclassutils/license for license information. ## Processing package information. ## Processing system information. 6 package pathnames are already properly installed. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: * /usr/sadm/install/scripts/i.cswcpsampleconf * /usr/sadm/install/scripts/i.cswinitsmf * /usr/sadm/install/scripts/i.cswpreserveconf * /usr/sadm/install/scripts/i.cswusergroup * /usr/sadm/install/scripts/r.cswinitsmf * /usr/sadm/install/scripts/r.cswusergroup * - conflict with a file which does not belong to any package. Do you want to install these conflicting files [y,n,?,q] y ## Checking for setuid/setgid programs. Installing cswclassutils - CSW class action utilities as ## Installing part 1 of 1. /etc/opt/csw/init.d/csw.smf.sample /opt/csw/share/doc/cswclassutils/README.CSW /opt/csw/share/doc/cswclassutils/license /usr/sadm/install/scripts/i.cswcpsampleconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpreserveconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/i.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/r.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system [ verifying class ] ERROR: content verification of failed unable to fix modification time file size <1039> expected <803> actual file cksum <18743> expected <63996> actual ERROR: content verification of failed unable to fix modification time file size <9252> expected <6858> actual file cksum <41917> expected <8202> actual ERROR: content verification of failed unable to fix modification time file size <1320> expected <986> actual file cksum <38711> expected <14971> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2105> expected <2027> actual file cksum <20009> expected <14107> actual ERROR: content verification of failed unable to fix modification time file size <2995> expected <1555> actual file cksum <40828> expected <58585> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2116> expected <2038> actual file cksum <25358> expected <19447> actual Installation of partially failed. ====================================================================== From noreply at opencsw.org Thu Oct 15 09:58:01 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 15 Oct 2009 09:58:01 +0200 Subject: [bug-notifications] [python 0003967]: Missing distutils Message-ID: <018ba121bcad1d18f10d72c2d413dba6@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3967 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: python Issue ID: 3967 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-15 09:58 CEST Last Modified: 2009-10-15 09:58 CEST ====================================================================== Summary: Missing distutils Description: The GAR Makefile refers to distutils as a separate package, but it isn't there in the catalog. The main Python package doesn't contain distutils, so the end result is that there's no way for our users to install distutils from OpenCSW. I would suggest including distutils in the main Python package, because the cost of splitting it (human frustration) is higher than the benefit (a couple kB on disk). ====================================================================== From noreply at opencsw.org Thu Oct 15 13:49:45 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 15 Oct 2009 13:49:45 +0200 Subject: [bug-notifications] [python 0003967]: Missing distutils In-Reply-To: <8c2c0a12ee3d9b9d8bdf47a592542548> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3967 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: python Issue ID: 3967 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-15 09:58 CEST Last Modified: 2009-10-15 13:49 CEST ====================================================================== Summary: Missing distutils Description: The GAR Makefile refers to distutils as a separate package, but it isn't there in the catalog. The main Python package doesn't contain distutils, so the end result is that there's no way for our users to install distutils from OpenCSW. I would suggest including distutils in the main Python package, because the cost of splitting it (human frustration) is higher than the benefit (a couple kB on disk). ====================================================================== ---------------------------------------------------------------------- (0006858) maciej (reporter) - 2009-10-15 13:49 http://www.opencsw.org/mantis/view.php?id=3967#c6858 ---------------------------------------------------------------------- I've found out that my original problem caused by CSwpython-devel installed from testing. I'd like to maintain the other issue - I think distutils belong to the main Python package. The reason is that for languages such as Perl, Python or Ruby, installing new packages locally is something you often do; it's not only developers who do that, it's often users who just need to install a library. It makes sense to save people hassle figuring out which package they're missing. From noreply at opencsw.org Thu Oct 15 19:21:11 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 15 Oct 2009 19:21:11 +0200 Subject: [bug-notifications] [pkgutil 0003914]: Feature request: Select target platform for --download and --transform In-Reply-To: Message-ID: <164f4b5a84a8d47507f692b6de4f59ab@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3914 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3914 Category: regular use Reproducibility: have not tried Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-23 13:54 CEST Last Modified: 2009-10-15 19:21 CEST ====================================================================== Summary: Feature request: Select target platform for --download and --transform Description: The target platform selection via --target is documented to work with the --stream option. Could pkgutil be enhanced so that it also works with --download and --transform. ====================================================================== ---------------------------------------------------------------------- (0006859) bonivart (manager) - 2009-10-15 19:21 http://www.opencsw.org/mantis/view.php?id=3914#c6859 ---------------------------------------------------------------------- I haven't forgotten. :-) Just checked in r130 which is a very early version of this. The idea is to move the -T option from the stream option to more generic parts of pkgutil so it can be used with more options, that is all the ones using download which are now also stream and extract. Expect something more complete tomorrow. >From my Solaris 10 i386: $ /root/svn/pkgutil/trunk/pkgutil -dN tnef You're not root and didn't set -W, using current dir. Fetching new catalog and descriptions (http://ibiblio.org/pub/packages/solaris/opencsw/current/i386/5.10) if available... ... Parsing catalog, may take a while... Package list: CSWtnef-1.4.6,REV=2009.09.29 Total size: 36.4 KB Fetching CSWtnef-1.4.6,REV=2009.09.29 (1/1)... 2009-10-15 19:09:45 URL:http://ibiblio.org/pub/packages/solaris/opencsw/current/i386/5.10/tnef-1.4.6,REV=2009.09.29-SunOS5.8-i386-CSW.pkg.gz [37310/37310] -> "/export/home/peter/packages/tnef-1.4.6,REV=2009.09.29-SunOS5.8-i386-CSW.pkg.gz" [1] Note that it gets the 5.8/i386 package if no target is set. Now I set a target. -bash-3.00$ /root/svn/pkgutil/trunk/pkgutil -dN -T sparc:5.10 tnef You're not root and didn't set -W, using current dir. Fetching new catalog and descriptions (http://ibiblio.org/pub/packages/solaris/opencsw/current/sparc/5.10) if available... Parsing catalog, may take a while... Package list: CSWtnef-1.4.6,REV=2009.09.29 Total size: 45.7 KB Fetching CSWtnef-1.4.6,REV=2009.09.29 (1/1)... 2009-10-15 19:10:36 URL:http://ibiblio.org/pub/packages/solaris/opencsw/current/sparc/5.10/tnef-1.4.6,REV=2009.09.29-SunOS5.8-sparc-CSW.pkg.gz [46775/46775] -> "/export/home/peter/packages/tnef-1.4.6,REV=2009.09.29-SunOS5.8-sparc-CSW.pkg.gz" [1] It now fetched the 5.8/sparc package instead. From noreply at opencsw.org Thu Oct 15 21:33:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 15 Oct 2009 21:33:46 +0200 Subject: [bug-notifications] [cswclassutils 0003966]: cswclassutils fails in a zone In-Reply-To: Message-ID: <29d87400fc98ea3f7bebf02038840024@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3966 ====================================================================== Reported By: ghenry Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3966 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-15 07:58 CEST Last Modified: 2009-10-15 21:33 CEST ====================================================================== Summary: cswclassutils fails in a zone Description: => Installing CSWcswclassutils-1.18,REV=2009.08.10 /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg.gz: 77.3% -- replaced with /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg Processing package instance from cswclassutils - CSW class action utilities(all) 1.18,REV=2009.08.10 Please see /opt/csw/share/doc/cswclassutils/license for license information. ## Processing package information. ## Processing system information. 6 package pathnames are already properly installed. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: * /usr/sadm/install/scripts/i.cswcpsampleconf * /usr/sadm/install/scripts/i.cswinitsmf * /usr/sadm/install/scripts/i.cswpreserveconf * /usr/sadm/install/scripts/i.cswusergroup * /usr/sadm/install/scripts/r.cswinitsmf * /usr/sadm/install/scripts/r.cswusergroup * - conflict with a file which does not belong to any package. Do you want to install these conflicting files [y,n,?,q] y ## Checking for setuid/setgid programs. Installing cswclassutils - CSW class action utilities as ## Installing part 1 of 1. /etc/opt/csw/init.d/csw.smf.sample /opt/csw/share/doc/cswclassutils/README.CSW /opt/csw/share/doc/cswclassutils/license /usr/sadm/install/scripts/i.cswcpsampleconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpreserveconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/i.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/r.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system [ verifying class ] ERROR: content verification of failed unable to fix modification time file size <1039> expected <803> actual file cksum <18743> expected <63996> actual ERROR: content verification of failed unable to fix modification time file size <9252> expected <6858> actual file cksum <41917> expected <8202> actual ERROR: content verification of failed unable to fix modification time file size <1320> expected <986> actual file cksum <38711> expected <14971> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2105> expected <2027> actual file cksum <20009> expected <14107> actual ERROR: content verification of failed unable to fix modification time file size <2995> expected <1555> actual file cksum <40828> expected <58585> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2116> expected <2038> actual file cksum <25358> expected <19447> actual Installation of partially failed. ====================================================================== From noreply at opencsw.org Thu Oct 15 21:38:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 15 Oct 2009 21:38:06 +0200 Subject: [bug-notifications] [cswclassutils 0003966]: cswclassutils fails in a zone In-Reply-To: Message-ID: <1e1f2cf9c00715b9c2e96c26646f6ed1@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3966 ====================================================================== Reported By: ghenry Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3966 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-15 07:58 CEST Last Modified: 2009-10-15 21:38 CEST ====================================================================== Summary: cswclassutils fails in a zone Description: => Installing CSWcswclassutils-1.18,REV=2009.08.10 /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg.gz: 77.3% -- replaced with /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg Processing package instance from cswclassutils - CSW class action utilities(all) 1.18,REV=2009.08.10 Please see /opt/csw/share/doc/cswclassutils/license for license information. ## Processing package information. ## Processing system information. 6 package pathnames are already properly installed. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: * /usr/sadm/install/scripts/i.cswcpsampleconf * /usr/sadm/install/scripts/i.cswinitsmf * /usr/sadm/install/scripts/i.cswpreserveconf * /usr/sadm/install/scripts/i.cswusergroup * /usr/sadm/install/scripts/r.cswinitsmf * /usr/sadm/install/scripts/r.cswusergroup * - conflict with a file which does not belong to any package. Do you want to install these conflicting files [y,n,?,q] y ## Checking for setuid/setgid programs. Installing cswclassutils - CSW class action utilities as ## Installing part 1 of 1. /etc/opt/csw/init.d/csw.smf.sample /opt/csw/share/doc/cswclassutils/README.CSW /opt/csw/share/doc/cswclassutils/license /usr/sadm/install/scripts/i.cswcpsampleconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpreserveconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/i.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/r.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system [ verifying class ] ERROR: content verification of failed unable to fix modification time file size <1039> expected <803> actual file cksum <18743> expected <63996> actual ERROR: content verification of failed unable to fix modification time file size <9252> expected <6858> actual file cksum <41917> expected <8202> actual ERROR: content verification of failed unable to fix modification time file size <1320> expected <986> actual file cksum <38711> expected <14971> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2105> expected <2027> actual file cksum <20009> expected <14107> actual ERROR: content verification of failed unable to fix modification time file size <2995> expected <1555> actual file cksum <40828> expected <58585> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2116> expected <2038> actual file cksum <25358> expected <19447> actual Installation of partially failed. ====================================================================== ---------------------------------------------------------------------- (0006860) bonivart (manager) - 2009-10-15 21:38 http://www.opencsw.org/mantis/view.php?id=3966#c6860 ---------------------------------------------------------------------- If you have a read-only /usr file system through using a sparse zone you can't install cswclassutils there. You need to install it from the global zone instead. Maybe you did that because you had those file collisions? Did you in that case use -G so it didn't get installed to all zones? Because otherwise the dependency would be fulfilled. From noreply at opencsw.org Fri Oct 16 09:20:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 16 Oct 2009 09:20:27 +0200 Subject: [bug-notifications] [cswclassutils 0003966]: cswclassutils fails in a zone In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3966 ====================================================================== Reported By: ghenry Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3966 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-15 07:58 CEST Last Modified: 2009-10-16 09:20 CEST ====================================================================== Summary: cswclassutils fails in a zone Description: => Installing CSWcswclassutils-1.18,REV=2009.08.10 /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg.gz: 77.3% -- replaced with /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg Processing package instance from cswclassutils - CSW class action utilities(all) 1.18,REV=2009.08.10 Please see /opt/csw/share/doc/cswclassutils/license for license information. ## Processing package information. ## Processing system information. 6 package pathnames are already properly installed. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: * /usr/sadm/install/scripts/i.cswcpsampleconf * /usr/sadm/install/scripts/i.cswinitsmf * /usr/sadm/install/scripts/i.cswpreserveconf * /usr/sadm/install/scripts/i.cswusergroup * /usr/sadm/install/scripts/r.cswinitsmf * /usr/sadm/install/scripts/r.cswusergroup * - conflict with a file which does not belong to any package. Do you want to install these conflicting files [y,n,?,q] y ## Checking for setuid/setgid programs. Installing cswclassutils - CSW class action utilities as ## Installing part 1 of 1. /etc/opt/csw/init.d/csw.smf.sample /opt/csw/share/doc/cswclassutils/README.CSW /opt/csw/share/doc/cswclassutils/license /usr/sadm/install/scripts/i.cswcpsampleconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpreserveconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/i.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/r.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system [ verifying class ] ERROR: content verification of failed unable to fix modification time file size <1039> expected <803> actual file cksum <18743> expected <63996> actual ERROR: content verification of failed unable to fix modification time file size <9252> expected <6858> actual file cksum <41917> expected <8202> actual ERROR: content verification of failed unable to fix modification time file size <1320> expected <986> actual file cksum <38711> expected <14971> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2105> expected <2027> actual file cksum <20009> expected <14107> actual ERROR: content verification of failed unable to fix modification time file size <2995> expected <1555> actual file cksum <40828> expected <58585> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2116> expected <2038> actual file cksum <25358> expected <19447> actual Installation of partially failed. ====================================================================== ---------------------------------------------------------------------- (0006861) ghenry (reporter) - 2009-10-16 09:20 http://www.opencsw.org/mantis/view.php?id=3966#c6861 ---------------------------------------------------------------------- yes, ithe problem is with sparse zone. I have many sparse zones, and each sparse zone has different opencsw packages installed. So i don't want to install opencsw in global zone, because each zone can have different releases of each package. And in my sparse zone, pkgutil.conf contains: pkgaddopts=-G From noreply at opencsw.org Fri Oct 16 09:23:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 16 Oct 2009 09:23:42 +0200 Subject: [bug-notifications] [cswclassutils 0003966]: cswclassutils fails in a zone In-Reply-To: Message-ID: <7b6c453dbb24a6e904426836b44a98b6@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3966 ====================================================================== Reported By: ghenry Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3966 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-15 07:58 CEST Last Modified: 2009-10-16 09:23 CEST ====================================================================== Summary: cswclassutils fails in a zone Description: => Installing CSWcswclassutils-1.18,REV=2009.08.10 /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg.gz: 77.3% -- replaced with /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg Processing package instance from cswclassutils - CSW class action utilities(all) 1.18,REV=2009.08.10 Please see /opt/csw/share/doc/cswclassutils/license for license information. ## Processing package information. ## Processing system information. 6 package pathnames are already properly installed. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: * /usr/sadm/install/scripts/i.cswcpsampleconf * /usr/sadm/install/scripts/i.cswinitsmf * /usr/sadm/install/scripts/i.cswpreserveconf * /usr/sadm/install/scripts/i.cswusergroup * /usr/sadm/install/scripts/r.cswinitsmf * /usr/sadm/install/scripts/r.cswusergroup * - conflict with a file which does not belong to any package. Do you want to install these conflicting files [y,n,?,q] y ## Checking for setuid/setgid programs. Installing cswclassutils - CSW class action utilities as ## Installing part 1 of 1. /etc/opt/csw/init.d/csw.smf.sample /opt/csw/share/doc/cswclassutils/README.CSW /opt/csw/share/doc/cswclassutils/license /usr/sadm/install/scripts/i.cswcpsampleconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpreserveconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/i.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/r.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system [ verifying class ] ERROR: content verification of failed unable to fix modification time file size <1039> expected <803> actual file cksum <18743> expected <63996> actual ERROR: content verification of failed unable to fix modification time file size <9252> expected <6858> actual file cksum <41917> expected <8202> actual ERROR: content verification of failed unable to fix modification time file size <1320> expected <986> actual file cksum <38711> expected <14971> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2105> expected <2027> actual file cksum <20009> expected <14107> actual ERROR: content verification of failed unable to fix modification time file size <2995> expected <1555> actual file cksum <40828> expected <58585> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2116> expected <2038> actual file cksum <25358> expected <19447> actual Installation of partially failed. ====================================================================== ---------------------------------------------------------------------- (0006862) ghenry (reporter) - 2009-10-16 09:23 http://www.opencsw.org/mantis/view.php?id=3966#c6862 ---------------------------------------------------------------------- do you mean, that, only for the classutils package, we have to install it from the global zone, without the -G flag? After that, we can continue to install packages in non global zones? is it sufficient? From noreply at opencsw.org Fri Oct 16 10:59:02 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 16 Oct 2009 10:59:02 +0200 Subject: [bug-notifications] [cswclassutils 0003966]: cswclassutils fails in a zone In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3966 ====================================================================== Reported By: ghenry Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3966 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-15 07:58 CEST Last Modified: 2009-10-16 10:59 CEST ====================================================================== Summary: cswclassutils fails in a zone Description: => Installing CSWcswclassutils-1.18,REV=2009.08.10 /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg.gz: 77.3% -- replaced with /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg Processing package instance from cswclassutils - CSW class action utilities(all) 1.18,REV=2009.08.10 Please see /opt/csw/share/doc/cswclassutils/license for license information. ## Processing package information. ## Processing system information. 6 package pathnames are already properly installed. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: * /usr/sadm/install/scripts/i.cswcpsampleconf * /usr/sadm/install/scripts/i.cswinitsmf * /usr/sadm/install/scripts/i.cswpreserveconf * /usr/sadm/install/scripts/i.cswusergroup * /usr/sadm/install/scripts/r.cswinitsmf * /usr/sadm/install/scripts/r.cswusergroup * - conflict with a file which does not belong to any package. Do you want to install these conflicting files [y,n,?,q] y ## Checking for setuid/setgid programs. Installing cswclassutils - CSW class action utilities as ## Installing part 1 of 1. /etc/opt/csw/init.d/csw.smf.sample /opt/csw/share/doc/cswclassutils/README.CSW /opt/csw/share/doc/cswclassutils/license /usr/sadm/install/scripts/i.cswcpsampleconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpreserveconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/i.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/r.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system [ verifying class ] ERROR: content verification of failed unable to fix modification time file size <1039> expected <803> actual file cksum <18743> expected <63996> actual ERROR: content verification of failed unable to fix modification time file size <9252> expected <6858> actual file cksum <41917> expected <8202> actual ERROR: content verification of failed unable to fix modification time file size <1320> expected <986> actual file cksum <38711> expected <14971> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2105> expected <2027> actual file cksum <20009> expected <14107> actual ERROR: content verification of failed unable to fix modification time file size <2995> expected <1555> actual file cksum <40828> expected <58585> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2116> expected <2038> actual file cksum <25358> expected <19447> actual Installation of partially failed. ====================================================================== ---------------------------------------------------------------------- (0006863) bonivart (manager) - 2009-10-16 10:59 http://www.opencsw.org/mantis/view.php?id=3966#c6863 ---------------------------------------------------------------------- Yes, exactly. Try installing only cswclassutils (without -G) from the global zone, it should then be visible from all zones. Then when you install stuff in zones the dependency to cswclassutils should be fulfilled already. From noreply at opencsw.org Fri Oct 16 11:03:35 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 16 Oct 2009 11:03:35 +0200 Subject: [bug-notifications] [cswutils 0003944]: checkpkg needs to check for wrong-arch libs In-Reply-To: <2ada85ec1ecca2ee89886d9e9cd94a4d> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3944 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: cswutils Issue ID: 3944 Category: other Reproducibility: always Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-06 20:37 CEST Last Modified: 2009-10-16 11:03 CEST ====================================================================== Summary: checkpkg needs to check for wrong-arch libs Description: I just noticed sparcv9 libs in an i386 package of neon (http://www.opencsw.org/bugtrack/view.php?id=3943). Could checkpkg please be enhanced to also check for such wrong-arch libs in a package. # pkgchk -v CSWneon /opt/csw/lib/libneon.so /opt/csw/lib/libneon.so.26 /opt/csw/lib/libneon.so.26.0.4 /opt/csw/lib/libneon.so.27 /opt/csw/lib/libneon.so.27.2.0 /opt/csw/lib/sparcv9/libneon.so /opt/csw/lib/sparcv9/libneon.so.26 /opt/csw/lib/sparcv9/libneon.so.26.0.4 /opt/csw/lib/sparcv9/libneon.so.27 /opt/csw/lib/sparcv9/libneon.so.27.2.0 /opt/csw/share/doc/neon /opt/csw/share/doc/neon/license /opt/csw/share/locale/cs/LC_MESSAGES/neon.mo /opt/csw/share/locale/de/LC_MESSAGES/neon.mo /opt/csw/share/locale/fr/LC_MESSAGES/neon.mo /opt/csw/share/locale/ja/LC_MESSAGES/neon.mo /opt/csw/share/locale/nn/LC_MESSAGES/neon.mo /opt/csw/share/locale/pl/LC_MESSAGES/neon.mo /opt/csw/share/locale/ru/LC_MESSAGES/neon.mo /opt/csw/share/locale/tr/LC_MESSAGES/neon.mo /opt/csw/share/locale/zh_CN/LC_MESSAGES /opt/csw/share/locale/zh_CN/LC_MESSAGES/neon.mo # file /opt/csw/lib/sparcv9/libneon.so* /opt/csw/lib/sparcv9/libneon.so: ELF 64-bit MSB dynamic lib SPARCV9 Version 1, dynamically linked, not stripped /opt/csw/lib/sparcv9/libneon.so.26: ELF 64-bit MSB dynamic lib SPARCV9 Version 1, dynamically linked, not stripped /opt/csw/lib/sparcv9/libneon.so.26.0.4: ELF 64-bit MSB dynamic lib SPARCV9 Version 1, dynamically linked, not stripped /opt/csw/lib/sparcv9/libneon.so.27: ELF 64-bit MSB dynamic lib SPARCV9 Version 1, dynamically linked, not stripped /opt/csw/lib/sparcv9/libneon.so.27.2.0: ELF 64-bit MSB dynamic lib SPARCV9 Version 1, dynamically linked, not stripped ====================================================================== ---------------------------------------------------------------------- (0006864) skayser (administrator) - 2009-10-16 11:03 http://www.opencsw.org/bugtrack/view.php?id=3944#c6864 ---------------------------------------------------------------------- For another occurence of "wrong arch libs in pkg" see i386 libraries in mercurial for Solaris sparc http://thread.gmane.org/gmane.os.solaris.opencsw.user/637 From noreply at opencsw.org Fri Oct 16 11:25:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 16 Oct 2009 11:25:08 +0200 Subject: [bug-notifications] [mercurial 0003968]: i386 libraries in mercurial Solaris Sparc Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3968 ====================================================================== Reported By: tg Assigned To: ====================================================================== Project: mercurial Issue ID: 3968 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-16 11:25 CEST Last Modified: 2009-10-16 11:25 CEST ====================================================================== Summary: i386 libraries in mercurial Solaris Sparc Description: There are i386 libraries in the Solaris Sparc package of mercurial. $ hg Traceback (most recent call last): File "/opt/csw/bin/hg", line 27, in mercurial.dispatch.run() File "/opt/csw/lib/python/site-packages/mercurial/dispatch.py", line 16, in run sys.exit(dispatch(sys.argv[1:])) File "/opt/csw/lib/python/site-packages/mercurial/dispatch.py", line 21, in dispatch u = _ui.ui() File "/opt/csw/lib/python/site-packages/mercurial/ui.py", line 35, in __init__ for f in util.rcpath(): File "/opt/csw/lib/python/site-packages/mercurial/util.py", line 1217, in rcpath _rcpath = os_rcpath() File "/opt/csw/lib/python/site-packages/mercurial/util.py", line 1193, in os_rcpath path = system_rcpath() File "/opt/csw/lib/python/site-packages/mercurial/posix.py", line 41, in system_rcpath '/../etc/mercurial')) File "/opt/csw/lib/python/site-packages/mercurial/posix.py", line 30, in rcfiles for f, kind in osutil.listdir(rcdir) File "/opt/csw/lib/python/site-packages/mercurial/demandimport.py", line 75, in __getattribute__ self._load() File "/opt/csw/lib/python/site-packages/mercurial/demandimport.py", line 47, in _load mod = _origimport(head, globals, locals) ImportError: ld.so.1: python: fatal: /opt/csw/lib/python/site-packages/mercurial/osutil.so: wrong ELF data format: ELFDATA2LSB $ ====================================================================== From noreply at opencsw.org Fri Oct 16 14:59:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 16 Oct 2009 14:59:26 +0200 Subject: [bug-notifications] [pkgutil 0003914]: Feature request: Select target platform for --download and --transform In-Reply-To: Message-ID: <4b97757efff78039e3ad862bc5be27a7@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3914 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3914 Category: regular use Reproducibility: have not tried Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-23 13:54 CEST Last Modified: 2009-10-16 14:59 CEST ====================================================================== Summary: Feature request: Select target platform for --download and --transform Description: The target platform selection via --target is documented to work with the --stream option. Could pkgutil be enhanced so that it also works with --download and --transform. ====================================================================== ---------------------------------------------------------------------- (0006865) bonivart (manager) - 2009-10-16 14:59 http://www.opencsw.org/mantis/view.php?id=3914#c6865 ---------------------------------------------------------------------- r131 should be more complete with cleaned up --stream function. Now you should be able to use target for all download operations: -d -T sparc:5.8 -d --stream -T sparc:5.8 -d --extract -T sparc:5.8 From noreply at opencsw.org Sat Oct 17 16:34:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 17 Oct 2009 16:34:41 +0200 Subject: [bug-notifications] [ca_certificates 0003958]: postinstall bails out on fresh install In-Reply-To: Message-ID: <208b43d3e874fc46d47bcb98b7eba57e@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3958 ====================================================================== Reported By: dam Assigned To: yann ====================================================================== Project: ca_certificates Issue ID: 3958 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-11 12:15 CEST Last Modified: 2009-10-17 16:34 CEST ====================================================================== Summary: postinstall bails out on fresh install Description: On a freshly installed machine post-install bails out with ... /opt/csw/share/ca-certificates/mozilla/beTRUSTed_Root_CA_-_RSA_Implementation.pem /opt/csw/share/ca-certificates/mozilla/thawte_Primary_Root_CA.pem /opt/csw/share/doc/ca-certificates/README.CSW [ verifying class ] Copying sample config to /opt/csw/etc/ca-certificates.conf usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== ---------------------------------------------------------------------- (0006866) yann (manager) - 2009-10-17 16:34 http://www.opencsw.org/mantis/view.php?id=3958#c6866 ---------------------------------------------------------------------- Please ishan and dam, can you provide me the debug of your ca_certificates package installation (pkgadd -v or pkgutil --trace) so I can make some progress on this bug ? From noreply at opencsw.org Sat Oct 17 19:07:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 17 Oct 2009 19:07:51 +0200 Subject: [bug-notifications] [jasspame 0003969]: Upgrade to release baseline 20091017 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3969 ====================================================================== Reported By: jon Assigned To: ====================================================================== Project: jasspame Issue ID: 3969 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-17 19:07 CEST Last Modified: 2009-10-17 19:07 CEST ====================================================================== Summary: Upgrade to release baseline 20091017 Description: Upgrade to the latest release to collect latest fixes for ClearCase. ====================================================================== From noreply at opencsw.org Sat Oct 17 19:10:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 17 Oct 2009 19:10:20 +0200 Subject: [bug-notifications] [jasspame 0003899]: Vendor URL not a URL In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3899 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: jasspame Issue ID: 3899 Category: packaging Reproducibility: always Severity: trivial Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-09-15 15:26 CEST Last Modified: 2009-10-17 19:10 CEST ====================================================================== Summary: Vendor URL not a URL Description: The package source URL is "www.jasspa.com" which lacks a protocol to make it a URL. Needs "http://www.jasspa.com/". I can work it out but the URL is used by stupid machines. This is in the VENDOR string of pkginfo. ====================================================================== ---------------------------------------------------------------------- (0006867) jon (manager) - 2009-10-17 19:10 http://www.opencsw.org/mantis/view.php?id=3899#c6867 ---------------------------------------------------------------------- Fixed in 20091017 packages. From noreply at opencsw.org Sat Oct 17 19:11:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 17 Oct 2009 19:11:33 +0200 Subject: [bug-notifications] [jasspame 0003969]: Upgrade to release baseline 20091017 In-Reply-To: <4c19f03bdddd860c1f9c1f4d95070308> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3969 ====================================================================== Reported By: jon Assigned To: ====================================================================== Project: jasspame Issue ID: 3969 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-10-17 19:07 CEST Last Modified: 2009-10-17 19:11 CEST ====================================================================== Summary: Upgrade to release baseline 20091017 Description: Upgrade to the latest release to collect latest fixes for ClearCase. ====================================================================== ---------------------------------------------------------------------- (0006868) jon (manager) - 2009-10-17 19:11 http://www.opencsw.org/mantis/view.php?id=3969#c6868 ---------------------------------------------------------------------- Upgraded to 20091017 baseline - source 20091011 - macros 20091017 Change summary: [091015] minor - Added missing accents to ISO complete for abbreviations. [091015] minor - notes updated added 'i' binding to tree to insert new note. [091011] CRITICAL - Fixed kill-rectangle scribble caused by hilight hidden characters overrunning the kill buffer. [091010] MAJOR - Fix for &rep and &irep truncating the resultant string prematurely. [090930] CRITICAL - Fixed crash caused by encrypt key being set to ''. [090923] minor - Fixed bad characters in Clearcase output window From noreply at opencsw.org Sun Oct 18 09:26:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 18 Oct 2009 09:26:55 +0200 Subject: [bug-notifications] [syslog_ng 0003945]: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3945 ====================================================================== Reported By: japester Assigned To: maciej ====================================================================== Project: syslog_ng Issue ID: 3945 Category: packaging Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-07 19:04 CEST Last Modified: 2009-10-18 09:26 CEST ====================================================================== Summary: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem Description: the statistics control file is configured to be stored at /opt/csw/var/syslog.ctl. on non-global zones this is a read only filesystem. It should be stored at /var/opt/csw/syslog.ctl ====================================================================== ---------------------------------------------------------------------- (0006869) maciej (manager) - 2009-10-18 09:26 http://www.opencsw.org/bugtrack/view.php?id=3945#c6869 ---------------------------------------------------------------------- japester, are you happy with syslog_ng-3.0.4,REV=2009.10.12? From noreply at opencsw.org Sun Oct 18 12:37:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 18 Oct 2009 12:37:38 +0200 Subject: [bug-notifications] [ca_certificates 0003958]: postinstall bails out on fresh install In-Reply-To: Message-ID: <4e48c183579cf3da5174286f16d1e740@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3958 ====================================================================== Reported By: dam Assigned To: yann ====================================================================== Project: ca_certificates Issue ID: 3958 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-10-11 12:15 CEST Last Modified: 2009-10-18 12:37 CEST ====================================================================== Summary: postinstall bails out on fresh install Description: On a freshly installed machine post-install bails out with ... /opt/csw/share/ca-certificates/mozilla/beTRUSTed_Root_CA_-_RSA_Implementation.pem /opt/csw/share/ca-certificates/mozilla/thawte_Primary_Root_CA.pem /opt/csw/share/doc/ca-certificates/README.CSW [ verifying class ] Copying sample config to /opt/csw/etc/ca-certificates.conf usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== ---------------------------------------------------------------------- (0006870) dam (administrator) - 2009-10-18 12:37 http://www.opencsw.org/mantis/view.php?id=3958#c6870 ---------------------------------------------------------------------- The problem is located in CSWcswclassutils and a duplicate of [3959]. From noreply at opencsw.org Sun Oct 18 13:43:44 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 18 Oct 2009 13:43:44 +0200 Subject: [bug-notifications] [syslog_ng 0003945]: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem In-Reply-To: Message-ID: <455801340eb1171390dfc9e4559fa758@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3945 ====================================================================== Reported By: japester Assigned To: maciej ====================================================================== Project: syslog_ng Issue ID: 3945 Category: packaging Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-07 19:04 CEST Last Modified: 2009-10-18 13:43 CEST ====================================================================== Summary: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem Description: the statistics control file is configured to be stored at /opt/csw/var/syslog.ctl. on non-global zones this is a read only filesystem. It should be stored at /var/opt/csw/syslog.ctl ====================================================================== ---------------------------------------------------------------------- (0006872) japester (reporter) - 2009-10-18 13:43 http://www.opencsw.org/bugtrack/view.php?id=3945#c6872 ---------------------------------------------------------------------- yes, thank you. From noreply at opencsw.org Sun Oct 18 14:23:20 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 18 Oct 2009 14:23:20 +0200 Subject: [bug-notifications] [syslog_ng 0003945]: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem In-Reply-To: Message-ID: <72ce5fb83e6edcfa72e1a6f990d06524@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3945 ====================================================================== Reported By: japester Assigned To: maciej ====================================================================== Project: syslog_ng Issue ID: 3945 Category: packaging Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-10-07 19:04 CEST Last Modified: 2009-10-18 14:23 CEST ====================================================================== Summary: cswsyslog-ng is not zone friendly - syslog.ctl file is on inherited & read only filesystem Description: the statistics control file is configured to be stored at /opt/csw/var/syslog.ctl. on non-global zones this is a read only filesystem. It should be stored at /var/opt/csw/syslog.ctl ====================================================================== ---------------------------------------------------------------------- (0006873) maciej (manager) - 2009-10-18 14:23 http://www.opencsw.org/bugtrack/view.php?id=3945#c6873 ---------------------------------------------------------------------- Cool. I've sent it to the release manager. From noreply at opencsw.org Sun Oct 18 17:38:53 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 18 Oct 2009 17:38:53 +0200 Subject: [bug-notifications] [gitosis 0003906]: Add clarification about the "gitosis" user that was created during installation In-Reply-To: <31e42af8068cba6844f00dd85fc78975> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3906 ====================================================================== Reported By: trygvis Assigned To: bwalton ====================================================================== Project: gitosis Issue ID: 3906 Category: packaging Reproducibility: N/A Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-09-17 21:40 CEST Last Modified: 2009-10-18 17:38 CEST ====================================================================== Summary: Add clarification about the "gitosis" user that was created during installation Description: The "gitosis" user is automatically created upon installation (yay) and passwd is run in postinstall to make it a "no login" account. This is nice, but it might be nice to note in README.csw that the account is a no-login account and you have to be root when you do step 1 in the readme (not sure if the root not is needed once you know it's a no login account). >From a user experience perspective it would also be nice if the path to the README.csw was pointed out. Having to scroll past a ton of python compliation to find it is suboptimal. ====================================================================== ---------------------------------------------------------------------- (0006722) bwalton (manager) - 2009-09-19 03:44 http://www.opencsw.org/bugtrack/view.php?id=3906#c6722 ---------------------------------------------------------------------- A newly updated version has been placed in testing. The previous update had a packaging bug that stripped some required files. Please try 2009.09.19. If you think this is adequate, I'll push it into the release stream. From noreply at opencsw.org Sun Oct 18 17:39:35 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 18 Oct 2009 17:39:35 +0200 Subject: [bug-notifications] [docbookxsl 0003882]: Postinstall fails on non-global zones with shared /opt In-Reply-To: Message-ID: <04413253cd87dcc67bced61e02338774@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3882 ====================================================================== Reported By: maciej Assigned To: bwalton ====================================================================== Project: docbookxsl Issue ID: 3882 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-09-04 15:03 CEST Last Modified: 2009-10-18 17:39 CEST ====================================================================== Summary: Postinstall fails on non-global zones with shared /opt Description: Installing docbookxsl - Norman Walsh's XSL stylesheets for DocBook XML as ## Installing part 1 of 1. [ verifying class ] ## Executing postinstall script. could not open /opt/csw/etc/xml/catalog for saving could not open /opt/csw/etc/xml/catalog for saving could not open /opt/csw/etc/xml/catalog for saving could not open /opt/csw/etc/xml/catalog for saving pkginstall: ERROR: postinstall script did not complete successfully Installation of on zone partially failed. ====================================================================== ---------------------------------------------------------------------- (0006816) bwalton (manager) - 2009-10-07 20:57 http://www.opencsw.org/bugtrack/view.php?id=3882#c6816 ---------------------------------------------------------------------- Should be corrected now that sysconfdir has moved to /etc/opt/csw. From noreply at opencsw.org Sun Oct 18 17:41:10 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 18 Oct 2009 17:41:10 +0200 Subject: [bug-notifications] [py_libxml2 0003731]: Python C API version mismatch for module libxml2mod In-Reply-To: <79c679bd199661bf5e3ab61027d91cad> Message-ID: <536d0019eebdbbd463e5d54457aaf574@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3731 ====================================================================== Reported By: skayser Assigned To: dam ====================================================================== Project: py_libxml2 Issue ID: 3731 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-06-26 00:36 CEST Last Modified: 2009-10-18 17:41 CEST ====================================================================== Summary: Python C API version mismatch for module libxml2mod Description: I don't know whether this is something that one needs to worry about. Haven't discovered anything broken yet while using it, so just reporting FYI. $ /opt/csw/bin/python Python 2.6.2 (r262:71600, May 27 2009, 14:19:46) [C] on sunos5 Type "help", "copyright", "credits" or "license" for more information. >>> import libxml2mod __main__:1: RuntimeWarning: Python C API version mismatch for module libxml2mod: This Python has API version 1013, module libxml2mod has version 1012. >>> ====================================================================== ---------------------------------------------------------------------- (0006874) bwalton (manager) - 2009-10-18 17:41 http://www.opencsw.org/bugtrack/view.php?id=3731#c6874 ---------------------------------------------------------------------- Closed since updated package was released. From noreply at opencsw.org Mon Oct 19 01:24:41 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 19 Oct 2009 01:24:41 +0200 Subject: [bug-notifications] [git 0003900]: Need git_dev that contain git include files and libraries In-Reply-To: <6068f2505fa3aceaea66fac24b9dd8ed> Message-ID: <0acd06d0c7e651b2d9dce8ef00d729d5@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3900 ====================================================================== Reported By: trygvis Assigned To: bwalton ====================================================================== Project: git Issue ID: 3900 Category: other Reproducibility: N/A Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-09-16 16:37 CEST Last Modified: 2009-10-19 01:24 CEST ====================================================================== Summary: Need git_dev that contain git include files and libraries Description: See requirements here: http://hjemli.net/git/cgit/tree/Makefile ====================================================================== ---------------------------------------------------------------------- (0006875) bwalton (manager) - 2009-10-19 01:24 http://www.opencsw.org/mantis/view.php?id=3900#c6875 ---------------------------------------------------------------------- git_devel (CSWgitdevel) released. From noreply at opencsw.org Mon Oct 19 08:16:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 19 Oct 2009 08:16:36 +0200 Subject: [bug-notifications] [gcc4gfortran 0003846]: gfortran does not set RPATH to libgfortran In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3846 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: gcc4gfortran Issue ID: 3846 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-11 18:53 CEST Last Modified: 2009-10-19 08:16 CEST ====================================================================== Summary: gfortran does not set RPATH to libgfortran Description: gfortran does not set RPATH to libgfortran ====================================================================== ---------------------------------------------------------------------- (0006876) ghenry (reporter) - 2009-10-19 08:16 http://www.opencsw.org/bugtrack/view.php?id=3846#c6876 ---------------------------------------------------------------------- the problem also exists when compiling 64 bits on amd64 (on linux, people don't have to set anything): % (setenv LD_LIBRARY_PATH /opt/csw/gcc4/lib;./BENCHENCOURS) ld.so.1: BENCHENCOURS: fatal: /opt/csw/gcc4/lib/libgfortran.so.3: wrong ELF class: ELFCLASS32 Killed Any chance to have a mecanism that recognizes the system? Actually that's the case with sunstudio, unfortunately, few people in scientific area are using it So having a functionnal gfortran is important to convince people use solaris platforms. From noreply at opencsw.org Mon Oct 19 10:08:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 19 Oct 2009 10:08:27 +0200 Subject: [bug-notifications] [postfix 0003970]: Postfix 2.6.5 released Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3970 ====================================================================== Reported By: alexs77 Assigned To: ====================================================================== Project: postfix Issue ID: 3970 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-19 10:08 CEST Last Modified: 2009-10-19 10:08 CEST ====================================================================== Summary: Postfix 2.6.5 released Description: In August 2009, Postfix 2.6 patchlevel 5 was released. In CSW, there's still only the (now) ancient 2.4.4. Besides being old, this version also has security issues. ====================================================================== From noreply at opencsw.org Mon Oct 19 13:44:27 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 19 Oct 2009 13:44:27 +0200 Subject: [bug-notifications] [meld 0003971]: Please upgrade to version 1.2.1 or 1.3 Message-ID: <56f0232a614792c0c831a10de79bdc7c@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3971 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: meld Issue ID: 3971 Category: packaging Reproducibility: N/A Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-19 13:44 CEST Last Modified: 2009-10-19 13:44 CEST ====================================================================== Summary: Please upgrade to version 1.2.1 or 1.3 Description: Version 1.3 is available. ====================================================================== From noreply at opencsw.org Mon Oct 19 20:30:11 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 19 Oct 2009 20:30:11 +0200 Subject: [bug-notifications] [pkgutil 0003904]: pkgutil 1.7: --transform doesn't work when package is already installed In-Reply-To: <4ee70687856a74c2a277b1a059fe7eeb> Message-ID: <8f30fc404f9c19c48b91c375b10d8598@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3904 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3904 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-17 16:39 CEST Last Modified: 2009-10-19 20:30 CEST ====================================================================== Summary: pkgutil 1.7: --transform doesn't work when package is already installed Description: Me again. In contrary to the -s/--stream option, --transform seems to check the requested package against the ones that are already installed and doesn't proceed if the package is already installed. skayser @ ray42 ~$ pkgutil --transform wget You're not root and didn't set -W, using current dir. Parsing catalog, may take a while... Current packages: CSWcacertificates-20090108,REV=2009.01.08 CSWcommon-1.4.6,REV=2008.04.28 CSWcswclassutils-1.18,REV=2009.08.10 CSWosslrt-0.9.8,REV=2009.03.27_rev=k CSWwget-1.11.4,REV=2009.04.15 $ The primary usage of --transform for me is to cross-check ongoing packaging work with other packages. Whether a requested package is already installed doesn't really matter to me, i just want to have a look at the full package structure. IIRC i was in favor of --transform to work as a switch to -d and to have -d download a package independently of whether it is already installed. Similar to "aptitude download " on Debian. Did we talk about that? ====================================================================== ---------------------------------------------------------------------- (0006877) bonivart (manager) - 2009-10-19 20:30 http://www.opencsw.org/mantis/view.php?id=3904#c6877 ---------------------------------------------------------------------- There's a 1.8 beta 1 including this fix in testing. From noreply at opencsw.org Mon Oct 19 20:30:56 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 19 Oct 2009 20:30:56 +0200 Subject: [bug-notifications] [pkgutil 0003914]: Feature request: Select target platform for --download and --transform In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3914 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3914 Category: regular use Reproducibility: have not tried Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-23 13:54 CEST Last Modified: 2009-10-19 20:30 CEST ====================================================================== Summary: Feature request: Select target platform for --download and --transform Description: The target platform selection via --target is documented to work with the --stream option. Could pkgutil be enhanced so that it also works with --download and --transform. ====================================================================== ---------------------------------------------------------------------- (0006878) bonivart (manager) - 2009-10-19 20:30 http://www.opencsw.org/mantis/view.php?id=3914#c6878 ---------------------------------------------------------------------- There's a 1.8 beta 1 with this fix in testing now. From noreply at opencsw.org Mon Oct 19 20:31:54 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 19 Oct 2009 20:31:54 +0200 Subject: [bug-notifications] [cswclassutils 0003966]: cswclassutils fails in a zone In-Reply-To: Message-ID: <433ac117f419c44954a50a06ea6908fe@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3966 ====================================================================== Reported By: ghenry Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3966 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-15 07:58 CEST Last Modified: 2009-10-19 20:31 CEST ====================================================================== Summary: cswclassutils fails in a zone Description: => Installing CSWcswclassutils-1.18,REV=2009.08.10 /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg.gz: 77.3% -- replaced with /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg Processing package instance from cswclassutils - CSW class action utilities(all) 1.18,REV=2009.08.10 Please see /opt/csw/share/doc/cswclassutils/license for license information. ## Processing package information. ## Processing system information. 6 package pathnames are already properly installed. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: * /usr/sadm/install/scripts/i.cswcpsampleconf * /usr/sadm/install/scripts/i.cswinitsmf * /usr/sadm/install/scripts/i.cswpreserveconf * /usr/sadm/install/scripts/i.cswusergroup * /usr/sadm/install/scripts/r.cswinitsmf * /usr/sadm/install/scripts/r.cswusergroup * - conflict with a file which does not belong to any package. Do you want to install these conflicting files [y,n,?,q] y ## Checking for setuid/setgid programs. Installing cswclassutils - CSW class action utilities as ## Installing part 1 of 1. /etc/opt/csw/init.d/csw.smf.sample /opt/csw/share/doc/cswclassutils/README.CSW /opt/csw/share/doc/cswclassutils/license /usr/sadm/install/scripts/i.cswcpsampleconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpreserveconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/i.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/r.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system [ verifying class ] ERROR: content verification of failed unable to fix modification time file size <1039> expected <803> actual file cksum <18743> expected <63996> actual ERROR: content verification of failed unable to fix modification time file size <9252> expected <6858> actual file cksum <41917> expected <8202> actual ERROR: content verification of failed unable to fix modification time file size <1320> expected <986> actual file cksum <38711> expected <14971> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2105> expected <2027> actual file cksum <20009> expected <14107> actual ERROR: content verification of failed unable to fix modification time file size <2995> expected <1555> actual file cksum <40828> expected <58585> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2116> expected <2038> actual file cksum <25358> expected <19447> actual Installation of partially failed. ====================================================================== ---------------------------------------------------------------------- (0006879) bonivart (manager) - 2009-10-19 20:31 http://www.opencsw.org/mantis/view.php?id=3966#c6879 ---------------------------------------------------------------------- Have you had a chance to try this? From noreply at opencsw.org Mon Oct 19 20:53:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 19 Oct 2009 20:53:25 +0200 Subject: [bug-notifications] [cswclassutils 0003959]: sampleconf fails sometimes In-Reply-To: <6aadd26dc8e68a335c037cd0d2c6a4b1> Message-ID: <2b34ce26f045c64a2c272b597fd179da@www.opencsw.org> The following issue has been set as RELATED TO issue 0003685. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3959 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3959 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 12:55 CEST Last Modified: 2009-10-19 20:53 CEST ====================================================================== Summary: sampleconf fails sometimes Description: On a fresh installed systems I get errors of the form below for several packages: (especially ca-certificates and ssh): /opt/csw/share/man/man1/ssh-agent.1 /opt/csw/share/man/man1/ssh-keygen.1 /opt/csw/share/man/man1/ssh-keyscan.1 /opt/csw/share/man/man1/ssh.1 /opt/csw/share/man/man5/ssh_config.5 /opt/csw/share/man/man8/ssh-keysign.8 [ verifying class ] Copying sample config to /opt/csw/etc/ssh/ssh_config usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003685 cswpreserveconf ====================================================================== ---------------------------------------------------------------------- (0006857) bonivart (manager) - 2009-10-14 18:18 http://www.opencsw.org/mantis/view.php?id=3959#c6857 ---------------------------------------------------------------------- This sadly looks like a new bug caused by me fixing an earlier one. :-( I will find the related bug and see if I can't fix it properly. From noreply at opencsw.org Mon Oct 19 20:53:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 19 Oct 2009 20:53:26 +0200 Subject: [bug-notifications] [cswclassutils 0003685]: cswpreserveconf In-Reply-To: Message-ID: <81e2d7e5ce0de632df431e064ac15394@www.opencsw.org> The following issue has been set as RELATED TO issue 0003959. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3685 ====================================================================== Reported By: ja Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3685 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-05-23 11:39 CEST Last Modified: 2009-07-06 15:22 CEST ====================================================================== Summary: cswpreserveconf Description: Config files handled with the class cswpreserveconf have always the ownerships root:other and not the desired ownership, which is specified for the .CSW file. Example: In CSWnagios.prototype f cswpreserveconf /opt/csw/nagios/etc/cgi.cfg.CSW 0664 nagios nagios results in -rw-r--r-- 1 root other 10695 May 22 22:19 cgi.cfg -rw-rw-r-- 1 nagios nagios 10695 Mar 20 22:26 cgi.cfg.CSW and not as expected in -rw-r--r-- 1 nagios nagios 10695 May 22 22:19 cgi.cfg ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003959 sampleconf fails sometimes ====================================================================== ---------------------------------------------------------------------- (0006403) bonivart (manager) - 2009-07-06 15:22 http://www.opencsw.org/mantis/view.php?id=3685#c6403 ---------------------------------------------------------------------- cswclassutils 1.17 released which fixes the issue in both cpsampleconf and preserveconf. From noreply at opencsw.org Mon Oct 19 21:09:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 19 Oct 2009 21:09:13 +0200 Subject: [bug-notifications] [sudo 0003965]: sudo has 'logfile' hard-coded to /var/opt/csw/sudo/logs/sudolog In-Reply-To: <378aabe24b2742c9e4f8adea1f733f50> Message-ID: <1e919aa751370355fc5b5bf457671c17@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3965 ====================================================================== Reported By: dkohfield Assigned To: mwatters ====================================================================== Project: sudo Issue ID: 3965 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-15 02:13 CEST Last Modified: 2009-10-19 21:09 CEST ====================================================================== Summary: sudo has 'logfile' hard-coded to /var/opt/csw/sudo/logs/sudolog Description: sudo has 'logfile' hard-coded to /var/opt/csw/sudo/logs/sudolog. This can be overridden in sudoers. Suggested approach is to remove hard-coded logfile and leave use of logfile a flag configuration within sudoers ====================================================================== ---------------------------------------------------------------------- (0006880) gadavis (reporter) - 2009-10-19 21:09 http://www.opencsw.org/mantis/view.php?id=3965#c6880 ---------------------------------------------------------------------- Additionally, the package doesn't create the path /var/opt/csw/sudo/logs/sudolog on installation so you get a bunch of complaint emails from sudo after the package is upgraded. From noreply at opencsw.org Tue Oct 20 09:50:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 20 Oct 2009 09:50:38 +0200 Subject: [bug-notifications] [libssh2 0003972]: Please upgrade to 1.2.1 Message-ID: <13ad1c5a20cdaf23ba884942934d6533@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3972 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: libssh2 Issue ID: 3972 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-20 09:50 CEST Last Modified: 2009-10-20 09:50 CEST ====================================================================== Summary: Please upgrade to 1.2.1 Description: Please upgrade to 1.2.1 ====================================================================== From noreply at opencsw.org Tue Oct 20 16:21:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 20 Oct 2009 16:21:08 +0200 Subject: [bug-notifications] [cswclassutils 0003966]: cswclassutils fails in a zone In-Reply-To: Message-ID: <703207276e351b35cb8c08fd4e2191ee@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3966 ====================================================================== Reported By: ghenry Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3966 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-15 07:58 CEST Last Modified: 2009-10-20 16:21 CEST ====================================================================== Summary: cswclassutils fails in a zone Description: => Installing CSWcswclassutils-1.18,REV=2009.08.10 /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg.gz: 77.3% -- replaced with /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg Processing package instance from cswclassutils - CSW class action utilities(all) 1.18,REV=2009.08.10 Please see /opt/csw/share/doc/cswclassutils/license for license information. ## Processing package information. ## Processing system information. 6 package pathnames are already properly installed. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: * /usr/sadm/install/scripts/i.cswcpsampleconf * /usr/sadm/install/scripts/i.cswinitsmf * /usr/sadm/install/scripts/i.cswpreserveconf * /usr/sadm/install/scripts/i.cswusergroup * /usr/sadm/install/scripts/r.cswinitsmf * /usr/sadm/install/scripts/r.cswusergroup * - conflict with a file which does not belong to any package. Do you want to install these conflicting files [y,n,?,q] y ## Checking for setuid/setgid programs. Installing cswclassutils - CSW class action utilities as ## Installing part 1 of 1. /etc/opt/csw/init.d/csw.smf.sample /opt/csw/share/doc/cswclassutils/README.CSW /opt/csw/share/doc/cswclassutils/license /usr/sadm/install/scripts/i.cswcpsampleconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpreserveconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/i.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/r.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system [ verifying class ] ERROR: content verification of failed unable to fix modification time file size <1039> expected <803> actual file cksum <18743> expected <63996> actual ERROR: content verification of failed unable to fix modification time file size <9252> expected <6858> actual file cksum <41917> expected <8202> actual ERROR: content verification of failed unable to fix modification time file size <1320> expected <986> actual file cksum <38711> expected <14971> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2105> expected <2027> actual file cksum <20009> expected <14107> actual ERROR: content verification of failed unable to fix modification time file size <2995> expected <1555> actual file cksum <40828> expected <58585> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2116> expected <2038> actual file cksum <25358> expected <19447> actual Installation of partially failed. ====================================================================== ---------------------------------------------------------------------- (0006881) ghenry (reporter) - 2009-10-20 16:21 http://www.opencsw.org/mantis/view.php?id=3966#c6881 ---------------------------------------------------------------------- not yet, i'll do it as soon as i can. From noreply at opencsw.org Tue Oct 20 17:08:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 20 Oct 2009 17:08:26 +0200 Subject: [bug-notifications] [berkeleydb44 0003893]: BerkeleyDB dependency problem In-Reply-To: <214b374508fddb31be430f13dbebf2d7> Message-ID: <785030f9b462dcf6ea5daade521f1e9c@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3893 ====================================================================== Reported By: jeanclaudeben Assigned To: dam ====================================================================== Project: berkeleydb44 Issue ID: 3893 Category: packaging Reproducibility: have not tried Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-11 12:31 CEST Last Modified: 2009-10-20 17:08 CEST ====================================================================== Summary: BerkeleyDB dependency problem Description: Hi, When i launch Cyrus Imap i get the following error : Sep 11 12:13:07 aksmoe cyrus/ctl_cyrusdb[778]: [ID 539395 local6.crit] incorrect version of Berkeley db: compiled against 4.2.52, linked against 4.7.25 I don't know if it's related to cyrus_imap or BerkeleyDB. I've noticed that cyrus_imapd depends on CSWbdb4 (version 4.2.52) which depends on CSWbdb (version 4.7.25). ====================================================================== From noreply at opencsw.org Tue Oct 20 17:09:19 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 20 Oct 2009 17:09:19 +0200 Subject: [bug-notifications] [berkeleydb44 0003893]: BerkeleyDB dependency problem In-Reply-To: <214b374508fddb31be430f13dbebf2d7> Message-ID: The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3893 ====================================================================== Reported By: jeanclaudeben Assigned To: dam ====================================================================== Project: berkeleydb44 Issue ID: 3893 Category: packaging Reproducibility: have not tried Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-09-11 12:31 CEST Last Modified: 2009-10-20 17:09 CEST ====================================================================== Summary: BerkeleyDB dependency problem Description: Hi, When i launch Cyrus Imap i get the following error : Sep 11 12:13:07 aksmoe cyrus/ctl_cyrusdb[778]: [ID 539395 local6.crit] incorrect version of Berkeley db: compiled against 4.2.52, linked against 4.7.25 I don't know if it's related to cyrus_imap or BerkeleyDB. I've noticed that cyrus_imapd depends on CSWbdb4 (version 4.2.52) which depends on CSWbdb (version 4.7.25). ====================================================================== ---------------------------------------------------------------------- (0006882) dam (administrator) - 2009-10-20 17:09 http://www.opencsw.org/mantis/view.php?id=3893#c6882 ---------------------------------------------------------------------- This should be fixed with the release of 4.4.20,REV=2009.10.18_rev=p4. Please verify that this fixes your issue. From noreply at opencsw.org Tue Oct 20 17:11:55 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 20 Oct 2009 17:11:55 +0200 Subject: [bug-notifications] [berkeleydb4 0002821]: source URL invalid In-Reply-To: <7977a34fd396f56583ff325846dd98a7> Message-ID: <00718efe6cd24f50c420cc019022e53d@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2821 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: berkeleydb4 Issue ID: 2821 Category: packaging Reproducibility: always Severity: text Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2008-03-21 12:57 CET Last Modified: 2009-10-20 17:11 CEST ====================================================================== Summary: source URL invalid Description: $ pkginfo -l CSWbdb4 PKGINST: CSWbdb4 NAME: berkeleydb4 - Embedded database libraries and utilities CATEGORY: application ARCH: sparc VERSION: 4.2.52,REV=2008.02.23_rev=p5 VENDOR: http://www.oracle.com/technology/software/products/berkeley-db/db/index.html/ packaged for CSW by Alex Moore PSTAMP: ra20080223114710 INSTDATE: Mar 17 2008 19:43 HOTLINE: http://www.blastwave.org/bugtrack/ EMAIL: asmoore at blastwave.org STATUS: completely installed FILES: 69 installed pathnames 6 directories 26 executables 50122 blocks used (approx) probably should be: http://www.oracle.com/technology/software/products/berkeley-db/db/index.html ====================================================================== ---------------------------------------------------------------------- (0006883) dam (administrator) - 2009-10-20 17:11 http://www.opencsw.org/mantis/view.php?id=2821#c6883 ---------------------------------------------------------------------- The package is a stub now to berkeleydb42, where the URL is correctly set in the released version 4.2.52,REV=2009.10.18. From noreply at opencsw.org Tue Oct 20 18:15:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 20 Oct 2009 18:15:07 +0200 Subject: [bug-notifications] [subversion 0003973]: Rename pysvn to something else Message-ID: <4ae88e8098dd9c85176eb859cb73ed33@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3973 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: subversion Issue ID: 3973 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-20 18:15 CEST Last Modified: 2009-10-20 18:15 CEST ====================================================================== Summary: Rename pysvn to something else Description: Here's the reference post from the maintainers mailing list: http://lists.opencsw.org/pipermail/maintainers/2009-October/004610.html What should be the new name for pysvn, you need to decide yourself, I thought that subversion_py would be good, while Phil thinks that pythonsvn is better. Anything is good, really; I just want the namespace for pysvn (from pysvn.tigris.org). ====================================================================== From noreply at opencsw.org Wed Oct 21 10:16:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 21 Oct 2009 10:16:38 +0200 Subject: [bug-notifications] [mercurial 0003968]: i386 libraries in mercurial Solaris Sparc In-Reply-To: <366f4c78ec7adb9c070f79e066e6ab8d> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3968 ====================================================================== Reported By: tg Assigned To: ====================================================================== Project: mercurial Issue ID: 3968 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-16 11:25 CEST Last Modified: 2009-10-21 10:16 CEST ====================================================================== Summary: i386 libraries in mercurial Solaris Sparc Description: There are i386 libraries in the Solaris Sparc package of mercurial. $ hg Traceback (most recent call last): File "/opt/csw/bin/hg", line 27, in mercurial.dispatch.run() File "/opt/csw/lib/python/site-packages/mercurial/dispatch.py", line 16, in run sys.exit(dispatch(sys.argv[1:])) File "/opt/csw/lib/python/site-packages/mercurial/dispatch.py", line 21, in dispatch u = _ui.ui() File "/opt/csw/lib/python/site-packages/mercurial/ui.py", line 35, in __init__ for f in util.rcpath(): File "/opt/csw/lib/python/site-packages/mercurial/util.py", line 1217, in rcpath _rcpath = os_rcpath() File "/opt/csw/lib/python/site-packages/mercurial/util.py", line 1193, in os_rcpath path = system_rcpath() File "/opt/csw/lib/python/site-packages/mercurial/posix.py", line 41, in system_rcpath '/../etc/mercurial')) File "/opt/csw/lib/python/site-packages/mercurial/posix.py", line 30, in rcfiles for f, kind in osutil.listdir(rcdir) File "/opt/csw/lib/python/site-packages/mercurial/demandimport.py", line 75, in __getattribute__ self._load() File "/opt/csw/lib/python/site-packages/mercurial/demandimport.py", line 47, in _load mod = _origimport(head, globals, locals) ImportError: ld.so.1: python: fatal: /opt/csw/lib/python/site-packages/mercurial/osutil.so: wrong ELF data format: ELFDATA2LSB $ ====================================================================== ---------------------------------------------------------------------- (0006884) tg (reporter) - 2009-10-21 10:16 http://www.opencsw.org/bugtrack/view.php?id=3968#c6884 ---------------------------------------------------------------------- solved by version mercurial 1.3.1,REV=2009.10.05 From noreply at opencsw.org Wed Oct 21 13:55:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 21 Oct 2009 13:55:46 +0200 Subject: [bug-notifications] [roxfiler 0003974]: Help system broken (/opt/csw/share/ROX/Help missing) Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3974 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: roxfiler Issue ID: 3974 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-21 13:55 CEST Last Modified: 2009-10-21 13:55 CEST ====================================================================== Summary: Help system broken (/opt/csw/share/ROX/Help missing) Description: When one tries to pull up the help files (right click context menu, Help, Show Help Files), they can't be found and an error message is displayed. Directory '/opt/csw/share/ROX/Help' not found. ====================================================================== From noreply at opencsw.org Wed Oct 21 13:59:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 21 Oct 2009 13:59:58 +0200 Subject: [bug-notifications] [roxfiler 0003975]: Options can't be edited/opened (Internal error: /opt/csw/share/ROX/Options.xml unreadable) Message-ID: <7bbe1e7c206a96da02ed6edd9343b352@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3975 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: roxfiler Issue ID: 3975 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-21 13:59 CEST Last Modified: 2009-10-21 13:59 CEST ====================================================================== Summary: Options can't be edited/opened (Internal error: /opt/csw/share/ROX/Options.xml unreadable) Description: Me again, should have said "thanks for packaging rox-filer up" in the first place :) When trying to pull up the options menu (right click for context menu, Options) rox-filer presents the following error message Internal error: /opt/csw/share/ROX/Options.xml unreadable The options window is still opened, it is completely blank, though. ====================================================================== From noreply at opencsw.org Thu Oct 22 13:57:35 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 22 Oct 2009 13:57:35 +0200 Subject: [bug-notifications] [mantis 0003976]: Missing depend php5_session Message-ID: <4c09ce5ba8c023428d48c62f7c2c57ec@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3976 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: mantis Issue ID: 3976 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-22 13:57 CEST Last Modified: 2009-10-22 13:57 CEST ====================================================================== Summary: Missing depend php5_session Description: mantis needs php5_session, please add as depend. Workaround: install php5_session. ====================================================================== From noreply at opencsw.org Thu Oct 22 20:54:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 22 Oct 2009 20:54:38 +0200 Subject: [bug-notifications] [pyzor 0003888]: Python update breaks pyzor In-Reply-To: <591a3194e6e6960d394c81ef77c95cd0> Message-ID: <880db7574333a75e0ed86ccbc3d361b1@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3888 ====================================================================== Reported By: james Assigned To: ihsan ====================================================================== Project: pyzor Issue ID: 3888 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-05 12:13 CEST Last Modified: 2009-10-22 20:54 CEST ====================================================================== Summary: Python update breaks pyzor Description: After update to python-2.6.2,REV=2009.05.28 pyzor fails with spamassassin reporting: Sep 5 09:39:05 localhost spamd[25349]: pyzor: check failed: internal error Back down to 2.6.1,REV=2009.03.02 and pyzor works again. Spamassassin was restarted in case it was necessary. ====================================================================== ---------------------------------------------------------------------- (0006885) james (reporter) - 2009-10-22 20:54 http://www.opencsw.org/bugtrack/view.php?id=3888#c6885 ---------------------------------------------------------------------- Note From noreply at opencsw.org Fri Oct 23 10:09:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 23 Oct 2009 10:09:08 +0200 Subject: [bug-notifications] [subversion 0003977]: upgrade to 1.6.6 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3977 ====================================================================== Reported By: kamilradz Assigned To: ====================================================================== Project: subversion Issue ID: 3977 Category: upgrade Reproducibility: N/A Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-23 10:09 CEST Last Modified: 2009-10-23 10:09 CEST ====================================================================== Summary: upgrade to 1.6.6 Description: http://svn.collab.net/repos/svn/trunk/CHANGES ====================================================================== From noreply at opencsw.org Fri Oct 23 20:16:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 23 Oct 2009 20:16:51 +0200 Subject: [bug-notifications] [pyzor 0003888]: Python update breaks pyzor In-Reply-To: <591a3194e6e6960d394c81ef77c95cd0> Message-ID: <4ede833e8490852633ef0cd3985b8a83@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3888 ====================================================================== Reported By: james Assigned To: ihsan ====================================================================== Project: pyzor Issue ID: 3888 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-09-05 12:13 CEST Last Modified: 2009-10-23 20:16 CEST ====================================================================== Summary: Python update breaks pyzor Description: After update to python-2.6.2,REV=2009.05.28 pyzor fails with spamassassin reporting: Sep 5 09:39:05 localhost spamd[25349]: pyzor: check failed: internal error Back down to 2.6.1,REV=2009.03.02 and pyzor works again. Spamassassin was restarted in case it was necessary. ====================================================================== ---------------------------------------------------------------------- (0006886) james (reporter) - 2009-10-23 20:16 http://www.opencsw.org/bugtrack/view.php?id=3888#c6886 ---------------------------------------------------------------------- 1. Create blank machine by creating zone 2. /opt/csw/bin/pkg-get -U -i spamassassin pyzor (preinstalled pkg-get and classutils in template/global) 3. /opt/csw/bin/spamassassin -D -t /opt/csw/share/doc/spamassassin/sample-spam.txt excerpt: [21042] dbg: util: current PATH is: /opt/csw/bin:/usr/sbin:/usr/bin [21042] dbg: util: executable for pyzor was found at /opt/csw/bin/pyzor [21042] dbg: pyzor: pyzor is available: /opt/csw/bin/pyzor [21042] dbg: info: entering helper-app run mode [21042] dbg: pyzor: opening pipe: /opt/csw/bin/pyzor check < /tmp/.spamassassin21042yHoZ9stmp [21045] dbg: util: setuid: ruid=0 euid=0 [21042] dbg: pyzor: [21045] finished: exit=0x0100 [21042] dbg: pyzor: got response: Traceback (most recent call last):\n File "/opt/csw/bin/pyzor", line 3, in \n import pyzor.client\nImportError: No module named pyzor.client [21042] dbg: info: leaving helper-app run mode [21042] warn: pyzor: check failed: internal error From noreply at opencsw.org Sun Oct 25 09:47:59 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 25 Oct 2009 09:47:59 +0100 Subject: [bug-notifications] [fetchmail 0003948]: Please upgrade to 6.3.12 In-Reply-To: <08e237606a70a8d3b73626d2fac9d3e0> Message-ID: <24ab43fa26aa27a620f5e7f529230a75@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3948 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: fetchmail Issue ID: 3948 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-10-08 17:00 CEST Last Modified: 2009-10-25 09:47 CET ====================================================================== Summary: Please upgrade to 6.3.12 Description: Please upgrade to 6.3.12 ====================================================================== ---------------------------------------------------------------------- (0006887) james (manager) - 2009-10-25 09:47 http://www.opencsw.org/bugtrack/view.php?id=3948#c6887 ---------------------------------------------------------------------- 6.3.12 released From noreply at opencsw.org Sun Oct 25 09:51:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 25 Oct 2009 09:51:38 +0100 Subject: [bug-notifications] [fetchmail 0003863]: dumps core when run under SMF control on SPARC In-Reply-To: <5fbc07bfaf93736d3c3317508b02959c> Message-ID: <7187911c9fe47ff0586f8484c39cfb37@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3863 ====================================================================== Reported By: pfelecan Assigned To: james ====================================================================== Project: fetchmail Issue ID: 3863 Category: regular use Reproducibility: sometimes Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-08-20 12:09 CEST Last Modified: 2009-10-25 09:51 CET ====================================================================== Summary: dumps core when run under SMF control on SPARC Description: running under SMF control gives, in /var/svc/log/network-cswfetchmail:default.log, the following error: [ Aug 20 12:00:36 Executing start method ("/var/opt/csw/svc/method/svc-cswfetchmail start") ] Starting the fetchmail daemon using /opt/csw/etc/fetchmailrc fetchmail: WARNING: Running as root is discouraged. fetchmail: removing stale lockfile [ Aug 20 12:00:36 Method "start" exited with status 0 ] [ Aug 20 12:00:39 Stopping because process dumped core. ] [ Aug 20 12:00:39 Executing stop method ("/var/opt/csw/svc/method/svc-cswfetchmail stop") ] [ Aug 20 12:00:39 Method "stop" exited with status 0 ] In the /var/log/syslog file we have: Aug 20 12:01:51 abhavana fetchmail[26807]: [ID 260362 mail.info] starting fetchmail 6.3.11 daemon each second... The /opt/csw/etc/fetchmailrc file contains: set syslog set daemon 60 poll... Note that it worked before the upgrade to 6.3.11,REV=2009.08.08 When starting manually: /opt/csw/bin/fetchmail -f /opt/csw/etc/fetchamailrc it doesn't dump core. ====================================================================== ---------------------------------------------------------------------- (0006888) james (manager) - 2009-10-25 09:51 http://www.opencsw.org/bugtrack/view.php?id=3863#c6888 ---------------------------------------------------------------------- New version 6.3.12 released. Does this make any difference? It's running on Solaris 10 Sparc for me. Any other clues? From noreply at opencsw.org Mon Oct 26 20:32:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 26 Oct 2009 20:32:36 +0100 Subject: [bug-notifications] [cswclassutils 0003959]: sampleconf fails sometimes In-Reply-To: <6aadd26dc8e68a335c037cd0d2c6a4b1> Message-ID: <62a171df94859735aac82a253b7a0ce0@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3959 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3959 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 12:55 CEST Last Modified: 2009-10-26 20:32 CET ====================================================================== Summary: sampleconf fails sometimes Description: On a fresh installed systems I get errors of the form below for several packages: (especially ca-certificates and ssh): /opt/csw/share/man/man1/ssh-agent.1 /opt/csw/share/man/man1/ssh-keygen.1 /opt/csw/share/man/man1/ssh-keyscan.1 /opt/csw/share/man/man1/ssh.1 /opt/csw/share/man/man5/ssh_config.5 /opt/csw/share/man/man8/ssh-keysign.8 [ verifying class ] Copying sample config to /opt/csw/etc/ssh/ssh_config usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003685 cswpreserveconf ====================================================================== ---------------------------------------------------------------------- (0006889) bonivart (manager) - 2009-10-26 20:32 http://www.opencsw.org/mantis/view.php?id=3959#c6889 ---------------------------------------------------------------------- Also affects clamav-milter according to Nicolai Schwindt. "in the package one finds : 1 f cswcpsampleconf /opt/csw/etc/clamav-milter.conf.CSW 0644 root bin 7156 30995 1244712757 Taking a look at /usr/sadm/install/scripts/i.cswcpsampleconf gives the impression ( contents=`grep "^$dest" /var/sadm/install/contents` ) in /var/sadm/install/contents one should find the string "/opt/csw/etc/clamav-milter.conf". But it is not there, not untill after the installation finished. As it remains after pkgrm CSWclamav, from now on pkg-get -i clamav works as expected. You end up with : ll /opt/csw/etc/clamav-milter.conf -rw-r--r-- 1 root root 7156 Oct 26 19:53 /opt/csw/etc/clamav-milter.conf This is not limited to clamav - there are some other packages as well. i.e openssh-client, openssh." From noreply at opencsw.org Tue Oct 27 07:18:52 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 27 Oct 2009 07:18:52 +0100 Subject: [bug-notifications] [sudo 0003978]: Log directory (/var/opt/csw/sudo/logs) does not exist Message-ID: <8f6a1d241c3877af88a5c5c932bc25da@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3978 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: sudo Issue ID: 3978 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-27 07:18 CET Last Modified: 2009-10-27 07:18 CET ====================================================================== Summary: Log directory (/var/opt/csw/sudo/logs) does not exist Description: sudo complains: netra.chopin.edu.pl : Oct 27 06:36:47 : maciej : Can't open log file: /var/opt/csw/sudo/logs/sudolog: No such file or directory After manually creating /var/opt/csw/sudo/logs, sudo stops complaining. I think that the /var/opt/csw/sudo/logs should be created by one of the sudo packages. ====================================================================== From noreply at opencsw.org Tue Oct 27 10:19:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 27 Oct 2009 10:19:43 +0100 Subject: [bug-notifications] [mc 0003979]: Please upgrade to 4.6.2 Message-ID: <95b2f41f8444395aac353736c1a700b9@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3979 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: mc Issue ID: 3979 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-27 10:19 CET Last Modified: 2009-10-27 10:19 CET ====================================================================== Summary: Please upgrade to 4.6.2 Description: Please upgrade to 4.6.2 ====================================================================== From noreply at opencsw.org Tue Oct 27 10:24:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 27 Oct 2009 10:24:38 +0100 Subject: [bug-notifications] [mbuffer 0003980]: Please upgrade to 20091012 Message-ID: <062143aca9e9a003fd23c4fda57d3cf7@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3980 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: mbuffer Issue ID: 3980 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-27 10:24 CET Last Modified: 2009-10-27 10:24 CET ====================================================================== Summary: Please upgrade to 20091012 Description: Please upgrade to 20091012 as I want to write to Thomas to add OpenCSW as primary download site for packages for his stuff and all packages must of course be current for that. ====================================================================== From noreply at opencsw.org Tue Oct 27 14:20:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 27 Oct 2009 14:20:38 +0100 Subject: [bug-notifications] [openssl_rt 0003981]: libssl.so.0.9.8 link error Message-ID: <5854b06f3fe3875f43e97c98902113b7@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3981 ====================================================================== Reported By: smwardle Assigned To: ====================================================================== Project: openssl_rt Issue ID: 3981 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-27 14:20 CET Last Modified: 2009-10-27 14:20 CET ====================================================================== Summary: libssl.so.0.9.8 link error Description: library linking error: ldd /opt/csw/lib/libssl.so.0.9.8 libcrypto.so.0.9.8 => (file not found) ... but libcrypto.so.0.9.8 exists in /opt/csw/lib ====================================================================== From noreply at opencsw.org Tue Oct 27 15:24:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 27 Oct 2009 15:24:43 +0100 Subject: [bug-notifications] [mbuffer 0003980]: Please upgrade to 20091012 In-Reply-To: <921d2d6f9a9344395ab00ce12d4030ae> Message-ID: <899d1b3d4274dc387558cc98f932d4ae@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3980 ====================================================================== Reported By: dam Assigned To: skayser ====================================================================== Project: mbuffer Issue ID: 3980 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-27 10:24 CET Last Modified: 2009-10-27 15:24 CET ====================================================================== Summary: Please upgrade to 20091012 Description: Please upgrade to 20091012 as I want to write to Thomas to add OpenCSW as primary download site for packages for his stuff and all packages must of course be current for that. ====================================================================== From noreply at opencsw.org Tue Oct 27 15:25:12 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 27 Oct 2009 15:25:12 +0100 Subject: [bug-notifications] [mbuffer 0003980]: Please upgrade to 20091012 In-Reply-To: <921d2d6f9a9344395ab00ce12d4030ae> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3980 ====================================================================== Reported By: dam Assigned To: skayser ====================================================================== Project: mbuffer Issue ID: 3980 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-27 10:24 CET Last Modified: 2009-10-27 15:25 CET ====================================================================== Summary: Please upgrade to 20091012 Description: Please upgrade to 20091012 as I want to write to Thomas to add OpenCSW as primary download site for packages for his stuff and all packages must of course be current for that. ====================================================================== ---------------------------------------------------------------------- (0006890) skayser (administrator) - 2009-10-27 15:25 http://www.opencsw.org/mantis/view.php?id=3980#c6890 ---------------------------------------------------------------------- I am still seeing assertion failures with the network code in 64bit builds. Informed upstream, waiting for feedback. From noreply at opencsw.org Tue Oct 27 17:30:29 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 27 Oct 2009 17:30:29 +0100 Subject: [bug-notifications] [git 0003790]: git-send-email with ssl needs Net::SMTP::SSL perl module In-Reply-To: <9f56fd45b06b8c70b5e6aeefb62c08e0> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3790 ====================================================================== Reported By: james Assigned To: bwalton ====================================================================== Project: git Issue ID: 3790 Category: packaging Reproducibility: sometimes Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-30 16:21 CEST Last Modified: 2009-10-27 17:30 CET ====================================================================== Summary: git-send-email with ssl needs Net::SMTP::SSL perl module Description: Please add Net::SMTP::SSL perl module and depend to support the option of SSL in git-send-email ====================================================================== ---------------------------------------------------------------------- (0006720) bwalton (manager) - 2009-09-18 20:33 http://www.opencsw.org/mantis/view.php?id=3790#c6720 ---------------------------------------------------------------------- Resolved as of next official release. From noreply at opencsw.org Tue Oct 27 18:24:45 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 27 Oct 2009 18:24:45 +0100 Subject: [bug-notifications] [cswclassutils 0003959]: sampleconf fails sometimes In-Reply-To: <6aadd26dc8e68a335c037cd0d2c6a4b1> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3959 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3959 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 12:55 CEST Last Modified: 2009-10-27 18:24 CET ====================================================================== Summary: sampleconf fails sometimes Description: On a fresh installed systems I get errors of the form below for several packages: (especially ca-certificates and ssh): /opt/csw/share/man/man1/ssh-agent.1 /opt/csw/share/man/man1/ssh-keygen.1 /opt/csw/share/man/man1/ssh-keyscan.1 /opt/csw/share/man/man1/ssh.1 /opt/csw/share/man/man5/ssh_config.5 /opt/csw/share/man/man8/ssh-keysign.8 [ verifying class ] Copying sample config to /opt/csw/etc/ssh/ssh_config usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003685 cswpreserveconf ====================================================================== ---------------------------------------------------------------------- (0006891) dam (administrator) - 2009-10-27 18:24 http://www.opencsw.org/mantis/view.php?id=3959#c6891 ---------------------------------------------------------------------- When pkgserv is active changes to /var/sadm/install/contents are held in a log and need to be flushed prior to accessing the contents file: if [ -f $confdest ] ; then echo $confdest already exists. Not overwriting else echo Copying sample config to $confdest --> /usr/bin/pkgadm -R $PKG_INSTALL_ROOT sync 2>/dev/null contents=`grep "^$dest " /var/sadm/install/contents` mode=`echo $contents | awk '{print $4}'` user=`echo $contents | awk '{print $5}'` group=`echo $contents | awk '{print $6}'` cp $dest $confdest ...or something similar as the pkgserv (and hence the 'sync' option) is available first in 119254/119255-69). From noreply at opencsw.org Tue Oct 27 18:26:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 27 Oct 2009 18:26:25 +0100 Subject: [bug-notifications] [cswclassutils 0003959]: sampleconf fails sometimes In-Reply-To: <6aadd26dc8e68a335c037cd0d2c6a4b1> Message-ID: <6353e3c2dd4d38e48b9662c2cf329b89@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3959 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3959 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 12:55 CEST Last Modified: 2009-10-27 18:26 CET ====================================================================== Summary: sampleconf fails sometimes Description: On a fresh installed systems I get errors of the form below for several packages: (especially ca-certificates and ssh): /opt/csw/share/man/man1/ssh-agent.1 /opt/csw/share/man/man1/ssh-keygen.1 /opt/csw/share/man/man1/ssh-keyscan.1 /opt/csw/share/man/man1/ssh.1 /opt/csw/share/man/man5/ssh_config.5 /opt/csw/share/man/man8/ssh-keysign.8 [ verifying class ] Copying sample config to /opt/csw/etc/ssh/ssh_config usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003685 cswpreserveconf ====================================================================== ---------------------------------------------------------------------- (0006892) dam (administrator) - 2009-10-27 18:26 http://www.opencsw.org/mantis/view.php?id=3959#c6892 ---------------------------------------------------------------------- For details see http://opensolaris.org/jive/thread.jspa?messageID=358081 From noreply at opencsw.org Tue Oct 27 18:50:47 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 27 Oct 2009 18:50:47 +0100 Subject: [bug-notifications] [cswclassutils 0003959]: sampleconf fails sometimes In-Reply-To: <6aadd26dc8e68a335c037cd0d2c6a4b1> Message-ID: <58fb546fc5064a7b78ddb07b218c5d1b@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3959 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3959 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 12:55 CEST Last Modified: 2009-10-27 18:50 CET ====================================================================== Summary: sampleconf fails sometimes Description: On a fresh installed systems I get errors of the form below for several packages: (especially ca-certificates and ssh): /opt/csw/share/man/man1/ssh-agent.1 /opt/csw/share/man/man1/ssh-keygen.1 /opt/csw/share/man/man1/ssh-keyscan.1 /opt/csw/share/man/man1/ssh.1 /opt/csw/share/man/man5/ssh_config.5 /opt/csw/share/man/man8/ssh-keysign.8 [ verifying class ] Copying sample config to /opt/csw/etc/ssh/ssh_config usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003685 cswpreserveconf ====================================================================== ---------------------------------------------------------------------- (0006893) bonivart (manager) - 2009-10-27 18:50 http://www.opencsw.org/mantis/view.php?id=3959#c6893 ---------------------------------------------------------------------- Dago: "This should work: test -x /usr/bin/pkgadm && /usr/bin/pkgadm sync >/dev/null 2>&1" From noreply at opencsw.org Wed Oct 28 02:34:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 02:34:28 +0100 Subject: [bug-notifications] [rubydev 0003770]: Unable to compile native gems on virtualised X86 platform In-Reply-To: Message-ID: <7057367815ec4169d6331effb123d4fd@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3770 ====================================================================== Reported By: chrismay Assigned To: bwalton ====================================================================== Project: rubydev Issue ID: 3770 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-18 19:08 CEST Last Modified: 2009-10-28 02:34 CET ====================================================================== Summary: Unable to compile native gems on virtualised X86 platform Description: Trying to compile native gems results in the following error: make /opt/csw/gcc4/bin/gcc -I. -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I. -I/opt/csw/include -D_FILE_OFFSET_BITS=64 -fPIC -mtune=i68 6 -O2 -pipe -m32 -march=i386 -I/opt/csw/include -fPIC -c fastthread.c In file included from /opt/csw/gcc4/lib/gcc/i386-pc-solaris2.8/4.3.3/include-fixed/stdlib.h:27, from /opt/csw/lib/ruby/1.8/i386-solaris2.8/ruby.h:40, from fastthread.c:12: /usr/include/iso/stdlib_iso.h: In function 'abort': /usr/include/iso/stdlib_iso.h:107: error: expected declaration specifiers before '__NORETURN' /usr/include/iso/stdlib_iso.h:108: error: storage class specified for parameter 'abs' /usr/include/iso/stdlib_iso.h:109: error: storage class specified for parameter 'atexit' /usr/include/iso/stdlib_iso.h:110: error: storage class specified for parameter 'atof' /usr/include/iso/stdlib_iso.h:111: error: storage class specified for parameter 'atoi' /usr/include/iso/stdlib_iso.h:112: error: storage class specified for parameter 'atol' /usr/include/iso/stdlib_iso.h:114: error: storage class specified for parameter 'bsearch' /usr/include/iso/stdlib_iso.h:121: error: storage class specified for parameter 'calloc' /usr/include/iso/stdlib_iso.h:122: error: storage class specified for parameter 'div' /usr/include/iso/stdlib_iso.h:124: error: expected '=', ',', ';', 'asm' or '__attribute__' before '__NORETURN' {many many more similar errors omitted} ====================================================================== ---------------------------------------------------------------------- (0006894) bwalton (manager) - 2009-10-28 02:34 http://www.opencsw.org/mantis/view.php?id=3770#c6894 ---------------------------------------------------------------------- I have placed updated ruby packages in testing. These are built with sun studio 11. Can you test these packages and (in conjunction with studio 11) see if the gem build problem persists in your 32-bit solaris 10 environment? Thanks. From noreply at opencsw.org Wed Oct 28 02:38:46 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 02:38:46 +0100 Subject: [bug-notifications] [ruby 0003909]: Problem compiling FFI against Ruby In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3909 ====================================================================== Reported By: dam Assigned To: bwalton ====================================================================== Project: ruby Issue ID: 3909 Category: regular use Reproducibility: always Severity: major Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2009-09-18 22:40 CEST Last Modified: 2009-10-28 02:38 CET ====================================================================== Summary: Problem compiling FFI against Ruby Description: When compiling the xapian-bindings for Ruby against the current Ruby I get /bin/bash ../libtool --tag=CXX --mode=compile /opt/studio/SOS11/SUNWspro/bin/CC -DHAVE_CONFIG_H -I. -I.. -I/opt/csw/lib/ruby/1.8/sparc-solaris2.8 -I/opt/csw/lib/ruby/1.8/sparc-solaris2.8 -I/opt/csw/include -library=stlport4 -features=tmplife -I/opt/csw/include -xO3 -xarch=v8 -I/opt/csw/include -c -o xapian_wrap.lo xapian_wrap.cc mkdir .libs /opt/studio/SOS11/SUNWspro/bin/CC -DHAVE_CONFIG_H -I. -I.. -I/opt/csw/lib/ruby/1.8/sparc-solaris2.8 -I/opt/csw/lib/ruby/1.8/sparc-solaris2.8 -I/opt/csw/include -library=stlport4 -features=tmplife -I/opt/csw/include -xO3 -xarch=v8 -I/opt/csw/include -c xapian_wrap.cc -KPIC -DPIC -o .libs/xapian_wrap.o "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/config.h", line 15: Warning (Anachronism): Attempt to redefine _FILE_OFFSET_BITS without using #undef. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 567: Error: noreturn is not defined. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 567: Error: Badly formed expression. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 567: Error: There must be an identifier to declare. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 568: Error: Multiple declaration for __attribute__. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 568: Error: noreturn is not defined. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 568: Error: Badly formed expression. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 569: Error: Multiple declaration for __attribute__. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 569: Error: noreturn is not defined. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 569: Error: Badly formed expression. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 570: Error: Multiple declaration for __attribute__. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 570: Error: noreturn is not defined. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 570: Error: Badly formed expression. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 571: Error: Multiple declaration for __attribute__. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 571: Error: noreturn is not defined. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 571: Error: Badly formed expression. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 572: Error: Multiple declaration for __attribute__. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 572: Error: noreturn is not defined. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 572: Error: Badly formed expression. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 573: Error: Multiple declaration for __attribute__. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 573: Error: noreturn is not defined. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 573: Error: Badly formed expression. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 592: Error: Multiple declaration for __attribute__. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 592: Error: noreturn is not defined. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 592: Error: Badly formed expression. "/opt/csw/lib/ruby/1.8/sparc-solaris2.8/ruby.h", line 592: Error: A declaration does not specify a tag or an identifier. Compilation aborted, too many Error messages. gmake[6]: *** [xapian_wrap.lo] Error 1 gmake[6]: Leaving directory `/home/dam/mgar/pkg/xapian-bindings/trunk/work/build-isa-sparcv8/xapian-bindings-1.0.11/ruby' This does not look correct. ====================================================================== ---------------------------------------------------------------------- (0006895) bwalton (manager) - 2009-10-28 02:38 http://www.opencsw.org/mantis/view.php?id=3909#c6895 ---------------------------------------------------------------------- Updated packages in testing that built with sos11 after all. Please test (when time permits) the FFI build against this version. From noreply at opencsw.org Wed Oct 28 11:02:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 11:02:24 +0100 Subject: [bug-notifications] [cswclassutils 0003959]: sampleconf fails sometimes In-Reply-To: <6aadd26dc8e68a335c037cd0d2c6a4b1> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3959 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3959 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-11 12:55 CEST Last Modified: 2009-10-28 11:02 CET ====================================================================== Summary: sampleconf fails sometimes Description: On a fresh installed systems I get errors of the form below for several packages: (especially ca-certificates and ssh): /opt/csw/share/man/man1/ssh-agent.1 /opt/csw/share/man/man1/ssh-keygen.1 /opt/csw/share/man/man1/ssh-keyscan.1 /opt/csw/share/man/man1/ssh.1 /opt/csw/share/man/man5/ssh_config.5 /opt/csw/share/man/man8/ssh-keysign.8 [ verifying class ] Copying sample config to /opt/csw/etc/ssh/ssh_config usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003685 cswpreserveconf ====================================================================== ---------------------------------------------------------------------- (0006896) bonivart (manager) - 2009-10-28 11:02 http://www.opencsw.org/mantis/view.php?id=3959#c6896 ---------------------------------------------------------------------- This fix has been included in 1.27 released for testing. From noreply at opencsw.org Wed Oct 28 14:29:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 14:29:28 +0100 Subject: [bug-notifications] [git 0003982]: On 'git diff' less is searched in path and /usr/bin/less is too old Message-ID: <84ff7eaebc40ba74fa0855ef8f5ee972@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3982 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: git Issue ID: 3982 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-28 14:29 CET Last Modified: 2009-10-28 14:29 CET ====================================================================== Summary: On 'git diff' less is searched in path and /usr/bin/less is too old Description: Usually /usr/bin is in the path early and /usr/bin/less is found before /opt/csw/bin/less. ====================================================================== From noreply at opencsw.org Wed Oct 28 14:36:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 14:36:51 +0100 Subject: [bug-notifications] [php5_mhash 0003983]: Please upgrade to 5.2.11 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3983 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: php5_mhash Issue ID: 3983 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-28 14:36 CET Last Modified: 2009-10-28 14:36 CET ====================================================================== Summary: Please upgrade to 5.2.11 Description: Please upgrade to 5.2.11 ====================================================================== From noreply at opencsw.org Wed Oct 28 15:13:19 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 15:13:19 +0100 Subject: [bug-notifications] [git 0003982]: On 'git diff' less is searched in path and /usr/bin/less is too old In-Reply-To: Message-ID: <49e494568991ffdf30c2e9c49868e020@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3982 ====================================================================== Reported By: dam Assigned To: bwalton ====================================================================== Project: git Issue ID: 3982 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2009-10-28 14:29 CET Last Modified: 2009-10-28 15:13 CET ====================================================================== Summary: On 'git diff' less is searched in path and /usr/bin/less is too old Description: Usually /usr/bin is in the path early and /usr/bin/less is found before /opt/csw/bin/less. ====================================================================== ---------------------------------------------------------------------- (0006898) dam (administrator) - 2009-10-28 15:13 http://www.opencsw.org/mantis/view.php?id=3982#c6898 ---------------------------------------------------------------------- I would just put the above mentioned link in the package in post-merge. From noreply at opencsw.org Wed Oct 28 15:13:39 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 15:13:39 +0100 Subject: [bug-notifications] [git 0003982]: On 'git diff' less is searched in path and /usr/bin/less is too old In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3982 ====================================================================== Reported By: dam Assigned To: bwalton ====================================================================== Project: git Issue ID: 3982 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2009-10-28 14:29 CET Last Modified: 2009-10-28 15:13 CET ====================================================================== Summary: On 'git diff' less is searched in path and /usr/bin/less is too old Description: Usually /usr/bin is in the path early and /usr/bin/less is found before /opt/csw/bin/less. ====================================================================== ---------------------------------------------------------------------- (0006899) bwalton (manager) - 2009-10-28 15:13 http://www.opencsw.org/mantis/view.php?id=3982#c6899 ---------------------------------------------------------------------- Also, you can override the options passed to less by setting your LESS environment variable to the desired value, the defaults git passes if LESS isn't set are: FSRX From noreply at opencsw.org Wed Oct 28 15:20:49 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 15:20:49 +0100 Subject: [bug-notifications] [git 0003982]: On 'git diff' less is searched in path and /usr/bin/less is too old In-Reply-To: Message-ID: <3abcf3f5de8550f0df100d8c1ce2e7dc@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3982 ====================================================================== Reported By: dam Assigned To: bwalton ====================================================================== Project: git Issue ID: 3982 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2009-10-28 14:29 CET Last Modified: 2009-10-28 15:20 CET ====================================================================== Summary: On 'git diff' less is searched in path and /usr/bin/less is too old Description: Usually /usr/bin is in the path early and /usr/bin/less is found before /opt/csw/bin/less. ====================================================================== ---------------------------------------------------------------------- (0006900) bwalton (manager) - 2009-10-28 15:20 http://www.opencsw.org/mantis/view.php?id=3982#c6900 ---------------------------------------------------------------------- You mean the link to git-config.html should be stuffed in a README.csw or something? From noreply at opencsw.org Wed Oct 28 15:37:28 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 15:37:28 +0100 Subject: [bug-notifications] [git 0003982]: On 'git diff' less is searched in path and /usr/bin/less is too old In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3982 ====================================================================== Reported By: dam Assigned To: bwalton ====================================================================== Project: git Issue ID: 3982 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2009-10-28 14:29 CET Last Modified: 2009-10-28 15:37 CET ====================================================================== Summary: On 'git diff' less is searched in path and /usr/bin/less is too old Description: Usually /usr/bin is in the path early and /usr/bin/less is found before /opt/csw/bin/less. ====================================================================== ---------------------------------------------------------------------- (0006901) dam (administrator) - 2009-10-28 15:37 http://www.opencsw.org/mantis/view.php?id=3982#c6901 ---------------------------------------------------------------------- No, this does the trick nicely: ln -s /opt/csw/bin/less /opt/csw/libexec/git-core/less From noreply at opencsw.org Wed Oct 28 15:47:17 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 15:47:17 +0100 Subject: [bug-notifications] [git 0003982]: On 'git diff' less is searched in path and /usr/bin/less is too old In-Reply-To: Message-ID: <37d8894feb14d00be3b179adbf18c843@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3982 ====================================================================== Reported By: dam Assigned To: bwalton ====================================================================== Project: git Issue ID: 3982 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2009-10-28 14:29 CET Last Modified: 2009-10-28 15:47 CET ====================================================================== Summary: On 'git diff' less is searched in path and /usr/bin/less is too old Description: Usually /usr/bin is in the path early and /usr/bin/less is found before /opt/csw/bin/less. ====================================================================== ---------------------------------------------------------------------- (0006902) bwalton (manager) - 2009-10-28 15:47 http://www.opencsw.org/mantis/view.php?id=3982#c6902 ---------------------------------------------------------------------- While that would work, it doesn't seem clean to me...I don't like the idea of stuffing non-git stuff into that libexec directory. From noreply at opencsw.org Wed Oct 28 15:54:13 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 15:54:13 +0100 Subject: [bug-notifications] [git 0003982]: On 'git diff' less is searched in path and /usr/bin/less is too old In-Reply-To: Message-ID: <1f7a2966f288158eb32b3b7a7464f378@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3982 ====================================================================== Reported By: dam Assigned To: bwalton ====================================================================== Project: git Issue ID: 3982 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2009-10-28 14:29 CET Last Modified: 2009-10-28 15:54 CET ====================================================================== Summary: On 'git diff' less is searched in path and /usr/bin/less is too old Description: Usually /usr/bin is in the path early and /usr/bin/less is found before /opt/csw/bin/less. ====================================================================== ---------------------------------------------------------------------- (0006903) dam (administrator) - 2009-10-28 15:54 http://www.opencsw.org/mantis/view.php?id=3982#c6903 ---------------------------------------------------------------------- Ok then, but I would expect the the CSWless would be chosen, so adjusting the site wide config file would seem right. From noreply at opencsw.org Wed Oct 28 16:22:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 16:22:42 +0100 Subject: [bug-notifications] [git 0003982]: On 'git diff' less is searched in path and /usr/bin/less is too old In-Reply-To: Message-ID: <011c78cd3e555c809eed9c111f513e82@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3982 ====================================================================== Reported By: dam Assigned To: bwalton ====================================================================== Project: git Issue ID: 3982 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2009-10-28 14:29 CET Last Modified: 2009-10-28 16:22 CET ====================================================================== Summary: On 'git diff' less is searched in path and /usr/bin/less is too old Description: Usually /usr/bin is in the path early and /usr/bin/less is found before /opt/csw/bin/less. ====================================================================== ---------------------------------------------------------------------- (0006904) bwalton (manager) - 2009-10-28 16:22 http://www.opencsw.org/mantis/view.php?id=3982#c6904 ---------------------------------------------------------------------- I've sent a query to the git mailing list to see what the 'gurus' feel is the best path. I'll either add support for specifying a more specific 'less' at build time or ship a global gitconfig file, depending on the feedback I get. From noreply at opencsw.org Wed Oct 28 16:38:09 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 16:38:09 +0100 Subject: [bug-notifications] [rubydev 0003770]: Unable to compile native gems on virtualised X86 platform In-Reply-To: Message-ID: <700d1bac41721908b9e3886345589f00@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3770 ====================================================================== Reported By: chrismay Assigned To: bwalton ====================================================================== Project: rubydev Issue ID: 3770 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-18 19:08 CEST Last Modified: 2009-10-28 16:38 CET ====================================================================== Summary: Unable to compile native gems on virtualised X86 platform Description: Trying to compile native gems results in the following error: make /opt/csw/gcc4/bin/gcc -I. -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I. -I/opt/csw/include -D_FILE_OFFSET_BITS=64 -fPIC -mtune=i68 6 -O2 -pipe -m32 -march=i386 -I/opt/csw/include -fPIC -c fastthread.c In file included from /opt/csw/gcc4/lib/gcc/i386-pc-solaris2.8/4.3.3/include-fixed/stdlib.h:27, from /opt/csw/lib/ruby/1.8/i386-solaris2.8/ruby.h:40, from fastthread.c:12: /usr/include/iso/stdlib_iso.h: In function 'abort': /usr/include/iso/stdlib_iso.h:107: error: expected declaration specifiers before '__NORETURN' /usr/include/iso/stdlib_iso.h:108: error: storage class specified for parameter 'abs' /usr/include/iso/stdlib_iso.h:109: error: storage class specified for parameter 'atexit' /usr/include/iso/stdlib_iso.h:110: error: storage class specified for parameter 'atof' /usr/include/iso/stdlib_iso.h:111: error: storage class specified for parameter 'atoi' /usr/include/iso/stdlib_iso.h:112: error: storage class specified for parameter 'atol' /usr/include/iso/stdlib_iso.h:114: error: storage class specified for parameter 'bsearch' /usr/include/iso/stdlib_iso.h:121: error: storage class specified for parameter 'calloc' /usr/include/iso/stdlib_iso.h:122: error: storage class specified for parameter 'div' /usr/include/iso/stdlib_iso.h:124: error: expected '=', ',', ';', 'asm' or '__attribute__' before '__NORETURN' {many many more similar errors omitted} ====================================================================== ---------------------------------------------------------------------- (0006905) chrismay (reporter) - 2009-10-28 16:38 http://www.opencsw.org/mantis/view.php?id=3770#c6905 ---------------------------------------------------------------------- This works _almost_ perfectly for me. Two changes I had to make: 1: Gem looks for the sun compiler in /opt/studio/SOS11/SUNWspro, but on my system it's in /opt/SUNWspro - I _think_ that's the default - at least, I don't remember changing it. I made a symlink and it worked fine. 2: When I ran mongrel, /opt/csw/lib/ruby/gems/mongrel-1.1.5/lib/http11.so could not find libucb.so to link against. I had to set LD_LIBRARY_PATH=/usr/ucblib, then everything was fine I guess both of these could be fixed, if appropriate, by setting overrides on CC and LD_FLAGS in rbconfig.rb From noreply at opencsw.org Wed Oct 28 16:46:10 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 16:46:10 +0100 Subject: [bug-notifications] [rubydev 0003770]: Unable to compile native gems on virtualised X86 platform In-Reply-To: Message-ID: <0ba8c292a26d55f3443c14085e9456aa@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3770 ====================================================================== Reported By: chrismay Assigned To: bwalton ====================================================================== Project: rubydev Issue ID: 3770 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-18 19:08 CEST Last Modified: 2009-10-28 16:46 CET ====================================================================== Summary: Unable to compile native gems on virtualised X86 platform Description: Trying to compile native gems results in the following error: make /opt/csw/gcc4/bin/gcc -I. -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I. -I/opt/csw/include -D_FILE_OFFSET_BITS=64 -fPIC -mtune=i68 6 -O2 -pipe -m32 -march=i386 -I/opt/csw/include -fPIC -c fastthread.c In file included from /opt/csw/gcc4/lib/gcc/i386-pc-solaris2.8/4.3.3/include-fixed/stdlib.h:27, from /opt/csw/lib/ruby/1.8/i386-solaris2.8/ruby.h:40, from fastthread.c:12: /usr/include/iso/stdlib_iso.h: In function 'abort': /usr/include/iso/stdlib_iso.h:107: error: expected declaration specifiers before '__NORETURN' /usr/include/iso/stdlib_iso.h:108: error: storage class specified for parameter 'abs' /usr/include/iso/stdlib_iso.h:109: error: storage class specified for parameter 'atexit' /usr/include/iso/stdlib_iso.h:110: error: storage class specified for parameter 'atof' /usr/include/iso/stdlib_iso.h:111: error: storage class specified for parameter 'atoi' /usr/include/iso/stdlib_iso.h:112: error: storage class specified for parameter 'atol' /usr/include/iso/stdlib_iso.h:114: error: storage class specified for parameter 'bsearch' /usr/include/iso/stdlib_iso.h:121: error: storage class specified for parameter 'calloc' /usr/include/iso/stdlib_iso.h:122: error: storage class specified for parameter 'div' /usr/include/iso/stdlib_iso.h:124: error: expected '=', ',', ';', 'asm' or '__attribute__' before '__NORETURN' {many many more similar errors omitted} ====================================================================== ---------------------------------------------------------------------- (0006906) bwalton (manager) - 2009-10-28 16:46 http://www.opencsw.org/mantis/view.php?id=3770#c6906 ---------------------------------------------------------------------- Option 1 could be worked around by providing /opt/csw/lib/ruby/1.8/$arch-solaris2.8/rbconfig.rb.LOCAL with the required alterate path to CC and then using the cswrbconfig tool to make that the default rbconfig.rb used. (I don't want sos11 on all of my systems and prefer gcc4 for most things, so I provided an ability to easily flip flop.) Option 2 can be corrected at build time on my side, I think. I'll look at that tonight. Thanks for the quick feedback and sorry for the long delay on this. From noreply at opencsw.org Wed Oct 28 16:56:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 28 Oct 2009 16:56:24 +0100 Subject: [bug-notifications] [cswclassutils 0003873]: Package removal cswcpsampleconf failure mode In-Reply-To: Message-ID: <15a1be0b011b86a45085791c70309ebc@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3873 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: cswclassutils Issue ID: 3873 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-08-31 18:26 CEST Last Modified: 2009-10-28 16:56 CET ====================================================================== Summary: Package removal cswcpsampleconf failure mode Description: The configuration removal script assumes that the *.CSW configuration file is there on the disk. The file might be gone if there was a previous, unsuccessful attempt of package removal, which failed at the postremove stage. In this case, all the files are gone (foo.conf.CSW file is not there), but the class script will be executed again at the next attempt to remove the package. It's going to look for the .CSW file and fail. ====================================================================== ---------------------------------------------------------------------- (0006907) bonivart (manager) - 2009-10-28 16:56 http://www.opencsw.org/mantis/view.php?id=3873#c6907 ---------------------------------------------------------------------- I have added -f to the rm commands. It's a dirty fix but it makes for a successful exit of pkgrm in these cases. A nicer fix would be to properly check for the existence of both files and act accordingly but I don't have the time right now, I want to release a new version of cswclassutils containing other stuff as well. I will keep this open so I (or Phil?) can fix it better next time. From noreply at opencsw.org Thu Oct 29 01:18:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 29 Oct 2009 01:18:16 +0100 Subject: [bug-notifications] [rubydev 0003770]: Unable to compile native gems on virtualised X86 platform In-Reply-To: Message-ID: <0ca22b7a637848e3fba8f49abaf88943@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3770 ====================================================================== Reported By: chrismay Assigned To: bwalton ====================================================================== Project: rubydev Issue ID: 3770 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-07-18 19:08 CEST Last Modified: 2009-10-29 01:18 CET ====================================================================== Summary: Unable to compile native gems on virtualised X86 platform Description: Trying to compile native gems results in the following error: make /opt/csw/gcc4/bin/gcc -I. -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I/opt/csw/lib/ruby/1.8/i386-solaris2.8 -I. -I/opt/csw/include -D_FILE_OFFSET_BITS=64 -fPIC -mtune=i68 6 -O2 -pipe -m32 -march=i386 -I/opt/csw/include -fPIC -c fastthread.c In file included from /opt/csw/gcc4/lib/gcc/i386-pc-solaris2.8/4.3.3/include-fixed/stdlib.h:27, from /opt/csw/lib/ruby/1.8/i386-solaris2.8/ruby.h:40, from fastthread.c:12: /usr/include/iso/stdlib_iso.h: In function 'abort': /usr/include/iso/stdlib_iso.h:107: error: expected declaration specifiers before '__NORETURN' /usr/include/iso/stdlib_iso.h:108: error: storage class specified for parameter 'abs' /usr/include/iso/stdlib_iso.h:109: error: storage class specified for parameter 'atexit' /usr/include/iso/stdlib_iso.h:110: error: storage class specified for parameter 'atof' /usr/include/iso/stdlib_iso.h:111: error: storage class specified for parameter 'atoi' /usr/include/iso/stdlib_iso.h:112: error: storage class specified for parameter 'atol' /usr/include/iso/stdlib_iso.h:114: error: storage class specified for parameter 'bsearch' /usr/include/iso/stdlib_iso.h:121: error: storage class specified for parameter 'calloc' /usr/include/iso/stdlib_iso.h:122: error: storage class specified for parameter 'div' /usr/include/iso/stdlib_iso.h:124: error: expected '=', ',', ';', 'asm' or '__attribute__' before '__NORETURN' {many many more similar errors omitted} ====================================================================== ---------------------------------------------------------------------- (0006908) bwalton (manager) - 2009-10-29 01:18 http://www.opencsw.org/mantis/view.php?id=3770#c6908 ---------------------------------------------------------------------- I haven't tested myself on sol10x86/32bit yet, but the mongrel gems I've built with sos11 don't link to libucb.so. Can you determine how/why that library is being used. I'll try to fire up my VM tomorrow and test this too. From noreply at opencsw.org Thu Oct 29 08:51:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 29 Oct 2009 08:51:00 +0100 Subject: [bug-notifications] [nicstat 0003984]: Please upgrade to 1.21 Message-ID: <46187e3bc2b8656af95d2300c8faf4f7@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3984 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: nicstat Issue ID: 3984 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-29 08:51 CET Last Modified: 2009-10-29 08:51 CET ====================================================================== Summary: Please upgrade to 1.21 Description: Please upgrade to 1.21 ====================================================================== From noreply at opencsw.org Thu Oct 29 09:12:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 29 Oct 2009 09:12:40 +0100 Subject: [bug-notifications] [libexif 0003985]: Please upgrade to 0.6.18 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3985 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: libexif Issue ID: 3985 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-29 09:12 CET Last Modified: 2009-10-29 09:12 CET ====================================================================== Summary: Please upgrade to 0.6.18 Description: Please upgrade to 0.6.18 ====================================================================== From noreply at opencsw.org Thu Oct 29 09:49:38 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 29 Oct 2009 09:49:38 +0100 Subject: [bug-notifications] [cfengine 0003986]: Please upgrade to 3.0.2 Message-ID: <1aa5175af0b47b54ccdcaaec313e4b38@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3986 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: cfengine Issue ID: 3986 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-29 09:49 CET Last Modified: 2009-10-29 09:49 CET ====================================================================== Summary: Please upgrade to 3.0.2 Description: Please upgrade to 3.0.2 ====================================================================== From noreply at opencsw.org Thu Oct 29 09:58:53 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 29 Oct 2009 09:58:53 +0100 Subject: [bug-notifications] [nicstat 0003984]: Please upgrade to 1.21 In-Reply-To: Message-ID: <6bbd144001fa98f6d6a9926a0a3ec6c7@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3984 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: nicstat Issue ID: 3984 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-29 08:51 CET Last Modified: 2009-10-29 09:58 CET ====================================================================== Summary: Please upgrade to 1.21 Description: Please upgrade to 1.21 ====================================================================== From noreply at opencsw.org Thu Oct 29 09:59:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 29 Oct 2009 09:59:06 +0100 Subject: [bug-notifications] [nicstat 0003984]: Please upgrade to 1.21 In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3984 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: nicstat Issue ID: 3984 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-29 08:51 CET Last Modified: 2009-10-29 09:59 CET ====================================================================== Summary: Please upgrade to 1.21 Description: Please upgrade to 1.21 ====================================================================== ---------------------------------------------------------------------- (0006909) bonivart (manager) - 2009-10-29 09:59 http://www.opencsw.org/mantis/view.php?id=3984#c6909 ---------------------------------------------------------------------- In testing now. From noreply at opencsw.org Fri Oct 30 08:30:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 08:30:58 +0100 Subject: [bug-notifications] [pm_textcsvxs 0003987]: Please upgrade to 0.69 Message-ID: <946956d9cd131ac7ee2de91af3f49dbb@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3987 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: pm_textcsvxs Issue ID: 3987 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-30 08:30 CET Last Modified: 2009-10-30 08:30 CET ====================================================================== Summary: Please upgrade to 0.69 Description: Please upgrade to 0.69 ====================================================================== From noreply at opencsw.org Fri Oct 30 08:47:08 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 08:47:08 +0100 Subject: [bug-notifications] [libmhash 0003497]: Please update to version 0.9.9.9 In-Reply-To: <283321363ece6e00c0ec11f4aa7a9bcb> Message-ID: <702a248d476f3b76c424b4bf3f63da89@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3497 ====================================================================== Reported By: wbonnet Assigned To: dam ====================================================================== Project: libmhash Issue ID: 3497 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-03-25 20:27 CET Last Modified: 2009-10-30 08:47 CET ====================================================================== Summary: Please update to version 0.9.9.9 Description: Please update to version 0.9.9.9 ====================================================================== From noreply at opencsw.org Fri Oct 30 08:49:50 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 08:49:50 +0100 Subject: [bug-notifications] [libmhash 0003497]: Please update to version 0.9.9.9 In-Reply-To: <283321363ece6e00c0ec11f4aa7a9bcb> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3497 ====================================================================== Reported By: wbonnet Assigned To: dam ====================================================================== Project: libmhash Issue ID: 3497 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-03-25 20:27 CET Last Modified: 2009-10-30 08:49 CET ====================================================================== Summary: Please update to version 0.9.9.9 Description: Please update to version 0.9.9.9 ====================================================================== ---------------------------------------------------------------------- (0006910) dam (administrator) - 2009-10-30 08:49 http://www.opencsw.org/mantis/view.php?id=3497#c6910 ---------------------------------------------------------------------- Fixed in 0.9.9.9,REV=2009.10.28 and released to current. From noreply at opencsw.org Fri Oct 30 08:51:06 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 08:51:06 +0100 Subject: [bug-notifications] [berkeleydb44 0003893]: BerkeleyDB dependency problem In-Reply-To: <214b374508fddb31be430f13dbebf2d7> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3893 ====================================================================== Reported By: jeanclaudeben Assigned To: dam ====================================================================== Project: berkeleydb44 Issue ID: 3893 Category: packaging Reproducibility: have not tried Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-09-11 12:31 CEST Last Modified: 2009-10-30 08:51 CET ====================================================================== Summary: BerkeleyDB dependency problem Description: Hi, When i launch Cyrus Imap i get the following error : Sep 11 12:13:07 aksmoe cyrus/ctl_cyrusdb[778]: [ID 539395 local6.crit] incorrect version of Berkeley db: compiled against 4.2.52, linked against 4.7.25 I don't know if it's related to cyrus_imap or BerkeleyDB. I've noticed that cyrus_imapd depends on CSWbdb4 (version 4.2.52) which depends on CSWbdb (version 4.7.25). ====================================================================== ---------------------------------------------------------------------- (0006911) dam (administrator) - 2009-10-30 08:51 http://www.opencsw.org/mantis/view.php?id=3893#c6911 ---------------------------------------------------------------------- Probably fixed due to missing feedback. Please open a new bug if the error persists. From noreply at opencsw.org Fri Oct 30 08:52:30 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 08:52:30 +0100 Subject: [bug-notifications] [disktype 0001055]: man page not compatable with Solaris In-Reply-To: <54208d78942c3e74c267a17723485c6d> Message-ID: <0a8d1cc606259ed27cb53752337dc6e6@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=1055 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: disktype Issue ID: 1055 Category: regular use Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2005-07-02 15:43 CEST Last Modified: 2009-10-30 08:52 CET ====================================================================== Summary: man page not compatable with Solaris Description: man disktype gives text but unformatted, I think it uses some odd macros. ====================================================================== From noreply at opencsw.org Fri Oct 30 08:56:00 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 08:56:00 +0100 Subject: [bug-notifications] [shared_mime_info 0003209]: Depend on CSWggettextrt In-Reply-To: <1c9d4dfc4303a640ccfe2853aeb8a568> Message-ID: <09d41725f19db7a64324a57cd1ba15b0@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3209 ====================================================================== Reported By: harpchad Assigned To: dam ====================================================================== Project: shared_mime_info Issue ID: 3209 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-02-14 03:03 CET Last Modified: 2009-10-30 08:56 CET ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== From noreply at opencsw.org Fri Oct 30 08:56:22 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 08:56:22 +0100 Subject: [bug-notifications] [shared_mime_info 0003209]: Depend on CSWggettextrt In-Reply-To: <1c9d4dfc4303a640ccfe2853aeb8a568> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3209 ====================================================================== Reported By: harpchad Assigned To: dam ====================================================================== Project: shared_mime_info Issue ID: 3209 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:03 CET Last Modified: 2009-10-30 08:56 CET ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0006912) dam (administrator) - 2009-10-30 08:56 http://www.opencsw.org/mantis/view.php?id=3209#c6912 ---------------------------------------------------------------------- This has been fixed in 0.70,REV=2009.10.28 and released to current/. From noreply at opencsw.org Fri Oct 30 08:57:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 08:57:24 +0100 Subject: [bug-notifications] [mantis 0003976]: Missing depend php5_session In-Reply-To: <1a1ca2d8625fd6e479f5f7999c9b2f0f> Message-ID: <9e07c09af511fc457893e92e31b25a9e@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3976 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: mantis Issue ID: 3976 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-22 13:57 CEST Last Modified: 2009-10-30 08:57 CET ====================================================================== Summary: Missing depend php5_session Description: mantis needs php5_session, please add as depend. Workaround: install php5_session. ====================================================================== From noreply at opencsw.org Fri Oct 30 09:03:33 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 09:03:33 +0100 Subject: [bug-notifications] [mantis 0003976]: Missing depend php5_session In-Reply-To: <1a1ca2d8625fd6e479f5f7999c9b2f0f> Message-ID: <6cf98cfd10dff2bb8ea63d79f2d18e8b@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3976 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: mantis Issue ID: 3976 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-10-22 13:57 CEST Last Modified: 2009-10-30 09:03 CET ====================================================================== Summary: Missing depend php5_session Description: mantis needs php5_session, please add as depend. Workaround: install php5_session. ====================================================================== ---------------------------------------------------------------------- (0006913) dam (administrator) - 2009-10-30 09:03 http://www.opencsw.org/mantis/view.php?id=3976#c6913 ---------------------------------------------------------------------- Fixed in 1.1.8,REV=2009.10.30 and released to current/. From noreply at opencsw.org Fri Oct 30 11:30:58 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 11:30:58 +0100 Subject: [bug-notifications] [sudo 0003988]: Version 1.7.2 misses /opt/csw/bin/sudo and /opt/csw/bin/sudoedit binaries Message-ID: <24e3321ebd897c1446dc4d2422ea1da2@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3988 ====================================================================== Reported By: mderoo Assigned To: ====================================================================== Project: sudo Issue ID: 3988 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-10-30 11:30 CET Last Modified: 2009-10-30 11:30 CET ====================================================================== Summary: Version 1.7.2 misses /opt/csw/bin/sudo and /opt/csw/bin/sudoedit binaries Description: HOST_A:[root] > pkginfo -l CSWsudo PKGINST: CSWsudo NAME: sudo - Provides limited super user privileges CATEGORY: application ARCH: sparc VERSION: 1.6.9p8,REV=2007.11.02 VENDOR: ftp://ftp.sudo.ws/pub/sudo/ packaged for CSW by Cory Omand PSTAMP: comand at ra-20071102205228 INSTDATE: Nov 29 2007 21:29 HOTLINE: http://www.blastwave.org/bugtrack/ EMAIL: comand at blastwave.org STATUS: completely installed FILES: 2 installed pathnames 1 shared pathnames 1 directories 1 executables 1 setuid/setgid executables 355 blocks used (approx) HOST_A:[root] > ls -l /opt/csw/bin/sudo* ---s--x--x 3 root root 181404 Nov 3 2007 /opt/csw/bin/sudo ---s--x--x 3 root root 181404 Nov 3 2007 /opt/csw/bin/sudo.minimal ---s--x--x 3 root root 181404 Nov 3 2007 /opt/csw/bin/sudoedit HOST_B:[root] > pkginfo -l CSWsudo PKGINST: CSWsudo NAME: sudo - Provides limited super user privileges CATEGORY: application ARCH: sparc VERSION: 1.7.2,REV=2009.10.05_rev=p1 BASEDIR: / VENDOR: ftp://ftp.sudo.ws/pub/sudo/ packaged for CSW by Mike Watters PSTAMP: mwatters at build9s-20091005122615 INSTDATE: Oct 30 2009 10:02 HOTLINE: http://www.opencsw.org/bugtrack/ EMAIL: mwatters at opencsw.org STATUS: completely installed FILES: 1 installed pathnames 1 executables 1 setuid/setgid executables 434 blocks used (approx) HOST_B:[root] > ls -l /opt/csw/bin/sudo* -rwsr-xr-x 1 root bin 221736 Oct 5 19:26 /opt/csw/bin/sudo.minimal ====================================================================== From noreply at opencsw.org Fri Oct 30 17:43:16 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 17:43:16 +0100 Subject: [bug-notifications] [nicstat 0003984]: Please upgrade to 1.21 In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3984 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: nicstat Issue ID: 3984 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-10-29 08:51 CET Last Modified: 2009-10-30 17:43 CET ====================================================================== Summary: Please upgrade to 1.21 Description: Please upgrade to 1.21 ====================================================================== ---------------------------------------------------------------------- (0006914) bonivart (manager) - 2009-10-30 17:43 http://www.opencsw.org/mantis/view.php?id=3984#c6914 ---------------------------------------------------------------------- Released to current. From noreply at opencsw.org Fri Oct 30 17:44:14 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 17:44:14 +0100 Subject: [bug-notifications] [pkgutil 0003914]: Feature request: Select target platform for --download and --transform In-Reply-To: Message-ID: <2f5fb3857acf7f3b7d46d44d910fd895@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3914 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3914 Category: regular use Reproducibility: have not tried Severity: feature Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-09-23 13:54 CEST Last Modified: 2009-10-30 17:44 CET ====================================================================== Summary: Feature request: Select target platform for --download and --transform Description: The target platform selection via --target is documented to work with the --stream option. Could pkgutil be enhanced so that it also works with --download and --transform. ====================================================================== ---------------------------------------------------------------------- (0006915) bonivart (manager) - 2009-10-30 17:44 http://www.opencsw.org/mantis/view.php?id=3914#c6915 ---------------------------------------------------------------------- 1.8 released to current. From noreply at opencsw.org Fri Oct 30 17:45:34 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 17:45:34 +0100 Subject: [bug-notifications] [pkgutil 0003904]: pkgutil 1.7: --transform doesn't work when package is already installed In-Reply-To: <4ee70687856a74c2a277b1a059fe7eeb> Message-ID: <3eec5f820de7a3aa350889e4c79bc45d@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3904 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3904 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-09-17 16:39 CEST Last Modified: 2009-10-30 17:45 CET ====================================================================== Summary: pkgutil 1.7: --transform doesn't work when package is already installed Description: Me again. In contrary to the -s/--stream option, --transform seems to check the requested package against the ones that are already installed and doesn't proceed if the package is already installed. skayser @ ray42 ~$ pkgutil --transform wget You're not root and didn't set -W, using current dir. Parsing catalog, may take a while... Current packages: CSWcacertificates-20090108,REV=2009.01.08 CSWcommon-1.4.6,REV=2008.04.28 CSWcswclassutils-1.18,REV=2009.08.10 CSWosslrt-0.9.8,REV=2009.03.27_rev=k CSWwget-1.11.4,REV=2009.04.15 $ The primary usage of --transform for me is to cross-check ongoing packaging work with other packages. Whether a requested package is already installed doesn't really matter to me, i just want to have a look at the full package structure. IIRC i was in favor of --transform to work as a switch to -d and to have -d download a package independently of whether it is already installed. Similar to "aptitude download " on Debian. Did we talk about that? ====================================================================== ---------------------------------------------------------------------- (0006916) bonivart (manager) - 2009-10-30 17:45 http://www.opencsw.org/mantis/view.php?id=3904#c6916 ---------------------------------------------------------------------- 1.8 released to current. From noreply at opencsw.org Fri Oct 30 20:01:02 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 20:01:02 +0100 Subject: [bug-notifications] [xearth 0001840]: Install changes permission of /opt In-Reply-To: <29d92102e01e6ac64dd13d2a16ada68b> Message-ID: <455ab96d421006bb3a7ca5135f55d2e1@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=1840 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: xearth Issue ID: 1840 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2006-09-29 12:04 CEST Last Modified: 2009-10-30 20:01 CET ====================================================================== Summary: Install changes permission of /opt Description: Install chages permission of directory /opt - even if the attribute change is declined. Having group write on /opt stops CSWsendmail delivering mail. Package install prompts for an install directory but all CSW pacakges should go to /opt/csw so the install should not ask this. ====================================================================== ---------------------------------------------------------------------- (0004021) james (reporter) - 2006-09-29 12:24 http://www.opencsw.org/mantis/view.php?id=1840#c4021 ---------------------------------------------------------------------- Note the vendor URL is invalid too: gyor:/home/james$ curl -I http://cag-www.lcs.mit.edu/~tuna/xearth/ HTTP/1.1 404 Not Found Date: Fri, 29 Sep 2006 16:23:16 GMT Server: Apache/2.0.46 (Red Hat) Connection: close Content-Type: text/html; charset=iso-8859-1 From noreply at opencsw.org Fri Oct 30 20:02:02 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 20:02:02 +0100 Subject: [bug-notifications] [xearth 0001840]: Install changes permission of /opt In-Reply-To: <29d92102e01e6ac64dd13d2a16ada68b> Message-ID: <96e0af3811e878e94ffdb39a4bf70eec@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=1840 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: xearth Issue ID: 1840 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2006-09-29 12:04 CEST Last Modified: 2009-10-30 20:02 CET ====================================================================== Summary: Install changes permission of /opt Description: Install chages permission of directory /opt - even if the attribute change is declined. Having group write on /opt stops CSWsendmail delivering mail. Package install prompts for an install directory but all CSW pacakges should go to /opt/csw so the install should not ask this. ====================================================================== ---------------------------------------------------------------------- (0006917) dam (administrator) - 2009-10-30 20:02 http://www.opencsw.org/mantis/view.php?id=1840#c6917 ---------------------------------------------------------------------- This has been fixed in 1.1,REV=2009.10.30 where the pathes from CSWcommon are no longer in the package. From noreply at opencsw.org Fri Oct 30 20:03:36 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 20:03:36 +0100 Subject: [bug-notifications] [disktype 0001055]: man page not compatable with Solaris In-Reply-To: <54208d78942c3e74c267a17723485c6d> Message-ID: <913135caef38d67542ba6359a352bc6b@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=1055 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: disktype Issue ID: 1055 Category: regular use Reproducibility: always Severity: tweak Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2005-07-02 15:43 CEST Last Modified: 2009-10-30 20:03 CET ====================================================================== Summary: man page not compatable with Solaris Description: man disktype gives text but unformatted, I think it uses some odd macros. ====================================================================== ---------------------------------------------------------------------- (0006918) dam (administrator) - 2009-10-30 20:03 http://www.opencsw.org/mantis/view.php?id=1055#c6918 ---------------------------------------------------------------------- Thanks to James who rewrote the manpage this is now fixed in 9,REV=2009.10.30 and released to current. From noreply at opencsw.org Fri Oct 30 21:16:51 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:16:51 +0100 Subject: [bug-notifications] [pm_osslrandom 0002333]: pm_osslrandom needs to be recompiled with openssl 0.9.8 In-Reply-To: <9f2023c24a03b9b09bcf90ea186c64cf> Message-ID: <6b51600c7e83be53adfb69fb1c3d50a5@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=2333 ====================================================================== Reported By: yann Assigned To: dam ====================================================================== Project: pm_osslrandom Issue ID: 2333 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2007-07-25 18:09 CEST Last Modified: 2009-10-30 21:16 CET ====================================================================== Summary: pm_osslrandom needs to be recompiled with openssl 0.9.8 Description: pm_osslrandom is still linked with openssl 0.9.7 which is not the current version. Please recompile this package with the current openssl version (0.9.8). Openssl 0.9.7 libraries are still provided in the openssl package for compatibility reasons but they are bound to be removed in the future. ====================================================================== From noreply at opencsw.org Fri Oct 30 21:18:05 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:18:05 +0100 Subject: [bug-notifications] [pm_osslrandom 0002333]: pm_osslrandom needs to be recompiled with openssl 0.9.8 In-Reply-To: <9f2023c24a03b9b09bcf90ea186c64cf> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2333 ====================================================================== Reported By: yann Assigned To: dam ====================================================================== Project: pm_osslrandom Issue ID: 2333 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2007-07-25 18:09 CEST Last Modified: 2009-10-30 21:18 CET ====================================================================== Summary: pm_osslrandom needs to be recompiled with openssl 0.9.8 Description: pm_osslrandom is still linked with openssl 0.9.7 which is not the current version. Please recompile this package with the current openssl version (0.9.8). Openssl 0.9.7 libraries are still provided in the openssl package for compatibility reasons but they are bound to be removed in the future. ====================================================================== ---------------------------------------------------------------------- (0006919) dam (administrator) - 2009-10-30 21:18 http://www.opencsw.org/mantis/view.php?id=2333#c6919 ---------------------------------------------------------------------- The issues has been fixed in 0.04,REV=2009.10.29 and released to current/. From noreply at opencsw.org Fri Oct 30 21:18:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:18:48 +0100 Subject: [bug-notifications] [pm_osslrandom 0002473]: openssl dependancy deprecated: please use openssl_rt instead In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=2473 ====================================================================== Reported By: yann Assigned To: dam ====================================================================== Project: pm_osslrandom Issue ID: 2473 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2007-07-28 09:11 CEST Last Modified: 2009-10-30 21:18 CET ====================================================================== Summary: openssl dependancy deprecated: please use openssl_rt instead Description: Following the openssl package split, the ssl libraries are now directly provided by the openssl_rt package. The openssl package still exists, it\'s a metapackage which will install openssl_rt, openssl_devel and openssl_utils which contains respectively the ssl libraries, the development files and the openssl utilities. Your package probably only use the ssl libraries, so to avoid installing unnecessary dependancies, please update your package to depend on openssl_rt rather than openssl. ====================================================================== From noreply at opencsw.org Fri Oct 30 21:19:24 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:19:24 +0100 Subject: [bug-notifications] [pm_osslrandom 0002473]: openssl dependancy deprecated: please use openssl_rt instead In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2473 ====================================================================== Reported By: yann Assigned To: dam ====================================================================== Project: pm_osslrandom Issue ID: 2473 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2007-07-28 09:11 CEST Last Modified: 2009-10-30 21:19 CET ====================================================================== Summary: openssl dependancy deprecated: please use openssl_rt instead Description: Following the openssl package split, the ssl libraries are now directly provided by the openssl_rt package. The openssl package still exists, it\'s a metapackage which will install openssl_rt, openssl_devel and openssl_utils which contains respectively the ssl libraries, the development files and the openssl utilities. Your package probably only use the ssl libraries, so to avoid installing unnecessary dependancies, please update your package to depend on openssl_rt rather than openssl. ====================================================================== ---------------------------------------------------------------------- (0006920) dam (administrator) - 2009-10-30 21:19 http://www.opencsw.org/mantis/view.php?id=2473#c6920 ---------------------------------------------------------------------- The issue has been fixed in 0.04,REV=2009.10.29 and released to current. From noreply at opencsw.org Fri Oct 30 21:21:22 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:21:22 +0100 Subject: [bug-notifications] [pm_osslrsa 0002334]: pm_osslrsa needs to be recompiled with openssl 0.9.8 In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=2334 ====================================================================== Reported By: yann Assigned To: dam ====================================================================== Project: pm_osslrsa Issue ID: 2334 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2007-07-25 18:10 CEST Last Modified: 2009-10-30 21:21 CET ====================================================================== Summary: pm_osslrsa needs to be recompiled with openssl 0.9.8 Description: pm_osslrsa is still linked with openssl 0.9.7 which is not the current version. Please recompile this package with the current openssl version (0.9.8). Openssl 0.9.7 libraries are still provided in the openssl package for compatibility reasons but they are bound to be removed in the future. ====================================================================== From noreply at opencsw.org Fri Oct 30 21:22:32 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:22:32 +0100 Subject: [bug-notifications] [pm_osslrsa 0002334]: pm_osslrsa needs to be recompiled with openssl 0.9.8 In-Reply-To: Message-ID: <1e6ca63c67224f7021bcf6ba86d97caa@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2334 ====================================================================== Reported By: yann Assigned To: dam ====================================================================== Project: pm_osslrsa Issue ID: 2334 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2007-07-25 18:10 CEST Last Modified: 2009-10-30 21:22 CET ====================================================================== Summary: pm_osslrsa needs to be recompiled with openssl 0.9.8 Description: pm_osslrsa is still linked with openssl 0.9.7 which is not the current version. Please recompile this package with the current openssl version (0.9.8). Openssl 0.9.7 libraries are still provided in the openssl package for compatibility reasons but they are bound to be removed in the future. ====================================================================== ---------------------------------------------------------------------- (0006921) dam (administrator) - 2009-10-30 21:22 http://www.opencsw.org/mantis/view.php?id=2334#c6921 ---------------------------------------------------------------------- This has been fixed in 0.04,REV=2009.10.29 and released to current. From noreply at opencsw.org Fri Oct 30 21:27:49 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:27:49 +0100 Subject: [bug-notifications] [unrar 0003691]: Please upgrade to 0.68 In-Reply-To: <7437034b42849760c90d9811c564f44f> Message-ID: The following issue has been DELETED. ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: unrar Issue ID: 3691 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-05-28 00:20 CEST Last Modified: 2009-05-28 00:20 CEST ====================================================================== Summary: Please upgrade to 0.68 Description: Please upgrade to 0.68 ====================================================================== From noreply at opencsw.org Fri Oct 30 21:28:54 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:28:54 +0100 Subject: [bug-notifications] [bzflag 0003038]: Please link against libcurl 1.4 (libcurl.so.4) In-Reply-To: <1cc895515d4b7f38806105a46280f3d9> Message-ID: <97f908005b68e3ad6b0a0ac813bfb1e9@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3038 ====================================================================== Reported By: harpchad Assigned To: ====================================================================== Project: bzflag Issue ID: 3038 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-01-23 19:54 CET Last Modified: 2009-10-30 21:28 CET ====================================================================== Summary: Please link against libcurl 1.4 (libcurl.so.4) Description: Package currently links to libcurl.so.3, needs updated to libcurl.so.4. ====================================================================== ---------------------------------------------------------------------- (0006922) dam (administrator) - 2009-10-30 21:28 http://www.opencsw.org/mantis/view.php?id=3038#c6922 ---------------------------------------------------------------------- Duplicate of http://www.opencsw.org/mantis/view.php?id=3041 From noreply at opencsw.org Fri Oct 30 21:29:18 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:29:18 +0100 Subject: [bug-notifications] [bzflag 0003039]: Please link against libcurl 1.4 (libcurl.so.4) In-Reply-To: Message-ID: <95eef837d5ad295f79a98b34235985f2@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3039 ====================================================================== Reported By: harpchad Assigned To: ====================================================================== Project: bzflag Issue ID: 3039 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-01-23 19:54 CET Last Modified: 2009-10-30 21:29 CET ====================================================================== Summary: Please link against libcurl 1.4 (libcurl.so.4) Description: Package currently links to libcurl.so.3, needs updated to libcurl.so.4. ====================================================================== ---------------------------------------------------------------------- (0006923) dam (administrator) - 2009-10-30 21:29 http://www.opencsw.org/mantis/view.php?id=3039#c6923 ---------------------------------------------------------------------- Duplicate of http://www.opencsw.org/mantis/view.php?id=3041 From noreply at opencsw.org Fri Oct 30 21:29:42 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:29:42 +0100 Subject: [bug-notifications] [bzflag 0003040]: Please link against libcurl 1.4 (libcurl.so.4) In-Reply-To: <09b54d2f25db330d1b54801888011670> Message-ID: The following issue has been set as DUPLICATE OF issue 0003041. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3040 ====================================================================== Reported By: harpchad Assigned To: ====================================================================== Project: bzflag Issue ID: 3040 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-01-23 19:54 CET Last Modified: 2009-10-30 21:29 CET ====================================================================== Summary: Please link against libcurl 1.4 (libcurl.so.4) Description: Package currently links to libcurl.so.3, needs updated to libcurl.so.4. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- duplicate of 0003041 Please link against libcurl 1.4 (libcur... ====================================================================== From noreply at opencsw.org Fri Oct 30 21:29:43 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:29:43 +0100 Subject: [bug-notifications] [bzflag 0003041]: Please link against libcurl 1.4 (libcurl.so.4) In-Reply-To: <6a909defb2443d40967936c1541ed640> Message-ID: The issue 0003040 has been set as DUPLICATE OF the following issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3041 ====================================================================== Reported By: harpchad Assigned To: ====================================================================== Project: bzflag Issue ID: 3041 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-01-23 19:54 CET Last Modified: 2009-01-23 19:54 CET ====================================================================== Summary: Please link against libcurl 1.4 (libcurl.so.4) Description: Package currently links to libcurl.so.3, needs updated to libcurl.so.4. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0003040 Please link against libcurl 1.4 (libcur... ====================================================================== From noreply at opencsw.org Fri Oct 30 21:30:07 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:30:07 +0100 Subject: [bug-notifications] [bzflag 0003040]: Please link against libcurl 1.4 (libcurl.so.4) In-Reply-To: <09b54d2f25db330d1b54801888011670> Message-ID: <43e8518852eaf47e41f7de1a57df50d0@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3040 ====================================================================== Reported By: harpchad Assigned To: ====================================================================== Project: bzflag Issue ID: 3040 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-01-23 19:54 CET Last Modified: 2009-10-30 21:30 CET ====================================================================== Summary: Please link against libcurl 1.4 (libcurl.so.4) Description: Package currently links to libcurl.so.3, needs updated to libcurl.so.4. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- duplicate of 0003041 Please link against libcurl 1.4 (libcur... ====================================================================== ---------------------------------------------------------------------- (0006924) dam (administrator) - 2009-10-30 21:30 http://www.opencsw.org/mantis/view.php?id=3040#c6924 ---------------------------------------------------------------------- Duplicate of http://www.opencsw.org/mantis/view.php?id=3041 From noreply at opencsw.org Fri Oct 30 21:30:25 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:30:25 +0100 Subject: [bug-notifications] [bzflag 0003039]: Please link against libcurl 1.4 (libcurl.so.4) In-Reply-To: Message-ID: <275e1ccc425929ab7891f3fa289d4f13@www.opencsw.org> The following issue has been set as DUPLICATE OF issue 0003041. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3039 ====================================================================== Reported By: harpchad Assigned To: ====================================================================== Project: bzflag Issue ID: 3039 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: duplicate Duplicate: 0 Fixed in Version: ====================================================================== Date Submitted: 2009-01-23 19:54 CET Last Modified: 2009-10-30 21:30 CET ====================================================================== Summary: Please link against libcurl 1.4 (libcurl.so.4) Description: Package currently links to libcurl.so.3, needs updated to libcurl.so.4. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- duplicate of 0003041 Please link against libcurl 1.4 (libcur... ====================================================================== ---------------------------------------------------------------------- (0006923) dam (administrator) - 2009-10-30 21:29 http://www.opencsw.org/mantis/view.php?id=3039#c6923 ---------------------------------------------------------------------- Duplicate of http://www.opencsw.org/mantis/view.php?id=3041 From noreply at opencsw.org Fri Oct 30 21:30:26 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:30:26 +0100 Subject: [bug-notifications] [bzflag 0003041]: Please link against libcurl 1.4 (libcurl.so.4) In-Reply-To: <6a909defb2443d40967936c1541ed640> Message-ID: <563e4fe9dbac9754431583d009e1ac7b@www.opencsw.org> The issue 0003039 has been set as DUPLICATE OF the following issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3041 ====================================================================== Reported By: harpchad Assigned To: ====================================================================== Project: bzflag Issue ID: 3041 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-01-23 19:54 CET Last Modified: 2009-01-23 19:54 CET ====================================================================== Summary: Please link against libcurl 1.4 (libcurl.so.4) Description: Package currently links to libcurl.so.3, needs updated to libcurl.so.4. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0003040 Please link against libcurl 1.4 (libcur... has duplicate 0003039 Please link against libcurl 1.4 (libcur... ====================================================================== From noreply at opencsw.org Fri Oct 30 21:30:47 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:30:47 +0100 Subject: [bug-notifications] [bzflag 0003038]: Please link against libcurl 1.4 (libcurl.so.4) In-Reply-To: <1cc895515d4b7f38806105a46280f3d9> Message-ID: <9270155b8d880b4f3edb27c4a48ad56a@www.opencsw.org> The following issue has been set as DUPLICATE OF issue 0003041. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3038 ====================================================================== Reported By: harpchad Assigned To: ====================================================================== Project: bzflag Issue ID: 3038 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: duplicate Duplicate: 0 Fixed in Version: ====================================================================== Date Submitted: 2009-01-23 19:54 CET Last Modified: 2009-10-30 21:30 CET ====================================================================== Summary: Please link against libcurl 1.4 (libcurl.so.4) Description: Package currently links to libcurl.so.3, needs updated to libcurl.so.4. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- duplicate of 0003041 Please link against libcurl 1.4 (libcur... ====================================================================== ---------------------------------------------------------------------- (0006922) dam (administrator) - 2009-10-30 21:28 http://www.opencsw.org/mantis/view.php?id=3038#c6922 ---------------------------------------------------------------------- Duplicate of http://www.opencsw.org/mantis/view.php?id=3041 From noreply at opencsw.org Fri Oct 30 21:30:48 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:30:48 +0100 Subject: [bug-notifications] [bzflag 0003041]: Please link against libcurl 1.4 (libcurl.so.4) In-Reply-To: <6a909defb2443d40967936c1541ed640> Message-ID: <4a13ae721a91bf47aeb27e192460105e@www.opencsw.org> The issue 0003038 has been set as DUPLICATE OF the following issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3041 ====================================================================== Reported By: harpchad Assigned To: ====================================================================== Project: bzflag Issue ID: 3041 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-01-23 19:54 CET Last Modified: 2009-01-23 19:54 CET ====================================================================== Summary: Please link against libcurl 1.4 (libcurl.so.4) Description: Package currently links to libcurl.so.3, needs updated to libcurl.so.4. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0003040 Please link against libcurl 1.4 (libcur... has duplicate 0003039 Please link against libcurl 1.4 (libcur... has duplicate 0003038 Please link against libcurl 1.4 (libcur... ====================================================================== From noreply at opencsw.org Fri Oct 30 21:35:32 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:35:32 +0100 Subject: [bug-notifications] [automake 0003745]: Please upgrade 10 1.11 In-Reply-To: <32aa8b20ec8a689c70486b8ed6866ad3> Message-ID: <631be63f43533a54d935bda302f3ae9d@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3745 ====================================================================== Reported By: bwalton Assigned To: dam ====================================================================== Project: automake Issue ID: 3745 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-06-30 18:54 CEST Last Modified: 2009-10-30 21:35 CET ====================================================================== Summary: Please upgrade 10 1.11 Description: Coreutils requires 1.10b or newer. Do you mind releasing an update? ====================================================================== ---------------------------------------------------------------------- (0006443) dam (administrator) - 2009-07-17 22:43 http://www.opencsw.org/mantis/view.php?id=3745#c6443 ---------------------------------------------------------------------- Version 1.11,REV=2009.07.17 delivered to testing/ There are still a lot of tests failing, but according to the upstream maintainer it is only the tests, not the functionality itself that is failing. From noreply at opencsw.org Fri Oct 30 21:36:12 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:36:12 +0100 Subject: [bug-notifications] [libflac 0003791]: libFLAC.so.4 is still needed by dependants In-Reply-To: <6d52a2b6580afffae586bce42045122d> Message-ID: <18466112bc9bf563334500bdc94deda5@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3791 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: libflac Issue ID: 3791 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-30 16:37 CEST Last Modified: 2009-10-30 21:36 CET ====================================================================== Summary: libFLAC.so.4 is still needed by dependants Description: libFLAC.so.4 is still needed by dependants but is no longer supplied. Please include the old lib until the dependents have been rebuilt. ====================================================================== ---------------------------------------------------------------------- (0006685) dam (administrator) - 2009-09-08 17:05 http://www.opencsw.org/mantis/view.php?id=3791#c6685 ---------------------------------------------------------------------- Delivered to current From noreply at opencsw.org Fri Oct 30 21:36:40 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:36:40 +0100 Subject: [bug-notifications] [libtool 0003738]: Libtool is not aware of all compilers at OpenCSW In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3738 ====================================================================== Reported By: ihsan Assigned To: dam ====================================================================== Project: libtool Issue ID: 3738 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-06-29 11:25 CEST Last Modified: 2009-10-30 21:36 CET ====================================================================== Summary: Libtool is not aware of all compilers at OpenCSW Description: Libtool is not aware of all compilers at OpenCSW. ====================================================================== ---------------------------------------------------------------------- (0006670) dam (administrator) - 2009-09-04 17:07 http://www.opencsw.org/mantis/view.php?id=3738#c6670 ---------------------------------------------------------------------- Packages available at testing/ http://mirror.opencsw.org/testing/libtool_rt-2.2.6,REV=2009.09.04_rev=a-SunOS5.8-sparc-CSW.pkg.gz http://mirror.opencsw.org/testing/libtool-2.2.6,REV=2009.09.04_rev=a-SunOS5.8-sparc-CSW.pkg.gz http://mirror.opencsw.org/testing/libtool_rt-2.2.6,REV=2009.09.04_rev=a-SunOS5.8-i386-CSW.pkg.gz http://mirror.opencsw.org/testing/libtool-2.2.6,REV=2009.09.04_rev=a-SunOS5.8-i386-CSW.pkg.gz From noreply at opencsw.org Fri Oct 30 21:37:44 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:37:44 +0100 Subject: [bug-notifications] [libxft2 0003911]: Description wrong? Currently says "x11 authorisation library". In-Reply-To: <19d63adb74fb677e9d3dc5c23e56c42b> Message-ID: <58e737bd79eff12be33e5ff68d615db3@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3911 ====================================================================== Reported By: skayser Assigned To: dam ====================================================================== Project: libxft2 Issue ID: 3911 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-09-21 16:41 CEST Last Modified: 2009-10-30 21:37 CET ====================================================================== Summary: Description wrong? Currently says "x11 authorisation library". Description: Isn't libxft2 a freetype related library? Thus, shouldn't the description rather say something like "X FreeType library"? ====================================================================== ---------------------------------------------------------------------- (0006738) dam (administrator) - 2009-09-22 09:13 http://www.opencsw.org/mantis/view.php?id=3911#c6738 ---------------------------------------------------------------------- This is fixed in r6372. However, I will not repackage now as it is a minor error. It will be fixed on next version update. From noreply at opencsw.org Fri Oct 30 21:38:23 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:38:23 +0100 Subject: [bug-notifications] [mantis 0003976]: Missing depend php5_session In-Reply-To: <1a1ca2d8625fd6e479f5f7999c9b2f0f> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3976 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: mantis Issue ID: 3976 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-10-22 13:57 CEST Last Modified: 2009-10-30 21:38 CET ====================================================================== Summary: Missing depend php5_session Description: mantis needs php5_session, please add as depend. Workaround: install php5_session. ====================================================================== ---------------------------------------------------------------------- (0006913) dam (administrator) - 2009-10-30 09:03 http://www.opencsw.org/mantis/view.php?id=3976#c6913 ---------------------------------------------------------------------- Fixed in 1.1.8,REV=2009.10.30 and released to current/. From noreply at opencsw.org Fri Oct 30 21:40:05 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 30 Oct 2009 21:40:05 +0100 Subject: [bug-notifications] [neon 0003943]: Throws errors during install, i386 contains sparcv9 libraries In-Reply-To: <404b1ba2f11fb98ef44cb27027033a0f> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3943 ====================================================================== Reported By: skayser Assigned To: dam ====================================================================== Project: neon Issue ID: 3943 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-10-06 20:32 CEST Last Modified: 2009-10-30 21:40 CET ====================================================================== Summary: Throws errors during install, i386 contains sparcv9 libraries Description: # pkgutil -Uuy ... => Installing CSWneon-0.29.0,REV=2009.09.14 Please see /opt/csw/share/doc/neon/license for license information. pkgadd: ERROR: unable to create package object . pathname does not exist unable to create symbolic link to pkgadd: ERROR: unable to create package object . pathname does not exist unable to create symbolic link to Installation of partially failed. ... # pkgchk -v CSWneon /opt/csw/lib/libneon.so /opt/csw/lib/libneon.so.26 /opt/csw/lib/libneon.so.26.0.4 /opt/csw/lib/libneon.so.27 /opt/csw/lib/libneon.so.27.2.0 /opt/csw/lib/sparcv9/libneon.so /opt/csw/lib/sparcv9/libneon.so.26 /opt/csw/lib/sparcv9/libneon.so.26.0.4 /opt/csw/lib/sparcv9/libneon.so.27 /opt/csw/lib/sparcv9/libneon.so.27.2.0 /opt/csw/share/doc/neon /opt/csw/share/doc/neon/license /opt/csw/share/locale/cs/LC_MESSAGES/neon.mo /opt/csw/share/locale/de/LC_MESSAGES/neon.mo /opt/csw/share/locale/fr/LC_MESSAGES/neon.mo /opt/csw/share/locale/ja/LC_MESSAGES/neon.mo /opt/csw/share/locale/nn/LC_MESSAGES/neon.mo /opt/csw/share/locale/pl/LC_MESSAGES/neon.mo /opt/csw/share/locale/ru/LC_MESSAGES/neon.mo /opt/csw/share/locale/tr/LC_MESSAGES/neon.mo /opt/csw/share/locale/zh_CN/LC_MESSAGES /opt/csw/share/locale/zh_CN/LC_MESSAGES/neon.mo Will file a bug against checkpkg. I thought it would detect wrong-arch libs in a package. ====================================================================== ---------------------------------------------------------------------- (0006809) dam (administrator) - 2009-10-07 14:31 http://www.opencsw.org/mantis/view.php?id=3943#c6809 ---------------------------------------------------------------------- Fixed in 1.50,REV=2009.10.07 and released to current. From noreply at opencsw.org Sat Oct 31 12:10:59 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 31 Oct 2009 12:10:59 +0100 Subject: [bug-notifications] [cswclassutils 0003966]: cswclassutils fails in a zone In-Reply-To: Message-ID: <7a3a335b69f916c1fc161798cdd0eed8@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3966 ====================================================================== Reported By: ghenry Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3966 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-15 07:58 CEST Last Modified: 2009-10-31 12:10 CET ====================================================================== Summary: cswclassutils fails in a zone Description: => Installing CSWcswclassutils-1.18,REV=2009.08.10 /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg.gz: 77.3% -- replaced with /var/opt/csw/pkgutil/packages/cswclassutils-1.18,REV=2009.08.10-SunOS5.8-all-CSW.pkg Processing package instance from cswclassutils - CSW class action utilities(all) 1.18,REV=2009.08.10 Please see /opt/csw/share/doc/cswclassutils/license for license information. ## Processing package information. ## Processing system information. 6 package pathnames are already properly installed. ## Verifying disk space requirements. ## Checking for conflicts with packages already installed. The following files are already installed on the system and are being used by another package: * /usr/sadm/install/scripts/i.cswcpsampleconf * /usr/sadm/install/scripts/i.cswinitsmf * /usr/sadm/install/scripts/i.cswpreserveconf * /usr/sadm/install/scripts/i.cswusergroup * /usr/sadm/install/scripts/r.cswinitsmf * /usr/sadm/install/scripts/r.cswusergroup * - conflict with a file which does not belong to any package. Do you want to install these conflicting files [y,n,?,q] y ## Checking for setuid/setgid programs. Installing cswclassutils - CSW class action utilities as ## Installing part 1 of 1. /etc/opt/csw/init.d/csw.smf.sample /opt/csw/share/doc/cswclassutils/README.CSW /opt/csw/share/doc/cswclassutils/license /usr/sadm/install/scripts/i.cswcpsampleconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpreserveconf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/i.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/i.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswinitsmf pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system /usr/sadm/install/scripts/r.cswpycompile pkgadd: ERROR: unable to open for writing: (30) Read-only file system /usr/sadm/install/scripts/r.cswusergroup pkgadd: ERROR: unable to create unique temporary file : (30) Read-only file system [ verifying class ] ERROR: content verification of failed unable to fix modification time file size <1039> expected <803> actual file cksum <18743> expected <63996> actual ERROR: content verification of failed unable to fix modification time file size <9252> expected <6858> actual file cksum <41917> expected <8202> actual ERROR: content verification of failed unable to fix modification time file size <1320> expected <986> actual file cksum <38711> expected <14971> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2105> expected <2027> actual file cksum <20009> expected <14107> actual ERROR: content verification of failed unable to fix modification time file size <2995> expected <1555> actual file cksum <40828> expected <58585> actual ERROR: attribute verification of failed pathname does not exist ERROR: content verification of failed unable to fix modification time file size <2116> expected <2038> actual file cksum <25358> expected <19447> actual Installation of partially failed. ====================================================================== ---------------------------------------------------------------------- (0006925) bonivart (manager) - 2009-10-31 12:10 http://www.opencsw.org/mantis/view.php?id=3966#c6925 ---------------------------------------------------------------------- I'm not sure about you having to redo all that since the non-global install is just fictional anyway. It should be enough to update in the global zone (with -G), that will give you new files in /usr and the dependency is still met from the non-global zones. From noreply at opencsw.org Sat Oct 31 12:15:31 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 31 Oct 2009 12:15:31 +0100 Subject: [bug-notifications] [cswclassutils 0003959]: sampleconf fails sometimes In-Reply-To: <6aadd26dc8e68a335c037cd0d2c6a4b1> Message-ID: <1bfac42b8974ae80869dce01b29f9c53@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3959 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3959 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-11 12:55 CEST Last Modified: 2009-10-31 12:15 CET ====================================================================== Summary: sampleconf fails sometimes Description: On a fresh installed systems I get errors of the form below for several packages: (especially ca-certificates and ssh): /opt/csw/share/man/man1/ssh-agent.1 /opt/csw/share/man/man1/ssh-keygen.1 /opt/csw/share/man/man1/ssh-keyscan.1 /opt/csw/share/man/man1/ssh.1 /opt/csw/share/man/man5/ssh_config.5 /opt/csw/share/man/man8/ssh-keysign.8 [ verifying class ] Copying sample config to /opt/csw/etc/ssh/ssh_config usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003685 cswpreserveconf ====================================================================== ---------------------------------------------------------------------- (0006896) bonivart (manager) - 2009-10-28 11:02 http://www.opencsw.org/mantis/view.php?id=3959#c6896 ---------------------------------------------------------------------- This fix has been included in 1.27 released for testing. From noreply at opencsw.org Sat Oct 31 12:16:01 2009 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 31 Oct 2009 12:16:01 +0100 Subject: [bug-notifications] [cswclassutils 0003959]: sampleconf fails sometimes In-Reply-To: <6aadd26dc8e68a335c037cd0d2c6a4b1> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3959 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 3959 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-10-11 12:55 CEST Last Modified: 2009-10-31 12:16 CET ====================================================================== Summary: sampleconf fails sometimes Description: On a fresh installed systems I get errors of the form below for several packages: (especially ca-certificates and ssh): /opt/csw/share/man/man1/ssh-agent.1 /opt/csw/share/man/man1/ssh-keygen.1 /opt/csw/share/man/man1/ssh-keyscan.1 /opt/csw/share/man/man1/ssh.1 /opt/csw/share/man/man5/ssh_config.5 /opt/csw/share/man/man8/ssh-keysign.8 [ verifying class ] Copying sample config to /opt/csw/etc/ssh/ssh_config usage: chmod [-fR] file ... chmod [-fR] file ... chmod [-fR] file ... where is a comma-separated list of [ugoa]{+|-|=}[rwxXlstugo] where is one of the following A- A[number]- A[number]{+|=} where is a comma-separated list of ACEs [ verifying class ] ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003685 cswpreserveconf ====================================================================== ---------------------------------------------------------------------- (0006926) bonivart (manager) - 2009-10-31 12:16 http://www.opencsw.org/mantis/view.php?id=3959#c6926 ---------------------------------------------------------------------- 1.27 released with the described fix.