From noreply at opencsw.org Fri Apr 1 11:00:28 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 1 Apr 2011 11:00:28 +0200 Subject: [bug-notifications] [cmake 0004680]: Please upgrade to 2.8.3 In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4680 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: cmake Issue ID: 4680 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-01-30 22:35 CET Last Modified: 2011-04-01 11:00 CEST ====================================================================== Summary: Please upgrade to 2.8.3 Description: Please upgrade to 2.8.3 ====================================================================== ---------------------------------------------------------------------- (0008948) dam (administrator) - 2011-04-01 11:00 https://www.opencsw.org/mantis/view.php?id=4680#c8948 ---------------------------------------------------------------------- 2.8.4 has just been released. From noreply at opencsw.org Fri Apr 1 21:41:35 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 1 Apr 2011 21:41:35 +0200 Subject: [bug-notifications] [pca 0004730]: latest update breaks file permissions Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4730 ====================================================================== Reported By: bfr Assigned To: ====================================================================== Project: pca Issue ID: 4730 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-01 21:41 CEST Last Modified: 2011-04-01 21:41 CEST ====================================================================== Summary: latest update breaks file permissions Description: The latest update for pca sets the wrong file permissions on the pca script. None of the execute bits are set. ====================================================================== From noreply at opencsw.org Fri Apr 1 22:31:14 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 1 Apr 2011 22:31:14 +0200 Subject: [bug-notifications] [ap2_worker 0004580]: update does not restart in worker In-Reply-To: <9990dbf574792fb4c29f4f0ad111da79> Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4580 ====================================================================== Reported By: james Assigned To: bwalton ====================================================================== Project: ap2_worker Issue ID: 4580 Category: packaging Reproducibility: sometimes Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-10-19 13:34 CEST Last Modified: 2011-04-01 22:31 CEST ====================================================================== Summary: update does not restart in worker Description: Updating the previous install running httpd.worker restarts prefork not worker. ====================================================================== ---------------------------------------------------------------------- (0008725) bwalton (manager) - 2011-01-22 15:39 https://www.opencsw.org/mantis/view.php?id=4580#c8725 ---------------------------------------------------------------------- I believe the packages in http://buildfarm.opencsw.org/experimental.html#apache2 should resolve this issue. I've backed up and addressed only open issues with apache2 (no moving of etc/ and var/, no version bump). Please test. Thanks -Ben ---------------------------------------------------------------------- (0008949) bwalton (manager) - 2011-04-01 22:31 https://www.opencsw.org/mantis/view.php?id=4580#c8949 ---------------------------------------------------------------------- Resolved in current release. From noreply at opencsw.org Fri Apr 1 22:33:10 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 1 Apr 2011 22:33:10 +0200 Subject: [bug-notifications] [apache2c 0004320]: Split off an apache2 utilities package for tools like "ab" In-Reply-To: <09b03af1ae0c599081277e26cca5464b> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4320 ====================================================================== Reported By: skayser Assigned To: bwalton ====================================================================== Project: apache2c Issue ID: 4320 Category: packaging Reproducibility: N/A Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-03-04 18:03 CET Last Modified: 2011-04-01 22:33 CEST ====================================================================== Summary: Split off an apache2 utilities package for tools like "ab" Description: Currently, helpful tools which are in-dependent from apache itself, like the benchmarking tool "ab" are part of the core apache2c package (which pulls in apache itself). IMHO it would be useful to provide a package - like Debian has it with apache2-utils - that contains these tools and only depends on the portable apache runtime. http://packages.debian.org/lenny/apache2-utils ====================================================================== ---------------------------------------------------------------------- (0008950) bwalton (manager) - 2011-04-01 22:33 https://www.opencsw.org/mantis/view.php?id=4320#c8950 ---------------------------------------------------------------------- I think I could make apache2 depend on apache2-utils, but allow apache2-utils to be independent. I'll look at this again now that 2.2.17 is out with the other issues resolved. From noreply at opencsw.org Fri Apr 1 22:33:46 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 1 Apr 2011 22:33:46 +0200 Subject: [bug-notifications] [apache2 0004579]: Can not install in zone In-Reply-To: <1142676cd18a846802fd82f259d2aac5> Message-ID: <83af6888fe21e9ec680c537c8b07f09d@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4579 ====================================================================== Reported By: james Assigned To: bwalton ====================================================================== Project: apache2 Issue ID: 4579 Category: packaging Reproducibility: sometimes Severity: block Priority: high Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-10-19 13:32 CEST Last Modified: 2011-04-01 22:33 CEST ====================================================================== Summary: Can not install in zone Description: Package tries to install files in /usr and fails when in zone. ====================================================================== ---------------------------------------------------------------------- (0008739) james (developer) - 2011-01-24 20:06 https://www.opencsw.org/mantis/view.php?id=4579#c8739 ---------------------------------------------------------------------- # alternatives --display httpd Installed alternatives for httpd are: /opt/csw/apache2/sbin/httpd httpd /opt/csw/apache2/sbin/httpd.worker 100 /opt/csw/apache2/sbin/httpd httpd /opt/csw/apache2/sbin/httpd.prefork 50 ap2_worker was previously installed and is updated during general update. Suspect part of update: Installing ap2_worker - The apache worker mpm. as ## Installing part 1 of 1. /opt/csw/apache2/sbin/httpd.worker /opt/csw/share/doc/ap2_worker/license [ verifying class ] Registering 'httpd' alternative /opt/csw/apache2/sbin/httpd.worker ... ERROR: /opt/csw/apache2/sbin/httpd exists, and is not symlink. Not installing /opt/csw/apache2/sbin/httpd.worker as /opt/csw/apache2/sbin/httpd [ verifying class ] pkg-get does not use a broken sequence unless the dependencies of the packages define a broken sequence. Previously the superiority of the worker package to apache mattered, I'm not sure what is needed now as it uses alternatives. I'm updating from the newest working package, that is 2.2.13. It's not possible to update from the newer version, see bug https://www.opencsw.org/mantis/view.php?id=4579... ---------------------------------------------------------------------- (0008951) bwalton (manager) - 2011-04-01 22:33 https://www.opencsw.org/mantis/view.php?id=4579#c8951 ---------------------------------------------------------------------- This is resolved in the 2.2.17 release. From noreply at opencsw.org Fri Apr 1 22:34:49 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 1 Apr 2011 22:34:49 +0200 Subject: [bug-notifications] [apache2c 0004581]: ln "cannot create" link seen install In-Reply-To: <34cb333670c9aacc074a26e52bf92421> Message-ID: <178a9761d371e8927152dbb6331ade60@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4581 ====================================================================== Reported By: james Assigned To: bwalton ====================================================================== Project: apache2c Issue ID: 4581 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2010-10-19 13:37 CEST Last Modified: 2011-04-01 22:34 CEST ====================================================================== Summary: ln "cannot create" link seen install Description: This might not matter (but how would I know?) and should be handled so it doesn't worry me: Installing class ... WARNING! FMRI path contained an illegal dot (removed) New FMRI path: network Creating service script in /var/opt/csw/svc/method/svc-cswapache2 ... ln: cannot create /var/opt/csw/svc/method/svc-cswapache2: File exists ====================================================================== ---------------------------------------------------------------------- (0008414) bwalton (manager) - 2010-10-26 04:43 https://www.opencsw.org/mantis/view.php?id=4581#c8414 ---------------------------------------------------------------------- ...actually, the second issue with the ln shouldn't happen either, I don't think. How did you perform this upgrade? pkg-get/pkgutil or manual? The error is still harmless (generated in i.cswinitsmf) but it shouldn't happen normally. Although cswinitsmf can be modified to prevent the error, I'd prefer to understand the circumstances in which the script would need to do this. ---------------------------------------------------------------------- (0008952) bwalton (manager) - 2011-04-01 22:34 https://www.opencsw.org/mantis/view.php?id=4581#c8952 ---------------------------------------------------------------------- This should be addressed in the lastest release (of both cswinitsmf and apache). From noreply at opencsw.org Fri Apr 1 23:02:07 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 1 Apr 2011 23:02:07 +0200 Subject: [bug-notifications] [pca 0004730]: latest update breaks file permissions In-Reply-To: <8e79cd4f8b40f1dc5f82d7cb2ec50fa8> Message-ID: <8d852c2922b70900011feb657e4e5277@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4730 ====================================================================== Reported By: bfr Assigned To: dam ====================================================================== Project: pca Issue ID: 4730 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-01 21:41 CEST Last Modified: 2011-04-01 23:02 CEST ====================================================================== Summary: latest update breaks file permissions Description: The latest update for pca sets the wrong file permissions on the pca script. None of the execute bits are set. ====================================================================== From noreply at opencsw.org Fri Apr 1 23:04:39 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 1 Apr 2011 23:04:39 +0200 Subject: [bug-notifications] [pca 0004730]: latest update breaks file permissions In-Reply-To: <8e79cd4f8b40f1dc5f82d7cb2ec50fa8> Message-ID: The following issue has been RESOLVED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4730 ====================================================================== Reported By: bfr Assigned To: dam ====================================================================== Project: pca Issue ID: 4730 Category: packaging Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2011-04-01 21:41 CEST Last Modified: 2011-04-01 23:04 CEST ====================================================================== Summary: latest update breaks file permissions Description: The latest update for pca sets the wrong file permissions on the pca script. None of the execute bits are set. ====================================================================== ---------------------------------------------------------------------- (0008953) dam (administrator) - 2011-04-01 23:04 https://www.opencsw.org/mantis/view.php?id=4730#c8953 ---------------------------------------------------------------------- Thanks for noticing, I just released pca-20110329.01,REV=2011.04.01-SunOS5.9-all-CSW.pkg.gz to current. Feel free to use the submitted version until push from http://buildfarm.opencsw.org/experimental.html#dam-submit Best regards -- Dago From noreply at opencsw.org Sat Apr 2 16:26:51 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 2 Apr 2011 16:26:51 +0200 Subject: [bug-notifications] [ap2_modfastcgi 0004731]: Change dependency from ap2_prefork to apache2 Message-ID: <23941e016eb4871dc47c8efc1ac52d2b@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4731 ====================================================================== Reported By: bwalton Assigned To: ====================================================================== Project: ap2_modfastcgi Issue ID: 4731 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-02 16:26 CEST Last Modified: 2011-04-02 16:26 CEST ====================================================================== Summary: Change dependency from ap2_prefork to apache2 Description: The dependencies need an update to match package re-org. ====================================================================== From noreply at opencsw.org Sat Apr 2 16:28:14 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 2 Apr 2011 16:28:14 +0200 Subject: [bug-notifications] [ap2_modmacro 0004732]: Change dependency from ap2_prefork to apache2 Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4732 ====================================================================== Reported By: bwalton Assigned To: ====================================================================== Project: ap2_modmacro Issue ID: 4732 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-02 16:28 CEST Last Modified: 2011-04-02 16:28 CEST ====================================================================== Summary: Change dependency from ap2_prefork to apache2 Description: Please update the deps to match package re-org. ====================================================================== From noreply at opencsw.org Sat Apr 2 16:29:15 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 2 Apr 2011 16:29:15 +0200 Subject: [bug-notifications] [ap2_modphp4 0004733]: Change dependency from ap2_prefork to apache2 Message-ID: <0639c26e535e676e067263172448d0db@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4733 ====================================================================== Reported By: bwalton Assigned To: ====================================================================== Project: ap2_modphp4 Issue ID: 4733 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-02 16:29 CEST Last Modified: 2011-04-02 16:29 CEST ====================================================================== Summary: Change dependency from ap2_prefork to apache2 Description: Please update package to match apache2 re-org. ====================================================================== From noreply at opencsw.org Sat Apr 2 16:30:06 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 2 Apr 2011 16:30:06 +0200 Subject: [bug-notifications] [ap2_modpython 0004734]: Change dependency from ap2_prefork to apache2 Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4734 ====================================================================== Reported By: bwalton Assigned To: ====================================================================== Project: ap2_modpython Issue ID: 4734 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-02 16:30 CEST Last Modified: 2011-04-02 16:30 CEST ====================================================================== Summary: Change dependency from ap2_prefork to apache2 Description: Please update dependencies to match apache2 re-org. ====================================================================== From noreply at opencsw.org Sat Apr 2 16:30:56 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 2 Apr 2011 16:30:56 +0200 Subject: [bug-notifications] [ap2_mod_jk 0004735]: Change dependency from ap2_prefork to apache2 Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4735 ====================================================================== Reported By: bwalton Assigned To: ====================================================================== Project: ap2_mod_jk Issue ID: 4735 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-02 16:30 CEST Last Modified: 2011-04-02 16:30 CEST ====================================================================== Summary: Change dependency from ap2_prefork to apache2 Description: Please update dependencies to match apache2 re-org. ====================================================================== From noreply at opencsw.org Sat Apr 2 16:33:44 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 2 Apr 2011 16:33:44 +0200 Subject: [bug-notifications] [ap2_modphp5 0004736]: Change dependency from ap2_prefork to apache2 Message-ID: <2f40428f7f4be892babdeb4c80d432d9@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4736 ====================================================================== Reported By: bwalton Assigned To: ====================================================================== Project: ap2_modphp5 Issue ID: 4736 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-02 16:33 CEST Last Modified: 2011-04-02 16:33 CEST ====================================================================== Summary: Change dependency from ap2_prefork to apache2 Description: Please update dependencies to match apache2 re-org. ====================================================================== From noreply at opencsw.org Sat Apr 2 16:35:53 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 2 Apr 2011 16:35:53 +0200 Subject: [bug-notifications] [libapreq2 0004737]: Change dependency from apache2rt to apache2 (maybe apr*) Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4737 ====================================================================== Reported By: bwalton Assigned To: ====================================================================== Project: libapreq2 Issue ID: 4737 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-02 16:35 CEST Last Modified: 2011-04-02 16:35 CEST ====================================================================== Summary: Change dependency from apache2rt to apache2 (maybe apr*) Description: Please update dependencies to reflect the splitting of apr* as separate packages and/or the apache2 change. If this should depend on apache and not apr*, it's appropriate to use apache2 now. ====================================================================== From noreply at opencsw.org Sat Apr 2 16:37:20 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 2 Apr 2011 16:37:20 +0200 Subject: [bug-notifications] [kdevelop 0004738]: Change dependency from apache2rt to apache2 (maybe apr*) Message-ID: <8490cea9f79470034cf720dfedc77def@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4738 ====================================================================== Reported By: bwalton Assigned To: ====================================================================== Project: kdevelop Issue ID: 4738 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-02 16:37 CEST Last Modified: 2011-04-02 16:37 CEST ====================================================================== Summary: Change dependency from apache2rt to apache2 (maybe apr*) Description: The apr stuff was split to separate packages. This is likely what's needed by kdevelop. Please update deps accordingly. If apache is the proper dep, please depend on apache2, not apache2rt. ====================================================================== From noreply at opencsw.org Sat Apr 2 16:38:03 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 2 Apr 2011 16:38:03 +0200 Subject: [bug-notifications] [kdesdk 0004739]: Change dependency from apache2rt to apache2 (maybe apr*) Message-ID: <76f3a9c95abaa28a1c76f4f606d3e3b5@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4739 ====================================================================== Reported By: bwalton Assigned To: ====================================================================== Project: kdesdk Issue ID: 4739 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-02 16:38 CEST Last Modified: 2011-04-02 16:38 CEST ====================================================================== Summary: Change dependency from apache2rt to apache2 (maybe apr*) Description: The apr stuff was split to separate packages. This is likely what's needed by kdevelop. Please update deps accordingly. If apache is the proper dep, please depend on apache2, not apache2rt. ====================================================================== From noreply at opencsw.org Sat Apr 2 16:38:56 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 2 Apr 2011 16:38:56 +0200 Subject: [bug-notifications] [ap2_modperl 0004740]: Change dependency from apache2rt to apache2 Message-ID: <800a654bfe5a47801352b2c6bbad7013@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4740 ====================================================================== Reported By: bwalton Assigned To: ====================================================================== Project: ap2_modperl Issue ID: 4740 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-02 16:38 CEST Last Modified: 2011-04-02 16:38 CEST ====================================================================== Summary: Change dependency from apache2rt to apache2 Description: Please update deps to match apache2 re-org. ====================================================================== From noreply at opencsw.org Sat Apr 2 16:39:39 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 2 Apr 2011 16:39:39 +0200 Subject: [bug-notifications] [ap2_modapreq2 0004741]: Change dependency from apache2rt to apache2 Message-ID: <9b793794256e1f35f8147920655da6ff@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4741 ====================================================================== Reported By: bwalton Assigned To: ====================================================================== Project: ap2_modapreq2 Issue ID: 4741 Category: packaging Reproducibility: sometimes Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-02 16:39 CEST Last Modified: 2011-04-02 16:39 CEST ====================================================================== Summary: Change dependency from apache2rt to apache2 Description: Please update deps to match apache2 re-org. ====================================================================== From noreply at opencsw.org Sat Apr 2 16:40:55 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 2 Apr 2011 16:40:55 +0200 Subject: [bug-notifications] [squirrelmail 0004742]: Change dependency from apache2c to apache2 Message-ID: <1429a2d1fc869fe8ca7f8fe365b9275f@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4742 ====================================================================== Reported By: bwalton Assigned To: ====================================================================== Project: squirrelmail Issue ID: 4742 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-02 16:40 CEST Last Modified: 2011-04-02 16:40 CEST ====================================================================== Summary: Change dependency from apache2c to apache2 Description: Please update deps to match apache2 re-org. ====================================================================== From noreply at opencsw.org Sat Apr 2 16:42:17 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 2 Apr 2011 16:42:17 +0200 Subject: [bug-notifications] [mediawiki 0004743]: Change dependency from apache2c to apache2 Message-ID: <37763bfdefb499e949d040a8474edb38@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4743 ====================================================================== Reported By: bwalton Assigned To: ====================================================================== Project: mediawiki Issue ID: 4743 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-02 16:42 CEST Last Modified: 2011-04-02 16:42 CEST ====================================================================== Summary: Change dependency from apache2c to apache2 Description: Please update deps to match apache2 re-org. ====================================================================== From noreply at opencsw.org Sat Apr 2 16:43:23 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 2 Apr 2011 16:43:23 +0200 Subject: [bug-notifications] [drupal 0004744]: Change dependency from apache2c to apache2 Message-ID: <905874957b62c9724f9d419c49dea912@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4744 ====================================================================== Reported By: bwalton Assigned To: ====================================================================== Project: drupal Issue ID: 4744 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-02 16:43 CEST Last Modified: 2011-04-02 16:43 CEST ====================================================================== Summary: Change dependency from apache2c to apache2 Description: Please update deps to match apache2 re-org. ====================================================================== From noreply at opencsw.org Sun Apr 3 18:05:07 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 3 Apr 2011 18:05:07 +0200 Subject: [bug-notifications] [gfile 0004703]: Extraneous output In-Reply-To: <38d5bb1f2b8e801aaf333e577871afb4> Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4703 ====================================================================== Reported By: Doug_M Assigned To: maciej ====================================================================== Project: gfile Issue ID: 4703 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2011-03-03 16:44 CET Last Modified: 2011-04-03 18:05 CEST ====================================================================== Summary: Extraneous output Description: Installed gfile on a Solaris 11 Sunfire 280R. The output of gfile (regardless of parameters) is a series of flag! lines followed by the expected output such as: flags! -2147483648 flags! -2147483648 flags! -2147483648 flags! -2147483648 flags! -2147483648 flags! 1114112 flags! -2147483648 flags! -2147483648 flags! -2147483648 flags! -2147483648 flags! -2147483648 flags! -2147483648 flags! -2147483648 text/x-news; charset=us-ascii ====================================================================== ---------------------------------------------------------------------- (0008859) maciej (manager) - 2011-03-04 15:29 https://www.opencsw.org/mantis/view.php?id=4703#c8859 ---------------------------------------------------------------------- Excellent, I'm sending updated gfile for release then. From noreply at opencsw.org Mon Apr 4 12:28:52 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 4 Apr 2011 12:28:52 +0200 Subject: [bug-notifications] [pm_log4perl 0004745]: New version Message-ID: <0972142b90d28733a29423d008e0b0da@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4745 ====================================================================== Reported By: max_meyer Assigned To: ====================================================================== Project: pm_log4perl Issue ID: 4745 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-04 12:28 CEST Last Modified: 2011-04-04 12:28 CEST ====================================================================== Summary: New version Description: Hi Dago, there's a new log4perl version upstream (1.32 - http://search.cpan.org/CPAN/authors/id/M/MS/MSCHILLI/Log-Log4perl-1.32.tar.gz). Could you please upgrade the package? Thx Cheers, -deg ====================================================================== From noreply at opencsw.org Mon Apr 4 17:26:57 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 4 Apr 2011 17:26:57 +0200 Subject: [bug-notifications] [pm_log4perl 0004745]: New version In-Reply-To: <4748f6becd430c39a138eeafbe80094e> Message-ID: <8bc7d60bbc85cef94df202d4ad9c9dd0@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4745 ====================================================================== Reported By: max_meyer Assigned To: dam ====================================================================== Project: pm_log4perl Issue ID: 4745 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-04 12:28 CEST Last Modified: 2011-04-04 17:26 CEST ====================================================================== Summary: New version Description: Hi Dago, there's a new log4perl version upstream (1.32 - http://search.cpan.org/CPAN/authors/id/M/MS/MSCHILLI/Log-Log4perl-1.32.tar.gz). Could you please upgrade the package? Thx Cheers, -deg ====================================================================== From noreply at opencsw.org Mon Apr 4 17:30:43 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 4 Apr 2011 17:30:43 +0200 Subject: [bug-notifications] [pm_log4perl 0004745]: New version In-Reply-To: <4748f6becd430c39a138eeafbe80094e> Message-ID: The following issue has been RESOLVED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4745 ====================================================================== Reported By: max_meyer Assigned To: dam ====================================================================== Project: pm_log4perl Issue ID: 4745 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2011-04-04 12:28 CEST Last Modified: 2011-04-04 17:30 CEST ====================================================================== Summary: New version Description: Hi Dago, there's a new log4perl version upstream (1.32 - http://search.cpan.org/CPAN/authors/id/M/MS/MSCHILLI/Log-Log4perl-1.32.tar.gz). Could you please upgrade the package? Thx Cheers, -deg ====================================================================== ---------------------------------------------------------------------- (0008954) dam (administrator) - 2011-04-04 17:30 https://www.opencsw.org/mantis/view.php?id=4745#c8954 ---------------------------------------------------------------------- Version 1.32,REV=2011.04.04 released to current. From noreply at opencsw.org Mon Apr 4 20:41:55 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 4 Apr 2011 20:41:55 +0200 Subject: [bug-notifications] [lighttpd 0004699]: Build lighttpd with IPv6 support In-Reply-To: Message-ID: <995fd4c2028da761e75df7f0e5fd98f3@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4699 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: lighttpd Issue ID: 4699 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-03-01 00:23 CET Last Modified: 2011-04-04 20:41 CEST ====================================================================== Summary: Build lighttpd with IPv6 support Description: I already did a bit of work in that direction. IPv6-enabled build work on Solaris 10, so we can provide separate 5.9 and 5.10 versions. ====================================================================== ---------------------------------------------------------------------- (0008955) maciej (developer) - 2011-04-04 20:41 https://www.opencsw.org/mantis/view.php?id=4699#c8955 ---------------------------------------------------------------------- ping? From noreply at opencsw.org Mon Apr 4 23:23:19 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 4 Apr 2011 23:23:19 +0200 Subject: [bug-notifications] [orca 0004746]: add nxge to oracallator.cfg Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4746 ====================================================================== Reported By: hudesd Assigned To: ====================================================================== Project: orca Issue ID: 4746 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-04 23:23 CEST Last Modified: 2011-04-04 23:23 CEST ====================================================================== Summary: add nxge to oracallator.cfg Description: Please modify orcallator.cfg according to this patch: -bash-3.00$ diff -u orcallator.cfg.CSW orcallator.cfg --- orcallator.cfg.CSW Wed Aug 4 05:09:04 2010 +++ orcallator.cfg Thu Sep 2 13:49:05 2010 @@ -356,7 +356,7 @@ plot { title %g Interface Bits Per Second: $1 source orcallator -data 1024 * 8 * ((?:(?:bge)|(?:ce)|(?:fjg[ei])|(?:v?ge)|(?:skge)|(?:e1000g)|(?:ipge)|(?:bnx))\d+)InKB/s +data 1024 * 8 * ((?:(?:bge)|(?:ce)|(?:nxge)|(?:fjg[ei])|(?:v?ge)|(?:skge)|(?:e1000g)|(?:ipge)|(?:bnx))\d+)InKB/s data 1024 * 8 * $1OuKB/s line_type area line_type line1 ====================================================================== From noreply at opencsw.org Tue Apr 5 15:04:34 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 5 Apr 2011 15:04:34 +0200 Subject: [bug-notifications] [orca 0004746]: add nxge to oracallator.cfg In-Reply-To: <367d280640c2e97e3eb206419592c348> Message-ID: <7dc21d4daea937ff4dd42210ddf453b9@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4746 ====================================================================== Reported By: hudesd Assigned To: dam ====================================================================== Project: orca Issue ID: 4746 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-04 23:23 CEST Last Modified: 2011-04-05 15:04 CEST ====================================================================== Summary: add nxge to oracallator.cfg Description: Please modify orcallator.cfg according to this patch: -bash-3.00$ diff -u orcallator.cfg.CSW orcallator.cfg --- orcallator.cfg.CSW Wed Aug 4 05:09:04 2010 +++ orcallator.cfg Thu Sep 2 13:49:05 2010 @@ -356,7 +356,7 @@ plot { title %g Interface Bits Per Second: $1 source orcallator -data 1024 * 8 * ((?:(?:bge)|(?:ce)|(?:fjg[ei])|(?:v?ge)|(?:skge)|(?:e1000g)|(?:ipge)|(?:bnx))\d+)InKB/s +data 1024 * 8 * ((?:(?:bge)|(?:ce)|(?:nxge)|(?:fjg[ei])|(?:v?ge)|(?:skge)|(?:e1000g)|(?:ipge)|(?:bnx))\d+)InKB/s data 1024 * 8 * $1OuKB/s line_type area line_type line1 ====================================================================== From noreply at opencsw.org Thu Apr 7 12:41:50 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 7 Apr 2011 12:41:50 +0200 Subject: [bug-notifications] [findutils 0004747]: Test failures Message-ID: <222cbc8a06868966ee27bb7042be2f3e@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4747 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: findutils Issue ID: 4747 Category: other Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-07 12:41 CEST Last Modified: 2011-04-07 12:41 CEST ====================================================================== Summary: Test failures Description: Bug filed upstream: http://savannah.gnu.org/bugs/?30883 ====================================================================== From noreply at opencsw.org Thu Apr 7 17:07:07 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 7 Apr 2011 17:07:07 +0200 Subject: [bug-notifications] [ap2_mod_auth_radius 0004748]: ap2_mod_auth_radius doesn't load with apache2 2.2.17 Message-ID: <5158bd928e94c321881bd42af68141de@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4748 ====================================================================== Reported By: LFMM Assigned To: ====================================================================== Project: ap2_mod_auth_radius Issue ID: 4748 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-07 17:07 CEST Last Modified: 2011-04-07 17:07 CEST ====================================================================== Summary: ap2_mod_auth_radius doesn't load with apache2 2.2.17 Description: ap2_mod_auth_radius doesn't load with Apache 2.2.17, both from CSW's "current" repository. This is the error message in the log: Can't locate API module structure `auth_radius_module' in file /opt/csw/apache2/libexec/mod_auth_radius-2.0.so: ld.so.1: httpd.prefork: fata l: auth_radius_module: can't find symbol ====================================================================== From noreply at opencsw.org Fri Apr 8 15:08:28 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 8 Apr 2011 15:08:28 +0200 Subject: [bug-notifications] [ap2_modperl 0004749]: ap2_modperl from "current" requires BDB 4.7 and 4.8, fails to link to 4.7 Message-ID: <983fa8bb0c261d338305b57ab34f8d01@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4749 ====================================================================== Reported By: LFMM Assigned To: ====================================================================== Project: ap2_modperl Issue ID: 4749 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-08 15:08 CEST Last Modified: 2011-04-08 15:08 CEST ====================================================================== Summary: ap2_modperl from "current" requires BDB 4.7 and 4.8, fails to link to 4.7 Description: Hello, world. I cannot use ap2_modperl directly because it fails to link to libdb-4.7 (but it IS installed!!). See ldd output in "additional information". A symlink to /opt/csw/bdb47/lib/libdb-4.7.so under /opt/csw/lib solves the issue, but I'm not happy about the linking status afterwards (it uses both BDB 4.7 and 4.8). For my own education, where does the "misterious" dependency on 4.8 come from? It's not listed in the "dump" output. Also, the RPATH doesn't make much sense to me (refers to BDB 4.4, but NEEDS specifies 4.7). Finally, "current" pkgutil introduces BDB 4.8, can mod_perl be rebuilt against it and get rid of 4.7? Thanks. ====================================================================== From noreply at opencsw.org Mon Apr 11 14:47:25 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 11 Apr 2011 14:47:25 +0200 Subject: [bug-notifications] [boost_devel 0004750]: boost is five years out of date Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4750 ====================================================================== Reported By: mandree Assigned To: ====================================================================== Project: boost_devel Issue ID: 4750 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-11 14:47 CEST Last Modified: 2011-04-11 14:47 CEST ====================================================================== Summary: boost is five years out of date Description: Boost upstream is at version 1.46 as of 2011; whereas the packaged version is 1.33 as of 2006. One of the major missing features is the C++ TR1 abstraction and the corresponding boost/tr1/ subdirectory present in newer releases. ====================================================================== From noreply at opencsw.org Tue Apr 12 04:54:22 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 12 Apr 2011 04:54:22 +0200 Subject: [bug-notifications] [netsnmp 0004408]: Fix 64bit counters in Interface Traffic graphs. In-Reply-To: Message-ID: <7cd0c7113c94f05e3f27dd68a6c69a86@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4408 ====================================================================== Reported By: niranjan Assigned To: hson ====================================================================== Project: netsnmp Issue ID: 4408 Category: upgrade Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-04-26 01:50 CEST Last Modified: 2011-04-12 04:54 CEST ====================================================================== Summary: Fix 64bit counters in Interface Traffic graphs. Description: I'm using latest CSWnetsnmp version to fix the netinterface 64bit Counter, even latest version also not showing 64bit counter, if I serach for 64bit Counter I'm getting only the following message. VERSION 5.4.2.1,REV=2010.03.16 $ snmpwalk -v 2c -c public localhost|grep Counetr64 HOST-RESOURCES-MIB::hrSWRunParameters.15785 = STRING: "Counetr64" I want fix gigabit ethernet interface traffic graph, please help me out on this. ====================================================================== ---------------------------------------------------------------------- (0008956) trammy (reporter) - 2011-04-12 04:54 https://www.opencsw.org/mantis/view.php?id=4408#c8956 ---------------------------------------------------------------------- Hi Skayser, You're correct, snmpd can query 64 bit counters on another host, but we want to export 64bit counters to graph the hosts gig-ethernet ports correctly. From noreply at opencsw.org Tue Apr 12 09:08:08 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 12 Apr 2011 09:08:08 +0200 Subject: [bug-notifications] [sharutils 0004751]: sharutils-4.11 does not compile Message-ID: <23caa50148f4c16cc3b407aabe2c8df7@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4751 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: sharutils Issue ID: 4751 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-12 09:08 CEST Last Modified: 2011-04-12 09:08 CEST ====================================================================== Summary: sharutils-4.11 does not compile Description: gmake[6]: Entering directory `/home/maciej/src/opencsw/pkg/sharutils/trunk/work/solaris9-sparc/build-isa-sparcv8/sharutils-4.11/lib' source='strtoimax.c' object='strtoimax.o' libtool=no \ DEPDIR=.deps depmode=none /bin/bash ../depcomp \ /opt/SUNWspro/bin/cc -DHAVE_CONFIG_H -I. -I.. -I../intl -I/opt/csw/include -D_REENTRANT -xO3 -m32 -xarch=v8 -c strtoimax.c "strtoimax.c", line 71: bit-field size < 0: verify_error_if_negative_size__ cc: acomp failed for strtoimax.c gmake[6]: *** [strtoimax.o] Error 2 ====================================================================== From noreply at opencsw.org Tue Apr 12 09:28:37 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 12 Apr 2011 09:28:37 +0200 Subject: [bug-notifications] [sharutils 0004751]: sharutils-4.11 does not compile In-Reply-To: <4a95fa226cb657282b36360bc8fb77e1> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4751 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: sharutils Issue ID: 4751 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-12 09:08 CEST Last Modified: 2011-04-12 09:28 CEST ====================================================================== Summary: sharutils-4.11 does not compile Description: gmake[6]: Entering directory `/home/maciej/src/opencsw/pkg/sharutils/trunk/work/solaris9-sparc/build-isa-sparcv8/sharutils-4.11/lib' source='strtoimax.c' object='strtoimax.o' libtool=no \ DEPDIR=.deps depmode=none /bin/bash ../depcomp \ /opt/SUNWspro/bin/cc -DHAVE_CONFIG_H -I. -I.. -I../intl -I/opt/csw/include -D_REENTRANT -xO3 -m32 -xarch=v8 -c strtoimax.c "strtoimax.c", line 71: bit-field size < 0: verify_error_if_negative_size__ cc: acomp failed for strtoimax.c gmake[6]: *** [strtoimax.o] Error 2 ====================================================================== ---------------------------------------------------------------------- (0008957) maciej (manager) - 2011-04-12 09:28 https://www.opencsw.org/mantis/view.php?id=4751#c8957 ---------------------------------------------------------------------- I've sent a bug report via e-mail as instructed in sharutils manual, to bug-gnu-utils in domain prep.ai.mit.edu. From noreply at opencsw.org Tue Apr 12 11:17:17 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 12 Apr 2011 11:17:17 +0200 Subject: [bug-notifications] [sudo_ldap 0004752]: /opt/csw/bin/sudoreplay should not be shipped in sudo_ldap Message-ID: <252e512fdf51ee6b6c8f755a8a078d40@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4752 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: sudo_ldap Issue ID: 4752 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-12 11:17 CEST Last Modified: 2011-04-12 11:17 CEST ====================================================================== Summary: /opt/csw/bin/sudoreplay should not be shipped in sudo_ldap Description: /opt/csw/bin/sudoreplay belongs to sudo_common. New sudo_common cannot be released, because it's blocked by a file collision with sudo_ldap. Please re-release sudo_common without the sudoreplay binary. ====================================================================== From noreply at opencsw.org Tue Apr 12 16:22:29 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 12 Apr 2011 16:22:29 +0200 Subject: [bug-notifications] [cyrus_imapd 0004753]: New version out Message-ID: <10e2ec0833486fd1f0b81c1d47953cfe@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4753 ====================================================================== Reported By: ctw Assigned To: ====================================================================== Project: cyrus_imapd Issue ID: 4753 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-12 16:22 CEST Last Modified: 2011-04-12 16:22 CEST ====================================================================== Summary: New version out Description: Hi Cyrus-Imapd 2.4.7 is out and it corrects a lot of bugs found on 2.4.6. ====================================================================== From noreply at opencsw.org Wed Apr 13 10:47:43 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 13 Apr 2011 10:47:43 +0200 Subject: [bug-notifications] [ap2_modperl 0004749]: ap2_modperl from "current" requires BDB 4.7 and 4.8, fails to link to 4.7 In-Reply-To: <3e7709eedeb707e4611f0591df470fbf> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4749 ====================================================================== Reported By: LFMM Assigned To: ====================================================================== Project: ap2_modperl Issue ID: 4749 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-08 15:08 CEST Last Modified: 2011-04-13 10:47 CEST ====================================================================== Summary: ap2_modperl from "current" requires BDB 4.7 and 4.8, fails to link to 4.7 Description: Hello, world. I cannot use ap2_modperl directly because it fails to link to libdb-4.7 (but it IS installed!!). See ldd output in "additional information". A symlink to /opt/csw/bdb47/lib/libdb-4.7.so under /opt/csw/lib solves the issue, but I'm not happy about the linking status afterwards (it uses both BDB 4.7 and 4.8). For my own education, where does the "misterious" dependency on 4.8 come from? It's not listed in the "dump" output. Also, the RPATH doesn't make much sense to me (refers to BDB 4.4, but NEEDS specifies 4.7). Finally, "current" pkgutil introduces BDB 4.8, can mod_perl be rebuilt against it and get rid of 4.7? Thanks. ====================================================================== ---------------------------------------------------------------------- (0008958) LFMM (reporter) - 2011-04-13 10:47 https://www.opencsw.org/mantis/view.php?id=4749#c8958 ---------------------------------------------------------------------- Rebuilding the package from the GAR HEAD but in a cleaner environment solves all problems. From noreply at opencsw.org Wed Apr 13 16:51:10 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 13 Apr 2011 16:51:10 +0200 Subject: [bug-notifications] [privoxy 0003999]: Please upgrade to 3.0.12 In-Reply-To: <3139609abb84cdb5be4a7d0d004f6d92> Message-ID: <8a2c138f907f9e46016b855a86a3ad99@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=3999 ====================================================================== Reported By: bonivart Assigned To: amaier ====================================================================== Project: privoxy Issue ID: 3999 Category: upgrade Reproducibility: N/A Severity: minor Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2009-11-06 11:28 CET Last Modified: 2011-04-13 16:51 CEST ====================================================================== Summary: Please upgrade to 3.0.12 Description: It would also be nice if the pkg included CSWcswclassutils to get SMF support. And also please migrate etc to /etc/opt/csw. ====================================================================== ---------------------------------------------------------------------- (0008959) ihsan (developer) - 2011-04-13 16:51 https://www.opencsw.org/mantis/view.php?id=3999#c8959 ---------------------------------------------------------------------- 3.0.17 is already out From noreply at opencsw.org Wed Apr 13 17:21:18 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 13 Apr 2011 17:21:18 +0200 Subject: [bug-notifications] [tor 0004754]: smf manifest / init script is missing Message-ID: <6b0f138da1a4debaf8f9d0debb88cd01@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4754 ====================================================================== Reported By: ihsan Assigned To: ====================================================================== Project: tor Issue ID: 4754 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-13 17:21 CEST Last Modified: 2011-04-13 17:21 CEST ====================================================================== Summary: smf manifest / init script is missing Description: A init script for /opt/csw/bin/tor is missing. ====================================================================== From noreply at opencsw.org Wed Apr 13 17:23:05 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 13 Apr 2011 17:23:05 +0200 Subject: [bug-notifications] [tor 0004755]: missing dependency Message-ID: <20ea05725c61d4c94c87d64f6d87fc4d@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4755 ====================================================================== Reported By: ihsan Assigned To: ====================================================================== Project: tor Issue ID: 4755 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-13 17:23 CEST Last Modified: 2011-04-13 17:23 CEST ====================================================================== Summary: missing dependency Description: The torify command depends on tsocks. The tor package does not depend on it. ====================================================================== From noreply at opencsw.org Fri Apr 15 13:54:57 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 15 Apr 2011 13:54:57 +0200 Subject: [bug-notifications] [pm_apreq2 0004756]: Version on "current" depends wrongly on Apache 1.3, should depend only on Apache 2 Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4756 ====================================================================== Reported By: LFMM Assigned To: ====================================================================== Project: pm_apreq2 Issue ID: 4756 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-15 13:54 CEST Last Modified: 2011-04-15 13:54 CEST ====================================================================== Summary: Version on "current" depends wrongly on Apache 1.3, should depend only on Apache 2 Description: When trying to install pm_apreq2, it always tries to pull in Apache 1.3, when libapreq2 is a library for Apache 2, and so is this resulting package. ====================================================================== From noreply at opencsw.org Fri Apr 15 15:16:59 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 15 Apr 2011 15:16:59 +0200 Subject: [bug-notifications] [pm_apreq2 0004757]: Depends on BerkeleyDB 4.7, please bump dependency to 4.8 Message-ID: <61741dc27269cfc87a4c999fcc9e3f43@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4757 ====================================================================== Reported By: LFMM Assigned To: ====================================================================== Project: pm_apreq2 Issue ID: 4757 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-15 15:16 CEST Last Modified: 2011-04-15 15:16 CEST ====================================================================== Summary: Depends on BerkeleyDB 4.7, please bump dependency to 4.8 Description: Hello, world. Most other CSW packages in "current" depend on BerkeleyDB 4.8. This includes mod_perl and pkgutil. Please, align the required version of BDB to reduce the bloat in the system. I attach a patch (from SVN trunk) for the makefile. Thanks. ====================================================================== From noreply at opencsw.org Fri Apr 15 15:17:42 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 15 Apr 2011 15:17:42 +0200 Subject: [bug-notifications] [pm_apreq2 0004757]: Depends on BerkeleyDB 4.7, please bump dependency to 4.8 In-Reply-To: <67e1ba574edf78be540d640c607910ed> Message-ID: <098ae5c2ef555819126316a2b0bb15f2@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4757 ====================================================================== Reported By: LFMM Assigned To: ====================================================================== Project: pm_apreq2 Issue ID: 4757 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-15 15:16 CEST Last Modified: 2011-04-15 15:17 CEST ====================================================================== Summary: Depends on BerkeleyDB 4.7, please bump dependency to 4.8 Description: Hello, world. Most other CSW packages in "current" depend on BerkeleyDB 4.8. This includes mod_perl and pkgutil. Please, align the required version of BDB to reduce the bloat in the system. I attach a patch (from SVN trunk) for the makefile. Thanks. ====================================================================== ---------------------------------------------------------------------- (0008960) LFMM (reporter) - 2011-04-15 15:17 https://www.opencsw.org/mantis/view.php?id=4757#c8960 ---------------------------------------------------------------------- Sorry, I meant version in "current" repo. From noreply at opencsw.org Fri Apr 15 17:07:51 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 15 Apr 2011 17:07:51 +0200 Subject: [bug-notifications] [nginx 0004758]: 1.0.0 is out Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4758 ====================================================================== Reported By: ihsan Assigned To: ====================================================================== Project: nginx Issue ID: 4758 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-15 17:07 CEST Last Modified: 2011-04-15 17:07 CEST ====================================================================== Summary: 1.0.0 is out Description: nginx 1.0.0 is out ====================================================================== From noreply at opencsw.org Fri Apr 15 17:39:04 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 15 Apr 2011 17:39:04 +0200 Subject: [bug-notifications] [nginx 0004758]: 1.0.0 is out In-Reply-To: <4a169df650260117829f95e595b9ab9e> Message-ID: <0658a2128f9438f03b7ef6982a9ea397@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4758 ====================================================================== Reported By: ihsan Assigned To: ====================================================================== Project: nginx Issue ID: 4758 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-15 17:07 CEST Last Modified: 2011-04-15 17:39 CEST ====================================================================== Summary: 1.0.0 is out Description: nginx 1.0.0 is out ====================================================================== ---------------------------------------------------------------------- (0008961) ai (manager) - 2011-04-15 17:39 https://www.opencsw.org/mantis/view.php?id=4758#c8961 ---------------------------------------------------------------------- i am waiting for the fix by the author. ---------- Forwarded Message ---------- Subject: 1.0.0: solaris build problem Date: 12 of April 2011, 20:20:47 From: Andy Igoshin To: igor at sysoev.ru Hi! # /opt/studio/SOS11/SUNWspro/bin/cc -V cc: Sun C 5.8 Patch 121016-08 2009/04/20 /opt/studio/SOS11/SUNWspro/bin/cc -c -fast -xipo -xarch=v8plus -errwarn=%all -g -I/opt/csw/include -I/opt/csw/include/openssl -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \ -o objs/src/os/unix/ngx_errno.o \ src/os/unix/ngx_errno.c src/os/unix/ngx_sunpro_sparc64.il "src/os/unix/ngx_errno.c", line 36: syntax error before or at: ) "src/os/unix/ngx_errno.c", line 57: cannot dereference non-pointer type "src/os/unix/ngx_errno.c", line 64: syntax error before or at: ; "src/os/unix/ngx_errno.c", line 64: syntax error before or at: ) "src/os/unix/ngx_errno.c", line 76: undefined label: failed "src/os/unix/ngx_errno.c", line 76: cannot recover from previous errors cc: acomp failed for src/os/unix/ngx_errno.c gmake[3]: *** [objs/src/os/unix/ngx_errno.o] Error 2 ? ?????????, -- Andy Igoshin Voronezh State University Phone: +7 473 2522406 Network Operation Center Fax: +7 473 2208820 Voronezh, Russia ----------------------------------------- From noreply at opencsw.org Fri Apr 15 17:39:42 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 15 Apr 2011 17:39:42 +0200 Subject: [bug-notifications] [nginx 0004758]: 1.0.0 is out In-Reply-To: <4a169df650260117829f95e595b9ab9e> Message-ID: <66ad0b0361570b8ab7f112e3f14a1d17@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4758 ====================================================================== Reported By: ihsan Assigned To: ai ====================================================================== Project: nginx Issue ID: 4758 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-15 17:07 CEST Last Modified: 2011-04-15 17:39 CEST ====================================================================== Summary: 1.0.0 is out Description: nginx 1.0.0 is out ====================================================================== ---------------------------------------------------------------------- (0008961) ai (manager) - 2011-04-15 17:39 https://www.opencsw.org/mantis/view.php?id=4758#c8961 ---------------------------------------------------------------------- i am waiting for the fix by the author. ---------- Forwarded Message ---------- Subject: 1.0.0: solaris build problem Date: 12 of April 2011, 20:20:47 From: Andy Igoshin To: igor at sysoev.ru Hi! # /opt/studio/SOS11/SUNWspro/bin/cc -V cc: Sun C 5.8 Patch 121016-08 2009/04/20 /opt/studio/SOS11/SUNWspro/bin/cc -c -fast -xipo -xarch=v8plus -errwarn=%all -g -I/opt/csw/include -I/opt/csw/include/openssl -I src/core -I src/event -I src/event/modules -I src/os/unix -I objs \ -o objs/src/os/unix/ngx_errno.o \ src/os/unix/ngx_errno.c src/os/unix/ngx_sunpro_sparc64.il "src/os/unix/ngx_errno.c", line 36: syntax error before or at: ) "src/os/unix/ngx_errno.c", line 57: cannot dereference non-pointer type "src/os/unix/ngx_errno.c", line 64: syntax error before or at: ; "src/os/unix/ngx_errno.c", line 64: syntax error before or at: ) "src/os/unix/ngx_errno.c", line 76: undefined label: failed "src/os/unix/ngx_errno.c", line 76: cannot recover from previous errors cc: acomp failed for src/os/unix/ngx_errno.c gmake[3]: *** [objs/src/os/unix/ngx_errno.o] Error 2 ? ?????????, -- Andy Igoshin Voronezh State University Phone: +7 473 2522406 Network Operation Center Fax: +7 473 2208820 Voronezh, Russia ----------------------------------------- From noreply at opencsw.org Sun Apr 17 11:42:15 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 17 Apr 2011 11:42:15 +0200 Subject: [bug-notifications] [sharutils 0004751]: sharutils-4.11 does not compile In-Reply-To: <4a95fa226cb657282b36360bc8fb77e1> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4751 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: sharutils Issue ID: 4751 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-12 09:08 CEST Last Modified: 2011-04-17 11:42 CEST ====================================================================== Summary: sharutils-4.11 does not compile Description: gmake[6]: Entering directory `/home/maciej/src/opencsw/pkg/sharutils/trunk/work/solaris9-sparc/build-isa-sparcv8/sharutils-4.11/lib' source='strtoimax.c' object='strtoimax.o' libtool=no \ DEPDIR=.deps depmode=none /bin/bash ../depcomp \ /opt/SUNWspro/bin/cc -DHAVE_CONFIG_H -I. -I.. -I../intl -I/opt/csw/include -D_REENTRANT -xO3 -m32 -xarch=v8 -c strtoimax.c "strtoimax.c", line 71: bit-field size < 0: verify_error_if_negative_size__ cc: acomp failed for strtoimax.c gmake[6]: *** [strtoimax.o] Error 2 ====================================================================== ---------------------------------------------------------------------- (0008962) maciej (manager) - 2011-04-17 11:42 https://www.opencsw.org/mantis/view.php?id=4751#c8962 ---------------------------------------------------------------------- Turns out that this address bounces emails, I've resent the report to bug-gnu-utils in domain gnu.org. From noreply at opencsw.org Sun Apr 17 14:56:34 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 17 Apr 2011 14:56:34 +0200 Subject: [bug-notifications] [nginx 0004758]: 1.0.0 is out In-Reply-To: <4a169df650260117829f95e595b9ab9e> Message-ID: <0d914e567f2fd7e7ad8e3e6eabfaf8fb@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4758 ====================================================================== Reported By: ihsan Assigned To: ai ====================================================================== Project: nginx Issue ID: 4758 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-15 17:07 CEST Last Modified: 2011-04-17 14:56 CEST ====================================================================== Summary: 1.0.0 is out Description: nginx 1.0.0 is out ====================================================================== ---------------------------------------------------------------------- (0008963) dam (administrator) - 2011-04-17 14:56 https://www.opencsw.org/mantis/view.php?id=4758#c8963 ---------------------------------------------------------------------- Hi Andy, this looks like a small typo: If you set in objs/ngx_auto_config.h #define NGX_SYS_NERR 1 instead of #define NGX_SYS_NERR after configure it compiles. However, the file is generated and for a real fix the detection code needs to be inspected. Best regards -- Dago From noreply at opencsw.org Sun Apr 17 15:11:35 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 17 Apr 2011 15:11:35 +0200 Subject: [bug-notifications] [nginx 0004758]: 1.0.0 is out In-Reply-To: <4a169df650260117829f95e595b9ab9e> Message-ID: <5504f90a4427d63b5f5b1e38f2e00a12@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4758 ====================================================================== Reported By: ihsan Assigned To: ai ====================================================================== Project: nginx Issue ID: 4758 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-15 17:07 CEST Last Modified: 2011-04-17 15:11 CEST ====================================================================== Summary: 1.0.0 is out Description: nginx 1.0.0 is out ====================================================================== ---------------------------------------------------------------------- (0008964) ai (manager) - 2011-04-17 15:11 https://www.opencsw.org/mantis/view.php?id=4758#c8964 ---------------------------------------------------------------------- thanks. i mailed to the author. From noreply at opencsw.org Mon Apr 18 12:34:57 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 18 Apr 2011 12:34:57 +0200 Subject: [bug-notifications] [puppet 0003786]: Can't install CSWpuppet using pkgutil/-y due to file conflict In-Reply-To: <16740aad9cec4ca572d01a0a55b3baec> Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=3786 ====================================================================== Reported By: ktyopencsw Assigned To: markp ====================================================================== Project: puppet Issue ID: 3786 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-07-29 20:17 CEST Last Modified: 2011-04-18 12:34 CEST ====================================================================== Summary: Can't install CSWpuppet using pkgutil/-y due to file conflict Description: If I try to install CSWpuppet using "-y", pkgutil 1.5, Solaris 10, I get a message about a file conflict. I can install it manually, but without -y I can't script the installation. ====================================================================== ---------------------------------------------------------------------- (0008965) markp (manager) - 2011-04-18 12:34 https://www.opencsw.org/mantis/view.php?id=3786#c8965 ---------------------------------------------------------------------- Done From noreply at opencsw.org Mon Apr 18 12:35:22 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 18 Apr 2011 12:35:22 +0200 Subject: [bug-notifications] [puppet 0004660]: Please upgrade In-Reply-To: <77bc6dce2bbfee7ee1a6c316ec272108> Message-ID: <4141dbd9003e2433ee3d4a1d86f47f03@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4660 ====================================================================== Reported By: dguennewig Assigned To: markp ====================================================================== Project: puppet Issue ID: 4660 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2011-01-05 20:02 CET Last Modified: 2011-04-18 12:35 CEST ====================================================================== Summary: Please upgrade Description: Hi, there's a new stable version: 2.6.4 http://puppetlabs.com/downloads/puppet/puppet-2.6.4.tar.gz ====================================================================== ---------------------------------------------------------------------- (0008966) markp (manager) - 2011-04-18 12:35 https://www.opencsw.org/mantis/view.php?id=4660#c8966 ---------------------------------------------------------------------- Done From noreply at opencsw.org Mon Apr 18 12:36:13 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 18 Apr 2011 12:36:13 +0200 Subject: [bug-notifications] [puppet 0004636]: Include pkgutil provider for OpenCSW In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4636 ====================================================================== Reported By: andybotting Assigned To: markp ====================================================================== Project: puppet Issue ID: 4636 Category: packaging Reproducibility: N/A Severity: feature Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2010-12-16 12:21 CET Last Modified: 2011-04-18 12:36 CEST ====================================================================== Summary: Include pkgutil provider for OpenCSW Description: I'm loving pkgutil as a package provider in Puppet. Looks like pkgutil will be included in a release of Puppet very soon[1], but in the mean time, it would be great to include the pkgutil provider as a minor update for these packages. I've been running this command: wget --no-check-certificate https://github.com/domcleal/puppet/raw/143fc744a839affd328234fca26246d49d15d3d8/lib/puppet/provider/package/pkgutil.rb -O /opt/csw/lib/ruby/site_ruby/1.8/puppet/provider/package/pkgutil.rb before starting the Puppet daemon. If you could include this file in the package, it would be a quick fix until pkgutil support is officially included in Puppet. [1] See Puppet issue https://www.opencsw.org/mantis/view.php?id=4258: Add pkgutil provider (http://projects.puppetlabs.com/issues/4258) ====================================================================== ---------------------------------------------------------------------- (0008967) markp (manager) - 2011-04-18 12:36 https://www.opencsw.org/mantis/view.php?id=4636#c8967 ---------------------------------------------------------------------- Done From noreply at opencsw.org Mon Apr 18 17:33:20 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 18 Apr 2011 17:33:20 +0200 Subject: [bug-notifications] [nginx 0004758]: 1.0.0 is out In-Reply-To: <4a169df650260117829f95e595b9ab9e> Message-ID: The following issue has been RESOLVED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4758 ====================================================================== Reported By: ihsan Assigned To: ai ====================================================================== Project: nginx Issue ID: 4758 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2011-04-15 17:07 CEST Last Modified: 2011-04-18 17:33 CEST ====================================================================== Summary: 1.0.0 is out Description: nginx 1.0.0 is out ====================================================================== ---------------------------------------------------------------------- (0008968) ai (manager) - 2011-04-18 17:33 https://www.opencsw.org/mantis/view.php?id=4758#c8968 ---------------------------------------------------------------------- packaged From noreply at opencsw.org Mon Apr 18 17:33:49 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 18 Apr 2011 17:33:49 +0200 Subject: [bug-notifications] [nginx 0004758]: 1.0.0 is out In-Reply-To: <4a169df650260117829f95e595b9ab9e> Message-ID: <00ad4d40b19a785463d14916c9fe2b02@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4758 ====================================================================== Reported By: ihsan Assigned To: ai ====================================================================== Project: nginx Issue ID: 4758 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2011-04-15 17:07 CEST Last Modified: 2011-04-18 17:33 CEST ====================================================================== Summary: 1.0.0 is out Description: nginx 1.0.0 is out ====================================================================== ---------------------------------------------------------------------- (0008968) ai (manager) - 2011-04-18 17:33 https://www.opencsw.org/mantis/view.php?id=4758#c8968 ---------------------------------------------------------------------- packaged From noreply at opencsw.org Tue Apr 19 20:36:09 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 19 Apr 2011 20:36:09 +0200 Subject: [bug-notifications] [openldap_client 0004759]: Ldap tools only check /etc/opt/csw/openldap Message-ID: <04392a916c8729a92dd78ca8ce32d701@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4759 ====================================================================== Reported By: bryanwgraham Assigned To: ====================================================================== Project: openldap_client Issue ID: 4759 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-19 20:36 CEST Last Modified: 2011-04-19 20:36 CEST ====================================================================== Summary: Ldap tools only check /etc/opt/csw/openldap Description: I'm not sure when the change occurred, but apparently now these ldap tools only check for an ldap.conf in /etc/opt/csw/openldap. Given that, for quite some time, it looked in /opt/csw/etc/openldap, it seems reasonable that it should check /etc/opt/csw/openldap first, and if an ldap.conf is not found, check /opt/csw/etc/openldap afterward. Alternatively, if the client reported that it couldn't find an ldap.conf in /etc/opt/csw/openldap, I wouldn't have had to use truss to figure out it was looking in the wrong place (and only that place). ====================================================================== From noreply at opencsw.org Tue Apr 19 21:27:29 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 19 Apr 2011 21:27:29 +0200 Subject: [bug-notifications] [openldap_client 0004759]: Ldap tools only check /etc/opt/csw/openldap In-Reply-To: <5aa24ac5eade023a8cfbcef9f31d03d3> Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4759 ====================================================================== Reported By: bryanwgraham Assigned To: dam ====================================================================== Project: openldap_client Issue ID: 4759 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-19 20:36 CEST Last Modified: 2011-04-19 21:27 CEST ====================================================================== Summary: Ldap tools only check /etc/opt/csw/openldap Description: I'm not sure when the change occurred, but apparently now these ldap tools only check for an ldap.conf in /etc/opt/csw/openldap. Given that, for quite some time, it looked in /opt/csw/etc/openldap, it seems reasonable that it should check /etc/opt/csw/openldap first, and if an ldap.conf is not found, check /opt/csw/etc/openldap afterward. Alternatively, if the client reported that it couldn't find an ldap.conf in /etc/opt/csw/openldap, I wouldn't have had to use truss to figure out it was looking in the wrong place (and only that place). ====================================================================== From noreply at opencsw.org Tue Apr 19 21:44:37 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 19 Apr 2011 21:44:37 +0200 Subject: [bug-notifications] [openldap_client 0004759]: Ldap tools only check /etc/opt/csw/openldap In-Reply-To: <5aa24ac5eade023a8cfbcef9f31d03d3> Message-ID: <0421d3b6c6a1bb701bbeed00724842f4@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4759 ====================================================================== Reported By: bryanwgraham Assigned To: dam ====================================================================== Project: openldap_client Issue ID: 4759 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-19 20:36 CEST Last Modified: 2011-04-19 21:44 CEST ====================================================================== Summary: Ldap tools only check /etc/opt/csw/openldap Description: I'm not sure when the change occurred, but apparently now these ldap tools only check for an ldap.conf in /etc/opt/csw/openldap. Given that, for quite some time, it looked in /opt/csw/etc/openldap, it seems reasonable that it should check /etc/opt/csw/openldap first, and if an ldap.conf is not found, check /opt/csw/etc/openldap afterward. Alternatively, if the client reported that it couldn't find an ldap.conf in /etc/opt/csw/openldap, I wouldn't have had to use truss to figure out it was looking in the wrong place (and only that place). ====================================================================== ---------------------------------------------------------------------- (0008969) dam (administrator) - 2011-04-19 21:44 https://www.opencsw.org/mantis/view.php?id=4759#c8969 ---------------------------------------------------------------------- Thanks for the report! The change in location from /opt/csw/etc to /etc/opt/csw was made to better support sparse zones with shared /opt/csw. It is the new standard on all updated packages. There is usually a class action script in place which migrates the files from the old to the new location during package install. However, there was a typo in the package Makefile (MIGRATECONF instead of MIGRATE_FILES) which I have now fixed and which will be effective in the next package release. I leave the bug open until then. Unfortunately there is no easy way to configure more than one location for the files and the upstream code does not throw errors if the file is not found. I simply have not the time to patch the code on every update. However, I do see that there is need for better communication for package updates. Where would you look for information on an updated package? From noreply at opencsw.org Tue Apr 19 21:58:50 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 19 Apr 2011 21:58:50 +0200 Subject: [bug-notifications] [openldap_client 0004759]: Ldap tools only check /etc/opt/csw/openldap In-Reply-To: <5aa24ac5eade023a8cfbcef9f31d03d3> Message-ID: <23133d1046c3028e2d10d974c3e22a15@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4759 ====================================================================== Reported By: bryanwgraham Assigned To: dam ====================================================================== Project: openldap_client Issue ID: 4759 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-19 20:36 CEST Last Modified: 2011-04-19 21:58 CEST ====================================================================== Summary: Ldap tools only check /etc/opt/csw/openldap Description: I'm not sure when the change occurred, but apparently now these ldap tools only check for an ldap.conf in /etc/opt/csw/openldap. Given that, for quite some time, it looked in /opt/csw/etc/openldap, it seems reasonable that it should check /etc/opt/csw/openldap first, and if an ldap.conf is not found, check /opt/csw/etc/openldap afterward. Alternatively, if the client reported that it couldn't find an ldap.conf in /etc/opt/csw/openldap, I wouldn't have had to use truss to figure out it was looking in the wrong place (and only that place). ====================================================================== ---------------------------------------------------------------------- (0008970) bryanwgraham (reporter) - 2011-04-19 21:58 https://www.opencsw.org/mantis/view.php?id=4759#c8970 ---------------------------------------------------------------------- That's actually kind of a tough nut to crack. I'd like to drop an UPDATES.txt into the old directory (/opt/csw/etc/openldap), but I understand that if they're using a sparse root zone, then /opt/csw is probably read-only. I mean you can try to put something during the actual install, but commonly that's scripted, so people might not see it. We got nailed on this because we updated our opencsw mirror and then ran a "yes | pkg-get -Uu" to update from the new mirror, so we would have missed it. Maybe someone else will have some better ideas. From noreply at opencsw.org Tue Apr 19 22:00:05 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 19 Apr 2011 22:00:05 +0200 Subject: [bug-notifications] [openldap_client 0004759]: Ldap tools only check /etc/opt/csw/openldap In-Reply-To: <5aa24ac5eade023a8cfbcef9f31d03d3> Message-ID: <8a8a8ac4dfd2b5788b66ec740b535853@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4759 ====================================================================== Reported By: bryanwgraham Assigned To: dam ====================================================================== Project: openldap_client Issue ID: 4759 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-19 20:36 CEST Last Modified: 2011-04-19 22:00 CEST ====================================================================== Summary: Ldap tools only check /etc/opt/csw/openldap Description: I'm not sure when the change occurred, but apparently now these ldap tools only check for an ldap.conf in /etc/opt/csw/openldap. Given that, for quite some time, it looked in /opt/csw/etc/openldap, it seems reasonable that it should check /etc/opt/csw/openldap first, and if an ldap.conf is not found, check /opt/csw/etc/openldap afterward. Alternatively, if the client reported that it couldn't find an ldap.conf in /etc/opt/csw/openldap, I wouldn't have had to use truss to figure out it was looking in the wrong place (and only that place). ====================================================================== ---------------------------------------------------------------------- (0008971) dam (administrator) - 2011-04-19 22:00 https://www.opencsw.org/mantis/view.php?id=4759#c8971 ---------------------------------------------------------------------- Side note: There are still bugs need fixing that will be incompatible: http://www.opencsw.org/mantis/set_project.php?project_id=28 Especially https://www.opencsw.org/mantis/view.php?id=1602 From noreply at opencsw.org Tue Apr 19 22:02:41 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 19 Apr 2011 22:02:41 +0200 Subject: [bug-notifications] [openldap_client 0004759]: Ldap tools only check /etc/opt/csw/openldap In-Reply-To: <5aa24ac5eade023a8cfbcef9f31d03d3> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4759 ====================================================================== Reported By: bryanwgraham Assigned To: dam ====================================================================== Project: openldap_client Issue ID: 4759 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-19 20:36 CEST Last Modified: 2011-04-19 22:02 CEST ====================================================================== Summary: Ldap tools only check /etc/opt/csw/openldap Description: I'm not sure when the change occurred, but apparently now these ldap tools only check for an ldap.conf in /etc/opt/csw/openldap. Given that, for quite some time, it looked in /opt/csw/etc/openldap, it seems reasonable that it should check /etc/opt/csw/openldap first, and if an ldap.conf is not found, check /opt/csw/etc/openldap afterward. Alternatively, if the client reported that it couldn't find an ldap.conf in /etc/opt/csw/openldap, I wouldn't have had to use truss to figure out it was looking in the wrong place (and only that place). ====================================================================== ---------------------------------------------------------------------- (0008972) dam (administrator) - 2011-04-19 22:02 https://www.opencsw.org/mantis/view.php?id=4759#c8972 ---------------------------------------------------------------------- BTW, feel free to join #opencsw on Freenode if you have any suggestions on how to enhance communication with users on package updates or release. From noreply at opencsw.org Wed Apr 20 11:52:44 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 20 Apr 2011 11:52:44 +0200 Subject: [bug-notifications] [jpegoptim 0004760]: Please update to 1.2.4 Message-ID: <72389d1979d2c78afd663d840b29cc9b@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4760 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: jpegoptim Issue ID: 4760 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-20 11:52 CEST Last Modified: 2011-04-20 11:52 CEST ====================================================================== Summary: Please update to 1.2.4 Description: Please update to 1.2.4 ====================================================================== From noreply at opencsw.org Wed Apr 20 14:32:29 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 20 Apr 2011 14:32:29 +0200 Subject: [bug-notifications] [sox 0004698]: broken by lame changes In-Reply-To: <14ed0b6e5faa15d9346b834a2db99a94> Message-ID: <5ddbf00694a6974bea52835cbf9e9ee9@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4698 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: sox Issue ID: 4698 Category: packaging Reproducibility: always Severity: major Priority: high Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2011-02-26 12:19 CET Last Modified: 2011-04-20 14:32 CEST ====================================================================== Summary: broken by lame changes Description: Lame not longer provides the lame libraries, either fix sox or lame. ====================================================================== ---------------------------------------------------------------------- (0008844) dam (administrator) - 2011-03-02 13:14 https://www.opencsw.org/mantis/view.php?id=4698#c8844 ---------------------------------------------------------------------- New version with updated version and conforming up-to-come devel standard is available shortly at http://buildfarm.opencsw.org/experimental.html#sox ---------------------------------------------------------------------- (0008973) dam (administrator) - 2011-04-20 14:32 https://www.opencsw.org/mantis/view.php?id=4698#c8973 ---------------------------------------------------------------------- sox 14.3.2,REV=2011.03.02 has been released to directly depend on CSWlibmp3lame0 From noreply at opencsw.org Wed Apr 20 14:33:25 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 20 Apr 2011 14:33:25 +0200 Subject: [bug-notifications] [libwmf 0004692]: rebuild without csw-x11? In-Reply-To: <65e3047be0bc994f0c19f9d8ae6d6b38> Message-ID: <841fff1a1f224bbaa262057bc9339002@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4692 ====================================================================== Reported By: phil Assigned To: dam ====================================================================== Project: libwmf Issue ID: 4692 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-02-17 22:27 CET Last Modified: 2011-04-20 14:33 CEST ====================================================================== Summary: rebuild without csw-x11? Description: Would it be possible to rebuild, without using the "CSW x11" libraries? gimp would like to use it, but I build it on top of the sun ones, not the old csw ones. If it "requires" certain #defines from the more modern x11 stuff, you might try compiling using the things in our sunx11_devel package That's what I use to get the more modern gtk toolchain compiled. ====================================================================== ---------------------------------------------------------------------- (0008807) dam (administrator) - 2011-02-18 16:07 https://www.opencsw.org/mantis/view.php?id=4692#c8807 ---------------------------------------------------------------------- I have updated the package description to built with SUNW X11. Roger, please feel free to chime in :-) From noreply at opencsw.org Wed Apr 20 14:33:56 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 20 Apr 2011 14:33:56 +0200 Subject: [bug-notifications] [libwmf 0004692]: rebuild without csw-x11? In-Reply-To: <65e3047be0bc994f0c19f9d8ae6d6b38> Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4692 ====================================================================== Reported By: phil Assigned To: dam ====================================================================== Project: libwmf Issue ID: 4692 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2011-02-17 22:27 CET Last Modified: 2011-04-20 14:33 CEST ====================================================================== Summary: rebuild without csw-x11? Description: Would it be possible to rebuild, without using the "CSW x11" libraries? gimp would like to use it, but I build it on top of the sun ones, not the old csw ones. If it "requires" certain #defines from the more modern x11 stuff, you might try compiling using the things in our sunx11_devel package That's what I use to get the more modern gtk toolchain compiled. ====================================================================== ---------------------------------------------------------------------- (0008974) dam (administrator) - 2011-04-20 14:33 https://www.opencsw.org/mantis/view.php?id=4692#c8974 ---------------------------------------------------------------------- libwmf and according libraries have been released as 0.2.8.4,REV=2011.02.22 without CSW X11 binding. From noreply at opencsw.org Wed Apr 20 14:35:55 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 20 Apr 2011 14:35:55 +0200 Subject: [bug-notifications] [vorbistools 0004717]: broken by CSWlibao In-Reply-To: <167b86f1284e1e9311883b9ed9408ccc> Message-ID: <56228dcf16fdb558f2fae427f1bc72ed@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4717 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: vorbistools Issue ID: 4717 Category: other Reproducibility: always Severity: crash Priority: high Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2011-03-06 15:58 CET Last Modified: 2011-04-20 14:35 CEST ====================================================================== Summary: broken by CSWlibao Description: $ ogg123 ld.so.1: ogg123: fatal: libao.so.2: open failed: No such file or directory ====================================================================== ---------------------------------------------------------------------- (0008975) dam (administrator) - 2011-04-20 14:35 https://www.opencsw.org/mantis/view.php?id=4717#c8975 ---------------------------------------------------------------------- CSWlibao 1.1.0,REV=2011.03.25 has been released to current/ which now directly depends on CSWlibao2 and CSWlibao4 From noreply at opencsw.org Wed Apr 20 14:36:25 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 20 Apr 2011 14:36:25 +0200 Subject: [bug-notifications] [setoolkit 0004541]: add nxge interface to gigabit collection In-Reply-To: <8625bfca5ef1cd7b6a9767cf6dc2c9fa> Message-ID: <024e92a9a5a232a42b33bae7063ebb00@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4541 ====================================================================== Reported By: hudesd Assigned To: dam ====================================================================== Project: setoolkit Issue ID: 4541 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-09-02 23:14 CEST Last Modified: 2011-04-20 14:36 CEST ====================================================================== Summary: add nxge interface to gigabit collection Description: 5xx0 (T2/T2+) series systems have copper gigabit ports which are nxge interfaces. Please modify orcallator.cfg according to this patch: -bash-3.00$ diff -u orcallator.cfg.CSW orcallator.cfg --- orcallator.cfg.CSW Wed Aug 4 05:09:04 2010 +++ orcallator.cfg Thu Sep 2 13:49:05 2010 @@ -356,7 +356,7 @@ plot { title %g Interface Bits Per Second: $1 source orcallator -data 1024 * 8 * ((?:(?:bge)|(?:ce)|(?:fjg[ei])|(?:v?ge)|(?:skge)|(?:e1000g)|(?:ipge)|(?:bnx))\d+)InKB/s +data 1024 * 8 * ((?:(?:bge)|(?:ce)|(?:nxge)|(?:fjg[ei])|(?:v?ge)|(?:skge)|(?:e1000g)|(?:ipge)|(?:bnx))\d+)InKB/s data 1024 * 8 * $1OuKB/s line_type area line_type line1 ====================================================================== From noreply at opencsw.org Wed Apr 20 14:37:17 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 20 Apr 2011 14:37:17 +0200 Subject: [bug-notifications] [setoolkit 0004541]: add nxge interface to gigabit collection In-Reply-To: <8625bfca5ef1cd7b6a9767cf6dc2c9fa> Message-ID: <6cdd5e05480e5f7bae7123e39aa01332@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4541 ====================================================================== Reported By: hudesd Assigned To: dam ====================================================================== Project: setoolkit Issue ID: 4541 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-09-02 23:14 CEST Last Modified: 2011-04-20 14:37 CEST ====================================================================== Summary: add nxge interface to gigabit collection Description: 5xx0 (T2/T2+) series systems have copper gigabit ports which are nxge interfaces. Please modify orcallator.cfg according to this patch: -bash-3.00$ diff -u orcallator.cfg.CSW orcallator.cfg --- orcallator.cfg.CSW Wed Aug 4 05:09:04 2010 +++ orcallator.cfg Thu Sep 2 13:49:05 2010 @@ -356,7 +356,7 @@ plot { title %g Interface Bits Per Second: $1 source orcallator -data 1024 * 8 * ((?:(?:bge)|(?:ce)|(?:fjg[ei])|(?:v?ge)|(?:skge)|(?:e1000g)|(?:ipge)|(?:bnx))\d+)InKB/s +data 1024 * 8 * ((?:(?:bge)|(?:ce)|(?:nxge)|(?:fjg[ei])|(?:v?ge)|(?:skge)|(?:e1000g)|(?:ipge)|(?:bnx))\d+)InKB/s data 1024 * 8 * $1OuKB/s line_type area line_type line1 ====================================================================== ---------------------------------------------------------------------- (0008976) dam (administrator) - 2011-04-20 14:37 https://www.opencsw.org/mantis/view.php?id=4541#c8976 ---------------------------------------------------------------------- Hi Dana, thanks for the report! Blair has moved his repository to Git, I'll see that I send him a pull request. From noreply at opencsw.org Wed Apr 20 14:39:36 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 20 Apr 2011 14:39:36 +0200 Subject: [bug-notifications] [tor 0004755]: missing dependency In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4755 ====================================================================== Reported By: ihsan Assigned To: ====================================================================== Project: tor Issue ID: 4755 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-13 17:23 CEST Last Modified: 2011-04-20 14:39 CEST ====================================================================== Summary: missing dependency Description: The torify command depends on tsocks. The tor package does not depend on it. ====================================================================== ---------------------------------------------------------------------- (0008977) dam (administrator) - 2011-04-20 14:39 https://www.opencsw.org/mantis/view.php?id=4755#c8977 ---------------------------------------------------------------------- We do not seem to have tsocks, right? http://tsocks.sourceforge.net/ From noreply at opencsw.org Wed Apr 20 14:41:07 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 20 Apr 2011 14:41:07 +0200 Subject: [bug-notifications] [rdesktop 0004605]: Segfaults when using SeamlessRDP (-s/-A) inside a tiling workspace In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4605 ====================================================================== Reported By: skayser Assigned To: dam ====================================================================== Project: rdesktop Issue ID: 4605 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-11-16 17:25 CET Last Modified: 2011-04-20 14:41 CEST ====================================================================== Summary: Segfaults when using SeamlessRDP (-s/-A) inside a tiling workspace Description: Just tried to use rdesktop with the seamless RDP instructions from http://www.cendio.com/seamlessrdp/. * Get the server side component http://www.cendio.com/seamlessrdp/seamlessrdp.zip * Unpack to c:\bin * rdesktop -A -s "c:\bin\seamlessrdpshell.exe notepad" terminal When I invoke rdesktop with these options inside a tiling workspace (managed by ion3), rdesktop temporarily opens three "SeamlessRDP restack test" windows and then segfaults before opening the actual RDP connection window for the Windows logon mask. Remote system is a Windows Server 2003R2. $ pstack core core 'core' of 23424: rdesktop -A -s c:\bin\seamlessrdpshell.exe notepad terminal 08059fa1 ???????? (60000c, 60000d) 0805a167 ???????? (1, 8046d60, 33, 80d5268, 3eb, 80d5268) 0805d4f0 ui_create_window (804717c, 8047034, feffb818, 8046d00, fefcd5b2, 8046d98) + 424 08058985 main (5, 8047078, 8047090) + b85 08057806 _start (5, 80471e4, 80471ed, 80471f0, 80471f3, 804720f) + 7a Running the same rdesktop command inside a floating workspace (where windows can be arranged as with regular window managers) works fine, so it seems rdesktop doesn't properly cope with the window placement/resizing carried out by ion3. This might also pertain to other tiling window managers like awesomewm, wmii, or xmonad (haven't tested this though). ====================================================================== From noreply at opencsw.org Wed Apr 20 14:41:38 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 20 Apr 2011 14:41:38 +0200 Subject: [bug-notifications] [rdesktop 0004605]: Segfaults when using SeamlessRDP (-s/-A) inside a tiling workspace In-Reply-To: Message-ID: <51ae669e53cb445d88277b2b62eb1f1e@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4605 ====================================================================== Reported By: skayser Assigned To: dam ====================================================================== Project: rdesktop Issue ID: 4605 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-11-16 17:25 CET Last Modified: 2011-04-20 14:41 CEST ====================================================================== Summary: Segfaults when using SeamlessRDP (-s/-A) inside a tiling workspace Description: Just tried to use rdesktop with the seamless RDP instructions from http://www.cendio.com/seamlessrdp/. * Get the server side component http://www.cendio.com/seamlessrdp/seamlessrdp.zip * Unpack to c:\bin * rdesktop -A -s "c:\bin\seamlessrdpshell.exe notepad" terminal When I invoke rdesktop with these options inside a tiling workspace (managed by ion3), rdesktop temporarily opens three "SeamlessRDP restack test" windows and then segfaults before opening the actual RDP connection window for the Windows logon mask. Remote system is a Windows Server 2003R2. $ pstack core core 'core' of 23424: rdesktop -A -s c:\bin\seamlessrdpshell.exe notepad terminal 08059fa1 ???????? (60000c, 60000d) 0805a167 ???????? (1, 8046d60, 33, 80d5268, 3eb, 80d5268) 0805d4f0 ui_create_window (804717c, 8047034, feffb818, 8046d00, fefcd5b2, 8046d98) + 424 08058985 main (5, 8047078, 8047090) + b85 08057806 _start (5, 80471e4, 80471ed, 80471f0, 80471f3, 804720f) + 7a Running the same rdesktop command inside a floating workspace (where windows can be arranged as with regular window managers) works fine, so it seems rdesktop doesn't properly cope with the window placement/resizing carried out by ion3. This might also pertain to other tiling window managers like awesomewm, wmii, or xmonad (haven't tested this though). ====================================================================== ---------------------------------------------------------------------- (0008978) dam (administrator) - 2011-04-20 14:41 https://www.opencsw.org/mantis/view.php?id=4605#c8978 ---------------------------------------------------------------------- Could you please verify if the problem still exists? From noreply at opencsw.org Wed Apr 20 14:42:45 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 20 Apr 2011 14:42:45 +0200 Subject: [bug-notifications] [rdesktop 0004664]: Windows 2008, file transfers fail ("NOT IMPLEMENTED: IRP Query Volume Information class: 0x7") In-Reply-To: <3c84a556ad185a414608377165681861> Message-ID: <74d7b4bc39a8860a01955866a43c4a96@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4664 ====================================================================== Reported By: skayser Assigned To: dam ====================================================================== Project: rdesktop Issue ID: 4664 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2011-01-11 11:00 CET Last Modified: 2011-04-20 14:42 CEST ====================================================================== Summary: Windows 2008, file transfers fail ("NOT IMPLEMENTED: IRP Query Volume Information class: 0x7") Description: File transfers from/to Windows 2008 systems currently fail and rdesktop displays the following error message. "NOT IMPLEMENTED: IRP Query Volume Information class: 0x7" This is a known problem for which a patch exists. Patch has already been merged upstream, but not yet released in a post-1.6.0 release. http://csiuo.com/drupal/content/rdesktop-160-and-windows-server-2008-sp2 http://sourceforge.net/tracker/?func=detail&aid=2812158&group_id=24366&atid=381349 ====================================================================== ---------------------------------------------------------------------- (0008979) dam (administrator) - 2011-04-20 14:42 https://www.opencsw.org/mantis/view.php?id=4664#c8979 ---------------------------------------------------------------------- The patched version of rdesktop has been released as 1.6.0,p,REV=2011.02.16 to current/. From noreply at opencsw.org Wed Apr 20 14:45:11 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 20 Apr 2011 14:45:11 +0200 Subject: [bug-notifications] [pixman 0004691]: package repositories provide versions inconsistently over the mirrors In-Reply-To: <22e3b364bd6521221a1bdc36fc20be19> Message-ID: <626e788c4b289ec37a538dc265d582c6@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4691 ====================================================================== Reported By: flod Assigned To: dam ====================================================================== Project: pixman Issue ID: 4691 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2011-02-17 01:55 CET Last Modified: 2011-04-20 14:45 CEST ====================================================================== Summary: package repositories provide versions inconsistently over the mirrors Description: There are at least three different versions that are mentioned as the latest on the various mirrors/websites. Website: http://www.opencsw.org/packages/CSWpixman/ : 0.21.4,REV=2011.02.02 ibiblio: http://mirrors.ibiblio.org/pub/mirrors/opencsw/current/i386/5.10/ -> http://mirrors.ibiblio.org/pub/mirrors/opencsw/current/i386/5.10/pixman-0.17.10%2cREV%3d2010.03.06-SunOS5.8-i386-CSW.pkg.gz usc.edu: http://mirrors.usc.edu/pub/csw/current/i386/5.10/pixman-0.17.8,REV=2010.02.25-SunOS5.8-i386-CSW.pkg.gz ftp.uni-erlangen.de http://ftp.uni-erlangen.de/pub/mirrors/csw/current/i386/5.10/pixman-0.17.8,REV=2010.02.25-SunOS5.8-i386-CSW.pkg.gz ====================================================================== ---------------------------------------------------------------------- (0008980) dam (administrator) - 2011-04-20 14:45 https://www.opencsw.org/mantis/view.php?id=4691#c8980 ---------------------------------------------------------------------- A new version of pixman 0.21.4,REV=2011.02.02 has been released to current/ and pushed to all mirrors. From noreply at opencsw.org Wed Apr 20 14:47:52 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 20 Apr 2011 14:47:52 +0200 Subject: [bug-notifications] [rdesktop 0004605]: Segfaults when using SeamlessRDP (-s/-A) inside a tiling workspace In-Reply-To: Message-ID: <1ddd5e7c2f613b172ced6e83b7f9b5cc@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4605 ====================================================================== Reported By: skayser Assigned To: dam ====================================================================== Project: rdesktop Issue ID: 4605 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-11-16 17:25 CET Last Modified: 2011-04-20 14:47 CEST ====================================================================== Summary: Segfaults when using SeamlessRDP (-s/-A) inside a tiling workspace Description: Just tried to use rdesktop with the seamless RDP instructions from http://www.cendio.com/seamlessrdp/. * Get the server side component http://www.cendio.com/seamlessrdp/seamlessrdp.zip * Unpack to c:\bin * rdesktop -A -s "c:\bin\seamlessrdpshell.exe notepad" terminal When I invoke rdesktop with these options inside a tiling workspace (managed by ion3), rdesktop temporarily opens three "SeamlessRDP restack test" windows and then segfaults before opening the actual RDP connection window for the Windows logon mask. Remote system is a Windows Server 2003R2. $ pstack core core 'core' of 23424: rdesktop -A -s c:\bin\seamlessrdpshell.exe notepad terminal 08059fa1 ???????? (60000c, 60000d) 0805a167 ???????? (1, 8046d60, 33, 80d5268, 3eb, 80d5268) 0805d4f0 ui_create_window (804717c, 8047034, feffb818, 8046d00, fefcd5b2, 8046d98) + 424 08058985 main (5, 8047078, 8047090) + b85 08057806 _start (5, 80471e4, 80471ed, 80471f0, 80471f3, 804720f) + 7a Running the same rdesktop command inside a floating workspace (where windows can be arranged as with regular window managers) works fine, so it seems rdesktop doesn't properly cope with the window placement/resizing carried out by ion3. This might also pertain to other tiling window managers like awesomewm, wmii, or xmonad (haven't tested this though). ====================================================================== ---------------------------------------------------------------------- (0008981) skayser (administrator) - 2011-04-20 14:47 https://www.opencsw.org/mantis/view.php?id=4605#c8981 ---------------------------------------------------------------------- Yes it does. Same behaviour. $ pkgparam CSWrdesktop VERSION 1.6.0,p,REV=2011.02.16 $ rdesktop -A -s "c:\bin\seamlessrdpshell.exe notepad" terminal Segmentation Fault (core dumped) $ pstack core core 'core' of 4729: rdesktop -A -s c:\bin\seamlessrdpshell.exe notepad terminal 0805a828 ???????? (110000c, 110000d, 20000, 8047690) 0805aa35 ???????? (80d90a0, 8027c6f5, 23804f, 806c8ee, 0, 0) 0805dedf ui_create_window (0, 0, 0, 0, 82682a8, 0) + 487 08058f5e main (5, 8047b44, 8047b5c, 8057c0f) + cde 08057c6d _start (5, 8047c28, 8047c31, 8047c34, 8047c37, 8047c4e) + 7d From noreply at opencsw.org Wed Apr 20 15:17:20 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 20 Apr 2011 15:17:20 +0200 Subject: [bug-notifications] [libtool 0004722]: Should include libltdl.so.3 during transition In-Reply-To: <3695137b8ac5edeaa925592519068f39> Message-ID: The following issue has been RESOLVED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4722 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: libtool Issue ID: 4722 Category: packaging Reproducibility: always Severity: crash Priority: high Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2011-03-06 16:36 CET Last Modified: 2011-04-20 15:17 CEST ====================================================================== Summary: Should include libltdl.so.3 during transition Description: A lot of package have a depend of this because it used to provide libltdl.so.3. While they do libtool should have a depend CSWlibltdl3 ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0004719 broken by libtool related to 0004714 dict broken by libtool related to 0004712 libtool break snd related to 0004716 gnucash broken by libtool related to 0004715 Radius broken bu libtool ====================================================================== ---------------------------------------------------------------------- (0008872) dam (administrator) - 2011-03-07 19:02 https://www.opencsw.org/mantis/view.php?id=4722#c8872 ---------------------------------------------------------------------- I got fooled just like Ben by the double-legacy chain: libtool_rt depends on both libltdl3 and libltdl7, but double-legacy packages were never updated to depend on libtool_rt but stuck on just libtool. Until all dependencies have either been updated or dropped I'll add libltdl3 as direct dependency with comment to libtool. ---------------------------------------------------------------------- (0008982) dam (administrator) - 2011-04-20 15:17 https://www.opencsw.org/mantis/view.php?id=4722#c8982 ---------------------------------------------------------------------- The libtool suite 2.4,REV=2011.04.20 now contain CSWlibtool and CSWlibtoolrt borg directly depending on CSWlibltdl3 and CSWlibltdl7. They have been released to current/. From noreply at opencsw.org Wed Apr 20 15:19:10 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 20 Apr 2011 15:19:10 +0200 Subject: [bug-notifications] [libltdl3 0004718]: Unneeded depend CSWisaexec In-Reply-To: <6517e499cfe1d61aa3f1fc4199d8df92> Message-ID: <36b8bab9ddebe0ed63159f71315f904a@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4718 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: libltdl3 Issue ID: 4718 Category: packaging Reproducibility: always Severity: tweak Priority: low Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2011-03-06 16:08 CET Last Modified: 2011-04-20 15:19 CEST ====================================================================== Summary: Unneeded depend CSWisaexec Description: CSWisaexec is listed as a depend but nothing in the package needs it. ====================================================================== ---------------------------------------------------------------------- (0008923) dam (administrator) - 2011-03-17 10:38 https://www.opencsw.org/mantis/view.php?id=4718#c8923 ---------------------------------------------------------------------- Sure, because minor reports show that there are no major issues :-) ---------------------------------------------------------------------- (0008983) dam (administrator) - 2011-04-20 15:19 https://www.opencsw.org/mantis/view.php?id=4718#c8983 ---------------------------------------------------------------------- Updated packages 1.5.26,REV=2011.04.20 without the dependency to CSWisaexec have been released to current/. From noreply at opencsw.org Wed Apr 20 15:21:24 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 20 Apr 2011 15:21:24 +0200 Subject: [bug-notifications] [openldap 0004638]: openldap can't be started after berklydb upgrade In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4638 ====================================================================== Reported By: olfway Assigned To: dam ====================================================================== Project: openldap Issue ID: 4638 Category: other Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-12-16 19:46 CET Last Modified: 2011-04-20 15:21 CEST ====================================================================== Summary: openldap can't be started after berklydb upgrade Description: i'm using solaris 10/sparc (current): openldap CSWoldap 2.4.23,REV=2010.11.17 berkeleydb48 CSWbdb48 4.8.30,REV=2010.12.06_rev=p0 trying to start slapd: bdb_back_initialize: BDB library version mismatch: expected Berkeley DB 4.8.26: (December 18, 2009), got Berkeley DB 4.8.30: (April 9, 2010) ====================================================================== ---------------------------------------------------------------------- (0008984) dam (administrator) - 2011-04-20 15:21 https://www.opencsw.org/mantis/view.php?id=4638#c8984 ---------------------------------------------------------------------- Updated package 2.4.23,REV=2010.12.20 has been released to current/. From noreply at opencsw.org Wed Apr 20 15:43:15 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 20 Apr 2011 15:43:15 +0200 Subject: [bug-notifications] [berkeleydb3 0004708]: Missing depend CSWtcl In-Reply-To: Message-ID: <451deede7ddfb50e09ded39f03cce69e@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4708 ====================================================================== Reported By: james Assigned To: dam ====================================================================== Project: berkeleydb3 Issue ID: 4708 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2011-03-05 13:12 CET Last Modified: 2011-04-20 15:43 CEST ====================================================================== Summary: Missing depend CSWtcl Description: $ ldd /opt/csw/bdb33/bin/db_dump | grep 'file not found' libtcl8.4.so => (file not found) $ dump -Lv /opt/csw/bdb33/bin/db_dump | grep libtcl8.4.so [3] NEEDED libtcl8.4.so ====================================================================== ---------------------------------------------------------------------- (0008873) dam (administrator) - 2011-03-07 20:11 https://www.opencsw.org/mantis/view.php?id=4708#c8873 ---------------------------------------------------------------------- Updated packages prepared for release to current/: http://buildfarm.opencsw.org/experimental.html#dam-submit ---------------------------------------------------------------------- (0008985) dam (administrator) - 2011-04-20 15:43 https://www.opencsw.org/mantis/view.php?id=4708#c8985 ---------------------------------------------------------------------- This has been fixed in 3.3.11,REV=2011.04.20_rev=p2 and released to current/. From noreply at opencsw.org Wed Apr 20 15:51:36 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 20 Apr 2011 15:51:36 +0200 Subject: [bug-notifications] [ap2_mod_auth_radius 0004748]: ap2_mod_auth_radius doesn't load with apache2 2.2.17 In-Reply-To: Message-ID: <6c8c01dce465795a61f447e69b8dc95d@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4748 ====================================================================== Reported By: LFMM Assigned To: dam ====================================================================== Project: ap2_mod_auth_radius Issue ID: 4748 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-07 17:07 CEST Last Modified: 2011-04-20 15:51 CEST ====================================================================== Summary: ap2_mod_auth_radius doesn't load with apache2 2.2.17 Description: ap2_mod_auth_radius doesn't load with Apache 2.2.17, both from CSW's "current" repository. This is the error message in the log: Can't locate API module structure `auth_radius_module' in file /opt/csw/apache2/libexec/mod_auth_radius-2.0.so: ld.so.1: httpd.prefork: fata l: auth_radius_module: can't find symbol ====================================================================== From noreply at opencsw.org Wed Apr 20 15:54:11 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 20 Apr 2011 15:54:11 +0200 Subject: [bug-notifications] [ap2_mod_auth_radius 0004748]: ap2_mod_auth_radius doesn't load with apache2 2.2.17 In-Reply-To: Message-ID: <1e1f795e26ecc6a6cb7861b9717b1f5a@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4748 ====================================================================== Reported By: LFMM Assigned To: dam ====================================================================== Project: ap2_mod_auth_radius Issue ID: 4748 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-07 17:07 CEST Last Modified: 2011-04-20 15:54 CEST ====================================================================== Summary: ap2_mod_auth_radius doesn't load with apache2 2.2.17 Description: ap2_mod_auth_radius doesn't load with Apache 2.2.17, both from CSW's "current" repository. This is the error message in the log: Can't locate API module structure `auth_radius_module' in file /opt/csw/apache2/libexec/mod_auth_radius-2.0.so: ld.so.1: httpd.prefork: fata l: auth_radius_module: can't find symbol ====================================================================== ---------------------------------------------------------------------- (0008986) dam (administrator) - 2011-04-20 15:54 https://www.opencsw.org/mantis/view.php?id=4748#c8986 ---------------------------------------------------------------------- I am a bit confused: "fatal: auth_radius_module: can't find symbol" The name of the module is "radius_auth_module", where does the above string come frome? Have you entered that somewhere? Best regards -- Dago From noreply at opencsw.org Wed Apr 20 15:54:30 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 20 Apr 2011 15:54:30 +0200 Subject: [bug-notifications] [ap2_mod_auth_radius 0004748]: ap2_mod_auth_radius doesn't load with apache2 2.2.17 In-Reply-To: Message-ID: <78229624a838686a469e260d24047609@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4748 ====================================================================== Reported By: LFMM Assigned To: dam ====================================================================== Project: ap2_mod_auth_radius Issue ID: 4748 Category: regular use Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2011-04-07 17:07 CEST Last Modified: 2011-04-20 15:54 CEST ====================================================================== Summary: ap2_mod_auth_radius doesn't load with apache2 2.2.17 Description: ap2_mod_auth_radius doesn't load with Apache 2.2.17, both from CSW's "current" repository. This is the error message in the log: Can't locate API module structure `auth_radius_module' in file /opt/csw/apache2/libexec/mod_auth_radius-2.0.so: ld.so.1: httpd.prefork: fata l: auth_radius_module: can't find symbol ====================================================================== ---------------------------------------------------------------------- (0008986) dam (administrator) - 2011-04-20 15:54 https://www.opencsw.org/mantis/view.php?id=4748#c8986 ---------------------------------------------------------------------- I am a bit confused: "fatal: auth_radius_module: can't find symbol" The name of the module is "radius_auth_module", where does the above string come frome? Have you entered that somewhere? Best regards -- Dago From noreply at opencsw.org Wed Apr 20 15:55:29 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 20 Apr 2011 15:55:29 +0200 Subject: [bug-notifications] [ap2_mod_auth_radius 0004748]: ap2_mod_auth_radius doesn't load with apache2 2.2.17 In-Reply-To: Message-ID: <87d3f704924d49899d6582977f26ecb9@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4748 ====================================================================== Reported By: LFMM Assigned To: dam ====================================================================== Project: ap2_mod_auth_radius Issue ID: 4748 Category: regular use Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2011-04-07 17:07 CEST Last Modified: 2011-04-20 15:55 CEST ====================================================================== Summary: ap2_mod_auth_radius doesn't load with apache2 2.2.17 Description: ap2_mod_auth_radius doesn't load with Apache 2.2.17, both from CSW's "current" repository. This is the error message in the log: Can't locate API module structure `auth_radius_module' in file /opt/csw/apache2/libexec/mod_auth_radius-2.0.so: ld.so.1: httpd.prefork: fata l: auth_radius_module: can't find symbol ====================================================================== ---------------------------------------------------------------------- (0008987) LFMM (reporter) - 2011-04-20 15:55 https://www.opencsw.org/mantis/view.php?id=4748#c8987 ---------------------------------------------------------------------- Hi, there. I thought the note had been committed. This is an INVALID bug. It was a problem in our local configurations and internal modules that nobody really explained to me. My apologies for the noise created. From noreply at opencsw.org Wed Apr 20 16:45:27 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 20 Apr 2011 16:45:27 +0200 Subject: [bug-notifications] [ap2_mod_auth_radius 0004748]: ap2_mod_auth_radius doesn't load with apache2 2.2.17 In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4748 ====================================================================== Reported By: LFMM Assigned To: dam ====================================================================== Project: ap2_mod_auth_radius Issue ID: 4748 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2011-04-07 17:07 CEST Last Modified: 2011-04-20 16:45 CEST ====================================================================== Summary: ap2_mod_auth_radius doesn't load with apache2 2.2.17 Description: ap2_mod_auth_radius doesn't load with Apache 2.2.17, both from CSW's "current" repository. This is the error message in the log: Can't locate API module structure `auth_radius_module' in file /opt/csw/apache2/libexec/mod_auth_radius-2.0.so: ld.so.1: httpd.prefork: fata l: auth_radius_module: can't find symbol ====================================================================== ---------------------------------------------------------------------- (0008988) dam (administrator) - 2011-04-20 16:45 https://www.opencsw.org/mantis/view.php?id=4748#c8988 ---------------------------------------------------------------------- Sure, no problem. Closing. From noreply at opencsw.org Wed Apr 20 18:18:07 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 20 Apr 2011 18:18:07 +0200 Subject: [bug-notifications] [jpegoptim 0004760]: Please update to 1.2.4 In-Reply-To: Message-ID: <99bbf84376e27aa4c37b0e95c21ff22f@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4760 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: jpegoptim Issue ID: 4760 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-20 11:52 CEST Last Modified: 2011-04-20 18:18 CEST ====================================================================== Summary: Please update to 1.2.4 Description: Please update to 1.2.4 ====================================================================== From noreply at opencsw.org Wed Apr 20 18:18:37 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 20 Apr 2011 18:18:37 +0200 Subject: [bug-notifications] [jpegoptim 0004760]: Please update to 1.2.4 In-Reply-To: Message-ID: <29fa1e76bfd83cce2982c63a56be394b@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4760 ====================================================================== Reported By: dam Assigned To: bonivart ====================================================================== Project: jpegoptim Issue ID: 4760 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2011-04-20 11:52 CEST Last Modified: 2011-04-20 18:18 CEST ====================================================================== Summary: Please update to 1.2.4 Description: Please update to 1.2.4 ====================================================================== ---------------------------------------------------------------------- (0008989) bonivart (manager) - 2011-04-20 18:18 https://www.opencsw.org/mantis/view.php?id=4760#c8989 ---------------------------------------------------------------------- 1.2.4 released to opencsw-future. From noreply at opencsw.org Fri Apr 22 22:49:49 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 22 Apr 2011 22:49:49 +0200 Subject: [bug-notifications] [puppet 0004761]: CSWpuppet fails to install if a group 100 is already used Message-ID: <0e3de8c1905ecaa00c129568bfbdb674@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4761 ====================================================================== Reported By: alop Assigned To: ====================================================================== Project: puppet Issue ID: 4761 Category: packaging Reproducibility: always Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-22 22:49 CEST Last Modified: 2011-04-22 22:49 CEST ====================================================================== Summary: CSWpuppet fails to install if a group 100 is already used Description: => Installing CSWpuppet-2.6.6,REV=2011.03.13 (1/1) ... Please see /opt/csw/share/doc/puppet/license for license information. Installing class ... UX: groupadd: ERROR: 100 is already in use. Choose another. ERROR: Failed to add group puppet pkgadd: ERROR: class action script did not complete successfully Installation of failed. Exiting pkgutil due to pkgadd error: 1 bash-3.00# group bash-3.00# grep 100 /etc/group bash-3.00# groupadd -g 100 moo UX: groupadd: ERROR: 100 is already in use. Choose another. /etc/nsswitch.conf has group: files ldap [TRYAGAIN=continue] getent group 100 -returns the already existing group ====================================================================== From noreply at opencsw.org Sat Apr 23 01:28:32 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 23 Apr 2011 01:28:32 +0200 Subject: [bug-notifications] [cas_usergroup 0004761]: CSWpuppet fails to install if a group 100 is already used In-Reply-To: <58c706f3b78b68999450ebdcdf78f625> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4761 ====================================================================== Reported By: alop Assigned To: ====================================================================== Project: cas_usergroup Issue ID: 4761 Category: packaging Reproducibility: always Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-22 22:49 CEST Last Modified: 2011-04-23 01:28 CEST ====================================================================== Summary: CSWpuppet fails to install if a group 100 is already used Description: => Installing CSWpuppet-2.6.6,REV=2011.03.13 (1/1) ... Please see /opt/csw/share/doc/puppet/license for license information. Installing class ... UX: groupadd: ERROR: 100 is already in use. Choose another. ERROR: Failed to add group puppet pkgadd: ERROR: class action script did not complete successfully Installation of failed. Exiting pkgutil due to pkgadd error: 1 bash-3.00# group bash-3.00# grep 100 /etc/group bash-3.00# groupadd -g 100 moo UX: groupadd: ERROR: 100 is already in use. Choose another. /etc/nsswitch.conf has group: files ldap [TRYAGAIN=continue] getent group 100 -returns the already existing group ====================================================================== ---------------------------------------------------------------------- (0008990) bwalton (manager) - 2011-04-23 01:28 https://www.opencsw.org/mantis/view.php?id=4761#c8990 ---------------------------------------------------------------------- I moved this bug to be filed against cas_usergroup as this is the underlying root of the problem. The puppet package just happens to deliver a file with cswusergroup as the class. I think I know how to fix this fairly quickly. I'll take a look tonight. -Ben From noreply at opencsw.org Sat Apr 23 01:42:26 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 23 Apr 2011 01:42:26 +0200 Subject: [bug-notifications] [cas_usergroup 0004761]: CSWpuppet fails to install if a group 100 is already used In-Reply-To: <58c706f3b78b68999450ebdcdf78f625> Message-ID: <19524f7d13f87a9d84bdc41699f8c71a@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4761 ====================================================================== Reported By: alop Assigned To: ====================================================================== Project: cas_usergroup Issue ID: 4761 Category: packaging Reproducibility: always Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-22 22:49 CEST Last Modified: 2011-04-23 01:42 CEST ====================================================================== Summary: CSWpuppet fails to install if a group 100 is already used Description: => Installing CSWpuppet-2.6.6,REV=2011.03.13 (1/1) ... Please see /opt/csw/share/doc/puppet/license for license information. Installing class ... UX: groupadd: ERROR: 100 is already in use. Choose another. ERROR: Failed to add group puppet pkgadd: ERROR: class action script did not complete successfully Installation of failed. Exiting pkgutil due to pkgadd error: 1 bash-3.00# group bash-3.00# grep 100 /etc/group bash-3.00# groupadd -g 100 moo UX: groupadd: ERROR: 100 is already in use. Choose another. /etc/nsswitch.conf has group: files ldap [TRYAGAIN=continue] getent group 100 -returns the already existing group ====================================================================== ---------------------------------------------------------------------- (0008991) bwalton (manager) - 2011-04-23 01:42 https://www.opencsw.org/mantis/view.php?id=4761#c8991 ---------------------------------------------------------------------- Can you please simulate this function (run via /bin/sh -x) on your box with GID_MIN set to either 100 or your local system value (provide that info if not 100). GID_MAX should be 999 (or your local value). Thanks -Ben first_avail_gid() { for gid in `/usr/bin/getent group | cut -d: -f3 | sort -n` do [ $gid -lt $GID_MIN ] && continue [ $gid -gt $GID_MAX ] && break eval GID_TAKEN_$gid=1 done gid=$GID_MIN while test $gid -le $GID_MAX do [ `eval echo \$\{GID_TAKEN_$gid:-0}` -eq 1 ] || { echo $gid; return; } gid=`expr $gid + 1` done echo -1 } From noreply at opencsw.org Sun Apr 24 04:50:20 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 24 Apr 2011 04:50:20 +0200 Subject: [bug-notifications] [cswutils 0004650]: checkpkg: wrong detection of package compression In-Reply-To: Message-ID: <7072a817b5509f935a86763715550110@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4650 ====================================================================== Reported By: pfelecan Assigned To: phil ====================================================================== Project: cswutils Issue ID: 4650 Category: regular use Reproducibility: always Severity: block Priority: high Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-12-31 16:40 CET Last Modified: 2011-04-24 04:50 CEST ====================================================================== Summary: checkpkg: wrong detection of package compression Description: The detection of the compression of the package is wrong. In the following construct: file $f |sed 's/^.*://' |grep gzip >/dev/null the sed regex is too greedy when gnulinks package is installed and file is gfile; the output contains 2 : The correct construct is: file $f |sed 's/^[^:]*://' |grep gzip >/dev/null IMHO the sed is not realy useful... ====================================================================== ---------------------------------------------------------------------- (0008992) bwalton (manager) - 2011-04-24 04:50 https://www.opencsw.org/mantis/view.php?id=4650#c8992 ---------------------------------------------------------------------- Updated release pushed. From noreply at opencsw.org Sun Apr 24 04:50:51 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 24 Apr 2011 04:50:51 +0200 Subject: [bug-notifications] [findutils 0003088]: Depend on CSWggettextrt In-Reply-To: <6c3cac7f94185aa214360b3b1ffe01f6> Message-ID: <038754d6aee6f255c286292add19d361@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=3088 ====================================================================== Reported By: harpchad Assigned To: car ====================================================================== Project: findutils Issue ID: 3088 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 02:50 CET Last Modified: 2011-04-24 04:50 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0008993) bwalton (manager) - 2011-04-24 04:50 https://www.opencsw.org/mantis/view.php?id=3088#c8993 ---------------------------------------------------------------------- Updated release pushed. From noreply at opencsw.org Sun Apr 24 04:51:29 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 24 Apr 2011 04:51:29 +0200 Subject: [bug-notifications] [findutils 0004460]: Please provide /opt/csw/gnu links In-Reply-To: Message-ID: <5dd1d58781fea026d21c7b703c9b0b29@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4460 ====================================================================== Reported By: bwalton Assigned To: gmarler ====================================================================== Project: findutils Issue ID: 4460 Category: packaging Reproducibility: N/A Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-06-17 03:19 CEST Last Modified: 2011-04-24 04:51 CEST ====================================================================== Summary: Please provide /opt/csw/gnu links Description: All packages providing g* binaries in /opt/csw/bin should now provide a symlink from /opt/csw/gnu/$bin_without_g_prefix to /opt/csw/bin/$bin_with_g_prefix (eg: /opt/csw/gnu/ls -> /opt/csw/bin/gls. Please update this package and let Ben know so he can drop the links from CSWgnulinks. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0004475 Add g-prefixed-named binaries to /opt/c... ====================================================================== ---------------------------------------------------------------------- (0008994) bwalton (manager) - 2011-04-24 04:51 https://www.opencsw.org/mantis/view.php?id=4460#c8994 ---------------------------------------------------------------------- Updated release pushed. From noreply at opencsw.org Sun Apr 24 04:51:47 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 24 Apr 2011 04:51:47 +0200 Subject: [bug-notifications] [cswutils 0004685]: Bad spelling and language In-Reply-To: Message-ID: <30b0821cfdaa8a2274456b7e0dd05af6@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4685 ====================================================================== Reported By: james Assigned To: phil ====================================================================== Project: cswutils Issue ID: 4685 Category: other Reproducibility: always Severity: text Priority: low Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2011-02-04 15:19 CET Last Modified: 2011-04-24 04:51 CEST ====================================================================== Summary: Bad spelling and language Description: /opt/csw/bin/checkpkg line 446: "hunting for which speficic file have bad strings in them" searching for files that contain bad strings ====================================================================== ---------------------------------------------------------------------- (0008936) phil (developer) - 2011-03-20 22:45 https://www.opencsw.org/mantis/view.php?id=4685#c8936 ---------------------------------------------------------------------- fixed in svn ---------------------------------------------------------------------- (0008995) bwalton (manager) - 2011-04-24 04:51 https://www.opencsw.org/mantis/view.php?id=4685#c8995 ---------------------------------------------------------------------- Updated release pushed. From noreply at opencsw.org Sun Apr 24 07:48:20 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 24 Apr 2011 07:48:20 +0200 Subject: [bug-notifications] [cswclassutils 0004762]: cswcptemplates doesn't set ownerships and file permissions Message-ID: <612ef3355c74a09f93c0974c680458a4@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4762 ====================================================================== Reported By: ja Assigned To: ====================================================================== Project: cswclassutils Issue ID: 4762 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-24 07:48 CEST Last Modified: 2011-04-24 07:48 CEST ====================================================================== Summary: cswcptemplates doesn't set ownerships and file permissions Description: cswcptemplates doesn't set the ownerships and file permissions given in pkgmap of the package. Instead the system defaults settings were used. ====================================================================== From noreply at opencsw.org Sun Apr 24 08:14:46 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 24 Apr 2011 08:14:46 +0200 Subject: [bug-notifications] [libxcb 0004343]: Symbolic links to nowhere In-Reply-To: <0759bc029958f3cde6a383f4c5a85366> Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4343 ====================================================================== Reported By: james Assigned To: maciej ====================================================================== Project: libxcb Issue ID: 4343 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-15 21:13 CET Last Modified: 2011-04-24 08:14 CEST ====================================================================== Summary: Symbolic links to nowhere Description: The package include may extra links to files that don't exist, eg: $ ls -l /opt/csw/lib/lbxcb-composite.so lrwxrwxrwx 1 root other 25 Mar 13 12:38 /opt/csw/lib/lbxcb-composite.so -> libxcb-composite.so.0.0.0 $ wc /opt/csw/lib/lbxcb-composite.so wc: cannot open /opt/csw/lib/lbxcb-composite.so ====================================================================== ---------------------------------------------------------------------- (0008076) flod (reporter) - 2010-06-30 14:25 https://www.opencsw.org/mantis/view.php?id=4343#c8076 ---------------------------------------------------------------------- Output from suns ppc tool for CSWlibxcb 1.5,REV=2010.03.09 : W 237 ~~ File: /opt/csw/lib/libxcb-composite.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-composite.so doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-composite.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-composite.so.0 doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-damage.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-damage.so doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-damage.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-damage.so.0 doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-dpms.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-dpms.so doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-dpms.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-dpms.so.0 doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-glx.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-glx.so doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-glx.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-glx.so.0 doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-randr.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-randr.so doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-randr.so.1.0.0 symlinked by: /opt/csw/lib/lbxcb-randr.so.1 doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-record.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-record.so doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-record.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-record.so.0 doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-render.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-render.so doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-render.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-render.so.0 doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-res.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-res.so doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-res.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-res.so.0 doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-screensaver.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-screensaver.so doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-screensaver.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-screensaver.so.0 doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-shape.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-shape.so doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-shape.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-shape.so.0 doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-shm.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-shm.so doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-shm.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-shm.so.0 doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-sync.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-sync.so doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-sync.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-sync.so.0 doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-xevie.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-xevie.so doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-xevie.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-xevie.so.0 doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-xf86dri.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-xf86dri.so doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-xf86dri.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-xf86dri.so.0 doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-xfixes.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-xfixes.so doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-xfixes.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-xfixes.so.0 doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-xinerama.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-xinerama.so doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-xinerama.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-xinerama.so.0 doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-xprint.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-xprint.so doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-xprint.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-xprint.so.0 doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-xtest.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-xtest.so doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-xtest.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-xtest.so.0 doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-xv.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-xv.so doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-xv.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-xv.so.0 doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-xvmc.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-xvmc.so doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb-xvmc.so.0.0.0 symlinked by: /opt/csw/lib/lbxcb-xvmc.so.0 doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb.so.1.1.0 symlinked by: /opt/csw/lib/lbxcb.so doesn't exist (CSWlibxcb) W 237 ~~ File: /opt/csw/lib/libxcb.so.1.1.0 symlinked by: /opt/csw/lib/lbxcb.so.1 doesn't exist (CSWlibxcb) ---------------------------------------------------------------------- (0008646) maciej (manager) - 2010-12-30 18:50 https://www.opencsw.org/mantis/view.php?id=4343#c8646 ---------------------------------------------------------------------- A couple things have changed since, we no longer link against own X11 libs, and we now package shared libraries in separate packages. I personally no longer use Solaris desktop, so I don't have a testbed for X11-related packages. I've recently implemented a check for dangling symlinks, so I'll see if I can respin the xcb package and its dependencies in /opt/csw. If any dangling symlinks appear, they will be detected by checkpkg. From noreply at opencsw.org Sun Apr 24 12:11:33 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 24 Apr 2011 12:11:33 +0200 Subject: [bug-notifications] [libxcb 0004343]: Symbolic links to nowhere In-Reply-To: <0759bc029958f3cde6a383f4c5a85366> Message-ID: <726b7c1d8290e7b91627d9b8d74969b7@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4343 ====================================================================== Reported By: james Assigned To: maciej ====================================================================== Project: libxcb Issue ID: 4343 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-15 21:13 CET Last Modified: 2011-04-24 12:11 CEST ====================================================================== Summary: Symbolic links to nowhere Description: The package include may extra links to files that don't exist, eg: $ ls -l /opt/csw/lib/lbxcb-composite.so lrwxrwxrwx 1 root other 25 Mar 13 12:38 /opt/csw/lib/lbxcb-composite.so -> libxcb-composite.so.0.0.0 $ wc /opt/csw/lib/lbxcb-composite.so wc: cannot open /opt/csw/lib/lbxcb-composite.so ====================================================================== ---------------------------------------------------------------------- (0008646) maciej (manager) - 2010-12-30 18:50 https://www.opencsw.org/mantis/view.php?id=4343#c8646 ---------------------------------------------------------------------- A couple things have changed since, we no longer link against own X11 libs, and we now package shared libraries in separate packages. I personally no longer use Solaris desktop, so I don't have a testbed for X11-related packages. I've recently implemented a check for dangling symlinks, so I'll see if I can respin the xcb package and its dependencies in /opt/csw. If any dangling symlinks appear, they will be detected by checkpkg. ---------------------------------------------------------------------- (0008996) flod (reporter) - 2011-04-24 12:11 https://www.opencsw.org/mantis/view.php?id=4343#c8996 ---------------------------------------------------------------------- I never used Solaris Desktop. I need various packages on a web server. One of them is imagemagick for things like gallery2. I guess I only need the CLI part, but the package pulls in a lot of the X11 dependencies. From noreply at opencsw.org Sun Apr 24 12:18:11 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 24 Apr 2011 12:18:11 +0200 Subject: [bug-notifications] [libxcb 0004343]: Symbolic links to nowhere In-Reply-To: <0759bc029958f3cde6a383f4c5a85366> Message-ID: <3db2755145e9522fccf2f3e3b373f5f2@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4343 ====================================================================== Reported By: james Assigned To: maciej ====================================================================== Project: libxcb Issue ID: 4343 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-15 21:13 CET Last Modified: 2011-04-24 12:18 CEST ====================================================================== Summary: Symbolic links to nowhere Description: The package include may extra links to files that don't exist, eg: $ ls -l /opt/csw/lib/lbxcb-composite.so lrwxrwxrwx 1 root other 25 Mar 13 12:38 /opt/csw/lib/lbxcb-composite.so -> libxcb-composite.so.0.0.0 $ wc /opt/csw/lib/lbxcb-composite.so wc: cannot open /opt/csw/lib/lbxcb-composite.so ====================================================================== ---------------------------------------------------------------------- (0008996) flod (reporter) - 2011-04-24 12:11 https://www.opencsw.org/mantis/view.php?id=4343#c8996 ---------------------------------------------------------------------- I never used Solaris Desktop. I need various packages on a web server. One of them is imagemagick for things like gallery2. I guess I only need the CLI part, but the package pulls in a lot of the X11 dependencies. ---------------------------------------------------------------------- (0008997) maciej (manager) - 2011-04-24 12:18 https://www.opencsw.org/mantis/view.php?id=4343#c8997 ---------------------------------------------------------------------- We are now in the process of migrating from /opt/csw/X11 back to /opt/csw. This package depends on libxau, which is maintained by wbonnet. I'm reassigning this bug to him so that can be sorted out first, then I'll rebuild libxcb against updated libxau. From noreply at opencsw.org Sun Apr 24 12:18:26 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 24 Apr 2011 12:18:26 +0200 Subject: [bug-notifications] [libxcb 0004343]: Symbolic links to nowhere In-Reply-To: <0759bc029958f3cde6a383f4c5a85366> Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4343 ====================================================================== Reported By: james Assigned To: wbonnet ====================================================================== Project: libxcb Issue ID: 4343 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-15 21:13 CET Last Modified: 2011-04-24 12:18 CEST ====================================================================== Summary: Symbolic links to nowhere Description: The package include may extra links to files that don't exist, eg: $ ls -l /opt/csw/lib/lbxcb-composite.so lrwxrwxrwx 1 root other 25 Mar 13 12:38 /opt/csw/lib/lbxcb-composite.so -> libxcb-composite.so.0.0.0 $ wc /opt/csw/lib/lbxcb-composite.so wc: cannot open /opt/csw/lib/lbxcb-composite.so ====================================================================== ---------------------------------------------------------------------- (0008996) flod (reporter) - 2011-04-24 12:11 https://www.opencsw.org/mantis/view.php?id=4343#c8996 ---------------------------------------------------------------------- I never used Solaris Desktop. I need various packages on a web server. One of them is imagemagick for things like gallery2. I guess I only need the CLI part, but the package pulls in a lot of the X11 dependencies. ---------------------------------------------------------------------- (0008997) maciej (manager) - 2011-04-24 12:18 https://www.opencsw.org/mantis/view.php?id=4343#c8997 ---------------------------------------------------------------------- We are now in the process of migrating from /opt/csw/X11 back to /opt/csw. This package depends on libxau, which is maintained by wbonnet. I'm reassigning this bug to him so that can be sorted out first, then I'll rebuild libxcb against updated libxau. From noreply at opencsw.org Sun Apr 24 16:45:50 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 24 Apr 2011 16:45:50 +0200 Subject: [bug-notifications] [cas_cptemplates 0004762]: cswcptemplates doesn't set ownerships and file permissions In-Reply-To: <361326fefd2c7b9d7e7190460d80a310> Message-ID: <89ee004df7a9ff13e43290f95d452761@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4762 ====================================================================== Reported By: ja Assigned To: ====================================================================== Project: cas_cptemplates Issue ID: 4762 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-24 07:48 CEST Last Modified: 2011-04-24 16:45 CEST ====================================================================== Summary: cswcptemplates doesn't set ownerships and file permissions Description: cswcptemplates doesn't set the ownerships and file permissions given in pkgmap of the package. Instead the system defaults settings were used. ====================================================================== ---------------------------------------------------------------------- (0008998) bwalton (developer) - 2011-04-24 16:45 https://www.opencsw.org/mantis/view.php?id=4762#c8998 ---------------------------------------------------------------------- Moved this issue to cas_cptemplates (package specific) since each CAS is now an independent package. Phil, when you've fixed this in the GAR repo, you can get an updated package with: gmake package-CSWcas-cptemplates Thanks -Ben From noreply at opencsw.org Sun Apr 24 16:46:01 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 24 Apr 2011 16:46:01 +0200 Subject: [bug-notifications] [cas_cptemplates 0004762]: cswcptemplates doesn't set ownerships and file permissions In-Reply-To: <361326fefd2c7b9d7e7190460d80a310> Message-ID: <485c01b52c760f32690a1b08c28e6355@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4762 ====================================================================== Reported By: ja Assigned To: phil ====================================================================== Project: cas_cptemplates Issue ID: 4762 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-24 07:48 CEST Last Modified: 2011-04-24 16:46 CEST ====================================================================== Summary: cswcptemplates doesn't set ownerships and file permissions Description: cswcptemplates doesn't set the ownerships and file permissions given in pkgmap of the package. Instead the system defaults settings were used. ====================================================================== ---------------------------------------------------------------------- (0008998) bwalton (developer) - 2011-04-24 16:45 https://www.opencsw.org/mantis/view.php?id=4762#c8998 ---------------------------------------------------------------------- Moved this issue to cas_cptemplates (package specific) since each CAS is now an independent package. Phil, when you've fixed this in the GAR repo, you can get an updated package with: gmake package-CSWcas-cptemplates Thanks -Ben From noreply at opencsw.org Sun Apr 24 16:46:23 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 24 Apr 2011 16:46:23 +0200 Subject: [bug-notifications] [cas_cptemplates 0004762]: cswcptemplates doesn't set ownerships and file permissions In-Reply-To: <361326fefd2c7b9d7e7190460d80a310> Message-ID: <45764a737ec5f40c880ab1bc89fa6d4f@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4762 ====================================================================== Reported By: ja Assigned To: phil ====================================================================== Project: cas_cptemplates Issue ID: 4762 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-24 07:48 CEST Last Modified: 2011-04-24 16:46 CEST ====================================================================== Summary: cswcptemplates doesn't set ownerships and file permissions Description: cswcptemplates doesn't set the ownerships and file permissions given in pkgmap of the package. Instead the system defaults settings were used. ====================================================================== ---------------------------------------------------------------------- (0008999) bwalton (developer) - 2011-04-24 16:46 https://www.opencsw.org/mantis/view.php?id=4762#c8999 ---------------------------------------------------------------------- Phil: Not sure if I properly reassigned this before making the previous note. From noreply at opencsw.org Sun Apr 24 23:23:02 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 24 Apr 2011 23:23:02 +0200 Subject: [bug-notifications] [cas_usergroup 0004761]: CSWpuppet fails to install if a group 100 is already used In-Reply-To: <58c706f3b78b68999450ebdcdf78f625> Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4761 ====================================================================== Reported By: alop Assigned To: markp ====================================================================== Project: cas_usergroup Issue ID: 4761 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-22 22:49 CEST Last Modified: 2011-04-24 23:23 CEST ====================================================================== Summary: CSWpuppet fails to install if a group 100 is already used Description: => Installing CSWpuppet-2.6.6,REV=2011.03.13 (1/1) ... Please see /opt/csw/share/doc/puppet/license for license information. Installing class ... UX: groupadd: ERROR: 100 is already in use. Choose another. ERROR: Failed to add group puppet pkgadd: ERROR: class action script did not complete successfully Installation of failed. Exiting pkgutil due to pkgadd error: 1 bash-3.00# group bash-3.00# grep 100 /etc/group bash-3.00# groupadd -g 100 moo UX: groupadd: ERROR: 100 is already in use. Choose another. /etc/nsswitch.conf has group: files ldap [TRYAGAIN=continue] getent group 100 -returns the already existing group ====================================================================== ---------------------------------------------------------------------- (0008991) bwalton (manager) - 2011-04-23 01:42 https://www.opencsw.org/mantis/view.php?id=4761#c8991 ---------------------------------------------------------------------- Can you please simulate this function (run via /bin/sh -x) on your box with GID_MIN set to either 100 or your local system value (provide that info if not 100). GID_MAX should be 999 (or your local value). Thanks -Ben first_avail_gid() { for gid in `/usr/bin/getent group | cut -d: -f3 | sort -n` do [ $gid -lt $GID_MIN ] && continue [ $gid -gt $GID_MAX ] && break eval GID_TAKEN_$gid=1 done gid=$GID_MIN while test $gid -le $GID_MAX do [ `eval echo \$\{GID_TAKEN_$gid:-0}` -eq 1 ] || { echo $gid; return; } gid=`expr $gid + 1` done echo -1 } From noreply at opencsw.org Tue Apr 26 03:38:08 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 26 Apr 2011 03:38:08 +0200 Subject: [bug-notifications] [cas_cptemplates 0004762]: cswcptemplates doesn't set ownerships and file permissions In-Reply-To: <361326fefd2c7b9d7e7190460d80a310> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4762 ====================================================================== Reported By: ja Assigned To: phil ====================================================================== Project: cas_cptemplates Issue ID: 4762 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-24 07:48 CEST Last Modified: 2011-04-26 03:38 CEST ====================================================================== Summary: cswcptemplates doesn't set ownerships and file permissions Description: cswcptemplates doesn't set the ownerships and file permissions given in pkgmap of the package. Instead the system defaults settings were used. ====================================================================== ---------------------------------------------------------------------- (0009001) phil (manager) - 2011-04-26 03:38 https://www.opencsw.org/mantis/view.php?id=4762#c9001 ---------------------------------------------------------------------- I may not be able to focus on this issue for a while. suggested fixes welcomed. From noreply at opencsw.org Tue Apr 26 04:12:08 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 26 Apr 2011 04:12:08 +0200 Subject: [bug-notifications] [cas_cptemplates 0004762]: cswcptemplates doesn't set ownerships and file permissions In-Reply-To: <361326fefd2c7b9d7e7190460d80a310> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4762 ====================================================================== Reported By: ja Assigned To: phil ====================================================================== Project: cas_cptemplates Issue ID: 4762 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-24 07:48 CEST Last Modified: 2011-04-26 04:12 CEST ====================================================================== Summary: cswcptemplates doesn't set ownerships and file permissions Description: cswcptemplates doesn't set the ownerships and file permissions given in pkgmap of the package. Instead the system defaults settings were used. ====================================================================== ---------------------------------------------------------------------- (0009002) bwalton (developer) - 2011-04-26 04:12 https://www.opencsw.org/mantis/view.php?id=4762#c9002 ---------------------------------------------------------------------- I haven't tested this, but it might work...As you can't rely on install/contents for the info you need, can it be gathered from $src instead? HTH. -Ben From noreply at opencsw.org Tue Apr 26 10:50:27 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 26 Apr 2011 10:50:27 +0200 Subject: [bug-notifications] [neon 0004763]: No files in package Message-ID: <46021625c3d22106a3dd0739a053db96@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4763 ====================================================================== Reported By: james Assigned To: ====================================================================== Project: neon Issue ID: 4763 Category: packaging Reproducibility: always Severity: block Priority: urgent Status: new ====================================================================== Date Submitted: 2011-04-26 10:50 CEST Last Modified: 2011-04-26 10:50 CEST ====================================================================== Summary: No files in package Description: The neon packages do not contain any (useful) files. Also neon_dev and neon_full have none. ====================================================================== From noreply at opencsw.org Tue Apr 26 13:05:57 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 26 Apr 2011 13:05:57 +0200 Subject: [bug-notifications] [asciidoc 0004663]: images are not configuration files In-Reply-To: <3eed3503453e442ce2d2c1367febbae4> Message-ID: <637eabe0696239c03cac91c4e65d42f3@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4663 ====================================================================== Reported By: phil Assigned To: dam ====================================================================== Project: asciidoc Issue ID: 4663 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-01-09 05:42 CET Last Modified: 2011-04-26 13:05 CEST ====================================================================== Summary: images are not configuration files Description: Apart from the whole "where do config files belong, and do we deliver files to /etc"... The .png files really dont belong under /etc either way. Please note http://packages.debian.org/squeeze/all/asciidoc/filelist even though they put configs under /etc, all the images are under /usr/share ====================================================================== From noreply at opencsw.org Tue Apr 26 13:07:34 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 26 Apr 2011 13:07:34 +0200 Subject: [bug-notifications] [asciidoc 0004663]: images are not configuration files In-Reply-To: <3eed3503453e442ce2d2c1367febbae4> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4663 ====================================================================== Reported By: phil Assigned To: dam ====================================================================== Project: asciidoc Issue ID: 4663 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-01-09 05:42 CET Last Modified: 2011-04-26 13:07 CEST ====================================================================== Summary: images are not configuration files Description: Apart from the whole "where do config files belong, and do we deliver files to /etc"... The .png files really dont belong under /etc either way. Please note http://packages.debian.org/squeeze/all/asciidoc/filelist even though they put configs under /etc, all the images are under /usr/share ====================================================================== ---------------------------------------------------------------------- (0009003) dam (administrator) - 2011-04-26 13:07 https://www.opencsw.org/mantis/view.php?id=4663#c9003 ---------------------------------------------------------------------- Debian just moves stuff around and links it to the location in /etc: +++ asciidoc-8.2.7/debian/asciidoc.links @@ -0,0 +1,15 @@ +usr/share/asciidoc/images usr/share/doc/asciidoc/images +/etc/asciidoc/stylesheets/docbook-xsl.css /usr/share/doc/asciidoc/docbook-xsl.css +etc/asciidoc/stylesheets usr/share/asciidoc/stylesheets +usr/share/asciidoc/images etc/asciidoc/images +usr/share/doc/asciidoc/changelog.gz usr/share/doc/asciidoc/examples/website/CHANGELOG.txt.gz ... Where is the benefit in relocating things if upstream decided not to do so? From noreply at opencsw.org Tue Apr 26 13:07:50 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 26 Apr 2011 13:07:50 +0200 Subject: [bug-notifications] [asciidoc 0004663]: images are not configuration files In-Reply-To: <3eed3503453e442ce2d2c1367febbae4> Message-ID: <52b7ac81b27c71b451766215f1201d1f@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4663 ====================================================================== Reported By: phil Assigned To: dam ====================================================================== Project: asciidoc Issue ID: 4663 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2011-01-09 05:42 CET Last Modified: 2011-04-26 13:07 CEST ====================================================================== Summary: images are not configuration files Description: Apart from the whole "where do config files belong, and do we deliver files to /etc"... The .png files really dont belong under /etc either way. Please note http://packages.debian.org/squeeze/all/asciidoc/filelist even though they put configs under /etc, all the images are under /usr/share ====================================================================== ---------------------------------------------------------------------- (0009003) dam (administrator) - 2011-04-26 13:07 https://www.opencsw.org/mantis/view.php?id=4663#c9003 ---------------------------------------------------------------------- Debian just moves stuff around and links it to the location in /etc: +++ asciidoc-8.2.7/debian/asciidoc.links @@ -0,0 +1,15 @@ +usr/share/asciidoc/images usr/share/doc/asciidoc/images +/etc/asciidoc/stylesheets/docbook-xsl.css /usr/share/doc/asciidoc/docbook-xsl.css +etc/asciidoc/stylesheets usr/share/asciidoc/stylesheets +usr/share/asciidoc/images etc/asciidoc/images +usr/share/doc/asciidoc/changelog.gz usr/share/doc/asciidoc/examples/website/CHANGELOG.txt.gz ... Where is the benefit in relocating things if upstream decided not to do so? From noreply at opencsw.org Tue Apr 26 18:25:39 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 26 Apr 2011 18:25:39 +0200 Subject: [bug-notifications] [asciidoc 0004663]: images are not configuration files In-Reply-To: <3eed3503453e442ce2d2c1367febbae4> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4663 ====================================================================== Reported By: phil Assigned To: dam ====================================================================== Project: asciidoc Issue ID: 4663 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2011-01-09 05:42 CET Last Modified: 2011-04-26 18:25 CEST ====================================================================== Summary: images are not configuration files Description: Apart from the whole "where do config files belong, and do we deliver files to /etc"... The .png files really dont belong under /etc either way. Please note http://packages.debian.org/squeeze/all/asciidoc/filelist even though they put configs under /etc, all the images are under /usr/share ====================================================================== ---------------------------------------------------------------------- (0009004) phil (developer) - 2011-04-26 18:25 https://www.opencsw.org/mantis/view.php?id=4663#c9004 ---------------------------------------------------------------------- There is more than one package, where "upstream is stupid", and we clean it up for our own packages. We do it reguardless of whether upstream matches it, because it's The Right Thing To Do. From noreply at opencsw.org Wed Apr 27 21:50:44 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 27 Apr 2011 21:50:44 +0200 Subject: [bug-notifications] [subversion 0004764]: missing libneon.so.27 when running svn Message-ID: <7f3dc02ca63e81a31e7c90df95ef6501@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4764 ====================================================================== Reported By: sline Assigned To: ====================================================================== Project: subversion Issue ID: 4764 Category: packaging Reproducibility: always Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-27 21:50 CEST Last Modified: 2011-04-27 21:50 CEST ====================================================================== Summary: missing libneon.so.27 when running svn Description: I just installed CSWsvn (pkgutil -i CSWsvn) and afterwards upon running svn the following error is returned: # svn --help ld.so.1: svn: fatal: libneon.so.27: open failed: No such file or directory I then installed CSWneon and CSWneonfull and I get the same error. There are no libs in /opt/csw/lib/libneon* ====================================================================== From noreply at opencsw.org Wed Apr 27 21:54:29 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 27 Apr 2011 21:54:29 +0200 Subject: [bug-notifications] [subversion 0004764]: missing libneon.so.27 when running svn In-Reply-To: <5d302c70563cb473489968fc5d76b5a6> Message-ID: <271f4083944788e4e2ca49414d094319@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4764 ====================================================================== Reported By: sline Assigned To: dam ====================================================================== Project: subversion Issue ID: 4764 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-27 21:50 CEST Last Modified: 2011-04-27 21:54 CEST ====================================================================== Summary: missing libneon.so.27 when running svn Description: I just installed CSWsvn (pkgutil -i CSWsvn) and afterwards upon running svn the following error is returned: # svn --help ld.so.1: svn: fatal: libneon.so.27: open failed: No such file or directory I then installed CSWneon and CSWneonfull and I get the same error. There are no libs in /opt/csw/lib/libneon* ====================================================================== From noreply at opencsw.org Wed Apr 27 21:55:42 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 27 Apr 2011 21:55:42 +0200 Subject: [bug-notifications] [subversion 0004764]: missing libneon.so.27 when running svn In-Reply-To: <5d302c70563cb473489968fc5d76b5a6> Message-ID: <17ce9b7493546b10bdd65efb61fa8372@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4764 ====================================================================== Reported By: sline Assigned To: dam ====================================================================== Project: subversion Issue ID: 4764 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-27 21:50 CEST Last Modified: 2011-04-27 21:55 CEST ====================================================================== Summary: missing libneon.so.27 when running svn Description: I just installed CSWsvn (pkgutil -i CSWsvn) and afterwards upon running svn the following error is returned: # svn --help ld.so.1: svn: fatal: libneon.so.27: open failed: No such file or directory I then installed CSWneon and CSWneonfull and I get the same error. There are no libs in /opt/csw/lib/libneon* ====================================================================== ---------------------------------------------------------------------- (0009005) dam (administrator) - 2011-04-27 21:55 https://www.opencsw.org/mantis/view.php?id=4764#c9005 ---------------------------------------------------------------------- Hi, thanks for the report! The problem is due to a faulty update of neon. I have respun a new set of packages, it would be great if you could test these so I can push them for release: http://buildfarm.opencsw.org/experimental.html#libneon Best regards -- Dago From noreply at opencsw.org Wed Apr 27 22:08:18 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 27 Apr 2011 22:08:18 +0200 Subject: [bug-notifications] [subversion 0004764]: missing libneon.so.27 when running svn In-Reply-To: <5d302c70563cb473489968fc5d76b5a6> Message-ID: <12c39154ccf189d9cead59609b5c7c5a@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4764 ====================================================================== Reported By: sline Assigned To: dam ====================================================================== Project: subversion Issue ID: 4764 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-27 21:50 CEST Last Modified: 2011-04-27 22:08 CEST ====================================================================== Summary: missing libneon.so.27 when running svn Description: I just installed CSWsvn (pkgutil -i CSWsvn) and afterwards upon running svn the following error is returned: # svn --help ld.so.1: svn: fatal: libneon.so.27: open failed: No such file or directory I then installed CSWneon and CSWneonfull and I get the same error. There are no libs in /opt/csw/lib/libneon* ====================================================================== ---------------------------------------------------------------------- (0009006) sline (reporter) - 2011-04-27 22:08 https://www.opencsw.org/mantis/view.php?id=4764#c9006 ---------------------------------------------------------------------- Damn that was fast. Not sure how to do that, I'll start reading but if you have a simple command to send me and don't mine, please tell me what to do. sline00 at gmail.com Thanks for the lightening speed! From noreply at opencsw.org Wed Apr 27 22:10:48 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 27 Apr 2011 22:10:48 +0200 Subject: [bug-notifications] [subversion 0004764]: missing libneon.so.27 when running svn In-Reply-To: <5d302c70563cb473489968fc5d76b5a6> Message-ID: <07d641e057aa6d1152e305127039dd82@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4764 ====================================================================== Reported By: sline Assigned To: dam ====================================================================== Project: subversion Issue ID: 4764 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-27 21:50 CEST Last Modified: 2011-04-27 22:10 CEST ====================================================================== Summary: missing libneon.so.27 when running svn Description: I just installed CSWsvn (pkgutil -i CSWsvn) and afterwards upon running svn the following error is returned: # svn --help ld.so.1: svn: fatal: libneon.so.27: open failed: No such file or directory I then installed CSWneon and CSWneonfull and I get the same error. There are no libs in /opt/csw/lib/libneon* ====================================================================== ---------------------------------------------------------------------- (0009007) dam (administrator) - 2011-04-27 22:10 https://www.opencsw.org/mantis/view.php?id=4764#c9007 ---------------------------------------------------------------------- I noticed this morning and reworked the whole set during the day. Please try pkgutil -t http://buildfarm.opencsw.org/opencsw/experimental/libneon -U -u If you are up to date this should update the packages in the #libneon experimental catalog. Best regards -- Dago From noreply at opencsw.org Wed Apr 27 22:23:36 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 27 Apr 2011 22:23:36 +0200 Subject: [bug-notifications] [subversion 0004764]: missing libneon.so.27 when running svn In-Reply-To: <5d302c70563cb473489968fc5d76b5a6> Message-ID: <43d1e69734f2d2725f580e630eb8363c@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4764 ====================================================================== Reported By: sline Assigned To: dam ====================================================================== Project: subversion Issue ID: 4764 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-27 21:50 CEST Last Modified: 2011-04-27 22:23 CEST ====================================================================== Summary: missing libneon.so.27 when running svn Description: I just installed CSWsvn (pkgutil -i CSWsvn) and afterwards upon running svn the following error is returned: # svn --help ld.so.1: svn: fatal: libneon.so.27: open failed: No such file or directory I then installed CSWneon and CSWneonfull and I get the same error. There are no libs in /opt/csw/lib/libneon* ====================================================================== ---------------------------------------------------------------------- (0009008) sline (reporter) - 2011-04-27 22:23 https://www.opencsw.org/mantis/view.php?id=4764#c9008 ---------------------------------------------------------------------- I ran your command, it updated 34 packages, then I got the following errors at the end. Also see below, I have the same error with svn, and there are still no libs in /opt/csw/lib/libneon*. Sorry to be such a noob. Copying sample pkgutil.conf to /opt/csw/etc. /etc/opt/csw/pkgutil.conf already exists, will not copy pkgutil.conf.CSW to it. Copying sample admin to /var/opt/csw/pkgutil. NOTE! NOTE! Make sure to check out any changes in /etc/opt/csw/pkgutil.conf.CSW. NOTE! Installation of was successful. Another instance of pkgutil is already running! -bash-3.2# svn ld.so.1: svn: fatal: libneon.so.27: open failed: No such file or directory Killed -bash-3.2# pkgutil -t http://buildfarm.opencsw.org/opencsw/experimental/libneon -U -u -bash-3.2# -bash-3.2# ls /opt/csw/lib/libneo* /opt/csw/lib/libneo*: No such file or directory From noreply at opencsw.org Wed Apr 27 22:30:15 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 27 Apr 2011 22:30:15 +0200 Subject: [bug-notifications] [subversion 0004764]: missing libneon.so.27 when running svn In-Reply-To: <5d302c70563cb473489968fc5d76b5a6> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4764 ====================================================================== Reported By: sline Assigned To: dam ====================================================================== Project: subversion Issue ID: 4764 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-27 21:50 CEST Last Modified: 2011-04-27 22:30 CEST ====================================================================== Summary: missing libneon.so.27 when running svn Description: I just installed CSWsvn (pkgutil -i CSWsvn) and afterwards upon running svn the following error is returned: # svn --help ld.so.1: svn: fatal: libneon.so.27: open failed: No such file or directory I then installed CSWneon and CSWneonfull and I get the same error. There are no libs in /opt/csw/lib/libneon* ====================================================================== ---------------------------------------------------------------------- (0009009) dam (administrator) - 2011-04-27 22:30 https://www.opencsw.org/mantis/view.php?id=4764#c9009 ---------------------------------------------------------------------- This is strange. Please see if you have any neon packages installed: pkginfo | grep neon and try to manually remove them with "pkgrm CSW..." Then please try to install the packages cleanly with pkgutil -t http://buildfarm.opencsw.org/opencsw/experimental/libneon -i libneon27 Best regards -- Dago PS: Feel free to come over to #opencsw on freenode From noreply at opencsw.org Wed Apr 27 22:43:05 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 27 Apr 2011 22:43:05 +0200 Subject: [bug-notifications] [subversion 0004764]: missing libneon.so.27 when running svn In-Reply-To: <5d302c70563cb473489968fc5d76b5a6> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4764 ====================================================================== Reported By: sline Assigned To: dam ====================================================================== Project: subversion Issue ID: 4764 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-27 21:50 CEST Last Modified: 2011-04-27 22:43 CEST ====================================================================== Summary: missing libneon.so.27 when running svn Description: I just installed CSWsvn (pkgutil -i CSWsvn) and afterwards upon running svn the following error is returned: # svn --help ld.so.1: svn: fatal: libneon.so.27: open failed: No such file or directory I then installed CSWneon and CSWneonfull and I get the same error. There are no libs in /opt/csw/lib/libneon* ====================================================================== ---------------------------------------------------------------------- (0009010) sline (reporter) - 2011-04-27 22:43 https://www.opencsw.org/mantis/view.php?id=4764#c9010 ---------------------------------------------------------------------- This worked. Thanks Dago. Steve From noreply at opencsw.org Thu Apr 28 03:09:10 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 28 Apr 2011 03:09:10 +0200 Subject: [bug-notifications] [cas_usergroup 0003861]: Feature request cswusergroup: Add a user to more than one group In-Reply-To: Message-ID: <8f30c9d475e9b5f72efe853dde73f708@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=3861 ====================================================================== Reported By: ja Assigned To: bonivart ====================================================================== Project: cas_usergroup Issue ID: 3861 Category: other Reproducibility: N/A Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-19 09:23 CEST Last Modified: 2011-04-28 03:09 CEST ====================================================================== Summary: Feature request cswusergroup: Add a user to more than one group Description: It would be nice, if it was possible, to add a user to multiple groups via the cswusergroup file. Example: The user "nagios" should be added to the primary group "nagios" and the secondary group "nagioscm". ====================================================================== ---------------------------------------------------------------------- (0009011) bwalton (manager) - 2011-04-28 03:09 https://www.opencsw.org/mantis/view.php?id=3861#c9011 ---------------------------------------------------------------------- How about extending the field list to: user:group:gcos:dir:shell:create_dir:remove_dir:pw:aux_grp1,aux_grp2 The aux_grp1,aux_grp2 list could be fed to useradd -G...? (Maybe a second call to usermod -G if [ -n "$9" ]... Should be a fairly quick addition. Is this still desired? From noreply at opencsw.org Thu Apr 28 11:18:30 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 28 Apr 2011 11:18:30 +0200 Subject: [bug-notifications] [cas_usergroup 0003861]: Feature request cswusergroup: Add a user to more than one group In-Reply-To: Message-ID: <61491d417fe7cd22055b0f9523019621@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=3861 ====================================================================== Reported By: ja Assigned To: bonivart ====================================================================== Project: cas_usergroup Issue ID: 3861 Category: other Reproducibility: N/A Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-19 09:23 CEST Last Modified: 2011-04-28 11:18 CEST ====================================================================== Summary: Feature request cswusergroup: Add a user to more than one group Description: It would be nice, if it was possible, to add a user to multiple groups via the cswusergroup file. Example: The user "nagios" should be added to the primary group "nagios" and the secondary group "nagioscm". ====================================================================== ---------------------------------------------------------------------- (0009012) ja (developer) - 2011-04-28 11:18 https://www.opencsw.org/mantis/view.php?id=3861#c9012 ---------------------------------------------------------------------- Yes, at least I would use it. Another point: It could be also nice to alter an arbitrary user. For example the already existing user "nobody" has to be added to group "foo". Is this already possible or should a new feature request be opened for this? From noreply at opencsw.org Fri Apr 29 14:12:02 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 29 Apr 2011 14:12:02 +0200 Subject: [bug-notifications] [curl 0004277]: Please compile against latest libssh2 In-Reply-To: Message-ID: <809c6628ff7e1f21f3af8d3f54cbbf59@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4277 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: curl Issue ID: 4277 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-02-15 15:45 CET Last Modified: 2011-04-29 14:12 CEST ====================================================================== Summary: Please compile against latest libssh2 Description: Please compile against latest libssh2 ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- parent of 0003972 Please upgrade to 1.2.1 ====================================================================== ---------------------------------------------------------------------- (0009013) dam (administrator) - 2011-04-29 14:12 https://www.opencsw.org/mantis/view.php?id=4277#c9013 ---------------------------------------------------------------------- Updated packages are available at http://buildfarm.opencsw.org/experimental.html#libcurl From noreply at opencsw.org Fri Apr 29 14:12:47 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 29 Apr 2011 14:12:47 +0200 Subject: [bug-notifications] [curl 0004504]: CA path not correctly set In-Reply-To: Message-ID: <6f7d48c2e041905495acee38e0c750ec@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4504 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: curl Issue ID: 4504 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-07-30 10:03 CEST Last Modified: 2011-04-29 14:12 CEST ====================================================================== Summary: CA path not correctly set Description: |woody|: [ 03:49:55 ] [ cperl ] Question about curl. I noticed in the svn sources for the package that it should be compiled with --with-ca-path=/opt/csw/ssl/certs ... [09:23] |woody|: [ 03:50:21 ] [ cperl ] I have version 7.20.0,REV=2010.02.15, but it can't seem to find my certs unless i explicitly pass a --capath on the cmdline [09:23] |woody|: [ 03:50:28 ] [ cperl ] anyone else notice this? [09:23] |woody|: [ 03:52:17 ] [ cperl ] this is on solaris 10 x86 by the way [09:23] |woody|: [ 05:25:15 ] [ cperl ] just in case anyone wants to see, this does not work curl -vs -o /dev/null https://www.thinkorswim.com/ [09:23] |woody|: [ 05:25:33 ] [ cperl ] while this does, curl -vs -o /dev/null https://www.thinkorswim.com/ --capath /opt/csw/ssl/certs/ ====================================================================== ---------------------------------------------------------------------- (0009014) dam (administrator) - 2011-04-29 14:12 https://www.opencsw.org/mantis/view.php?id=4504#c9014 ---------------------------------------------------------------------- Updated packages are available at http://buildfarm.opencsw.org/experimental.html#libcurl From noreply at opencsw.org Fri Apr 29 15:36:36 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 29 Apr 2011 15:36:36 +0200 Subject: [bug-notifications] [gnomekeyring 0004765]: keyring_tool: "socket credentials not supported on this OS" Message-ID: <05be979ee7649c118cb0cae18bd0738f@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4765 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: gnomekeyring Issue ID: 4765 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-29 15:36 CEST Last Modified: 2011-04-29 15:36 CEST ====================================================================== Summary: keyring_tool: "socket credentials not supported on this OS" Description: $ keyring_tool --create=svn Enter password for 'svn' keyring: ERROR: Error communicating with gnome-keyring-daemon Successive attempts to run keyring_tool result in a new error from gnome-keyring-daemon each time that reads: socket credentials not supported on this OS ====================================================================== From noreply at opencsw.org Fri Apr 29 15:37:08 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 29 Apr 2011 15:37:08 +0200 Subject: [bug-notifications] [gnomekeyring 0004765]: keyring_tool: "socket credentials not supported on this OS" In-Reply-To: Message-ID: <53f48817006a57a341f9cbcdedaeb7d2@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4765 ====================================================================== Reported By: maciej Assigned To: maciej ====================================================================== Project: gnomekeyring Issue ID: 4765 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-29 15:36 CEST Last Modified: 2011-04-29 15:37 CEST ====================================================================== Summary: keyring_tool: "socket credentials not supported on this OS" Description: $ keyring_tool --create=svn Enter password for 'svn' keyring: ERROR: Error communicating with gnome-keyring-daemon Successive attempts to run keyring_tool result in a new error from gnome-keyring-daemon each time that reads: socket credentials not supported on this OS ====================================================================== From noreply at opencsw.org Fri Apr 29 16:14:47 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 29 Apr 2011 16:14:47 +0200 Subject: [bug-notifications] [curl_devel 0004550]: curl-config emits 'xarch' value for --libs and --static-libs In-Reply-To: <4f32526e93e16d42af1775400537269d> Message-ID: <019708bc0ad857f072237b7ff49ce16a@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4550 ====================================================================== Reported By: jensd Assigned To: dam ====================================================================== Project: curl_devel Issue ID: 4550 Category: other Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2010-09-16 18:16 CEST Last Modified: 2011-04-29 16:14 CEST ====================================================================== Summary: curl-config emits 'xarch' value for --libs and --static-libs Description: I'm using the curl libs to build a ruby extension (curb). At some point the link call fails with: /opt/studio/SOS11/SUNWspro/bin/cc -I. -I. -I/opt/csw/lib/ruby/1.8/sparc-solaris2.8 -I. -DRUBY_EXTCONF_H=\"curb_config.h\" -I/opt/csw/include -D_FILE_OFFSET_BITS=64 -I/opt/csw/include -KPIC -xO3 -xarch=v8 -I/opt/csw/include -KPIC -I/opt/csw/include -g -c curb_multi.c ld -G -o curb_core.so curb.o curb_postfield.o curb_upload.o curb_errors.o curb_easy.o curb_multi.o -L. -L/opt/csw/lib -R/opt/csw/lib -L. -L/opt/csw/lib -R /opt/csw/lib -L/opt/csw/lib -lruby -lpthread -lrt -ldl -lcrypt -lm -lc -L/opt/csw/lib -lcurl -xarch=v8 -L/opt/csw/lib -L/opt/csw/lib -lcares -lidn -lssl -lcrypto -llber -lldap -lsocket -lnsl -lssl -lcrypto -lsocket -lnsl -ldl -lz ld: illegal option -- x usage: ld [-6:abc:d:e:f:h:il:mo:p:rstu:z:B:CD:F:GI:L:M:N:P:Q:R:S:VY:?] file(s) The failure is because the linker is using the option -xarch=v8 and this is as a result of using 'curl-config --libs': jensd at current8s:ext$> curl-config --libs -L/opt/csw/lib -lcurl -xarch=v8 -L/opt/csw/lib -L/opt/csw/lib -lcares -lidn -lssl -lcrypto -llber -lldap -lsocket -lnsl -lssl -lcrypto -lsocket -lnsl -ldl -lz I don't think curl-config should be emitting '-xarch=v8' here. ====================================================================== ---------------------------------------------------------------------- (0009015) dam (administrator) - 2011-04-29 16:14 https://www.opencsw.org/mantis/view.php?id=4550#c9015 ---------------------------------------------------------------------- This should be fixed with the current set of packages in http://buildfarm.opencsw.org/experimental.html#libcurl From noreply at opencsw.org Fri Apr 29 20:37:57 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 29 Apr 2011 20:37:57 +0200 Subject: [bug-notifications] [pm_apreq2 0004756]: Version on "current" depends wrongly on Apache 1.3, should depend only on Apache 2 In-Reply-To: <7b48dfded7c01ed650a6eb958276716e> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4756 ====================================================================== Reported By: LFMM Assigned To: ====================================================================== Project: pm_apreq2 Issue ID: 4756 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-15 13:54 CEST Last Modified: 2011-04-29 20:37 CEST ====================================================================== Summary: Version on "current" depends wrongly on Apache 1.3, should depend only on Apache 2 Description: When trying to install pm_apreq2, it always tries to pull in Apache 1.3, when libapreq2 is a library for Apache 2, and so is this resulting package. ====================================================================== ---------------------------------------------------------------------- (0009016) LFMM (reporter) - 2011-04-29 20:37 https://www.opencsw.org/mantis/view.php?id=4756#c9016 ---------------------------------------------------------------------- Ok, further investigation shows that this package depends on pm_apachetest (Apache::Test), which is the one that pulls in Apache v1. openCSW currently ships a build of 2007, probably it made sense to depend on Apache1 then. Building the package today removes the spurious dependency. From noreply at opencsw.org Sat Apr 30 03:38:51 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 30 Apr 2011 03:38:51 +0200 Subject: [bug-notifications] [cas_usergroup 0003861]: Feature request cswusergroup: Add a user to more than one group In-Reply-To: Message-ID: <9dfca300a5802df1ea7925c7f5cbfb55@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=3861 ====================================================================== Reported By: ja Assigned To: bonivart ====================================================================== Project: cas_usergroup Issue ID: 3861 Category: other Reproducibility: N/A Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-08-19 09:23 CEST Last Modified: 2011-04-30 03:38 CEST ====================================================================== Summary: Feature request cswusergroup: Add a user to more than one group Description: It would be nice, if it was possible, to add a user to multiple groups via the cswusergroup file. Example: The user "nagios" should be added to the primary group "nagios" and the secondary group "nagioscm". ====================================================================== ---------------------------------------------------------------------- (0009017) bwalton (manager) - 2011-04-30 03:38 https://www.opencsw.org/mantis/view.php?id=3861#c9017 ---------------------------------------------------------------------- I just proposed the following patch on the devel@ mailing list: http://lists.opencsw.org/pipermail/devel/2011-April/019015.html This allows supplying a list of auxiliary groups for a user. Your other request, extending group membership of an existing user is not possible with the current class action script and I'm not sure an extension is sound. This would likely be better served by a separate script. Thanks -Ben From noreply at opencsw.org Sat Apr 30 13:42:18 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 30 Apr 2011 13:42:18 +0200 Subject: [bug-notifications] [gnomekeyring 0004765]: keyring_tool: "socket credentials not supported on this OS" In-Reply-To: Message-ID: <0028f59c596f6922e1dcc97e4a3fac82@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4765 ====================================================================== Reported By: maciej Assigned To: maciej ====================================================================== Project: gnomekeyring Issue ID: 4765 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2011-04-29 15:36 CEST Last Modified: 2011-04-30 13:42 CEST ====================================================================== Summary: keyring_tool: "socket credentials not supported on this OS" Description: $ keyring_tool --create=svn Enter password for 'svn' keyring: ERROR: Error communicating with gnome-keyring-daemon Successive attempts to run keyring_tool result in a new error from gnome-keyring-daemon each time that reads: socket credentials not supported on this OS ====================================================================== ---------------------------------------------------------------------- (0009018) maciej (manager) - 2011-04-30 13:42 https://www.opencsw.org/mantis/view.php?id=4765#c9018 ---------------------------------------------------------------------- Updated packages are available from the mirror. From noreply at opencsw.org Sat Apr 30 23:20:33 2011 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 30 Apr 2011 23:20:33 +0200 Subject: [bug-notifications] [memconf 0004766]: Please upgrade to 2.18 Message-ID: <507a6e5f6156ef22b9bbd8990fd2f888@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4766 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: memconf Issue ID: 4766 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-04-30 23:20 CEST Last Modified: 2011-04-30 23:20 CEST ====================================================================== Summary: Please upgrade to 2.18 Description: Please upgrade to 2.18 ======================================================================