From noreply at opencsw.org Mon Mar 1 00:56:07 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 1 Mar 2010 00:56:07 +0100 Subject: [bug-notifications] [libproxy 0004307]: split libproxy package to remove X deps In-Reply-To: <4fe18547693031e338ffb42a3a51991e> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4307 ====================================================================== Reported By: bwalton Assigned To: hson ====================================================================== Project: libproxy Issue ID: 4307 Category: packaging Reproducibility: N/A Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-02-25 16:47 CET Last Modified: 2010-03-01 00:56 CET ====================================================================== Summary: split libproxy package to remove X deps Description: Hi Roger, What are your thoughts about splitting libproxy into libproxy-core, libproxy-gnome, etc. I'd like to get the core bits without dragging in half of X. For example, I shouldn't need all of the X libs to install svn which has indirect dependencies on libproxy. Thanks -Ben ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0004281 Causes subversion to pull in X11 libs (... ====================================================================== ---------------------------------------------------------------------- (0007552) hson (manager) - 2010-03-01 00:56 http://www.opencsw.org/mantis/view.php?id=4307#c7552 ---------------------------------------------------------------------- I'm not sure that alternatives is the way to go in this case, the part that needs X11 are config-gnome.so and config-kde.so and they can be placed in separate packages From noreply at opencsw.org Mon Mar 1 09:35:20 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 1 Mar 2010 09:35:20 +0100 Subject: [bug-notifications] [libproxy 0004307]: split libproxy package to remove X deps In-Reply-To: <4fe18547693031e338ffb42a3a51991e> Message-ID: <713ee30425460e0a226162a431e24451@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4307 ====================================================================== Reported By: bwalton Assigned To: hson ====================================================================== Project: libproxy Issue ID: 4307 Category: packaging Reproducibility: N/A Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-02-25 16:47 CET Last Modified: 2010-03-01 09:35 CET ====================================================================== Summary: split libproxy package to remove X deps Description: Hi Roger, What are your thoughts about splitting libproxy into libproxy-core, libproxy-gnome, etc. I'd like to get the core bits without dragging in half of X. For example, I shouldn't need all of the X libs to install svn which has indirect dependencies on libproxy. Thanks -Ben ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0004281 Causes subversion to pull in X11 libs (... ====================================================================== ---------------------------------------------------------------------- (0007553) dam (administrator) - 2010-03-01 09:35 http://www.opencsw.org/mantis/view.php?id=4307#c7553 ---------------------------------------------------------------------- Ah, I see. If it is really different shared libs which are dlopened dynamically your approach is definitely better. From noreply at opencsw.org Mon Mar 1 14:40:48 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 1 Mar 2010 14:40:48 +0100 Subject: [bug-notifications] [rcs 0003853]: Package is not using CSWdiffutils (again) In-Reply-To: <6df050386ebd870f1d3b053883301041> Message-ID: The issue 0000235 has been set as DUPLICATE OF the following issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3853 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: rcs Issue ID: 3853 Category: regular use Reproducibility: have not tried Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-08-13 11:47 CEST Last Modified: 2010-03-01 14:40 CET ====================================================================== Summary: Package is not using CSWdiffutils (again) Description: There once was a bug report (http://www.opencsw.org:80/mantis/view.php?id=235) about CSWrcs using /usr/bin/diff and not /opt/csw/bin/gdiff. This was fixed and the package in stable still is using /opt/csw/bin/gdiff. But the new package in current is using /usr/bin/diff again. This leads to a severe performance impact when checking in a bigger file (around 3mb) we work with quite often here. Is using /usr/bin/diff (again) intentional or is it a bug? ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0000235 rcsdiff not calling /opt/csw/bin/diff ====================================================================== ---------------------------------------------------------------------- (0006570) dam (administrator) - 2009-08-13 14:42 http://www.opencsw.org/mantis/view.php?id=3853#c6570 ---------------------------------------------------------------------- This is fixed in 5.7,REV=2009.08.13 and delivered to current/. From noreply at opencsw.org Mon Mar 1 14:40:49 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 1 Mar 2010 14:40:49 +0100 Subject: [bug-notifications] [rcs 0000235]: rcsdiff not calling /opt/csw/bin/diff In-Reply-To: <9eb503d30b0f2684a2f21729948f2bbb> Message-ID: The following issue has been set as DUPLICATE OF issue 0003853. ====================================================================== http://www.opencsw.org/mantis/view.php?id=235 ====================================================================== Reported By: voont Assigned To: thomas ====================================================================== Project: rcs Issue ID: 235 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2004-01-15 06:56 CET Last Modified: 2004-01-15 09:42 CET ====================================================================== Summary: rcsdiff not calling /opt/csw/bin/diff Description: rcsdiff needs to be compiled with --with-diffutils, otherwise it uses /usr/bin/diff. This causes a problem with cvsweb because it assumes diff -u is available, but Solaris\' /usr/bin/diff does not support this flag. Also, since CSW diffutils installs diff as /opt/csw/bin/gdiff, it will be necessary to set DIFF=gdiff before running configure. This would introduce a dependency of diffutils on this package, but would then allow rcs to run in a more GNU fashion than with the limitations of Solaris diff. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- duplicate of 0003853 Package is not using CSWdiffutils (again) ====================================================================== ---------------------------------------------------------------------- (0000278) thomas (reporter) - 2004-01-15 09:41 http://www.opencsw.org/mantis/view.php?id=235#c278 ---------------------------------------------------------------------- Updated package released. From noreply at opencsw.org Mon Mar 1 16:30:00 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 1 Mar 2010 16:30:00 +0100 Subject: [bug-notifications] [pkgutil 0004045]: RFE: Override configuration parameters on the commandline (via --param?) In-Reply-To: <8f681e358095c30e20eb1b088bc39d9e> Message-ID: <026d8de45e0a3a955b0fccf84f40cd6a@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4045 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4045 Category: regular use Reproducibility: N/A Severity: feature Priority: low Status: assigned ====================================================================== Date Submitted: 2009-11-17 13:30 CET Last Modified: 2010-03-01 16:30 CET ====================================================================== Summary: RFE: Override configuration parameters on the commandline (via --param?) Description: For testing and various other purposes i sometimes fiddle with configuration settings in pkgutil.conf. How about introducing a command line option to do this on-the-fly? A somewhat limited use case example to illustrate the RFE: $ pkgutil -V | grep noncsw noncsw true (default: false) Now to compare only CSW cups packages i would do $ pkgutil -c cups | grep CSW With --param i could also do $ pkgutil --param noncsw=false -c cups and have pkgutil filter the pkg list right away. I know, it is longer to type, but the general ability to change and test settings on the fly feels helpful to me. I don't know whether this can be easily implemented for all possible parameters (also future ones) so that this doesn't result in more work when you implement additional parameters. Wishlist item. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0004302 provide a command-line switch for use_g... ====================================================================== ---------------------------------------------------------------------- (0007554) bonivart (manager) - 2010-03-01 16:29 http://www.opencsw.org/mantis/view.php?id=4045#c7554 ---------------------------------------------------------------------- r205 contains this feature. Actually adding this option is a good way to hinder option creep since it makes configuration file options accessible from the command line, otherwise people would ask for equivalent command line options all the time, now I can refer them to -p. :-) Due to how the parsing works these two types are the ways to specify this option (multiples are allowed): # pkgutil -p use_gpg:false --param=use_md5:false -V The colon separator is the same as is used when specifying arch and release for the --target option. Options that contain space separated items must be quoted: # pkgutil -p exclude_pattern:"foo bar" -V Another way of doing what you want here is to have a custom pkgutil.conf file that you specify with --config. I'm implementing this anyway since it's generic functionality. I have another similar request from http://www.opencsw.org/mantis/view.php?id=4302 as well, he accepted this generic solution to his specific request. From noreply at opencsw.org Mon Mar 1 16:31:09 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 1 Mar 2010 16:31:09 +0100 Subject: [bug-notifications] [pkgutil 0004045]: RFE: Override configuration parameters on the commandline (via --param?) In-Reply-To: <8f681e358095c30e20eb1b088bc39d9e> Message-ID: <864dfb55fef0cd189bac0af196291e04@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4045 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4045 Category: regular use Reproducibility: N/A Severity: feature Priority: low Status: feedback ====================================================================== Date Submitted: 2009-11-17 13:30 CET Last Modified: 2010-03-01 16:31 CET ====================================================================== Summary: RFE: Override configuration parameters on the commandline (via --param?) Description: For testing and various other purposes i sometimes fiddle with configuration settings in pkgutil.conf. How about introducing a command line option to do this on-the-fly? A somewhat limited use case example to illustrate the RFE: $ pkgutil -V | grep noncsw noncsw true (default: false) Now to compare only CSW cups packages i would do $ pkgutil -c cups | grep CSW With --param i could also do $ pkgutil --param noncsw=false -c cups and have pkgutil filter the pkg list right away. I know, it is longer to type, but the general ability to change and test settings on the fly feels helpful to me. I don't know whether this can be easily implemented for all possible parameters (also future ones) so that this doesn't result in more work when you implement additional parameters. Wishlist item. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0004302 provide a command-line switch for use_g... ====================================================================== ---------------------------------------------------------------------- (0007555) bonivart (manager) - 2010-03-01 16:31 http://www.opencsw.org/mantis/view.php?id=4045#c7555 ---------------------------------------------------------------------- See previous note. From noreply at opencsw.org Mon Mar 1 17:28:20 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 1 Mar 2010 17:28:20 +0100 Subject: [bug-notifications] [pkgutil 0004038]: SIGINT to wget triggers "uninitialized value" perl warning In-Reply-To: <7493216f15edd66afda7efe2416f2a0c> Message-ID: <181cf13e28c46dbb6a63c146cc318520@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4038 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4038 Category: other Reproducibility: have not tried Severity: tweak Priority: low Status: assigned ====================================================================== Date Submitted: 2009-11-14 12:01 CET Last Modified: 2010-03-01 17:28 CET ====================================================================== Summary: SIGINT to wget triggers "uninitialized value" perl warning Description: Filing this as a low priority tweak. I just interrupted the package download process via CTRL + C and perl threw a warning. Might be nice to handle this more gracefully somehow. # pkgutil -t http://mirror.opencsw.org/opencsw/testing -i supybot ... 4 packages to fetch. Do you want to continue? [Y,n] Fetching CSWcswclassutils-1.29,REV=2009.11.13 (1/4)... Fetching CSWosslrt-0.9.8l,REV=2009.11.07 (2/4)... ^CUse of uninitialized value in concatenation (.) or string at /opt/csw/bin/pkgutil line 272, line 1. Fetching of failed. Try updating your catalog with pkgutil -U. ====================================================================== ---------------------------------------------------------------------- (0007556) bonivart (manager) - 2010-03-01 17:28 http://www.opencsw.org/mantis/view.php?id=4038#c7556 ---------------------------------------------------------------------- I think this is a duplicate of http://www.opencsw.org/mantis/view.php?id=4296 which is fixed. That's what caused the "uninitialized" line. Example when I try now: Fetching CSWbdb42-4.2.52,REV=2009.10.18_rev=p5 (5/24) ... ^C Fetching of CSWbdb42-4.2.52,REV=2009.10.18_rev=p5 failed. Try updating your catalog with pkgutil -U. From noreply at opencsw.org Mon Mar 1 17:28:56 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 1 Mar 2010 17:28:56 +0100 Subject: [bug-notifications] [pkgutil 0004038]: SIGINT to wget triggers "uninitialized value" perl warning In-Reply-To: <7493216f15edd66afda7efe2416f2a0c> Message-ID: The following issue has been set as DUPLICATE OF issue 0004296. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4038 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4038 Category: other Reproducibility: have not tried Severity: tweak Priority: low Status: assigned ====================================================================== Date Submitted: 2009-11-14 12:01 CET Last Modified: 2010-03-01 17:28 CET ====================================================================== Summary: SIGINT to wget triggers "uninitialized value" perl warning Description: Filing this as a low priority tweak. I just interrupted the package download process via CTRL + C and perl threw a warning. Might be nice to handle this more gracefully somehow. # pkgutil -t http://mirror.opencsw.org/opencsw/testing -i supybot ... 4 packages to fetch. Do you want to continue? [Y,n] Fetching CSWcswclassutils-1.29,REV=2009.11.13 (1/4)... Fetching CSWosslrt-0.9.8l,REV=2009.11.07 (2/4)... ^CUse of uninitialized value in concatenation (.) or string at /opt/csw/bin/pkgutil line 272, line 1. Fetching of failed. Try updating your catalog with pkgutil -U. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- duplicate of 0004296 Use of uninitialized value in concatena... ====================================================================== ---------------------------------------------------------------------- (0007556) bonivart (manager) - 2010-03-01 17:28 http://www.opencsw.org/mantis/view.php?id=4038#c7556 ---------------------------------------------------------------------- I think this is a duplicate of http://www.opencsw.org/mantis/view.php?id=4296 which is fixed. That's what caused the "uninitialized" line. Example when I try now: Fetching CSWbdb42-4.2.52,REV=2009.10.18_rev=p5 (5/24) ... ^C Fetching of CSWbdb42-4.2.52,REV=2009.10.18_rev=p5 failed. Try updating your catalog with pkgutil -U. From noreply at opencsw.org Mon Mar 1 17:28:57 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 1 Mar 2010 17:28:57 +0100 Subject: [bug-notifications] [pkgutil 0004296]: Use of uninitialized value in concatenation (.) or string at, line 283 In-Reply-To: <6b7ce558254d1add66754ca2ff37a333> Message-ID: <1041290478568ff36c36a9c81e409597@www.opencsw.org> The issue 0004038 has been set as DUPLICATE OF the following issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4296 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4296 Category: regular use Reproducibility: have not tried Severity: tweak Priority: low Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2010-02-19 02:38 CET Last Modified: 2010-02-23 15:40 CET ====================================================================== Summary: Use of uninitialized value in concatenation (.) or string at, line 283 Description: I don't know how, but I managed to make pkgutil choke with the following error message. -U fixed it, but you might want to catch/suppress the uninitialized warning. Fetching CSWlibidn-1.16,REV=2010.01.14 (24/141)... Use of uninitialized value in concatenation (.) or string at /opt/csw/bin/pkgutil line 283. Fetching of failed. Try updating your catalog with pkgutil -U. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0004038 SIGINT to wget triggers "uninitial... ====================================================================== ---------------------------------------------------------------------- (0007500) bonivart (manager) - 2010-02-23 15:40 http://www.opencsw.org/mantis/view.php?id=4296#c7500 ---------------------------------------------------------------------- See previous notes. From noreply at opencsw.org Mon Mar 1 18:13:55 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 1 Mar 2010 18:13:55 +0100 Subject: [bug-notifications] [syslog_ng 0004308]: syslog_ng fails with exit status 2 on shutdown/reboot In-Reply-To: Message-ID: <5c45c7fa60742e70eaf483925fdf2b1b@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4308 ====================================================================== Reported By: diget Assigned To: maciej ====================================================================== Project: syslog_ng Issue ID: 4308 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-02-26 00:13 CET Last Modified: 2010-03-01 18:13 CET ====================================================================== Summary: syslog_ng fails with exit status 2 on shutdown/reboot Description: On rebooting a Solaris 10u8 (10/09) SPARC machine it complains about shutting down syslog-ng with the following message: svc.startd[7]: svc:/network/cswsyslog_ng:default: Method "/var/opt/csw/svc/method/svc-cswsyslog_ng stop" failed with exit status 2. With syslog_ng running and running the manifest file by hand, it appears that the pid file as gone via the kill -15 and therefore the rm ${PID_FILE} in the stop section complains. I think adding a "-f" to the rm would fix the problem. ====================================================================== ---------------------------------------------------------------------- (0007557) diget (reporter) - 2010-03-01 18:13 http://www.opencsw.org/bugtrack/view.php?id=4308#c7557 ---------------------------------------------------------------------- Upgraded to the 3.0.5 in the experimental area of maciej's. No more error on disabling the service or rebooting. :) Fixed. From noreply at opencsw.org Mon Mar 1 23:25:45 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 1 Mar 2010 23:25:45 +0100 Subject: [bug-notifications] [libxcb 0004135]: Dependency on libpthreadstubs missing In-Reply-To: <3084d529a64d4c16a5190211c2a497b8> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4135 ====================================================================== Reported By: hson Assigned To: dam ====================================================================== Project: libxcb Issue ID: 4135 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-01-10 03:09 CET Last Modified: 2010-03-01 23:25 CET ====================================================================== Summary: Dependency on libpthreadstubs missing Description: (Not sure if its libxcb or libxcbdevel which lacks the dependency) When building libcairo on my own build-machines I got this error in config.log configure:25127: $PKG_CONFIG --exists --print-errors "$xcb_REQUIRES" sh: gnome-config: not found Package pthread-stubs was not found in the pkg-config search path. Perhaps you should add the directory containing `pthread-stubs.pc' to the PKG_CONFIG_PATH environment variable Package 'pthread-stubs', required by 'XCB', not found ====================================================================== From noreply at opencsw.org Tue Mar 2 09:28:52 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 2 Mar 2010 09:28:52 +0100 Subject: [bug-notifications] [libsoup2 0003264]: Depend on CSWggettextrt In-Reply-To: <6edc0f8d1abf706178564f7857a71230> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3264 ====================================================================== Reported By: harpchad Assigned To: ====================================================================== Project: libsoup2 Issue ID: 3264 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:09 CET Last Modified: 2010-03-02 09:28 CET ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0007558) hson (manager) - 2010-03-02 09:28 http://www.opencsw.org/mantis/view.php?id=3264#c7558 ---------------------------------------------------------------------- Fixed in 2.26.3,REV=2010.02.27 From noreply at opencsw.org Tue Mar 2 09:30:19 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 2 Mar 2010 09:30:19 +0100 Subject: [bug-notifications] [libsoup 0002026]: la file contains local paths In-Reply-To: Message-ID: <61f05593632e0dfcdda083b9c8bd8c0f@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2026 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: libsoup Issue ID: 2026 Category: other Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2006-12-03 11:06 CET Last Modified: 2010-03-02 09:30 CET ====================================================================== Summary: la file contains local paths Description: la file contains local path ====================================================================== ---------------------------------------------------------------------- (0007559) hson (manager) - 2010-03-02 09:30 http://www.opencsw.org/mantis/view.php?id=2026#c7559 ---------------------------------------------------------------------- Fixed in 2.26.3,REV=2010.02.27 From noreply at opencsw.org Tue Mar 2 09:33:40 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 2 Mar 2010 09:33:40 +0100 Subject: [bug-notifications] [libsoup 0003164]: Depend on CSWggettextrt In-Reply-To: Message-ID: <1c6a3e135cd8c21b0f1742363ee8faf0@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3164 ====================================================================== Reported By: harpchad Assigned To: ====================================================================== Project: libsoup Issue ID: 3164 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 02:58 CET Last Modified: 2010-03-02 09:33 CET ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0007560) hson (manager) - 2010-03-02 09:33 http://www.opencsw.org/mantis/view.php?id=3164#c7560 ---------------------------------------------------------------------- Fixed in 2.26.3,REV=2010.02.27 From noreply at opencsw.org Tue Mar 2 09:53:34 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 2 Mar 2010 09:53:34 +0100 Subject: [bug-notifications] [libsoup 0002714]: linkage broken by CSWgnutls update In-Reply-To: <3c1c0e90af12a8cee95a8dc5879e9478> Message-ID: <3e1488623f419fa99acf930b56c50783@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2714 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: libsoup Issue ID: 2714 Category: other Reproducibility: always Severity: crash Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2007-12-27 11:24 CET Last Modified: 2010-03-02 09:53 CET ====================================================================== Summary: linkage broken by CSWgnutls update Description: /opt/csw/lib/libsoup-2.0.so.0.0.0 libgnutls.so.11 => (file not found) libgnutls is now version .13 ====================================================================== ---------------------------------------------------------------------- (0007561) hson (manager) - 2010-03-02 09:53 http://www.opencsw.org/mantis/view.php?id=2714#c7561 ---------------------------------------------------------------------- CSWgnutls should have distributed the old lib as long as there were any dependencies. But libsoup should also have been recompiled using the newer gnutls lib. But this is so old stuff I won't bother with it, dependencies should be upgraded anyway From noreply at opencsw.org Tue Mar 2 09:56:35 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 2 Mar 2010 09:56:35 +0100 Subject: [bug-notifications] [libsoup 0002219]: libsoup-CRITICAL during ximian-connector-setup authentication In-Reply-To: <00a6da5a1d0436c8a090a2d9a14ddb1c> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2219 ====================================================================== Reported By: sauer at ewee.com Assigned To: ====================================================================== Project: libsoup Issue ID: 2219 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2007-04-22 18:41 CEST Last Modified: 2010-03-02 09:56 CET ====================================================================== Summary: libsoup-CRITICAL during ximian-connector-setup authentication Description: I get a series of libsoup-CRITICAL errors when I try to setup an account to an exchange server using ximian-connector-setup. This occurs every attempt. I have checked that my csw packages are all up to date. When I try this from within evolution there is a slightly different behavior in that the setup gui does not even display the OWA-URL form entry and there is nothing I can do to enable the forward arrow icon in evo, while in the ximian setup it does allow entry of the . OWA-URL string and it is when the form is completed and the forward arrow is selected that ximian crashes for me. This is being run on a solaris 8 sparc platform under Gnome2. ====================================================================== ---------------------------------------------------------------------- (0007562) hson (manager) - 2010-03-02 09:56 http://www.opencsw.org/mantis/view.php?id=2219#c7562 ---------------------------------------------------------------------- I'm working on releasing a new Evolution version, and thus have updated libsoup so I won't dig much into this problem which is almost three years old. From noreply at opencsw.org Tue Mar 2 11:00:36 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 2 Mar 2010 11:00:36 +0100 Subject: [bug-notifications] [pkgutil 0004045]: RFE: Override configuration parameters on the commandline (via --param?) In-Reply-To: <8f681e358095c30e20eb1b088bc39d9e> Message-ID: <6ed0a7381d6a80d5eb8f48e3407b6ab4@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4045 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4045 Category: regular use Reproducibility: N/A Severity: feature Priority: low Status: feedback ====================================================================== Date Submitted: 2009-11-17 13:30 CET Last Modified: 2010-03-02 11:00 CET ====================================================================== Summary: RFE: Override configuration parameters on the commandline (via --param?) Description: For testing and various other purposes i sometimes fiddle with configuration settings in pkgutil.conf. How about introducing a command line option to do this on-the-fly? A somewhat limited use case example to illustrate the RFE: $ pkgutil -V | grep noncsw noncsw true (default: false) Now to compare only CSW cups packages i would do $ pkgutil -c cups | grep CSW With --param i could also do $ pkgutil --param noncsw=false -c cups and have pkgutil filter the pkg list right away. I know, it is longer to type, but the general ability to change and test settings on the fly feels helpful to me. I don't know whether this can be easily implemented for all possible parameters (also future ones) so that this doesn't result in more work when you implement additional parameters. Wishlist item. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0004302 provide a command-line switch for use_g... ====================================================================== ---------------------------------------------------------------------- (0007563) skayser (administrator) - 2010-03-02 11:00 http://www.opencsw.org/mantis/view.php?id=4045#c7563 ---------------------------------------------------------------------- Cool, thanks for integrating this command line option. Tested with r210 and all the configuration parameters listed below "Configuration" from the pkgutil -V output. Works for all parameters except for pkgliststyle. # ~skayser/bin/pkgutil-r210 -p pkgliststyle:0 -V | grep ^pkgliststyle pkgliststyle 1 (default: 0) # grep Id ~skayser/bin/pkgutil-r210 # $Id: pkgutil 210 2010-03-01 19:16:46Z bonivart $ From noreply at opencsw.org Tue Mar 2 11:03:55 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 2 Mar 2010 11:03:55 +0100 Subject: [bug-notifications] [pkgutil 0004045]: RFE: Override configuration parameters on the commandline (via --param?) In-Reply-To: <8f681e358095c30e20eb1b088bc39d9e> Message-ID: <3bae4c36bb7ec115a8b4fe5081ba85c4@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4045 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4045 Category: regular use Reproducibility: N/A Severity: feature Priority: low Status: feedback ====================================================================== Date Submitted: 2009-11-17 13:30 CET Last Modified: 2010-03-02 11:03 CET ====================================================================== Summary: RFE: Override configuration parameters on the commandline (via --param?) Description: For testing and various other purposes i sometimes fiddle with configuration settings in pkgutil.conf. How about introducing a command line option to do this on-the-fly? A somewhat limited use case example to illustrate the RFE: $ pkgutil -V | grep noncsw noncsw true (default: false) Now to compare only CSW cups packages i would do $ pkgutil -c cups | grep CSW With --param i could also do $ pkgutil --param noncsw=false -c cups and have pkgutil filter the pkg list right away. I know, it is longer to type, but the general ability to change and test settings on the fly feels helpful to me. I don't know whether this can be easily implemented for all possible parameters (also future ones) so that this doesn't result in more work when you implement additional parameters. Wishlist item. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0004302 provide a command-line switch for use_g... ====================================================================== ---------------------------------------------------------------------- (0007564) skayser (administrator) - 2010-03-02 11:03 http://www.opencsw.org/mantis/view.php?id=4045#c7564 ---------------------------------------------------------------------- Have to correct myself, -p only doesn't work with pkgliststyle when pkgliststyle is configured to 1 and I want to set it to 0 on the fly. The other way round works. # grep pkgliststyle /etc/opt/csw/pkgutil.conf pkgliststyle=0 # ~skayser/bin/pkgutil-r210 -p pkgliststyle:1 -V | grep ^pkgliststyle pkgliststyle 1 (default: 0) Maybe that's something that affects more than just pkgliststyle? From noreply at opencsw.org Tue Mar 2 12:56:11 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 2 Mar 2010 12:56:11 +0100 Subject: [bug-notifications] [wgetpaste 0004316]: Relies on mktemp w/o explicit dependency Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4316 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: wgetpaste Issue ID: 4316 Category: other Reproducibility: N/A Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-02 12:56 CET Last Modified: 2010-03-02 12:56 CET ====================================================================== Summary: Relies on mktemp w/o explicit dependency Description: mktemp is available as /usr/bin/mktemp on Solaris 10, not on Solaris 8/9 though. Running it on a vanilla Solaris 8 system produces: /opt/csw/bin/wgetpaste: line 771: mktemp: command not found Your paste can be seen here: http://paste.pocoo.org/show/184640/ ====================================================================== From noreply at opencsw.org Tue Mar 2 15:02:15 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 2 Mar 2010 15:02:15 +0100 Subject: [bug-notifications] [pkgutil 0004317]: Behavior with noncsw=true packages on local mirror inconsistent with regular behavior Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4317 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: pkgutil Issue ID: 4317 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-02 15:02 CET Last Modified: 2010-03-02 15:02 CET ====================================================================== Summary: Behavior with noncsw=true packages on local mirror inconsistent with regular behavior Description: Within our company we are using pkgutil configured against the current/ CSW branch as well as an in-house package repository. Just tried to upgrade a package from the in-house repo, but pkgutil didn't consider it as an update candidate although there is an updated package available (different version, same REV). root @ ray42 ~# pkgutil -c --single fvwm_dtlogin CONfvwmdtlogin 0.03,REV=2010.03.02 0.04,REV=2010.03.02 root @ ray42 ~# pkgutil -Ni fvwm_dtlogin Parsing catalog, may take a while... CURRENT packages: CONfvwmdtlogin-0.03,REV=2010.03.02 Nothing to do. According to what you said, noncsw seems to be a patched in feature that's not properly integrated in the overall pkgutil architecture. Would be very helpful if it was :) Here is the excerpt from our IRC conversation WRT to that issue 14:35 <@skayser> bonivart: ping. got a funny pkgutil behavior :) 14:35 < bonivart> skayser, shoot 14:37 <@skayser> here goes: http://pastebin.com/kXH0VY8u 14:37 <@skayser> doesn't upgrade a package from 0.03 to 0.04 14:37 <@skayser> bonivart: that's with noncsw=true packages 14:37 <@skayser> in case it matters 14:38 <@skayser> let me know if you need pkgutil -D output 14:39 < bonivart> do you have current plus your own mirror? 14:39 <@skayser> indeed i do 14:40 < bonivart> i guess it's a bug with noncsw, i was always skeptical of it but several people wanted it and offered patches for it but there's no real concept of it 14:41 < bonivart> there may be situations all over where it makes a difference :-( 14:41 < bonivart> could you file a bug please? 14:41 <@skayser> will do, thank you 14:42 < bonivart> what happens if you specify CONfvwmdtlogin-0.04,REV=2010.03.02 as package to install? will it be ignored? 14:43 * skayser tries 14:44 <@skayser> "Nothing to do" 14:44 < bonivart> yes, but does it say that 0.03 is current or what? 14:45 <@skayser> bonivart: yes it does CURRENT packages: CONfvwmdtlogin-0.03,REV=2010.03.02 ====================================================================== From noreply at opencsw.org Tue Mar 2 15:58:20 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 2 Mar 2010 15:58:20 +0100 Subject: [bug-notifications] [pkgutil 0004317]: Behavior with noncsw=true packages on local mirror inconsistent with regular behavior In-Reply-To: <66487801cb2b9653b1ad3588610c5fa7> Message-ID: <01ebc7139e252fffd8e112b67eba00c5@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4317 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4317 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-02 15:02 CET Last Modified: 2010-03-02 15:58 CET ====================================================================== Summary: Behavior with noncsw=true packages on local mirror inconsistent with regular behavior Description: Within our company we are using pkgutil configured against the current/ CSW branch as well as an in-house package repository. Just tried to upgrade a package from the in-house repo, but pkgutil didn't consider it as an update candidate although there is an updated package available (different version, same REV). root @ ray42 ~# pkgutil -c --single fvwm_dtlogin CONfvwmdtlogin 0.03,REV=2010.03.02 0.04,REV=2010.03.02 root @ ray42 ~# pkgutil -Ni fvwm_dtlogin Parsing catalog, may take a while... CURRENT packages: CONfvwmdtlogin-0.03,REV=2010.03.02 Nothing to do. According to what you said, noncsw seems to be a patched in feature that's not properly integrated in the overall pkgutil architecture. Would be very helpful if it was :) Here is the excerpt from our IRC conversation WRT to that issue 14:35 <@skayser> bonivart: ping. got a funny pkgutil behavior :) 14:35 < bonivart> skayser, shoot 14:37 <@skayser> here goes: http://pastebin.com/kXH0VY8u 14:37 <@skayser> doesn't upgrade a package from 0.03 to 0.04 14:37 <@skayser> bonivart: that's with noncsw=true packages 14:37 <@skayser> in case it matters 14:38 <@skayser> let me know if you need pkgutil -D output 14:39 < bonivart> do you have current plus your own mirror? 14:39 <@skayser> indeed i do 14:40 < bonivart> i guess it's a bug with noncsw, i was always skeptical of it but several people wanted it and offered patches for it but there's no real concept of it 14:41 < bonivart> there may be situations all over where it makes a difference :-( 14:41 < bonivart> could you file a bug please? 14:41 <@skayser> will do, thank you 14:42 < bonivart> what happens if you specify CONfvwmdtlogin-0.04,REV=2010.03.02 as package to install? will it be ignored? 14:43 * skayser tries 14:44 <@skayser> "Nothing to do" 14:44 < bonivart> yes, but does it say that 0.03 is current or what? 14:45 <@skayser> bonivart: yes it does CURRENT packages: CONfvwmdtlogin-0.03,REV=2010.03.02 ====================================================================== From noreply at opencsw.org Tue Mar 2 16:20:34 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 2 Mar 2010 16:20:34 +0100 Subject: [bug-notifications] [pkgutil 0004317]: Behavior with noncsw=true packages on local mirror inconsistent with regular behavior In-Reply-To: <66487801cb2b9653b1ad3588610c5fa7> Message-ID: <78c2cc8d6345282bdaf1d2842079be37@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4317 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4317 Category: regular use Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-03-02 15:02 CET Last Modified: 2010-03-02 16:20 CET ====================================================================== Summary: Behavior with noncsw=true packages on local mirror inconsistent with regular behavior Description: Within our company we are using pkgutil configured against the current/ CSW branch as well as an in-house package repository. Just tried to upgrade a package from the in-house repo, but pkgutil didn't consider it as an update candidate although there is an updated package available (different version, same REV). root @ ray42 ~# pkgutil -c --single fvwm_dtlogin CONfvwmdtlogin 0.03,REV=2010.03.02 0.04,REV=2010.03.02 root @ ray42 ~# pkgutil -Ni fvwm_dtlogin Parsing catalog, may take a while... CURRENT packages: CONfvwmdtlogin-0.03,REV=2010.03.02 Nothing to do. According to what you said, noncsw seems to be a patched in feature that's not properly integrated in the overall pkgutil architecture. Would be very helpful if it was :) Here is the excerpt from our IRC conversation WRT to that issue 14:35 <@skayser> bonivart: ping. got a funny pkgutil behavior :) 14:35 < bonivart> skayser, shoot 14:37 <@skayser> here goes: http://pastebin.com/kXH0VY8u 14:37 <@skayser> doesn't upgrade a package from 0.03 to 0.04 14:37 <@skayser> bonivart: that's with noncsw=true packages 14:37 <@skayser> in case it matters 14:38 <@skayser> let me know if you need pkgutil -D output 14:39 < bonivart> do you have current plus your own mirror? 14:39 <@skayser> indeed i do 14:40 < bonivart> i guess it's a bug with noncsw, i was always skeptical of it but several people wanted it and offered patches for it but there's no real concept of it 14:41 < bonivart> there may be situations all over where it makes a difference :-( 14:41 < bonivart> could you file a bug please? 14:41 <@skayser> will do, thank you 14:42 < bonivart> what happens if you specify CONfvwmdtlogin-0.04,REV=2010.03.02 as package to install? will it be ignored? 14:43 * skayser tries 14:44 <@skayser> "Nothing to do" 14:44 < bonivart> yes, but does it say that 0.03 is current or what? 14:45 <@skayser> bonivart: yes it does CURRENT packages: CONfvwmdtlogin-0.03,REV=2010.03.02 ====================================================================== ---------------------------------------------------------------------- (0007565) bonivart (manager) - 2010-03-02 16:20 http://www.opencsw.org/mantis/view.php?id=4317#c7565 ---------------------------------------------------------------------- I missed that the REV-field is the same for both packages. Note that -c isn't really "upgradeable" packages, it's more "packages that are different in one way or another". To trigger an update the REV-field must be "greater". See http://pkgutil.wikidot.com/get-install-and-configure#toc8 for the rules used to compare package versions. Also note that more than YYYY.MM.DD is allowed so you can force an upgrade not only with a newer date but also with, e.g., 2010.03.02.1 if you don't like faking future dates. Or insert HH.MM if you like, 2010.03.02.16.20. From noreply at opencsw.org Tue Mar 2 17:06:30 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 2 Mar 2010 17:06:30 +0100 Subject: [bug-notifications] [pkgutil 0004317]: Behavior with noncsw=true packages on local mirror inconsistent with regular behavior In-Reply-To: <66487801cb2b9653b1ad3588610c5fa7> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4317 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4317 Category: regular use Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-03-02 15:02 CET Last Modified: 2010-03-02 17:06 CET ====================================================================== Summary: Behavior with noncsw=true packages on local mirror inconsistent with regular behavior Description: Within our company we are using pkgutil configured against the current/ CSW branch as well as an in-house package repository. Just tried to upgrade a package from the in-house repo, but pkgutil didn't consider it as an update candidate although there is an updated package available (different version, same REV). root @ ray42 ~# pkgutil -c --single fvwm_dtlogin CONfvwmdtlogin 0.03,REV=2010.03.02 0.04,REV=2010.03.02 root @ ray42 ~# pkgutil -Ni fvwm_dtlogin Parsing catalog, may take a while... CURRENT packages: CONfvwmdtlogin-0.03,REV=2010.03.02 Nothing to do. According to what you said, noncsw seems to be a patched in feature that's not properly integrated in the overall pkgutil architecture. Would be very helpful if it was :) Here is the excerpt from our IRC conversation WRT to that issue 14:35 <@skayser> bonivart: ping. got a funny pkgutil behavior :) 14:35 < bonivart> skayser, shoot 14:37 <@skayser> here goes: http://pastebin.com/kXH0VY8u 14:37 <@skayser> doesn't upgrade a package from 0.03 to 0.04 14:37 <@skayser> bonivart: that's with noncsw=true packages 14:37 <@skayser> in case it matters 14:38 <@skayser> let me know if you need pkgutil -D output 14:39 < bonivart> do you have current plus your own mirror? 14:39 <@skayser> indeed i do 14:40 < bonivart> i guess it's a bug with noncsw, i was always skeptical of it but several people wanted it and offered patches for it but there's no real concept of it 14:41 < bonivart> there may be situations all over where it makes a difference :-( 14:41 < bonivart> could you file a bug please? 14:41 <@skayser> will do, thank you 14:42 < bonivart> what happens if you specify CONfvwmdtlogin-0.04,REV=2010.03.02 as package to install? will it be ignored? 14:43 * skayser tries 14:44 <@skayser> "Nothing to do" 14:44 < bonivart> yes, but does it say that 0.03 is current or what? 14:45 <@skayser> bonivart: yes it does CURRENT packages: CONfvwmdtlogin-0.03,REV=2010.03.02 ====================================================================== ---------------------------------------------------------------------- (0007566) skayser (administrator) - 2010-03-02 17:06 http://www.opencsw.org/mantis/view.php?id=4317#c7566 ---------------------------------------------------------------------- Thanks for letting me know. I would have expected that a new version would be considered as upgrade (no matter what the REV field was). Is this intended behavior (not to be mistaken for known behavior) or should I file a new bug? From noreply at opencsw.org Tue Mar 2 17:35:26 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 2 Mar 2010 17:35:26 +0100 Subject: [bug-notifications] [pkgutil 0004317]: Behavior with noncsw=true packages on local mirror inconsistent with regular behavior In-Reply-To: <66487801cb2b9653b1ad3588610c5fa7> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4317 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4317 Category: regular use Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-03-02 15:02 CET Last Modified: 2010-03-02 17:35 CET ====================================================================== Summary: Behavior with noncsw=true packages on local mirror inconsistent with regular behavior Description: Within our company we are using pkgutil configured against the current/ CSW branch as well as an in-house package repository. Just tried to upgrade a package from the in-house repo, but pkgutil didn't consider it as an update candidate although there is an updated package available (different version, same REV). root @ ray42 ~# pkgutil -c --single fvwm_dtlogin CONfvwmdtlogin 0.03,REV=2010.03.02 0.04,REV=2010.03.02 root @ ray42 ~# pkgutil -Ni fvwm_dtlogin Parsing catalog, may take a while... CURRENT packages: CONfvwmdtlogin-0.03,REV=2010.03.02 Nothing to do. According to what you said, noncsw seems to be a patched in feature that's not properly integrated in the overall pkgutil architecture. Would be very helpful if it was :) Here is the excerpt from our IRC conversation WRT to that issue 14:35 <@skayser> bonivart: ping. got a funny pkgutil behavior :) 14:35 < bonivart> skayser, shoot 14:37 <@skayser> here goes: http://pastebin.com/kXH0VY8u 14:37 <@skayser> doesn't upgrade a package from 0.03 to 0.04 14:37 <@skayser> bonivart: that's with noncsw=true packages 14:37 <@skayser> in case it matters 14:38 <@skayser> let me know if you need pkgutil -D output 14:39 < bonivart> do you have current plus your own mirror? 14:39 <@skayser> indeed i do 14:40 < bonivart> i guess it's a bug with noncsw, i was always skeptical of it but several people wanted it and offered patches for it but there's no real concept of it 14:41 < bonivart> there may be situations all over where it makes a difference :-( 14:41 < bonivart> could you file a bug please? 14:41 <@skayser> will do, thank you 14:42 < bonivart> what happens if you specify CONfvwmdtlogin-0.04,REV=2010.03.02 as package to install? will it be ignored? 14:43 * skayser tries 14:44 <@skayser> "Nothing to do" 14:44 < bonivart> yes, but does it say that 0.03 is current or what? 14:45 <@skayser> bonivart: yes it does CURRENT packages: CONfvwmdtlogin-0.03,REV=2010.03.02 ====================================================================== ---------------------------------------------------------------------- (0007567) bonivart (manager) - 2010-03-02 17:35 http://www.opencsw.org/mantis/view.php?id=4317#c7567 ---------------------------------------------------------------------- It is intended, we wanted to make the version field redundant, it makes for free use of like 4.5p3,REV=2010.03.02 instead of the long, ugly 4.5,REV=2010.03.02_rev=p3. It's very hard to correctly parse a mixture of digits and characters and find out which one is "greater". Is "b" just any character or short for beta and what does that mean compared to "a" and "c" and so on. The documented implementation is based on a discussion between myself, Dago and James. You know it must be good if James agreed. :-) From noreply at opencsw.org Tue Mar 2 18:41:16 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 2 Mar 2010 18:41:16 +0100 Subject: [bug-notifications] [pkgutil 0004045]: RFE: Override configuration parameters on the commandline (via --param?) In-Reply-To: <8f681e358095c30e20eb1b088bc39d9e> Message-ID: <470e52198557e3785658b8533cd5e99c@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4045 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4045 Category: regular use Reproducibility: N/A Severity: feature Priority: low Status: feedback ====================================================================== Date Submitted: 2009-11-17 13:30 CET Last Modified: 2010-03-02 18:41 CET ====================================================================== Summary: RFE: Override configuration parameters on the commandline (via --param?) Description: For testing and various other purposes i sometimes fiddle with configuration settings in pkgutil.conf. How about introducing a command line option to do this on-the-fly? A somewhat limited use case example to illustrate the RFE: $ pkgutil -V | grep noncsw noncsw true (default: false) Now to compare only CSW cups packages i would do $ pkgutil -c cups | grep CSW With --param i could also do $ pkgutil --param noncsw=false -c cups and have pkgutil filter the pkg list right away. I know, it is longer to type, but the general ability to change and test settings on the fly feels helpful to me. I don't know whether this can be easily implemented for all possible parameters (also future ones) so that this doesn't result in more work when you implement additional parameters. Wishlist item. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0004302 provide a command-line switch for use_g... ====================================================================== ---------------------------------------------------------------------- (0007568) bonivart (manager) - 2010-03-02 18:41 http://www.opencsw.org/mantis/view.php?id=4045#c7568 ---------------------------------------------------------------------- It should only affect pkgliststyle. Your override to zero wasn't picked up because it was considered false in the test, I now test if it's been defined regardless of value. Fix in r211. From noreply at opencsw.org Tue Mar 2 20:21:45 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 2 Mar 2010 20:21:45 +0100 Subject: [bug-notifications] [texinfo 0004318]: File clash with CSWtetex Message-ID: <306e9e67ddfe988662c1a475ebb8b1e1@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4318 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: texinfo Issue ID: 4318 Category: other Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-02 20:21 CET Last Modified: 2010-03-02 20:21 CET ====================================================================== Summary: File clash with CSWtetex Description: The following files are in CSWtetex: /opt/csw/bin/texi2pdf /opt/csw/share/man/man1/infokey.1 ====================================================================== From noreply at opencsw.org Tue Mar 2 21:40:50 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 2 Mar 2010 21:40:50 +0100 Subject: [bug-notifications] [texinfo 0004318]: File clash with CSWtetex In-Reply-To: <9e534410ddf4ebe6e927b316f93a1d78> Message-ID: The following issue has been set as DUPLICATE OF issue 0003508. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4318 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: texinfo Issue ID: 4318 Category: other Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-02 20:21 CET Last Modified: 2010-03-02 21:40 CET ====================================================================== Summary: File clash with CSWtetex Description: The following files are in CSWtetex: /opt/csw/bin/texi2pdf /opt/csw/share/man/man1/infokey.1 ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- duplicate of 0003508 Package shouldn't contain texi2pdf ====================================================================== From noreply at opencsw.org Tue Mar 2 21:40:51 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 2 Mar 2010 21:40:51 +0100 Subject: [bug-notifications] [tetex 0003508]: Package shouldn't contain texi2pdf In-Reply-To: <7524d12e6c5ebc4c9b559f33ac66c4a2> Message-ID: <39b0fc3c7b3420c65b96d09667a11b5a@www.opencsw.org> The issue 0004318 has been set as DUPLICATE OF the following issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3508 ====================================================================== Reported By: dam Assigned To: pfelecan ====================================================================== Project: tetex Issue ID: 3508 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-03-27 17:30 CET Last Modified: 2009-04-01 15:07 CEST ====================================================================== Summary: Package shouldn't contain texi2pdf Description: The package contains /opt/csw/bin/texi2pdf which is also in CSWtexinfo. IMHO it should not be in CSWtetex. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0004318 File clash with CSWtetex ====================================================================== ---------------------------------------------------------------------- (0005807) dam (administrator) - 2009-04-01 15:07 http://www.opencsw.org/bugtrack/view.php?id=3508#c5807 ---------------------------------------------------------------------- The path /opt/csw/share/man/man1/infokey.1 is also in tetex and in texinfo and should be removed from tetex. From noreply at opencsw.org Wed Mar 3 11:11:27 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 11:11:27 +0100 Subject: [bug-notifications] [pkgutil 0004038]: SIGINT to wget triggers "uninitialized value" perl warning In-Reply-To: <7493216f15edd66afda7efe2416f2a0c> Message-ID: <4a845340d2784bffb325a40c132d3aa5@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4038 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4038 Category: other Reproducibility: have not tried Severity: tweak Priority: low Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-11-14 12:01 CET Last Modified: 2010-03-03 11:11 CET ====================================================================== Summary: SIGINT to wget triggers "uninitialized value" perl warning Description: Filing this as a low priority tweak. I just interrupted the package download process via CTRL + C and perl threw a warning. Might be nice to handle this more gracefully somehow. # pkgutil -t http://mirror.opencsw.org/opencsw/testing -i supybot ... 4 packages to fetch. Do you want to continue? [Y,n] Fetching CSWcswclassutils-1.29,REV=2009.11.13 (1/4)... Fetching CSWosslrt-0.9.8l,REV=2009.11.07 (2/4)... ^CUse of uninitialized value in concatenation (.) or string at /opt/csw/bin/pkgutil line 272, line 1. Fetching of failed. Try updating your catalog with pkgutil -U. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- duplicate of 0004296 Use of uninitialized value in concatena... ====================================================================== ---------------------------------------------------------------------- (0007556) bonivart (manager) - 2010-03-01 17:28 http://www.opencsw.org/mantis/view.php?id=4038#c7556 ---------------------------------------------------------------------- I think this is a duplicate of http://www.opencsw.org/mantis/view.php?id=4296 which is fixed. That's what caused the "uninitialized" line. Example when I try now: Fetching CSWbdb42-4.2.52,REV=2009.10.18_rev=p5 (5/24) ... ^C Fetching of CSWbdb42-4.2.52,REV=2009.10.18_rev=p5 failed. Try updating your catalog with pkgutil -U. From noreply at opencsw.org Wed Mar 3 11:11:56 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 11:11:56 +0100 Subject: [bug-notifications] [texinfo 0004318]: File clash with CSWtetex In-Reply-To: <9e534410ddf4ebe6e927b316f93a1d78> Message-ID: <226ea768a13b330eeff67299575178e4@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4318 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: texinfo Issue ID: 4318 Category: other Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-02 20:21 CET Last Modified: 2010-03-03 11:11 CET ====================================================================== Summary: File clash with CSWtetex Description: The following files are in CSWtetex: /opt/csw/bin/texi2pdf /opt/csw/share/man/man1/infokey.1 ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- duplicate of 0003508 Package shouldn't contain texi2pdf ====================================================================== ---------------------------------------------------------------------- (0007569) james (reporter) - 2010-03-03 11:11 http://www.opencsw.org/bugtrack/view.php?id=4318#c7569 ---------------------------------------------------------------------- It's not really a duplicate because irrespective of where the fix is it's texinfo that deliverers the clashing file so texinfo is the one to flag. From noreply at opencsw.org Wed Mar 3 11:14:04 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 11:14:04 +0100 Subject: [bug-notifications] [pkgutil 0004317]: Behavior with noncsw=true packages on local mirror inconsistent with regular behavior In-Reply-To: <66487801cb2b9653b1ad3588610c5fa7> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=4317 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4317 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-03-02 15:02 CET Last Modified: 2010-03-03 11:14 CET ====================================================================== Summary: Behavior with noncsw=true packages on local mirror inconsistent with regular behavior Description: Within our company we are using pkgutil configured against the current/ CSW branch as well as an in-house package repository. Just tried to upgrade a package from the in-house repo, but pkgutil didn't consider it as an update candidate although there is an updated package available (different version, same REV). root @ ray42 ~# pkgutil -c --single fvwm_dtlogin CONfvwmdtlogin 0.03,REV=2010.03.02 0.04,REV=2010.03.02 root @ ray42 ~# pkgutil -Ni fvwm_dtlogin Parsing catalog, may take a while... CURRENT packages: CONfvwmdtlogin-0.03,REV=2010.03.02 Nothing to do. According to what you said, noncsw seems to be a patched in feature that's not properly integrated in the overall pkgutil architecture. Would be very helpful if it was :) Here is the excerpt from our IRC conversation WRT to that issue 14:35 <@skayser> bonivart: ping. got a funny pkgutil behavior :) 14:35 < bonivart> skayser, shoot 14:37 <@skayser> here goes: http://pastebin.com/kXH0VY8u 14:37 <@skayser> doesn't upgrade a package from 0.03 to 0.04 14:37 <@skayser> bonivart: that's with noncsw=true packages 14:37 <@skayser> in case it matters 14:38 <@skayser> let me know if you need pkgutil -D output 14:39 < bonivart> do you have current plus your own mirror? 14:39 <@skayser> indeed i do 14:40 < bonivart> i guess it's a bug with noncsw, i was always skeptical of it but several people wanted it and offered patches for it but there's no real concept of it 14:41 < bonivart> there may be situations all over where it makes a difference :-( 14:41 < bonivart> could you file a bug please? 14:41 <@skayser> will do, thank you 14:42 < bonivart> what happens if you specify CONfvwmdtlogin-0.04,REV=2010.03.02 as package to install? will it be ignored? 14:43 * skayser tries 14:44 <@skayser> "Nothing to do" 14:44 < bonivart> yes, but does it say that 0.03 is current or what? 14:45 <@skayser> bonivart: yes it does CURRENT packages: CONfvwmdtlogin-0.03,REV=2010.03.02 ====================================================================== ---------------------------------------------------------------------- (0007567) bonivart (manager) - 2010-03-02 17:35 http://www.opencsw.org/mantis/view.php?id=4317#c7567 ---------------------------------------------------------------------- It is intended, we wanted to make the version field redundant, it makes for free use of like 4.5p3,REV=2010.03.02 instead of the long, ugly 4.5,REV=2010.03.02_rev=p3. It's very hard to correctly parse a mixture of digits and characters and find out which one is "greater". Is "b" just any character or short for beta and what does that mean compared to "a" and "c" and so on. The documented implementation is based on a discussion between myself, Dago and James. You know it must be good if James agreed. :-) From noreply at opencsw.org Wed Mar 3 11:16:40 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 11:16:40 +0100 Subject: [bug-notifications] [pkgutil 0004301]: pkgutil -u stops exits with unresolvable dependencies in the catalog In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4301 ====================================================================== Reported By: flod Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4301 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: no change required Fixed in Version: ====================================================================== Date Submitted: 2010-02-23 04:49 CET Last Modified: 2010-03-03 11:16 CET ====================================================================== Summary: pkgutil -u stops exits with unresolvable dependencies in the catalog Description: If any of the installed packages has an unresolvable in the catalog, pkgutil -u will exit with: Package not in catalog...exiting. Systems can now only be updated manually with pkgutil -u ====================================================================== ---------------------------------------------------------------------- (0007570) bonivart (manager) - 2010-03-03 11:16 http://www.opencsw.org/mantis/view.php?id=4301#c7570 ---------------------------------------------------------------------- This is a mix of intended behavior (in pkgutil) and fixes needed earlier in the chain (quality catalogs). I have helped OpenCSW with a better catalog checking utility so hopefully our catalogs will improve. From noreply at opencsw.org Wed Mar 3 11:19:52 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 11:19:52 +0100 Subject: [bug-notifications] [pkgutil 0004299]: RFE: Suppress license on installation (per default, optional or simply via pkgaddopts) In-Reply-To: <2012db78a912d316702f9824627e1832> Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4299 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4299 Category: regular use Reproducibility: N/A Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2010-02-21 12:54 CET Last Modified: 2010-03-03 11:19 CET ====================================================================== Summary: RFE: Suppress license on installation (per default, optional or simply via pkgaddopts) Description: Upgraded a bunch of machines with a very downrev CSW software stack this week so I saw a lot of copyright notices flying by. In between these longish copyright messages, valuable output (e.g. WRT to changed configuration file location) was almost too easy to miss. While many of our new packages do reduce the clutter on the console (they only point to /opt/csw/share/doc/foobar/license), there are at least as many packages which still output the full license. As long as we haven't "fixed" those packages, there is the undocumented/non-public -S flag to pkgadd (which James has mentioned a couple of times in the past) that can be used to suppress the license/copyright output. http://src.opensolaris.org/source/xref/onnv/onnv-gate/usr/src/cmd/svr4pkg/pkgadd/main.c#780 Could we have pkgutil leverage this option somehow? Could be a documented workaround via pkgaddopts, could be an option like --nolicense, or could even be made a default for the sake of reducing the pkgadd output to real important things like those migration related notices. Haven't yet tested the -S flag (should do so to see whether it is available starting from Solaris 8), but if it is working, it would be a very valuable addition when it comes to user-friendliness (less clutter) and for us to better make sure that our users see important package notices. ====================================================================== ---------------------------------------------------------------------- (0007571) bonivart (manager) - 2010-03-03 11:19 http://www.opencsw.org/mantis/view.php?id=4299#c7571 ---------------------------------------------------------------------- I have tested pkgadd -S on Solaris 8 and it works. It's added as a suggestion to pkgutil.conf.CSW delivered with the package. The package will display some note ("look for new/changed options in pkgutil.conf.CSW"?) at the end of install. From noreply at opencsw.org Wed Mar 3 11:27:04 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 11:27:04 +0100 Subject: [bug-notifications] [pkgutil 0004273]: RFE: Pull in dependencies even when installing a local file In-Reply-To: Message-ID: <07ab518373e0795b9c5fb29e62f9f28a@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4273 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4273 Category: regular use Reproducibility: N/A Severity: minor Priority: normal Status: resolved Resolution: not fixable Fixed in Version: ====================================================================== Date Submitted: 2010-02-14 19:59 CET Last Modified: 2010-03-03 11:27 CET ====================================================================== Summary: RFE: Pull in dependencies even when installing a local file Description: I have just used pkgutil 1.9.1 to install my experimental postfix package. I couldn't use -t as the experimental repository is currently broken, so I downloaded it manually and invoked pkgutil with -i on the local file. This only installs the package and doesn't seem to inspect the dependencies contained in the package. Could you add dependency handling for local file installs to be more consistent with the default operation mode of pkgutil (which is to pull in deps)? If someone doesn't want this to happen they should be able to say -N to suppress this. As a workaround I thought about pulling in the dependencies via "pkgutil -i postfix -x CSWpostfix", which would work in general, but I would only get the dependencies of the version from current/ (and the dependencies of the experimental package have changed compared to the ones from current). I know this wouldn't be required if experimental wasn't broken, but the dependency handling would still be a helpful addition to pkgutil. ====================================================================== ---------------------------------------------------------------------- (0007572) bonivart (manager) - 2010-03-03 11:27 http://www.opencsw.org/mantis/view.php?id=4273#c7572 ---------------------------------------------------------------------- This is not fixable unless I totally redo how it works. From noreply at opencsw.org Wed Mar 3 12:21:07 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 12:21:07 +0100 Subject: [bug-notifications] [stress 0003665]: /opt/csw/man/man1/stress.1: null file In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3665 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: stress Issue ID: 3665 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2009-05-11 15:38 CEST Last Modified: 2010-03-03 12:21 CET ====================================================================== Summary: /opt/csw/man/man1/stress.1: null file Description: The man page that comes with stress is empty. Verified for both the i386 and the sparc package. root @ nfs3 /# man stress /opt/csw/man/man1/stress.1: null file root @ nfs3 /# ls -l /opt/csw/share/man/man1/stress.1 -rw-r--r-- 1 root bin 0 Feb 27 22:23 /opt/csw/share/man/man1/stress.1 ====================================================================== ---------------------------------------------------------------------- (0007573) skayser (administrator) - 2010-03-03 12:21 http://www.opencsw.org/mantis/view.php?id=3665#c7573 ---------------------------------------------------------------------- Any updates on this? Just had a look into the source tarball and the man page there is by default empty also. Needs to be generated with help2man. From noreply at opencsw.org Wed Mar 3 13:43:53 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 13:43:53 +0100 Subject: [bug-notifications] [texinfo 0004318]: File clash with CSWtetex In-Reply-To: <9e534410ddf4ebe6e927b316f93a1d78> Message-ID: <3af87b378c5781dd969e2e63e140fbd7@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4318 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: texinfo Issue ID: 4318 Category: other Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-02 20:21 CET Last Modified: 2010-03-03 13:43 CET ====================================================================== Summary: File clash with CSWtetex Description: The following files are in CSWtetex: /opt/csw/bin/texi2pdf /opt/csw/share/man/man1/infokey.1 ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- duplicate of 0003508 Package shouldn't contain texi2pdf ====================================================================== ---------------------------------------------------------------------- (0007574) dam (administrator) - 2010-03-03 13:43 http://www.opencsw.org/bugtrack/view.php?id=4318#c7574 ---------------------------------------------------------------------- Do you feel it should be removed from texinfo? Personally I think it should be removed from tetex. From noreply at opencsw.org Wed Mar 3 14:14:19 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 14:14:19 +0100 Subject: [bug-notifications] [texinfo 0004318]: File clash with CSWtetex In-Reply-To: <9e534410ddf4ebe6e927b316f93a1d78> Message-ID: <946039c8737990e73becca1545f02bb5@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4318 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: texinfo Issue ID: 4318 Category: other Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-02 20:21 CET Last Modified: 2010-03-03 14:14 CET ====================================================================== Summary: File clash with CSWtetex Description: The following files are in CSWtetex: /opt/csw/bin/texi2pdf /opt/csw/share/man/man1/infokey.1 ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- duplicate of 0003508 Package shouldn't contain texi2pdf ====================================================================== ---------------------------------------------------------------------- (0007575) james (reporter) - 2010-03-03 14:14 http://www.opencsw.org/bugtrack/view.php?id=4318#c7575 ---------------------------------------------------------------------- I feel texinfo should not be added to stable until the issue is resolved. From noreply at opencsw.org Wed Mar 3 16:52:38 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 16:52:38 +0100 Subject: [bug-notifications] [pkgutil 0004172]: Package upgrade (-u) from testing tries to update dependencies although -N is given In-Reply-To: <5b32cf593d1c5bbcfc2a7e15de3a9001> Message-ID: <4d2db1d0a110e7deccadf537c16a3fe1@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4172 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4172 Category: regular use Reproducibility: have not tried Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-01-20 00:51 CET Last Modified: 2010-03-03 16:52 CET ====================================================================== Summary: Package upgrade (-u) from testing tries to update dependencies although -N is given Description: System is up to date. When trying to update subversion from testing, pkgutil tries to pull in perl and sasl from testing although -N is given. Thus, when I want to tell a user to upgrade a package from testing, there is a risks of hosing the system with unwanted upgrade packages. Using -N with -i works as expected, i.e. only svn is installed from testing. root @ opencsw-current ~# pkgutil -Uu Fetching new catalog and descriptions (http://csw.informatik.uni-erlangen.de/csw/current/i386/5.10) if available... Looking for packages that can be upgraded... Parsing catalog, may take a while... CURRENT packages: CSWcommon-1.4.7,REV=2009.09.20 CSWscrn-4.0.3,REV=2010.01.10 CSWtcpwrap-7.6,REV=2009.10.20_rev=ipv6.4 Nothing to do. root @ opencsw-current ~# pkgutil -t http://mirror.opencsw.org/opencsw/testing -UNu subversion Fetching new catalog and descriptions (http://mirror.opencsw.org/opencsw/testing/i386/5.10) if available... Fetching new catalog and descriptions (http://csw.informatik.uni-erlangen.de/csw/current/i386/5.10) if available... Parsing catalog, may take a while... Install UPDATED packages: CSWperl-5.10.1,REV=2009.12.15 CSWsasl-2.1.23,REV=2010.01.18 CSWsvn-1.6.6,REV=2010.01.19 CURRENT packages: CSWapache2rt-2.2.13,REV=2009.08.22 CSWbdb-4.7.25,REV=2009.10.18 CSWbdb47-4.7.25,REV=2009.10.18_rev=p4 CSWcacertificates-20091101,REV=2009.11.01 CSWcommon-1.4.7,REV=2009.09.20 CSWcswclassutils-1.30,REV=2009.11.21 CSWexpat-2.0.1,REV=2009.01.22 CSWgdbm-1.8.3,REV=2006.01.01 CSWggettextrt-0.17,REV=2009.02.13 CSWgsed-4.2.1,REV=2009.07.14 CSWiconv-1.13.1,REV=2009.07.31 CSWkrb5lib-1.4.4,REV=2006.12.27 CSWlibice-1.0.6,REV=2009.09.22 CSWlibnet-1.0.2,REV=2004.04.08_rev=a CSWlibproxy-0.3.0,REV=2010.01.18 CSWlibsm-1.1.1,REV=2009.09.23 CSWlibx11-1.2.2,REV=2009.07.12 CSWlibxau-1.0.4,REV=2009.06.04 CSWlibxcb-1.3,REV=2009.06.07 CSWlibxext-1.0.5,REV=2009.09.22 CSWlibxmu-1.0.4,REV=2009.09.25 CSWlibxt-1.0.6,REV=2009.09.25 CSWncurses-5.7,REV=2009.04.06 CSWneon-0.29.3,REV=2010.01.19 CSWoldaprt-2.3.39,REV=2008.02.22 CSWosslrt-0.9.8l,REV=2009.12.08 CSWpakchois-0.4,REV=2009.10.08 CSWreadline-6.1,REV=2010.01.01 CSWsqlite3-3.6.21,REV=2010.01.04 CSWsqlite3rt-3.6.21,REV=2010.01.04 CSWx11common-1.0,REV=2009.05.24 CSWzlib-1.2.3,REV=2009.11.26 Total size: 10.6 MB 3 packages to fetch. Do you want to continue? [Y,n] n root @ opencsw-current ~# pkgutil -t http://mirror.opencsw.org/opencsw/testing -UNi subversion Fetching new catalog and descriptions (http://mirror.opencsw.org/opencsw/testing/i386/5.10) if available... Fetching new catalog and descriptions (http://csw.informatik.uni-erlangen.de/csw/current/i386/5.10) if available... Parsing catalog, may take a while... Install NEW packages: CSWsvn-1.6.6,REV=2010.01.19 Total size: 2.3 MB Fetching CSWsvn-1.6.6,REV=2010.01.19 (1/1)... ====================================================================== ---------------------------------------------------------------------- (0007576) bonivart (manager) - 2010-03-03 16:52 http://www.opencsw.org/mantis/view.php?id=4172#c7576 ---------------------------------------------------------------------- I think I have fixed this in a simple way now [r214]. Basically the only difference between -i and -u are that you can issue only -u (or -u all) to upgrade all your packages but you can't issue just -i to install all packages. When supplying packages -i and -u are totally interchangeable. From noreply at opencsw.org Wed Mar 3 17:05:14 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 17:05:14 +0100 Subject: [bug-notifications] [pkgutil 0004172]: Package upgrade (-u) from testing tries to update dependencies although -N is given In-Reply-To: <5b32cf593d1c5bbcfc2a7e15de3a9001> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4172 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4172 Category: regular use Reproducibility: have not tried Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-01-20 00:51 CET Last Modified: 2010-03-03 17:05 CET ====================================================================== Summary: Package upgrade (-u) from testing tries to update dependencies although -N is given Description: System is up to date. When trying to update subversion from testing, pkgutil tries to pull in perl and sasl from testing although -N is given. Thus, when I want to tell a user to upgrade a package from testing, there is a risks of hosing the system with unwanted upgrade packages. Using -N with -i works as expected, i.e. only svn is installed from testing. root @ opencsw-current ~# pkgutil -Uu Fetching new catalog and descriptions (http://csw.informatik.uni-erlangen.de/csw/current/i386/5.10) if available... Looking for packages that can be upgraded... Parsing catalog, may take a while... CURRENT packages: CSWcommon-1.4.7,REV=2009.09.20 CSWscrn-4.0.3,REV=2010.01.10 CSWtcpwrap-7.6,REV=2009.10.20_rev=ipv6.4 Nothing to do. root @ opencsw-current ~# pkgutil -t http://mirror.opencsw.org/opencsw/testing -UNu subversion Fetching new catalog and descriptions (http://mirror.opencsw.org/opencsw/testing/i386/5.10) if available... Fetching new catalog and descriptions (http://csw.informatik.uni-erlangen.de/csw/current/i386/5.10) if available... Parsing catalog, may take a while... Install UPDATED packages: CSWperl-5.10.1,REV=2009.12.15 CSWsasl-2.1.23,REV=2010.01.18 CSWsvn-1.6.6,REV=2010.01.19 CURRENT packages: CSWapache2rt-2.2.13,REV=2009.08.22 CSWbdb-4.7.25,REV=2009.10.18 CSWbdb47-4.7.25,REV=2009.10.18_rev=p4 CSWcacertificates-20091101,REV=2009.11.01 CSWcommon-1.4.7,REV=2009.09.20 CSWcswclassutils-1.30,REV=2009.11.21 CSWexpat-2.0.1,REV=2009.01.22 CSWgdbm-1.8.3,REV=2006.01.01 CSWggettextrt-0.17,REV=2009.02.13 CSWgsed-4.2.1,REV=2009.07.14 CSWiconv-1.13.1,REV=2009.07.31 CSWkrb5lib-1.4.4,REV=2006.12.27 CSWlibice-1.0.6,REV=2009.09.22 CSWlibnet-1.0.2,REV=2004.04.08_rev=a CSWlibproxy-0.3.0,REV=2010.01.18 CSWlibsm-1.1.1,REV=2009.09.23 CSWlibx11-1.2.2,REV=2009.07.12 CSWlibxau-1.0.4,REV=2009.06.04 CSWlibxcb-1.3,REV=2009.06.07 CSWlibxext-1.0.5,REV=2009.09.22 CSWlibxmu-1.0.4,REV=2009.09.25 CSWlibxt-1.0.6,REV=2009.09.25 CSWncurses-5.7,REV=2009.04.06 CSWneon-0.29.3,REV=2010.01.19 CSWoldaprt-2.3.39,REV=2008.02.22 CSWosslrt-0.9.8l,REV=2009.12.08 CSWpakchois-0.4,REV=2009.10.08 CSWreadline-6.1,REV=2010.01.01 CSWsqlite3-3.6.21,REV=2010.01.04 CSWsqlite3rt-3.6.21,REV=2010.01.04 CSWx11common-1.0,REV=2009.05.24 CSWzlib-1.2.3,REV=2009.11.26 Total size: 10.6 MB 3 packages to fetch. Do you want to continue? [Y,n] n root @ opencsw-current ~# pkgutil -t http://mirror.opencsw.org/opencsw/testing -UNi subversion Fetching new catalog and descriptions (http://mirror.opencsw.org/opencsw/testing/i386/5.10) if available... Fetching new catalog and descriptions (http://csw.informatik.uni-erlangen.de/csw/current/i386/5.10) if available... Parsing catalog, may take a while... Install NEW packages: CSWsvn-1.6.6,REV=2010.01.19 Total size: 2.3 MB Fetching CSWsvn-1.6.6,REV=2010.01.19 (1/1)... ====================================================================== ---------------------------------------------------------------------- (0007577) bonivart (manager) - 2010-03-03 17:05 http://www.opencsw.org/mantis/view.php?id=4172#c7577 ---------------------------------------------------------------------- So... # pkgutil -i exim # pkgutil -u exim ...should yield the same result. As should... # pkgutil -iN exim # pkgutil -uN exim From noreply at opencsw.org Wed Mar 3 17:59:50 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 17:59:50 +0100 Subject: [bug-notifications] [gkrellm 0003115]: Depend on CSWggettextrt In-Reply-To: Message-ID: <155ffb21182e9950a8b60393fe30e3c2@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3115 ====================================================================== Reported By: harpchad Assigned To: jgoerzen ====================================================================== Project: gkrellm Issue ID: 3115 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 02:53 CET Last Modified: 2010-03-03 17:59 CET ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0007578) jgoerzen (manager) - 2010-03-03 17:59 http://www.opencsw.org/mantis/view.php?id=3115#c7578 ---------------------------------------------------------------------- fixed in REV=2010.03.01 released to current/ From noreply at opencsw.org Wed Mar 3 18:00:49 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 18:00:49 +0100 Subject: [bug-notifications] [gkrellmd 0003247]: Depend on CSWggettextrt In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3247 ====================================================================== Reported By: harpchad Assigned To: jgoerzen ====================================================================== Project: gkrellmd Issue ID: 3247 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:07 CET Last Modified: 2010-03-03 18:00 CET ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0007579) jgoerzen (manager) - 2010-03-03 18:00 http://www.opencsw.org/mantis/view.php?id=3247#c7579 ---------------------------------------------------------------------- fixed in REV=2010.03.01 released to current/ From noreply at opencsw.org Wed Mar 3 18:01:42 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 18:01:42 +0100 Subject: [bug-notifications] [gkrellm 0001994]: local paths in config files In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=1994 ====================================================================== Reported By: james Assigned To: jgoerzen ====================================================================== Project: gkrellm Issue ID: 1994 Category: other Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2006-12-03 10:08 CET Last Modified: 2010-03-03 18:01 CET ====================================================================== Summary: local paths in config files Description: /opt/csw/lib/pkgconfig/gkrellm.pc contains local paths ====================================================================== ---------------------------------------------------------------------- (0007580) jgoerzen (manager) - 2010-03-03 18:01 http://www.opencsw.org/mantis/view.php?id=1994#c7580 ---------------------------------------------------------------------- fixed in REV=2010.03.01 released to current/ From noreply at opencsw.org Wed Mar 3 18:03:47 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 18:03:47 +0100 Subject: [bug-notifications] [gkrellmd 0001841]: Does not stop on pkgrm In-Reply-To: <62e6da7687110528a368cbf6cafac5a5> Message-ID: <2b6985b6543efd4473117aa77dd65e5d@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=1841 ====================================================================== Reported By: james Assigned To: jgoerzen ====================================================================== Project: gkrellmd Issue ID: 1841 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2006-09-29 12:14 CEST Last Modified: 2010-03-03 18:03 CET ====================================================================== Summary: Does not stop on pkgrm Description: The package has no postinstall/premove scripts to start/stop on install/remove. On reboot the it always starts so there needs to be a way of preventing start up until configured. ====================================================================== ---------------------------------------------------------------------- (0007581) jgoerzen (manager) - 2010-03-03 18:03 http://www.opencsw.org/mantis/view.php?id=1841#c7581 ---------------------------------------------------------------------- fixed in REV=2010.03.01 released to current/ gkrellmd is now using SMF From noreply at opencsw.org Wed Mar 3 19:34:12 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 19:34:12 +0100 Subject: [bug-notifications] [sudo 0003687]: Sudo 1.7.0 fails with comment text after User_Alias definition section. In-Reply-To: <224d660258bf8ec0b82446e74a501905> Message-ID: <42710059bc72af87981a3a7a7683c406@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3687 ====================================================================== Reported By: mderoo Assigned To: mwatters ====================================================================== Project: sudo Issue ID: 3687 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-05-26 11:14 CEST Last Modified: 2010-03-03 19:34 CET ====================================================================== Summary: Sudo 1.7.0 fails with comment text after User_Alias definition section. Description: For the readability of the sudoers file I have added some readable commented lines. Since Version 1.7.0 this fails and I get a syntax error near line . My sudoers file looks like this: #=============================================================================== # Host alias specification #=============================================================================== Host_Alias HOST = server1 # #=============================================================================== # Defaults specification #=============================================================================== Defaults syslog = auth # #=============================================================================== # User alias specification #=============================================================================== User_Alias SYSMGT = user1, \ user2 # User_Alias MONITOR = user3 # User_Alias LOCALADMIN = user4 # #============================================================================== # Cmnd alias specification #============================================================================== #------------------------------------------------------------------------------ # Allow list #------------------------------------------------------------------------------ Cmnd_Alias NDD = /usr/sbin/ndd, \ /sbin/ethtool # Cmnd_Alias IPMITOOL = /usr/bin/ipmitool, \ /usr/local/bin/ipmitool # #------------------------------------------------------------------------------ # Disallow list #------------------------------------------------------------------------------ # # Switch to super-user # Cmnd_Alias SUROOT = /usr/bin/su [-], \ /usr/bin/su [-] root, \ /bin/su [-], \ /bin/su [-] root # # # Disallow modification of sudo configuration # Cmnd_Alias VISUDO = /opt/csw/sbin/visudo, \ /usr/sbin/visudo # # # Disallow various shells # Cmnd_Alias SHELL = /usr/bin/*sh, \ /sbin/*sh, \ /usr/openwin/bin/xterm, \ /usr/dt/bin/dtterm, \ /usr/openwin/bin/cmdtool, \ /usr/openwin/bin/shelltool # #============================================================================== # User privilege specification #============================================================================== #------------------------------------------------------------------------------ # Default rule for root to be almighty #------------------------------------------------------------------------------ root HOST = (ALL) ALL # #------------------------------------------------------------------------------ # System administrators can do anything without a password #------------------------------------------------------------------------------ SYSMGT HOST = (ALL) NOPASSWD: ALL # #------------------------------------------------------------------------------ # Allow monitoring account to perform network check without a password #------------------------------------------------------------------------------ MONITOR HOST = (root) NOPASSWD: NDD, IPMITOOL # #------------------------------------------------------------------------------ # Local administrators have limited rights and need to authenticate #------------------------------------------------------------------------------ LOCALADMIN HOST = (ALL) NOEXEC: ALL,!SUROOT,!VISUDO,!SHELL # #============================================================================== # End of sudoers file. #============================================================================== Errors during save are: "/opt/csw/etc/sudoers.tmp" 85 lines, 3922 characters >>> /opt/csw/etc/sudoers: syntax error near line 23 <<< >>> /opt/csw/etc/sudoers: syntax error near line 25 <<< >>> /opt/csw/etc/sudoers: syntax error near line 32 <<< >>> /opt/csw/etc/sudoers: syntax error near line 34 <<< >>> /opt/csw/etc/sudoers: syntax error near line 62 <<< >>> /opt/csw/etc/sudoers: syntax error near line 64 <<< >>> /opt/csw/etc/sudoers: syntax error near line 67 <<< >>> /opt/csw/etc/sudoers: syntax error near line 69 <<< >>> /opt/csw/etc/sudoers: syntax error near line 72 <<< >>> /opt/csw/etc/sudoers: syntax error near line 74 <<< >>> /opt/csw/etc/sudoers: syntax error near line 77 <<< >>> /opt/csw/etc/sudoers: syntax error near line 79 <<< What now? It all works fine if saved like this: #=============================================================================== # Host alias specification #=============================================================================== Host_Alias HOST = server1 # #=============================================================================== # Defaults specification #=============================================================================== Defaults syslog = auth # #=============================================================================== # User alias specification #=============================================================================== User_Alias SYSMGT = user1, \ user2 # User_Alias MONITOR = user3 # User_Alias LOCALADMIN = user4 # ##============================================================================== ## Cmnd alias specification ##============================================================================== ##------------------------------------------------------------------------------ ## Allow list ##------------------------------------------------------------------------------ Cmnd_Alias NDD = /usr/sbin/ndd, \ /sbin/ethtool # Cmnd_Alias IPMITOOL = /usr/bin/ipmitool, \ /usr/local/bin/ipmitool # ##------------------------------------------------------------------------------ ## Disallow list ##------------------------------------------------------------------------------ # # Switch to super-user # Cmnd_Alias SUROOT = /usr/bin/su [-], \ /usr/bin/su [-] root, \ /bin/su [-], \ /bin/su [-] root # # # Disallow modification of sudo configuration # Cmnd_Alias VISUDO = /opt/csw/sbin/visudo, \ /usr/sbin/visudo # # # Disallow various shells # Cmnd_Alias SHELL = /usr/bin/*sh, \ /sbin/*sh, \ /usr/openwin/bin/xterm, \ /usr/dt/bin/dtterm, \ /usr/openwin/bin/cmdtool, \ /usr/openwin/bin/shelltool # ##============================================================================== ## User privilege specification ##============================================================================== ##------------------------------------------------------------------------------ ## Default rule for root to be almighty ##------------------------------------------------------------------------------ root HOST = (ALL) ALL # ##------------------------------------------------------------------------------ ## System administrators can do anything without a password ##------------------------------------------------------------------------------ SYSMGT HOST = (ALL) NOPASSWD: ALL # ##------------------------------------------------------------------------------ ## Allow monitoring account to perform network check without a password ##------------------------------------------------------------------------------ MONITOR HOST = (root) NOPASSWD: NDD, IPMITOOL # ##------------------------------------------------------------------------------ ## Local administrators have limited rights and need to authenticate ##------------------------------------------------------------------------------ LOCALADMIN HOST = (ALL) NOEXEC: ALL,!SUROOT,!VISUDO,!SHELL # ##============================================================================== ## End of sudoers file. ##============================================================================== Is this an error in the rewritten parser or due to the introduction of #include functionality? ====================================================================== ---------------------------------------------------------------------- (0007582) maciej (manager) - 2010-03-03 19:34 http://www.opencsw.org/mantis/view.php?id=3687#c7582 ---------------------------------------------------------------------- Closing the issue. From noreply at opencsw.org Wed Mar 3 19:38:24 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 19:38:24 +0100 Subject: [bug-notifications] [sudo 0004004]: sudo symlink missing after upgrading CSWsudo{, common} In-Reply-To: Message-ID: <6e2b6c842a88134ee13013ea34df66da@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=4004 ====================================================================== Reported By: maciej Assigned To: maciej ====================================================================== Project: sudo Issue ID: 4004 Category: upgrade Reproducibility: sometimes Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-11-10 17:11 CET Last Modified: 2010-03-03 19:38 CET ====================================================================== Summary: sudo symlink missing after upgrading CSWsudo{,common} Description: It happened on many machines now. The problem is that after upgrading sudo and sudo_common from the current (as of 2009-11-10) catalog, the sudo symlink is missing: blizinski at galah:~$ which sudo no sudo in /opt/csw/bin /opt/csw/sbin /usr/sbin /usr/bin /sbin /bin /usr/ccs/bin /usr/xpg4/bin /usr/xpg6/bin /usr/sfw/bin /opt/goog/bin /opt/goog/sbin /usr/local/bin /usr/local/sbin /usr/openwin/bin /opt/SUNWspro/bin /opt/SUNWjet/bin /opt/SUNWsscs/sbin It can be fixed by reinstalling CSWsudo-common ====================================================================== ---------------------------------------------------------------------- (0007583) maciej (manager) - 2010-03-03 19:38 http://www.opencsw.org/mantis/view.php?id=4004#c7583 ---------------------------------------------------------------------- Updated packages with 1.7.2p5 use alternatives. From noreply at opencsw.org Wed Mar 3 19:41:11 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 19:41:11 +0100 Subject: [bug-notifications] [sudo 0003988]: Version 1.7.2 misses /opt/csw/bin/sudo and /opt/csw/bin/sudoedit binaries In-Reply-To: <5950d9df66d73defc9d6bd2fe7e7d35f> Message-ID: The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3988 ====================================================================== Reported By: mderoo Assigned To: maciej ====================================================================== Project: sudo Issue ID: 3988 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-10-30 11:30 CET Last Modified: 2010-03-03 19:41 CET ====================================================================== Summary: Version 1.7.2 misses /opt/csw/bin/sudo and /opt/csw/bin/sudoedit binaries Description: HOST_A:[root] > pkginfo -l CSWsudo PKGINST: CSWsudo NAME: sudo - Provides limited super user privileges CATEGORY: application ARCH: sparc VERSION: 1.6.9p8,REV=2007.11.02 VENDOR: ftp://ftp.sudo.ws/pub/sudo/ packaged for CSW by Cory Omand PSTAMP: comand at ra-20071102205228 INSTDATE: Nov 29 2007 21:29 HOTLINE: http://www.blastwave.org/bugtrack/ EMAIL: comand at blastwave.org STATUS: completely installed FILES: 2 installed pathnames 1 shared pathnames 1 directories 1 executables 1 setuid/setgid executables 355 blocks used (approx) HOST_A:[root] > ls -l /opt/csw/bin/sudo* ---s--x--x 3 root root 181404 Nov 3 2007 /opt/csw/bin/sudo ---s--x--x 3 root root 181404 Nov 3 2007 /opt/csw/bin/sudo.minimal ---s--x--x 3 root root 181404 Nov 3 2007 /opt/csw/bin/sudoedit HOST_B:[root] > pkginfo -l CSWsudo PKGINST: CSWsudo NAME: sudo - Provides limited super user privileges CATEGORY: application ARCH: sparc VERSION: 1.7.2,REV=2009.10.05_rev=p1 BASEDIR: / VENDOR: ftp://ftp.sudo.ws/pub/sudo/ packaged for CSW by Mike Watters PSTAMP: mwatters at build9s-20091005122615 INSTDATE: Oct 30 2009 10:02 HOTLINE: http://www.opencsw.org/bugtrack/ EMAIL: mwatters at opencsw.org STATUS: completely installed FILES: 1 installed pathnames 1 executables 1 setuid/setgid executables 434 blocks used (approx) HOST_B:[root] > ls -l /opt/csw/bin/sudo* -rwsr-xr-x 1 root bin 221736 Oct 5 19:26 /opt/csw/bin/sudo.minimal ====================================================================== ---------------------------------------------------------------------- (0007585) maciej (manager) - 2010-03-03 19:41 http://www.opencsw.org/mantis/view.php?id=3988#c7585 ---------------------------------------------------------------------- Please see the currently released packages: 1.7.2p5. From noreply at opencsw.org Wed Mar 3 19:42:11 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 19:42:11 +0100 Subject: [bug-notifications] [sudo 0003978]: Log directory (/var/opt/csw/sudo/logs) does not exist In-Reply-To: <786d6a4494191e73633a7e45aa20fe79> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3978 ====================================================================== Reported By: maciej Assigned To: maciej ====================================================================== Project: sudo Issue ID: 3978 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-10-27 07:18 CET Last Modified: 2010-03-03 19:42 CET ====================================================================== Summary: Log directory (/var/opt/csw/sudo/logs) does not exist Description: sudo complains: netra.chopin.edu.pl : Oct 27 06:36:47 : maciej : Can't open log file: /var/opt/csw/sudo/logs/sudolog: No such file or directory After manually creating /var/opt/csw/sudo/logs, sudo stops complaining. I think that the /var/opt/csw/sudo/logs should be created by one of the sudo packages. ====================================================================== ---------------------------------------------------------------------- (0007586) maciej (manager) - 2010-03-03 19:41 http://www.opencsw.org/mantis/view.php?id=3978#c7586 ---------------------------------------------------------------------- This is fixed in 1.7.2p5. From noreply at opencsw.org Wed Mar 3 19:43:28 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 19:43:28 +0100 Subject: [bug-notifications] [sudo_ldap 0004074]: Make the sudo.ldap binary setuid root In-Reply-To: <367e652448201f1d456c38d16b5fdca7> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=4074 ====================================================================== Reported By: maciej Assigned To: maciej ====================================================================== Project: sudo_ldap Issue ID: 4074 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-12-09 10:24 CET Last Modified: 2010-03-03 19:43 CET ====================================================================== Summary: Make the sudo.ldap binary setuid root Description: sudo_ldap-1.7.2,REV=2009.10.05_rev=p1-SunOS5.8-sparc-CSW.pkg.gz provides sudo.ldap binary with 0755 permissions. Please change it to 1755. ====================================================================== ---------------------------------------------------------------------- (0007587) maciej (manager) - 2010-03-03 19:43 http://www.opencsw.org/mantis/view.php?id=4074#c7587 ---------------------------------------------------------------------- Fixed in 1.7.2p5. From noreply at opencsw.org Wed Mar 3 19:44:11 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 19:44:11 +0100 Subject: [bug-notifications] [syslog_ng 0004308]: syslog_ng fails with exit status 2 on shutdown/reboot In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=4308 ====================================================================== Reported By: diget Assigned To: maciej ====================================================================== Project: syslog_ng Issue ID: 4308 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-02-26 00:13 CET Last Modified: 2010-03-03 19:44 CET ====================================================================== Summary: syslog_ng fails with exit status 2 on shutdown/reboot Description: On rebooting a Solaris 10u8 (10/09) SPARC machine it complains about shutting down syslog-ng with the following message: svc.startd[7]: svc:/network/cswsyslog_ng:default: Method "/var/opt/csw/svc/method/svc-cswsyslog_ng stop" failed with exit status 2. With syslog_ng running and running the manifest file by hand, it appears that the pid file as gone via the kill -15 and therefore the rm ${PID_FILE} in the stop section complains. I think adding a "-f" to the rm would fix the problem. ====================================================================== ---------------------------------------------------------------------- (0007588) maciej (manager) - 2010-03-03 19:44 http://www.opencsw.org/mantis/view.php?id=4308#c7588 ---------------------------------------------------------------------- Thanks for the feedback! From noreply at opencsw.org Wed Mar 3 19:44:53 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 19:44:53 +0100 Subject: [bug-notifications] [mysql5devel 0004180]: mysql5_devel depends on mysql5 not mysql5_rt In-Reply-To: Message-ID: <8a2f214c09bae36698901ace4ed3fa10@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=4180 ====================================================================== Reported By: hson Assigned To: maciej ====================================================================== Project: mysql5devel Issue ID: 4180 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-01-25 02:42 CET Last Modified: 2010-03-03 19:44 CET ====================================================================== Summary: mysql5_devel depends on mysql5 not mysql5_rt Description: Shouldn't it be enough for mysql5_devel to depend on mysql5_rt instead of mysql5? Right now, if I want to compile something with mysql support, I have to drag in the whole mysql5 sever (which gets autostarted in Solaris 10 with the smf support) This seems a bit overkill... ====================================================================== ---------------------------------------------------------------------- (0007589) maciej (manager) - 2010-03-03 19:44 http://www.opencsw.org/mantis/view.php?id=4180#c7589 ---------------------------------------------------------------------- Thanks for the feedback. From noreply at opencsw.org Wed Mar 3 19:45:21 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 19:45:21 +0100 Subject: [bug-notifications] [py_suds 0004310]: Please upgrade to 0.3.9 In-Reply-To: <69aeb82849296335bcd4acacac651298> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=4310 ====================================================================== Reported By: skayser Assigned To: maciej ====================================================================== Project: py_suds Issue ID: 4310 Category: other Reproducibility: N/A Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-02-26 18:27 CET Last Modified: 2010-03-03 19:45 CET ====================================================================== Summary: Please upgrade to 0.3.9 Description: 0.3.9 fixes some local caching issues, 0.3.8 is already working wonderfully in this CLI client which i am gonna release soonish :) ====================================================================== ---------------------------------------------------------------------- (0007590) maciej (manager) - 2010-03-03 19:45 http://www.opencsw.org/mantis/view.php?id=4310#c7590 ---------------------------------------------------------------------- Thanks for the feedback. From noreply at opencsw.org Wed Mar 3 19:46:16 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 19:46:16 +0100 Subject: [bug-notifications] [cupsd 0004168]: Backends will not start if world/group executable In-Reply-To: <0e65972112df9a83781c4a2b641fc2c7> Message-ID: <7aa4d595f392ffc491d3bba99b4de441@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=4168 ====================================================================== Reported By: schwindt Assigned To: maciej ====================================================================== Project: cupsd Issue ID: 4168 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-01-18 20:00 CET Last Modified: 2010-03-03 19:46 CET ====================================================================== Summary: Backends will not start if world/group executable Description: ll /opt/csw/lib/cups/backend/ total 509 lrwxrwxrwx 1 root root 3 Nov 17 18:26 http -> ipp* -rwx------ 1 root bin 50268 Nov 12 18:16 ipp* -rwx------ 1 root bin 43620 Nov 12 18:16 lpd* -r-xr-xr-x 1 root bin 33708 Nov 12 18:16 parallel* -r-xr-xr-x 1 root bin 7448 Nov 12 18:16 scsi* -r-xr-xr-x 1 root bin 31948 Nov 12 18:16 serial* -r-xr-xr-x 1 root bin 24232 Nov 12 18:16 snmp* -r-xr-xr-x 1 root bin 34976 Nov 12 18:16 socket* -r-xr-xr-x 1 root bin 27480 Nov 12 18:16 usb* only ipp and lpd are started by cups changing this to ls -al /opt/csw/lib/cups/backend/ Password: total 582 drwxr-xr-x 2 root bin 12 Jan 18 16:23 . drwxr-xr-x 9 root bin 9 Jan 18 10:39 .. -rwx------ 1 root bin 33352 Jan 18 16:25 cups-pdf lrwxrwxrwx 1 root root 3 Jan 18 10:39 http -> ipp -rwx------ 1 root bin 50268 Nov 12 18:16 ipp -rwx------ 1 root bin 43620 Nov 12 18:16 lpd -rwx------ 1 root bin 33708 Nov 12 18:16 parallel -rwx------ 1 root bin 7448 Nov 12 18:16 scsi -rwx------ 1 root bin 31948 Nov 12 18:16 serial -rwx------ 1 root bin 24232 Nov 12 18:16 snmp -rwx------ 1 root bin 34976 Nov 12 18:16 socket -rwx------ 1 root bin 27480 Nov 12 18:16 usb gives you all backends ====================================================================== ---------------------------------------------------------------------- (0007591) maciej (manager) - 2010-03-03 19:46 http://www.opencsw.org/mantis/view.php?id=4168#c7591 ---------------------------------------------------------------------- Packages with the fix have been released. From noreply at opencsw.org Wed Mar 3 20:03:53 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 20:03:53 +0100 Subject: [bug-notifications] [sudo 0003965]: sudo has 'logfile' hard-coded to /var/opt/csw/sudo/logs/sudolog In-Reply-To: <378aabe24b2742c9e4f8adea1f733f50> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3965 ====================================================================== Reported By: dkohfield Assigned To: maciej ====================================================================== Project: sudo Issue ID: 3965 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-15 02:13 CEST Last Modified: 2010-03-03 20:03 CET ====================================================================== Summary: sudo has 'logfile' hard-coded to /var/opt/csw/sudo/logs/sudolog Description: sudo has 'logfile' hard-coded to /var/opt/csw/sudo/logs/sudolog. This can be overridden in sudoers. Suggested approach is to remove hard-coded logfile and leave use of logfile a flag configuration within sudoers ====================================================================== ---------------------------------------------------------------------- (0006880) gadavis (reporter) - 2009-10-19 21:09 http://www.opencsw.org/mantis/view.php?id=3965#c6880 ---------------------------------------------------------------------- Additionally, the package doesn't create the path /var/opt/csw/sudo/logs/sudolog on installation so you get a bunch of complaint emails from sudo after the package is upgraded. From noreply at opencsw.org Wed Mar 3 20:04:22 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 20:04:22 +0100 Subject: [bug-notifications] [sudo 0003744]: /etc/projects In-Reply-To: <2cbde993905ab8dce661c6243467542e> Message-ID: <6bd026de5f74f154f4d395ff0c063355@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3744 ====================================================================== Reported By: ihsan Assigned To: maciej ====================================================================== Project: sudo Issue ID: 3744 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-30 14:29 CEST Last Modified: 2010-03-03 20:04 CET ====================================================================== Summary: /etc/projects Description: Please add /etc/projects support for Solaris 9 and 10. --with-project Enable support for Solaris project resource limits. This option is only available on Solaris 9 and above. ====================================================================== ---------------------------------------------------------------------- (0006539) mwatters (reporter) - 2009-08-08 05:11 http://www.opencsw.org/mantis/view.php?id=3744#c6539 ---------------------------------------------------------------------- sudo 1.7.2p1 has moved into testing, it includes this functionality. From noreply at opencsw.org Wed Mar 3 20:05:21 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 20:05:21 +0100 Subject: [bug-notifications] [sudo 0003744]: /etc/projects In-Reply-To: <2cbde993905ab8dce661c6243467542e> Message-ID: <33c8802f4e34bfc5b3a3970a0c3a35c8@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3744 ====================================================================== Reported By: ihsan Assigned To: maciej ====================================================================== Project: sudo Issue ID: 3744 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-30 14:29 CEST Last Modified: 2010-03-03 20:05 CET ====================================================================== Summary: /etc/projects Description: Please add /etc/projects support for Solaris 9 and 10. --with-project Enable support for Solaris project resource limits. This option is only available on Solaris 9 and above. ====================================================================== ---------------------------------------------------------------------- (0007592) maciej (manager) - 2010-03-03 20:05 http://www.opencsw.org/mantis/view.php?id=3744#c7592 ---------------------------------------------------------------------- Currently built sudo packages don't have this functionality, I was only building on Solaris 8. I'll include Solaris 9 too in the packaging platforms. From noreply at opencsw.org Wed Mar 3 20:08:20 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 20:08:20 +0100 Subject: [bug-notifications] [sudo 0003965]: sudo has 'logfile' hard-coded to /var/opt/csw/sudo/logs/sudolog In-Reply-To: <378aabe24b2742c9e4f8adea1f733f50> Message-ID: <4e69f9b4bff497c43987485162b4f2d6@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3965 ====================================================================== Reported By: dkohfield Assigned To: maciej ====================================================================== Project: sudo Issue ID: 3965 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-15 02:13 CEST Last Modified: 2010-03-03 20:08 CET ====================================================================== Summary: sudo has 'logfile' hard-coded to /var/opt/csw/sudo/logs/sudolog Description: sudo has 'logfile' hard-coded to /var/opt/csw/sudo/logs/sudolog. This can be overridden in sudoers. Suggested approach is to remove hard-coded logfile and leave use of logfile a flag configuration within sudoers ====================================================================== ---------------------------------------------------------------------- (0007593) maciej (manager) - 2010-03-03 20:08 http://www.opencsw.org/mantis/view.php?id=3965#c7593 ---------------------------------------------------------------------- The other issue has been resolved, the path is now created. I don't understand the bit about the hardcoded log path. If you don't give the option at the configure stage, it still has a default. Do you mean that if the configure option is used, it cannot be changed in sudoers? From noreply at opencsw.org Wed Mar 3 20:14:03 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Mar 2010 20:14:03 +0100 Subject: [bug-notifications] [sudo 0003965]: sudo has 'logfile' hard-coded to /var/opt/csw/sudo/logs/sudolog In-Reply-To: <378aabe24b2742c9e4f8adea1f733f50> Message-ID: <6ec56533c9c4beae24d0a8a4fb235cfe@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3965 ====================================================================== Reported By: dkohfield Assigned To: maciej ====================================================================== Project: sudo Issue ID: 3965 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-15 02:13 CEST Last Modified: 2010-03-03 20:14 CET ====================================================================== Summary: sudo has 'logfile' hard-coded to /var/opt/csw/sudo/logs/sudolog Description: sudo has 'logfile' hard-coded to /var/opt/csw/sudo/logs/sudolog. This can be overridden in sudoers. Suggested approach is to remove hard-coded logfile and leave use of logfile a flag configuration within sudoers ====================================================================== ---------------------------------------------------------------------- (0007595) gadavis (reporter) - 2010-03-03 20:14 http://www.opencsw.org/mantis/view.php?id=3965#c7595 ---------------------------------------------------------------------- By default, sudo just logs to syslog rather than going to a separate log file location. I believe this is what the original reporter is referring to. From noreply at opencsw.org Thu Mar 4 02:25:37 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 4 Mar 2010 02:25:37 +0100 Subject: [bug-notifications] [cupsd 0004319]: smf integration has been removed from cupsd with 1.4.2, REV=2010.02.20 Message-ID: <2905bbe15d97acd2341ca4e47b46f216@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4319 ====================================================================== Reported By: flod Assigned To: ====================================================================== Project: cupsd Issue ID: 4319 Category: regular use Reproducibility: always Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-04 02:25 CET Last Modified: 2010-03-04 02:25 CET ====================================================================== Summary: smf integration has been removed from cupsd with 1.4.2,REV=2010.02.20 Description: In the former version 1.4.2\,REV\=2010.01.25 the cups daemon was integrated in smf as a service. The new version 1.4.2,REV=2010.02.20 misses this feature. ====================================================================== From noreply at opencsw.org Thu Mar 4 02:57:01 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 4 Mar 2010 02:57:01 +0100 Subject: [bug-notifications] [gcc4g++rt 0003694]: libstdc++.so.6.0.10 doesn't see libgcc_s.so.1 In-Reply-To: <3c1b456a7b382ed154befba22a351eb9> Message-ID: <92d4613a091d4e7327ed53008d6efdaf@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3694 ====================================================================== Reported By: kamilradz Assigned To: mwatters ====================================================================== Project: gcc4g++rt Issue ID: 3694 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-05-29 10:20 CEST Last Modified: 2010-03-04 02:57 CET ====================================================================== Summary: libstdc++.so.6.0.10 doesn't see libgcc_s.so.1 Description: /opt/csw/gcc4/lib/libstdc++.so.6.0.10 looks for libgcc_s.so.1 dependency in system runtime linking environment, instead of linking to /opt/csw/gcc4/lib/libgcc_s.so.1 ====================================================================== ---------------------------------------------------------------------- (0007596) hson (reporter) - 2010-03-04 02:57 http://www.opencsw.org/mantis/view.php?id=3694#c7596 ---------------------------------------------------------------------- Well, the problem isn't that small. As seen below, a binary, correctly linked to libstdc++ with correct RUNPATH, can't find libgcc_s.so.1 ldd mono/mini/mono /usr/lib/secure/s8_preload.so.1 libstdc++.so.6 => /opt/csw/gcc4/lib/libstdc++.so.6 libgthread-2.0.so.0 => /opt/csw/lib/sparcv8/libgthread-2.0.so.0 libthread.so.1 => /usr/lib/libthread.so.1 libglib-2.0.so.0 => /opt/csw/lib/sparcv8/libglib-2.0.so.0 libintl.so.8 => /opt/csw/lib/sparcv8/libintl.so.8 librt.so.1 => /usr/lib/librt.so.1 libdl.so.1 => /usr/lib/libdl.so.1 libsocket.so.1 => /usr/lib/libsocket.so.1 libnsl.so.1 => /usr/lib/libnsl.so.1 libxnet.so.1 => /usr/lib/libxnet.so.1 libpthread.so.1 => /usr/lib/libpthread.so.1 libm.so.1 => /usr/lib/libm.so.1 libsunmath.so.1 => /opt/csw/lib/sparcv8/libsunmath.so.1 libc.so.1 => /usr/lib/libc.so.1 libgcc_s.so.1 => (file not found) libiconv.so.2 => /opt/csw/lib/sparcv8/libiconv.so.2 libsec.so.1 => /usr/lib/libsec.so.1 libaio.so.1 => /usr/lib/libaio.so.1 libmp.so.2 => /usr/lib/libmp.so.2 /usr/platform/SUNW,Ultra-80/lib/libc_psr.so.1 >dump -Lv mono/mini/mono mono/mini/mono: **** DYNAMIC SECTION INFORMATION **** .dynamic: [INDEX] Tag Value [1] NEEDED libstdc++.so.6 [2] NEEDED libgthread-2.0.so.0 [3] NEEDED libthread.so.1 [4] NEEDED libglib-2.0.so.0 [5] NEEDED libintl.so.8 [6] NEEDED librt.so.1 [7] NEEDED libdl.so.1 [8] NEEDED libsocket.so.1 [9] NEEDED libnsl.so.1 [10] NEEDED libxnet.so.1 [11] NEEDED libpthread.so.1 [12] NEEDED libm.so.1 [13] NEEDED libsunmath.so.1 [14] NEEDED libc.so.1 [15] INIT 0x1e1058 [16] FINI 0x1e1074 [17] RUNPATH /opt/csw/gcc4/lib:/opt/csw/X11/lib/$ISALIST:/opt/csw/X11/lib:/opt/csw/lib/$ISALIST:/opt/csw/lib [18] RPATH /opt/csw/gcc4/lib:/opt/csw/X11/lib/$ISALIST:/opt/csw/X11/lib:/opt/csw/lib/$ISALIST:/opt/csw/lib From noreply at opencsw.org Thu Mar 4 09:49:24 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 4 Mar 2010 09:49:24 +0100 Subject: [bug-notifications] [cupsd 0004319]: smf integration has been removed from cupsd with 1.4.2, REV=2010.02.20 In-Reply-To: <0199dfff8b8f42a73a075d649a37b483> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4319 ====================================================================== Reported By: flod Assigned To: maciej ====================================================================== Project: cupsd Issue ID: 4319 Category: regular use Reproducibility: always Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-04 02:25 CET Last Modified: 2010-03-04 09:49 CET ====================================================================== Summary: smf integration has been removed from cupsd with 1.4.2,REV=2010.02.20 Description: In the former version 1.4.2\,REV\=2010.01.25 the cups daemon was integrated in smf as a service. The new version 1.4.2,REV=2010.02.20 misses this feature. ====================================================================== ---------------------------------------------------------------------- (0007598) maciej (manager) - 2010-03-04 09:49 http://www.opencsw.org/mantis/view.php?id=4319#c7598 ---------------------------------------------------------------------- The updated cupsd package is in experimental, please try. http://mirror.opencsw.org/experimental.html#maciej The change r8961 adds a new check to checkpkg to prevent this problem from happening in the future. https://sourceforge.net/apps/trac/gar/changeset/8961 From noreply at opencsw.org Thu Mar 4 09:49:36 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 4 Mar 2010 09:49:36 +0100 Subject: [bug-notifications] [cupsd 0004319]: smf integration has been removed from cupsd with 1.4.2, REV=2010.02.20 In-Reply-To: <0199dfff8b8f42a73a075d649a37b483> Message-ID: <3649d6d1bed89fdf99a4c9d383e81a75@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4319 ====================================================================== Reported By: flod Assigned To: maciej ====================================================================== Project: cupsd Issue ID: 4319 Category: regular use Reproducibility: always Severity: feature Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-03-04 02:25 CET Last Modified: 2010-03-04 09:49 CET ====================================================================== Summary: smf integration has been removed from cupsd with 1.4.2,REV=2010.02.20 Description: In the former version 1.4.2\,REV\=2010.01.25 the cups daemon was integrated in smf as a service. The new version 1.4.2,REV=2010.02.20 misses this feature. ====================================================================== ---------------------------------------------------------------------- (0007598) maciej (manager) - 2010-03-04 09:49 http://www.opencsw.org/mantis/view.php?id=4319#c7598 ---------------------------------------------------------------------- The updated cupsd package is in experimental, please try. http://mirror.opencsw.org/experimental.html#maciej The change r8961 adds a new check to checkpkg to prevent this problem from happening in the future. https://sourceforge.net/apps/trac/gar/changeset/8961 From noreply at opencsw.org Thu Mar 4 18:03:03 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 4 Mar 2010 18:03:03 +0100 Subject: [bug-notifications] [apache2c 0004320]: Split off an apache2 utilities package for tools like "ab" Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4320 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: apache2c Issue ID: 4320 Category: packaging Reproducibility: N/A Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-04 18:03 CET Last Modified: 2010-03-04 18:03 CET ====================================================================== Summary: Split off an apache2 utilities package for tools like "ab" Description: Currently, helpful tools which are in-dependent from apache itself, like the benchmarking tool "ab" are part of the core apache2c package (which pulls in apache itself). IMHO it would be useful to provide a package - like Debian has it with apache2-utils - that contains these tools and only depends on the portable apache runtime. http://packages.debian.org/lenny/apache2-utils ====================================================================== From noreply at opencsw.org Thu Mar 4 22:07:30 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 4 Mar 2010 22:07:30 +0100 Subject: [bug-notifications] [tkcvs 0004321]: Please upgrade to 8.2.1 Message-ID: <231616203e1bc4cf901c1293c2321e48@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4321 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: tkcvs Issue ID: 4321 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-04 22:07 CET Last Modified: 2010-03-04 22:07 CET ====================================================================== Summary: Please upgrade to 8.2.1 Description: Please upgrade to 8.2.1 ====================================================================== From noreply at opencsw.org Fri Mar 5 10:06:43 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 5 Mar 2010 10:06:43 +0100 Subject: [bug-notifications] [libxcb 0004322]: Please upgrade to 1.4 or 1.5 Message-ID: <0d654d311535e6103a1e33f1f284b8d4@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4322 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: libxcb Issue ID: 4322 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-05 10:06 CET Last Modified: 2010-03-05 10:06 CET ====================================================================== Summary: Please upgrade to 1.4 or 1.5 Description: One of the packages I want to build can't compile against 1.3. ====================================================================== From noreply at opencsw.org Fri Mar 5 12:39:36 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 5 Mar 2010 12:39:36 +0100 Subject: [bug-notifications] [cswclassutils 0004143]: cswmigrateconf should print the warning only when necessary In-Reply-To: <8dcbea4e1b9b856a5e8d0da0a646fe58> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4143 ====================================================================== Reported By: yann Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 4143 Category: regular use Reproducibility: have not tried Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-01-11 11:43 CET Last Modified: 2010-03-05 12:39 CET ====================================================================== Summary: cswmigrateconf should print the warning only when necessary Description: Currently, cswmigrateconf seems to always print the migration warning, i.e.: "*******************************************************************" "* Configuration files are going to be migrated from the deprecated " "* location (/opt/csw/etc) to the new location (/etc/opt/csw). " "* " "* Migration will continue in 10 seconds. " "* Press CTRL+C if you want to stop now. " "*******************************************************************" It would be nicer if the class script could only print the message if there is really something to migrate. ====================================================================== ---------------------------------------------------------------------- (0007602) skayser (administrator) - 2010-03-05 12:39 http://www.opencsw.org/mantis/view.php?id=4143#c7602 ---------------------------------------------------------------------- Looks good. Tested with cswclassutils 1.34 from experimental/bonivart and screen from experimental/yann on a system without a previous screenrc: [ verifying class ] Copying sample config to /etc/opt/csw/screenrc [ verifying class ] Installing class ... Registering texinfo entry for /opt/csw/share/info/screen.info Registering texinfo entry for /opt/csw/share/info/screen.info-1 Registering texinfo entry for /opt/csw/share/info/screen.info-2 Registering texinfo entry for /opt/csw/share/info/screen.info-3 Registering texinfo entry for /opt/csw/share/info/screen.info-4 Registering texinfo entry for /opt/csw/share/info/screen.info-5 [ verifying class ] Installation of was successful. From noreply at opencsw.org Fri Mar 5 12:46:40 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 5 Mar 2010 12:46:40 +0100 Subject: [bug-notifications] [screen 0004133]: Color support impaired, screen windows default to TERM=vt100 In-Reply-To: <6946ffab8ebf844e9feada615bfe3294> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4133 ====================================================================== Reported By: skayser Assigned To: yann ====================================================================== Project: screen Issue ID: 4133 Category: packaging Reproducibility: N/A Severity: feature Priority: low Status: feedback ====================================================================== Date Submitted: 2010-01-09 18:28 CET Last Modified: 2010-03-05 12:46 CET ====================================================================== Summary: Color support impaired, screen windows default to TERM=vt100 Description: Screen is linked to the standard Solaris curses which doesn't know about "screen" in its terminfo database (/usr/lib/share/terminfo). Thus, screen windows default to TERM=vt100 and even "screen -T screen" reverts back to TERM=vt100. The problem with this is that the vt100 terminfo entry doesn't support colors, so applications like vim running inside screen don't colorize their output even though screen comes with color support. To work around it, one can point the system curses libs to the terminfo database that comes with CSW ncurses (it contains a terminfo description for screen) and then start screen. "TERMINFO=/opt/csw/share/terminfo screen". This way screen windows default to TERM=screen and color support for applications running inside these windows is working. This is a workaround though. As a possible fix from the packaging side, screen could be compiled against CSW ncurses (for comparison: the screen from sunfreeware.com is also linked against their ncurses). Then the terminfo database defaults to /opt/csw/share/terminfo and screen windows would have TERM=screen as described above. The problem with this approach would be that applications linked against system curses (like /usr/bin/less) running inside our CSW screen would be presented with TERM=screen which is unknown to their /usr/lib/share/terminfo database. I don't see this as a major problem though: users are already advised to put /opt/csw/bin first in their $PATH. If we make sure that our packages are built against CSWncurses, our stack is fully functional within such a screen and comes with functional color support out of-the-box. "Legacy" tools linked against system curses which are running inside such a screen session would require the TERMINFO workaround from above to understand TERM=screen or would need to be run with TERM=vt100. Filing this as a "feature request", which is up for discussion. Right now, there is no out-of-the-box color support within screen windows. ====================================================================== ---------------------------------------------------------------------- (0007603) skayser (administrator) - 2010-03-05 12:46 http://www.opencsw.org/mantis/view.php?id=4133#c7603 ---------------------------------------------------------------------- cswmigrateconf adjustments from http://www.opencsw.org/mantis/view.php?id=4143 look good, just tested them and provided feedback. Now the only thing missing is an updated cswclassutils package (AFAIK Peter is already working on tying it together, so it should be out the door soonish). From noreply at opencsw.org Fri Mar 5 15:06:52 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 5 Mar 2010 15:06:52 +0100 Subject: [bug-notifications] [spamassassin 0004323]: default options in /var/opt/csw/svc/method/svc-cswspamd Message-ID: <7f74856fc86d0098f71493aa8decd24d@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4323 ====================================================================== Reported By: schwindt Assigned To: ====================================================================== Project: spamassassin Issue ID: 4323 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-05 15:06 CET Last Modified: 2010-03-05 15:06 CET ====================================================================== Summary: default options in /var/opt/csw/svc/method/svc-cswspamd Description: There is "-r /opt/csw/var/spamd/spamd.pid" in the script which probably schould read -r /var/opt/csw/spamd/spamd.pid or -r /var/opt/csw/spamassassin/run ====================================================================== From noreply at opencsw.org Fri Mar 5 16:09:01 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 5 Mar 2010 16:09:01 +0100 Subject: [bug-notifications] [spamassassin 0004323]: default options in /var/opt/csw/svc/method/svc-cswspamd In-Reply-To: <6bef630478094855258d39300fcb9f13> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4323 ====================================================================== Reported By: schwindt Assigned To: bonivart ====================================================================== Project: spamassassin Issue ID: 4323 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-05 15:06 CET Last Modified: 2010-03-05 16:09 CET ====================================================================== Summary: default options in /var/opt/csw/svc/method/svc-cswspamd Description: There is "-r /opt/csw/var/spamd/spamd.pid" in the script which probably schould read -r /var/opt/csw/spamd/spamd.pid or -r /var/opt/csw/spamassassin/run ====================================================================== From noreply at opencsw.org Fri Mar 5 16:33:01 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 5 Mar 2010 16:33:01 +0100 Subject: [bug-notifications] [spamassassin 0004323]: default options in /var/opt/csw/svc/method/svc-cswspamd In-Reply-To: <6bef630478094855258d39300fcb9f13> Message-ID: <960817b04c58485c88bf62116d0548c0@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4323 ====================================================================== Reported By: schwindt Assigned To: bonivart ====================================================================== Project: spamassassin Issue ID: 4323 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2010-03-05 15:06 CET Last Modified: 2010-03-05 16:33 CET ====================================================================== Summary: default options in /var/opt/csw/svc/method/svc-cswspamd Description: There is "-r /opt/csw/var/spamd/spamd.pid" in the script which probably schould read -r /var/opt/csw/spamd/spamd.pid or -r /var/opt/csw/spamassassin/run ====================================================================== ---------------------------------------------------------------------- (0007604) bonivart (manager) - 2010-03-05 16:33 http://www.opencsw.org/mantis/view.php?id=4323#c7604 ---------------------------------------------------------------------- Thanks for spotting this. I have changed it to /var/opt/csw/spamassassin/spamd.pid. It will be in the next release. From noreply at opencsw.org Fri Mar 5 18:08:19 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 5 Mar 2010 18:08:19 +0100 Subject: [bug-notifications] [wesnoth 0004256]: Rebuild Wesnoth v1.4.7 packaging In-Reply-To: Message-ID: <3433de1501b2b1ba4422a2db536aadce@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4256 ====================================================================== Reported By: kenmays Assigned To: jgoerzen ====================================================================== Project: wesnoth Issue ID: 4256 Category: packaging Reproducibility: always Severity: block Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-02-06 18:27 CET Last Modified: 2010-03-05 18:08 CET ====================================================================== Summary: Rebuild Wesnoth v1.4.7 packaging Description: Dependency issues with Wesnoth 1.4.7. Suggest package respin of Wesnoth 1.4.7 with current package dependencies. ====================================================================== ---------------------------------------------------------------------- (0007605) jgoerzen (manager) - 2010-03-05 18:08 http://www.opencsw.org/mantis/view.php?id=4256#c7605 ---------------------------------------------------------------------- freshly rebuilt packages (GAR Revision: 8958) are available in testing/ wesnoth-1.4.7,REV=2010.03.04-SunOS5.8-sparc-CSW.pkg.gz wesnoth-1.4.7,REV=2010.03.04-SunOS5.8-i386-CSW.pkg.gz additionally these builds have the wesnoth_editor, server and tools as well From noreply at opencsw.org Fri Mar 5 18:16:29 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 5 Mar 2010 18:16:29 +0100 Subject: [bug-notifications] [wesnoth 0004324]: upgrade to version 1.6.5 Message-ID: <497cec3c3055ee61791522c5d16856e0@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4324 ====================================================================== Reported By: jgoerzen Assigned To: ====================================================================== Project: wesnoth Issue ID: 4324 Category: upgrade Reproducibility: N/A Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-05 18:16 CET Last Modified: 2010-03-05 18:16 CET ====================================================================== Summary: upgrade to version 1.6.5 Description: Latest stable version is 1.6.5 ====================================================================== From noreply at opencsw.org Fri Mar 5 18:18:05 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 5 Mar 2010 18:18:05 +0100 Subject: [bug-notifications] [wesnoth 0001818]: Correct Source URL Link and test upgrade to v1.1.10 In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=1818 ====================================================================== Reported By: kenmays Assigned To: jgoerzen ====================================================================== Project: wesnoth Issue ID: 1818 Category: upgrade Reproducibility: always Severity: trivial Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2006-09-24 16:45 CEST Last Modified: 2010-03-05 18:18 CET ====================================================================== Summary: Correct Source URL Link and test upgrade to v1.1.10 Description: Please fix Source URL to read: http://sourceforge.net/projects/wesnoth or http://www.wesnoth.org/ Also, please test a build of Wesnoth v1.1.10 (dev) against the current unstable build system. ;oP Ex: http://belnet.dl.sourceforge.net/sourceforge/wesnoth/wesnoth-1.1.10.tar.gz ====================================================================== ---------------------------------------------------------------------- (0007606) jgoerzen (manager) - 2010-03-05 18:18 http://www.opencsw.org/mantis/view.php?id=1818#c7606 ---------------------------------------------------------------------- closing this bug as Source URL has been set to MASTER_SITES += $(SF_MIRRORS) per GAR documentation. From noreply at opencsw.org Fri Mar 5 19:20:57 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 5 Mar 2010 19:20:57 +0100 Subject: [bug-notifications] [gkrellm 0003115]: Depend on CSWggettextrt In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3115 ====================================================================== Reported By: harpchad Assigned To: jgoerzen ====================================================================== Project: gkrellm Issue ID: 3115 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 02:53 CET Last Modified: 2010-03-05 19:20 CET ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0007578) jgoerzen (manager) - 2010-03-03 17:59 http://www.opencsw.org/mantis/view.php?id=3115#c7578 ---------------------------------------------------------------------- fixed in REV=2010.03.01 released to current/ From noreply at opencsw.org Fri Mar 5 19:22:29 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 5 Mar 2010 19:22:29 +0100 Subject: [bug-notifications] [gkrellm 0001994]: local paths in config files In-Reply-To: Message-ID: <8359fb3c8b02fbd642b6be3f08c4ad9d@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=1994 ====================================================================== Reported By: james Assigned To: jgoerzen ====================================================================== Project: gkrellm Issue ID: 1994 Category: other Reproducibility: always Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2006-12-03 10:08 CET Last Modified: 2010-03-05 19:22 CET ====================================================================== Summary: local paths in config files Description: /opt/csw/lib/pkgconfig/gkrellm.pc contains local paths ====================================================================== ---------------------------------------------------------------------- (0007580) jgoerzen (manager) - 2010-03-03 18:01 http://www.opencsw.org/mantis/view.php?id=1994#c7580 ---------------------------------------------------------------------- fixed in REV=2010.03.01 released to current/ From noreply at opencsw.org Fri Mar 5 19:23:22 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 5 Mar 2010 19:23:22 +0100 Subject: [bug-notifications] [gkrellmd 0003247]: Depend on CSWggettextrt In-Reply-To: Message-ID: <04ee30fc242407342868aebe2f4c91dc@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3247 ====================================================================== Reported By: harpchad Assigned To: jgoerzen ====================================================================== Project: gkrellmd Issue ID: 3247 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:07 CET Last Modified: 2010-03-05 19:23 CET ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0007579) jgoerzen (manager) - 2010-03-03 18:00 http://www.opencsw.org/mantis/view.php?id=3247#c7579 ---------------------------------------------------------------------- fixed in REV=2010.03.01 released to current/ From noreply at opencsw.org Fri Mar 5 19:28:27 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 5 Mar 2010 19:28:27 +0100 Subject: [bug-notifications] [gkrellmd 0001841]: Does not stop on pkgrm In-Reply-To: <62e6da7687110528a368cbf6cafac5a5> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=1841 ====================================================================== Reported By: james Assigned To: jgoerzen ====================================================================== Project: gkrellmd Issue ID: 1841 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2006-09-29 12:14 CEST Last Modified: 2010-03-05 19:28 CET ====================================================================== Summary: Does not stop on pkgrm Description: The package has no postinstall/premove scripts to start/stop on install/remove. On reboot the it always starts so there needs to be a way of preventing start up until configured. ====================================================================== ---------------------------------------------------------------------- (0007607) jgoerzen (manager) - 2010-03-05 19:28 http://www.opencsw.org/mantis/view.php?id=1841#c7607 ---------------------------------------------------------------------- before installing new gkrellmd package make sure old package is removed and not running (pkill -TERM gkrellmd). Otherwise the new SMF controlled package will not be able to start and will go into maintaince mode. From noreply at opencsw.org Sun Mar 7 11:21:52 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 7 Mar 2010 11:21:52 +0100 Subject: [bug-notifications] [cupsd 0004319]: smf integration has been removed from cupsd with 1.4.2, REV=2010.02.20 In-Reply-To: <0199dfff8b8f42a73a075d649a37b483> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4319 ====================================================================== Reported By: flod Assigned To: maciej ====================================================================== Project: cupsd Issue ID: 4319 Category: regular use Reproducibility: always Severity: feature Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-03-04 02:25 CET Last Modified: 2010-03-07 11:21 CET ====================================================================== Summary: smf integration has been removed from cupsd with 1.4.2,REV=2010.02.20 Description: In the former version 1.4.2\,REV\=2010.01.25 the cups daemon was integrated in smf as a service. The new version 1.4.2,REV=2010.02.20 misses this feature. ====================================================================== ---------------------------------------------------------------------- (0007609) flod (reporter) - 2010-03-07 11:21 http://www.opencsw.org/mantis/view.php?id=4319#c7609 ---------------------------------------------------------------------- cupsd-1.4.2,REV=2010.03.04-SunOS5.8-i386-CSW.pkg works for me. From noreply at opencsw.org Sun Mar 7 21:57:25 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 7 Mar 2010 21:57:25 +0100 Subject: [bug-notifications] [roxfiler 0004187]: rox-filer doesn't handle command line arguments In-Reply-To: <189e4bf90be3b7c61f2808940fccac37> Message-ID: <848c052579d0c1fdb28f13f575ad14a2@www.opencsw.org> The following issue has been UPDATED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4187 ====================================================================== Reported By: cptsalek Assigned To: maciej ====================================================================== Project: roxfiler Issue ID: 4187 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-01-27 14:48 CET Last Modified: 2010-03-07 21:57 CET ====================================================================== Summary: rox-filer doesn't handle command line arguments Description: ROX normally supports being used as panel or pinboard, using a variety of command line switches. But these aren't handles by /opt/csw/bin/rox-filer, which means that they are not passed to the executable /opt/csw/libexec/ROX-Filer. This basically makes it impossible to use ROX Filer for something other than a file manager displaying some directory contents. ====================================================================== ---------------------------------------------------------------------- (0007610) maciej (manager) - 2010-03-07 21:57 http://www.opencsw.org/bugtrack/view.php?id=4187#c7610 ---------------------------------------------------------------------- New rox-filer with the bugfix has been released. Does it work for you? From noreply at opencsw.org Sun Mar 7 21:57:57 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 7 Mar 2010 21:57:57 +0100 Subject: [bug-notifications] [roxfiler 0004187]: rox-filer doesn't handle command line arguments In-Reply-To: <189e4bf90be3b7c61f2808940fccac37> Message-ID: <6410aab822c11ac2adb2a73f6e25d040@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4187 ====================================================================== Reported By: cptsalek Assigned To: maciej ====================================================================== Project: roxfiler Issue ID: 4187 Category: regular use Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-01-27 14:48 CET Last Modified: 2010-03-07 21:57 CET ====================================================================== Summary: rox-filer doesn't handle command line arguments Description: ROX normally supports being used as panel or pinboard, using a variety of command line switches. But these aren't handles by /opt/csw/bin/rox-filer, which means that they are not passed to the executable /opt/csw/libexec/ROX-Filer. This basically makes it impossible to use ROX Filer for something other than a file manager displaying some directory contents. ====================================================================== ---------------------------------------------------------------------- (0007610) maciej (manager) - 2010-03-07 21:57 http://www.opencsw.org/bugtrack/view.php?id=4187#c7610 ---------------------------------------------------------------------- New rox-filer with the bugfix has been released. Does it work for you? From noreply at opencsw.org Sun Mar 7 21:58:40 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 7 Mar 2010 21:58:40 +0100 Subject: [bug-notifications] [trac 0004062]: please upgrade to latest version In-Reply-To: <373b0ac2b087b9d933e5b0c4349dc685> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4062 ====================================================================== Reported By: philadmin Assigned To: rupert ====================================================================== Project: trac Issue ID: 4062 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-12-01 17:16 CET Last Modified: 2010-03-07 21:58 CET ====================================================================== Summary: please upgrade to latest version Description: please upgrade to latest version ====================================================================== ---------------------------------------------------------------------- (0007611) maciej (manager) - 2010-03-07 21:58 http://www.opencsw.org/bugtrack/view.php?id=4062#c7611 ---------------------------------------------------------------------- Closing the issue. From noreply at opencsw.org Sun Mar 7 21:59:53 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 7 Mar 2010 21:59:53 +0100 Subject: [bug-notifications] [cupsd 0004319]: smf integration has been removed from cupsd with 1.4.2, REV=2010.02.20 In-Reply-To: <0199dfff8b8f42a73a075d649a37b483> Message-ID: <9b510ba306726865d5fefd50be944ecf@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4319 ====================================================================== Reported By: flod Assigned To: maciej ====================================================================== Project: cupsd Issue ID: 4319 Category: regular use Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-03-04 02:25 CET Last Modified: 2010-03-07 21:59 CET ====================================================================== Summary: smf integration has been removed from cupsd with 1.4.2,REV=2010.02.20 Description: In the former version 1.4.2\,REV\=2010.01.25 the cups daemon was integrated in smf as a service. The new version 1.4.2,REV=2010.02.20 misses this feature. ====================================================================== ---------------------------------------------------------------------- (0007612) maciej (manager) - 2010-03-07 21:59 http://www.opencsw.org/bugtrack/view.php?id=4319#c7612 ---------------------------------------------------------------------- Thanks for the feedback. From noreply at opencsw.org Mon Mar 8 08:06:08 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 8 Mar 2010 08:06:08 +0100 Subject: [bug-notifications] [emacs 0004325]: postinstall fails with "ln: emacs not found" Message-ID: <941a0777e95fd0441d5adbfe8579337e@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4325 ====================================================================== Reported By: ghenry Assigned To: ====================================================================== Project: emacs Issue ID: 4325 Category: packaging Reproducibility: always Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-08 08:06 CET Last Modified: 2010-03-08 08:06 CET ====================================================================== Summary: postinstall fails with "ln: emacs not found" Description: on solaris 10 sparc, the postinstall script failed. I added "set -x" in the script emacs-chooser, and got: + printf '%s: current default toolkit: ' emacs-chooser emacs-chooser: current default toolkit: + '[' -h emacs ']' + printf 'none\n' emacs-chooser none + '[' '!' -z athena ']' ++ ls emacs-athena-22.1 emacs-athena-23.1 + '[' '!' -z 'emacs-athena-22.1 emacs-athena-23.1' ']' + '[' -h emacs ']' + ln -s emacs-athena-22.1 emacs-athena-23.1 emacs ln: emacs not found + Error emacs-chooser 'cannot link the new toolkit' + PrintAnomaly emacs-chooser 'cannot link the new toolkit' + printf '%s : anomaly : %s\n' emacs-chooser 'cannot link the new toolkit' emacs-chooser : anomaly : cannot link the new toolkit i think it's because there are several emacs binaries?: calypso-root% ls -l /opt/csw/bin/emacs* -rwxr-xr-x 1 root bin 5591108 Sep 21 2005 /opt/csw/bin/emacs-21.4 -rwxr-xr-x 1 root bin 7074860 Jun 6 2007 /opt/csw/bin/emacs-athena-22.1 -rwxr-xr-x 1 root bin 9585896 Aug 19 2009 /opt/csw/bin/emacs-athena-23.1 -rwxr-xr-x 1 root bin 6418 Mar 8 08:01 /opt/csw/bin/emacs-chooser -rwxr-xr-x 1 root bin 26580 Aug 19 2009 /opt/csw/bin/emacsclient if i did: calypso-root% mv /opt/csw/bin/emacs-athena-22.1 /tmp/ because: calypso-root% pkgchk -l -l /opt/csw/bin/emacs-athena-22.1 WARNING: no pathnames were associated with the postinstall script succeeds! so i suggest that the script prevents the user that there are several emcas binaries, doesn'nt it? thanks ====================================================================== From noreply at opencsw.org Mon Mar 8 09:46:12 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 8 Mar 2010 09:46:12 +0100 Subject: [bug-notifications] [spamassassin 0004323]: default options in /var/opt/csw/svc/method/svc-cswspamd In-Reply-To: <6bef630478094855258d39300fcb9f13> Message-ID: <329ecd4c95e1d69e61d31bc2671fcc84@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4323 ====================================================================== Reported By: schwindt Assigned To: bonivart ====================================================================== Project: spamassassin Issue ID: 4323 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2010-03-05 15:06 CET Last Modified: 2010-03-08 09:46 CET ====================================================================== Summary: default options in /var/opt/csw/svc/method/svc-cswspamd Description: There is "-r /opt/csw/var/spamd/spamd.pid" in the script which probably schould read -r /var/opt/csw/spamd/spamd.pid or -r /var/opt/csw/spamassassin/run ====================================================================== ---------------------------------------------------------------------- (0007613) bonivart (manager) - 2010-03-08 09:46 http://www.opencsw.org/mantis/view.php?id=4323#c7613 ---------------------------------------------------------------------- Fixed the quoting in r9016. Will be in next release. From noreply at opencsw.org Mon Mar 8 23:41:23 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 8 Mar 2010 23:41:23 +0100 Subject: [bug-notifications] [libxau_devel 0004136]: xau requires xproto but no dependency exists In-Reply-To: <250d7d6027b5b579efd0b0acbacc966e> Message-ID: <58840690244f7dc9b1e6d129679110f6@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4136 ====================================================================== Reported By: hson Assigned To: wbonnet ====================================================================== Project: libxau_devel Issue ID: 4136 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-01-10 03:16 CET Last Modified: 2010-03-08 23:41 CET ====================================================================== Summary: xau requires xproto but no dependency exists Description: libxau_devel should be dependent on xproto ====================================================================== ---------------------------------------------------------------------- (0007614) wbonnet (manager) - 2010-03-08 23:41 http://www.opencsw.org/bugtrack/view.php?id=4136#c7614 ---------------------------------------------------------------------- Fix has been submitted Missing dependency is now aded From noreply at opencsw.org Tue Mar 9 00:15:43 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 9 Mar 2010 00:15:43 +0100 Subject: [bug-notifications] [libxext_devel 0004314]: xext.pc has xextproto as requirement, but no package dependency In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4314 ====================================================================== Reported By: hson Assigned To: wbonnet ====================================================================== Project: libxext_devel Issue ID: 4314 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-02-27 05:43 CET Last Modified: 2010-03-09 00:15 CET ====================================================================== Summary: xext.pc has xextproto as requirement, but no package dependency Description: xext.pc has xextproto as requirement but libext_devel doesn't have x11_xextproto (or xextproto whichever is the correct package) as dependency ====================================================================== ---------------------------------------------------------------------- (0007615) wbonnet (manager) - 2010-03-09 00:15 http://www.opencsw.org/bugtrack/view.php?id=4314#c7615 ---------------------------------------------------------------------- Missing dependency was added. New package has been submitted From noreply at opencsw.org Tue Mar 9 08:07:34 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 9 Mar 2010 08:07:34 +0100 Subject: [bug-notifications] [libx11_devel 0004155]: Missing dependencies In-Reply-To: <009b5382fe926ff37e854160da7180a2> Message-ID: <4306486843febd4536896e801d6ac4fa@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4155 ====================================================================== Reported By: hson Assigned To: wbonnet ====================================================================== Project: libx11_devel Issue ID: 4155 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-01-14 02:07 CET Last Modified: 2010-03-09 08:07 CET ====================================================================== Summary: Missing dependencies Description: x11.pc lists xproto and kbproto as requirements but libx11_devel don't have CSWxproto and CSWkbproto as dependencies ====================================================================== ---------------------------------------------------------------------- (0007616) wbonnet (manager) - 2010-03-09 08:07 http://www.opencsw.org/bugtrack/view.php?id=4155#c7616 ---------------------------------------------------------------------- Missing dependencie have been added Package is submitted From noreply at opencsw.org Tue Mar 9 10:31:05 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 9 Mar 2010 10:31:05 +0100 Subject: [bug-notifications] [dbus 0004292]: Add 64 bits support and libs In-Reply-To: <3ca8a463368fa7813d4679a779860f31> Message-ID: <84b30b7758bdceae920c12328a9a8255@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4292 ====================================================================== Reported By: wbonnet Assigned To: wbonnet ====================================================================== Project: dbus Issue ID: 4292 Category: packaging Reproducibility: always Severity: feature Priority: low Status: assigned ====================================================================== Date Submitted: 2010-02-17 22:28 CET Last Modified: 2010-03-09 10:31 CET ====================================================================== Summary: Add 64 bits support and libs Description: Add 64 bits support and libs ====================================================================== ---------------------------------------------------------------------- (0007617) dam (administrator) - 2010-03-09 10:31 http://www.opencsw.org/mantis/view.php?id=4292#c7617 ---------------------------------------------------------------------- I need this also for 64 bit libnotify. From noreply at opencsw.org Tue Mar 9 17:48:57 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 9 Mar 2010 17:48:57 +0100 Subject: [bug-notifications] [libxrandr 0004326]: The current package is empty Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4326 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: libxrandr Issue ID: 4326 Category: packaging Reproducibility: always Severity: block Priority: immediate Status: new ====================================================================== Date Submitted: 2010-03-09 17:48 CET Last Modified: 2010-03-09 17:48 CET ====================================================================== Summary: The current package is empty Description: Especially there is no libXrandr.so ====================================================================== From noreply at opencsw.org Tue Mar 9 18:39:13 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 9 Mar 2010 18:39:13 +0100 Subject: [bug-notifications] [glib2_devel 0004327]: Please add perl to RUNTIME_DEP_PKGS Message-ID: <249eef9a185978a1c0a8bf8d518a688f@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4327 ====================================================================== Reported By: benny Assigned To: ====================================================================== Project: glib2_devel Issue ID: 4327 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-09 18:39 CET Last Modified: 2010-03-09 18:39 CET ====================================================================== Summary: Please add perl to RUNTIME_DEP_PKGS Description: CSWglib2devel depends on perl but this is not set in RUNTIME_DEP_PKGS. Please add this to the list of known dependencies. ====================================================================== From noreply at opencsw.org Tue Mar 9 20:19:32 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 9 Mar 2010 20:19:32 +0100 Subject: [bug-notifications] [libxrandr 0004326]: The current package is empty In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4326 ====================================================================== Reported By: dam Assigned To: wbonnet ====================================================================== Project: libxrandr Issue ID: 4326 Category: packaging Reproducibility: always Severity: block Priority: immediate Status: assigned ====================================================================== Date Submitted: 2010-03-09 17:48 CET Last Modified: 2010-03-09 20:19 CET ====================================================================== Summary: The current package is empty Description: Especially there is no libXrandr.so ====================================================================== From noreply at opencsw.org Tue Mar 9 20:31:30 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 9 Mar 2010 20:31:30 +0100 Subject: [bug-notifications] [libxrandr 0004326]: The current package is empty In-Reply-To: Message-ID: <8a38c0e652f4ca9e9de48e6a295fc130@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=4326 ====================================================================== Reported By: dam Assigned To: wbonnet ====================================================================== Project: libxrandr Issue ID: 4326 Category: packaging Reproducibility: always Severity: block Priority: immediate Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-03-09 17:48 CET Last Modified: 2010-03-09 20:31 CET ====================================================================== Summary: The current package is empty Description: Especially there is no libXrandr.so ====================================================================== ---------------------------------------------------------------------- (0007618) wbonnet (manager) - 2010-03-09 20:31 http://www.opencsw.org/mantis/view.php?id=4326#c7618 ---------------------------------------------------------------------- Missing libs (including 64 bits) have been added to package Package is submitted From noreply at opencsw.org Tue Mar 9 21:17:03 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 9 Mar 2010 21:17:03 +0100 Subject: [bug-notifications] [x11_xproto 0004328]: pkgadd has problem with package CSWx11xproto-7.0.16, REV=2010.02.20 Message-ID: <67f454dfb8f4ad2f226a2df3415ab0f4@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4328 ====================================================================== Reported By: flod Assigned To: ====================================================================== Project: x11_xproto Issue ID: 4328 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-09 21:17 CET Last Modified: 2010-03-09 21:17 CET ====================================================================== Summary: pkgadd has problem with package CSWx11xproto-7.0.16,REV=2010.02.20 Description: => Installing CSWx11xproto-7.0.16,REV=2010.02.20 ## Verifying package dependencies in zone <...> pkgadd: ERROR: unknown preinstallation dependency check line for package zone : ignored ====================================================================== From noreply at opencsw.org Tue Mar 9 21:32:38 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 9 Mar 2010 21:32:38 +0100 Subject: [bug-notifications] [libcairo 0004329]: CSWx11xproto-7.0.16, REV=2010.02.20 conflicts with CSWxproto-7.0.15, REV=2009.05.29 Message-ID: <4a24d53333960301b7847bf14cf1aca7@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4329 ====================================================================== Reported By: flod Assigned To: ====================================================================== Project: libcairo Issue ID: 4329 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-09 21:32 CET Last Modified: 2010-03-09 21:32 CET ====================================================================== Summary: CSWx11xproto-7.0.16,REV=2010.02.20 conflicts with CSWxproto-7.0.15,REV=2009.05.29 Description: CSWx11xproto-7.0.16,REV=2010.02.20 conflicts with CSWxproto. But the current CSWlibxau-1.0.4,REV=2010.03.08 still depends on it. There are numerous other packages depending on CSWlibxau and so on. As CSWlibx11-1.3.2,REV=2010.03.09 still depends on CSWx11xproto there are applications that indirectly depend on two incompatible packages. Updating the packages may lead to a potentially inconsistent package state. ====================================================================== From noreply at opencsw.org Tue Mar 9 21:35:00 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 9 Mar 2010 21:35:00 +0100 Subject: [bug-notifications] [libcairo 0004329]: CSWx11xproto-7.0.16, REV=2010.02.20 conflicts with CSWxproto-7.0.15, REV=2009.05.29 In-Reply-To: <03d635ed45ef2904a8a3aa4a3f69a1cc> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4329 ====================================================================== Reported By: flod Assigned To: ====================================================================== Project: libcairo Issue ID: 4329 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-09 21:32 CET Last Modified: 2010-03-09 21:35 CET ====================================================================== Summary: CSWx11xproto-7.0.16,REV=2010.02.20 conflicts with CSWxproto-7.0.15,REV=2009.05.29 Description: CSWx11xproto-7.0.16,REV=2010.02.20 conflicts with CSWxproto. But the current CSWlibxau-1.0.4,REV=2010.03.08 still depends on it. There are numerous other packages depending on CSWlibxau and so on. As CSWlibx11-1.3.2,REV=2010.03.09 still depends on CSWx11xproto there are applications that indirectly depend on two incompatible packages. Updating the packages may lead to a potentially inconsistent package state. ====================================================================== ---------------------------------------------------------------------- (0007619) flod (reporter) - 2010-03-09 21:35 http://www.opencsw.org/mantis/view.php?id=4329#c7619 ---------------------------------------------------------------------- Please close. I selected the wrong Project. From noreply at opencsw.org Tue Mar 9 21:35:11 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 9 Mar 2010 21:35:11 +0100 Subject: [bug-notifications] [x11_xproto 0004330]: CSWx11xproto-7.0.16, REV=2010.02.20 conflicts with CSWxproto-7.0.15, REV=2009.05.29 Message-ID: <23343ae8028e0423079a57e62e232ac0@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4330 ====================================================================== Reported By: flod Assigned To: ====================================================================== Project: x11_xproto Issue ID: 4330 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-09 21:35 CET Last Modified: 2010-03-09 21:35 CET ====================================================================== Summary: CSWx11xproto-7.0.16,REV=2010.02.20 conflicts with CSWxproto-7.0.15,REV=2009.05.29 Description: CSWx11xproto-7.0.16,REV=2010.02.20 conflicts with CSWxproto. But the current CSWlibxau-1.0.4,REV=2010.03.08 still depends on it. There are numerous other packages depending on CSWlibxau and so on. As CSWlibx11-1.3.2,REV=2010.03.09 still depends on CSWx11xproto there are applications that indirectly depend on two incompatible packages. Updating the packages may lead to a potentially inconsistent package state. ====================================================================== From noreply at opencsw.org Wed Mar 10 00:04:03 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 10 Mar 2010 00:04:03 +0100 Subject: [bug-notifications] [libcairo 0004329]: CSWx11xproto-7.0.16, REV=2010.02.20 conflicts with CSWxproto-7.0.15, REV=2009.05.29 In-Reply-To: <03d635ed45ef2904a8a3aa4a3f69a1cc> Message-ID: <3ee743fde34983b717d586dd62cc87ca@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=4329 ====================================================================== Reported By: flod Assigned To: ====================================================================== Project: libcairo Issue ID: 4329 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-03-09 21:32 CET Last Modified: 2010-03-10 00:04 CET ====================================================================== Summary: CSWx11xproto-7.0.16,REV=2010.02.20 conflicts with CSWxproto-7.0.15,REV=2009.05.29 Description: CSWx11xproto-7.0.16,REV=2010.02.20 conflicts with CSWxproto. But the current CSWlibxau-1.0.4,REV=2010.03.08 still depends on it. There are numerous other packages depending on CSWlibxau and so on. As CSWlibx11-1.3.2,REV=2010.03.09 still depends on CSWx11xproto there are applications that indirectly depend on two incompatible packages. Updating the packages may lead to a potentially inconsistent package state. ====================================================================== ---------------------------------------------------------------------- (0007619) flod (reporter) - 2010-03-09 21:35 http://www.opencsw.org/mantis/view.php?id=4329#c7619 ---------------------------------------------------------------------- Please close. I selected the wrong Project. From noreply at opencsw.org Wed Mar 10 12:14:26 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 10 Mar 2010 12:14:26 +0100 Subject: [bug-notifications] [xmlto 0004331]: /opt/csw/bin/xmlto: line 418: /usr/xpg4/bin/tail: No such file or directory Message-ID: <5ab720ceba62b634efc300f15a7b77dc@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4331 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: xmlto Issue ID: 4331 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-10 12:14 CET Last Modified: 2010-03-10 12:14 CET ====================================================================== Summary: /opt/csw/bin/xmlto: line 418: /usr/xpg4/bin/tail: No such file or directory Description: /opt/csw/bin/xmlto: line 418: /usr/xpg4/bin/tail: No such file or directory CONFIGURE_ARGS += TAIL=/usr/xpg4/bin/tail ...but it doesn't guarantee that /usr/xpg4/bin/tail would be there, and on my system it's apparently not there. Can gtail be used instead? ====================================================================== From noreply at opencsw.org Wed Mar 10 13:58:31 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 10 Mar 2010 13:58:31 +0100 Subject: [bug-notifications] [gimp 0004332]: Depend on CSWlibwmf instead of CSWwmf Message-ID: <3728186cd5612859327625299fd7b141@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4332 ====================================================================== Reported By: hson Assigned To: ====================================================================== Project: gimp Issue ID: 4332 Category: packaging Reproducibility: N/A Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-10 13:58 CET Last Modified: 2010-03-10 13:58 CET ====================================================================== Summary: Depend on CSWlibwmf instead of CSWwmf Description: libwmflite-0.2.so.7 have been moved to CSWlibwmf instead of CSWwmf, so there is no need to depend on CSWmwf unless gimp uses any of the binaries in CSWwmf ====================================================================== From noreply at opencsw.org Wed Mar 10 14:00:09 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 10 Mar 2010 14:00:09 +0100 Subject: [bug-notifications] [graphicsmagick 0004333]: Depend on CSWlibwmf instead of CSWwmf Message-ID: <42b37e43f0df4a2c45ef2e62ba2bb9af@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4333 ====================================================================== Reported By: hson Assigned To: ====================================================================== Project: graphicsmagick Issue ID: 4333 Category: packaging Reproducibility: N/A Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-10 14:00 CET Last Modified: 2010-03-10 14:00 CET ====================================================================== Summary: Depend on CSWlibwmf instead of CSWwmf Description: libwmflite-0.2.so.7 have been moved to CSWlibwmf instead of CSWwmf, so there is no need to depend on CSWmwf unless graphicsmagick use any of the binaries in CSWwmf. ====================================================================== From noreply at opencsw.org Wed Mar 10 20:06:28 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 10 Mar 2010 20:06:28 +0100 Subject: [bug-notifications] [cswclassutils 0004143]: cswmigrateconf should print the warning only when necessary In-Reply-To: <8dcbea4e1b9b856a5e8d0da0a646fe58> Message-ID: <00a4fe16b132007d3da78c21a7bf155a@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4143 ====================================================================== Reported By: yann Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 4143 Category: regular use Reproducibility: have not tried Severity: tweak Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2010-01-11 11:43 CET Last Modified: 2010-03-10 20:06 CET ====================================================================== Summary: cswmigrateconf should print the warning only when necessary Description: Currently, cswmigrateconf seems to always print the migration warning, i.e.: "*******************************************************************" "* Configuration files are going to be migrated from the deprecated " "* location (/opt/csw/etc) to the new location (/etc/opt/csw). " "* " "* Migration will continue in 10 seconds. " "* Press CTRL+C if you want to stop now. " "*******************************************************************" It would be nicer if the class script could only print the message if there is really something to migrate. ====================================================================== ---------------------------------------------------------------------- (0007620) bonivart (manager) - 2010-03-10 20:06 http://www.opencsw.org/mantis/view.php?id=4143#c7620 ---------------------------------------------------------------------- Waiting for release. From noreply at opencsw.org Wed Mar 10 20:06:56 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 10 Mar 2010 20:06:56 +0100 Subject: [bug-notifications] [cswclassutils 0004272]: i.cswtexinfo: Make warning message about missing texinfo meaningful In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4272 ====================================================================== Reported By: skayser Assigned To: dam ====================================================================== Project: cswclassutils Issue ID: 4272 Category: regular use Reproducibility: always Severity: tweak Priority: low Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2010-02-14 19:43 CET Last Modified: 2010-03-10 20:06 CET ====================================================================== Summary: i.cswtexinfo: Make warning message about missing texinfo meaningful Description: On a system without texinfo, the CAS currently says the following => Installing CSWgzipextras-1.4,REV=2010.01.28 Please see /opt/csw/share/doc/gzip_extras/license for license information. Installing class ... /opt/csw/share/info/gzip.info CSWtexinfo couldn't be found. How about enhancing it to be more meaningful? => Installing CSWgzipextras-1.4,REV=2010.01.28 Please see /opt/csw/share/doc/gzip_extras/license for license information. Installing class ... /opt/csw/share/info/gzip.info (not adding info menu entry, CSWtexinfo missing) ====================================================================== ---------------------------------------------------------------------- (0007621) bonivart (manager) - 2010-03-10 20:06 http://www.opencsw.org/mantis/view.php?id=4272#c7621 ---------------------------------------------------------------------- Awaiting next release. From noreply at opencsw.org Wed Mar 10 20:08:03 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 10 Mar 2010 20:08:03 +0100 Subject: [bug-notifications] [cswclassutils 0004075]: cswinitsmf should refuse to create an FMRI with a dot in the name In-Reply-To: <9b3ec08d5acd459ffff00709db65a335> Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4075 ====================================================================== Reported By: maciej Assigned To: bonivart ====================================================================== Project: cswclassutils Issue ID: 4075 Category: other Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-12-10 09:34 CET Last Modified: 2010-03-10 20:08 CET ====================================================================== Summary: cswinitsmf should refuse to create an FMRI with a dot in the name Description: 08:25 <@automaciej> I just discovered that SMF FMRIs don't work if they have dots in them. 08:25 <@automaciej> like, you can have cswpostgres_8_4, but can't have cswpostgres_8.4 08:29 < lewellyn> yup 08:29 < lewellyn> it's documented somewhere, in fact. 08:29 <@automaciej> cswclassutils don't catch that 08:29 < lewellyn> that's why sun's services tend to be whatever23 or whatever_23 08:30 < Dagobert> I guess it is because SMF is designed to be extended to multi-host at some point in the future and . is a domain-sep. Same thing as for auto* ====================================================================== ---------------------------------------------------------------------- (0007622) bonivart (manager) - 2010-03-10 20:08 http://www.opencsw.org/mantis/view.php?id=4075#c7622 ---------------------------------------------------------------------- Awaiting next release. From noreply at opencsw.org Thu Mar 11 11:37:26 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 11 Mar 2010 11:37:26 +0100 Subject: [bug-notifications] [openssl 0004334]: Please upgrade to 0.9.8m Message-ID: <4bebe91a902c7eaf79306952258513d5@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4334 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: openssl Issue ID: 4334 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-11 11:37 CET Last Modified: 2010-03-11 11:37 CET ====================================================================== Summary: Please upgrade to 0.9.8m Description: Please upgrade to 0.9.8m ====================================================================== From noreply at opencsw.org Thu Mar 11 11:37:51 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 11 Mar 2010 11:37:51 +0100 Subject: [bug-notifications] [openssh 0004335]: Please upgrade to 5.4p1 Message-ID: <91660cdc1de8ddeeeac0ee9473e20826@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4335 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: openssh Issue ID: 4335 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-11 11:37 CET Last Modified: 2010-03-11 11:37 CET ====================================================================== Summary: Please upgrade to 5.4p1 Description: Please upgrade to 5.4p1 ====================================================================== From noreply at opencsw.org Fri Mar 12 02:06:28 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 12 Mar 2010 02:06:28 +0100 Subject: [bug-notifications] [gtk2 0004336]: libgdk-x11-2.0.so for amd64 linked with Sun libXext Message-ID: <809fd1836e08fbf2edf0928b766bb487@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4336 ====================================================================== Reported By: hson Assigned To: ====================================================================== Project: gtk2 Issue ID: 4336 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-12 02:06 CET Last Modified: 2010-03-12 02:06 CET ====================================================================== Summary: libgdk-x11-2.0.so for amd64 linked with Sun libXext Description: When compiling a optional feature for poppler I got a link error on build10x: Undefined first referenced symbol in file XineramaGetState /opt/csw/lib/64/libgdk-x11-2.0.so XineramaGetInfo /opt/csw/lib/64/libgdk-x11-2.0.so Both of those are defined in the /usr/openwin version of libXext on Solaris. However, all of the other archs (i386, sparcv8 and sparcv9) are linked to the /opt/csw version of libXext ====================================================================== From noreply at opencsw.org Fri Mar 12 15:55:28 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 12 Mar 2010 15:55:28 +0100 Subject: [bug-notifications] [pkgutil 0004038]: SIGINT to wget triggers "uninitialized value" perl warning In-Reply-To: <7493216f15edd66afda7efe2416f2a0c> Message-ID: <297a24610718c26aa8a04263c0068e21@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=4038 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4038 Category: other Reproducibility: have not tried Severity: tweak Priority: low Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-11-14 12:01 CET Last Modified: 2010-03-12 15:55 CET ====================================================================== Summary: SIGINT to wget triggers "uninitialized value" perl warning Description: Filing this as a low priority tweak. I just interrupted the package download process via CTRL + C and perl threw a warning. Might be nice to handle this more gracefully somehow. # pkgutil -t http://mirror.opencsw.org/opencsw/testing -i supybot ... 4 packages to fetch. Do you want to continue? [Y,n] Fetching CSWcswclassutils-1.29,REV=2009.11.13 (1/4)... Fetching CSWosslrt-0.9.8l,REV=2009.11.07 (2/4)... ^CUse of uninitialized value in concatenation (.) or string at /opt/csw/bin/pkgutil line 272, line 1. Fetching of failed. Try updating your catalog with pkgutil -U. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- duplicate of 0004296 Use of uninitialized value in concatena... ====================================================================== ---------------------------------------------------------------------- (0007556) bonivart (manager) - 2010-03-01 17:28 http://www.opencsw.org/mantis/view.php?id=4038#c7556 ---------------------------------------------------------------------- I think this is a duplicate of http://www.opencsw.org/mantis/view.php?id=4296 which is fixed. That's what caused the "uninitialized" line. Example when I try now: Fetching CSWbdb42-4.2.52,REV=2009.10.18_rev=p5 (5/24) ... ^C Fetching of CSWbdb42-4.2.52,REV=2009.10.18_rev=p5 failed. Try updating your catalog with pkgutil -U. From noreply at opencsw.org Fri Mar 12 15:56:12 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 12 Mar 2010 15:56:12 +0100 Subject: [bug-notifications] [pkgutil 0004045]: RFE: Override configuration parameters on the commandline (via --param?) In-Reply-To: <8f681e358095c30e20eb1b088bc39d9e> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=4045 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4045 Category: regular use Reproducibility: N/A Severity: feature Priority: low Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-11-17 13:30 CET Last Modified: 2010-03-12 15:56 CET ====================================================================== Summary: RFE: Override configuration parameters on the commandline (via --param?) Description: For testing and various other purposes i sometimes fiddle with configuration settings in pkgutil.conf. How about introducing a command line option to do this on-the-fly? A somewhat limited use case example to illustrate the RFE: $ pkgutil -V | grep noncsw noncsw true (default: false) Now to compare only CSW cups packages i would do $ pkgutil -c cups | grep CSW With --param i could also do $ pkgutil --param noncsw=false -c cups and have pkgutil filter the pkg list right away. I know, it is longer to type, but the general ability to change and test settings on the fly feels helpful to me. I don't know whether this can be easily implemented for all possible parameters (also future ones) so that this doesn't result in more work when you implement additional parameters. Wishlist item. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0004302 provide a command-line switch for use_g... ====================================================================== ---------------------------------------------------------------------- (0007623) bonivart (manager) - 2010-03-12 15:56 http://www.opencsw.org/mantis/view.php?id=4045#c7623 ---------------------------------------------------------------------- Implemented in 1.10. From noreply at opencsw.org Fri Mar 12 15:57:33 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 12 Mar 2010 15:57:33 +0100 Subject: [bug-notifications] [pkgutil 0004053]: RFE: Option to force non-cached downloads of catalog files In-Reply-To: <55987039197a0b3892f0ff386bf71ea2> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=4053 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4053 Category: regular use Reproducibility: N/A Severity: feature Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-11-23 13:09 CET Last Modified: 2010-03-12 15:57 CET ====================================================================== Summary: RFE: Option to force non-cached downloads of catalog files Description: We are sitting behind a proxy which sometimes doesn't hand out the current testing catalog (maybe it's just me triggering -U too often when i can't wait for the testing catalog to be rebuild). Anyway, when i run into this issue, I usually call wget --no-cache once to download the current catalog and then continue using pkgutil. Could an option be added to pkgutil to have _catalog_ downloads run with --no-cache? As a comparison, Patch Check Advanced (pca) seems to have seen a similar "stale proxy files" issue and features a --nocache command line argument / configuration file option (http://www.par.univie.ac.at/solaris/pca/usage.html) to force fresh downloads of the patchdiag.xref file. ====================================================================== ---------------------------------------------------------------------- (0007507) bonivart (manager) - 2010-02-23 16:37 http://www.opencsw.org/mantis/view.php?id=4053#c7507 ---------------------------------------------------------------------- See previous notes. From noreply at opencsw.org Fri Mar 12 15:57:36 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 12 Mar 2010 15:57:36 +0100 Subject: [bug-notifications] [pkgutil 0004116]: Syscheck option -V doesn't honor alternative config given via --config In-Reply-To: <73ae222e86f3748e1a002eab28ce805a> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=4116 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4116 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2010-01-07 11:53 CET Last Modified: 2010-03-12 15:57 CET ====================================================================== Summary: Syscheck option -V doesn't honor alternative config given via --config Description: Just wanted to test an alternative config via -V, but noticed that -V doesn't honor an alternative config as the alternative configuration is only parsed after the syscheck done in pkgutilver(). pkgutilver(1) if $opt_syscheck; ... init($opt_config) if $opt_config; To reproduce simply create an alternative config with an altered configuration value and try to display it via --config and -V. ====================================================================== ---------------------------------------------------------------------- (0007508) bonivart (manager) - 2010-02-23 16:51 http://www.opencsw.org/mantis/view.php?id=4116#c7508 ---------------------------------------------------------------------- Fixed in r201. From noreply at opencsw.org Fri Mar 12 15:58:09 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 12 Mar 2010 15:58:09 +0100 Subject: [bug-notifications] [pkgutil 0004154]: RFE: Display the full target path when using --extract In-Reply-To: <4a2d00b9ae1aec84812eaf3f240051ef> Message-ID: <43fe8304c4055f2c68d31cdef102c826@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=4154 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4154 Category: regular use Reproducibility: N/A Severity: feature Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2010-01-14 01:08 CET Last Modified: 2010-03-12 15:58 CET ====================================================================== Summary: RFE: Display the full target path when using --extract Description: When using --extract, could pkgutil display the full target path instead of just /var/opt/csw/pkgutil/packages? I use the --extract feature quite often and the full path would make it easier to simply copy and paste. Example invocation: # pkgutil -Nd --extract postfix Parsing catalog, may take a while... Package list: CSWpostfix-2.4.6,REV=2008.05.28 Total size: 9.4 MB Fetching CSWpostfix-2.4.6,REV=2008.05.28 (1/1)... Extracting CSWpostfix-2.4.6,REV=2008.05.28 (/var/opt/csw/pkgutil/packages)... # ====================================================================== ---------------------------------------------------------------------- (0007624) bonivart (manager) - 2010-03-12 15:58 http://www.opencsw.org/mantis/view.php?id=4154#c7624 ---------------------------------------------------------------------- Implemented in 1.10. From noreply at opencsw.org Fri Mar 12 15:58:41 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 12 Mar 2010 15:58:41 +0100 Subject: [bug-notifications] [pkgutil 0004289]: pkgutil uses regular expression for gpg that may not work in an i18n environment In-Reply-To: <7ab58529a1761d56be06664de748316f> Message-ID: <063d9313e68167dec05932c79da10bd9@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=4289 ====================================================================== Reported By: flod Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4289 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2010-02-17 16:06 CET Last Modified: 2010-03-12 15:58 CET ====================================================================== Summary: pkgutil uses regular expression for gpg that may not work in an i18n environment Description: When $LANG is set to something else in stead of english (e.g. de_DE.UTF-8) the regular expression to handle the output of gpg may not work as the script looks for "BAD". ====================================================================== ---------------------------------------------------------------------- (0007625) bonivart (manager) - 2010-03-12 15:58 http://www.opencsw.org/mantis/view.php?id=4289#c7625 ---------------------------------------------------------------------- Implemented in 1.10. From noreply at opencsw.org Fri Mar 12 15:59:03 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 12 Mar 2010 15:59:03 +0100 Subject: [bug-notifications] [pkgutil 0004296]: Use of uninitialized value in concatenation (.) or string at, line 283 In-Reply-To: <6b7ce558254d1add66754ca2ff37a333> Message-ID: <2cad8d49c8f4bcb05287948ea555a196@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=4296 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4296 Category: regular use Reproducibility: have not tried Severity: tweak Priority: low Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2010-02-19 02:38 CET Last Modified: 2010-03-12 15:59 CET ====================================================================== Summary: Use of uninitialized value in concatenation (.) or string at, line 283 Description: I don't know how, but I managed to make pkgutil choke with the following error message. -U fixed it, but you might want to catch/suppress the uninitialized warning. Fetching CSWlibidn-1.16,REV=2010.01.14 (24/141)... Use of uninitialized value in concatenation (.) or string at /opt/csw/bin/pkgutil line 283. Fetching of failed. Try updating your catalog with pkgutil -U. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0004038 SIGINT to wget triggers "uninitial... ====================================================================== ---------------------------------------------------------------------- (0007500) bonivart (manager) - 2010-02-23 15:40 http://www.opencsw.org/mantis/view.php?id=4296#c7500 ---------------------------------------------------------------------- See previous notes. From noreply at opencsw.org Fri Mar 12 16:00:25 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 12 Mar 2010 16:00:25 +0100 Subject: [bug-notifications] [pkgutil 0004299]: RFE: Suppress license on installation (per default, optional or simply via pkgaddopts) In-Reply-To: <2012db78a912d316702f9824627e1832> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=4299 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4299 Category: regular use Reproducibility: N/A Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2010-02-21 12:54 CET Last Modified: 2010-03-12 16:00 CET ====================================================================== Summary: RFE: Suppress license on installation (per default, optional or simply via pkgaddopts) Description: Upgraded a bunch of machines with a very downrev CSW software stack this week so I saw a lot of copyright notices flying by. In between these longish copyright messages, valuable output (e.g. WRT to changed configuration file location) was almost too easy to miss. While many of our new packages do reduce the clutter on the console (they only point to /opt/csw/share/doc/foobar/license), there are at least as many packages which still output the full license. As long as we haven't "fixed" those packages, there is the undocumented/non-public -S flag to pkgadd (which James has mentioned a couple of times in the past) that can be used to suppress the license/copyright output. http://src.opensolaris.org/source/xref/onnv/onnv-gate/usr/src/cmd/svr4pkg/pkgadd/main.c#780 Could we have pkgutil leverage this option somehow? Could be a documented workaround via pkgaddopts, could be an option like --nolicense, or could even be made a default for the sake of reducing the pkgadd output to real important things like those migration related notices. Haven't yet tested the -S flag (should do so to see whether it is available starting from Solaris 8), but if it is working, it would be a very valuable addition when it comes to user-friendliness (less clutter) and for us to better make sure that our users see important package notices. ====================================================================== ---------------------------------------------------------------------- (0007626) bonivart (manager) - 2010-03-12 16:00 http://www.opencsw.org/mantis/view.php?id=4299#c7626 ---------------------------------------------------------------------- In 1.10 a note is in pkgutil.conf about -S and at the end of install a note is displayed about checking pkgutil.conf.CSW for new stuff. From noreply at opencsw.org Fri Mar 12 16:00:52 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 12 Mar 2010 16:00:52 +0100 Subject: [bug-notifications] [pkgutil 0004301]: pkgutil -u stops exits with unresolvable dependencies in the catalog In-Reply-To: Message-ID: <99ff2810ea4df1b2141440f6a6f3c447@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=4301 ====================================================================== Reported By: flod Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4301 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: no change required Fixed in Version: ====================================================================== Date Submitted: 2010-02-23 04:49 CET Last Modified: 2010-03-12 16:00 CET ====================================================================== Summary: pkgutil -u stops exits with unresolvable dependencies in the catalog Description: If any of the installed packages has an unresolvable in the catalog, pkgutil -u will exit with: Package not in catalog...exiting. Systems can now only be updated manually with pkgutil -u ====================================================================== ---------------------------------------------------------------------- (0007570) bonivart (manager) - 2010-03-03 11:16 http://www.opencsw.org/mantis/view.php?id=4301#c7570 ---------------------------------------------------------------------- This is a mix of intended behavior (in pkgutil) and fixes needed earlier in the chain (quality catalogs). I have helped OpenCSW with a better catalog checking utility so hopefully our catalogs will improve. From noreply at opencsw.org Fri Mar 12 16:01:18 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 12 Mar 2010 16:01:18 +0100 Subject: [bug-notifications] [pkgutil 0004302]: provide a command-line switch for use_gpg configuration option In-Reply-To: <1816309bd6a19264046e2a3a0556613d> Message-ID: <6b6aa61a52e57bf085eeb5429d2d2f26@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=4302 ====================================================================== Reported By: flod Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4302 Category: regular use Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: duplicate Duplicate: 4045 Fixed in Version: ====================================================================== Date Submitted: 2010-02-23 16:01 CET Last Modified: 2010-03-12 16:01 CET ====================================================================== Summary: provide a command-line switch for use_gpg configuration option Description: There is a nice configuration option "use_gpg" for installing only signed packages. When using an experimental catalog with -t (like the ones from http://mirror.opencsw.org/experimental.html ), for test releases the packages are not signed with the usual key. It would be nice to be able to toggle this option on the command line. With the -t switch it's easy to use experimental catalogs, but I still would want to use "use_gpg" for the distribution catalog. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- duplicate of 0004045 RFE: Override configuration parameters ... ====================================================================== ---------------------------------------------------------------------- (0007627) bonivart (manager) - 2010-03-12 16:01 http://www.opencsw.org/mantis/view.php?id=4302#c7627 ---------------------------------------------------------------------- Implemented in 1.10. From noreply at opencsw.org Fri Mar 12 16:03:15 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 12 Mar 2010 16:03:15 +0100 Subject: [bug-notifications] [pkgutil 0004172]: Package upgrade (-u) from testing tries to update dependencies although -N is given In-Reply-To: <5b32cf593d1c5bbcfc2a7e15de3a9001> Message-ID: <36851ae1e9781b5e37df7ccdb2d45574@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=4172 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4172 Category: regular use Reproducibility: have not tried Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-01-20 00:51 CET Last Modified: 2010-03-12 16:03 CET ====================================================================== Summary: Package upgrade (-u) from testing tries to update dependencies although -N is given Description: System is up to date. When trying to update subversion from testing, pkgutil tries to pull in perl and sasl from testing although -N is given. Thus, when I want to tell a user to upgrade a package from testing, there is a risks of hosing the system with unwanted upgrade packages. Using -N with -i works as expected, i.e. only svn is installed from testing. root @ opencsw-current ~# pkgutil -Uu Fetching new catalog and descriptions (http://csw.informatik.uni-erlangen.de/csw/current/i386/5.10) if available... Looking for packages that can be upgraded... Parsing catalog, may take a while... CURRENT packages: CSWcommon-1.4.7,REV=2009.09.20 CSWscrn-4.0.3,REV=2010.01.10 CSWtcpwrap-7.6,REV=2009.10.20_rev=ipv6.4 Nothing to do. root @ opencsw-current ~# pkgutil -t http://mirror.opencsw.org/opencsw/testing -UNu subversion Fetching new catalog and descriptions (http://mirror.opencsw.org/opencsw/testing/i386/5.10) if available... Fetching new catalog and descriptions (http://csw.informatik.uni-erlangen.de/csw/current/i386/5.10) if available... Parsing catalog, may take a while... Install UPDATED packages: CSWperl-5.10.1,REV=2009.12.15 CSWsasl-2.1.23,REV=2010.01.18 CSWsvn-1.6.6,REV=2010.01.19 CURRENT packages: CSWapache2rt-2.2.13,REV=2009.08.22 CSWbdb-4.7.25,REV=2009.10.18 CSWbdb47-4.7.25,REV=2009.10.18_rev=p4 CSWcacertificates-20091101,REV=2009.11.01 CSWcommon-1.4.7,REV=2009.09.20 CSWcswclassutils-1.30,REV=2009.11.21 CSWexpat-2.0.1,REV=2009.01.22 CSWgdbm-1.8.3,REV=2006.01.01 CSWggettextrt-0.17,REV=2009.02.13 CSWgsed-4.2.1,REV=2009.07.14 CSWiconv-1.13.1,REV=2009.07.31 CSWkrb5lib-1.4.4,REV=2006.12.27 CSWlibice-1.0.6,REV=2009.09.22 CSWlibnet-1.0.2,REV=2004.04.08_rev=a CSWlibproxy-0.3.0,REV=2010.01.18 CSWlibsm-1.1.1,REV=2009.09.23 CSWlibx11-1.2.2,REV=2009.07.12 CSWlibxau-1.0.4,REV=2009.06.04 CSWlibxcb-1.3,REV=2009.06.07 CSWlibxext-1.0.5,REV=2009.09.22 CSWlibxmu-1.0.4,REV=2009.09.25 CSWlibxt-1.0.6,REV=2009.09.25 CSWncurses-5.7,REV=2009.04.06 CSWneon-0.29.3,REV=2010.01.19 CSWoldaprt-2.3.39,REV=2008.02.22 CSWosslrt-0.9.8l,REV=2009.12.08 CSWpakchois-0.4,REV=2009.10.08 CSWreadline-6.1,REV=2010.01.01 CSWsqlite3-3.6.21,REV=2010.01.04 CSWsqlite3rt-3.6.21,REV=2010.01.04 CSWx11common-1.0,REV=2009.05.24 CSWzlib-1.2.3,REV=2009.11.26 Total size: 10.6 MB 3 packages to fetch. Do you want to continue? [Y,n] n root @ opencsw-current ~# pkgutil -t http://mirror.opencsw.org/opencsw/testing -UNi subversion Fetching new catalog and descriptions (http://mirror.opencsw.org/opencsw/testing/i386/5.10) if available... Fetching new catalog and descriptions (http://csw.informatik.uni-erlangen.de/csw/current/i386/5.10) if available... Parsing catalog, may take a while... Install NEW packages: CSWsvn-1.6.6,REV=2010.01.19 Total size: 2.3 MB Fetching CSWsvn-1.6.6,REV=2010.01.19 (1/1)... ====================================================================== ---------------------------------------------------------------------- (0007628) bonivart (manager) - 2010-03-12 16:03 http://www.opencsw.org/mantis/view.php?id=4172#c7628 ---------------------------------------------------------------------- Implemented in 1.10. From noreply at opencsw.org Fri Mar 12 16:03:57 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 12 Mar 2010 16:03:57 +0100 Subject: [bug-notifications] [pkgutil 0004273]: RFE: Pull in dependencies even when installing a local file In-Reply-To: Message-ID: <28eaecdc283790f939994830766f67b5@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=4273 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 4273 Category: regular use Reproducibility: N/A Severity: minor Priority: normal Status: closed Resolution: not fixable Fixed in Version: ====================================================================== Date Submitted: 2010-02-14 19:59 CET Last Modified: 2010-03-12 16:03 CET ====================================================================== Summary: RFE: Pull in dependencies even when installing a local file Description: I have just used pkgutil 1.9.1 to install my experimental postfix package. I couldn't use -t as the experimental repository is currently broken, so I downloaded it manually and invoked pkgutil with -i on the local file. This only installs the package and doesn't seem to inspect the dependencies contained in the package. Could you add dependency handling for local file installs to be more consistent with the default operation mode of pkgutil (which is to pull in deps)? If someone doesn't want this to happen they should be able to say -N to suppress this. As a workaround I thought about pulling in the dependencies via "pkgutil -i postfix -x CSWpostfix", which would work in general, but I would only get the dependencies of the version from current/ (and the dependencies of the experimental package have changed compared to the ones from current). I know this wouldn't be required if experimental wasn't broken, but the dependency handling would still be a helpful addition to pkgutil. ====================================================================== ---------------------------------------------------------------------- (0007572) bonivart (manager) - 2010-03-03 11:27 http://www.opencsw.org/mantis/view.php?id=4273#c7572 ---------------------------------------------------------------------- This is not fixable unless I totally redo how it works. From noreply at opencsw.org Fri Mar 12 22:19:43 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 12 Mar 2010 22:19:43 +0100 Subject: [bug-notifications] [gv 0004337]: Please upgrade to 3.6.8 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4337 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gv Issue ID: 4337 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-12 22:19 CET Last Modified: 2010-03-12 22:19 CET ====================================================================== Summary: Please upgrade to 3.6.8 Description: Please upgrade to 3.6.8 ====================================================================== From noreply at opencsw.org Sat Mar 13 10:46:01 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 13 Mar 2010 10:46:01 +0100 Subject: [bug-notifications] [gv 0004337]: Please upgrade to 3.6.8 In-Reply-To: <7f3eef152d032a9e140896d5762a09b2> Message-ID: <294c455556a988fcb716819a5fb073e4@www.opencsw.org> The following issue has been set CHILD OF issue 0004176. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4337 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gv Issue ID: 4337 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-12 22:19 CET Last Modified: 2010-03-13 10:46 CET ====================================================================== Summary: Please upgrade to 3.6.8 Description: Please upgrade to 3.6.8 ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- child of 0004176 libSM.so.6 (SUNWprivate) => (version... ====================================================================== From noreply at opencsw.org Sat Mar 13 10:46:01 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 13 Mar 2010 10:46:01 +0100 Subject: [bug-notifications] [libxt 0004176]: libSM.so.6 (SUNWprivate) => (version not found) In-Reply-To: <70b75a64476921f0fafd22eb2d9c19ea> Message-ID: <2bbc1f4d8488751c50c1a7cbaa55efa2@www.opencsw.org> The following issue has been set PARENT OF issue 0004337. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4176 ====================================================================== Reported By: james Assigned To: wbonnet ====================================================================== Project: libxt Issue ID: 4176 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-01-23 12:28 CET Last Modified: 2010-02-28 23:05 CET ====================================================================== Summary: libSM.so.6 (SUNWprivate) => (version not found) Description: Linked to SUNWprivate version of libSM.so.6 and complains "version not found" ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- parent of 0004337 Please upgrade to 3.6.8 ====================================================================== From noreply at opencsw.org Sat Mar 13 12:42:52 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 13 Mar 2010 12:42:52 +0100 Subject: [bug-notifications] [libxau 0004338]: CSWlibxau depends on CSWxproto, while the new package is CSWx11_xproto Message-ID: <58b2c1bcd1ea11e5ad4c8ee9156b0bb7@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4338 ====================================================================== Reported By: flod Assigned To: ====================================================================== Project: libxau Issue ID: 4338 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-13 12:42 CET Last Modified: 2010-03-13 12:42 CET ====================================================================== Summary: CSWlibxau depends on CSWxproto, while the new package is CSWx11_xproto Description: CSWx11xproto-7.0.16,REV=2010.02.20 conflicts with CSWxproto. But the current CSWlibxau-1.0.4,REV=2010.03.08 still depends on CSWxproto. There are numerous other packages depending on CSWlibxau and so on. As CSWlibx11-1.3.2,REV=2010.03.09 depends on CSWx11xproto there are applications that indirectly depend on two incompatible packages. ====================================================================== From noreply at opencsw.org Sat Mar 13 13:58:11 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 13 Mar 2010 13:58:11 +0100 Subject: [bug-notifications] [poppler 0004339]: CSWpoppler overwrites CSWxpdf files Message-ID: <5fe11fbb04856700fc5ca28057c23687@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4339 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: poppler Issue ID: 4339 Category: packaging Reproducibility: always Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-13 13:58 CET Last Modified: 2010-03-13 13:58 CET ====================================================================== Summary: CSWpoppler overwrites CSWxpdf files Description: CSWpoppler overwrites CSWxpdf files, see also: http://www.opencsw.org/bugtrack/view.php?id=2680 ====================================================================== From noreply at opencsw.org Sat Mar 13 21:19:35 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 13 Mar 2010 21:19:35 +0100 Subject: [bug-notifications] [wesnoth 0003276]: Depend on CSWggettextrt In-Reply-To: <634ee77cd6224ca2db8a0395b0e18592> Message-ID: <1a6c7c369d9b5761203577331e12bcf4@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3276 ====================================================================== Reported By: harpchad Assigned To: jgoerzen ====================================================================== Project: wesnoth Issue ID: 3276 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:10 CET Last Modified: 2010-03-13 21:19 CET ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0007629) jgoerzen (manager) - 2010-03-13 21:19 http://www.opencsw.org/mantis/view.php?id=3276#c7629 ---------------------------------------------------------------------- fixed in 1.4.7,REV=2010.03.04 release to current/ From noreply at opencsw.org Sat Mar 13 21:20:38 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 13 Mar 2010 21:20:38 +0100 Subject: [bug-notifications] [wesnoth 0003799]: Missing depend CSWsdlttf In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3799 ====================================================================== Reported By: james Assigned To: jgoerzen ====================================================================== Project: wesnoth Issue ID: 3799 Category: packaging Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-30 18:50 CEST Last Modified: 2010-03-13 21:20 CET ====================================================================== Summary: Missing depend CSWsdlttf Description: $ wesnoth ld.so.1: wesnoth: fatal: libSDL_ttf-2.0.so.0: open failed: No such file or directory Missing depend: CSWsdlttf ====================================================================== ---------------------------------------------------------------------- (0007631) jgoerzen (manager) - 2010-03-13 21:20 http://www.opencsw.org/mantis/view.php?id=3799#c7631 ---------------------------------------------------------------------- fixed in 1.4.7,REV=2010.03.04 released to current/ From noreply at opencsw.org Sat Mar 13 21:20:54 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 13 Mar 2010 21:20:54 +0100 Subject: [bug-notifications] [openssh_client 0004306]: Consider adding ssh-copy-id script to openssh_client package In-Reply-To: <490c7ea049e20c494fd620b955a0dd8e> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4306 ====================================================================== Reported By: ckmehta1 Assigned To: yann ====================================================================== Project: openssh_client Issue ID: 4306 Category: other Reproducibility: always Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-02-25 14:48 CET Last Modified: 2010-03-13 21:20 CET ====================================================================== Summary: Consider adding ssh-copy-id script to openssh_client package Description: ssh-copy-id is a script that uses ssh to log into a remote machine and sets up a public-key configuration that supports password-less logins over ssh Supposedly it is located in the portable OpenSSH source code, but just in case, the latest script & manpage I could find is located at: http://anoncvs.mindrot.org/index.cgi/openssh/contrib/ssh-copy-id http://anoncvs.mindrot.org/index.cgi/openssh/contrib/ssh-copy-id.1 ====================================================================== ---------------------------------------------------------------------- (0007632) yann (manager) - 2010-03-13 21:20 http://www.opencsw.org/mantis/view.php?id=4306#c7632 ---------------------------------------------------------------------- Updated packages are now available in experimental: http://mirror.opencsw.org/experimental.html#yann From noreply at opencsw.org Sat Mar 13 21:22:29 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 13 Mar 2010 21:22:29 +0100 Subject: [bug-notifications] [wesnoth 0004256]: Rebuild Wesnoth v1.4.7 packaging In-Reply-To: Message-ID: <005b0a4548a44d4840706f8537ab8a79@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4256 ====================================================================== Reported By: kenmays Assigned To: jgoerzen ====================================================================== Project: wesnoth Issue ID: 4256 Category: packaging Reproducibility: always Severity: block Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2010-02-06 18:27 CET Last Modified: 2010-03-13 21:22 CET ====================================================================== Summary: Rebuild Wesnoth v1.4.7 packaging Description: Dependency issues with Wesnoth 1.4.7. Suggest package respin of Wesnoth 1.4.7 with current package dependencies. ====================================================================== ---------------------------------------------------------------------- (0007634) jgoerzen (manager) - 2010-03-13 21:22 http://www.opencsw.org/mantis/view.php?id=4256#c7634 ---------------------------------------------------------------------- fixed in 1.4.7,REV=2010.03.04 release to current/ From noreply at opencsw.org Sat Mar 13 21:23:58 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 13 Mar 2010 21:23:58 +0100 Subject: [bug-notifications] [pm_cyrus 0004231]: Rebuild newest version with Perl 5.10.1 on build8xt and build8st In-Reply-To: <105bcb8ee1714dd043fcdd002eac7179> Message-ID: <0e2ecf178a587de8aa571aa11aa06efc@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4231 ====================================================================== Reported By: bonivart Assigned To: yann ====================================================================== Project: pm_cyrus Issue ID: 4231 Category: upgrade Reproducibility: N/A Severity: block Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-01-31 17:26 CET Last Modified: 2010-03-13 21:23 CET ====================================================================== Summary: Rebuild newest version with Perl 5.10.1 on build8xt and build8st Description: http://wiki.opencsw.org/perl ====================================================================== ---------------------------------------------------------------------- (0007635) yann (manager) - 2010-03-13 21:23 http://www.opencsw.org/mantis/view.php?id=4231#c7635 ---------------------------------------------------------------------- I saw on http://wiki.opencsw.org/project-perl that you rebuild the module. Do I have something to do now ? From noreply at opencsw.org Sat Mar 13 21:28:36 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 13 Mar 2010 21:28:36 +0100 Subject: [bug-notifications] [pm_cyrus 0004231]: Rebuild newest version with Perl 5.10.1 on build8xt and build8st In-Reply-To: <105bcb8ee1714dd043fcdd002eac7179> Message-ID: <7038099e1bdac9aab36e47a22ac08ed2@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4231 ====================================================================== Reported By: bonivart Assigned To: yann ====================================================================== Project: pm_cyrus Issue ID: 4231 Category: upgrade Reproducibility: N/A Severity: block Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-01-31 17:26 CET Last Modified: 2010-03-13 21:28 CET ====================================================================== Summary: Rebuild newest version with Perl 5.10.1 on build8xt and build8st Description: http://wiki.opencsw.org/perl ====================================================================== ---------------------------------------------------------------------- (0007637) dam (administrator) - 2010-03-13 21:28 http://www.opencsw.org/mantis/view.php?id=4231#c7637 ---------------------------------------------------------------------- You may want to review my small change to the Perl module: http://sourceforge.net/apps/trac/gar/changeset/8788 The module has been rebuild and no action needs to be done now, we plan to release the Perl module only without an update to the other packages. Additionally, the module would IMHO benefit from the conversion to mGAR v2 (dynamic gspec, prototypes, etc), but this has nothing to do with this bug report :-) From noreply at opencsw.org Sat Mar 13 22:47:07 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 13 Mar 2010 22:47:07 +0100 Subject: [bug-notifications] [nginx 0004340]: hardware capability unsupported (amd64) Message-ID: <584f8262d154dd0dd7f9c80bae4705ea@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4340 ====================================================================== Reported By: ihsan Assigned To: ====================================================================== Project: nginx Issue ID: 4340 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-13 22:47 CET Last Modified: 2010-03-13 22:47 CET ====================================================================== Summary: hardware capability unsupported (amd64) Description: The 64-Bit nginx Binary does not work on amd64: root at ocswchzrhse01:/opt/csw/sbin/amd64# ./nginx ld.so.1: nginx: fatal: hardware capability unsupported: 0x2000 [ PAUSE ] Killed root at ocswchzrhse01:/opt/csw/sbin/amd64# file nginx nginx: ELF 64-bit LSB executable AMD64 Version 1 [PAUSE SSE2 SSE FXSR CMOV FPU], dynamically linked, stripped root at ocswchzrhse01:/opt/csw/sbin/amd64# ldd nginx nginx: warning: hardware capability unsupported: 0x2000 [ PAUSE ] libsocket.so.1 => /lib/64/libsocket.so.1 libnsl.so.1 => /lib/64/libnsl.so.1 libsendfile.so.1 => /lib/64/libsendfile.so.1 librt.so.1 => /lib/64/librt.so.1 libpcre.so.0 => /opt/csw/lib/amd64/libpcre.so.0 libssl.so.0.9.8 => /opt/csw/lib/amd64/libssl.so.0.9.8 libcrypto.so.0.9.8 => /opt/csw/lib/amd64/libcrypto.so.0.9.8 libz.so.1 => /opt/csw/lib/amd64/libz.so.1 libc.so.1 => /lib/64/libc.so.1 libmp.so.2 => /lib/64/libmp.so.2 libmd.so.1 => /lib/64/libmd.so.1 libscf.so.1 => /lib/64/libscf.so.1 libaio.so.1 => /lib/64/libaio.so.1 libncurses.so.5 => /opt/csw/lib/amd64/libncurses.so.5 libdl.so.1 => /lib/64/libdl.so.1 libdoor.so.1 => /lib/64/libdoor.so.1 libuutil.so.1 => /lib/64/libuutil.so.1 libgen.so.1 => /lib/64/libgen.so.1 libm.so.2 => /lib/64/libm.so.2 root at ocswchzrhse01:/opt/csw/sbin/amd64# psrinfo -vp The physical processor has 1 virtual processor (0) x86 (chipid 0x0 GenuineIntel family 6 model 30 step 5 clock 2660 MHz) Intel(r) Xeon(r) CPU X3450 @ 2.67GHz ====================================================================== From noreply at opencsw.org Sun Mar 14 01:20:48 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 14 Mar 2010 01:20:48 +0100 Subject: [bug-notifications] [nginx 0004340]: hardware capability unsupported (amd64) In-Reply-To: Message-ID: <725fdeaa38312e4edab289fe774738ac@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4340 ====================================================================== Reported By: ihsan Assigned To: ====================================================================== Project: nginx Issue ID: 4340 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-13 22:47 CET Last Modified: 2010-03-14 01:20 CET ====================================================================== Summary: hardware capability unsupported (amd64) Description: The 64-Bit nginx Binary does not work on amd64: root at ocswchzrhse01:/opt/csw/sbin/amd64# ./nginx ld.so.1: nginx: fatal: hardware capability unsupported: 0x2000 [ PAUSE ] Killed root at ocswchzrhse01:/opt/csw/sbin/amd64# file nginx nginx: ELF 64-bit LSB executable AMD64 Version 1 [PAUSE SSE2 SSE FXSR CMOV FPU], dynamically linked, stripped root at ocswchzrhse01:/opt/csw/sbin/amd64# ldd nginx nginx: warning: hardware capability unsupported: 0x2000 [ PAUSE ] libsocket.so.1 => /lib/64/libsocket.so.1 libnsl.so.1 => /lib/64/libnsl.so.1 libsendfile.so.1 => /lib/64/libsendfile.so.1 librt.so.1 => /lib/64/librt.so.1 libpcre.so.0 => /opt/csw/lib/amd64/libpcre.so.0 libssl.so.0.9.8 => /opt/csw/lib/amd64/libssl.so.0.9.8 libcrypto.so.0.9.8 => /opt/csw/lib/amd64/libcrypto.so.0.9.8 libz.so.1 => /opt/csw/lib/amd64/libz.so.1 libc.so.1 => /lib/64/libc.so.1 libmp.so.2 => /lib/64/libmp.so.2 libmd.so.1 => /lib/64/libmd.so.1 libscf.so.1 => /lib/64/libscf.so.1 libaio.so.1 => /lib/64/libaio.so.1 libncurses.so.5 => /opt/csw/lib/amd64/libncurses.so.5 libdl.so.1 => /lib/64/libdl.so.1 libdoor.so.1 => /lib/64/libdoor.so.1 libuutil.so.1 => /lib/64/libuutil.so.1 libgen.so.1 => /lib/64/libgen.so.1 libm.so.2 => /lib/64/libm.so.2 root at ocswchzrhse01:/opt/csw/sbin/amd64# psrinfo -vp The physical processor has 1 virtual processor (0) x86 (chipid 0x0 GenuineIntel family 6 model 30 step 5 clock 2660 MHz) Intel(r) Xeon(r) CPU X3450 @ 2.67GHz ====================================================================== ---------------------------------------------------------------------- (0007639) ai (manager) - 2010-03-14 01:20 http://www.opencsw.org/bugtrack/view.php?id=4340#c7639 ---------------------------------------------------------------------- fixed in next build. From noreply at opencsw.org Sun Mar 14 01:22:46 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 14 Mar 2010 01:22:46 +0100 Subject: [bug-notifications] [nginx 0004340]: hardware capability unsupported (amd64) In-Reply-To: Message-ID: The following issue has been UPDATED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4340 ====================================================================== Reported By: ihsan Assigned To: ====================================================================== Project: nginx Issue ID: 4340 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-13 22:47 CET Last Modified: 2010-03-14 01:22 CET ====================================================================== Summary: hardware capability unsupported (amd64) Description: The 64-Bit nginx Binary does not work on amd64: root at ocswchzrhse01:/opt/csw/sbin/amd64# ./nginx ld.so.1: nginx: fatal: hardware capability unsupported: 0x2000 [ PAUSE ] Killed root at ocswchzrhse01:/opt/csw/sbin/amd64# file nginx nginx: ELF 64-bit LSB executable AMD64 Version 1 [PAUSE SSE2 SSE FXSR CMOV FPU], dynamically linked, stripped root at ocswchzrhse01:/opt/csw/sbin/amd64# ldd nginx nginx: warning: hardware capability unsupported: 0x2000 [ PAUSE ] libsocket.so.1 => /lib/64/libsocket.so.1 libnsl.so.1 => /lib/64/libnsl.so.1 libsendfile.so.1 => /lib/64/libsendfile.so.1 librt.so.1 => /lib/64/librt.so.1 libpcre.so.0 => /opt/csw/lib/amd64/libpcre.so.0 libssl.so.0.9.8 => /opt/csw/lib/amd64/libssl.so.0.9.8 libcrypto.so.0.9.8 => /opt/csw/lib/amd64/libcrypto.so.0.9.8 libz.so.1 => /opt/csw/lib/amd64/libz.so.1 libc.so.1 => /lib/64/libc.so.1 libmp.so.2 => /lib/64/libmp.so.2 libmd.so.1 => /lib/64/libmd.so.1 libscf.so.1 => /lib/64/libscf.so.1 libaio.so.1 => /lib/64/libaio.so.1 libncurses.so.5 => /opt/csw/lib/amd64/libncurses.so.5 libdl.so.1 => /lib/64/libdl.so.1 libdoor.so.1 => /lib/64/libdoor.so.1 libuutil.so.1 => /lib/64/libuutil.so.1 libgen.so.1 => /lib/64/libgen.so.1 libm.so.2 => /lib/64/libm.so.2 root at ocswchzrhse01:/opt/csw/sbin/amd64# psrinfo -vp The physical processor has 1 virtual processor (0) x86 (chipid 0x0 GenuineIntel family 6 model 30 step 5 clock 2660 MHz) Intel(r) Xeon(r) CPU X3450 @ 2.67GHz ====================================================================== ---------------------------------------------------------------------- (0007639) ai (manager) - 2010-03-14 01:20 http://www.opencsw.org/bugtrack/view.php?id=4340#c7639 ---------------------------------------------------------------------- fixed in next build. From noreply at opencsw.org Sun Mar 14 06:38:10 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 14 Mar 2010 06:38:10 +0100 Subject: [bug-notifications] [poppler 0004339]: CSWpoppler overwrites CSWxpdf files In-Reply-To: <7952e43689c58773810ede52bc4e8565> Message-ID: <9e4309a877aa83bec0fb0b01a2ae6d61@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4339 ====================================================================== Reported By: james Assigned To: hson ====================================================================== Project: poppler Issue ID: 4339 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-13 13:58 CET Last Modified: 2010-03-14 06:38 CET ====================================================================== Summary: CSWpoppler overwrites CSWxpdf files Description: CSWpoppler overwrites CSWxpdf files, see also: http://www.opencsw.org/bugtrack/view.php?id=2680 ====================================================================== ---------------------------------------------------------------------- (0007638) hson (manager) - 2010-03-13 23:19 http://www.opencsw.org/bugtrack/view.php?id=4339#c7638 ---------------------------------------------------------------------- Not so surprising since poppler is a fork of the xpdf source. I'm working on splitting the package and will add a separate package with those binaries and make that package incompatible with xpdf. From noreply at opencsw.org Sun Mar 14 11:25:26 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 14 Mar 2010 11:25:26 +0100 Subject: [bug-notifications] [nginx 0004340]: hardware capability unsupported (amd64) In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4340 ====================================================================== Reported By: ihsan Assigned To: ====================================================================== Project: nginx Issue ID: 4340 Category: packaging Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2010-03-13 22:47 CET Last Modified: 2010-03-14 11:25 CET ====================================================================== Summary: hardware capability unsupported (amd64) Description: The 64-Bit nginx Binary does not work on amd64: root at ocswchzrhse01:/opt/csw/sbin/amd64# ./nginx ld.so.1: nginx: fatal: hardware capability unsupported: 0x2000 [ PAUSE ] Killed root at ocswchzrhse01:/opt/csw/sbin/amd64# file nginx nginx: ELF 64-bit LSB executable AMD64 Version 1 [PAUSE SSE2 SSE FXSR CMOV FPU], dynamically linked, stripped root at ocswchzrhse01:/opt/csw/sbin/amd64# ldd nginx nginx: warning: hardware capability unsupported: 0x2000 [ PAUSE ] libsocket.so.1 => /lib/64/libsocket.so.1 libnsl.so.1 => /lib/64/libnsl.so.1 libsendfile.so.1 => /lib/64/libsendfile.so.1 librt.so.1 => /lib/64/librt.so.1 libpcre.so.0 => /opt/csw/lib/amd64/libpcre.so.0 libssl.so.0.9.8 => /opt/csw/lib/amd64/libssl.so.0.9.8 libcrypto.so.0.9.8 => /opt/csw/lib/amd64/libcrypto.so.0.9.8 libz.so.1 => /opt/csw/lib/amd64/libz.so.1 libc.so.1 => /lib/64/libc.so.1 libmp.so.2 => /lib/64/libmp.so.2 libmd.so.1 => /lib/64/libmd.so.1 libscf.so.1 => /lib/64/libscf.so.1 libaio.so.1 => /lib/64/libaio.so.1 libncurses.so.5 => /opt/csw/lib/amd64/libncurses.so.5 libdl.so.1 => /lib/64/libdl.so.1 libdoor.so.1 => /lib/64/libdoor.so.1 libuutil.so.1 => /lib/64/libuutil.so.1 libgen.so.1 => /lib/64/libgen.so.1 libm.so.2 => /lib/64/libm.so.2 root at ocswchzrhse01:/opt/csw/sbin/amd64# psrinfo -vp The physical processor has 1 virtual processor (0) x86 (chipid 0x0 GenuineIntel family 6 model 30 step 5 clock 2660 MHz) Intel(r) Xeon(r) CPU X3450 @ 2.67GHz ====================================================================== ---------------------------------------------------------------------- (0007639) ai (manager) - 2010-03-14 01:20 http://www.opencsw.org/bugtrack/view.php?id=4340#c7639 ---------------------------------------------------------------------- fixed in next build. From noreply at opencsw.org Sun Mar 14 13:52:38 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 14 Mar 2010 13:52:38 +0100 Subject: [bug-notifications] [nginx 0004340]: hardware capability unsupported (amd64) In-Reply-To: Message-ID: <4cbd745de94fe41cfd7270e234c44ca6@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4340 ====================================================================== Reported By: ihsan Assigned To: ====================================================================== Project: nginx Issue ID: 4340 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2010-03-13 22:47 CET Last Modified: 2010-03-14 13:52 CET ====================================================================== Summary: hardware capability unsupported (amd64) Description: The 64-Bit nginx Binary does not work on amd64: root at ocswchzrhse01:/opt/csw/sbin/amd64# ./nginx ld.so.1: nginx: fatal: hardware capability unsupported: 0x2000 [ PAUSE ] Killed root at ocswchzrhse01:/opt/csw/sbin/amd64# file nginx nginx: ELF 64-bit LSB executable AMD64 Version 1 [PAUSE SSE2 SSE FXSR CMOV FPU], dynamically linked, stripped root at ocswchzrhse01:/opt/csw/sbin/amd64# ldd nginx nginx: warning: hardware capability unsupported: 0x2000 [ PAUSE ] libsocket.so.1 => /lib/64/libsocket.so.1 libnsl.so.1 => /lib/64/libnsl.so.1 libsendfile.so.1 => /lib/64/libsendfile.so.1 librt.so.1 => /lib/64/librt.so.1 libpcre.so.0 => /opt/csw/lib/amd64/libpcre.so.0 libssl.so.0.9.8 => /opt/csw/lib/amd64/libssl.so.0.9.8 libcrypto.so.0.9.8 => /opt/csw/lib/amd64/libcrypto.so.0.9.8 libz.so.1 => /opt/csw/lib/amd64/libz.so.1 libc.so.1 => /lib/64/libc.so.1 libmp.so.2 => /lib/64/libmp.so.2 libmd.so.1 => /lib/64/libmd.so.1 libscf.so.1 => /lib/64/libscf.so.1 libaio.so.1 => /lib/64/libaio.so.1 libncurses.so.5 => /opt/csw/lib/amd64/libncurses.so.5 libdl.so.1 => /lib/64/libdl.so.1 libdoor.so.1 => /lib/64/libdoor.so.1 libuutil.so.1 => /lib/64/libuutil.so.1 libgen.so.1 => /lib/64/libgen.so.1 libm.so.2 => /lib/64/libm.so.2 root at ocswchzrhse01:/opt/csw/sbin/amd64# psrinfo -vp The physical processor has 1 virtual processor (0) x86 (chipid 0x0 GenuineIntel family 6 model 30 step 5 clock 2660 MHz) Intel(r) Xeon(r) CPU X3450 @ 2.67GHz ====================================================================== ---------------------------------------------------------------------- (0007640) ai (manager) - 2010-03-14 13:52 http://www.opencsw.org/bugtrack/view.php?id=4340#c7640 ---------------------------------------------------------------------- nginx-0.7.65,REV=2010.03.14-SunOS5.10-i386-CSW.pkg.gz nginx-0.7.65,REV=2010.03.14-SunOS5.10-sparc-CSW.pkg.gz nginx-0.7.65,REV=2010.03.14-SunOS5.8-i386-CSW.pkg.gz nginx-0.7.65,REV=2010.03.14-SunOS5.8-sparc-CSW.pkg.gz From noreply at opencsw.org Mon Mar 15 08:55:28 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 15 Mar 2010 08:55:28 +0100 Subject: [bug-notifications] [pbzip2 0004341]: Please upgrade to 1.1.0 Message-ID: <3d4d1ef557a2d362d05d5e7412d78998@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4341 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: pbzip2 Issue ID: 4341 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-15 08:55 CET Last Modified: 2010-03-15 08:55 CET ====================================================================== Summary: Please upgrade to 1.1.0 Description: Please upgrade to 1.1.0 ====================================================================== From noreply at opencsw.org Mon Mar 15 09:57:13 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 15 Mar 2010 09:57:13 +0100 Subject: [bug-notifications] [pbzip2 0004341]: Please upgrade to 1.1.0 In-Reply-To: Message-ID: <1c6316735cc91d01fd4004b260e34334@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4341 ====================================================================== Reported By: dam Assigned To: benny ====================================================================== Project: pbzip2 Issue ID: 4341 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-03-15 08:55 CET Last Modified: 2010-03-15 09:57 CET ====================================================================== Summary: Please upgrade to 1.1.0 Description: Please upgrade to 1.1.0 ====================================================================== ---------------------------------------------------------------------- (0007641) benny (manager) - 2010-03-15 09:57 http://www.opencsw.org/mantis/view.php?id=4341#c7641 ---------------------------------------------------------------------- Current version 1.1.0 placed into testing, please see pbzip2-1.1.0,REV=2010.03.15-SunOS5.8-i386-CSW.pkg.gz pbzip2-1.1.0,REV=2010.03.15-SunOS5.8-sparc-CSW.pkg.gz From noreply at opencsw.org Mon Mar 15 10:00:50 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 15 Mar 2010 10:00:50 +0100 Subject: [bug-notifications] [pbzip2 0004341]: Please upgrade to 1.1.0 In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4341 ====================================================================== Reported By: dam Assigned To: benny ====================================================================== Project: pbzip2 Issue ID: 4341 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-03-15 08:55 CET Last Modified: 2010-03-15 10:00 CET ====================================================================== Summary: Please upgrade to 1.1.0 Description: Please upgrade to 1.1.0 ====================================================================== ---------------------------------------------------------------------- (0007642) dam (administrator) - 2010-03-15 10:00 http://www.opencsw.org/mantis/view.php?id=4341#c7642 ---------------------------------------------------------------------- Works for me. Why do you build 64 bit binaries? On my machine the 64 bit version is approx. 10% slower than the 32 bit version. From noreply at opencsw.org Mon Mar 15 11:55:28 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 15 Mar 2010 11:55:28 +0100 Subject: [bug-notifications] [mpg123 0004342]: Add alternatives Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4342 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: mpg123 Issue ID: 4342 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-15 11:55 CET Last Modified: 2010-03-15 11:55 CET ====================================================================== Summary: Add alternatives Description: mpg123 should be made an alternative for the "mpg123" path group as there is also mpg321: http://lists.opencsw.org/pipermail/pkgsubmissions/2010-March/000266.html ====================================================================== From noreply at opencsw.org Mon Mar 15 11:57:35 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 15 Mar 2010 11:57:35 +0100 Subject: [bug-notifications] [mutt 0002972]: The file /opt/csw/share/doc/mutt/manual.txt is corrupt. In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=2972 ====================================================================== Reported By: bfr-murphy Assigned To: dam ====================================================================== Project: mutt Issue ID: 2972 Category: packaging Reproducibility: always Severity: text Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-12-17 20:00 CET Last Modified: 2010-03-15 11:57 CET ====================================================================== Summary: The file /opt/csw/share/doc/mutt/manual.txt is corrupt. Description: The mutt manual file contains various non-ASCII characters. The manual file downloaded from mutt.org does not contain these characters. ====================================================================== From noreply at opencsw.org Mon Mar 15 11:58:48 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 15 Mar 2010 11:58:48 +0100 Subject: [bug-notifications] [mutt 0002972]: The file /opt/csw/share/doc/mutt/manual.txt is corrupt. In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=2972 ====================================================================== Reported By: bfr-murphy Assigned To: dam ====================================================================== Project: mutt Issue ID: 2972 Category: packaging Reproducibility: always Severity: text Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2008-12-17 20:00 CET Last Modified: 2010-03-15 11:58 CET ====================================================================== Summary: The file /opt/csw/share/doc/mutt/manual.txt is corrupt. Description: The mutt manual file contains various non-ASCII characters. The manual file downloaded from mutt.org does not contain these characters. ====================================================================== ---------------------------------------------------------------------- (0007643) dam (administrator) - 2010-03-15 11:58 http://www.opencsw.org/mantis/view.php?id=2972#c7643 ---------------------------------------------------------------------- This has been fixed in 1.5.20,REV=2010.02.19 and released to current/. From noreply at opencsw.org Mon Mar 15 11:58:59 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 15 Mar 2010 11:58:59 +0100 Subject: [bug-notifications] [mutt 0003078]: Depend on CSWggettextrt In-Reply-To: <587a989053aa5b7c49e855ae8afa4904> Message-ID: <96e525328008ea54984c3f303b49b7e0@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3078 ====================================================================== Reported By: harpchad Assigned To: dam ====================================================================== Project: mutt Issue ID: 3078 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-02-14 02:49 CET Last Modified: 2010-03-15 11:58 CET ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== From noreply at opencsw.org Mon Mar 15 11:59:16 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 15 Mar 2010 11:59:16 +0100 Subject: [bug-notifications] [mutt 0003078]: Depend on CSWggettextrt In-Reply-To: <587a989053aa5b7c49e855ae8afa4904> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3078 ====================================================================== Reported By: harpchad Assigned To: dam ====================================================================== Project: mutt Issue ID: 3078 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 02:49 CET Last Modified: 2010-03-15 11:59 CET ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0007644) dam (administrator) - 2010-03-15 11:59 http://www.opencsw.org/mantis/view.php?id=3078#c7644 ---------------------------------------------------------------------- This has been fixed in 1.5.20,REV=2010.02.19 and released to current/. From noreply at opencsw.org Mon Mar 15 11:59:38 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 15 Mar 2010 11:59:38 +0100 Subject: [bug-notifications] [mutt 0003648]: mutt does not work with screen's altscreen because it is compiled with slang instead of ncurses In-Reply-To: <3e657e5bf341a17f5943993267e03ca6> Message-ID: <84e23c7c82164a5ef6ab9c567db9ad33@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3648 ====================================================================== Reported By: meunier Assigned To: dam ====================================================================== Project: mutt Issue ID: 3648 Category: regular use Reproducibility: always Severity: block Priority: normal Status: closed Resolution: won't fix Fixed in Version: ====================================================================== Date Submitted: 2009-04-29 07:59 CEST Last Modified: 2010-03-15 11:59 CET ====================================================================== Summary: mutt does not work with screen's altscreen because it is compiled with slang instead of ncurses Description: /opt/csw/bin/mutt is compiled with slang, not ncurses, while /opt/csw/bin/screen is compiled with ncurses, not slang. So if you use /opt/csw/bin/screen and start /opt/csw/bin/mutt inside it, it looks like the ncurses library used by screen and the slang library used by mutt fight each other in a bad way when screen's altscreen feature is enabled. Here is a way to reproduce the problem: [after ssh-ing into a Solaris machine from an xterm] $ export $TERMINFO=/opt/csw/share/terminfo/ $ /opt/csw/bin/infocmp # Reconstructed via infocmp from file: /opt/csw/share/terminfo/x/xterm [blablabla ... so the correct terminfo database is being used] $ ls [blablabla] $ /opt/csw/bin/emacs [exit emacs, the screen returns to its previous content, including showing the output of the previous 'ls' command. Note: this will not work and the ouput of the previous 'ls' command will be invisible if your TERMINFO environment variable is not set correctly] $ ls [blablabla] $ /opt/csw/bin/mutt [exit mutt, the screen returns to its previous content, including showing the output of the previous 'ls' command] $ /opt/csw/bin/screen [screen is cleared] $ ls [blablabla] $ /opt/csw/bin/emacs [exit from emacs, the cursor is at the bottom of the xterm and the output of the previous 'ls' is not visible anymore] $ ls [blablabla] $ /opt/csw/bin/mutt [exit from mutt, the cursor is at the bottom of the xterm and the output of the previous 'ls' is not visible anymore] So far so good. Emacs and mutt normally use xterm's "alternate screen" feature which is why the output of the previous 'ls' command is visible in the xterm once emacs or mutt has exited. Screen, on the other hand, does not provide an alternate screen by default, so emacs and mutt just use the "regular screen" and the output of the previous 'ls' command is then lost when emacs or mutt exits. Now type: Control-A : to get the interactive prompt from 'screen', then type: altscreen on then you should get a 'Will do alternate screen switching' from 'screen'. This tells 'screen' that it should provide an alternate screen to applications like emacs or mutt that normally use xterm's alternate screen feature. Now let's try emacs and mutt again: $ ls [blablabla] $ /opt/csw/bin/emacs [exit emacs, the screen returns to its previous content, including showing the output of the previous 'ls' command, just as if emacs were run from a normal shell instead of being run from within 'screen'. Great, that's what I want.] $ ls [blablabla] $ /opt/csw/bin/mutt [oops, watch screen and mutt fight for control of the alternate screen... You can try to type a quick random combination of x and Control-A " to tell mutt to exit and screen to give you a list of virtual screens (rather than fighting with mutt) but good luck with regaining control of your window...] Now, the fact that emacs works fine in combination with screen's altscreen feature but that mutt does not tells me that the problem is with mutt, not screen. After investigating a little, I've come to the conclusion that the problem is not with the code of mutt itself, but with the fact that /opt/csw/bin/mutt uses slang while /opt/csw/bin/screen uses ncurses. In fact I have compiled (with gcc) a version of mutt 1.5.19 with ncurses 5.7 which works perfectly well in the examples above. On the other hand the same version of mutt 1.5.19 compiled with slang 2.1.4 fails just like /opt/csw/bin/mutt, flashing the screen and all. My /opt/csw/bin/mutt uses slang 1.4.8, not slang 2.1.4, but that doesn't seem to make any difference, both fail in the same way. So is there a way to get /opt/csw/bin/screen to be compiled with ncurses rather than slang, by any chance? Thanks, ====================================================================== ---------------------------------------------------------------------- (0007645) dam (administrator) - 2010-03-15 11:59 http://www.opencsw.org/mantis/view.php?id=3648#c7645 ---------------------------------------------------------------------- This has been fixed in 1.5.20,REV=2010.02.19 and released to current/. From noreply at opencsw.org Mon Mar 15 12:00:05 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 15 Mar 2010 12:00:05 +0100 Subject: [bug-notifications] [mutt 0003726]: compile mutt --with-sasl and --with-hcache In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3726 ====================================================================== Reported By: moto Assigned To: dam ====================================================================== Project: mutt Issue ID: 3726 Category: regular use Reproducibility: N/A Severity: feature Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-06-24 16:31 CEST Last Modified: 2010-03-15 12:00 CET ====================================================================== Summary: compile mutt --with-sasl and --with-hcache Description: http://durak.org/sean/pubs/software/mutt/optionalfeatures.html#caching The mutt headercache feature downloads mail-headers for IMAP mailboxes and thus saves time when opening mailboxes, especially when the folder in question contains a lot of mails. http://durak.org/sean/pubs/software/mutt/optionalfeatures.html#id408431 SASL automatically chooses the most safe authentication method if the mailserver has SASL enabled. Unfortunately both features rely on other librarys, probably the reason why those neat features where not included in the first place. Cheers, Markus ====================================================================== ---------------------------------------------------------------------- (0007646) dam (administrator) - 2010-03-15 12:00 http://www.opencsw.org/mantis/view.php?id=3726#c7646 ---------------------------------------------------------------------- This has been fixed in 1.5.20,REV=2010.02.19 and released to current/. From noreply at opencsw.org Mon Mar 15 12:00:15 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 15 Mar 2010 12:00:15 +0100 Subject: [bug-notifications] [mutt 0003935]: Please upgrade to 1.5.20 In-Reply-To: <6ffaa91fb7bd1700aadfdc47a323bd5f> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3935 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: mutt Issue ID: 3935 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-04 23:25 CEST Last Modified: 2010-03-15 12:00 CET ====================================================================== Summary: Please upgrade to 1.5.20 Description: Please upgrade to 1.5.20 ====================================================================== From noreply at opencsw.org Mon Mar 15 12:00:24 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 15 Mar 2010 12:00:24 +0100 Subject: [bug-notifications] [mutt 0003935]: Please upgrade to 1.5.20 In-Reply-To: <6ffaa91fb7bd1700aadfdc47a323bd5f> Message-ID: <4d95badb8f9c798c34fb8f3d0dae13f3@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3935 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: mutt Issue ID: 3935 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-10-04 23:25 CEST Last Modified: 2010-03-15 12:00 CET ====================================================================== Summary: Please upgrade to 1.5.20 Description: Please upgrade to 1.5.20 ====================================================================== ---------------------------------------------------------------------- (0007647) dam (administrator) - 2010-03-15 12:00 http://www.opencsw.org/mantis/view.php?id=3935#c7647 ---------------------------------------------------------------------- This has been fixed in 1.5.20,REV=2010.02.19 and released to current/. From noreply at opencsw.org Mon Mar 15 12:02:26 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 15 Mar 2010 12:02:26 +0100 Subject: [bug-notifications] [neon 0004281]: Causes subversion to pull in X11 libs (neon depends on libproxy which in turn depends on X11) In-Reply-To: <7e4ffd2bbc7caa8b2b66e7a8c83f0a28> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=4281 ====================================================================== Reported By: skayser Assigned To: dam ====================================================================== Project: neon Issue ID: 4281 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-02-16 20:20 CET Last Modified: 2010-03-15 12:02 CET ====================================================================== Summary: Causes subversion to pull in X11 libs (neon depends on libproxy which in turn depends on X11) Description: Just installed subversion on a test system and pkgutil pulled in a whole lot more than I expected, namely the CSW X11 libs stack via neon -> libproxy. I don't mind for the test system, but I can imagine people with systems where they _don't_ want to install such a depedency list only to use subversion. # pkgutil -i subversion ... Fetching CSWx11common-1.0,REV=2009.05.24 (1/20)... Fetching CSWlibxau-1.0.4,REV=2009.06.04 (2/20)... Fetching CSWlibxcb-1.3,REV=2009.06.07 (3/20)... Fetching CSWlibice-1.0.6,REV=2009.09.22 (4/20)... Fetching CSWlibx11-1.2.2,REV=2009.07.12 (5/20)... Fetching CSWlibxt-1.0.6,REV=2009.09.25 (6/20)... Fetching CSWlibxext-1.0.5,REV=2009.09.22 (7/20)... Fetching CSWlibsm-1.1.1,REV=2009.09.23 (8/20)... Fetching CSWlibxmu-1.0.4,REV=2009.09.25 (9/20)... Fetching CSWlibproxy-0.3.0,REV=2010.01.18 (10/20)... Fetching CSWpakchois-0.4,REV=2009.10.08 (11/20)... Fetching CSWkrb5lib-1.4.4,REV=2006.12.27 (12/20)... Fetching CSWexpat-2.0.1,REV=2009.01.22 (13/20)... Fetching CSWsqlite3-3.6.21,REV=2010.01.04 (14/20)... Fetching CSWperl-5.8.8,REV=2009.11.12 (15/20)... Fetching CSWgsed-4.2.1,REV=2009.07.14 (16/20)... Fetching CSWbdb-4.7.25,REV=2009.10.18 (17/20)... Fetching CSWneon-0.29.3,REV=2010.01.19 (18/20)... Fetching CSWapache2rt-2.2.13,REV=2009.08.22 (19/20)... Fetching CSWsvn-1.6.6,REV=2009.11.14 (20/20)... ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0004307 split libproxy package to remove X deps ====================================================================== ---------------------------------------------------------------------- (0007648) dam (administrator) - 2010-03-15 12:02 http://www.opencsw.org/mantis/view.php?id=4281#c7648 ---------------------------------------------------------------------- This has been address in 0.29.3,REV=2010.02.25. There are now two package alternatives: CSWneon with minimal dependencies and CSWneonfull with full dependencies. The latter one takes precedence if installed, all packages depend on the prior one. From noreply at opencsw.org Mon Mar 15 12:09:59 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 15 Mar 2010 12:09:59 +0100 Subject: [bug-notifications] [texinfo 0003613]: texi2dvi doesn't work with /bin/sh In-Reply-To: <9c9cde08c36130352d3dccdd3afc494e> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=3613 ====================================================================== Reported By: pfelecan Assigned To: dam ====================================================================== Project: texinfo Issue ID: 3613 Category: regular use Reproducibility: always Severity: block Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-04-03 13:14 CEST Last Modified: 2010-03-15 12:09 CET ====================================================================== Summary: texi2dvi doesn't work with /bin/sh Description: The texi2dvi script uses as its default command interpreter /bin/sh A simple invocation on the attached texi source gives: texi2dvi t.texi /opt/csw/bin/texi2dvi: local: not found /opt/csw/bin/texi2dvi: BSTINPUTS: not found Using explicitely the Bash command interpreter works: bash texi2dvi t.texi This is pdfeTeXk, Version 3.141592-1.21a-2.2 (Web2C 7.5.4) file:line:error style messages enabled. entering extended mode (./t.texi (/opt/csw/share/texmf-dist/tex/texinfo/texinfo.tex Loading texinfo [version 2005-01-30.17]: Basics, pdf, fonts, page headings, tables, conditionals, indexing, sectioning, toc, environments, defuns, macros, cross references, insertions, (/opt/csw/share/texmf-dist/tex/generic/epsf/epsf.tex) localization, and turning on texinfo input format.) (./t.aux) [-1] ) Output written on t.dvi (1 page, 228 bytes). Transcript written on t.log. This is probably a "linuxism" as: /bin/sh --version GNU bash, version 3.2.48(1)-release (i486-pc-linux-gnu) Copyright (C) 2007 Free Software Foundation, Inc. My suggestion is to patch all the shell scripts in your package and make it depend on CSWbash See the enclosed test case ====================================================================== ---------------------------------------------------------------------- (0007649) dam (administrator) - 2010-03-15 12:09 http://www.opencsw.org/mantis/view.php?id=3613#c7649 ---------------------------------------------------------------------- No immediate change neeed, closing. From noreply at opencsw.org Mon Mar 15 12:58:50 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 15 Mar 2010 12:58:50 +0100 Subject: [bug-notifications] [tetex 0003508]: Package shouldn't contain texi2pdf In-Reply-To: <7524d12e6c5ebc4c9b559f33ac66c4a2> Message-ID: <34cf34e877e3db2e88588ecce812549b@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=3508 ====================================================================== Reported By: dam Assigned To: pfelecan ====================================================================== Project: tetex Issue ID: 3508 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-03-27 17:30 CET Last Modified: 2010-03-15 12:58 CET ====================================================================== Summary: Package shouldn't contain texi2pdf Description: The package contains /opt/csw/bin/texi2pdf which is also in CSWtexinfo. IMHO it should not be in CSWtetex. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0004318 File clash with CSWtetex ====================================================================== ---------------------------------------------------------------------- (0007650) dam (administrator) - 2010-03-15 12:58 http://www.opencsw.org/mantis/view.php?id=3508#c7650 ---------------------------------------------------------------------- The texi2pdf binary is both in CSWtetex and CSWtexinfo, but the texi2pdf(1) manpage is only in CSWtexinfo, so I think it should be removed from CSWtexinfo. The infokey binary is only in CSWtexinfo and not CSWtexinfo, so the infokey.1 manpage really doesn't belong to CSWtetex and should be removed. Do you see a chance to rebuild the package with GAR? From noreply at opencsw.org Mon Mar 15 21:13:51 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 15 Mar 2010 21:13:51 +0100 Subject: [bug-notifications] [libxcb 0004343]: Symbolic links to nowhere Message-ID: <902fdd5ba08bae011966729d2e1a4765@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4343 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: libxcb Issue ID: 4343 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-15 21:13 CET Last Modified: 2010-03-15 21:13 CET ====================================================================== Summary: Symbolic links to nowhere Description: The package include may extra links to files that don't exist, eg: $ ls -l /opt/csw/lib/lbxcb-composite.so lrwxrwxrwx 1 root other 25 Mar 13 12:38 /opt/csw/lib/lbxcb-composite.so -> libxcb-composite.so.0.0.0 $ wc /opt/csw/lib/lbxcb-composite.so wc: cannot open /opt/csw/lib/lbxcb-composite.so ====================================================================== From noreply at opencsw.org Tue Mar 16 01:47:50 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Mar 2010 01:47:50 +0100 Subject: [bug-notifications] [netsnmp 0004264]: Please rebuild with new perl 5.10.1 In-Reply-To: <2473109c7e522a915219d852ead39e9a> Message-ID: <4fc9f0bb031d000132800eae9f2a4cfb@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=4264 ====================================================================== Reported By: benny Assigned To: hson ====================================================================== Project: netsnmp Issue ID: 4264 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-02-11 15:21 CET Last Modified: 2010-03-16 01:47 CET ====================================================================== Summary: Please rebuild with new perl 5.10.1 Description: Hi, can you please rebuild the package with our new perl 5.10.1 on build8xt and build8st and place it into /home/experimental/perl afterwards? Thanks, benny ====================================================================== ---------------------------------------------------------------------- (0007651) hson (manager) - 2010-03-16 01:47 http://www.opencsw.org/mantis/view.php?id=4264#c7651 ---------------------------------------------------------------------- Packages ready for release netsnmp-5.4.2.1,REV=2010.03.16-SunOS5.8-i386-CSW.pkg.gz netsnmp-5.4.2.1,REV=2010.03.16-SunOS5.8-sparc-CSW.pkg.gz netsnmp_py-5.4.2.1,REV=2010.03.16-SunOS5.8-i386-CSW.pkg.gz netsnmp_py-5.4.2.1,REV=2010.03.16-SunOS5.8-sparc-CSW.pkg.gz Please remove the following files (there is a problem with 5.5 on sparc) netsnmp-5.5,REV=2010.02.26-SunOS5.8-i386-CSW.pkg.gz netsnmp-5.5,REV=2010.02.26-SunOS5.8-sparc-CSW.pkg.gz From noreply at opencsw.org Tue Mar 16 08:40:58 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Mar 2010 08:40:58 +0100 Subject: [bug-notifications] [netsnmp 0004264]: Please rebuild with new perl 5.10.1 In-Reply-To: <2473109c7e522a915219d852ead39e9a> Message-ID: <5e82aef2e3b6b9401642b1689a073ebe@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4264 ====================================================================== Reported By: benny Assigned To: hson ====================================================================== Project: netsnmp Issue ID: 4264 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2010-02-11 15:21 CET Last Modified: 2010-03-16 08:40 CET ====================================================================== Summary: Please rebuild with new perl 5.10.1 Description: Hi, can you please rebuild the package with our new perl 5.10.1 on build8xt and build8st and place it into /home/experimental/perl afterwards? Thanks, benny ====================================================================== ---------------------------------------------------------------------- (0007652) dam (administrator) - 2010-03-16 08:40 http://www.opencsw.org/mantis/view.php?id=4264#c7652 ---------------------------------------------------------------------- NetSNMP 5.5 removed. Have you files a bug report against upstream 5.5? From noreply at opencsw.org Tue Mar 16 13:49:14 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Mar 2010 13:49:14 +0100 Subject: [bug-notifications] [mesalibs 0004344]: Please compile against CSW x11 libs Message-ID: <5af100e8d484a6a3b3d3bfe9135c9af1@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4344 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: mesalibs Issue ID: 4344 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-16 13:49 CET Last Modified: 2010-03-16 13:49 CET ====================================================================== Summary: Please compile against CSW x11 libs Description: Please compile against CSW x11 libs needed for ftgl. ====================================================================== From noreply at opencsw.org Tue Mar 16 15:31:22 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Mar 2010 15:31:22 +0100 Subject: [bug-notifications] [firefox 0004345]: Upgrade to v3.0.18 Message-ID: The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4345 ====================================================================== Reported By: kenmays Assigned To: ====================================================================== Project: firefox Issue ID: 4345 Category: upgrade Reproducibility: always Severity: tweak Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-16 15:31 CET Last Modified: 2010-03-16 15:31 CET ====================================================================== Summary: Upgrade to v3.0.18 Description: Please update to Firefox 3.0.18. ====================================================================== From noreply at opencsw.org Tue Mar 16 15:52:19 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Mar 2010 15:52:19 +0100 Subject: [bug-notifications] [fftw 0004346]: Package doesn't contain any library Message-ID: <95856b65d12a9cd74d7401396471243a@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4346 ====================================================================== Reported By: hson Assigned To: ====================================================================== Project: fftw Issue ID: 4346 Category: packaging Reproducibility: N/A Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-16 15:52 CET Last Modified: 2010-03-16 15:52 CET ====================================================================== Summary: Package doesn't contain any library Description: The package doesn't contain any library files I've checked and default is to build static lib only (which GAR will exclude) I've committed a modified Makefile which enables shared library plus some other stuff (which you can remove if wanted) ====================================================================== From noreply at opencsw.org Tue Mar 16 15:56:43 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Mar 2010 15:56:43 +0100 Subject: [bug-notifications] [fftw 0004346]: Package doesn't contain any library In-Reply-To: <3a25a1ff5c15598f348e1a75a6b70444> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4346 ====================================================================== Reported By: hson Assigned To: dam ====================================================================== Project: fftw Issue ID: 4346 Category: packaging Reproducibility: N/A Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-16 15:52 CET Last Modified: 2010-03-16 15:56 CET ====================================================================== Summary: Package doesn't contain any library Description: The package doesn't contain any library files I've checked and default is to build static lib only (which GAR will exclude) I've committed a modified Makefile which enables shared library plus some other stuff (which you can remove if wanted) ====================================================================== From noreply at opencsw.org Tue Mar 16 16:07:35 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Mar 2010 16:07:35 +0100 Subject: [bug-notifications] [fftw 0004346]: Package doesn't contain any library In-Reply-To: <3a25a1ff5c15598f348e1a75a6b70444> Message-ID: <343bd862d6b7ef8f1ccd94a8dabb7ac2@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4346 ====================================================================== Reported By: hson Assigned To: dam ====================================================================== Project: fftw Issue ID: 4346 Category: packaging Reproducibility: N/A Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-16 15:52 CET Last Modified: 2010-03-16 16:07 CET ====================================================================== Summary: Package doesn't contain any library Description: The package doesn't contain any library files I've checked and default is to build static lib only (which GAR will exclude) I've committed a modified Makefile which enables shared library plus some other stuff (which you can remove if wanted) ====================================================================== ---------------------------------------------------------------------- (0007653) dam (administrator) - 2010-03-16 16:07 http://www.opencsw.org/mantis/view.php?id=4346#c7653 ---------------------------------------------------------------------- Thanks! Rebuild running. From noreply at opencsw.org Tue Mar 16 16:08:20 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Mar 2010 16:08:20 +0100 Subject: [bug-notifications] [netsnmp 0004264]: Please rebuild with new perl 5.10.1 In-Reply-To: <2473109c7e522a915219d852ead39e9a> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4264 ====================================================================== Reported By: benny Assigned To: hson ====================================================================== Project: netsnmp Issue ID: 4264 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2010-02-11 15:21 CET Last Modified: 2010-03-16 16:08 CET ====================================================================== Summary: Please rebuild with new perl 5.10.1 Description: Hi, can you please rebuild the package with our new perl 5.10.1 on build8xt and build8st and place it into /home/experimental/perl afterwards? Thanks, benny ====================================================================== ---------------------------------------------------------------------- (0007654) hson (manager) - 2010-03-16 16:08 http://www.opencsw.org/mantis/view.php?id=4264#c7654 ---------------------------------------------------------------------- Not yet, but I'll get to it any day now... From noreply at opencsw.org Tue Mar 16 17:01:13 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Mar 2010 17:01:13 +0100 Subject: [bug-notifications] [emacs 0004325]: postinstall fails with "ln: emacs not found" In-Reply-To: <6c372882353a15e2241122cd6cc17e58> Message-ID: <862a81ce7b9dd7c42a7e64a27e98e1e2@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4325 ====================================================================== Reported By: ghenry Assigned To: pfelecan ====================================================================== Project: emacs Issue ID: 4325 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-08 08:06 CET Last Modified: 2010-03-16 17:01 CET ====================================================================== Summary: postinstall fails with "ln: emacs not found" Description: on solaris 10 sparc, the postinstall script failed. I added "set -x" in the script emacs-chooser, and got: + printf '%s: current default toolkit: ' emacs-chooser emacs-chooser: current default toolkit: + '[' -h emacs ']' + printf 'none\n' emacs-chooser none + '[' '!' -z athena ']' ++ ls emacs-athena-22.1 emacs-athena-23.1 + '[' '!' -z 'emacs-athena-22.1 emacs-athena-23.1' ']' + '[' -h emacs ']' + ln -s emacs-athena-22.1 emacs-athena-23.1 emacs ln: emacs not found + Error emacs-chooser 'cannot link the new toolkit' + PrintAnomaly emacs-chooser 'cannot link the new toolkit' + printf '%s : anomaly : %s\n' emacs-chooser 'cannot link the new toolkit' emacs-chooser : anomaly : cannot link the new toolkit i think it's because there are several emacs binaries?: calypso-root% ls -l /opt/csw/bin/emacs* -rwxr-xr-x 1 root bin 5591108 Sep 21 2005 /opt/csw/bin/emacs-21.4 -rwxr-xr-x 1 root bin 7074860 Jun 6 2007 /opt/csw/bin/emacs-athena-22.1 -rwxr-xr-x 1 root bin 9585896 Aug 19 2009 /opt/csw/bin/emacs-athena-23.1 -rwxr-xr-x 1 root bin 6418 Mar 8 08:01 /opt/csw/bin/emacs-chooser -rwxr-xr-x 1 root bin 26580 Aug 19 2009 /opt/csw/bin/emacsclient if i did: calypso-root% mv /opt/csw/bin/emacs-athena-22.1 /tmp/ because: calypso-root% pkgchk -l -l /opt/csw/bin/emacs-athena-22.1 WARNING: no pathnames were associated with the postinstall script succeeds! so i suggest that the script prevents the user that there are several emcas binaries, doesn'nt it? thanks ====================================================================== From noreply at opencsw.org Tue Mar 16 17:02:40 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Mar 2010 17:02:40 +0100 Subject: [bug-notifications] [emacs 0004325]: postinstall fails with "ln: emacs not found" In-Reply-To: <6c372882353a15e2241122cd6cc17e58> Message-ID: <6e5f9bbd5e093aeacda88cced2a61ca5@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4325 ====================================================================== Reported By: ghenry Assigned To: pfelecan ====================================================================== Project: emacs Issue ID: 4325 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-08 08:06 CET Last Modified: 2010-03-16 17:02 CET ====================================================================== Summary: postinstall fails with "ln: emacs not found" Description: on solaris 10 sparc, the postinstall script failed. I added "set -x" in the script emacs-chooser, and got: + printf '%s: current default toolkit: ' emacs-chooser emacs-chooser: current default toolkit: + '[' -h emacs ']' + printf 'none\n' emacs-chooser none + '[' '!' -z athena ']' ++ ls emacs-athena-22.1 emacs-athena-23.1 + '[' '!' -z 'emacs-athena-22.1 emacs-athena-23.1' ']' + '[' -h emacs ']' + ln -s emacs-athena-22.1 emacs-athena-23.1 emacs ln: emacs not found + Error emacs-chooser 'cannot link the new toolkit' + PrintAnomaly emacs-chooser 'cannot link the new toolkit' + printf '%s : anomaly : %s\n' emacs-chooser 'cannot link the new toolkit' emacs-chooser : anomaly : cannot link the new toolkit i think it's because there are several emacs binaries?: calypso-root% ls -l /opt/csw/bin/emacs* -rwxr-xr-x 1 root bin 5591108 Sep 21 2005 /opt/csw/bin/emacs-21.4 -rwxr-xr-x 1 root bin 7074860 Jun 6 2007 /opt/csw/bin/emacs-athena-22.1 -rwxr-xr-x 1 root bin 9585896 Aug 19 2009 /opt/csw/bin/emacs-athena-23.1 -rwxr-xr-x 1 root bin 6418 Mar 8 08:01 /opt/csw/bin/emacs-chooser -rwxr-xr-x 1 root bin 26580 Aug 19 2009 /opt/csw/bin/emacsclient if i did: calypso-root% mv /opt/csw/bin/emacs-athena-22.1 /tmp/ because: calypso-root% pkgchk -l -l /opt/csw/bin/emacs-athena-22.1 WARNING: no pathnames were associated with the postinstall script succeeds! so i suggest that the script prevents the user that there are several emcas binaries, doesn'nt it? thanks ====================================================================== ---------------------------------------------------------------------- (0007655) pfelecan (manager) - 2010-03-16 17:02 http://www.opencsw.org/bugtrack/view.php?id=4325#c7655 ---------------------------------------------------------------------- It's true that there is a hole in the logic... However, I would like to know how you have more than 1 binary for one toolkit? From noreply at opencsw.org Tue Mar 16 17:10:43 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Mar 2010 17:10:43 +0100 Subject: [bug-notifications] [pbzip2 0004341]: Please upgrade to 1.1.0 In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4341 ====================================================================== Reported By: dam Assigned To: benny ====================================================================== Project: pbzip2 Issue ID: 4341 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-03-15 08:55 CET Last Modified: 2010-03-16 17:10 CET ====================================================================== Summary: Please upgrade to 1.1.0 Description: Please upgrade to 1.1.0 ====================================================================== ---------------------------------------------------------------------- (0007656) benny (manager) - 2010-03-16 17:10 http://www.opencsw.org/mantis/view.php?id=4341#c7656 ---------------------------------------------------------------------- Removed the 64 bit build. Did some tests on special ISA modulation, which apparently does not speed up things, so i will just stick to a regular 32bit build. Placed into testing/ pbzip2-1.1.0,REV=2010.03.16-SunOS5.8-i386-CSW.pkg.gz pbzip2-1.1.0,REV=2010.03.16-SunOS5.8-sparc-CSW.pkg.gz From noreply at opencsw.org Tue Mar 16 17:51:53 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Mar 2010 17:51:53 +0100 Subject: [bug-notifications] [emacs 0004325]: postinstall fails with "ln: emacs not found" In-Reply-To: <6c372882353a15e2241122cd6cc17e58> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4325 ====================================================================== Reported By: ghenry Assigned To: pfelecan ====================================================================== Project: emacs Issue ID: 4325 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-08 08:06 CET Last Modified: 2010-03-16 17:51 CET ====================================================================== Summary: postinstall fails with "ln: emacs not found" Description: on solaris 10 sparc, the postinstall script failed. I added "set -x" in the script emacs-chooser, and got: + printf '%s: current default toolkit: ' emacs-chooser emacs-chooser: current default toolkit: + '[' -h emacs ']' + printf 'none\n' emacs-chooser none + '[' '!' -z athena ']' ++ ls emacs-athena-22.1 emacs-athena-23.1 + '[' '!' -z 'emacs-athena-22.1 emacs-athena-23.1' ']' + '[' -h emacs ']' + ln -s emacs-athena-22.1 emacs-athena-23.1 emacs ln: emacs not found + Error emacs-chooser 'cannot link the new toolkit' + PrintAnomaly emacs-chooser 'cannot link the new toolkit' + printf '%s : anomaly : %s\n' emacs-chooser 'cannot link the new toolkit' emacs-chooser : anomaly : cannot link the new toolkit i think it's because there are several emacs binaries?: calypso-root% ls -l /opt/csw/bin/emacs* -rwxr-xr-x 1 root bin 5591108 Sep 21 2005 /opt/csw/bin/emacs-21.4 -rwxr-xr-x 1 root bin 7074860 Jun 6 2007 /opt/csw/bin/emacs-athena-22.1 -rwxr-xr-x 1 root bin 9585896 Aug 19 2009 /opt/csw/bin/emacs-athena-23.1 -rwxr-xr-x 1 root bin 6418 Mar 8 08:01 /opt/csw/bin/emacs-chooser -rwxr-xr-x 1 root bin 26580 Aug 19 2009 /opt/csw/bin/emacsclient if i did: calypso-root% mv /opt/csw/bin/emacs-athena-22.1 /tmp/ because: calypso-root% pkgchk -l -l /opt/csw/bin/emacs-athena-22.1 WARNING: no pathnames were associated with the postinstall script succeeds! so i suggest that the script prevents the user that there are several emcas binaries, doesn'nt it? thanks ====================================================================== ---------------------------------------------------------------------- (0007657) ghenry (reporter) - 2010-03-16 17:51 http://www.opencsw.org/bugtrack/view.php?id=4325#c7657 ---------------------------------------------------------------------- i think it's old installations, because /opt/csw/bin/emacs-athena-22.1 doesn't belong to a package. From noreply at opencsw.org Tue Mar 16 21:14:48 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Mar 2010 21:14:48 +0100 Subject: [bug-notifications] [ffmpeg 0003503]: Please upgrade to latest subversion snapshot In-Reply-To: <14ebf72218c9841cc1b1ec3b1bf725a0> Message-ID: <1283b103a1b57fd74036be8ababf540a@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3503 ====================================================================== Reported By: dam Assigned To: mjensen ====================================================================== Project: ffmpeg Issue ID: 3503 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-03-27 10:40 CET Last Modified: 2010-03-16 21:14 CET ====================================================================== Summary: Please upgrade to latest subversion snapshot Description: Please upgrade to latest subversion snapshot ====================================================================== ---------------------------------------------------------------------- (0007658) kenmays (reporter) - 2010-03-16 21:14 http://www.opencsw.org/bugtrack/view.php?id=3503#c7658 ---------------------------------------------------------------------- Upgrade to FFmpeg 0.5.1 or higher. From noreply at opencsw.org Tue Mar 16 21:23:53 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Mar 2010 21:23:53 +0100 Subject: [bug-notifications] [libxau 0004338]: CSWlibxau depends on CSWxproto, while the new package is CSWx11_xproto In-Reply-To: <334334d3ad0dc2338706152892bc3b7e> Message-ID: <64f2b07d5170ef7a0673516170c4c924@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4338 ====================================================================== Reported By: flod Assigned To: ====================================================================== Project: libxau Issue ID: 4338 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-13 12:42 CET Last Modified: 2010-03-16 21:23 CET ====================================================================== Summary: CSWlibxau depends on CSWxproto, while the new package is CSWx11_xproto Description: CSWx11xproto-7.0.16,REV=2010.02.20 conflicts with CSWxproto. But the current CSWlibxau-1.0.4,REV=2010.03.08 still depends on CSWxproto. There are numerous other packages depending on CSWlibxau and so on. As CSWlibx11-1.3.2,REV=2010.03.09 depends on CSWx11xproto there are applications that indirectly depend on two incompatible packages. ====================================================================== ---------------------------------------------------------------------- (0007659) flod (reporter) - 2010-03-16 21:23 http://www.opencsw.org/mantis/view.php?id=4338#c7659 ---------------------------------------------------------------------- Fixed with CSWlibxau-1.0.4,REV=2010.03.14 . Please close. From noreply at opencsw.org Tue Mar 16 21:24:19 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Mar 2010 21:24:19 +0100 Subject: [bug-notifications] [x11_xproto 0004330]: CSWx11xproto-7.0.16, REV=2010.02.20 conflicts with CSWxproto-7.0.15, REV=2009.05.29 In-Reply-To: <0e0e0374bb9b38e665074db646ae5d19> Message-ID: <908d648101ff5f0b11c97fca1053c0c2@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4330 ====================================================================== Reported By: flod Assigned To: ====================================================================== Project: x11_xproto Issue ID: 4330 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-09 21:35 CET Last Modified: 2010-03-16 21:24 CET ====================================================================== Summary: CSWx11xproto-7.0.16,REV=2010.02.20 conflicts with CSWxproto-7.0.15,REV=2009.05.29 Description: CSWx11xproto-7.0.16,REV=2010.02.20 conflicts with CSWxproto. But the current CSWlibxau-1.0.4,REV=2010.03.08 still depends on it. There are numerous other packages depending on CSWlibxau and so on. As CSWlibx11-1.3.2,REV=2010.03.09 still depends on CSWx11xproto there are applications that indirectly depend on two incompatible packages. Updating the packages may lead to a potentially inconsistent package state. ====================================================================== ---------------------------------------------------------------------- (0007660) flod (reporter) - 2010-03-16 21:24 http://www.opencsw.org/mantis/view.php?id=4330#c7660 ---------------------------------------------------------------------- Fixed with CSWlibxau-1.0.4,REV=2010.03.14 . Please close. From noreply at opencsw.org Tue Mar 16 21:26:24 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Mar 2010 21:26:24 +0100 Subject: [bug-notifications] [libxau 0004338]: CSWlibxau depends on CSWxproto, while the new package is CSWx11_xproto In-Reply-To: <334334d3ad0dc2338706152892bc3b7e> Message-ID: <67acc3e8b5b0f8a44d2cf7ad9ee0eb74@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/mantis/view.php?id=4338 ====================================================================== Reported By: flod Assigned To: ====================================================================== Project: libxau Issue ID: 4338 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-03-13 12:42 CET Last Modified: 2010-03-16 21:26 CET ====================================================================== Summary: CSWlibxau depends on CSWxproto, while the new package is CSWx11_xproto Description: CSWx11xproto-7.0.16,REV=2010.02.20 conflicts with CSWxproto. But the current CSWlibxau-1.0.4,REV=2010.03.08 still depends on CSWxproto. There are numerous other packages depending on CSWlibxau and so on. As CSWlibx11-1.3.2,REV=2010.03.09 depends on CSWx11xproto there are applications that indirectly depend on two incompatible packages. ====================================================================== ---------------------------------------------------------------------- (0007661) wbonnet (manager) - 2010-03-16 21:26 http://www.opencsw.org/mantis/view.php?id=4338#c7661 ---------------------------------------------------------------------- Fixed with CSWlibxau-1.0.4,REV=2010.03.14 . From noreply at opencsw.org Tue Mar 16 21:26:31 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Mar 2010 21:26:31 +0100 Subject: [bug-notifications] [libxau 0004338]: CSWlibxau depends on CSWxproto, while the new package is CSWx11_xproto In-Reply-To: <334334d3ad0dc2338706152892bc3b7e> Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4338 ====================================================================== Reported By: flod Assigned To: wbonnet ====================================================================== Project: libxau Issue ID: 4338 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-13 12:42 CET Last Modified: 2010-03-16 21:26 CET ====================================================================== Summary: CSWlibxau depends on CSWxproto, while the new package is CSWx11_xproto Description: CSWx11xproto-7.0.16,REV=2010.02.20 conflicts with CSWxproto. But the current CSWlibxau-1.0.4,REV=2010.03.08 still depends on CSWxproto. There are numerous other packages depending on CSWlibxau and so on. As CSWlibx11-1.3.2,REV=2010.03.09 depends on CSWx11xproto there are applications that indirectly depend on two incompatible packages. ====================================================================== ---------------------------------------------------------------------- (0007661) wbonnet (manager) - 2010-03-16 21:26 http://www.opencsw.org/mantis/view.php?id=4338#c7661 ---------------------------------------------------------------------- Fixed with CSWlibxau-1.0.4,REV=2010.03.14 . From noreply at opencsw.org Tue Mar 16 22:28:47 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Mar 2010 22:28:47 +0100 Subject: [bug-notifications] [thunderbird 0004347]: Upgrade to the latest stable release 3.0.3 Message-ID: <6c292ec9a76ad193e6055131edd09e29@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4347 ====================================================================== Reported By: kenmays Assigned To: ====================================================================== Project: thunderbird Issue ID: 4347 Category: upgrade Reproducibility: always Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-16 22:28 CET Last Modified: 2010-03-16 22:28 CET ====================================================================== Summary: Upgrade to the latest stable release 3.0.3 Description: Improvements in tabbed e-mail, revamped search engine, and built-in message archiving and smart folders, Mozilla said. ====================================================================== From noreply at opencsw.org Tue Mar 16 22:39:35 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Mar 2010 22:39:35 +0100 Subject: [bug-notifications] [xfce 0004348]: Upgrade to Xfce 4.6.1 Message-ID: <37fbb4da6d220c5b7acc449a70f3036a@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4348 ====================================================================== Reported By: kenmays Assigned To: ====================================================================== Project: xfce Issue ID: 4348 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-16 22:39 CET Last Modified: 2010-03-16 22:39 CET ====================================================================== Summary: Upgrade to Xfce 4.6.1 Description: Provides a nicer updated small-footprint desktop and fixes a few security issues. ====================================================================== From noreply at opencsw.org Tue Mar 16 22:49:58 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Mar 2010 22:49:58 +0100 Subject: [bug-notifications] [postfix 0004349]: Upgrade to Postfix 2.5.1 Message-ID: <313edea5e2befc2046060649aaa0fac0@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4349 ====================================================================== Reported By: kenmays Assigned To: ====================================================================== Project: postfix Issue ID: 4349 Category: upgrade Reproducibility: always Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-16 22:49 CET Last Modified: 2010-03-16 22:49 CET ====================================================================== Summary: Upgrade to Postfix 2.5.1 Description: http://mirrors.isc.org/pub/postfix/official/postfix-2.5.1.RELEASE_NOTES ====================================================================== From noreply at opencsw.org Tue Mar 16 23:03:04 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Mar 2010 23:03:04 +0100 Subject: [bug-notifications] [poppler 0004350]: Update to poppler-0.12.4 Message-ID: <776e7f624c0fec77c992ba843075649a@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4350 ====================================================================== Reported By: kenmays Assigned To: ====================================================================== Project: poppler Issue ID: 4350 Category: upgrade Reproducibility: always Severity: tweak Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-16 23:03 CET Last Modified: 2010-03-16 23:03 CET ====================================================================== Summary: Update to poppler-0.12.4 Description: Seems a bit of issues with a few Oracle PDF files and parsing. ====================================================================== From noreply at opencsw.org Tue Mar 16 23:04:07 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Mar 2010 23:04:07 +0100 Subject: [bug-notifications] [xfce 0004348]: Upgrade to Xfce 4.6.1 In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4348 ====================================================================== Reported By: kenmays Assigned To: wbonnet ====================================================================== Project: xfce Issue ID: 4348 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-16 22:39 CET Last Modified: 2010-03-16 23:04 CET ====================================================================== Summary: Upgrade to Xfce 4.6.1 Description: Provides a nicer updated small-footprint desktop and fixes a few security issues. ====================================================================== From noreply at opencsw.org Tue Mar 16 23:04:30 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Mar 2010 23:04:30 +0100 Subject: [bug-notifications] [thunderbird 0004347]: Upgrade to the latest stable release 3.0.3 In-Reply-To: Message-ID: <4224d29d6ce92648864dd8bcdf82dfae@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4347 ====================================================================== Reported By: kenmays Assigned To: wbonnet ====================================================================== Project: thunderbird Issue ID: 4347 Category: upgrade Reproducibility: always Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-16 22:28 CET Last Modified: 2010-03-16 23:04 CET ====================================================================== Summary: Upgrade to the latest stable release 3.0.3 Description: Improvements in tabbed e-mail, revamped search engine, and built-in message archiving and smart folders, Mozilla said. ====================================================================== From noreply at opencsw.org Tue Mar 16 23:06:20 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Mar 2010 23:06:20 +0100 Subject: [bug-notifications] [qt 0004351]: Update to Qt 4.6.2 Message-ID: <991098999efe0df26de7122efd017685@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4351 ====================================================================== Reported By: kenmays Assigned To: ====================================================================== Project: qt Issue ID: 4351 Category: upgrade Reproducibility: always Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-16 23:06 CET Last Modified: 2010-03-16 23:06 CET ====================================================================== Summary: Update to Qt 4.6.2 Description: Latest poppler and a few other apps require Qt 4.4/4.5 or greater. ====================================================================== From noreply at opencsw.org Tue Mar 16 23:08:28 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Mar 2010 23:08:28 +0100 Subject: [bug-notifications] [qt 0004351]: Update to Qt 4.6.2 In-Reply-To: <928eabb211ff4befc1a12a41b95df3a5> Message-ID: <4f5eab1e1b8dc859cc02362c1cffde8d@www.opencsw.org> The following issue has been UPDATED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4351 ====================================================================== Reported By: kenmays Assigned To: ====================================================================== Project: qt Issue ID: 4351 Category: upgrade Reproducibility: always Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-16 23:06 CET Last Modified: 2010-03-16 23:08 CET ====================================================================== Summary: Update to Qt 4.6.2 Description: Latest poppler and a few other apps require Qt 4.4/4.5 or greater. ====================================================================== From noreply at opencsw.org Wed Mar 17 02:34:46 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 02:34:46 +0100 Subject: [bug-notifications] [poppler 0004350]: Update to poppler-0.12.4 In-Reply-To: Message-ID: <639a7788589c081a81301b9ce2279953@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4350 ====================================================================== Reported By: kenmays Assigned To: hson ====================================================================== Project: poppler Issue ID: 4350 Category: upgrade Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-16 23:03 CET Last Modified: 2010-03-17 02:34 CET ====================================================================== Summary: Update to poppler-0.12.4 Description: Seems a bit of issues with a few Oracle PDF files and parsing. ====================================================================== From noreply at opencsw.org Wed Mar 17 08:59:26 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 08:59:26 +0100 Subject: [bug-notifications] [neon 0004352]: /etc/opt/csw/alternatives is not a NFS-shared filesystem Message-ID: <771977d3a2944438c448cd1e6029224e@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4352 ====================================================================== Reported By: wcohrs Assigned To: ====================================================================== Project: neon Issue ID: 4352 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-17 08:59 CET Last Modified: 2010-03-17 08:59 CET ====================================================================== Summary: /etc/opt/csw/alternatives is not a NFS-shared filesystem Description: our /opt/csw is a NFS-shared filesystem after upgrade svn cant find libneon lrwxrwxrwx 1 root other 38 Mar 12 08:29 neon -> /opt/csw/lib/libneon-minimal.so.27.2.3 lrwxrwxrwx 1 root other 38 Mar 12 08:29 neon.26 -> /opt/csw/lib/libneon-minimal.so.26.0.4 lrwxrwxrwx 1 root other 44 Mar 12 08:29 neon64 -> /opt/csw/lib/amd64/libneon-minimal.so.27.2.3 lrwxrwxrwx 1 root other 44 Mar 12 08:29 neon64.26 -> /opt/csw/lib/amd64/libneon-minimal.so.26.0.4 ====================================================================== From noreply at opencsw.org Wed Mar 17 09:00:42 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 09:00:42 +0100 Subject: [bug-notifications] [neon 0004352]: /etc/opt/csw/alternatives is not a NFS-shared filesystem In-Reply-To: Message-ID: <919bd6f78afa7601795eec536d0446fc@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4352 ====================================================================== Reported By: wcohrs Assigned To: dam ====================================================================== Project: neon Issue ID: 4352 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-17 08:59 CET Last Modified: 2010-03-17 09:00 CET ====================================================================== Summary: /etc/opt/csw/alternatives is not a NFS-shared filesystem Description: our /opt/csw is a NFS-shared filesystem after upgrade svn cant find libneon lrwxrwxrwx 1 root other 38 Mar 12 08:29 neon -> /opt/csw/lib/libneon-minimal.so.27.2.3 lrwxrwxrwx 1 root other 38 Mar 12 08:29 neon.26 -> /opt/csw/lib/libneon-minimal.so.26.0.4 lrwxrwxrwx 1 root other 44 Mar 12 08:29 neon64 -> /opt/csw/lib/amd64/libneon-minimal.so.27.2.3 lrwxrwxrwx 1 root other 44 Mar 12 08:29 neon64.26 -> /opt/csw/lib/amd64/libneon-minimal.so.26.0.4 ====================================================================== From noreply at opencsw.org Wed Mar 17 09:14:12 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 09:14:12 +0100 Subject: [bug-notifications] [neon 0004352]: /etc/opt/csw/alternatives is not a NFS-shared filesystem In-Reply-To: Message-ID: <8343cbea7df0ae31705d722d85f3d1fc@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4352 ====================================================================== Reported By: wcohrs Assigned To: dam ====================================================================== Project: neon Issue ID: 4352 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-17 08:59 CET Last Modified: 2010-03-17 09:14 CET ====================================================================== Summary: /etc/opt/csw/alternatives is not a NFS-shared filesystem Description: our /opt/csw is a NFS-shared filesystem after upgrade svn cant find libneon lrwxrwxrwx 1 root other 38 Mar 12 08:29 neon -> /opt/csw/lib/libneon-minimal.so.27.2.3 lrwxrwxrwx 1 root other 38 Mar 12 08:29 neon.26 -> /opt/csw/lib/libneon-minimal.so.26.0.4 lrwxrwxrwx 1 root other 44 Mar 12 08:29 neon64 -> /opt/csw/lib/amd64/libneon-minimal.so.27.2.3 lrwxrwxrwx 1 root other 44 Mar 12 08:29 neon64.26 -> /opt/csw/lib/amd64/libneon-minimal.so.26.0.4 ====================================================================== ---------------------------------------------------------------------- (0007663) wcohrs (reporter) - 2010-03-17 09:14 http://www.opencsw.org/bugtrack/view.php?id=4352#c7663 ---------------------------------------------------------------------- the same ld.so.1: emacs-athena-23.1: fatal: libungif.so.4: open failed: No such file or directory Killed ls -al /etc/opt/csw/alternatives/ total 16 drwxr-xr-x 2 root bin 12 Mar 17 09:08 . drwxr-xr-x 10 root bin 21 Mar 17 09:08 .. lrwxrwxrwx 1 root other 25 Feb 22 13:01 aclocal -> /opt/csw/bin/aclocal-1.11 lrwxrwxrwx 1 root other 26 Feb 22 13:01 automake -> /opt/csw/bin/automake-1.11 lrwxrwxrwx 1 root other 34 Mar 17 09:08 giflib -> /opt/csw/lib/libgif-nox11.so.4.1.6 lrwxrwxrwx 1 root other 41 Mar 17 09:08 giflib64 -> /opt/csw/lib/amd64/libneon-nox11.so.4.1.6 lrwxrwxrwx 1 root other 38 Mar 10 08:15 neon -> /opt/csw/lib/libneon-minimal.so.27.2.3 lrwxrwxrwx 1 root other 38 Mar 10 08:15 neon.26 -> /opt/csw/lib/libneon-minimal.so.26.0.4 lrwxrwxrwx 1 root other 44 Mar 10 08:15 neon64 -> /opt/csw/lib/amd64/libneon-minimal.so.27.2.3 lrwxrwxrwx 1 root other 44 Mar 10 08:15 neon64.26 -> /opt/csw/lib/amd64/libneon-minimal.so.26.0.4 lrwxrwxrwx 1 root other 25 Mar 10 08:15 sudo -> /opt/csw/bin/sudo.minimal lrwxrwxrwx 1 root other 29 Mar 10 08:15 sudoedit -> /opt/csw/bin/sudoedit.minimal From noreply at opencsw.org Wed Mar 17 09:16:18 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 09:16:18 +0100 Subject: [bug-notifications] [libungif 0004353]: /etc/opt/csw/alternatives is not a NFS-shared filesystem Message-ID: <39a7bfb2f0a1b0c298388ab24cb38b32@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4353 ====================================================================== Reported By: wcohrs Assigned To: ====================================================================== Project: libungif Issue ID: 4353 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-17 09:16 CET Last Modified: 2010-03-17 09:16 CET ====================================================================== Summary: /etc/opt/csw/alternatives is not a NFS-shared filesystem Description: our /opt/csw is a NFS-shared filesystem BUT NOT /etc/opt/csw/alternatives ld.so.1: emacs-athena-23.1: fatal: libungif.so.4: open failed: No such file or directory Killed ====================================================================== From noreply at opencsw.org Wed Mar 17 09:20:07 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 09:20:07 +0100 Subject: [bug-notifications] [neon 0004352]: /etc/opt/csw/alternatives is not a NFS-shared filesystem In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4352 ====================================================================== Reported By: wcohrs Assigned To: ====================================================================== Project: neon Issue ID: 4352 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-17 08:59 CET Last Modified: 2010-03-17 09:20 CET ====================================================================== Summary: /etc/opt/csw/alternatives is not a NFS-shared filesystem Description: our /opt/csw is a NFS-shared filesystem after upgrade svn cant find libneon lrwxrwxrwx 1 root other 38 Mar 12 08:29 neon -> /opt/csw/lib/libneon-minimal.so.27.2.3 lrwxrwxrwx 1 root other 38 Mar 12 08:29 neon.26 -> /opt/csw/lib/libneon-minimal.so.26.0.4 lrwxrwxrwx 1 root other 44 Mar 12 08:29 neon64 -> /opt/csw/lib/amd64/libneon-minimal.so.27.2.3 lrwxrwxrwx 1 root other 44 Mar 12 08:29 neon64.26 -> /opt/csw/lib/amd64/libneon-minimal.so.26.0.4 ====================================================================== ---------------------------------------------------------------------- (0007663) wcohrs (reporter) - 2010-03-17 09:14 http://www.opencsw.org/bugtrack/view.php?id=4352#c7663 ---------------------------------------------------------------------- the same ld.so.1: emacs-athena-23.1: fatal: libungif.so.4: open failed: No such file or directory Killed ls -al /etc/opt/csw/alternatives/ total 16 drwxr-xr-x 2 root bin 12 Mar 17 09:08 . drwxr-xr-x 10 root bin 21 Mar 17 09:08 .. lrwxrwxrwx 1 root other 25 Feb 22 13:01 aclocal -> /opt/csw/bin/aclocal-1.11 lrwxrwxrwx 1 root other 26 Feb 22 13:01 automake -> /opt/csw/bin/automake-1.11 lrwxrwxrwx 1 root other 34 Mar 17 09:08 giflib -> /opt/csw/lib/libgif-nox11.so.4.1.6 lrwxrwxrwx 1 root other 41 Mar 17 09:08 giflib64 -> /opt/csw/lib/amd64/libneon-nox11.so.4.1.6 lrwxrwxrwx 1 root other 38 Mar 10 08:15 neon -> /opt/csw/lib/libneon-minimal.so.27.2.3 lrwxrwxrwx 1 root other 38 Mar 10 08:15 neon.26 -> /opt/csw/lib/libneon-minimal.so.26.0.4 lrwxrwxrwx 1 root other 44 Mar 10 08:15 neon64 -> /opt/csw/lib/amd64/libneon-minimal.so.27.2.3 lrwxrwxrwx 1 root other 44 Mar 10 08:15 neon64.26 -> /opt/csw/lib/amd64/libneon-minimal.so.26.0.4 lrwxrwxrwx 1 root other 25 Mar 10 08:15 sudo -> /opt/csw/bin/sudo.minimal lrwxrwxrwx 1 root other 29 Mar 10 08:15 sudoedit -> /opt/csw/bin/sudoedit.minimal From noreply at opencsw.org Wed Mar 17 09:20:22 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 09:20:22 +0100 Subject: [bug-notifications] [neon 0004352]: /etc/opt/csw/alternatives is not a NFS-shared filesystem In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4352 ====================================================================== Reported By: wcohrs Assigned To: dam ====================================================================== Project: neon Issue ID: 4352 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-17 08:59 CET Last Modified: 2010-03-17 09:20 CET ====================================================================== Summary: /etc/opt/csw/alternatives is not a NFS-shared filesystem Description: our /opt/csw is a NFS-shared filesystem after upgrade svn cant find libneon lrwxrwxrwx 1 root other 38 Mar 12 08:29 neon -> /opt/csw/lib/libneon-minimal.so.27.2.3 lrwxrwxrwx 1 root other 38 Mar 12 08:29 neon.26 -> /opt/csw/lib/libneon-minimal.so.26.0.4 lrwxrwxrwx 1 root other 44 Mar 12 08:29 neon64 -> /opt/csw/lib/amd64/libneon-minimal.so.27.2.3 lrwxrwxrwx 1 root other 44 Mar 12 08:29 neon64.26 -> /opt/csw/lib/amd64/libneon-minimal.so.26.0.4 ====================================================================== ---------------------------------------------------------------------- (0007663) wcohrs (reporter) - 2010-03-17 09:14 http://www.opencsw.org/bugtrack/view.php?id=4352#c7663 ---------------------------------------------------------------------- the same ld.so.1: emacs-athena-23.1: fatal: libungif.so.4: open failed: No such file or directory Killed ls -al /etc/opt/csw/alternatives/ total 16 drwxr-xr-x 2 root bin 12 Mar 17 09:08 . drwxr-xr-x 10 root bin 21 Mar 17 09:08 .. lrwxrwxrwx 1 root other 25 Feb 22 13:01 aclocal -> /opt/csw/bin/aclocal-1.11 lrwxrwxrwx 1 root other 26 Feb 22 13:01 automake -> /opt/csw/bin/automake-1.11 lrwxrwxrwx 1 root other 34 Mar 17 09:08 giflib -> /opt/csw/lib/libgif-nox11.so.4.1.6 lrwxrwxrwx 1 root other 41 Mar 17 09:08 giflib64 -> /opt/csw/lib/amd64/libneon-nox11.so.4.1.6 lrwxrwxrwx 1 root other 38 Mar 10 08:15 neon -> /opt/csw/lib/libneon-minimal.so.27.2.3 lrwxrwxrwx 1 root other 38 Mar 10 08:15 neon.26 -> /opt/csw/lib/libneon-minimal.so.26.0.4 lrwxrwxrwx 1 root other 44 Mar 10 08:15 neon64 -> /opt/csw/lib/amd64/libneon-minimal.so.27.2.3 lrwxrwxrwx 1 root other 44 Mar 10 08:15 neon64.26 -> /opt/csw/lib/amd64/libneon-minimal.so.26.0.4 lrwxrwxrwx 1 root other 25 Mar 10 08:15 sudo -> /opt/csw/bin/sudo.minimal lrwxrwxrwx 1 root other 29 Mar 10 08:15 sudoedit -> /opt/csw/bin/sudoedit.minimal From noreply at opencsw.org Wed Mar 17 09:24:39 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 09:24:39 +0100 Subject: [bug-notifications] [neon 0004352]: /etc/opt/csw/alternatives is not a NFS-shared filesystem In-Reply-To: Message-ID: <199ad08810c32903dad3ad8cef72ff65@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4352 ====================================================================== Reported By: wcohrs Assigned To: dam ====================================================================== Project: neon Issue ID: 4352 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-17 08:59 CET Last Modified: 2010-03-17 09:24 CET ====================================================================== Summary: /etc/opt/csw/alternatives is not a NFS-shared filesystem Description: our /opt/csw is a NFS-shared filesystem after upgrade svn cant find libneon lrwxrwxrwx 1 root other 38 Mar 12 08:29 neon -> /opt/csw/lib/libneon-minimal.so.27.2.3 lrwxrwxrwx 1 root other 38 Mar 12 08:29 neon.26 -> /opt/csw/lib/libneon-minimal.so.26.0.4 lrwxrwxrwx 1 root other 44 Mar 12 08:29 neon64 -> /opt/csw/lib/amd64/libneon-minimal.so.27.2.3 lrwxrwxrwx 1 root other 44 Mar 12 08:29 neon64.26 -> /opt/csw/lib/amd64/libneon-minimal.so.26.0.4 ====================================================================== ---------------------------------------------------------------------- (0007664) dam (administrator) - 2010-03-17 09:24 http://www.opencsw.org/bugtrack/view.php?id=4352#c7664 ---------------------------------------------------------------------- Same for all other packages using alternatives. See http://www.opencsw.org/packages/alternatives for a list of dependend packages. The descriptions are stored in /opt/csw/share/alternatives/* Please adjust the links yourself on the master NFS server as there is currently no clean way of handling this centrally. From noreply at opencsw.org Wed Mar 17 11:04:38 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 11:04:38 +0100 Subject: [bug-notifications] [neon 0004352]: /etc/opt/csw/alternatives is not a NFS-shared filesystem In-Reply-To: Message-ID: <218bd263f6f017acef2cddb80dfa3477@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4352 ====================================================================== Reported By: wcohrs Assigned To: dam ====================================================================== Project: neon Issue ID: 4352 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-17 08:59 CET Last Modified: 2010-03-17 11:04 CET ====================================================================== Summary: /etc/opt/csw/alternatives is not a NFS-shared filesystem Description: our /opt/csw is a NFS-shared filesystem after upgrade svn cant find libneon lrwxrwxrwx 1 root other 38 Mar 12 08:29 neon -> /opt/csw/lib/libneon-minimal.so.27.2.3 lrwxrwxrwx 1 root other 38 Mar 12 08:29 neon.26 -> /opt/csw/lib/libneon-minimal.so.26.0.4 lrwxrwxrwx 1 root other 44 Mar 12 08:29 neon64 -> /opt/csw/lib/amd64/libneon-minimal.so.27.2.3 lrwxrwxrwx 1 root other 44 Mar 12 08:29 neon64.26 -> /opt/csw/lib/amd64/libneon-minimal.so.26.0.4 ====================================================================== ---------------------------------------------------------------------- (0007665) wcohrs (reporter) - 2010-03-17 11:04 http://www.opencsw.org/bugtrack/view.php?id=4352#c7665 ---------------------------------------------------------------------- why /etc/opt/csw/alternatives/ is used ???? From noreply at opencsw.org Wed Mar 17 11:12:36 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 11:12:36 +0100 Subject: [bug-notifications] [neon 0004352]: /etc/opt/csw/alternatives is not a NFS-shared filesystem In-Reply-To: Message-ID: <832b1f8db3eef5bf63ef7f19c680aa77@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4352 ====================================================================== Reported By: wcohrs Assigned To: dam ====================================================================== Project: neon Issue ID: 4352 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-17 08:59 CET Last Modified: 2010-03-17 11:12 CET ====================================================================== Summary: /etc/opt/csw/alternatives is not a NFS-shared filesystem Description: our /opt/csw is a NFS-shared filesystem after upgrade svn cant find libneon lrwxrwxrwx 1 root other 38 Mar 12 08:29 neon -> /opt/csw/lib/libneon-minimal.so.27.2.3 lrwxrwxrwx 1 root other 38 Mar 12 08:29 neon.26 -> /opt/csw/lib/libneon-minimal.so.26.0.4 lrwxrwxrwx 1 root other 44 Mar 12 08:29 neon64 -> /opt/csw/lib/amd64/libneon-minimal.so.27.2.3 lrwxrwxrwx 1 root other 44 Mar 12 08:29 neon64.26 -> /opt/csw/lib/amd64/libneon-minimal.so.26.0.4 ====================================================================== ---------------------------------------------------------------------- (0007666) dam (administrator) - 2010-03-17 11:12 http://www.opencsw.org/bugtrack/view.php?id=4352#c7666 ---------------------------------------------------------------------- This is to aid sparse zones with shared /opt. Unfortunately this goal is diametral to NFS-shared /opt/csw, but from a usage point sparse zones are much more common than shared NFS. Having local configuration under /etc allow zone-specific adjustments. From noreply at opencsw.org Wed Mar 17 11:59:52 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 11:59:52 +0100 Subject: [bug-notifications] [gtk2_devel 0004354]: gtk2_devel need to depend on libatk_devel Message-ID: <463cc6ca47c7436ccec8024ce993140d@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4354 ====================================================================== Reported By: hson Assigned To: ====================================================================== Project: gtk2_devel Issue ID: 4354 Category: packaging Reproducibility: N/A Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-17 11:59 CET Last Modified: 2010-03-17 11:59 CET ====================================================================== Summary: gtk2_devel need to depend on libatk_devel Description: I guess libatk was recently split, because "pkg-config --print-errors gtk+-2.0" now fails if libatk_devel isn't installed. ====================================================================== From noreply at opencsw.org Wed Mar 17 12:26:12 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 12:26:12 +0100 Subject: [bug-notifications] [gtk2_devel 0004354]: gtk2_devel need to depend on libatk_devel In-Reply-To: Message-ID: <4059eeba4a98d89a0f56f16a51a09c55@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4354 ====================================================================== Reported By: hson Assigned To: dam ====================================================================== Project: gtk2_devel Issue ID: 4354 Category: packaging Reproducibility: N/A Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-17 11:59 CET Last Modified: 2010-03-17 12:26 CET ====================================================================== Summary: gtk2_devel need to depend on libatk_devel Description: I guess libatk was recently split, because "pkg-config --print-errors gtk+-2.0" now fails if libatk_devel isn't installed. ====================================================================== From noreply at opencsw.org Wed Mar 17 12:26:40 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 12:26:40 +0100 Subject: [bug-notifications] [gtk2_devel 0004354]: gtk2_devel need to depend on libatk_devel In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4354 ====================================================================== Reported By: hson Assigned To: dam ====================================================================== Project: gtk2_devel Issue ID: 4354 Category: packaging Reproducibility: N/A Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-17 11:59 CET Last Modified: 2010-03-17 12:26 CET ====================================================================== Summary: gtk2_devel need to depend on libatk_devel Description: I guess libatk was recently split, because "pkg-config --print-errors gtk+-2.0" now fails if libatk_devel isn't installed. ====================================================================== ---------------------------------------------------------------------- (0007667) dam (administrator) - 2010-03-17 12:26 http://www.opencsw.org/mantis/view.php?id=4354#c7667 ---------------------------------------------------------------------- Thanks, dependency added. I release the updated package after the glib release. From noreply at opencsw.org Wed Mar 17 12:35:39 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 12:35:39 +0100 Subject: [bug-notifications] [postfix 0004349]: Upgrade to Postfix 2.5.1 In-Reply-To: <0aeeb19a668ffda750f05f5168fd2b8b> Message-ID: <96c0d54c54dd3de92384952c373cfdb1@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4349 ====================================================================== Reported By: kenmays Assigned To: ====================================================================== Project: postfix Issue ID: 4349 Category: upgrade Reproducibility: always Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-16 22:49 CET Last Modified: 2010-03-17 12:35 CET ====================================================================== Summary: Upgrade to Postfix 2.5.1 Description: http://mirrors.isc.org/pub/postfix/official/postfix-2.5.1.RELEASE_NOTES ====================================================================== ---------------------------------------------------------------------- (0007668) kenmays (reporter) - 2010-03-17 12:35 http://www.opencsw.org/bugtrack/view.php?id=4349#c7668 ---------------------------------------------------------------------- Upgrade to Postfix 2.7.0 http://mirror.tje.me.uk/pub/mirrors/postfix-release/official/postfix-2.7.0.RELEASE_NOTES From noreply at opencsw.org Wed Mar 17 13:06:17 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 13:06:17 +0100 Subject: [bug-notifications] [libmng 0004132]: Please provide 64 bit libs In-Reply-To: <8910943484e33f594c59137cd56b519f> Message-ID: <351206fed9b0a0226595918eda8c87a2@www.opencsw.org> The following issue has been set CHILD OF issue 0004158. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4132 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: libmng Issue ID: 4132 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-01-08 16:52 CET Last Modified: 2010-03-17 13:06 CET ====================================================================== Summary: Please provide 64 bit libs Description: Please provide 64 bit libs ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- child of 0004158 Please provide 64 bit libs ====================================================================== ---------------------------------------------------------------------- (0007268) james (manager) - 2010-01-16 16:36 http://www.opencsw.org/bugtrack/view.php?id=4132#c7268 ---------------------------------------------------------------------- graphicsmagick only uses perl for scripts so 32 bit should do. It also needs: CSWlcms, CSWlibfpx, CSWwmf and CSWgs if the lib option is used (which is not for now) gohstscript also needs cups but probably only the libs are needed. A question for a cups expert. From noreply at opencsw.org Wed Mar 17 13:06:18 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 13:06:18 +0100 Subject: [bug-notifications] [lcms 0004158]: Please provide 64 bit libs In-Reply-To: <8f9ac451aceeaa5500e2f56c8c5bc107> Message-ID: <161b37e20952282e7864a3aef19d067f@www.opencsw.org> The following issue has been set PARENT OF issue 0004132. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4158 ====================================================================== Reported By: dam Assigned To: hson ====================================================================== Project: lcms Issue ID: 4158 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2010-01-14 23:27 CET Last Modified: 2010-02-26 21:15 CET ====================================================================== Summary: Please provide 64 bit libs Description: Please provide 64 bit libs which is needed for GIMP ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- parent of 0004312 Please rebuild, linking with libjpeg.so... parent of 0004132 Please provide 64 bit libs child of 0004175 Please add 64 bit for large images ====================================================================== ---------------------------------------------------------------------- (0007532) dam (administrator) - 2010-02-26 21:15 http://www.opencsw.org/bugtrack/view.php?id=4158#c7532 ---------------------------------------------------------------------- Didn't you also provide a GAR recipe for libtiff? We should move to GAR-build packages when available. From noreply at opencsw.org Wed Mar 17 13:13:18 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 13:13:18 +0100 Subject: [bug-notifications] [unzip 0003883]: Please upgrade to 6.0 In-Reply-To: <5c99fccd75d5c0a2edbbf2955633366f> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3883 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: unzip Issue ID: 3883 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-09-04 17:43 CEST Last Modified: 2010-03-17 13:13 CET ====================================================================== Summary: Please upgrade to 6.0 Description: Available since April from http://www.info-zip.org/ ====================================================================== ---------------------------------------------------------------------- (0007281) james (manager) - 2010-01-18 12:10 http://www.opencsw.org/bugtrack/view.php?id=3883#c7281 ---------------------------------------------------------------------- When using pkgadd to install the -S flag suppresses the copyright. From noreply at opencsw.org Wed Mar 17 13:14:21 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 13:14:21 +0100 Subject: [bug-notifications] [tiff 0003872]: Please upgrade to 3.9.1 In-Reply-To: <12b534dc7d6a466ff0864642fa24ca34> Message-ID: <7f338e8363fbaa2dcff4d73d35afd96f@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3872 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: tiff Issue ID: 3872 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-08-31 09:07 CEST Last Modified: 2010-03-17 13:14 CET ====================================================================== Summary: Please upgrade to 3.9.1 Description: Please upgrade to 3.9.1 ====================================================================== ---------------------------------------------------------------------- (0006650) james (manager) - 2009-08-31 10:39 http://www.opencsw.org/bugtrack/view.php?id=3872#c6650 ---------------------------------------------------------------------- You obviously don't have enough to do but it would reduce my work if you left it more than 1 day before filling updated reports. From noreply at opencsw.org Wed Mar 17 14:13:36 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 14:13:36 +0100 Subject: [bug-notifications] [lcms 0004158]: Please provide 64 bit libs In-Reply-To: <8f9ac451aceeaa5500e2f56c8c5bc107> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4158 ====================================================================== Reported By: dam Assigned To: hson ====================================================================== Project: lcms Issue ID: 4158 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2010-01-14 23:27 CET Last Modified: 2010-03-17 14:13 CET ====================================================================== Summary: Please provide 64 bit libs Description: Please provide 64 bit libs which is needed for GIMP ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- parent of 0004312 Please rebuild, linking with libjpeg.so... parent of 0004132 Please provide 64 bit libs child of 0004175 Please add 64 bit for large images ====================================================================== ---------------------------------------------------------------------- (0007669) hson (manager) - 2010-03-17 14:13 http://www.opencsw.org/bugtrack/view.php?id=4158#c7669 ---------------------------------------------------------------------- Yup, however, the current recipe splits the package in three parts instead of a single-package which the released one is. From noreply at opencsw.org Wed Mar 17 14:15:44 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 14:15:44 +0100 Subject: [bug-notifications] [lcms 0004158]: Please provide 64 bit libs In-Reply-To: <8f9ac451aceeaa5500e2f56c8c5bc107> Message-ID: <305a84379d61ac34a7d9fa20b50c8aa5@www.opencsw.org> The following issue has been removed as the PARENT OF issue 0004132. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4158 ====================================================================== Reported By: dam Assigned To: hson ====================================================================== Project: lcms Issue ID: 4158 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2010-01-14 23:27 CET Last Modified: 2010-03-17 14:15 CET ====================================================================== Summary: Please provide 64 bit libs Description: Please provide 64 bit libs which is needed for GIMP ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- parent of 0004312 Please rebuild, linking with libjpeg.so... child of 0004175 Please add 64 bit for large images ====================================================================== ---------------------------------------------------------------------- (0007669) hson (manager) - 2010-03-17 14:13 http://www.opencsw.org/bugtrack/view.php?id=4158#c7669 ---------------------------------------------------------------------- Yup, however, the current recipe splits the package in three parts instead of a single-package which the released one is. From noreply at opencsw.org Wed Mar 17 14:15:45 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 14:15:45 +0100 Subject: [bug-notifications] [libmng 0004132]: Please provide 64 bit libs In-Reply-To: <8910943484e33f594c59137cd56b519f> Message-ID: The following issue has been removed as the CHILD OF issue 0004158. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4132 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: libmng Issue ID: 4132 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-01-08 16:52 CET Last Modified: 2010-03-17 13:06 CET ====================================================================== Summary: Please provide 64 bit libs Description: Please provide 64 bit libs ====================================================================== ---------------------------------------------------------------------- (0007268) james (reporter) - 2010-01-16 16:36 http://www.opencsw.org/bugtrack/view.php?id=4132#c7268 ---------------------------------------------------------------------- graphicsmagick only uses perl for scripts so 32 bit should do. It also needs: CSWlcms, CSWlibfpx, CSWwmf and CSWgs if the lib option is used (which is not for now) gohstscript also needs cups but probably only the libs are needed. A question for a cups expert. From noreply at opencsw.org Wed Mar 17 14:15:58 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 14:15:58 +0100 Subject: [bug-notifications] [lcms 0004158]: Please provide 64 bit libs In-Reply-To: <8f9ac451aceeaa5500e2f56c8c5bc107> Message-ID: The following issue has been set CHILD OF issue 0004132. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4158 ====================================================================== Reported By: dam Assigned To: hson ====================================================================== Project: lcms Issue ID: 4158 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2010-01-14 23:27 CET Last Modified: 2010-03-17 14:15 CET ====================================================================== Summary: Please provide 64 bit libs Description: Please provide 64 bit libs which is needed for GIMP ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- parent of 0004312 Please rebuild, linking with libjpeg.so... child of 0004175 Please add 64 bit for large images child of 0004132 Please provide 64 bit libs ====================================================================== ---------------------------------------------------------------------- (0007669) hson (manager) - 2010-03-17 14:13 http://www.opencsw.org/bugtrack/view.php?id=4158#c7669 ---------------------------------------------------------------------- Yup, however, the current recipe splits the package in three parts instead of a single-package which the released one is. From noreply at opencsw.org Wed Mar 17 14:15:59 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 14:15:59 +0100 Subject: [bug-notifications] [libmng 0004132]: Please provide 64 bit libs In-Reply-To: <8910943484e33f594c59137cd56b519f> Message-ID: <8b63a5649df24e40da149746d8a6b2cf@www.opencsw.org> The following issue has been set PARENT OF issue 0004158. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4132 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: libmng Issue ID: 4132 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-01-08 16:52 CET Last Modified: 2010-03-17 13:06 CET ====================================================================== Summary: Please provide 64 bit libs Description: Please provide 64 bit libs ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- parent of 0004158 Please provide 64 bit libs ====================================================================== ---------------------------------------------------------------------- (0007268) james (reporter) - 2010-01-16 16:36 http://www.opencsw.org/bugtrack/view.php?id=4132#c7268 ---------------------------------------------------------------------- graphicsmagick only uses perl for scripts so 32 bit should do. It also needs: CSWlcms, CSWlibfpx, CSWwmf and CSWgs if the lib option is used (which is not for now) gohstscript also needs cups but probably only the libs are needed. A question for a cups expert. From noreply at opencsw.org Wed Mar 17 14:18:15 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 14:18:15 +0100 Subject: [bug-notifications] [ilmbase 0004190]: Build 64-bit package In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4190 ====================================================================== Reported By: hson Assigned To: hson ====================================================================== Project: ilmbase Issue ID: 4190 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-01-28 02:27 CET Last Modified: 2010-03-17 14:18 CET ====================================================================== Summary: Build 64-bit package Description: Build 64-bit package, required for proceeding with 64-bit openexr package ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- child of 0004192 Build 64-bit package ====================================================================== ---------------------------------------------------------------------- (0007670) hson (manager) - 2010-03-17 14:18 http://www.opencsw.org/bugtrack/view.php?id=4190#c7670 ---------------------------------------------------------------------- Fixed in 1.0.1,REV=2010.02.27 From noreply at opencsw.org Wed Mar 17 14:18:16 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 14:18:16 +0100 Subject: [bug-notifications] [openexr 0004192]: Build 64-bit package In-Reply-To: Message-ID: The RELATED issue 0004190 has been CLOSED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4192 ====================================================================== Reported By: hson Assigned To: hson ====================================================================== Project: openexr Issue ID: 4192 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2010-01-28 02:29 CET Last Modified: 2010-02-26 18:45 CET ====================================================================== Summary: Build 64-bit package Description: Build 64-bit package, required for proceeding with 64-bit ImageMagick package ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- parent of 0004190 Build 64-bit package child of 0004175 Please add 64 bit for large images ====================================================================== From noreply at opencsw.org Wed Mar 17 14:18:44 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 14:18:44 +0100 Subject: [bug-notifications] [openexr 0004192]: Build 64-bit package In-Reply-To: Message-ID: <1ba6f6aa40d6303ab70fe196207e5b72@www.opencsw.org> The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4192 ====================================================================== Reported By: hson Assigned To: hson ====================================================================== Project: openexr Issue ID: 4192 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-01-28 02:29 CET Last Modified: 2010-03-17 14:18 CET ====================================================================== Summary: Build 64-bit package Description: Build 64-bit package, required for proceeding with 64-bit ImageMagick package ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- parent of 0004190 Build 64-bit package child of 0004175 Please add 64 bit for large images ====================================================================== ---------------------------------------------------------------------- (0007671) hson (manager) - 2010-03-17 14:18 http://www.opencsw.org/bugtrack/view.php?id=4192#c7671 ---------------------------------------------------------------------- Fixed in 1.6.1,REV=2010.03.04 From noreply at opencsw.org Wed Mar 17 14:18:45 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 14:18:45 +0100 Subject: [bug-notifications] [imagemagick 0004175]: Please add 64 bit for large images In-Reply-To: <666fd55284e32d982583ef52b1c2cc6e> Message-ID: <0d474ca33646ccdb90509f2a617a0ae8@www.opencsw.org> The RELATED issue 0004192 has been CLOSED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4175 ====================================================================== Reported By: dam Assigned To: hson ====================================================================== Project: imagemagick Issue ID: 4175 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2010-01-23 10:39 CET Last Modified: 2010-01-28 14:22 CET ====================================================================== Summary: Please add 64 bit for large images Description: Please add 64 bit for large images ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- parent of 0004188 Build 64-bit package parent of 0004192 Build 64-bit package parent of 0004191 Build 64-bit package parent of 0004158 Please provide 64 bit libs parent of 0004189 Build 64-bit package parent of 0004195 Build 64-bit package ====================================================================== ---------------------------------------------------------------------- (0007312) hson (manager) - 2010-01-23 11:42 http://www.opencsw.org/bugtrack/view.php?id=4175#c7312 ---------------------------------------------------------------------- Its on my TODO, as soon as all dependencies have 64-bit libraries From noreply at opencsw.org Wed Mar 17 14:20:55 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 14:20:55 +0100 Subject: [bug-notifications] [wmf 0004188]: Build 64-bit package In-Reply-To: <0a4c5d83c016d14a3c088ee35d0f4399> Message-ID: The following issue has been CLOSED ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4188 ====================================================================== Reported By: hson Assigned To: hson ====================================================================== Project: wmf Issue ID: 4188 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-01-28 02:25 CET Last Modified: 2010-03-17 14:20 CET ====================================================================== Summary: Build 64-bit package Description: Build 64-bit package, required for proceeding with 64-bit ImageMagick package ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- child of 0004175 Please add 64 bit for large images ====================================================================== ---------------------------------------------------------------------- (0007672) hson (manager) - 2010-03-17 14:20 http://www.opencsw.org/bugtrack/view.php?id=4188#c7672 ---------------------------------------------------------------------- Fixed in 0.2.8.4,REV=2010.02.27 From noreply at opencsw.org Wed Mar 17 14:20:56 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 14:20:56 +0100 Subject: [bug-notifications] [imagemagick 0004175]: Please add 64 bit for large images In-Reply-To: <666fd55284e32d982583ef52b1c2cc6e> Message-ID: <70839d8115df4d9d414c4fecd374ff11@www.opencsw.org> The RELATED issue 0004188 has been CLOSED. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4175 ====================================================================== Reported By: dam Assigned To: hson ====================================================================== Project: imagemagick Issue ID: 4175 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2010-01-23 10:39 CET Last Modified: 2010-01-28 14:22 CET ====================================================================== Summary: Please add 64 bit for large images Description: Please add 64 bit for large images ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- parent of 0004188 Build 64-bit package parent of 0004192 Build 64-bit package parent of 0004191 Build 64-bit package parent of 0004158 Please provide 64 bit libs parent of 0004189 Build 64-bit package parent of 0004195 Build 64-bit package ====================================================================== ---------------------------------------------------------------------- (0007312) hson (manager) - 2010-01-23 11:42 http://www.opencsw.org/bugtrack/view.php?id=4175#c7312 ---------------------------------------------------------------------- Its on my TODO, as soon as all dependencies have 64-bit libraries From noreply at opencsw.org Wed Mar 17 14:44:56 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Mar 2010 14:44:56 +0100 Subject: [bug-notifications] [libmng 0004132]: Please provide 64 bit libs In-Reply-To: <8910943484e33f594c59137cd56b519f> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4132 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: libmng Issue ID: 4132 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-01-08 16:52 CET Last Modified: 2010-03-17 14:44 CET ====================================================================== Summary: Please provide 64 bit libs Description: Please provide 64 bit libs ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- parent of 0004158 Please provide 64 bit libs ====================================================================== ---------------------------------------------------------------------- (0007673) james (manager) - 2010-03-17 14:44 http://www.opencsw.org/bugtrack/view.php?id=4132#c7673 ---------------------------------------------------------------------- This is a child because lcms needs fixing first, not that I give a monkey's what you call it because it doesn't change what needs doing. From noreply at opencsw.org Thu Mar 18 13:11:47 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 18 Mar 2010 13:11:47 +0100 Subject: [bug-notifications] [firefox 0003963]: Dumps core In-Reply-To: <42c6e601324025f0313f86b67497939a> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3963 ====================================================================== Reported By: james Assigned To: wbonnet ====================================================================== Project: firefox Issue ID: 3963 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-13 02:57 CEST Last Modified: 2010-03-18 13:11 CET ====================================================================== Summary: Dumps core Description: Fresh install of Firefox on new installation of OS dumps core. I've tried 3 machines (I'm running out of fresh places to install) Solaris 10u8 and Solaris 9 fail similarly. Sparc only. The only thing I can think of that might be the cause is a missing depend that gets installed with some other package but is needed by firefox as all three failures are new installs without much else. ====================================================================== ---------------------------------------------------------------------- (0007674) kenmays (reporter) - 2010-03-18 13:11 http://www.opencsw.org/bugtrack/view.php?id=3963#c7674 ---------------------------------------------------------------------- Please upgrade to Firefox 3.5.8 or higher. ftp://ftp.mozilla.org/pub/firefox/releases/latest-3.5/source/firefox-3.5.8.source.tar.bz2 From noreply at opencsw.org Thu Mar 18 13:12:51 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 18 Mar 2010 13:12:51 +0100 Subject: [bug-notifications] [firefox 0004345]: Upgrade to v3.0.18 In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=4345 ====================================================================== Reported By: kenmays Assigned To: ====================================================================== Project: firefox Issue ID: 4345 Category: upgrade Reproducibility: always Severity: tweak Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-16 15:31 CET Last Modified: 2010-03-18 13:12 CET ====================================================================== Summary: Upgrade to v3.0.18 Description: Please update to Firefox 3.0.18. ====================================================================== ---------------------------------------------------------------------- (0007675) kenmays (reporter) - 2010-03-18 13:12 http://www.opencsw.org/bugtrack/view.php?id=4345#c7675 ---------------------------------------------------------------------- Close this ticket. A duplicate of the requests for Firefox 3.5.x. From noreply at opencsw.org Thu Mar 18 13:13:33 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 18 Mar 2010 13:13:33 +0100 Subject: [bug-notifications] [firefox 0003743]: Upgrade to 3.5 In-Reply-To: <6be61c27bcc09a0e505db525ac865cf0> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=3743 ====================================================================== Reported By: wbonnet Assigned To: wbonnet ====================================================================== Project: firefox Issue ID: 3743 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-30 13:59 CEST Last Modified: 2010-03-18 13:13 CET ====================================================================== Summary: Upgrade to 3.5 Description: Please upgrade to 3.5 ====================================================================== ---------------------------------------------------------------------- (0007676) kenmays (reporter) - 2010-03-18 13:13 http://www.opencsw.org/bugtrack/view.php?id=3743#c7676 ---------------------------------------------------------------------- Please upgrade to Firefox 3.5.8 or higher. ftp://ftp.mozilla.org/pub/firefox/releases/latest-3.5/source/firefox-3.5.8.source.tar.bz2 From noreply at opencsw.org Thu Mar 18 13:14:09 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 18 Mar 2010 13:14:09 +0100 Subject: [bug-notifications] [firefox 0002108]: freeze (even crash) on printing (second and more) In-Reply-To: <0e85b7103987d893011f3da77b3b6f94> Message-ID: A NOTE has been added to this issue. ====================================================================== http://www.opencsw.org/bugtrack/view.php?id=2108 ====================================================================== Reported By: shinshui Assigned To: wbonnet ====================================================================== Project: firefox Issue ID: 2108 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2007-01-17 10:40 CET Last Modified: 2010-03-18 13:14 CET ====================================================================== Summary: freeze (even crash) on printing (second and more) Description: Firefox runs in a sparse zone. This zone is a print-client. Printing is done on the global zone. So far so good. Firefox prints OK. Fast and well. But, this is only for the *first* print command. The second page I want to print results in a freeze for at least 30 seconds or even worse: I have to kill firefox to regain control over my other KDE programs. This is reproducable! Other programs print well; mozilla (default sun install) prints well. Only, my wife wants firefox ;-( Is this a know error? ====================================================================== ---------------------------------------------------------------------- (0007677) kenmays (reporter) - 2010-03-18 13:14 http://www.opencsw.org/bugtrack/view.php?id=2108#c7677 ---------------------------------------------------------------------- Please upgrade to Firefox 3.5.8 or higher. ftp://ftp.mozilla.org/pub/firefox/releases/latest-3.5/source/firefox-3.5.8.source.tar.bz2 From noreply at opencsw.org Thu Mar 18 14:56:12 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 18 Mar 2010 14:56:12 +0100 Subject: [bug-notifications] [xmlstarlet 0004355]: Multiple namespace definitions via (-N) don' work when reading from stdin Message-ID: <3c0fe7725b137f80ef06ab4ae62733eb@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== http://www.opencsw.org/mantis/view.php?id=4355 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: xmlstarlet Issue ID: 4355 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-03-18 14:56 CET Last Modified: 2010-03-18 14:56 CET ====================================================================== Summary: Multiple namespace definitions via (-N) don' work when reading from stdin Description: xmlstarlet behaves differently when reading from stdin as opposed to reading from a file. Specifically, working with multiple namespace definitions (-N) does NOT work when reading from stdin. For demonstration purposes test2.xml contains an abbreviated install.rdf (from a Firefox add-on). $ cat test2.xml {e4a8a97b-f2ed-450b-b12d-ee082ba24781} Retrieving the value of em:id when reading from the file works. $ xmlstarlet sel -N rdf=http://www.w3.org/1999/02/22-rdf-syntax-ns# -N em=http://www.mozilla.org/2004/em-rdf# -t -v "//rdf:Description[@about='urn:mozilla:install-manifest']/em:id" test2.xml {e4a8a97b-f2ed-450b-b12d-ee082ba24781} Using the very same command just reading from stdin does NOT work. Instead the usage instructions are displayed. Unfortunately, there is no indication what exactly xmlstarlet doesn't like about its invocation. $ cat test2.xml | xmlstarlet sel -N rdf=http://www.w3.org/1999/02/22-rdf-syntax-ns# -N em=http://www.mozilla.org/2004/em-rdf# -t -v "//rdf:Description[@about='urn:mozilla:install-manifest']/em:id" XMLStarlet Toolkit: Select from XML document(s) Usage: xml sel {