From noreply at opencsw.org Mon Nov 1 09:14:02 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 1 Nov 2010 09:14:02 +0100 Subject: [bug-notifications] [py_ldap 0002474]: openssl dependancy deprecated: please use openssl_rt instead In-Reply-To: <77235b64c661436fdc3f31e4eb07b6f4> Message-ID: <78380321d072256e9bca22092d747496@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=2474 ====================================================================== Reported By: yann Assigned To: kester ====================================================================== Project: py_ldap Issue ID: 2474 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2007-07-28 09:11 CEST Last Modified: 2010-11-01 09:14 CET ====================================================================== Summary: openssl dependancy deprecated: please use openssl_rt instead Description: Following the openssl package split, the ssl libraries are now directly provided by the openssl_rt package. The openssl package still exists, it\'s a metapackage which will install openssl_rt, openssl_devel and openssl_utils which contains respectively the ssl libraries, the development files and the openssl utilities. Your package probably only use the ssl libraries, so to avoid installing unnecessary dependancies, please update your package to depend on openssl_rt rather than openssl. ====================================================================== ---------------------------------------------------------------------- (0008427) kester (manager) - 2010-11-01 09:14 https://www.opencsw.org/mantis/view.php?id=2474#c8427 ---------------------------------------------------------------------- package released From noreply at opencsw.org Mon Nov 1 09:30:56 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 1 Nov 2010 09:30:56 +0100 Subject: [bug-notifications] [lzip 0004589]: Please upgrade to 1.11 Message-ID: <40e5528e8548fcb300cf070238a5f9c9@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4589 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: lzip Issue ID: 4589 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-01 09:30 CET Last Modified: 2010-11-01 09:30 CET ====================================================================== Summary: Please upgrade to 1.11 Description: Please upgrade to 1.11 ====================================================================== From noreply at opencsw.org Mon Nov 1 17:50:44 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 1 Nov 2010 17:50:44 +0100 Subject: [bug-notifications] [pm_ipccmd 0004590]: pm_archiveextract requires Version 0.64 of pm_ipccmd Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4590 ====================================================================== Reported By: jcraig Assigned To: ====================================================================== Project: pm_ipccmd Issue ID: 4590 Category: upgrade Reproducibility: N/A Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-01 17:50 CET Last Modified: 2010-11-01 17:50 CET ====================================================================== Summary: pm_archiveextract requires Version 0.64 of pm_ipccmd Description: pm_ipccmd is currently at release 0.60. Please upgrade to 0.64 (latest). ====================================================================== From noreply at opencsw.org Mon Nov 1 18:10:31 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 1 Nov 2010 18:10:31 +0100 Subject: [bug-notifications] [pm_stringcrc32 0004591]: Please migrate to GAR v2 and build for perl 5.10.1 Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4591 ====================================================================== Reported By: jcraig Assigned To: ====================================================================== Project: pm_stringcrc32 Issue ID: 4591 Category: packaging Reproducibility: N/A Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-01 18:10 CET Last Modified: 2010-11-01 18:10 CET ====================================================================== Summary: Please migrate to GAR v2 and build for perl 5.10.1 Description: Version of library is current (1.4) but needs to be built for the Perl 5.10.1 release. This package currently uses GAR v1 and should be upgraded to v2. Thanks, Jon Craig ====================================================================== From noreply at opencsw.org Tue Nov 2 09:13:02 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 2 Nov 2010 09:13:02 +0100 Subject: [bug-notifications] [pm_ipccmd 0004590]: pm_archiveextract requires Version 0.64 of pm_ipccmd In-Reply-To: <8caad0f5bc03693236e9d71f8c011633> Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4590 ====================================================================== Reported By: jcraig Assigned To: bonivart ====================================================================== Project: pm_ipccmd Issue ID: 4590 Category: upgrade Reproducibility: N/A Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-11-01 17:50 CET Last Modified: 2010-11-02 09:13 CET ====================================================================== Summary: pm_archiveextract requires Version 0.64 of pm_ipccmd Description: pm_ipccmd is currently at release 0.60. Please upgrade to 0.64 (latest). ====================================================================== From noreply at opencsw.org Tue Nov 2 09:13:29 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 2 Nov 2010 09:13:29 +0100 Subject: [bug-notifications] [pm_ipccmd 0004590]: pm_archiveextract requires Version 0.64 of pm_ipccmd In-Reply-To: <8caad0f5bc03693236e9d71f8c011633> Message-ID: <7aa635a4b3b1d13b6a5d33c513dd38d6@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4590 ====================================================================== Reported By: jcraig Assigned To: bonivart ====================================================================== Project: pm_ipccmd Issue ID: 4590 Category: upgrade Reproducibility: N/A Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-11-01 17:50 CET Last Modified: 2010-11-02 09:13 CET ====================================================================== Summary: pm_archiveextract requires Version 0.64 of pm_ipccmd Description: pm_ipccmd is currently at release 0.60. Please upgrade to 0.64 (latest). ====================================================================== ---------------------------------------------------------------------- (0008428) bonivart (manager) - 2010-11-02 09:13 https://www.opencsw.org/mantis/view.php?id=4590#c8428 ---------------------------------------------------------------------- 0.64 submitted for release. From noreply at opencsw.org Wed Nov 3 22:56:01 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Nov 2010 22:56:01 +0100 Subject: [bug-notifications] [proftpd 0001646]: MySQL auth support In-Reply-To: <9c74dc16528cbab820c4edeb35403c87> Message-ID: The following issue has been RESOLVED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=1646 ====================================================================== Reported By: fulop Assigned To: ai ====================================================================== Project: proftpd Issue ID: 1646 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2006-06-19 16:42 CEST Last Modified: 2010-11-03 22:56 CET ====================================================================== Summary: MySQL auth support Description: It would be very nice to compile this package with MySQL support: --with-modules=mod_sql:mod_sql_mysql ====================================================================== ---------------------------------------------------------------------- (0008429) ai (manager) - 2010-11-03 22:56 https://www.opencsw.org/mantis/view.php?id=1646#c8429 ---------------------------------------------------------------------- done in 1.3.3c From noreply at opencsw.org Wed Nov 3 22:56:27 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 3 Nov 2010 22:56:27 +0100 Subject: [bug-notifications] [proftpd 0001646]: MySQL auth support In-Reply-To: <9c74dc16528cbab820c4edeb35403c87> Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=1646 ====================================================================== Reported By: fulop Assigned To: ai ====================================================================== Project: proftpd Issue ID: 1646 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2006-06-19 16:42 CEST Last Modified: 2010-11-03 22:56 CET ====================================================================== Summary: MySQL auth support Description: It would be very nice to compile this package with MySQL support: --with-modules=mod_sql:mod_sql_mysql ====================================================================== ---------------------------------------------------------------------- (0008429) ai (manager) - 2010-11-03 22:56 https://www.opencsw.org/mantis/view.php?id=1646#c8429 ---------------------------------------------------------------------- done in 1.3.3c From noreply at opencsw.org Thu Nov 4 13:28:55 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 4 Nov 2010 13:28:55 +0100 Subject: [bug-notifications] [nagios 0004592]: Nagios cannot write pid file Message-ID: <44d8287b4a90f931cf3b3769978042fa@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4592 ====================================================================== Reported By: ihsan Assigned To: ====================================================================== Project: nagios Issue ID: 4592 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-04 13:28 CET Last Modified: 2010-11-04 13:28 CET ====================================================================== Summary: Nagios cannot write pid file Description: Nagios tries to create it's pid file in /var/run, but the nagios user doesn't have enough permissions to create this file. The pid file should be moved for example to /var/opt/csw/nagios/run. ====================================================================== From noreply at opencsw.org Thu Nov 4 22:59:01 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 4 Nov 2010 22:59:01 +0100 Subject: [bug-notifications] [nano 0004435]: Please upgrade to 2.2.4 In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4435 ====================================================================== Reported By: dam Assigned To: skayser ====================================================================== Project: nano Issue ID: 4435 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-05-26 16:48 CEST Last Modified: 2010-11-04 22:59 CET ====================================================================== Summary: Please upgrade to 2.2.4 Description: Please upgrade to 2.2.4 as released on SFW ====================================================================== ---------------------------------------------------------------------- (0008178) dam (administrator) - 2010-08-07 22:24 https://www.opencsw.org/mantis/view.php?id=4435#c8178 ---------------------------------------------------------------------- By the time 2.2.5 is out. From noreply at opencsw.org Thu Nov 4 22:59:16 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 4 Nov 2010 22:59:16 +0100 Subject: [bug-notifications] [nano 0004435]: Please upgrade to 2.2.4 In-Reply-To: Message-ID: <57bc1262e234d3d1b0ef313f53d4c3a9@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4435 ====================================================================== Reported By: dam Assigned To: skayser ====================================================================== Project: nano Issue ID: 4435 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2010-05-26 16:48 CEST Last Modified: 2010-11-04 22:59 CET ====================================================================== Summary: Please upgrade to 2.2.4 Description: Please upgrade to 2.2.4 as released on SFW ====================================================================== ---------------------------------------------------------------------- (0008430) skayser (administrator) - 2010-11-04 22:59 https://www.opencsw.org/mantis/view.php?id=4435#c8430 ---------------------------------------------------------------------- Resolved with 2.2.5,REV=2010.09.01. From noreply at opencsw.org Thu Nov 4 22:59:58 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 4 Nov 2010 22:59:58 +0100 Subject: [bug-notifications] [nano 0004260]: Please upgrade to 2.2.2 In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4260 ====================================================================== Reported By: dam Assigned To: skayser ====================================================================== Project: nano Issue ID: 4260 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-02-09 15:31 CET Last Modified: 2010-11-04 22:59 CET ====================================================================== Summary: Please upgrade to 2.2.2 Description: Please upgrade to 2.2.2 ====================================================================== ---------------------------------------------------------------------- (0008431) skayser (administrator) - 2010-11-04 22:59 https://www.opencsw.org/mantis/view.php?id=4260#c8431 ---------------------------------------------------------------------- Resolved with 2.2.5,REV=2010.09.01 From noreply at opencsw.org Thu Nov 4 23:00:18 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 4 Nov 2010 23:00:18 +0100 Subject: [bug-notifications] [nano 0004435]: Please upgrade to 2.2.4 In-Reply-To: Message-ID: <642d4a67f2d11c467f6781997497e389@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4435 ====================================================================== Reported By: dam Assigned To: skayser ====================================================================== Project: nano Issue ID: 4435 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2010-05-26 16:48 CEST Last Modified: 2010-11-04 23:00 CET ====================================================================== Summary: Please upgrade to 2.2.4 Description: Please upgrade to 2.2.4 as released on SFW ====================================================================== ---------------------------------------------------------------------- (0008432) skayser (administrator) - 2010-11-04 23:00 https://www.opencsw.org/mantis/view.php?id=4435#c8432 ---------------------------------------------------------------------- Resolved with 2.2.5,REV=2010.09.01 From noreply at opencsw.org Thu Nov 4 23:00:38 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 4 Nov 2010 23:00:38 +0100 Subject: [bug-notifications] [nano 0004297]: Please upgrade to 2,2,3 In-Reply-To: Message-ID: <9d7bb9a6dee751e21e17b0e18f83c3f7@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4297 ====================================================================== Reported By: dam Assigned To: skayser ====================================================================== Project: nano Issue ID: 4297 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-02-19 13:43 CET Last Modified: 2010-11-04 23:00 CET ====================================================================== Summary: Please upgrade to 2,2,3 Description: Please upgrade to 2,2,3 ====================================================================== ---------------------------------------------------------------------- (0008433) skayser (administrator) - 2010-11-04 23:00 https://www.opencsw.org/mantis/view.php?id=4297#c8433 ---------------------------------------------------------------------- Resolved with 2.2.5,REV=2010.09.01 From noreply at opencsw.org Thu Nov 4 23:00:55 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 4 Nov 2010 23:00:55 +0100 Subject: [bug-notifications] [nano 0004081]: Please upgrade to 2.2.1 In-Reply-To: <07df3f97e8b0866e27cc1c56f4afd6be> Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4081 ====================================================================== Reported By: dam Assigned To: skayser ====================================================================== Project: nano Issue ID: 4081 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-12-14 12:40 CET Last Modified: 2010-11-04 23:00 CET ====================================================================== Summary: Please upgrade to 2.2.1 Description: Please upgrade to 2.2.1 ====================================================================== ---------------------------------------------------------------------- (0008434) skayser (administrator) - 2010-11-04 23:00 https://www.opencsw.org/mantis/view.php?id=4081#c8434 ---------------------------------------------------------------------- Resolved with 2.2.5,REV=2010.09.01 From noreply at opencsw.org Thu Nov 4 23:01:12 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 4 Nov 2010 23:01:12 +0100 Subject: [bug-notifications] [nano 0004059]: Please upgrade to 2.2.0 In-Reply-To: <9efb8e8d00fcf622f6d96ba908788081> Message-ID: <03ca69934dcb1e08f157f6b09c942674@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4059 ====================================================================== Reported By: dam Assigned To: skayser ====================================================================== Project: nano Issue ID: 4059 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-12-01 09:55 CET Last Modified: 2010-11-04 23:01 CET ====================================================================== Summary: Please upgrade to 2.2.0 Description: Please upgrade to 2.2.0 ====================================================================== ---------------------------------------------------------------------- (0008435) skayser (administrator) - 2010-11-04 23:01 https://www.opencsw.org/mantis/view.php?id=4059#c8435 ---------------------------------------------------------------------- Resolved with 2.2.5,REV=2010.09.01 From noreply at opencsw.org Thu Nov 4 23:18:50 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 4 Nov 2010 23:18:50 +0100 Subject: [bug-notifications] [nano 0004025]: Please use the cswtexinfo class for *.info and remove mkdirentries from postinstall In-Reply-To: <12e577ef97a5a442e1d5e401fde150af> Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4025 ====================================================================== Reported By: dam Assigned To: skayser ====================================================================== Project: nano Issue ID: 4025 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-11-11 16:19 CET Last Modified: 2010-11-04 23:18 CET ====================================================================== Summary: Please use the cswtexinfo class for *.info and remove mkdirentries from postinstall Description: Please use the cswtexinfo class for *.info and remove mkdirentries from postinstall ====================================================================== ---------------------------------------------------------------------- (0008436) skayser (administrator) - 2010-11-04 23:18 https://www.opencsw.org/mantis/view.php?id=4025#c8436 ---------------------------------------------------------------------- Resolved with 2.2.5,REV=2010.09.01 From noreply at opencsw.org Thu Nov 4 23:19:11 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 4 Nov 2010 23:19:11 +0100 Subject: [bug-notifications] [xterm 0004582]: Please upgrade to 264 In-Reply-To: <2566b7c868f4fb1d2678c4a3bb12cfc5> Message-ID: <30a37b21e5e76cb11987ccec23099d35@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4582 ====================================================================== Reported By: dam Assigned To: skayser ====================================================================== Project: xterm Issue ID: 4582 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-10-19 13:52 CEST Last Modified: 2010-11-04 23:19 CET ====================================================================== Summary: Please upgrade to 264 Description: Please upgrade to 264 as released by SFW today ====================================================================== From noreply at opencsw.org Fri Nov 5 10:39:55 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 5 Nov 2010 10:39:55 +0100 Subject: [bug-notifications] [nagios 0004593]: nagios home directory does not exist Message-ID: <2d786798893cef6cf663cac28d7120c0@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4593 ====================================================================== Reported By: ihsan Assigned To: ====================================================================== Project: nagios Issue ID: 4593 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-05 10:39 CET Last Modified: 2010-11-05 10:39 CET ====================================================================== Summary: nagios home directory does not exist Description: The home directory of the Nagios User is set to /opt/csw/nagios and this directory does not exist. ====================================================================== From noreply at opencsw.org Fri Nov 5 17:17:49 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 5 Nov 2010 17:17:49 +0100 Subject: [bug-notifications] [sox 0004594]: broken by libao update Message-ID: <1f126c64efa1a7eb7a8f2f09387aeba6@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4594 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: sox Issue ID: 4594 Category: regular use Reproducibility: always Severity: crash Priority: high Status: new ====================================================================== Date Submitted: 2010-11-05 17:17 CET Last Modified: 2010-11-05 17:17 CET ====================================================================== Summary: broken by libao update Description: Sox broken by libao update, needs linking to newer lib or ask for libao to include the old libs. ====================================================================== From noreply at opencsw.org Sat Nov 6 08:08:52 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 6 Nov 2010 08:08:52 +0100 Subject: [bug-notifications] [sox 0004594]: broken by libao update In-Reply-To: <398bd22ce16928f702206ad54491ade6> Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4594 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: sox Issue ID: 4594 Category: regular use Reproducibility: always Severity: crash Priority: high Status: assigned ====================================================================== Date Submitted: 2010-11-05 17:17 CET Last Modified: 2010-11-06 08:08 CET ====================================================================== Summary: broken by libao update Description: Sox broken by libao update, needs linking to newer lib or ask for libao to include the old libs. ====================================================================== From noreply at opencsw.org Sat Nov 6 08:47:01 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 6 Nov 2010 08:47:01 +0100 Subject: [bug-notifications] [sox 0004594]: broken by libao update In-Reply-To: <398bd22ce16928f702206ad54491ade6> Message-ID: <8601cc38edfc7daabf9618c99f3d4ae5@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4594 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: sox Issue ID: 4594 Category: regular use Reproducibility: always Severity: crash Priority: high Status: feedback ====================================================================== Date Submitted: 2010-11-05 17:17 CET Last Modified: 2010-11-06 08:47 CET ====================================================================== Summary: broken by libao update Description: Sox broken by libao update, needs linking to newer lib or ask for libao to include the old libs. ====================================================================== ---------------------------------------------------------------------- (0008437) dam (administrator) - 2010-11-06 08:47 https://www.opencsw.org/mantis/view.php?id=4594#c8437 ---------------------------------------------------------------------- Fixed packages are available at http://buildfarm.opencsw.org/experimental.html#sox Please note that I took the opportunity to also split off devel and lib, so you have to install all of them. From noreply at opencsw.org Sun Nov 7 11:28:45 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 7 Nov 2010 11:28:45 +0100 Subject: [bug-notifications] [nagios 0004592]: Nagios cannot write pid file In-Reply-To: <2c4f5dfd05562c5fdf8c421c369bd81d> Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4592 ====================================================================== Reported By: ihsan Assigned To: ja ====================================================================== Project: nagios Issue ID: 4592 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-11-04 13:28 CET Last Modified: 2010-11-07 11:28 CET ====================================================================== Summary: Nagios cannot write pid file Description: Nagios tries to create it's pid file in /var/run, but the nagios user doesn't have enough permissions to create this file. The pid file should be moved for example to /var/opt/csw/nagios/run. ====================================================================== From noreply at opencsw.org Sun Nov 7 13:48:55 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 7 Nov 2010 13:48:55 +0100 Subject: [bug-notifications] [apache2 0003922]: After upgrade, cannot load libexec/mod_include.so In-Reply-To: <5c822f8c2e7319f5af272eece6b35ebd> Message-ID: <2a3b60f975fc2d5d002b7d35adb5ab0e@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=3922 ====================================================================== Reported By: ois_unix Assigned To: ihsan ====================================================================== Project: apache2 Issue ID: 3922 Category: upgrade Reproducibility: always Severity: crash Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-09-28 17:59 CEST Last Modified: 2010-11-07 13:48 CET ====================================================================== Summary: After upgrade, cannot load libexec/mod_include.so Description: After upgrading to Apache 2.2.13, the Apache service refused to start. The workaround was to comment out the mod_include module in httpd.conf, but the real problem seems to involve the module file itself. The full error message reported was: "Executing start method ("/var/opt/csw/svc/method/svc-cswapache2 start") httpd: Syntax error on line 77 of /opt/csw/apache2/etc/httpd.conf: Cannot load /opt/csw/apache2/libexec/mod_include.so into server: ld.so.1: httpd: fatal: relocation error: file /opt/csw/apache2/libexec/mod_include.so: symbol ap_escape_html_2: referenced symbol not found ====================================================================== ---------------------------------------------------------------------- (0008438) bwalton (manager) - 2010-11-07 13:48 https://www.opencsw.org/mantis/view.php?id=3922#c8438 ---------------------------------------------------------------------- Closing due to lack of response from reporter and age. New version is out now. From noreply at opencsw.org Sun Nov 7 13:54:59 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 7 Nov 2010 13:54:59 +0100 Subject: [bug-notifications] [postfix 0004595]: missing README.CSW referenced many places Message-ID: <81d045f71b757889d67a90f65663c6f1@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4595 ====================================================================== Reported By: pfelecan Assigned To: ====================================================================== Project: postfix Issue ID: 4595 Category: other Reproducibility: N/A Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-07 13:54 CET Last Modified: 2010-11-07 13:54 CET ====================================================================== Summary: missing README.CSW referenced many places Description: The file README.CSW is referenced in at leas 2 places: postinstall and in README.upgradefrom24; it should document the replacement sendmail, mailq &c supplied by SUN with those supplied by OCSW postfix ====================================================================== From noreply at opencsw.org Sun Nov 7 19:30:33 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 7 Nov 2010 19:30:33 +0100 Subject: [bug-notifications] [nagios 0004593]: nagios home directory does not exist In-Reply-To: Message-ID: <50183fb386692d2eb6af45ba93aea394@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4593 ====================================================================== Reported By: ihsan Assigned To: ja ====================================================================== Project: nagios Issue ID: 4593 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-11-05 10:39 CET Last Modified: 2010-11-07 19:30 CET ====================================================================== Summary: nagios home directory does not exist Description: The home directory of the Nagios User is set to /opt/csw/nagios and this directory does not exist. ====================================================================== From noreply at opencsw.org Sun Nov 7 19:32:35 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 7 Nov 2010 19:32:35 +0100 Subject: [bug-notifications] [gamin 0004596]: gam_server uses more than 50% CPU Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4596 ====================================================================== Reported By: pfelecan Assigned To: ====================================================================== Project: gamin Issue ID: 4596 Category: regular use Reproducibility: always Severity: major Priority: high Status: new ====================================================================== Date Submitted: 2010-11-07 19:32 CET Last Modified: 2010-11-07 19:32 CET ====================================================================== Summary: gam_server uses more than 50% CPU Description: This was discussed in June on the maintainers list but there is no report and no solution. Maybe documenting the issue on tha package's trac main page would be nice, also. ====================================================================== From noreply at opencsw.org Sun Nov 7 19:52:14 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 7 Nov 2010 19:52:14 +0100 Subject: [bug-notifications] [nagios 0004593]: nagios home directory does not exist In-Reply-To: Message-ID: The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4593 ====================================================================== Reported By: ihsan Assigned To: ja ====================================================================== Project: nagios Issue ID: 4593 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-11-05 10:39 CET Last Modified: 2010-11-07 19:52 CET ====================================================================== Summary: nagios home directory does not exist Description: The home directory of the Nagios User is set to /opt/csw/nagios and this directory does not exist. ====================================================================== ---------------------------------------------------------------------- (0008439) ja (manager) - 2010-11-07 19:52 https://www.opencsw.org/mantis/view.php?id=4593#c8439 ---------------------------------------------------------------------- Please check the following packages out: http://buildfarm.opencsw.org/experimental/ja/nagios-3.2.3,REV=2010.11.07-SunOS5.9-i386-CSW.pkg.gz http://buildfarm.opencsw.org/experimental/ja/nagios-3.2.3,REV=2010.11.07-SunOS5.9-sparc-CSW.pkg.gz The home directory should exist now (actually it should exist in the current package too, never noticed this bug). From noreply at opencsw.org Sun Nov 7 19:55:45 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 7 Nov 2010 19:55:45 +0100 Subject: [bug-notifications] [nagios 0004592]: Nagios cannot write pid file In-Reply-To: <2c4f5dfd05562c5fdf8c421c369bd81d> Message-ID: <4ccd7f9a918e44271efd068d38c3d6f9@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4592 ====================================================================== Reported By: ihsan Assigned To: ja ====================================================================== Project: nagios Issue ID: 4592 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-11-04 13:28 CET Last Modified: 2010-11-07 19:55 CET ====================================================================== Summary: Nagios cannot write pid file Description: Nagios tries to create it's pid file in /var/run, but the nagios user doesn't have enough permissions to create this file. The pid file should be moved for example to /var/opt/csw/nagios/run. ====================================================================== ---------------------------------------------------------------------- (0008440) ja (manager) - 2010-11-07 19:55 https://www.opencsw.org/mantis/view.php?id=4592#c8440 ---------------------------------------------------------------------- Please check the following packages out: http://buildfarm.opencsw.org/experimental/ja/nagios-3.2.3,REV=2010.11.07-SunOS5.9-i386-CSW.pkg.gz http://buildfarm.opencsw.org/experimental/ja/nagios-3.2.3,REV=2010.11.07-SunOS5.9-sparc-CSW.pkg.gz The pid file is now /var/opt/csw/nagios/nagios.lock and has the ownership nagios:nagios. From noreply at opencsw.org Sun Nov 7 20:46:42 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 7 Nov 2010 20:46:42 +0100 Subject: [bug-notifications] [gamin 0004596]: gam_server uses more than 50% CPU In-Reply-To: <04e77090bb10f71c84d3ebefef89c0f6> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4596 ====================================================================== Reported By: pfelecan Assigned To: ====================================================================== Project: gamin Issue ID: 4596 Category: regular use Reproducibility: always Severity: major Priority: high Status: new ====================================================================== Date Submitted: 2010-11-07 19:32 CET Last Modified: 2010-11-07 20:46 CET ====================================================================== Summary: gam_server uses more than 50% CPU Description: This was discussed in June on the maintainers list but there is no report and no solution. Maybe documenting the issue on tha package's trac main page would be nice, also. ====================================================================== ---------------------------------------------------------------------- (0008441) pfelecan (developer) - 2010-11-07 20:46 https://www.opencsw.org/mantis/view.php?id=4596#c8441 ---------------------------------------------------------------------- I tried to use the 3 possible configuration files (see http://people.gnome.org/~veillard/gamin/config.html) with the following, identical, content: fsset ufs none fsset zfs none fsset nfs none fsset devfs none fsset sharefs none fsset ctfs none fsset objfs none fsset tmpfs none to no avail. The only way to avoid this unuseful CPU consumption is to: mv /opt/csw/libexec/gam_server /opt/csw/libexec/gam_server.OFF Note that most application will gladely run without the gam_server but output the following messages on the standard error: failed to find gam_server Failed to connect to socket /tmp/fam-peter/fam- (avidemux2_gtk:3364): GLib-GIO-WARNING **: FAMOpen failed, FAMErrno=3 (avidemux2_gtk:3364): Gtk-WARNING **: Unable to find default local directory monitor type the last line is output at each file dialog invocation. From noreply at opencsw.org Mon Nov 8 10:04:09 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 8 Nov 2010 10:04:09 +0100 Subject: [bug-notifications] [subversion_contrib 0004597]: dependency and specific documentation Message-ID: <3bac00fa10a1a222eb9588838ccfdb04@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4597 ====================================================================== Reported By: pfelecan Assigned To: ====================================================================== Project: subversion_contrib Issue ID: 4597 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-08 10:04 CET Last Modified: 2010-11-08 10:04 CET ====================================================================== Summary: dependency and specific documentation Description: This package provides a bunch of contributed tools from the subversion repository in the package's documentation directory. Unfortunately there is no cursory explanation of how to install a contributed tool and, most importantly, what are the required run-time dependencies. For example, svn2cl needs the xslt processor supplied by libxslt package. My suggestion is, at least, to document the required dependencies for each contribution in a specific documentation and, if there is interest, to supply some contributions in a separated package which have explicit run-time dependencies. ====================================================================== From noreply at opencsw.org Mon Nov 8 11:45:56 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 8 Nov 2010 11:45:56 +0100 Subject: [bug-notifications] [sox 0004594]: broken by libao update In-Reply-To: <398bd22ce16928f702206ad54491ade6> Message-ID: <76e54e01ac197276ec86f59a62c01cbd@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4594 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: sox Issue ID: 4594 Category: regular use Reproducibility: always Severity: crash Priority: high Status: feedback ====================================================================== Date Submitted: 2010-11-05 17:17 CET Last Modified: 2010-11-08 11:45 CET ====================================================================== Summary: broken by libao update Description: Sox broken by libao update, needs linking to newer lib or ask for libao to include the old libs. ====================================================================== ---------------------------------------------------------------------- (0008443) james (developer) - 2010-11-08 11:45 https://www.opencsw.org/mantis/view.php?id=4594#c8443 ---------------------------------------------------------------------- If it passes ldd and you can play a tune you don't need feedback from me. From noreply at opencsw.org Mon Nov 8 11:46:21 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 8 Nov 2010 11:46:21 +0100 Subject: [bug-notifications] [fetchmail 0004585]: Please upgrade to 6.3.18 In-Reply-To: Message-ID: <866beb83b8aa9eecb4535964069c526f@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4585 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: fetchmail Issue ID: 4585 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-10-24 21:53 CEST Last Modified: 2010-11-08 11:46 CET ====================================================================== Summary: Please upgrade to 6.3.18 Description: Please upgrade to 6.3.18 as released by SFW today :-) ====================================================================== From noreply at opencsw.org Mon Nov 8 11:46:50 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 8 Nov 2010 11:46:50 +0100 Subject: [bug-notifications] [fetchmail 0004585]: Please upgrade to 6.3.18 In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4585 ====================================================================== Reported By: dam Assigned To: james ====================================================================== Project: fetchmail Issue ID: 4585 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-10-24 21:53 CEST Last Modified: 2010-11-08 11:46 CET ====================================================================== Summary: Please upgrade to 6.3.18 Description: Please upgrade to 6.3.18 as released by SFW today :-) ====================================================================== ---------------------------------------------------------------------- (0008444) james (manager) - 2010-11-08 11:46 https://www.opencsw.org/mantis/view.php?id=4585#c8444 ---------------------------------------------------------------------- 6.3.18 released From noreply at opencsw.org Mon Nov 8 15:42:41 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 8 Nov 2010 15:42:41 +0100 Subject: [bug-notifications] [mairix 0004598]: Please upgrade. Upstream version: 0.22 Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4598 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: mairix Issue ID: 4598 Category: packaging Reproducibility: N/A Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-08 15:42 CET Last Modified: 2010-11-08 15:42 CET ====================================================================== Summary: Please upgrade. Upstream version: 0.22 Description: Release notes: * Skip symlinks when using mbox (R A Lichtensteiger) * Update copyright year info throughout * Update ACKNOWLEDGEMENTS and copyright headers where more credit was due * Update FSF address in file headers * Update COPYING to latest gpl-2.0.txt * Improve error message if home directory cannot be determined * Honour HOME environment variable (Andreas Amann) * MIME types are allowed to have "+" characters in them. (Jonathan Kamens) * Fix deficiencies in the parsing of mbox From lines (Jonathan Kamens) * Include the existing -x flag in the help message (Mark Hills) * Fix documentation nits (Tom Doherty) * Remove spurious message when the mtime of a message file has changed * Do not export functions already exported through a callback structure. (Samuel Tardieu) * Fix two manpages buglets. (Samuel Tardieu) * When freeing a struct nvp, do not forget to free the struct nvp_entry. (Samuel Tardieu) * Do not leak memory if duplicate fields are present. (Samuel Tardieu) * Initialize the date header with a known value. (Samuel Tardieu) * Merge two conflicting solutions for bad MIME encoding * Fix segfault when last char is not a newline (Mika Fischer) * fix for MIME-related crash (Paramjit Oberoi) * Add support claws-mail (Anand Kumria) * Add MH sub-type support for ezmlm-archives (Claus Alboege) * Detect a trailing -f or -o with no following argument * Allow lines starting "From" to occur part-way through the header.o * Display message-ID in search -x mode * Remove execute permission from source files * Handle mbox from separators where email address is in angle brackets * Fix a bug in rfc822.c: Some headers weren't correctly parsed. (Jaime Velasco Juan) ====================================================================== From noreply at opencsw.org Mon Nov 8 15:43:06 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 8 Nov 2010 15:43:06 +0100 Subject: [bug-notifications] [mairix 0004598]: Please upgrade. Upstream version: 0.22 In-Reply-To: <23ecb551eb722a0df8396b9551149d6d> Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4598 ====================================================================== Reported By: skayser Assigned To: skayser ====================================================================== Project: mairix Issue ID: 4598 Category: packaging Reproducibility: N/A Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-11-08 15:42 CET Last Modified: 2010-11-08 15:43 CET ====================================================================== Summary: Please upgrade. Upstream version: 0.22 Description: Release notes: * Skip symlinks when using mbox (R A Lichtensteiger) * Update copyright year info throughout * Update ACKNOWLEDGEMENTS and copyright headers where more credit was due * Update FSF address in file headers * Update COPYING to latest gpl-2.0.txt * Improve error message if home directory cannot be determined * Honour HOME environment variable (Andreas Amann) * MIME types are allowed to have "+" characters in them. (Jonathan Kamens) * Fix deficiencies in the parsing of mbox From lines (Jonathan Kamens) * Include the existing -x flag in the help message (Mark Hills) * Fix documentation nits (Tom Doherty) * Remove spurious message when the mtime of a message file has changed * Do not export functions already exported through a callback structure. (Samuel Tardieu) * Fix two manpages buglets. (Samuel Tardieu) * When freeing a struct nvp, do not forget to free the struct nvp_entry. (Samuel Tardieu) * Do not leak memory if duplicate fields are present. (Samuel Tardieu) * Initialize the date header with a known value. (Samuel Tardieu) * Merge two conflicting solutions for bad MIME encoding * Fix segfault when last char is not a newline (Mika Fischer) * fix for MIME-related crash (Paramjit Oberoi) * Add support claws-mail (Anand Kumria) * Add MH sub-type support for ezmlm-archives (Claus Alboege) * Detect a trailing -f or -o with no following argument * Allow lines starting "From" to occur part-way through the header.o * Display message-ID in search -x mode * Remove execute permission from source files * Handle mbox from separators where email address is in angle brackets * Fix a bug in rfc822.c: Some headers weren't correctly parsed. (Jaime Velasco Juan) ====================================================================== From noreply at opencsw.org Mon Nov 8 22:57:56 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 8 Nov 2010 22:57:56 +0100 Subject: [bug-notifications] [gamin 0004596]: gam_server uses more than 50% CPU In-Reply-To: <04e77090bb10f71c84d3ebefef89c0f6> Message-ID: <9afcb76158b9c45f26e82ed8408ef8c5@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4596 ====================================================================== Reported By: pfelecan Assigned To: ====================================================================== Project: gamin Issue ID: 4596 Category: regular use Reproducibility: always Severity: major Priority: high Status: new ====================================================================== Date Submitted: 2010-11-07 19:32 CET Last Modified: 2010-11-08 22:57 CET ====================================================================== Summary: gam_server uses more than 50% CPU Description: This was discussed in June on the maintainers list but there is no report and no solution. Maybe documenting the issue on tha package's trac main page would be nice, also. ====================================================================== ---------------------------------------------------------------------- (0008445) phil (manager) - 2010-11-08 22:57 https://www.opencsw.org/mantis/view.php?id=4596#c8445 ---------------------------------------------------------------------- (I'm presuming you are having difficulties on a solaris 9 system. is this true?) I'm pondering.... ugly as it may be.. that the "best" solution, may be to either a) revert to fam (which is more easily disabled) b) make it so that our gnome libs have fam/gam disabled on sol9. only enabled on sol10. Or just not enabled at all. I'd personally be all in favor of a coding fix to make disabling the durn thing simpler(in the fam/gam code)... but the code was just too funky for my level of concentration, the last time I looked at it. Implementations/fixes/takeovers welcome. I'm pretty much worn out of fixing this junk at this point. From noreply at opencsw.org Tue Nov 9 09:41:06 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 9 Nov 2010 09:41:06 +0100 Subject: [bug-notifications] [gamin 0004596]: gam_server uses more than 50% CPU In-Reply-To: <04e77090bb10f71c84d3ebefef89c0f6> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4596 ====================================================================== Reported By: pfelecan Assigned To: ====================================================================== Project: gamin Issue ID: 4596 Category: regular use Reproducibility: always Severity: major Priority: high Status: new ====================================================================== Date Submitted: 2010-11-07 19:32 CET Last Modified: 2010-11-09 09:41 CET ====================================================================== Summary: gam_server uses more than 50% CPU Description: This was discussed in June on the maintainers list but there is no report and no solution. Maybe documenting the issue on tha package's trac main page would be nice, also. ====================================================================== ---------------------------------------------------------------------- (0008446) pfelecan (developer) - 2010-11-09 09:41 https://www.opencsw.org/mantis/view.php?id=4596#c8446 ---------------------------------------------------------------------- This is on Solaris 10, see the "fsset zfs none" stanza? From noreply at opencsw.org Tue Nov 9 09:51:42 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 9 Nov 2010 09:51:42 +0100 Subject: [bug-notifications] [synergy 0004599]: synergy expects config file at the wrong place Message-ID: <652f8061f19203ac0c478aae785666ec@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4599 ====================================================================== Reported By: silbensaat Assigned To: ====================================================================== Project: synergy Issue ID: 4599 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-09 09:51 CET Last Modified: 2010-11-09 09:51 CET ====================================================================== Summary: synergy expects config file at the wrong place Description: Synergy expects its configuration file in /etc/synergy.conf or /export/home//.synergy.conf The installed synergy.conf.example is located in /opt/csw/etc/. If you try to do the CSW-Way and place the config in /opt/csw/etc synergy fails to start. A little fix or symlink would be great =) ====================================================================== From noreply at opencsw.org Tue Nov 9 10:09:55 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 9 Nov 2010 10:09:55 +0100 Subject: [bug-notifications] [synergy 0004599]: synergy expects config file at the wrong place In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4599 ====================================================================== Reported By: silbensaat Assigned To: skayser ====================================================================== Project: synergy Issue ID: 4599 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-11-09 09:51 CET Last Modified: 2010-11-09 10:09 CET ====================================================================== Summary: synergy expects config file at the wrong place Description: Synergy expects its configuration file in /etc/synergy.conf or /export/home//.synergy.conf The installed synergy.conf.example is located in /opt/csw/etc/. If you try to do the CSW-Way and place the config in /opt/csw/etc synergy fails to start. A little fix or symlink would be great =) ====================================================================== From noreply at opencsw.org Tue Nov 9 10:55:02 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 9 Nov 2010 10:55:02 +0100 Subject: [bug-notifications] [bash 0004600]: rbash symlink not created Message-ID: <3caa267e4bcab9ddae105eb8036d58f8@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4600 ====================================================================== Reported By: nicols Assigned To: ====================================================================== Project: bash Issue ID: 4600 Category: packaging Reproducibility: always Severity: tweak Priority: low Status: new ====================================================================== Date Submitted: 2010-11-09 10:55 CET Last Modified: 2010-11-09 10:55 CET ====================================================================== Summary: rbash symlink not created Description: The manpage for bash suggests that restricted bash can be started either with rbash or bash -r. The rbash option is provided since the shell argument in /etc/passwd doesn't take an argument and so it is required for use. However, it appears that the OpenCSW packaging of rbash doesn't create the symlink for rbash in the packaging. ====================================================================== From noreply at opencsw.org Tue Nov 9 11:36:26 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 9 Nov 2010 11:36:26 +0100 Subject: [bug-notifications] [gtar 0004601]: gtar -xf Segmentation Fault Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4601 ====================================================================== Reported By: smwardle Assigned To: ====================================================================== Project: gtar Issue ID: 4601 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-09 11:36 CET Last Modified: 2010-11-09 11:36 CET ====================================================================== Summary: gtar -xf Segmentation Fault Description: Using gtar to extract multiple files from an archive (created by gtar) gives a Segmentation Fault. ====================================================================== From noreply at opencsw.org Tue Nov 9 16:43:44 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 9 Nov 2010 16:43:44 +0100 Subject: [bug-notifications] [gtar 0004601]: gtar -xf Segmentation Fault In-Reply-To: <622a5d5760a3452a1f377ea013851900> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4601 ====================================================================== Reported By: smwardle Assigned To: ====================================================================== Project: gtar Issue ID: 4601 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-09 11:36 CET Last Modified: 2010-11-09 16:43 CET ====================================================================== Summary: gtar -xf Segmentation Fault Description: Using gtar to extract multiple files from an archive (created by gtar) gives a Segmentation Fault. ====================================================================== ---------------------------------------------------------------------- (0008447) ihsan (developer) - 2010-11-09 16:43 https://www.opencsw.org/mantis/view.php?id=4601#c8447 ---------------------------------------------------------------------- The same issue also on x86: ihsan at dognchgresv01:~$ gunzip -c garsrcarchive/unbound-1.4.7.tar.gz | gtar --no-same-owner -xf - -C extract Segmentation Fault (core dumped) From noreply at opencsw.org Tue Nov 9 17:55:34 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 9 Nov 2010 17:55:34 +0100 Subject: [bug-notifications] [gtar 0004601]: gtar -xf Segmentation Fault In-Reply-To: <622a5d5760a3452a1f377ea013851900> Message-ID: <683c8ca3702e280be219574e484cbc79@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4601 ====================================================================== Reported By: smwardle Assigned To: ====================================================================== Project: gtar Issue ID: 4601 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-09 11:36 CET Last Modified: 2010-11-09 17:55 CET ====================================================================== Summary: gtar -xf Segmentation Fault Description: Using gtar to extract multiple files from an archive (created by gtar) gives a Segmentation Fault. ====================================================================== ---------------------------------------------------------------------- (0008448) phil (manager) - 2010-11-09 17:55 https://www.opencsw.org/mantis/view.php?id=4601#c8448 ---------------------------------------------------------------------- erm.. I'm not seeing a problem , when testing on sol 10 sparc. And Ihsan, the invokation you gave is invalid. $ /opt/csw/bin/gtar zxf ../unbound-1.4.7.tar.gz [works] $ gunzip -c ../unbound-1.4.7.tar.gz |/opt/csw/bin/gtar --no-same-owner -xf - -C extract gives /opt/csw/bin/gtar: extract: Cannot open: No such file or directory /opt/csw/bin/gtar: Error is not recoverable: exiting now To smwardle: I've tried extracting individual multiple files. $ /opt/csw/bin/gtar zfx ../unbound-1.4.7.tar.gz unbound-1.4.7/iterator/iter_fwd.c unbound-1.4.7/iterator/iter_resptype.c works just fine for me. So... I dont have a reproducible problem to investigate yet. Unless you can give me a more specific example I can look at, I will be closing this case as "cannot reproduce". From noreply at opencsw.org Tue Nov 9 18:25:22 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 9 Nov 2010 18:25:22 +0100 Subject: [bug-notifications] [gtar 0004601]: gtar -xf Segmentation Fault In-Reply-To: <622a5d5760a3452a1f377ea013851900> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4601 ====================================================================== Reported By: smwardle Assigned To: ====================================================================== Project: gtar Issue ID: 4601 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-09 11:36 CET Last Modified: 2010-11-09 18:25 CET ====================================================================== Summary: gtar -xf Segmentation Fault Description: Using gtar to extract multiple files from an archive (created by gtar) gives a Segmentation Fault. ====================================================================== ---------------------------------------------------------------------- (0008449) smwardle (reporter) - 2010-11-09 18:25 https://www.opencsw.org/mantis/view.php?id=4601#c8449 ---------------------------------------------------------------------- Examplple: mkdir /tmp/{ggg,qqq} touch /tmp/ggg/{a,b,c} cd /tmp/ggg gtar -cf - a b c | gtar -C /tmp/qqq/ -xf - ls /tmp/qqq/ From noreply at opencsw.org Tue Nov 9 18:35:00 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 9 Nov 2010 18:35:00 +0100 Subject: [bug-notifications] [gtar 0004601]: gtar -xf Segmentation Fault In-Reply-To: <622a5d5760a3452a1f377ea013851900> Message-ID: <5742884b6d3e41cf87777c4dc70ae440@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4601 ====================================================================== Reported By: smwardle Assigned To: ====================================================================== Project: gtar Issue ID: 4601 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-09 11:36 CET Last Modified: 2010-11-09 18:35 CET ====================================================================== Summary: gtar -xf Segmentation Fault Description: Using gtar to extract multiple files from an archive (created by gtar) gives a Segmentation Fault. ====================================================================== ---------------------------------------------------------------------- (0008450) phil (manager) - 2010-11-09 18:35 https://www.opencsw.org/mantis/view.php?id=4601#c8450 ---------------------------------------------------------------------- history output: (some line numbers skipped for irrelevant stuff :) 158 cd /tmp 159 mkdir ggg qqq 160 cd ggg 166 /opt/csw/bin/gtar cf - a b c | /opt/csw/bin/gtar xf - -C /tmp/qqq # retry with your exact flags: 169 rm ../qqq/* 170 /opt/csw/bin/gtar -cf - a b c | /opt/csw/bin/gtar -C /tmp/qqq/ -xf - "works for me". there's something wrong with your system, I'm afraid. Closing as non-reproducible. From noreply at opencsw.org Tue Nov 9 18:35:49 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 9 Nov 2010 18:35:49 +0100 Subject: [bug-notifications] [gtar 0004601]: gtar -xf Segmentation Fault In-Reply-To: <622a5d5760a3452a1f377ea013851900> Message-ID: <7cc4f87686502837c2aa55693a7689fa@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4601 ====================================================================== Reported By: smwardle Assigned To: ====================================================================== Project: gtar Issue ID: 4601 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-11-09 11:36 CET Last Modified: 2010-11-09 18:35 CET ====================================================================== Summary: gtar -xf Segmentation Fault Description: Using gtar to extract multiple files from an archive (created by gtar) gives a Segmentation Fault. ====================================================================== ---------------------------------------------------------------------- (0008450) phil (manager) - 2010-11-09 18:35 https://www.opencsw.org/mantis/view.php?id=4601#c8450 ---------------------------------------------------------------------- history output: (some line numbers skipped for irrelevant stuff :) 158 cd /tmp 159 mkdir ggg qqq 160 cd ggg 166 /opt/csw/bin/gtar cf - a b c | /opt/csw/bin/gtar xf - -C /tmp/qqq # retry with your exact flags: 169 rm ../qqq/* 170 /opt/csw/bin/gtar -cf - a b c | /opt/csw/bin/gtar -C /tmp/qqq/ -xf - "works for me". there's something wrong with your system, I'm afraid. Closing as non-reproducible. From noreply at opencsw.org Wed Nov 10 08:28:21 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 10 Nov 2010 08:28:21 +0100 Subject: [bug-notifications] [gtar 0004601]: gtar -xf Segmentation Fault In-Reply-To: <622a5d5760a3452a1f377ea013851900> Message-ID: <11b3c83612c6342cf56eca5cc77fa601@www.opencsw.org> The following issue has been REOPENED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4601 ====================================================================== Reported By: smwardle Assigned To: phil ====================================================================== Project: gtar Issue ID: 4601 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-11-09 11:36 CET Last Modified: 2010-11-10 08:28 CET ====================================================================== Summary: gtar -xf Segmentation Fault Description: Using gtar to extract multiple files from an archive (created by gtar) gives a Segmentation Fault. ====================================================================== ---------------------------------------------------------------------- (0008451) ihsan (developer) - 2010-11-10 08:28 https://www.opencsw.org/mantis/view.php?id=4601#c8451 ---------------------------------------------------------------------- Sorry, but this is reproducable. Just login on bender and execute the command I've provided. From noreply at opencsw.org Wed Nov 10 10:08:04 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 10 Nov 2010 10:08:04 +0100 Subject: [bug-notifications] [mutt 0004602]: Postinstall message shows wrong alternatives command options Message-ID: <40c6b01b9f78411328271952d8b29f77@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4602 ====================================================================== Reported By: ihsan Assigned To: ====================================================================== Project: mutt Issue ID: 4602 Category: packaging Reproducibility: always Severity: minor Priority: low Status: new ====================================================================== Date Submitted: 2010-11-10 10:08 CET Last Modified: 2010-11-10 10:08 CET ====================================================================== Summary: Postinstall message shows wrong alternatives command options Description: There are now two versions of mutt on the system installed: * mutt-ncurses with ncurses interface * mutt-slang with slang interface (per default linked to 'mutt') You can easily select between the versions with the alternatives(8) system by executing /opt/csw/sbin/alternatives --config mutt See http://www.opencsw.org/packages/alternatives for details. ------------------------------------------------------------------------------ The option "--config" does not exist. ====================================================================== From noreply at opencsw.org Wed Nov 10 16:40:31 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 10 Nov 2010 16:40:31 +0100 Subject: [bug-notifications] [dirvish 0004603]: Please depend on CSWpmtimemodules instead of CSWpmtimemods Message-ID: <8306dfe4afb6f657fc8638d19ed80f4f@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4603 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: dirvish Issue ID: 4603 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-10 16:40 CET Last Modified: 2010-11-10 16:40 CET ====================================================================== Summary: Please depend on CSWpmtimemodules instead of CSWpmtimemods Description: Please depend on CSWpmtimemodules instead of CSWpmtimemods ====================================================================== From noreply at opencsw.org Wed Nov 10 16:41:21 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 10 Nov 2010 16:41:21 +0100 Subject: [bug-notifications] [rt 0004604]: Please depend on CSWpmtimemodules instead of CSWpmtimemods Message-ID: <5fb9ea2b994f556ff860a8321de11084@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4604 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: rt Issue ID: 4604 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-10 16:41 CET Last Modified: 2010-11-10 16:41 CET ====================================================================== Summary: Please depend on CSWpmtimemodules instead of CSWpmtimemods Description: Please depend on CSWpmtimemodules instead of CSWpmtimemods ====================================================================== From noreply at opencsw.org Thu Nov 11 18:31:57 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 11 Nov 2010 18:31:57 +0100 Subject: [bug-notifications] [gtar 0004601]: gtar -xf Segmentation Fault In-Reply-To: <622a5d5760a3452a1f377ea013851900> Message-ID: <286b273ff43a72b6d13c24ad5ef2b6a5@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4601 ====================================================================== Reported By: smwardle Assigned To: phil ====================================================================== Project: gtar Issue ID: 4601 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: closed Resolution: reopened Fixed in Version: ====================================================================== Date Submitted: 2010-11-09 11:36 CET Last Modified: 2010-11-11 18:31 CET ====================================================================== Summary: gtar -xf Segmentation Fault Description: Using gtar to extract multiple files from an archive (created by gtar) gives a Segmentation Fault. ====================================================================== ---------------------------------------------------------------------- (0008452) phil (manager) - 2010-11-11 18:31 https://www.opencsw.org/mantis/view.php?id=4601#c8452 ---------------------------------------------------------------------- Ihsan, YOU are doing something wrong also :-/ As I mentioned higher up, I tried it out, but the invocation you gave is wrong. The fault is in how you are calling it, not the program :) From noreply at opencsw.org Thu Nov 11 18:37:33 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 11 Nov 2010 18:37:33 +0100 Subject: [bug-notifications] [gtar 0004601]: gtar -xf Segmentation Fault In-Reply-To: <622a5d5760a3452a1f377ea013851900> Message-ID: <077fab6ab53e5b3143f9db36d4609c8b@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4601 ====================================================================== Reported By: smwardle Assigned To: phil ====================================================================== Project: gtar Issue ID: 4601 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: closed Resolution: unable to reproduce Fixed in Version: ====================================================================== Date Submitted: 2010-11-09 11:36 CET Last Modified: 2010-11-11 18:37 CET ====================================================================== Summary: gtar -xf Segmentation Fault Description: Using gtar to extract multiple files from an archive (created by gtar) gives a Segmentation Fault. ====================================================================== ---------------------------------------------------------------------- (0008453) bwalton (developer) - 2010-11-11 18:37 https://www.opencsw.org/mantis/view.php?id=4601#c8453 ---------------------------------------------------------------------- ...but if it is segfaulting, even with invalid options, isn't that something that should be investigated and corrected? From noreply at opencsw.org Thu Nov 11 18:51:27 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 11 Nov 2010 18:51:27 +0100 Subject: [bug-notifications] [gtar 0004601]: gtar -xf Segmentation Fault In-Reply-To: <622a5d5760a3452a1f377ea013851900> Message-ID: <988dcef101dca02f57598e7df887b491@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4601 ====================================================================== Reported By: smwardle Assigned To: phil ====================================================================== Project: gtar Issue ID: 4601 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: closed Resolution: unable to reproduce Fixed in Version: ====================================================================== Date Submitted: 2010-11-09 11:36 CET Last Modified: 2010-11-11 18:51 CET ====================================================================== Summary: gtar -xf Segmentation Fault Description: Using gtar to extract multiple files from an archive (created by gtar) gives a Segmentation Fault. ====================================================================== ---------------------------------------------------------------------- (0008454) phil (manager) - 2010-11-11 18:51 https://www.opencsw.org/mantis/view.php?id=4601#c8454 ---------------------------------------------------------------------- That sort of thing is usually an "upstream" error, rather than a packaging error. If someone wants to spend the extra time poking around recompiling a fresh version of the same source code, and finds that it is some mistake in how I've compiled it, I'll be happy to redo. I deem that to be highly unlikely, so dont see this as worth futher effort. (I used very generic compile flags) Notice that the original reporter, mentions that the prior version of 1.24 showed problems for him, whereas 1.23 did not. So his issues are most likely some kind of interaction with his system, and the gtar implementation change between 1.23 and 1.24. Nothing I can do about that! From noreply at opencsw.org Mon Nov 15 09:52:42 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 15 Nov 2010 09:52:42 +0100 Subject: [bug-notifications] [gtar 0004601]: gtar -xf Segmentation Fault In-Reply-To: <622a5d5760a3452a1f377ea013851900> Message-ID: <59d10f61fec126e51354a86d66038a27@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4601 ====================================================================== Reported By: smwardle Assigned To: phil ====================================================================== Project: gtar Issue ID: 4601 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: closed Resolution: unable to reproduce Fixed in Version: ====================================================================== Date Submitted: 2010-11-09 11:36 CET Last Modified: 2010-11-15 09:52 CET ====================================================================== Summary: gtar -xf Segmentation Fault Description: Using gtar to extract multiple files from an archive (created by gtar) gives a Segmentation Fault. ====================================================================== ---------------------------------------------------------------------- (0008455) maciej (developer) - 2010-11-15 09:52 https://www.opencsw.org/mantis/view.php?id=4601#c8455 ---------------------------------------------------------------------- Here's how I can reproduce the same symptom on a x86 host: wget https://gar.svn.sourceforge.net/svnroot/gar/csw/mgar/pkg/examples/multiple-versions/trunk/files/hello-0.1.0.tar.gz gtar xfvz hello-0.1.0.tar.gz From noreply at opencsw.org Mon Nov 15 16:36:18 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 15 Nov 2010 16:36:18 +0100 Subject: [bug-notifications] [gtar 0004601]: gtar -xf Segmentation Fault In-Reply-To: <622a5d5760a3452a1f377ea013851900> Message-ID: <133d8247f8f17d2427c1de52106b5aa7@www.opencsw.org> The following issue has been REOPENED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4601 ====================================================================== Reported By: smwardle Assigned To: phil ====================================================================== Project: gtar Issue ID: 4601 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-11-09 11:36 CET Last Modified: 2010-11-15 16:36 CET ====================================================================== Summary: gtar -xf Segmentation Fault Description: Using gtar to extract multiple files from an archive (created by gtar) gives a Segmentation Fault. ====================================================================== ---------------------------------------------------------------------- (0008455) maciej (developer) - 2010-11-15 09:52 https://www.opencsw.org/mantis/view.php?id=4601#c8455 ---------------------------------------------------------------------- Here's how I can reproduce the same symptom on a x86 host: wget https://gar.svn.sourceforge.net/svnroot/gar/csw/mgar/pkg/examples/multiple-versions/trunk/files/hello-0.1.0.tar.gz gtar xfvz hello-0.1.0.tar.gz From noreply at opencsw.org Mon Nov 15 16:39:24 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 15 Nov 2010 16:39:24 +0100 Subject: [bug-notifications] [gtar 0004601]: gtar -xf Segmentation Fault In-Reply-To: <622a5d5760a3452a1f377ea013851900> Message-ID: <1866dc9bc609d19b40c9f9d059c098b6@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4601 ====================================================================== Reported By: smwardle Assigned To: phil ====================================================================== Project: gtar Issue ID: 4601 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-11-09 11:36 CET Last Modified: 2010-11-15 16:39 CET ====================================================================== Summary: gtar -xf Segmentation Fault Description: Using gtar to extract multiple files from an archive (created by gtar) gives a Segmentation Fault. ====================================================================== ---------------------------------------------------------------------- (0008456) skayser (administrator) - 2010-11-15 16:39 https://www.opencsw.org/mantis/view.php?id=4601#c8456 ---------------------------------------------------------------------- Reported this issue upstream so that it can be fixed (sent an email to the GNU tar bug mailing list, bug-tar at gnu.org). Will add the thread URL (once it appears in the archives) and findings to this bug report. From noreply at opencsw.org Mon Nov 15 18:17:27 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 15 Nov 2010 18:17:27 +0100 Subject: [bug-notifications] [gtar 0004601]: gtar -xf Segmentation Fault In-Reply-To: <622a5d5760a3452a1f377ea013851900> Message-ID: <3fc0571649d9b0147c8ad5229e29a877@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4601 ====================================================================== Reported By: smwardle Assigned To: phil ====================================================================== Project: gtar Issue ID: 4601 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-11-09 11:36 CET Last Modified: 2010-11-15 18:17 CET ====================================================================== Summary: gtar -xf Segmentation Fault Description: Using gtar to extract multiple files from an archive (created by gtar) gives a Segmentation Fault. ====================================================================== ---------------------------------------------------------------------- (0008457) phil (manager) - 2010-11-15 18:17 https://www.opencsw.org/mantis/view.php?id=4601#c8457 ---------------------------------------------------------------------- Thanks guys for the confirmation. I'm backrevving to 1.23 From noreply at opencsw.org Tue Nov 16 03:47:26 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Nov 2010 03:47:26 +0100 Subject: [bug-notifications] [apache2 0004579]: Can not install in zone In-Reply-To: <1142676cd18a846802fd82f259d2aac5> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4579 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: apache2 Issue ID: 4579 Category: packaging Reproducibility: sometimes Severity: block Priority: high Status: new ====================================================================== Date Submitted: 2010-10-19 13:32 CEST Last Modified: 2010-11-16 03:47 CET ====================================================================== Summary: Can not install in zone Description: Package tries to install files in /usr and fails when in zone. ====================================================================== ---------------------------------------------------------------------- (0008458) bwalton (manager) - 2010-11-16 03:47 https://www.opencsw.org/mantis/view.php?id=4579#c8458 ---------------------------------------------------------------------- This issue should be fully addressed with the packages available at: http://buildfarm.opencsw.org/experimental.html#apache2 Feedback/testing welcome. From noreply at opencsw.org Tue Nov 16 03:53:00 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Nov 2010 03:53:00 +0100 Subject: [bug-notifications] [apache2 0003964]: Package does not conform to openCSW filesystem standards In-Reply-To: Message-ID: <728c1ea4650db6d1b6acf85d242fa374@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=3964 ====================================================================== Reported By: japester Assigned To: bwalton ====================================================================== Project: apache2 Issue ID: 3964 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2009-10-14 17:33 CEST Last Modified: 2010-11-16 03:53 CET ====================================================================== Summary: Package does not conform to openCSW filesystem standards Description: default install breaks many packaging conventions. config is stored in shared binary space (/opt/csw/apache/etc) opencsw standards say they should go to /opt/csw/etc/apache for shared configurations, or to /etc/opt/csw/apache for local configuration. default install puts log files into shared directory space. - Log files should go into /var/ not /opt/csw/var - same for PID files. ====================================================================== ---------------------------------------------------------------------- (0008459) bwalton (manager) - 2010-11-16 03:53 https://www.opencsw.org/mantis/view.php?id=3964#c8459 ---------------------------------------------------------------------- I'll note that the PID file is properly stored in /var/run/httpd.pid with the current packages. I'm looking at moving /opt/csw/apache2/var now. From noreply at opencsw.org Tue Nov 16 17:25:30 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Nov 2010 17:25:30 +0100 Subject: [bug-notifications] [rdesktop 0004605]: Segfaults when using SeamlessRDP (-s/-A) inside a tiling workspace Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4605 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: rdesktop Issue ID: 4605 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-16 17:25 CET Last Modified: 2010-11-16 17:25 CET ====================================================================== Summary: Segfaults when using SeamlessRDP (-s/-A) inside a tiling workspace Description: Just tried to use rdesktop with the seamless RDP instructions from http://www.cendio.com/seamlessrdp/. * Get the server side component http://www.cendio.com/seamlessrdp/seamlessrdp.zip * Unpack to c:\bin * rdesktop -A -s "c:\bin\seamlessrdpshell.exe notepad" terminal When I invoke rdesktop with these options inside a tiling workspace (managed by ion3), rdesktop temporarily opens three "SeamlessRDP restack test" windows and then segfaults before opening the actual RDP connection window for the Windows logon mask. Remote system is a Windows Server 2003R2. $ pstack core core 'core' of 23424: rdesktop -A -s c:\bin\seamlessrdpshell.exe notepad terminal 08059fa1 ???????? (60000c, 60000d) 0805a167 ???????? (1, 8046d60, 33, 80d5268, 3eb, 80d5268) 0805d4f0 ui_create_window (804717c, 8047034, feffb818, 8046d00, fefcd5b2, 8046d98) + 424 08058985 main (5, 8047078, 8047090) + b85 08057806 _start (5, 80471e4, 80471ed, 80471f0, 80471f3, 804720f) + 7a Running the same rdesktop command inside a floating workspace (where windows can be arranged as with regular window managers) works fine, so it seems rdesktop doesn't properly cope with the window placement/resizing carried out by ion3. This might also pertain to other tiling window managers like awesomewm, wmii, or xmonad (haven't tested this though). ====================================================================== From noreply at opencsw.org Tue Nov 16 17:56:15 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Nov 2010 17:56:15 +0100 Subject: [bug-notifications] [stunnel 0004606]: Please upgrade to latest Stunnel for new features Message-ID: <16e181a7d65d014e2ef9dd399e705816@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4606 ====================================================================== Reported By: ckmehta1 Assigned To: ====================================================================== Project: stunnel Issue ID: 4606 Category: upgrade Reproducibility: always Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-16 17:56 CET Last Modified: 2010-11-16 17:56 CET ====================================================================== Summary: Please upgrade to latest Stunnel for new features Description: New features include: 4.34-Curve ECC support, cross compilation configure, updated Win32 DLLs 4.33-Windows OpenSSL 1.0.0 support and experimental local mode. 4.32-Add new libwrap option, various bug fixes and cleanup. 4.31-Fix some regressions from 4.30, reopen logs on SIGUSR1 4.30-Configuration reload on HUP support. 4.29-New sessiond support for Stunnel clusters, variousfixes. 4.28-Transparent proxy for later Linux kernels, updates for OpenSSL, and more. ====================================================================== From noreply at opencsw.org Tue Nov 16 18:20:35 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Nov 2010 18:20:35 +0100 Subject: [bug-notifications] [gtar 0004601]: gtar -xf Segmentation Fault In-Reply-To: <622a5d5760a3452a1f377ea013851900> Message-ID: <410e1b071d41f97b9496312a20bb0eba@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4601 ====================================================================== Reported By: smwardle Assigned To: phil ====================================================================== Project: gtar Issue ID: 4601 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-11-09 11:36 CET Last Modified: 2010-11-16 18:20 CET ====================================================================== Summary: gtar -xf Segmentation Fault Description: Using gtar to extract multiple files from an archive (created by gtar) gives a Segmentation Fault. ====================================================================== ---------------------------------------------------------------------- (0008460) skayser (administrator) - 2010-11-16 18:20 https://www.opencsw.org/mantis/view.php?id=4601#c8460 ---------------------------------------------------------------------- Upstream thread: http://lists.gnu.org/archive/html/bug-tar/2010-11/msg00069.html Suggested fix: http://lists.gnu.org/archive/html/bug-tar/2010-11/msg00073.html Therefore, you should be able to work around the problem with the 1.24 and 1.25 tarballs by configuring with: ./configure gl_cv_func_futimesat_works=yes which is effectively what the gnulib fix changed to happen automatically on Solaris 10. From noreply at opencsw.org Tue Nov 16 18:36:50 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Nov 2010 18:36:50 +0100 Subject: [bug-notifications] [gtar 0004601]: gtar -xf Segmentation Fault In-Reply-To: <622a5d5760a3452a1f377ea013851900> Message-ID: <0ce5a9f6d69e34a1d98370b5a5c07600@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4601 ====================================================================== Reported By: smwardle Assigned To: phil ====================================================================== Project: gtar Issue ID: 4601 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-11-09 11:36 CET Last Modified: 2010-11-16 18:36 CET ====================================================================== Summary: gtar -xf Segmentation Fault Description: Using gtar to extract multiple files from an archive (created by gtar) gives a Segmentation Fault. ====================================================================== ---------------------------------------------------------------------- (0008461) phil (manager) - 2010-11-16 18:36 https://www.opencsw.org/mantis/view.php?id=4601#c8461 ---------------------------------------------------------------------- Thanks for the digging. rebuilding. From noreply at opencsw.org Tue Nov 16 19:59:35 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 16 Nov 2010 19:59:35 +0100 Subject: [bug-notifications] [openssl_devel 0004607]: apache + openssl coredumps Message-ID: <47b23a4f68f7390dfc73e564a7bad929@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4607 ====================================================================== Reported By: mihailp Assigned To: ====================================================================== Project: openssl_devel Issue ID: 4607 Category: regular use Reproducibility: sometimes Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-16 19:59 CET Last Modified: 2010-11-16 19:59 CET ====================================================================== Summary: apache + openssl coredumps Description: Server: Solaris 10u3 + latest 10Recommended Soft: Apache 2.2.15 (compiled by Sun Studio 12 + latest patches) Soft: openssl 0.9.8n from opencsw This combination of soft coredumps 20+ times per day under load. I can't repeat it in test bed. 1. # mdb core.httpd.11638 Loading modules: [ libc.so.1 libuutil.so.1 ld.so.1 ] > ::stack libc.so.1`__lwp_park+0x14(eec75a00, 0, ff033a20, 0, 1c00, 1d3c) libc.so.1`malloc+0x44(8, 1, d95ac, fe643520, ff0303d8, ff03a5a0) libcrypto.so.0.9.8`CRYPTO_malloc+0x7c(fe740c04, fe740c04, 19d, 8, fe769608, fed1d948) libcrypto.so.0.9.8`int_new_ex_data+0x6c(1, 95adf0, 95aed4, 2, 2319f0, fe740c04) libssl.so.0.9.8`SSL_new+0x220(95adf0, 225e50, 0, 225eb0, fecb4ccc, fecc2a7c) mod_ssl.so`ssl_init_ssl_connection+0x100(934ae0, 1ea, 6, 0, 934ae0, fed1f89c) mod_ssl.so`ssl_hook_pre_connection+0x194(934ae0, 934830, 934830, 3ca, 934ad8, 940ed8) ap_run_pre_connection+0x7c(934ae0, 934830, 1, 1ca, 940ed8, 1) ap_process_connection+0x24(934ae0, 934830, 934830, 3ca, 934ad8, 940ed8) process_socket+0xc4(9347f0, 934830, 1, 1ca, 940ed8, 1) worker_thread+0x2e0(480368, 23e070, 0, 0, 0, 0) libapr-1.so.0`dummy_worker+0x24(480368, e01fc000, 0, 0, ff2084f8, 1) libc.so.1`_lwp_start(0, 0, 0, 0, 0, 0) 2. # mdb core.httpd.5550 Loading modules: [ libc.so.1 libuutil.so.1 ld.so.1 ] > ::stack libc.so.1`__lwp_park+0x14(dea8fa00, 0, ff033a20, 0, 1c00, 1d3c) libc.so.1`free+0x1c(776138, 34, d871c, feca6550, ff0303d8, 67fbc8) libcrypto.so.0.9.8`CRYPTO_free+0x48(0, 618, 400, fe768ff8, 127b40, 776138) libssl.so.0.9.8`tls1_setup_key_block+0x128(65bab0, 34, 20, 776138, 14, 67fbc8) libssl.so.0.9.8`ssl3_accept+0x6e0(65bab0, 21d0, fed0c518, 2000, 21d0, 67fbc8) libssl.so.0.9.8`ssl23_get_client_hello+0x784(65bab0, b, 2210, 3, fecd6fa0, dcc7b91c) libssl.so.0.9.8`ssl23_accept+0x29c(65bab0, fed0c518, 0, 225e50, fecd6fa0, 2000) mod_ssl.so`ssl_io_filter_connect+0x3a0(62fe40, 6a4bf0, 1, 0, 0, 0) mod_ssl.so`ssl_io_filter_input+0x1a0(6a2de8, 6a4bf0, 1, 0, 0, 0) ap_get_brigade+0x70(6a2de8, 6a4bf0, 1, 0, 0, 0) ap_rgetline_core+0x90(6a3e60, 2000, dcc7bc44, 6a3e48, 0, 6a4bf0) read_request_line+0x7c(6a3e48, 6a4bf0, ffffffff, 0, 0, 6a3ff1) ap_read_request+0x224(62f918, 3, 0, 1fe, 6336a8, 1) ap_process_http_connection+0x28(62f918, 62f668, 62f668, 3fe, 62f910, 6336a8) ap_run_process_connection+0x74(62f918, 62f668, 1, 1fe, 6336a8, 1) ap_process_connection+0x88(62f918, 62f668, 62f668, 3fe, 62f910, 6336a8) process_socket+0xc4(62f628, 62f668, 1, 1fe, 6336a8, 1) worker_thread+0x2e0(4809e8, 23e070, 0, 0, 0, 0) libapr-1.so.0`dummy_worker+0x24(4809e8, dcc7c000, 0, 0, ff2084f8, 1) libc.so.1`_lwp_start(0, 0, 0, 0, 0, 0) > Is this openssl problem? I don't have any ideas where start to fix. ====================================================================== From noreply at opencsw.org Wed Nov 17 19:04:21 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 17 Nov 2010 19:04:21 +0100 Subject: [bug-notifications] [gtar 0004601]: gtar -xf Segmentation Fault In-Reply-To: <622a5d5760a3452a1f377ea013851900> Message-ID: <645d73572d8595573b8e3b6d00f1f26b@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4601 ====================================================================== Reported By: smwardle Assigned To: phil ====================================================================== Project: gtar Issue ID: 4601 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-11-09 11:36 CET Last Modified: 2010-11-17 19:04 CET ====================================================================== Summary: gtar -xf Segmentation Fault Description: Using gtar to extract multiple files from an archive (created by gtar) gives a Segmentation Fault. ====================================================================== ---------------------------------------------------------------------- (0008462) phil (manager) - 2010-11-17 19:04 https://www.opencsw.org/mantis/view.php?id=4601#c8462 ---------------------------------------------------------------------- I dropped in experimental. Please test. From noreply at opencsw.org Thu Nov 18 04:59:28 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 18 Nov 2010 04:59:28 +0100 Subject: [bug-notifications] [dia 0004608]: The man page for dia is the wrong format Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4608 ====================================================================== Reported By: egsauer Assigned To: ====================================================================== Project: dia Issue ID: 4608 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-18 04:59 CET Last Modified: 2010-11-18 04:59 CET ====================================================================== Summary: The man page for dia is the wrong format Description: The dia man page is deployed as html rather than nroff format. elvis# file di* di.1: [nt]roff, tbl, or eqn input text dia.1: html document disco.1: [nt]roff, tbl, or eqn input text disktype.1: [nt]roff, tbl, or eqn input text elvis# pwd /opt/csw/share/man/man1 ====================================================================== From noreply at opencsw.org Thu Nov 18 06:25:03 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 18 Nov 2010 06:25:03 +0100 Subject: [bug-notifications] [dia 0004608]: The man page for dia is the wrong format In-Reply-To: Message-ID: <683701332b584463177f1d0b10242642@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4608 ====================================================================== Reported By: egsauer Assigned To: ====================================================================== Project: dia Issue ID: 4608 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-18 04:59 CET Last Modified: 2010-11-18 06:25 CET ====================================================================== Summary: The man page for dia is the wrong format Description: The dia man page is deployed as html rather than nroff format. elvis# file di* di.1: [nt]roff, tbl, or eqn input text dia.1: html document disco.1: [nt]roff, tbl, or eqn input text disktype.1: [nt]roff, tbl, or eqn input text elvis# pwd /opt/csw/share/man/man1 ====================================================================== ---------------------------------------------------------------------- (0008463) egsauer (reporter) - 2010-11-18 06:25 https://www.opencsw.org/mantis/view.php?id=4608#c8463 ---------------------------------------------------------------------- I took the liberty of creating an nroff version from the html. I hope it will be useful. See attached file. From noreply at opencsw.org Thu Nov 18 09:44:02 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 18 Nov 2010 09:44:02 +0100 Subject: [bug-notifications] [gtar 0004601]: gtar -xf Segmentation Fault In-Reply-To: <622a5d5760a3452a1f377ea013851900> Message-ID: <7d951d8e5c8b5e5006bd5d588009abfe@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4601 ====================================================================== Reported By: smwardle Assigned To: phil ====================================================================== Project: gtar Issue ID: 4601 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-11-09 11:36 CET Last Modified: 2010-11-18 09:44 CET ====================================================================== Summary: gtar -xf Segmentation Fault Description: Using gtar to extract multiple files from an archive (created by gtar) gives a Segmentation Fault. ====================================================================== ---------------------------------------------------------------------- (0008464) smwardle (reporter) - 2010-11-18 09:44 https://www.opencsw.org/mantis/view.php?id=4601#c8464 ---------------------------------------------------------------------- Thanks but still segfaults here I'm afraid. SunOS 5.10 Generic_144488-02 sun4u sparc SUNW,Sun-Blade-1000 From noreply at opencsw.org Fri Nov 19 13:59:21 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 19 Nov 2010 13:59:21 +0100 Subject: [bug-notifications] [pstree 0004609]: Please upgrade to 2.33 and update VENDOR_URL Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4609 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: pstree Issue ID: 4609 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-19 13:59 CET Last Modified: 2010-11-19 13:59 CET ====================================================================== Summary: Please upgrade to 2.33 and update VENDOR_URL Description: Please upgrade to 2.33 and update VENDOR_URL ====================================================================== From noreply at opencsw.org Fri Nov 19 14:01:25 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 19 Nov 2010 14:01:25 +0100 Subject: [bug-notifications] [httping 0004610]: Please upgrade to 1.4.4 Message-ID: <2af97c43f65b444421c9c38671c66eec@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4610 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: httping Issue ID: 4610 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-19 14:01 CET Last Modified: 2010-11-19 14:01 CET ====================================================================== Summary: Please upgrade to 1.4.4 Description: Please upgrade to 1.4.4 ====================================================================== From noreply at opencsw.org Fri Nov 19 14:59:46 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 19 Nov 2010 14:59:46 +0100 Subject: [bug-notifications] [gnucashcommon 0004611]: Cannot remove package, post install fails Message-ID: <0fbbeb64e5e17c7e53491b614aeb0146@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4611 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: gnucashcommon Issue ID: 4611 Category: other Reproducibility: always Severity: block Priority: high Status: new ====================================================================== Date Submitted: 2010-11-19 14:59 CET Last Modified: 2010-11-19 14:59 CET ====================================================================== Summary: Cannot remove package, post install fails Description: Cannot remove package because post install fails. ====================================================================== From noreply at opencsw.org Fri Nov 19 15:11:58 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 19 Nov 2010 15:11:58 +0100 Subject: [bug-notifications] [gnucashcommon 0004611]: Cannot remove package, post install fails In-Reply-To: <5bfedf9e3baad982c1e9e8cfb0c9236b> Message-ID: <16bb5651a22bda140f49bc3c6e3b6459@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4611 ====================================================================== Reported By: james Assigned To: pfelecan ====================================================================== Project: gnucashcommon Issue ID: 4611 Category: other Reproducibility: always Severity: block Priority: high Status: assigned ====================================================================== Date Submitted: 2010-11-19 14:59 CET Last Modified: 2010-11-19 15:11 CET ====================================================================== Summary: Cannot remove package, post install fails Description: Cannot remove package because post install fails. ====================================================================== From noreply at opencsw.org Fri Nov 19 15:27:26 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 19 Nov 2010 15:27:26 +0100 Subject: [bug-notifications] [gnucashcommon 0004611]: Cannot remove package, post install fails In-Reply-To: <5bfedf9e3baad982c1e9e8cfb0c9236b> Message-ID: <959dd4b054e75c9005e53a21b57a65eb@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4611 ====================================================================== Reported By: james Assigned To: james ====================================================================== Project: gnucashcommon Issue ID: 4611 Category: other Reproducibility: always Severity: block Priority: high Status: feedback ====================================================================== Date Submitted: 2010-11-19 14:59 CET Last Modified: 2010-11-19 15:27 CET ====================================================================== Summary: Cannot remove package, post install fails Description: Cannot remove package because post install fails. ====================================================================== ---------------------------------------------------------------------- (0008465) pfelecan (manager) - 2010-11-19 15:27 https://www.opencsw.org/mantis/view.php?id=4611#c8465 ---------------------------------------------------------------------- Cannot reproduce: # uname -a SunOS host 5.10 Generic_137138-09 i86pc i386 i86pc Solaris # cat /etc/release Solaris 10 10/08 s10x_u6wos_07b X86 Copyright 2008 Sun Microsystems, Inc. All Rights Reserved. Use is subject to license terms. Assembled 27 October 2008 # pkg-get install gnucashcommon . . . Installed schema `/schemas/apps/gnucash/window/pages/register/width' for locale `hu' Installation of was successful. # pkg-get remove gnucashcommon . . . Uninstalled schema `/schemas/apps/gnucash/window/pages/register/width' from locale `hu' ## Removing pathnames in class /opt/csw/share/xml/gnucash/xsl/vcard-gnccustomer.pl . . . /opt/csw/bin ## Updating system information. Removal of was successful. From noreply at opencsw.org Fri Nov 19 15:32:22 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 19 Nov 2010 15:32:22 +0100 Subject: [bug-notifications] [gnucashcommon 0004611]: Cannot remove package, post install fails In-Reply-To: <5bfedf9e3baad982c1e9e8cfb0c9236b> Message-ID: <7d44d12b75ddc6ffc9dbde13d2151c1d@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4611 ====================================================================== Reported By: james Assigned To: james ====================================================================== Project: gnucashcommon Issue ID: 4611 Category: other Reproducibility: always Severity: block Priority: high Status: feedback ====================================================================== Date Submitted: 2010-11-19 14:59 CET Last Modified: 2010-11-19 15:32 CET ====================================================================== Summary: Cannot remove package, post install fails Description: Cannot remove package because post install fails. ====================================================================== ---------------------------------------------------------------------- (0008466) james (developer) - 2010-11-19 15:32 https://www.opencsw.org/mantis/view.php?id=4611#c8466 ---------------------------------------------------------------------- Can't not reproduce. # cat /etc/release Solaris 9 9/05 s9s_u8wos_05 SPARC Copyright 2005 Sun Microsystems, Inc. All Rights Reserved. Use is subject to license terms. Assembled 04 August 2005 Workaround, edit post install file /var/sadm/pkg/CSWgnucashcommon/install/preremove and remove the "|| Error ..." From noreply at opencsw.org Fri Nov 19 15:42:26 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 19 Nov 2010 15:42:26 +0100 Subject: [bug-notifications] [gnucashcommon 0004611]: Cannot remove package, post install fails In-Reply-To: <5bfedf9e3baad982c1e9e8cfb0c9236b> Message-ID: <7bda3f1137dcfcea9fd346814d9368b0@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4611 ====================================================================== Reported By: james Assigned To: james ====================================================================== Project: gnucashcommon Issue ID: 4611 Category: other Reproducibility: always Severity: block Priority: high Status: feedback ====================================================================== Date Submitted: 2010-11-19 14:59 CET Last Modified: 2010-11-19 15:42 CET ====================================================================== Summary: Cannot remove package, post install fails Description: Cannot remove package because post install fails. ====================================================================== ---------------------------------------------------------------------- (0008467) james (developer) - 2010-11-19 15:42 https://www.opencsw.org/mantis/view.php?id=4611#c8467 ---------------------------------------------------------------------- The fault one or more of: + with CSWgconf2 - file a complimentary issue, it shouldn't core dump whatever. + /opt/csw/etc/gconf/schemas/apps_gnucash_dialog_business_common.schemas + The post install that doesn't tolerate failure of gconf2, note also gconf2 is not a depend and should be. From noreply at opencsw.org Fri Nov 19 15:44:07 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 19 Nov 2010 15:44:07 +0100 Subject: [bug-notifications] [gnucashcommon 0004611]: Cannot remove package, post install fails In-Reply-To: <5bfedf9e3baad982c1e9e8cfb0c9236b> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4611 ====================================================================== Reported By: james Assigned To: james ====================================================================== Project: gnucashcommon Issue ID: 4611 Category: other Reproducibility: always Severity: block Priority: high Status: feedback ====================================================================== Date Submitted: 2010-11-19 14:59 CET Last Modified: 2010-11-19 15:44 CET ====================================================================== Summary: Cannot remove package, post install fails Description: Cannot remove package because post install fails. ====================================================================== ---------------------------------------------------------------------- (0008468) pfelecan (manager) - 2010-11-19 15:44 https://www.opencsw.org/mantis/view.php?id=4611#c8468 ---------------------------------------------------------------------- this means that gconftool-2 has a bug: exits with non zero value on success !? Alright for the workaround but the bug relates to the package containing gconftool-2, isn't it? From noreply at opencsw.org Fri Nov 19 15:47:12 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 19 Nov 2010 15:47:12 +0100 Subject: [bug-notifications] [gnucashcommon 0004611]: Cannot remove package, post install fails In-Reply-To: <5bfedf9e3baad982c1e9e8cfb0c9236b> Message-ID: <7bdf4b9d51950fe50983c158dfcef63a@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4611 ====================================================================== Reported By: james Assigned To: james ====================================================================== Project: gnucashcommon Issue ID: 4611 Category: other Reproducibility: always Severity: block Priority: high Status: feedback ====================================================================== Date Submitted: 2010-11-19 14:59 CET Last Modified: 2010-11-19 15:47 CET ====================================================================== Summary: Cannot remove package, post install fails Description: Cannot remove package because post install fails. ====================================================================== ---------------------------------------------------------------------- (0008469) james (developer) - 2010-11-19 15:47 https://www.opencsw.org/mantis/view.php?id=4611#c8469 ---------------------------------------------------------------------- It dumps core and exits non zero. From noreply at opencsw.org Fri Nov 19 22:02:47 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 19 Nov 2010 22:02:47 +0100 Subject: [bug-notifications] [openssh 0004417]: SSHD User's Home Directory In-Reply-To: <21a121ec7ac4f3c7f9877ec08647d5a7> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4417 ====================================================================== Reported By: ckmehta1 Assigned To: yann ====================================================================== Project: openssh Issue ID: 4417 Category: packaging Reproducibility: always Severity: tweak Priority: low Status: feedback ====================================================================== Date Submitted: 2010-05-14 20:25 CEST Last Modified: 2010-11-19 22:02 CET ====================================================================== Summary: SSHD User's Home Directory Description: I was reviewing what components are in the package and I saw this directory in the package map file: /var/empty After some research for /var/empty and OpenSSH, I see its typically used as the home directory for the sshd user created in "preinstall" script. However the home directory for the sshd user in that script is "/var/run". I am thinking it might be advisable to make the home-directory for that user the /var/empty directory. ====================================================================== ---------------------------------------------------------------------- (0008470) yann (manager) - 2010-11-19 22:02 https://www.opencsw.org/mantis/view.php?id=4417#c8470 ---------------------------------------------------------------------- No news, good news ? From noreply at opencsw.org Fri Nov 19 22:03:05 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 19 Nov 2010 22:03:05 +0100 Subject: [bug-notifications] [openssh 0004494]: sshd shows wrong "last login" date/time In-Reply-To: Message-ID: <9e8dd38ae91b9eadb98920381cf3ddd9@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4494 ====================================================================== Reported By: helmped Assigned To: yann ====================================================================== Project: openssh Issue ID: 4494 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-07-20 15:45 CEST Last Modified: 2010-11-19 22:03 CET ====================================================================== Summary: sshd shows wrong "last login" date/time Description: Login in on any host (SPARC/x86, latest CSWossh installed) via ssh shows not the last session login date/time. Instead the actual login date/time is displayed. Using SUNs sshd the login date/time information is correct. Regards Helmut ====================================================================== From noreply at opencsw.org Sat Nov 20 13:26:08 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 20 Nov 2010 13:26:08 +0100 Subject: [bug-notifications] [openssl_devel 0004607]: apache + openssl coredumps In-Reply-To: <7f50786bf0b794f552523658aa9ff51e> Message-ID: The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4607 ====================================================================== Reported By: mihailp Assigned To: yann ====================================================================== Project: openssl_devel Issue ID: 4607 Category: regular use Reproducibility: sometimes Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-11-16 19:59 CET Last Modified: 2010-11-20 13:26 CET ====================================================================== Summary: apache + openssl coredumps Description: Server: Solaris 10u3 + latest 10Recommended Soft: Apache 2.2.15 (compiled by Sun Studio 12 + latest patches) Soft: openssl 0.9.8n from opencsw This combination of soft coredumps 20+ times per day under load. I can't repeat it in test bed. 1. # mdb core.httpd.11638 Loading modules: [ libc.so.1 libuutil.so.1 ld.so.1 ] > ::stack libc.so.1`__lwp_park+0x14(eec75a00, 0, ff033a20, 0, 1c00, 1d3c) libc.so.1`malloc+0x44(8, 1, d95ac, fe643520, ff0303d8, ff03a5a0) libcrypto.so.0.9.8`CRYPTO_malloc+0x7c(fe740c04, fe740c04, 19d, 8, fe769608, fed1d948) libcrypto.so.0.9.8`int_new_ex_data+0x6c(1, 95adf0, 95aed4, 2, 2319f0, fe740c04) libssl.so.0.9.8`SSL_new+0x220(95adf0, 225e50, 0, 225eb0, fecb4ccc, fecc2a7c) mod_ssl.so`ssl_init_ssl_connection+0x100(934ae0, 1ea, 6, 0, 934ae0, fed1f89c) mod_ssl.so`ssl_hook_pre_connection+0x194(934ae0, 934830, 934830, 3ca, 934ad8, 940ed8) ap_run_pre_connection+0x7c(934ae0, 934830, 1, 1ca, 940ed8, 1) ap_process_connection+0x24(934ae0, 934830, 934830, 3ca, 934ad8, 940ed8) process_socket+0xc4(9347f0, 934830, 1, 1ca, 940ed8, 1) worker_thread+0x2e0(480368, 23e070, 0, 0, 0, 0) libapr-1.so.0`dummy_worker+0x24(480368, e01fc000, 0, 0, ff2084f8, 1) libc.so.1`_lwp_start(0, 0, 0, 0, 0, 0) 2. # mdb core.httpd.5550 Loading modules: [ libc.so.1 libuutil.so.1 ld.so.1 ] > ::stack libc.so.1`__lwp_park+0x14(dea8fa00, 0, ff033a20, 0, 1c00, 1d3c) libc.so.1`free+0x1c(776138, 34, d871c, feca6550, ff0303d8, 67fbc8) libcrypto.so.0.9.8`CRYPTO_free+0x48(0, 618, 400, fe768ff8, 127b40, 776138) libssl.so.0.9.8`tls1_setup_key_block+0x128(65bab0, 34, 20, 776138, 14, 67fbc8) libssl.so.0.9.8`ssl3_accept+0x6e0(65bab0, 21d0, fed0c518, 2000, 21d0, 67fbc8) libssl.so.0.9.8`ssl23_get_client_hello+0x784(65bab0, b, 2210, 3, fecd6fa0, dcc7b91c) libssl.so.0.9.8`ssl23_accept+0x29c(65bab0, fed0c518, 0, 225e50, fecd6fa0, 2000) mod_ssl.so`ssl_io_filter_connect+0x3a0(62fe40, 6a4bf0, 1, 0, 0, 0) mod_ssl.so`ssl_io_filter_input+0x1a0(6a2de8, 6a4bf0, 1, 0, 0, 0) ap_get_brigade+0x70(6a2de8, 6a4bf0, 1, 0, 0, 0) ap_rgetline_core+0x90(6a3e60, 2000, dcc7bc44, 6a3e48, 0, 6a4bf0) read_request_line+0x7c(6a3e48, 6a4bf0, ffffffff, 0, 0, 6a3ff1) ap_read_request+0x224(62f918, 3, 0, 1fe, 6336a8, 1) ap_process_http_connection+0x28(62f918, 62f668, 62f668, 3fe, 62f910, 6336a8) ap_run_process_connection+0x74(62f918, 62f668, 1, 1fe, 6336a8, 1) ap_process_connection+0x88(62f918, 62f668, 62f668, 3fe, 62f910, 6336a8) process_socket+0xc4(62f628, 62f668, 1, 1fe, 6336a8, 1) worker_thread+0x2e0(4809e8, 23e070, 0, 0, 0, 0) libapr-1.so.0`dummy_worker+0x24(4809e8, dcc7c000, 0, 0, ff2084f8, 1) libc.so.1`_lwp_start(0, 0, 0, 0, 0, 0) > Is this openssl problem? I don't have any ideas where start to fix. ====================================================================== ---------------------------------------------------------------------- (0008471) yann (manager) - 2010-11-20 13:26 https://www.opencsw.org/mantis/view.php?id=4607#c8471 ---------------------------------------------------------------------- Do you still reproduce this bug with openssl 0.9.8o ? From noreply at opencsw.org Sat Nov 20 15:22:26 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 20 Nov 2010 15:22:26 +0100 Subject: [bug-notifications] [openssl_devel 0004607]: apache + openssl coredumps In-Reply-To: <7f50786bf0b794f552523658aa9ff51e> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4607 ====================================================================== Reported By: mihailp Assigned To: yann ====================================================================== Project: openssl_devel Issue ID: 4607 Category: regular use Reproducibility: sometimes Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-11-16 19:59 CET Last Modified: 2010-11-20 15:22 CET ====================================================================== Summary: apache + openssl coredumps Description: Server: Solaris 10u3 + latest 10Recommended Soft: Apache 2.2.15 (compiled by Sun Studio 12 + latest patches) Soft: openssl 0.9.8n from opencsw This combination of soft coredumps 20+ times per day under load. I can't repeat it in test bed. 1. # mdb core.httpd.11638 Loading modules: [ libc.so.1 libuutil.so.1 ld.so.1 ] > ::stack libc.so.1`__lwp_park+0x14(eec75a00, 0, ff033a20, 0, 1c00, 1d3c) libc.so.1`malloc+0x44(8, 1, d95ac, fe643520, ff0303d8, ff03a5a0) libcrypto.so.0.9.8`CRYPTO_malloc+0x7c(fe740c04, fe740c04, 19d, 8, fe769608, fed1d948) libcrypto.so.0.9.8`int_new_ex_data+0x6c(1, 95adf0, 95aed4, 2, 2319f0, fe740c04) libssl.so.0.9.8`SSL_new+0x220(95adf0, 225e50, 0, 225eb0, fecb4ccc, fecc2a7c) mod_ssl.so`ssl_init_ssl_connection+0x100(934ae0, 1ea, 6, 0, 934ae0, fed1f89c) mod_ssl.so`ssl_hook_pre_connection+0x194(934ae0, 934830, 934830, 3ca, 934ad8, 940ed8) ap_run_pre_connection+0x7c(934ae0, 934830, 1, 1ca, 940ed8, 1) ap_process_connection+0x24(934ae0, 934830, 934830, 3ca, 934ad8, 940ed8) process_socket+0xc4(9347f0, 934830, 1, 1ca, 940ed8, 1) worker_thread+0x2e0(480368, 23e070, 0, 0, 0, 0) libapr-1.so.0`dummy_worker+0x24(480368, e01fc000, 0, 0, ff2084f8, 1) libc.so.1`_lwp_start(0, 0, 0, 0, 0, 0) 2. # mdb core.httpd.5550 Loading modules: [ libc.so.1 libuutil.so.1 ld.so.1 ] > ::stack libc.so.1`__lwp_park+0x14(dea8fa00, 0, ff033a20, 0, 1c00, 1d3c) libc.so.1`free+0x1c(776138, 34, d871c, feca6550, ff0303d8, 67fbc8) libcrypto.so.0.9.8`CRYPTO_free+0x48(0, 618, 400, fe768ff8, 127b40, 776138) libssl.so.0.9.8`tls1_setup_key_block+0x128(65bab0, 34, 20, 776138, 14, 67fbc8) libssl.so.0.9.8`ssl3_accept+0x6e0(65bab0, 21d0, fed0c518, 2000, 21d0, 67fbc8) libssl.so.0.9.8`ssl23_get_client_hello+0x784(65bab0, b, 2210, 3, fecd6fa0, dcc7b91c) libssl.so.0.9.8`ssl23_accept+0x29c(65bab0, fed0c518, 0, 225e50, fecd6fa0, 2000) mod_ssl.so`ssl_io_filter_connect+0x3a0(62fe40, 6a4bf0, 1, 0, 0, 0) mod_ssl.so`ssl_io_filter_input+0x1a0(6a2de8, 6a4bf0, 1, 0, 0, 0) ap_get_brigade+0x70(6a2de8, 6a4bf0, 1, 0, 0, 0) ap_rgetline_core+0x90(6a3e60, 2000, dcc7bc44, 6a3e48, 0, 6a4bf0) read_request_line+0x7c(6a3e48, 6a4bf0, ffffffff, 0, 0, 6a3ff1) ap_read_request+0x224(62f918, 3, 0, 1fe, 6336a8, 1) ap_process_http_connection+0x28(62f918, 62f668, 62f668, 3fe, 62f910, 6336a8) ap_run_process_connection+0x74(62f918, 62f668, 1, 1fe, 6336a8, 1) ap_process_connection+0x88(62f918, 62f668, 62f668, 3fe, 62f910, 6336a8) process_socket+0xc4(62f628, 62f668, 1, 1fe, 6336a8, 1) worker_thread+0x2e0(4809e8, 23e070, 0, 0, 0, 0) libapr-1.so.0`dummy_worker+0x24(4809e8, dcc7c000, 0, 0, ff2084f8, 1) libc.so.1`_lwp_start(0, 0, 0, 0, 0, 0) > Is this openssl problem? I don't have any ideas where start to fix. ====================================================================== ---------------------------------------------------------------------- (0008472) mihailp (reporter) - 2010-11-20 15:22 https://www.opencsw.org/mantis/view.php?id=4607#c8472 ---------------------------------------------------------------------- I will find out it after 29.11 Solaris has latest 10Recommended bundle (6.OCT.2010) with kernel patch 142909-17 p.s. 144488-03 has a very interesting bug fix - 6959312 pthread rwlock race condition issue on multi-CPU configuration From noreply at opencsw.org Sat Nov 20 18:01:28 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 20 Nov 2010 18:01:28 +0100 Subject: [bug-notifications] [apache2 0004579]: Can not install in zone In-Reply-To: <1142676cd18a846802fd82f259d2aac5> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4579 ====================================================================== Reported By: james Assigned To: bwalton ====================================================================== Project: apache2 Issue ID: 4579 Category: packaging Reproducibility: sometimes Severity: block Priority: high Status: assigned ====================================================================== Date Submitted: 2010-10-19 13:32 CEST Last Modified: 2010-11-20 18:01 CET ====================================================================== Summary: Can not install in zone Description: Package tries to install files in /usr and fails when in zone. ====================================================================== ---------------------------------------------------------------------- (0008473) japester (reporter) - 2010-11-20 18:01 https://www.opencsw.org/mantis/view.php?id=4579#c8473 ---------------------------------------------------------------------- on a freshly installed clean sparse zone: # pkg-get -s http://buildfarm.opencsw.org/opencsw/experimental/apache2 install apache2 ... Generating dummy ssl key and certificate... chmod: WARNING: can't access /opt/csw/apache2/etc/server.key chmod: WARNING: can't access /opt/csw/apache2/etc/server.crt chown: /opt/csw/apache2/etc/server.key: No such file or directory chown: /opt/csw/apache2/etc/server.crt: No such file or directory pkgadd: ERROR: class action script did not complete successfully [ verifying class ] ERROR: attribute verification of failed pathname does not exist Installing class ... WARNING! FMRI path contained an illegal dot (removed) ... Looks like the installation script is failing to create the dummy SSL cert files. This leaves the package in a 'not completely installed' state, which means that other pkgs which depend on apache won't install (apache2rt, etc) The FMRI error appears to be taken care of in an updated classutils package (which hasn't been published yet) Went looking for the postinstall script, but couldn't find it. where is it? From noreply at opencsw.org Sat Nov 20 19:05:32 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 20 Nov 2010 19:05:32 +0100 Subject: [bug-notifications] [apache2 0004579]: Can not install in zone In-Reply-To: <1142676cd18a846802fd82f259d2aac5> Message-ID: <06ae127bf3bc5cc8bc76c289a998092c@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4579 ====================================================================== Reported By: james Assigned To: bwalton ====================================================================== Project: apache2 Issue ID: 4579 Category: packaging Reproducibility: sometimes Severity: block Priority: high Status: assigned ====================================================================== Date Submitted: 2010-10-19 13:32 CEST Last Modified: 2010-11-20 19:05 CET ====================================================================== Summary: Can not install in zone Description: Package tries to install files in /usr and fails when in zone. ====================================================================== ---------------------------------------------------------------------- (0008474) bwalton (manager) - 2010-11-20 19:05 https://www.opencsw.org/mantis/view.php?id=4579#c8474 ---------------------------------------------------------------------- The postinstall script has been removed (in svn, if that's where you're looking) in favour of the build CAS. Can you verify if /opt/csw/apache2/etc/server.key and /opt/csw/apache2/etc/server.crt get created properly? I think I see the problem but will wait to hear back. Thanks -Ben From noreply at opencsw.org Sun Nov 21 15:11:56 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 21 Nov 2010 15:11:56 +0100 Subject: [bug-notifications] [apache2 0004579]: Can not install in zone In-Reply-To: <1142676cd18a846802fd82f259d2aac5> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4579 ====================================================================== Reported By: james Assigned To: bwalton ====================================================================== Project: apache2 Issue ID: 4579 Category: packaging Reproducibility: sometimes Severity: block Priority: high Status: assigned ====================================================================== Date Submitted: 2010-10-19 13:32 CEST Last Modified: 2010-11-21 15:11 CET ====================================================================== Summary: Can not install in zone Description: Package tries to install files in /usr and fails when in zone. ====================================================================== ---------------------------------------------------------------------- (0008475) japester (reporter) - 2010-11-21 15:11 https://www.opencsw.org/mantis/view.php?id=4579#c8475 ---------------------------------------------------------------------- I'm not using the svn version (i used the one as referenced in your comment above). as mentioned, the ssl keys do NOT get generated at all. From noreply at opencsw.org Sun Nov 21 15:37:11 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 21 Nov 2010 15:37:11 +0100 Subject: [bug-notifications] [apache2 0004579]: Can not install in zone In-Reply-To: <1142676cd18a846802fd82f259d2aac5> Message-ID: <9e013a1a523fd837046e4f3307c977ba@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4579 ====================================================================== Reported By: james Assigned To: bwalton ====================================================================== Project: apache2 Issue ID: 4579 Category: packaging Reproducibility: sometimes Severity: block Priority: high Status: assigned ====================================================================== Date Submitted: 2010-10-19 13:32 CEST Last Modified: 2010-11-21 15:37 CET ====================================================================== Summary: Can not install in zone Description: Package tries to install files in /usr and fails when in zone. ====================================================================== ---------------------------------------------------------------------- (0008476) bwalton (manager) - 2010-11-21 15:37 https://www.opencsw.org/mantis/view.php?id=4579#c8476 ---------------------------------------------------------------------- You should be able to see the script used here: /var/sadm/pkg/CSWapache2/save/build/opt/csw/apache2/etc/server.crt.CSW That script is executed by the build CAS. It's triggered during the installation of /opt/csw/apache2/etc/server.crt.CSW. The content of that file will be any stdout generated during the run, which should only be the two echo statements. You could look in that file to see if there is a further hint about why the cert files weren't created properly. What type of zone is this? Thanks -Ben From noreply at opencsw.org Sun Nov 21 17:01:14 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 21 Nov 2010 17:01:14 +0100 Subject: [bug-notifications] [apache2 0004579]: Can not install in zone In-Reply-To: <1142676cd18a846802fd82f259d2aac5> Message-ID: <62266327d9adf5001c40060ff65b7cdb@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4579 ====================================================================== Reported By: james Assigned To: bwalton ====================================================================== Project: apache2 Issue ID: 4579 Category: packaging Reproducibility: sometimes Severity: block Priority: high Status: assigned ====================================================================== Date Submitted: 2010-10-19 13:32 CEST Last Modified: 2010-11-21 17:01 CET ====================================================================== Summary: Can not install in zone Description: Package tries to install files in /usr and fails when in zone. ====================================================================== ---------------------------------------------------------------------- (0008477) japester (reporter) - 2010-11-21 17:01 https://www.opencsw.org/mantis/view.php?id=4579#c8477 ---------------------------------------------------------------------- sparse zone. as already stated. Just out of interest, why create a dummy ssl cert? Found the bug. installing openssl in a zone does not create /opt/csw/etc/ssl/openssl.conf, which then makes cert generations fail. That's a bug in one of the openssl packages. From noreply at opencsw.org Sun Nov 21 17:12:46 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 21 Nov 2010 17:12:46 +0100 Subject: [bug-notifications] [apache2 0004579]: Can not install in zone In-Reply-To: <1142676cd18a846802fd82f259d2aac5> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4579 ====================================================================== Reported By: james Assigned To: bwalton ====================================================================== Project: apache2 Issue ID: 4579 Category: packaging Reproducibility: sometimes Severity: block Priority: high Status: assigned ====================================================================== Date Submitted: 2010-10-19 13:32 CEST Last Modified: 2010-11-21 17:12 CET ====================================================================== Summary: Can not install in zone Description: Package tries to install files in /usr and fails when in zone. ====================================================================== ---------------------------------------------------------------------- (0008478) bwalton (manager) - 2010-11-21 17:12 https://www.opencsw.org/mantis/view.php?id=4579#c8478 ---------------------------------------------------------------------- Ah yes. Sorry about that. I'm recovering from the flu. :( Ok, that's a good find. It will also be a show stopper for releasing these updates. If you could manually create openssl.conf and test again to ensure that the apache changes themselves are properly valid? I generate the dummy ssl cert so that httpd-ssl.conf can be enabled after initial install. I guess I could do away with this and leave that disabled in a default install which is likely not all that helpful anyway. Yes, I'm convinced. I'll remove this 'feature' and re-roll. From noreply at opencsw.org Sun Nov 21 17:15:19 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 21 Nov 2010 17:15:19 +0100 Subject: [bug-notifications] [apache2 0004579]: Can not install in zone In-Reply-To: <1142676cd18a846802fd82f259d2aac5> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4579 ====================================================================== Reported By: james Assigned To: bwalton ====================================================================== Project: apache2 Issue ID: 4579 Category: packaging Reproducibility: sometimes Severity: block Priority: high Status: assigned ====================================================================== Date Submitted: 2010-10-19 13:32 CEST Last Modified: 2010-11-21 17:15 CET ====================================================================== Summary: Can not install in zone Description: Package tries to install files in /usr and fails when in zone. ====================================================================== ---------------------------------------------------------------------- (0008479) japester (reporter) - 2010-11-21 17:15 https://www.opencsw.org/mantis/view.php?id=4579#c8479 ---------------------------------------------------------------------- with a valid openssl.conf file, the cert creation section does work. From noreply at opencsw.org Sun Nov 21 22:17:37 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 21 Nov 2010 22:17:37 +0100 Subject: [bug-notifications] [pstree 0004609]: Please upgrade to 2.33 and update VENDOR_URL In-Reply-To: Message-ID: <23d9a663e38d10a3b430f2196a569cbe@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4609 ====================================================================== Reported By: dam Assigned To: ihsan ====================================================================== Project: pstree Issue ID: 4609 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-11-19 13:59 CET Last Modified: 2010-11-21 22:17 CET ====================================================================== Summary: Please upgrade to 2.33 and update VENDOR_URL Description: Please upgrade to 2.33 and update VENDOR_URL ====================================================================== From noreply at opencsw.org Tue Nov 23 09:49:04 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 23 Nov 2010 09:49:04 +0100 Subject: [bug-notifications] [nano 0004612]: Please upgrade to 2.2.6 Message-ID: <96c75d4e356bccbcec61f75116b0dd72@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4612 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: nano Issue ID: 4612 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-23 09:49 CET Last Modified: 2010-11-23 09:49 CET ====================================================================== Summary: Please upgrade to 2.2.6 Description: Please upgrade to 2.2.6 as released by SFW today ====================================================================== From noreply at opencsw.org Tue Nov 23 14:27:29 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 23 Nov 2010 14:27:29 +0100 Subject: [bug-notifications] [dia 0004608]: The man page for dia is the wrong format In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4608 ====================================================================== Reported By: egsauer Assigned To: dam ====================================================================== Project: dia Issue ID: 4608 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-11-18 04:59 CET Last Modified: 2010-11-23 14:27 CET ====================================================================== Summary: The man page for dia is the wrong format Description: The dia man page is deployed as html rather than nroff format. elvis# file di* di.1: [nt]roff, tbl, or eqn input text dia.1: html document disco.1: [nt]roff, tbl, or eqn input text disktype.1: [nt]roff, tbl, or eqn input text elvis# pwd /opt/csw/share/man/man1 ====================================================================== ---------------------------------------------------------------------- (0008463) egsauer (reporter) - 2010-11-18 06:25 https://www.opencsw.org/mantis/view.php?id=4608#c8463 ---------------------------------------------------------------------- I took the liberty of creating an nroff version from the html. I hope it will be useful. See attached file. From noreply at opencsw.org Tue Nov 23 14:29:06 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 23 Nov 2010 14:29:06 +0100 Subject: [bug-notifications] [dia 0004608]: The man page for dia is the wrong format In-Reply-To: Message-ID: <33af243b94ba326fe7647bc4d5b03f14@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4608 ====================================================================== Reported By: egsauer Assigned To: dam ====================================================================== Project: dia Issue ID: 4608 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-11-18 04:59 CET Last Modified: 2010-11-23 14:29 CET ====================================================================== Summary: The man page for dia is the wrong format Description: The dia man page is deployed as html rather than nroff format. elvis# file di* di.1: [nt]roff, tbl, or eqn input text dia.1: html document disco.1: [nt]roff, tbl, or eqn input text disktype.1: [nt]roff, tbl, or eqn input text elvis# pwd /opt/csw/share/man/man1 ====================================================================== ---------------------------------------------------------------------- (0008480) dam (administrator) - 2010-11-23 14:29 https://www.opencsw.org/mantis/view.php?id=4608#c8480 ---------------------------------------------------------------------- I just updated the package to the most recent version which no longer shows the issue: http://buildfarm.opencsw.org/experimental.html#dia Please see if this package suits your needs and let me know if it can be released. There seem to be some issues on i386, but these are most certainly related to a problem in glib2. From noreply at opencsw.org Tue Nov 23 14:54:01 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 23 Nov 2010 14:54:01 +0100 Subject: [bug-notifications] [dia 0002748]: Update to dia 0.96.1 In-Reply-To: Message-ID: <948ed06cd630841493ef60a3f90b4524@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=2748 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: dia Issue ID: 2748 Category: upgrade Reproducibility: always Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2008-01-23 04:24 CET Last Modified: 2010-11-23 14:54 CET ====================================================================== Summary: Update to dia 0.96.1 Description: New version is available: version 0.96.1 (29/3 2007) ====================================================================== From noreply at opencsw.org Tue Nov 23 14:54:39 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 23 Nov 2010 14:54:39 +0100 Subject: [bug-notifications] [dia 0003112]: Depend on CSWggettextrt In-Reply-To: Message-ID: <414ff223f0dcdb06a8fe9b5f5adff039@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=3112 ====================================================================== Reported By: harpchad Assigned To: dam ====================================================================== Project: dia Issue ID: 3112 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-02-14 02:52 CET Last Modified: 2010-11-23 14:54 CET ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== From noreply at opencsw.org Tue Nov 23 14:55:49 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 23 Nov 2010 14:55:49 +0100 Subject: [bug-notifications] [dia 0002488]: openssl dependancy deprecated: please use openssl_rt instead In-Reply-To: Message-ID: <757bef0a4eb28c4c3ba3fc7012315c5f@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=2488 ====================================================================== Reported By: yann Assigned To: dam ====================================================================== Project: dia Issue ID: 2488 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2007-07-28 09:15 CEST Last Modified: 2010-11-23 14:55 CET ====================================================================== Summary: openssl dependancy deprecated: please use openssl_rt instead Description: Following the openssl package split, the ssl libraries are now directly provided by the openssl_rt package. The openssl package still exists, it\'s a metapackage which will install openssl_rt, openssl_devel and openssl_utils which contains respectively the ssl libraries, the development files and the openssl utilities. Your package probably only use the ssl libraries, so to avoid installing unnecessary dependancies, please update your package to depend on openssl_rt rather than openssl. ====================================================================== From noreply at opencsw.org Tue Nov 23 14:56:19 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 23 Nov 2010 14:56:19 +0100 Subject: [bug-notifications] [dia 0002488]: openssl dependancy deprecated: please use openssl_rt instead In-Reply-To: Message-ID: <8d3dae4595525c8fba0397a787e05977@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=2488 ====================================================================== Reported By: yann Assigned To: dam ====================================================================== Project: dia Issue ID: 2488 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2007-07-28 09:15 CEST Last Modified: 2010-11-23 14:56 CET ====================================================================== Summary: openssl dependancy deprecated: please use openssl_rt instead Description: Following the openssl package split, the ssl libraries are now directly provided by the openssl_rt package. The openssl package still exists, it\'s a metapackage which will install openssl_rt, openssl_devel and openssl_utils which contains respectively the ssl libraries, the development files and the openssl utilities. Your package probably only use the ssl libraries, so to avoid installing unnecessary dependancies, please update your package to depend on openssl_rt rather than openssl. ====================================================================== ---------------------------------------------------------------------- (0008481) dam (administrator) - 2010-11-23 14:56 https://www.opencsw.org/mantis/view.php?id=2488#c8481 ---------------------------------------------------------------------- There seems to be no dependency to openssl necessary in the current build. From noreply at opencsw.org Tue Nov 23 14:56:47 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 23 Nov 2010 14:56:47 +0100 Subject: [bug-notifications] [dia 0001320]: splash is empty when launching Dia-0.94 In-Reply-To: <0cef812da2c1624a61b010b3527b7dd6> Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=1320 ====================================================================== Reported By: lainal Assigned To: dam ====================================================================== Project: dia Issue ID: 1320 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2005-11-24 10:46 CET Last Modified: 2010-11-23 14:56 CET ====================================================================== Summary: splash is empty when launching Dia-0.94 Description: On both Solaris 10-x86 and Solaris 10-Sparc packages. The file \"dia_logo.png\" is missing ====================================================================== From noreply at opencsw.org Tue Nov 23 14:57:35 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 23 Nov 2010 14:57:35 +0100 Subject: [bug-notifications] [dia 0001320]: splash is empty when launching Dia-0.94 In-Reply-To: <0cef812da2c1624a61b010b3527b7dd6> Message-ID: <846b54b66120ce70e59da4bb308b1c37@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=1320 ====================================================================== Reported By: lainal Assigned To: dam ====================================================================== Project: dia Issue ID: 1320 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: feedback ====================================================================== Date Submitted: 2005-11-24 10:46 CET Last Modified: 2010-11-23 14:57 CET ====================================================================== Summary: splash is empty when launching Dia-0.94 Description: On both Solaris 10-x86 and Solaris 10-Sparc packages. The file \"dia_logo.png\" is missing ====================================================================== ---------------------------------------------------------------------- (0008482) dam (administrator) - 2010-11-23 14:57 https://www.opencsw.org/mantis/view.php?id=1320#c8482 ---------------------------------------------------------------------- This should be fixed in the current version available from http://buildfarm.opencsw.org/experimental.html#dia Please see if it suits your needs and let me know if you have any other issues. From noreply at opencsw.org Tue Nov 23 15:09:35 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 23 Nov 2010 15:09:35 +0100 Subject: [bug-notifications] [dia 0004608]: The man page for dia is the wrong format In-Reply-To: Message-ID: <8db5423a1558190402360d3eac1620dd@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4608 ====================================================================== Reported By: egsauer Assigned To: dam ====================================================================== Project: dia Issue ID: 4608 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-11-18 04:59 CET Last Modified: 2010-11-23 15:09 CET ====================================================================== Summary: The man page for dia is the wrong format Description: The dia man page is deployed as html rather than nroff format. elvis# file di* di.1: [nt]roff, tbl, or eqn input text dia.1: html document disco.1: [nt]roff, tbl, or eqn input text disktype.1: [nt]roff, tbl, or eqn input text elvis# pwd /opt/csw/share/man/man1 ====================================================================== ---------------------------------------------------------------------- (0008483) egsauer (reporter) - 2010-11-23 15:09 https://www.opencsw.org/mantis/view.php?id=4608#c8483 ---------------------------------------------------------------------- Yes, that looks like it has resolved the issue. From noreply at opencsw.org Tue Nov 23 15:10:15 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 23 Nov 2010 15:10:15 +0100 Subject: [bug-notifications] [openldap_rt 0004163]: Libraries are installed into /opt/csw/lib/i386 instead of /opt/csw/lib In-Reply-To: <2f756afd3e0dc809b02b3c0e30440926> Message-ID: <998dd6b154d2cb6563cc2a348130f7f9@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4163 ====================================================================== Reported By: maciej Assigned To: dam ====================================================================== Project: openldap_rt Issue ID: 4163 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-01-17 15:12 CET Last Modified: 2010-11-23 15:10 CET ====================================================================== Summary: Libraries are installed into /opt/csw/lib/i386 instead of /opt/csw/lib Description: Because /opt/csw/lib/i386 is a symlink, they end up in /opt/csw/lib, but this is: - annoying - misleading - causes problems with checking shared library dependencies in other packages ====================================================================== ---------------------------------------------------------------------- (0008043) rupert (developer) - 2010-06-20 11:05 https://www.opencsw.org/mantis/view.php?id=4163#c8043 ---------------------------------------------------------------------- is this still true with the new version? From noreply at opencsw.org Tue Nov 23 15:13:22 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 23 Nov 2010 15:13:22 +0100 Subject: [bug-notifications] [openldap_rt 0004163]: Libraries are installed into /opt/csw/lib/i386 instead of /opt/csw/lib In-Reply-To: <2f756afd3e0dc809b02b3c0e30440926> Message-ID: <4e83fdd444f81d0c786499091907fe01@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4163 ====================================================================== Reported By: maciej Assigned To: dam ====================================================================== Project: openldap_rt Issue ID: 4163 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-01-17 15:12 CET Last Modified: 2010-11-23 15:13 CET ====================================================================== Summary: Libraries are installed into /opt/csw/lib/i386 instead of /opt/csw/lib Description: Because /opt/csw/lib/i386 is a symlink, they end up in /opt/csw/lib, but this is: - annoying - misleading - causes problems with checking shared library dependencies in other packages ====================================================================== ---------------------------------------------------------------------- (0008484) dam (administrator) - 2010-11-23 15:13 https://www.opencsw.org/mantis/view.php?id=4163#c8484 ---------------------------------------------------------------------- Fixed in 2.4.23,REV=2010.11.17 and released to current/. From noreply at opencsw.org Tue Nov 23 15:13:40 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 23 Nov 2010 15:13:40 +0100 Subject: [bug-notifications] [openldap 0004555]: libldap-2.4.so is linked against liblber-2.3.so In-Reply-To: Message-ID: <9ff9db4d78d3d6fdd85b32f81d38dcd1@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4555 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: openldap Issue ID: 4555 Category: packaging Reproducibility: have not tried Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-09-27 12:49 CEST Last Modified: 2010-11-23 15:13 CET ====================================================================== Summary: libldap-2.4.so is linked against liblber-2.3.so Description: libldap-2.4.so is linked against liblber-2.3.so: current9s% dump -Lv /opt/csw/lib/sparcv8/libldap-2.4.so.2 /opt/csw/lib/sparcv8/libldap-2.4.so.2: **** DYNAMIC SECTION INFORMATION **** .dynamic: [INDEX] Tag Value [1] NEEDED liblber-2.3.so.0 [2] NEEDED libresolv.so.2 ... Most probably this is due to the use of LDFLAGS. ====================================================================== From noreply at opencsw.org Tue Nov 23 15:14:41 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 23 Nov 2010 15:14:41 +0100 Subject: [bug-notifications] [openldap 0004555]: libldap-2.4.so is linked against liblber-2.3.so In-Reply-To: Message-ID: <760799853d11678893855d61f1e105d1@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4555 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: openldap Issue ID: 4555 Category: packaging Reproducibility: have not tried Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-09-27 12:49 CEST Last Modified: 2010-11-23 15:14 CET ====================================================================== Summary: libldap-2.4.so is linked against liblber-2.3.so Description: libldap-2.4.so is linked against liblber-2.3.so: current9s% dump -Lv /opt/csw/lib/sparcv8/libldap-2.4.so.2 /opt/csw/lib/sparcv8/libldap-2.4.so.2: **** DYNAMIC SECTION INFORMATION **** .dynamic: [INDEX] Tag Value [1] NEEDED liblber-2.3.so.0 [2] NEEDED libresolv.so.2 ... Most probably this is due to the use of LDFLAGS. ====================================================================== ---------------------------------------------------------------------- (0008485) dam (administrator) - 2010-11-23 15:14 https://www.opencsw.org/mantis/view.php?id=4555#c8485 ---------------------------------------------------------------------- Fixed in 2.4.23,REV=2010.11.17 and released to current/. From noreply at opencsw.org Tue Nov 23 15:14:58 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 23 Nov 2010 15:14:58 +0100 Subject: [bug-notifications] [openldap 0004521]: openldaprc file is missing, slapd.conf not found by service start method In-Reply-To: <1423014f13e8c4d26c47fd2a1b7dfee3> Message-ID: <780955ea74c9026805b5e748b6b2f2d2@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4521 ====================================================================== Reported By: dorix Assigned To: dam ====================================================================== Project: openldap Issue ID: 4521 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-08-13 22:43 CEST Last Modified: 2010-11-23 15:14 CET ====================================================================== Summary: openldaprc file is missing, slapd.conf not found by service start method Description: A fresh install of CSWopenldap 2.4.22,REV=2010.06.08 on a new zone immediately comes up in maintenance state. The service start method looks for the non-existent openldaprc file in /etc/opt/csw and /opt/csw/etc, fails to find it, and tries to fall back on the now-incorrect default location for slapd.conf and slapd.d: /opt/csw/etc/openldap/slapd.conf and /opt/csw/etc/openldap/slapd.d. Comments in /var/opt/csw/svc/method/svc-cswopenldap say to copy the openldaprc template file from /opt/csw/share/doc/openldap to /etc/opt/csw, but there is no openldaprc template file in /opt/csw/share/doc/openldap. ====================================================================== ---------------------------------------------------------------------- (0008382) gadavis (developer) - 2010-10-20 00:00 https://www.opencsw.org/mantis/view.php?id=4521#c8382 ---------------------------------------------------------------------- +1 for a fix, this was a frustrating bug to stumble upon. From noreply at opencsw.org Tue Nov 23 15:18:11 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 23 Nov 2010 15:18:11 +0100 Subject: [bug-notifications] [openldap 0004521]: openldaprc file is missing, slapd.conf not found by service start method In-Reply-To: <1423014f13e8c4d26c47fd2a1b7dfee3> Message-ID: The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4521 ====================================================================== Reported By: dorix Assigned To: dam ====================================================================== Project: openldap Issue ID: 4521 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-08-13 22:43 CEST Last Modified: 2010-11-23 15:18 CET ====================================================================== Summary: openldaprc file is missing, slapd.conf not found by service start method Description: A fresh install of CSWopenldap 2.4.22,REV=2010.06.08 on a new zone immediately comes up in maintenance state. The service start method looks for the non-existent openldaprc file in /etc/opt/csw and /opt/csw/etc, fails to find it, and tries to fall back on the now-incorrect default location for slapd.conf and slapd.d: /opt/csw/etc/openldap/slapd.conf and /opt/csw/etc/openldap/slapd.d. Comments in /var/opt/csw/svc/method/svc-cswopenldap say to copy the openldaprc template file from /opt/csw/share/doc/openldap to /etc/opt/csw, but there is no openldaprc template file in /opt/csw/share/doc/openldap. ====================================================================== ---------------------------------------------------------------------- (0008486) dam (administrator) - 2010-11-23 15:18 https://www.opencsw.org/mantis/view.php?id=4521#c8486 ---------------------------------------------------------------------- The locations have been adjusted in http://sourceforge.net/apps/trac/gar/changeset/11354 An updated package 2.4.23,REV=2010.11.17 has been released to current/. From noreply at opencsw.org Tue Nov 23 15:19:01 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 23 Nov 2010 15:19:01 +0100 Subject: [bug-notifications] [openldap 0004422]: svn cannot authenticate via ldaps In-Reply-To: <37956ad9a345c295b8bfc5af998a5b93> Message-ID: <79c4c0e49ccde925d7bd943d7bc43370@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4422 ====================================================================== Reported By: rupert Assigned To: dam ====================================================================== Project: openldap Issue ID: 4422 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-05-20 11:26 CEST Last Modified: 2010-11-23 15:19 CET ====================================================================== Summary: svn cannot authenticate via ldaps Description: apache2 cannot authenticate via ldaps any more. the change was that openssl got compiled newly on solaris-9. pls recompile / upgrade openldap as well. ====================================================================== From noreply at opencsw.org Tue Nov 23 15:19:24 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 23 Nov 2010 15:19:24 +0100 Subject: [bug-notifications] [openldap 0004422]: svn cannot authenticate via ldaps In-Reply-To: <37956ad9a345c295b8bfc5af998a5b93> Message-ID: <7d3576992ef25b6ec330a4edc818dd64@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4422 ====================================================================== Reported By: rupert Assigned To: dam ====================================================================== Project: openldap Issue ID: 4422 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-05-20 11:26 CEST Last Modified: 2010-11-23 15:19 CET ====================================================================== Summary: svn cannot authenticate via ldaps Description: apache2 cannot authenticate via ldaps any more. the change was that openssl got compiled newly on solaris-9. pls recompile / upgrade openldap as well. ====================================================================== ---------------------------------------------------------------------- (0008487) dam (administrator) - 2010-11-23 15:19 https://www.opencsw.org/mantis/view.php?id=4422#c8487 ---------------------------------------------------------------------- Hi Rupert, could you please verify that this error still persists after all the changes? Thanks! -- Dago From noreply at opencsw.org Tue Nov 23 15:47:38 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 23 Nov 2010 15:47:38 +0100 Subject: [bug-notifications] [dia 0004608]: The man page for dia is the wrong format In-Reply-To: Message-ID: <303fb413116350b5c51dd5e8a353273e@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4608 ====================================================================== Reported By: egsauer Assigned To: dam ====================================================================== Project: dia Issue ID: 4608 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-11-18 04:59 CET Last Modified: 2010-11-23 15:47 CET ====================================================================== Summary: The man page for dia is the wrong format Description: The dia man page is deployed as html rather than nroff format. elvis# file di* di.1: [nt]roff, tbl, or eqn input text dia.1: html document disco.1: [nt]roff, tbl, or eqn input text disktype.1: [nt]roff, tbl, or eqn input text elvis# pwd /opt/csw/share/man/man1 ====================================================================== ---------------------------------------------------------------------- (0008488) dam (administrator) - 2010-11-23 15:47 https://www.opencsw.org/mantis/view.php?id=4608#c8488 ---------------------------------------------------------------------- Releasing 0.97,REV=2010.11.23 to current/. From noreply at opencsw.org Tue Nov 23 15:47:55 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 23 Nov 2010 15:47:55 +0100 Subject: [bug-notifications] [openldap 0003064]: Data should not be stored under /opt/csw/var In-Reply-To: Message-ID: <26df145987b688ff0241cf54a5be2fbb@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=3064 ====================================================================== Reported By: wbonnet Assigned To: dam ====================================================================== Project: openldap Issue ID: 3064 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-02-11 23:43 CET Last Modified: 2010-11-23 15:47 CET ====================================================================== Summary: Data should not be stored under /opt/csw/var Description: OpenLDAP datas are stored under /opt/csw/var not /var/opt/csw This is not compliant with zone installation and /opt/csw/ inherit ====================================================================== From noreply at opencsw.org Tue Nov 23 15:50:26 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 23 Nov 2010 15:50:26 +0100 Subject: [bug-notifications] [openldap 0003064]: Data should not be stored under /opt/csw/var In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=3064 ====================================================================== Reported By: wbonnet Assigned To: dam ====================================================================== Project: openldap Issue ID: 3064 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-11 23:43 CET Last Modified: 2010-11-23 15:50 CET ====================================================================== Summary: Data should not be stored under /opt/csw/var Description: OpenLDAP datas are stored under /opt/csw/var not /var/opt/csw This is not compliant with zone installation and /opt/csw/ inherit ====================================================================== ---------------------------------------------------------------------- (0008489) dam (administrator) - 2010-11-23 15:50 https://www.opencsw.org/mantis/view.php?id=3064#c8489 ---------------------------------------------------------------------- The data has been relocated to /var/opt/csw in 2.4.23,REV=2010.11.17 and is released to current/. From noreply at opencsw.org Tue Nov 23 15:51:00 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 23 Nov 2010 15:51:00 +0100 Subject: [bug-notifications] [mutt 0004602]: Postinstall message shows wrong alternatives command options In-Reply-To: <694cbc77a9b3e5843742b70e44cdbb04> Message-ID: <315b7cc26987c59f440f450476b085e5@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4602 ====================================================================== Reported By: ihsan Assigned To: dam ====================================================================== Project: mutt Issue ID: 4602 Category: packaging Reproducibility: always Severity: minor Priority: low Status: assigned ====================================================================== Date Submitted: 2010-11-10 10:08 CET Last Modified: 2010-11-23 15:51 CET ====================================================================== Summary: Postinstall message shows wrong alternatives command options Description: There are now two versions of mutt on the system installed: * mutt-ncurses with ncurses interface * mutt-slang with slang interface (per default linked to 'mutt') You can easily select between the versions with the alternatives(8) system by executing /opt/csw/sbin/alternatives --config mutt See http://www.opencsw.org/packages/alternatives for details. ------------------------------------------------------------------------------ The option "--config" does not exist. ====================================================================== From noreply at opencsw.org Tue Nov 23 15:52:46 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 23 Nov 2010 15:52:46 +0100 Subject: [bug-notifications] [mutt 0004602]: Postinstall message shows wrong alternatives command options In-Reply-To: <694cbc77a9b3e5843742b70e44cdbb04> Message-ID: <146ac1e6877d35716a4ea2af3cf13c35@www.opencsw.org> The following issue has been set as RELATED TO issue 0004556. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4602 ====================================================================== Reported By: ihsan Assigned To: dam ====================================================================== Project: mutt Issue ID: 4602 Category: packaging Reproducibility: always Severity: minor Priority: low Status: assigned ====================================================================== Date Submitted: 2010-11-10 10:08 CET Last Modified: 2010-11-23 15:52 CET ====================================================================== Summary: Postinstall message shows wrong alternatives command options Description: There are now two versions of mutt on the system installed: * mutt-ncurses with ncurses interface * mutt-slang with slang interface (per default linked to 'mutt') You can easily select between the versions with the alternatives(8) system by executing /opt/csw/sbin/alternatives --config mutt See http://www.opencsw.org/packages/alternatives for details. ------------------------------------------------------------------------------ The option "--config" does not exist. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0004556 Major selection used by all packages do... ====================================================================== From noreply at opencsw.org Tue Nov 23 15:52:47 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 23 Nov 2010 15:52:47 +0100 Subject: [bug-notifications] [alternatives 0004556]: Major selection used by all packages does not work In-Reply-To: <5726e3969ec32419f294c61ea9df623d> Message-ID: <0a49eac0195d1f281e212afaff31d07f@www.opencsw.org> The following issue has been set as RELATED TO issue 0004602. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4556 ====================================================================== Reported By: dam Assigned To: phil ====================================================================== Project: alternatives Issue ID: 4556 Category: regular use Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-09-28 11:16 CEST Last Modified: 2010-10-02 20:04 CEST ====================================================================== Summary: Major selection used by all packages does not work Description: The major selection option used by all of my packages like /opt/csw/sbin/alternatives --config mutt does not work in this implementation. It should display a menu and allow easy selection. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0004602 Postinstall message shows wrong alterna... ====================================================================== ---------------------------------------------------------------------- (0008326) phil (developer) - 2010-10-02 20:04 https://www.opencsw.org/mantis/view.php?id=4556#c8326 ---------------------------------------------------------------------- PS: as a random bonus, i also added a flag unique to CSW: --list From noreply at opencsw.org Tue Nov 23 15:57:58 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 23 Nov 2010 15:57:58 +0100 Subject: [bug-notifications] [alternatives 0004556]: Major selection used by all packages does not work In-Reply-To: <5726e3969ec32419f294c61ea9df623d> Message-ID: <54c1188ca4bd0c60e1e35000ed0b5b18@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4556 ====================================================================== Reported By: dam Assigned To: phil ====================================================================== Project: alternatives Issue ID: 4556 Category: regular use Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-09-28 11:16 CEST Last Modified: 2010-11-23 15:57 CET ====================================================================== Summary: Major selection used by all packages does not work Description: The major selection option used by all of my packages like /opt/csw/sbin/alternatives --config mutt does not work in this implementation. It should display a menu and allow easy selection. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0004602 Postinstall message shows wrong alterna... ====================================================================== ---------------------------------------------------------------------- (0008490) dam (administrator) - 2010-11-23 15:57 https://www.opencsw.org/mantis/view.php?id=4556#c8490 ---------------------------------------------------------------------- The priority does not need to be unique. I suggest using ckitem(1) From noreply at opencsw.org Wed Nov 24 09:39:57 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 24 Nov 2010 09:39:57 +0100 Subject: [bug-notifications] [dia 0003112]: Depend on CSWggettextrt In-Reply-To: Message-ID: <4e03489984ed2eed80d8eb61fc3bb0c9@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=3112 ====================================================================== Reported By: harpchad Assigned To: dam ====================================================================== Project: dia Issue ID: 3112 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 02:52 CET Last Modified: 2010-11-24 09:39 CET ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0008491) dam (administrator) - 2010-11-24 09:39 https://www.opencsw.org/mantis/view.php?id=3112#c8491 ---------------------------------------------------------------------- Fixed in 0.97,REV=2010.11.23 and released to current/. From noreply at opencsw.org Wed Nov 24 09:40:24 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 24 Nov 2010 09:40:24 +0100 Subject: [bug-notifications] [dia 0002748]: Update to dia 0.96.1 In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=2748 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: dia Issue ID: 2748 Category: upgrade Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2008-01-23 04:24 CET Last Modified: 2010-11-24 09:40 CET ====================================================================== Summary: Update to dia 0.96.1 Description: New version is available: version 0.96.1 (29/3 2007) ====================================================================== ---------------------------------------------------------------------- (0008492) dam (administrator) - 2010-11-24 09:40 https://www.opencsw.org/mantis/view.php?id=2748#c8492 ---------------------------------------------------------------------- Updated version 0.97,REV=2010.11.23 releases to current/. From noreply at opencsw.org Wed Nov 24 09:41:31 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 24 Nov 2010 09:41:31 +0100 Subject: [bug-notifications] [dia 0001320]: splash is empty when launching Dia-0.94 In-Reply-To: <0cef812da2c1624a61b010b3527b7dd6> Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=1320 ====================================================================== Reported By: lainal Assigned To: dam ====================================================================== Project: dia Issue ID: 1320 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2005-11-24 10:46 CET Last Modified: 2010-11-24 09:41 CET ====================================================================== Summary: splash is empty when launching Dia-0.94 Description: On both Solaris 10-x86 and Solaris 10-Sparc packages. The file \"dia_logo.png\" is missing ====================================================================== ---------------------------------------------------------------------- (0008493) dam (administrator) - 2010-11-24 09:41 https://www.opencsw.org/mantis/view.php?id=1320#c8493 ---------------------------------------------------------------------- I just verified that it works in 0.97,REV=2010.11.23 which is also released to current/. From noreply at opencsw.org Wed Nov 24 09:43:08 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 24 Nov 2010 09:43:08 +0100 Subject: [bug-notifications] [openldap 0004468]: slapd is not built linked to libldap or liblber In-Reply-To: <8b3a7b4f519a28a606d191d479914b52> Message-ID: <15071d918ddb64d8de82c8995b29f3c2@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4468 ====================================================================== Reported By: david.munro Assigned To: dam ====================================================================== Project: openldap Issue ID: 4468 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-06-18 16:38 CEST Last Modified: 2010-11-24 09:43 CET ====================================================================== Summary: slapd is not built linked to libldap or liblber Description: slapd has not been built linked to libldap.so or liblber.so. These are required for at least chaining in a provider/consumer config as it calls func ldap_modify_ext which is in libldap.so ====================================================================== ---------------------------------------------------------------------- (0008048) david.munro (reporter) - 2010-06-21 13:50 https://www.opencsw.org/mantis/view.php?id=4468#c8048 ---------------------------------------------------------------------- The latest - 2.4.22,REV=2010.06.07 From noreply at opencsw.org Wed Nov 24 11:22:11 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 24 Nov 2010 11:22:11 +0100 Subject: [bug-notifications] [openldap 0004468]: slapd is not built linked to libldap or liblber In-Reply-To: <8b3a7b4f519a28a606d191d479914b52> Message-ID: The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4468 ====================================================================== Reported By: david.munro Assigned To: dam ====================================================================== Project: openldap Issue ID: 4468 Category: regular use Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-06-18 16:38 CEST Last Modified: 2010-11-24 11:22 CET ====================================================================== Summary: slapd is not built linked to libldap or liblber Description: slapd has not been built linked to libldap.so or liblber.so. These are required for at least chaining in a provider/consumer config as it calls func ldap_modify_ext which is in libldap.so ====================================================================== ---------------------------------------------------------------------- (0008494) dam (administrator) - 2010-11-24 11:22 https://www.opencsw.org/mantis/view.php?id=4468#c8494 ---------------------------------------------------------------------- I think the option --enable-dynamic was missing. This is fixed in the openldap packages available from experimental at http://buildfarm.opencsw.org/experimental.html#openldap These are now dynamically linked against libldap and liblber. Please verify if the error persists. From noreply at opencsw.org Wed Nov 24 19:26:43 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 24 Nov 2010 19:26:43 +0100 Subject: [bug-notifications] [alternatives 0004556]: Major selection used by all packages does not work In-Reply-To: <5726e3969ec32419f294c61ea9df623d> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4556 ====================================================================== Reported By: dam Assigned To: phil ====================================================================== Project: alternatives Issue ID: 4556 Category: regular use Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-09-28 11:16 CEST Last Modified: 2010-11-24 19:26 CET ====================================================================== Summary: Major selection used by all packages does not work Description: The major selection option used by all of my packages like /opt/csw/sbin/alternatives --config mutt does not work in this implementation. It should display a menu and allow easy selection. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0004602 Postinstall message shows wrong alterna... ====================================================================== ---------------------------------------------------------------------- (0008495) phil (manager) - 2010-11-24 19:26 https://www.opencsw.org/mantis/view.php?id=4556#c8495 ---------------------------------------------------------------------- What's the deal here... I put out a potential-fix package, but you give me no feedback as to whether it works for you? I dont understand whether your last comment is related to the bug, or the new package, or general config of "alternatives", or... My updated package has been sitting in experimental for a month. Would you give me specific feedback on whether it fixes the problem in this bug report, please? From noreply at opencsw.org Wed Nov 24 22:55:37 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 24 Nov 2010 22:55:37 +0100 Subject: [bug-notifications] [alternatives 0004556]: Major selection used by all packages does not work In-Reply-To: <5726e3969ec32419f294c61ea9df623d> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4556 ====================================================================== Reported By: dam Assigned To: phil ====================================================================== Project: alternatives Issue ID: 4556 Category: regular use Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-09-28 11:16 CEST Last Modified: 2010-11-24 22:55 CET ====================================================================== Summary: Major selection used by all packages does not work Description: The major selection option used by all of my packages like /opt/csw/sbin/alternatives --config mutt does not work in this implementation. It should display a menu and allow easy selection. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0004602 Postinstall message shows wrong alterna... ====================================================================== ---------------------------------------------------------------------- (0008496) dam (administrator) - 2010-11-24 22:55 https://www.opencsw.org/mantis/view.php?id=4556#c8496 ---------------------------------------------------------------------- It does work for some packages, but not for ones where all alternatives have the same priority. You should use ckitem on *each* alternative unrelated to the priority. My last comment is about the package in experimental/. From noreply at opencsw.org Wed Nov 24 23:31:41 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 24 Nov 2010 23:31:41 +0100 Subject: [bug-notifications] [alternatives 0004556]: Major selection used by all packages does not work In-Reply-To: <5726e3969ec32419f294c61ea9df623d> Message-ID: <3abe82a208e69c005a3771aa959ac7ee@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4556 ====================================================================== Reported By: dam Assigned To: phil ====================================================================== Project: alternatives Issue ID: 4556 Category: regular use Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-09-28 11:16 CEST Last Modified: 2010-11-24 23:31 CET ====================================================================== Summary: Major selection used by all packages does not work Description: The major selection option used by all of my packages like /opt/csw/sbin/alternatives --config mutt does not work in this implementation. It should display a menu and allow easy selection. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0004602 Postinstall message shows wrong alterna... ====================================================================== ---------------------------------------------------------------------- (0008497) phil (manager) - 2010-11-24 23:31 https://www.opencsw.org/mantis/view.php?id=4556#c8497 ---------------------------------------------------------------------- Thank you for the clarification. Although there is still some ambiguity. Do you mean "one file, with multiple alternative lines in it, (not proper format in this example) softA 10 softB 10 softC 10 or do you mean, "multiple packages implementing an 'alternative' for softA, and all packages give same priority for their alternative"? I consider the second case, to be a bug in those packages. If user installs "all packages", we need to have a reasonable path to install something as the "best" alternative implementation, without prompting the user. PS: I also dont know what this "ckitem" is you are referring to. From noreply at opencsw.org Thu Nov 25 09:02:18 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 25 Nov 2010 09:02:18 +0100 Subject: [bug-notifications] [pkg_get 0004613]: problems after pkg-get upgrade Message-ID: <10dfc42540cd887057c431b73388c60b@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4613 ====================================================================== Reported By: bioinf99 Assigned To: ====================================================================== Project: pkg_get Issue ID: 4613 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-25 09:02 CET Last Modified: 2010-11-25 09:02 CET ====================================================================== Summary: problems after pkg-get upgrade Description: Hello, I have problems upgrading the csw packages - so I decided to force a removal of all CSW packages and reinstall again. But this does not work. Can anyone help me with deleteting packages? to force a deletion I made a configuration for forecedel: -- snip -- [root,HOST,~] # more /var/sadm/install/admin/forcedel mail= instance=overwrite partial=nocheck runlevel=nocheck idepend=nocheck rdepend=nocheck space=nocheck setuid=nocheck conflict=nocheck action=nocheck networktimeout=60 networkretries=3 authentication=quit keystore=/var/sadm/security proxy= basedir=/var/sadm -- snip -- which is used in -- snip -- [root,HOST,~] # pkgrm -a forcedel CSWapache2c The following package is currently installed: CSWapache2c apache2c - A high performance Unix-based HTTP server. (i386) 2.2.13,REV=2009.08.22 Do you want to remove this package? [y,n,?,q] y WARNING: Stale lock installed for pkgrm, pkg CSWlibice quit in remove- initial state. Removing lock. ## Removing installed package instance (A previous attempt may have been unsuccessful.) ## Processing package information. -- snip -- But the package was NOT removed... Could anyone help me?? Many thanks, Norbert ====================================================================== From noreply at opencsw.org Thu Nov 25 09:51:34 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 25 Nov 2010 09:51:34 +0100 Subject: [bug-notifications] [alternatives 0004556]: Major selection used by all packages does not work In-Reply-To: <5726e3969ec32419f294c61ea9df623d> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4556 ====================================================================== Reported By: dam Assigned To: phil ====================================================================== Project: alternatives Issue ID: 4556 Category: regular use Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-09-28 11:16 CEST Last Modified: 2010-11-25 09:51 CET ====================================================================== Summary: Major selection used by all packages does not work Description: The major selection option used by all of my packages like /opt/csw/sbin/alternatives --config mutt does not work in this implementation. It should display a menu and allow easy selection. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0004602 Postinstall message shows wrong alterna... ====================================================================== ---------------------------------------------------------------------- (0008498) dam (administrator) - 2010-11-25 09:51 https://www.opencsw.org/mantis/view.php?id=4556#c8498 ---------------------------------------------------------------------- You are thinking too complicated here: "Alternatives" provides alternatives, where each alternative can have a priority. If the priorities are the same it is undefined which one is automatically chosen. For manual selection each alternative is listed together with the automatic priority and can be manually selected. I can't believe you don't know /usr/bin/ckitem, this has been in Solaris forever and does just what you want here (see ckitem(1) for details). From noreply at opencsw.org Thu Nov 25 10:25:32 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 25 Nov 2010 10:25:32 +0100 Subject: [bug-notifications] [pkg_get 0004613]: problems after pkg-get upgrade In-Reply-To: <7340b9be69b22a2ac5db4c0e53cd9479> Message-ID: <7b4f48134745aa25c3cc2a38e4c007fc@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4613 ====================================================================== Reported By: bioinf99 Assigned To: ====================================================================== Project: pkg_get Issue ID: 4613 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-25 09:02 CET Last Modified: 2010-11-25 10:25 CET ====================================================================== Summary: problems after pkg-get upgrade Description: Hello, I have problems upgrading the csw packages - so I decided to force a removal of all CSW packages and reinstall again. But this does not work. Can anyone help me with deleteting packages? to force a deletion I made a configuration for forecedel: -- snip -- [root,HOST,~] # more /var/sadm/install/admin/forcedel mail= instance=overwrite partial=nocheck runlevel=nocheck idepend=nocheck rdepend=nocheck space=nocheck setuid=nocheck conflict=nocheck action=nocheck networktimeout=60 networkretries=3 authentication=quit keystore=/var/sadm/security proxy= basedir=/var/sadm -- snip -- which is used in -- snip -- [root,HOST,~] # pkgrm -a forcedel CSWapache2c The following package is currently installed: CSWapache2c apache2c - A high performance Unix-based HTTP server. (i386) 2.2.13,REV=2009.08.22 Do you want to remove this package? [y,n,?,q] y WARNING: Stale lock installed for pkgrm, pkg CSWlibice quit in remove- initial state. Removing lock. ## Removing installed package instance (A previous attempt may have been unsuccessful.) ## Processing package information. -- snip -- But the package was NOT removed... Could anyone help me?? Many thanks, Norbert ====================================================================== ---------------------------------------------------------------------- (0008499) dam (administrator) - 2010-11-25 10:25 https://www.opencsw.org/mantis/view.php?id=4613#c8499 ---------------------------------------------------------------------- Hi Norbert, please try a manual "pkgrm CSWapache2c". If the package is then not removed there is something very wrong with your systems package database in /var/sadm/pkg and/or /var/sadm/install/contents. Best regards -- Dago From noreply at opencsw.org Thu Nov 25 10:28:03 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 25 Nov 2010 10:28:03 +0100 Subject: [bug-notifications] [pkg_get 0004613]: problems after pkg-get upgrade In-Reply-To: <7340b9be69b22a2ac5db4c0e53cd9479> Message-ID: <9beecf1aeda9284f68e9f70cb66ce0f7@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4613 ====================================================================== Reported By: bioinf99 Assigned To: ====================================================================== Project: pkg_get Issue ID: 4613 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-11-25 09:02 CET Last Modified: 2010-11-25 10:28 CET ====================================================================== Summary: problems after pkg-get upgrade Description: Hello, I have problems upgrading the csw packages - so I decided to force a removal of all CSW packages and reinstall again. But this does not work. Can anyone help me with deleteting packages? to force a deletion I made a configuration for forecedel: -- snip -- [root,HOST,~] # more /var/sadm/install/admin/forcedel mail= instance=overwrite partial=nocheck runlevel=nocheck idepend=nocheck rdepend=nocheck space=nocheck setuid=nocheck conflict=nocheck action=nocheck networktimeout=60 networkretries=3 authentication=quit keystore=/var/sadm/security proxy= basedir=/var/sadm -- snip -- which is used in -- snip -- [root,HOST,~] # pkgrm -a forcedel CSWapache2c The following package is currently installed: CSWapache2c apache2c - A high performance Unix-based HTTP server. (i386) 2.2.13,REV=2009.08.22 Do you want to remove this package? [y,n,?,q] y WARNING: Stale lock installed for pkgrm, pkg CSWlibice quit in remove- initial state. Removing lock. ## Removing installed package instance (A previous attempt may have been unsuccessful.) ## Processing package information. -- snip -- But the package was NOT removed... Could anyone help me?? Many thanks, Norbert ====================================================================== ---------------------------------------------------------------------- (0008500) dam (administrator) - 2010-11-25 10:28 https://www.opencsw.org/mantis/view.php?id=4613#c8500 ---------------------------------------------------------------------- I am closing this bug as it is not directly related to pkg-get. Please continue the troubleshooting on the users mailing list: https://lists.opencsw.org/mailman/listinfo/users Best regards -- Dago From noreply at opencsw.org Thu Nov 25 20:52:56 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 25 Nov 2010 20:52:56 +0100 Subject: [bug-notifications] [vim 0004614]: Vim 7.3: Can't open file /opt/csw/share/vim/vim72/syntax/syntax.vim Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4614 ====================================================================== Reported By: skayser Assigned To: ====================================================================== Project: vim Issue ID: 4614 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-25 20:52 CET Last Modified: 2010-11-25 20:52 CET ====================================================================== Summary: Vim 7.3: Can't open file /opt/csw/share/vim/vim72/syntax/syntax.vim Description: Something's fishy with the 7.3 version of vim. Part of my ~/.vimrc activates syntax higlighting via syntax on This has been working all the time just fine. However, since the upgrade to 7.3, vim throws on error when processing this directive. skayser @ current9s ~/mgar/pkg/fio/trunk$ vi Makefile Error detected while processing /home/skayser/.vimrc: line 5: E484: Can't open file /opt/csw/share/vim/vim72/syntax/syntax.vim Same when entering ":syntax on" interactively. E484: Can't open file /opt/csw/share/vim/vim72/syntax/syntax.vim ====================================================================== From noreply at opencsw.org Thu Nov 25 21:57:42 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 25 Nov 2010 21:57:42 +0100 Subject: [bug-notifications] [vim 0004614]: Vim 7.3: Can't open file /opt/csw/share/vim/vim72/syntax/syntax.vim In-Reply-To: <074f6babb3302bfd275f6b6f5f5a515a> Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4614 ====================================================================== Reported By: skayser Assigned To: dam ====================================================================== Project: vim Issue ID: 4614 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-11-25 20:52 CET Last Modified: 2010-11-25 21:57 CET ====================================================================== Summary: Vim 7.3: Can't open file /opt/csw/share/vim/vim72/syntax/syntax.vim Description: Something's fishy with the 7.3 version of vim. Part of my ~/.vimrc activates syntax higlighting via syntax on This has been working all the time just fine. However, since the upgrade to 7.3, vim throws on error when processing this directive. skayser @ current9s ~/mgar/pkg/fio/trunk$ vi Makefile Error detected while processing /home/skayser/.vimrc: line 5: E484: Can't open file /opt/csw/share/vim/vim72/syntax/syntax.vim Same when entering ":syntax on" interactively. E484: Can't open file /opt/csw/share/vim/vim72/syntax/syntax.vim ====================================================================== From noreply at opencsw.org Thu Nov 25 22:00:24 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 25 Nov 2010 22:00:24 +0100 Subject: [bug-notifications] [vim 0004614]: Vim 7.3: Can't open file /opt/csw/share/vim/vim72/syntax/syntax.vim In-Reply-To: <074f6babb3302bfd275f6b6f5f5a515a> Message-ID: <1de693678b7b580985842088b11b53ab@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4614 ====================================================================== Reported By: skayser Assigned To: dam ====================================================================== Project: vim Issue ID: 4614 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-11-25 20:52 CET Last Modified: 2010-11-25 22:00 CET ====================================================================== Summary: Vim 7.3: Can't open file /opt/csw/share/vim/vim72/syntax/syntax.vim Description: Something's fishy with the 7.3 version of vim. Part of my ~/.vimrc activates syntax higlighting via syntax on This has been working all the time just fine. However, since the upgrade to 7.3, vim throws on error when processing this directive. skayser @ current9s ~/mgar/pkg/fio/trunk$ vi Makefile Error detected while processing /home/skayser/.vimrc: line 5: E484: Can't open file /opt/csw/share/vim/vim72/syntax/syntax.vim Same when entering ":syntax on" interactively. E484: Can't open file /opt/csw/share/vim/vim72/syntax/syntax.vim ====================================================================== ---------------------------------------------------------------------- (0008501) dam (administrator) - 2010-11-25 22:00 https://www.opencsw.org/mantis/view.php?id=4614#c8501 ---------------------------------------------------------------------- Ihsan was faster, a fix 7.3.055,REV=2010.11.25 is already released to current/: http://buildfarm.opencsw.org/experimental.html#vim From noreply at opencsw.org Fri Nov 26 03:31:26 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 26 Nov 2010 03:31:26 +0100 Subject: [bug-notifications] [alternatives 0004556]: Major selection used by all packages does not work In-Reply-To: <5726e3969ec32419f294c61ea9df623d> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4556 ====================================================================== Reported By: dam Assigned To: phil ====================================================================== Project: alternatives Issue ID: 4556 Category: regular use Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-09-28 11:16 CEST Last Modified: 2010-11-26 03:31 CET ====================================================================== Summary: Major selection used by all packages does not work Description: The major selection option used by all of my packages like /opt/csw/sbin/alternatives --config mutt does not work in this implementation. It should display a menu and allow easy selection. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0004602 Postinstall message shows wrong alterna... ====================================================================== ---------------------------------------------------------------------- (0008502) phil (manager) - 2010-11-26 03:31 https://www.opencsw.org/mantis/view.php?id=4556#c8502 ---------------------------------------------------------------------- Okay, thanks for mentioning ckitem .But that doesnt affect the basic issue here: As you have just noted yourself, having multiple alternatives with the same priority, for the same binary, disallows automatic selection. This is a bug, not a feature. If you want to bring this up on the main maintainers list for a discussion, fine. But right now, I'm considering this a bug in the other packages, not CSWalternatives. From noreply at opencsw.org Fri Nov 26 09:15:09 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 26 Nov 2010 09:15:09 +0100 Subject: [bug-notifications] [gcal 0004615]: Please upgrade to 3.6 Message-ID: <440659a097edb5616ad42fc79ce3083b@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4615 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: gcal Issue ID: 4615 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-26 09:15 CET Last Modified: 2010-11-26 09:15 CET ====================================================================== Summary: Please upgrade to 3.6 Description: Please upgrade to 3.6 as released by SFW today. ====================================================================== From noreply at opencsw.org Fri Nov 26 16:23:21 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 26 Nov 2010 16:23:21 +0100 Subject: [bug-notifications] [openldap 0004521]: openldaprc file is missing, slapd.conf not found by service start method In-Reply-To: <1423014f13e8c4d26c47fd2a1b7dfee3> Message-ID: <7c722a41770973ef338a6bf26c7e3661@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4521 ====================================================================== Reported By: dorix Assigned To: dam ====================================================================== Project: openldap Issue ID: 4521 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-08-13 22:43 CEST Last Modified: 2010-11-26 16:23 CET ====================================================================== Summary: openldaprc file is missing, slapd.conf not found by service start method Description: A fresh install of CSWopenldap 2.4.22,REV=2010.06.08 on a new zone immediately comes up in maintenance state. The service start method looks for the non-existent openldaprc file in /etc/opt/csw and /opt/csw/etc, fails to find it, and tries to fall back on the now-incorrect default location for slapd.conf and slapd.d: /opt/csw/etc/openldap/slapd.conf and /opt/csw/etc/openldap/slapd.d. Comments in /var/opt/csw/svc/method/svc-cswopenldap say to copy the openldaprc template file from /opt/csw/share/doc/openldap to /etc/opt/csw, but there is no openldaprc template file in /opt/csw/share/doc/openldap. ====================================================================== ---------------------------------------------------------------------- (0008503) dorix (reporter) - 2010-11-26 16:23 https://www.opencsw.org/mantis/view.php?id=4521#c8503 ---------------------------------------------------------------------- Works great on a brand new Solaris zone now. Thanks! From noreply at opencsw.org Mon Nov 29 08:31:25 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 29 Nov 2010 08:31:25 +0100 Subject: [bug-notifications] [openssl_devel 0004607]: apache + openssl coredumps In-Reply-To: <7f50786bf0b794f552523658aa9ff51e> Message-ID: <5bb068b27733925e3bcacf10760ff246@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4607 ====================================================================== Reported By: mihailp Assigned To: yann ====================================================================== Project: openssl_devel Issue ID: 4607 Category: regular use Reproducibility: sometimes Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-11-16 19:59 CET Last Modified: 2010-11-29 08:31 CET ====================================================================== Summary: apache + openssl coredumps Description: Server: Solaris 10u3 + latest 10Recommended Soft: Apache 2.2.15 (compiled by Sun Studio 12 + latest patches) Soft: openssl 0.9.8n from opencsw This combination of soft coredumps 20+ times per day under load. I can't repeat it in test bed. 1. # mdb core.httpd.11638 Loading modules: [ libc.so.1 libuutil.so.1 ld.so.1 ] > ::stack libc.so.1`__lwp_park+0x14(eec75a00, 0, ff033a20, 0, 1c00, 1d3c) libc.so.1`malloc+0x44(8, 1, d95ac, fe643520, ff0303d8, ff03a5a0) libcrypto.so.0.9.8`CRYPTO_malloc+0x7c(fe740c04, fe740c04, 19d, 8, fe769608, fed1d948) libcrypto.so.0.9.8`int_new_ex_data+0x6c(1, 95adf0, 95aed4, 2, 2319f0, fe740c04) libssl.so.0.9.8`SSL_new+0x220(95adf0, 225e50, 0, 225eb0, fecb4ccc, fecc2a7c) mod_ssl.so`ssl_init_ssl_connection+0x100(934ae0, 1ea, 6, 0, 934ae0, fed1f89c) mod_ssl.so`ssl_hook_pre_connection+0x194(934ae0, 934830, 934830, 3ca, 934ad8, 940ed8) ap_run_pre_connection+0x7c(934ae0, 934830, 1, 1ca, 940ed8, 1) ap_process_connection+0x24(934ae0, 934830, 934830, 3ca, 934ad8, 940ed8) process_socket+0xc4(9347f0, 934830, 1, 1ca, 940ed8, 1) worker_thread+0x2e0(480368, 23e070, 0, 0, 0, 0) libapr-1.so.0`dummy_worker+0x24(480368, e01fc000, 0, 0, ff2084f8, 1) libc.so.1`_lwp_start(0, 0, 0, 0, 0, 0) 2. # mdb core.httpd.5550 Loading modules: [ libc.so.1 libuutil.so.1 ld.so.1 ] > ::stack libc.so.1`__lwp_park+0x14(dea8fa00, 0, ff033a20, 0, 1c00, 1d3c) libc.so.1`free+0x1c(776138, 34, d871c, feca6550, ff0303d8, 67fbc8) libcrypto.so.0.9.8`CRYPTO_free+0x48(0, 618, 400, fe768ff8, 127b40, 776138) libssl.so.0.9.8`tls1_setup_key_block+0x128(65bab0, 34, 20, 776138, 14, 67fbc8) libssl.so.0.9.8`ssl3_accept+0x6e0(65bab0, 21d0, fed0c518, 2000, 21d0, 67fbc8) libssl.so.0.9.8`ssl23_get_client_hello+0x784(65bab0, b, 2210, 3, fecd6fa0, dcc7b91c) libssl.so.0.9.8`ssl23_accept+0x29c(65bab0, fed0c518, 0, 225e50, fecd6fa0, 2000) mod_ssl.so`ssl_io_filter_connect+0x3a0(62fe40, 6a4bf0, 1, 0, 0, 0) mod_ssl.so`ssl_io_filter_input+0x1a0(6a2de8, 6a4bf0, 1, 0, 0, 0) ap_get_brigade+0x70(6a2de8, 6a4bf0, 1, 0, 0, 0) ap_rgetline_core+0x90(6a3e60, 2000, dcc7bc44, 6a3e48, 0, 6a4bf0) read_request_line+0x7c(6a3e48, 6a4bf0, ffffffff, 0, 0, 6a3ff1) ap_read_request+0x224(62f918, 3, 0, 1fe, 6336a8, 1) ap_process_http_connection+0x28(62f918, 62f668, 62f668, 3fe, 62f910, 6336a8) ap_run_process_connection+0x74(62f918, 62f668, 1, 1fe, 6336a8, 1) ap_process_connection+0x88(62f918, 62f668, 62f668, 3fe, 62f910, 6336a8) process_socket+0xc4(62f628, 62f668, 1, 1fe, 6336a8, 1) worker_thread+0x2e0(4809e8, 23e070, 0, 0, 0, 0) libapr-1.so.0`dummy_worker+0x24(4809e8, dcc7c000, 0, 0, ff2084f8, 1) libc.so.1`_lwp_start(0, 0, 0, 0, 0, 0) > Is this openssl problem? I don't have any ideas where start to fix. ====================================================================== ---------------------------------------------------------------------- (0008504) mihailp (reporter) - 2010-11-29 08:31 https://www.opencsw.org/mantis/view.php?id=4607#c8504 ---------------------------------------------------------------------- updated: o) 144488-03 o) 2.2.17 o) latest openssl and expat from opencsw o) latest glassfish loadbalancer (build 18) it still coredumps!!! From noreply at opencsw.org Mon Nov 29 08:32:17 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 29 Nov 2010 08:32:17 +0100 Subject: [bug-notifications] [openssl_devel 0004607]: apache + openssl coredumps In-Reply-To: <7f50786bf0b794f552523658aa9ff51e> Message-ID: <2bb53594721aafb3011fcdcd84ac85d9@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4607 ====================================================================== Reported By: mihailp Assigned To: yann ====================================================================== Project: openssl_devel Issue ID: 4607 Category: regular use Reproducibility: sometimes Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-11-16 19:59 CET Last Modified: 2010-11-29 08:32 CET ====================================================================== Summary: apache + openssl coredumps Description: Server: Solaris 10u3 + latest 10Recommended Soft: Apache 2.2.15 (compiled by Sun Studio 12 + latest patches) Soft: openssl 0.9.8n from opencsw This combination of soft coredumps 20+ times per day under load. I can't repeat it in test bed. 1. # mdb core.httpd.11638 Loading modules: [ libc.so.1 libuutil.so.1 ld.so.1 ] > ::stack libc.so.1`__lwp_park+0x14(eec75a00, 0, ff033a20, 0, 1c00, 1d3c) libc.so.1`malloc+0x44(8, 1, d95ac, fe643520, ff0303d8, ff03a5a0) libcrypto.so.0.9.8`CRYPTO_malloc+0x7c(fe740c04, fe740c04, 19d, 8, fe769608, fed1d948) libcrypto.so.0.9.8`int_new_ex_data+0x6c(1, 95adf0, 95aed4, 2, 2319f0, fe740c04) libssl.so.0.9.8`SSL_new+0x220(95adf0, 225e50, 0, 225eb0, fecb4ccc, fecc2a7c) mod_ssl.so`ssl_init_ssl_connection+0x100(934ae0, 1ea, 6, 0, 934ae0, fed1f89c) mod_ssl.so`ssl_hook_pre_connection+0x194(934ae0, 934830, 934830, 3ca, 934ad8, 940ed8) ap_run_pre_connection+0x7c(934ae0, 934830, 1, 1ca, 940ed8, 1) ap_process_connection+0x24(934ae0, 934830, 934830, 3ca, 934ad8, 940ed8) process_socket+0xc4(9347f0, 934830, 1, 1ca, 940ed8, 1) worker_thread+0x2e0(480368, 23e070, 0, 0, 0, 0) libapr-1.so.0`dummy_worker+0x24(480368, e01fc000, 0, 0, ff2084f8, 1) libc.so.1`_lwp_start(0, 0, 0, 0, 0, 0) 2. # mdb core.httpd.5550 Loading modules: [ libc.so.1 libuutil.so.1 ld.so.1 ] > ::stack libc.so.1`__lwp_park+0x14(dea8fa00, 0, ff033a20, 0, 1c00, 1d3c) libc.so.1`free+0x1c(776138, 34, d871c, feca6550, ff0303d8, 67fbc8) libcrypto.so.0.9.8`CRYPTO_free+0x48(0, 618, 400, fe768ff8, 127b40, 776138) libssl.so.0.9.8`tls1_setup_key_block+0x128(65bab0, 34, 20, 776138, 14, 67fbc8) libssl.so.0.9.8`ssl3_accept+0x6e0(65bab0, 21d0, fed0c518, 2000, 21d0, 67fbc8) libssl.so.0.9.8`ssl23_get_client_hello+0x784(65bab0, b, 2210, 3, fecd6fa0, dcc7b91c) libssl.so.0.9.8`ssl23_accept+0x29c(65bab0, fed0c518, 0, 225e50, fecd6fa0, 2000) mod_ssl.so`ssl_io_filter_connect+0x3a0(62fe40, 6a4bf0, 1, 0, 0, 0) mod_ssl.so`ssl_io_filter_input+0x1a0(6a2de8, 6a4bf0, 1, 0, 0, 0) ap_get_brigade+0x70(6a2de8, 6a4bf0, 1, 0, 0, 0) ap_rgetline_core+0x90(6a3e60, 2000, dcc7bc44, 6a3e48, 0, 6a4bf0) read_request_line+0x7c(6a3e48, 6a4bf0, ffffffff, 0, 0, 6a3ff1) ap_read_request+0x224(62f918, 3, 0, 1fe, 6336a8, 1) ap_process_http_connection+0x28(62f918, 62f668, 62f668, 3fe, 62f910, 6336a8) ap_run_process_connection+0x74(62f918, 62f668, 1, 1fe, 6336a8, 1) ap_process_connection+0x88(62f918, 62f668, 62f668, 3fe, 62f910, 6336a8) process_socket+0xc4(62f628, 62f668, 1, 1fe, 6336a8, 1) worker_thread+0x2e0(4809e8, 23e070, 0, 0, 0, 0) libapr-1.so.0`dummy_worker+0x24(4809e8, dcc7c000, 0, 0, ff2084f8, 1) libc.so.1`_lwp_start(0, 0, 0, 0, 0, 0) > Is this openssl problem? I don't have any ideas where start to fix. ====================================================================== ---------------------------------------------------------------------- (0008505) mihailp (reporter) - 2010-11-29 08:32 https://www.opencsw.org/mantis/view.php?id=4607#c8505 ---------------------------------------------------------------------- openssl 0.9.8o From noreply at opencsw.org Tue Nov 30 11:23:00 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 30 Nov 2010 11:23:00 +0100 Subject: [bug-notifications] [openssl_devel 0004607]: apache + openssl coredumps In-Reply-To: <7f50786bf0b794f552523658aa9ff51e> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4607 ====================================================================== Reported By: mihailp Assigned To: yann ====================================================================== Project: openssl_devel Issue ID: 4607 Category: regular use Reproducibility: sometimes Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-11-16 19:59 CET Last Modified: 2010-11-30 11:23 CET ====================================================================== Summary: apache + openssl coredumps Description: Server: Solaris 10u3 + latest 10Recommended Soft: Apache 2.2.15 (compiled by Sun Studio 12 + latest patches) Soft: openssl 0.9.8n from opencsw This combination of soft coredumps 20+ times per day under load. I can't repeat it in test bed. 1. # mdb core.httpd.11638 Loading modules: [ libc.so.1 libuutil.so.1 ld.so.1 ] > ::stack libc.so.1`__lwp_park+0x14(eec75a00, 0, ff033a20, 0, 1c00, 1d3c) libc.so.1`malloc+0x44(8, 1, d95ac, fe643520, ff0303d8, ff03a5a0) libcrypto.so.0.9.8`CRYPTO_malloc+0x7c(fe740c04, fe740c04, 19d, 8, fe769608, fed1d948) libcrypto.so.0.9.8`int_new_ex_data+0x6c(1, 95adf0, 95aed4, 2, 2319f0, fe740c04) libssl.so.0.9.8`SSL_new+0x220(95adf0, 225e50, 0, 225eb0, fecb4ccc, fecc2a7c) mod_ssl.so`ssl_init_ssl_connection+0x100(934ae0, 1ea, 6, 0, 934ae0, fed1f89c) mod_ssl.so`ssl_hook_pre_connection+0x194(934ae0, 934830, 934830, 3ca, 934ad8, 940ed8) ap_run_pre_connection+0x7c(934ae0, 934830, 1, 1ca, 940ed8, 1) ap_process_connection+0x24(934ae0, 934830, 934830, 3ca, 934ad8, 940ed8) process_socket+0xc4(9347f0, 934830, 1, 1ca, 940ed8, 1) worker_thread+0x2e0(480368, 23e070, 0, 0, 0, 0) libapr-1.so.0`dummy_worker+0x24(480368, e01fc000, 0, 0, ff2084f8, 1) libc.so.1`_lwp_start(0, 0, 0, 0, 0, 0) 2. # mdb core.httpd.5550 Loading modules: [ libc.so.1 libuutil.so.1 ld.so.1 ] > ::stack libc.so.1`__lwp_park+0x14(dea8fa00, 0, ff033a20, 0, 1c00, 1d3c) libc.so.1`free+0x1c(776138, 34, d871c, feca6550, ff0303d8, 67fbc8) libcrypto.so.0.9.8`CRYPTO_free+0x48(0, 618, 400, fe768ff8, 127b40, 776138) libssl.so.0.9.8`tls1_setup_key_block+0x128(65bab0, 34, 20, 776138, 14, 67fbc8) libssl.so.0.9.8`ssl3_accept+0x6e0(65bab0, 21d0, fed0c518, 2000, 21d0, 67fbc8) libssl.so.0.9.8`ssl23_get_client_hello+0x784(65bab0, b, 2210, 3, fecd6fa0, dcc7b91c) libssl.so.0.9.8`ssl23_accept+0x29c(65bab0, fed0c518, 0, 225e50, fecd6fa0, 2000) mod_ssl.so`ssl_io_filter_connect+0x3a0(62fe40, 6a4bf0, 1, 0, 0, 0) mod_ssl.so`ssl_io_filter_input+0x1a0(6a2de8, 6a4bf0, 1, 0, 0, 0) ap_get_brigade+0x70(6a2de8, 6a4bf0, 1, 0, 0, 0) ap_rgetline_core+0x90(6a3e60, 2000, dcc7bc44, 6a3e48, 0, 6a4bf0) read_request_line+0x7c(6a3e48, 6a4bf0, ffffffff, 0, 0, 6a3ff1) ap_read_request+0x224(62f918, 3, 0, 1fe, 6336a8, 1) ap_process_http_connection+0x28(62f918, 62f668, 62f668, 3fe, 62f910, 6336a8) ap_run_process_connection+0x74(62f918, 62f668, 1, 1fe, 6336a8, 1) ap_process_connection+0x88(62f918, 62f668, 62f668, 3fe, 62f910, 6336a8) process_socket+0xc4(62f628, 62f668, 1, 1fe, 6336a8, 1) worker_thread+0x2e0(4809e8, 23e070, 0, 0, 0, 0) libapr-1.so.0`dummy_worker+0x24(4809e8, dcc7c000, 0, 0, ff2084f8, 1) libc.so.1`_lwp_start(0, 0, 0, 0, 0, 0) > Is this openssl problem? I don't have any ideas where start to fix. ====================================================================== ---------------------------------------------------------------------- (0008506) mihailp (reporter) - 2010-11-30 11:23 https://www.opencsw.org/mantis/view.php?id=4607#c8506 ---------------------------------------------------------------------- unique back traces of today. 8am-11am - 26 corefiles From noreply at opencsw.org Tue Nov 30 11:42:32 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 30 Nov 2010 11:42:32 +0100 Subject: [bug-notifications] [cyrus_imapd 0004616]: Cyrus Imapd 2.4.5 Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4616 ====================================================================== Reported By: ctw Assigned To: ====================================================================== Project: cyrus_imapd Issue ID: 4616 Category: packaging Reproducibility: N/A Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-30 11:42 CET Last Modified: 2010-11-30 11:42 CET ====================================================================== Summary: Cyrus Imapd 2.4.5 Description: Hi, Could you package this new version of Cyrus Imapd ? ====================================================================== From noreply at opencsw.org Tue Nov 30 16:07:16 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 30 Nov 2010 16:07:16 +0100 Subject: [bug-notifications] [libtool 0004617]: 2.2.10 info for 2.4 Message-ID: <5bc39bd7a73398401f6dfec19d0fd32c@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4617 ====================================================================== Reported By: pfelecan Assigned To: ====================================================================== Project: libtool Issue ID: 4617 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-30 16:07 CET Last Modified: 2010-11-30 16:07 CET ====================================================================== Summary: 2.2.10 info for 2.4 Description: The packaged 2.4 supply the 2.2.10 info file! (verified in the upstream archive which correctly documents 2.4) ====================================================================== From noreply at opencsw.org Tue Nov 30 16:12:24 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 30 Nov 2010 16:12:24 +0100 Subject: [bug-notifications] [gtk 0004618]: underquoted argument Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4618 ====================================================================== Reported By: pfelecan Assigned To: ====================================================================== Project: gtk Issue ID: 4618 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-30 16:12 CET Last Modified: 2010-11-30 16:12 CET ====================================================================== Summary: underquoted argument Description: for any aclocal invocation we have the following warning: /opt/csw/share/aclocal/gtk.m4:7: warning: underquoted definition of AM_PATH_GTK suggested correction: instead of AC_DEFUN(AM_PATH_GTK, use AC_DEFUN([AM_PATH_GTK], ====================================================================== From noreply at opencsw.org Tue Nov 30 16:13:50 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 30 Nov 2010 16:13:50 +0100 Subject: [bug-notifications] [glib 0004619]: underquoted argument Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4619 ====================================================================== Reported By: pfelecan Assigned To: ====================================================================== Project: glib Issue ID: 4619 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-30 16:13 CET Last Modified: 2010-11-30 16:13 CET ====================================================================== Summary: underquoted argument Description: for any aclocal invocation we have the following warning: /opt/csw/share/aclocal/glib.m4:8: warning: underquoted definition of AM_PATH_GLIB suggested correction: instead of AC_DEFUN(AM_PATH_GLIB, use AC_DEFUN([AM_PATH_GLIB], ====================================================================== From noreply at opencsw.org Tue Nov 30 16:15:09 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 30 Nov 2010 16:15:09 +0100 Subject: [bug-notifications] [aalib 0004620]: underquoted argument Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4620 ====================================================================== Reported By: pfelecan Assigned To: ====================================================================== Project: aalib Issue ID: 4620 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-30 16:15 CET Last Modified: 2010-11-30 16:15 CET ====================================================================== Summary: underquoted argument Description: for any aclocal invocation we have the following warning: /opt/csw/share/aclocal/aalib.m4:12: warning: underquoted definition of AM_PATH_AALIB suggested correction: instead of AC_DEFUN(AM_PATH_AALIB, use AC_DEFUN([AM_PATH_AALIB], ====================================================================== From noreply at opencsw.org Tue Nov 30 19:15:29 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 30 Nov 2010 19:15:29 +0100 Subject: [bug-notifications] [pm_dbdpg 0004621]: Please upgrade to DBD-Pg-2.17.2 Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4621 ====================================================================== Reported By: dguennewig Assigned To: ====================================================================== Project: pm_dbdpg Issue ID: 4621 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-30 19:15 CET Last Modified: 2010-11-30 19:15 CET ====================================================================== Summary: Please upgrade to DBD-Pg-2.17.2 Description: New Version DBD-Pg-2.17.2 released on 08.04.2010 ====================================================================== From noreply at opencsw.org Tue Nov 30 20:02:16 2010 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 30 Nov 2010 20:02:16 +0100 Subject: [bug-notifications] [libtool 0004622]: undue warnings Message-ID: <4640f170225e3ba1ad385d83b185bb5d@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4622 ====================================================================== Reported By: pfelecan Assigned To: ====================================================================== Project: libtool Issue ID: 4622 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-30 20:02 CET Last Modified: 2010-11-30 20:02 CET ====================================================================== Summary: undue warnings Description: With a minimal configure.ac we get undue warnings (at least im my understanding) after the transition from 2.2 to 2.4; here is a minimal configure.ac file: AC_INIT([ltt],[1.0]) AC_CONFIG_MACRO_DIR([m4]) # library production requirements: LT_INIT() LT_LANG([C]) AC_OUTPUT And here are the generated warnings when running aclocal: configure.ac:6: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:194: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2662: _AC_LINK_IFELSE is expanded from... ../../lib/autoconf/general.m4:2679: AC_LINK_IFELSE is expanded from... /opt/csw/share/aclocal/libtool.m4:1084: _LT_SYS_MODULE_PATH_AIX is expanded from... /opt/csw/share/aclocal/libtool.m4:4207: _LT_LINKER_SHLIBS is expanded from... /opt/csw/share/aclocal/libtool.m4:5339: _LT_LANG_C_CONFIG is expanded from... /opt/csw/share/aclocal/libtool.m4:143: _LT_SETUP is expanded from... /opt/csw/share/aclocal/libtool.m4:69: LT_INIT is expanded from... configure.ac:6: the top level configure.ac:6: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:194: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2662: _AC_LINK_IFELSE is expanded from... ../../lib/autoconf/general.m4:2679: AC_LINK_IFELSE is expanded from... /opt/csw/share/aclocal/libtool.m4:4207: _LT_LINKER_SHLIBS is expanded from... /opt/csw/share/aclocal/libtool.m4:5339: _LT_LANG_C_CONFIG is expanded from... /opt/csw/share/aclocal/libtool.m4:143: _LT_SETUP is expanded from... /opt/csw/share/aclocal/libtool.m4:69: LT_INIT is expanded from... configure.ac:6: the top level ======================================================================