From noreply at opencsw.org Wed May 2 16:16:12 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 2 May 2012 16:16:12 +0200 Subject: [bug-notifications] [freeradius 0004940]: freeRADIUS v1.0.1 package is obsolete and may be insecure In-Reply-To: Message-ID: <5d7c68be891994ba43b5c6690177bad1@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4940 ====================================================================== Reported By: leinenbach Assigned To: dam ====================================================================== Project: freeradius Issue ID: 4940 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-04-24 11:49 CEST Last Modified: 2012-05-02 16:16 CEST ====================================================================== Summary: freeRADIUS v1.0.1 package is obsolete and may be insecure Description: The freeRADIUS 1.0.1 package is extremely outdated, should not be used and is insecure. Version 2.x is now recommended, but there's no such package. Quote: "As of January 2008, the version 1.1.x releases are no longer actively maintained. Version 1.1.7 was the last release in that cycle. We recommend that everyone using Version 1.1.7 (or any earlier version) upgrade to the latest 2.x release as soon as possible." Source: http://freeradius.org/download.html ====================================================================== ---------------------------------------------------------------------- (0009849) dam (administrator) - 2012-05-02 16:16 https://www.opencsw.org/mantis/view.php?id=4940#c9849 ---------------------------------------------------------------------- A new set of packages 2.1.12,REV=2012.05.02 is available with all reported issues hopefully fixed: http://buildfarm.opencsw.org/experimental.html#freeradius Please let me know if you find anything else. From noreply at opencsw.org Thu May 3 01:37:28 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 3 May 2012 01:37:28 +0200 Subject: [bug-notifications] [php5_xsl 0004941]: On a fresh Solaris 11 install the php5_xsl fails to load Message-ID: <256386c83da34e1a65a4ac6d2ca447aa@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4941 ====================================================================== Reported By: jcordero Assigned To: ====================================================================== Project: php5_xsl Issue ID: 4941 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2012-05-03 01:37 CEST Last Modified: 2012-05-03 01:37 CEST ====================================================================== Summary: On a fresh Solaris 11 install the php5_xsl fails to load Description: The error log tells that there is a problem with the so link. [02-May-2012 23:24:09 UTC] PHP Warning: PHP Startup: Unable to load dynamic library '/opt/csw/php5/lib/php/extensions/no-debug-non-zts-20090626/xsl.so' - ld.so.1: httpd.prefork: fatal: relocation error: file /opt/csw/php5/lib/php/extensions/no-debug-non-zts-20090626/xsl.so: symbol dom_node_class_entry: referenced symbol not found in Unknown on line 0 ====================================================================== From noreply at opencsw.org Thu May 3 16:56:42 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 3 May 2012 16:56:42 +0200 Subject: [bug-notifications] [puppet 0004935]: svcadm restart cswpuppetd results in maintenance state In-Reply-To: <42223eced4537806f5404b07222a025f> Message-ID: <383f944722ca1d653c1e88dc4a4a386d@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4935 ====================================================================== Reported By: toomasp Assigned To: markp ====================================================================== Project: puppet Issue ID: 4935 Category: regular use Reproducibility: sometimes Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2012-04-13 21:14 CEST Last Modified: 2012-05-03 16:56 CEST ====================================================================== Summary: svcadm restart cswpuppetd results in maintenance state Description: Hello, Manual restarts of puppet result in maintenance state in fairly often. IE: [ Apr 13 18:40:17 Executing start method ("/var/opt/csw/svc/method/svc-cswpuppetd start") ] Starting Puppet client services: puppetd [ Apr 13 18:40:19 Method "start" exited with status 0 ] [ Apr 13 18:40:19 Stopping because all processes in service exited. ] [ Apr 13 18:40:19 Executing stop method ("/var/opt/csw/svc/method/svc-cswpuppetd stop") ] Stopping Puppet client services:/var/opt/csw/svc/method/svc-cswpuppetd: kill: no such process puppetd [ Apr 13 18:40:20 Method "stop" exited with status 0 ] [ Apr 13 18:40:20 Executing start method ("/var/opt/csw/svc/method/svc-cswpuppetd start") ] Starting Puppet client services: puppetd [ Apr 13 18:40:22 Method "start" exited with status 0 ] [ Apr 13 18:40:22 Stopping because all processes in service exited. ] [ Apr 13 18:40:22 Executing stop method ("/var/opt/csw/svc/method/svc-cswpuppetd stop") ] Stopping Puppet client services:/var/opt/csw/svc/method/svc-cswpuppetd: kill: no such process puppetd [ Apr 13 18:40:22 Method "stop" exited with status 0 ] [ Apr 13 18:40:22 Executing start method ("/var/opt/csw/svc/method/svc-cswpuppetd start") ] Starting Puppet client services: puppetd [ Apr 13 18:40:24 Method "start" exited with status 0 ] [ Apr 13 18:40:24 Stopping because all processes in service exited. ] [ Apr 13 18:40:24 Executing stop method ("/var/opt/csw/svc/method/svc-cswpuppetd stop") ] Stopping Puppet client services:/var/opt/csw/svc/method/svc-cswpuppetd: kill: no such process puppetd [ Apr 13 18:40:25 Method "stop" exited with status 0 ] [ Apr 13 18:40:25 Executing start method ("/var/opt/csw/svc/method/svc-cswpuppetd start") ] Starting Puppet client services: puppetd [ Apr 13 18:40:26 Method "start" exited with status 0 ] [ Apr 13 18:40:26 Stopping because all processes in service exited. ] [ Apr 13 18:40:26 Executing stop method ("/var/opt/csw/svc/method/svc-cswpuppetd stop") ] Stopping Puppet client services:/var/opt/csw/svc/method/svc-cswpuppetd: kill: no such process puppetd [ Apr 13 18:40:27 Method "stop" exited with status 0 ] [ Apr 13 18:40:27 Restarting too quickly, changing state to maintenance ] ====================================================================== ---------------------------------------------------------------------- (0009850) markp (manager) - 2012-05-03 16:56 https://www.opencsw.org/mantis/view.php?id=4935#c9850 ---------------------------------------------------------------------- I'm just about to release 2.7.14 and this issue is resolved for me. If you could test when the package is release too please that would be great. From noreply at opencsw.org Thu May 3 17:04:23 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 3 May 2012 17:04:23 +0200 Subject: [bug-notifications] [ruby_augeas 0004900]: Broken dependency for CSWrubyaugeas In-Reply-To: <99320c7e1402c6091b8c9a270087873f> Message-ID: <05945a1792f8c963beeecb9283f92307@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4900 ====================================================================== Reported By: moenoel Assigned To: markp ====================================================================== Project: ruby_augeas Issue ID: 4900 Category: Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2012-02-20 16:31 CET Last Modified: 2012-05-03 17:04 CEST ====================================================================== Summary: Broken dependency for CSWrubyaugeas Description: CSWrubyaugeas wants libaugeas version 0.12.0 but CSWaugeas ships with version 0.7.0. ====================================================================== ---------------------------------------------------------------------- (0009851) markp (manager) - 2012-05-03 17:04 https://www.opencsw.org/mantis/view.php?id=4900#c9851 ---------------------------------------------------------------------- Done From noreply at opencsw.org Sun May 6 16:14:03 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 6 May 2012 16:14:03 +0200 Subject: [bug-notifications] [openssl 0004939]: new openssl-0.9.8v In-Reply-To: Message-ID: <4da2bec6ad546a55ae369e3b28e8129e@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4939 ====================================================================== Reported By: mihailp Assigned To: yann ====================================================================== Project: openssl Issue ID: 4939 Category: upgrade Reproducibility: have not tried Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2012-04-20 08:49 CEST Last Modified: 2012-05-06 16:14 CEST ====================================================================== Summary: new openssl-0.9.8v Description: important fix ====================================================================== ---------------------------------------------------------------------- (0009843) yann (manager) - 2012-04-28 21:27 https://www.opencsw.org/mantis/view.php?id=4939#c9843 ---------------------------------------------------------------------- I uploaded openssl 0.9.8w in unstable today. I am closing this bug. From noreply at opencsw.org Sun May 6 19:27:24 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 6 May 2012 19:27:24 +0200 Subject: [bug-notifications] [openssl 0004931]: "git clone https: ..." fails: Request to upgrade OpenSSL to 1.0.0h or newer. In-Reply-To: <211e141c71e92a0c26a180c6e619ed46> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4931 ====================================================================== Reported By: zephyrus00jp Assigned To: yann ====================================================================== Project: openssl Issue ID: 4931 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-04-02 15:50 CEST Last Modified: 2012-05-06 19:27 CEST ====================================================================== Summary: "git clone https: ..." fails: Request to upgrade OpenSSL to 1.0.0h or newer. Description: On solaris 10, I found that git clone https:.... failed. To make a long story short, I tracked down this to the failure of curl library used by git, and then this curl library seems to be failing in openssl modules. The following is more detailed explanation and my fiding: serverfault.com/questions/374053/solaris-10-opencsw-git-package-issue-with-bitbucket-git-hosting Based on some similar reports, I think it is best to offer openssl 1.0.0h or newer, and then re-compile curl libraries (making sure that openssl versions are used), and recompile git tools as well. I don't know much about OpenCSW packaging and so I can't try to recompile openssl and figure out whether upgrading helps or not. ====================================================================== ---------------------------------------------------------------------- (0009852) zephyrus00jp (reporter) - 2012-05-06 19:27 https://www.opencsw.org/mantis/view.php?id=4931#c9852 ---------------------------------------------------------------------- Sorry, I didn't notice this follow-up: I am on a business trip until 13 May, and once I get back. I will send the truss log output. As far as I can tell though, there was no easily-to-spot smoking gun. (Or that the log output between different versions seem to be different enough to make the comparison rather difficult. But again, someone familiar with curl and ssl code may be able to spot the strange part immediately.) TIA From noreply at opencsw.org Mon May 7 08:58:25 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 7 May 2012 08:58:25 +0200 Subject: [bug-notifications] [poppler_dev 0004666]: GfxState.h In-Reply-To: Message-ID: <66c86ff689e390af09e85b0a5ce66dea@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4666 ====================================================================== Reported By: james Assigned To: cgrzemba ====================================================================== Project: poppler_dev Issue ID: 4666 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2011-01-11 13:37 CET Last Modified: 2012-05-07 08:58 CEST ====================================================================== Summary: GfxState.h Description: Attempting to build with CSW poppler I get complaints of missing headers which are in the poppler source distribution. Shouldn't these be in CSWlibpopplerdev? Note also "The 0.16 branch is the stable release series. The latest such release is poppler-0.16.0.tar.gz, released on Dec 27, 2010" ====================================================================== ---------------------------------------------------------------------- (0009805) cgrzemba (manager) - 2012-04-14 09:52 https://www.opencsw.org/mantis/view.php?id=4666#c9805 ---------------------------------------------------------------------- repackaging with configure option ---------------------------------------------------------------------- (0009853) cgrzemba (manager) - 2012-05-07 08:58 https://www.opencsw.org/mantis/view.php?id=4666#c9853 ---------------------------------------------------------------------- header added in packages with REV=2012.04.30 From noreply at opencsw.org Mon May 7 10:47:28 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 7 May 2012 10:47:28 +0200 Subject: [bug-notifications] [xscreensaver 0003947]: Please upgrade to 5.0.8 In-Reply-To: <429e5550856afae294e7f2a0931e5e71> Message-ID: <7ddea0ab4b87859a71b2909d211f98ed@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=3947 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: xscreensaver Issue ID: 3947 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-10-07 22:17 CEST Last Modified: 2012-05-07 10:47 CEST ====================================================================== Summary: Please upgrade to 5.0.8 Description: Please upgrade to 5.0.8 ====================================================================== From noreply at opencsw.org Mon May 7 10:47:52 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 7 May 2012 10:47:52 +0200 Subject: [bug-notifications] [xscreensaver 0003947]: Please upgrade to 5.0.8 In-Reply-To: <429e5550856afae294e7f2a0931e5e71> Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=3947 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: xscreensaver Issue ID: 3947 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-10-07 22:17 CEST Last Modified: 2012-05-07 10:47 CEST ====================================================================== Summary: Please upgrade to 5.0.8 Description: Please upgrade to 5.0.8 ====================================================================== ---------------------------------------------------------------------- (0009854) dam (administrator) - 2012-05-07 10:47 https://www.opencsw.org/mantis/view.php?id=3947#c9854 ---------------------------------------------------------------------- xscreensaver 5.15,REV=2012.04.27 has been released to unstable/. From noreply at opencsw.org Mon May 7 10:51:36 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 7 May 2012 10:51:36 +0200 Subject: [bug-notifications] [xscreensaver 0000652]: screen locking does not work with LDAP user database In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=652 ====================================================================== Reported By: meik Assigned To: dam ====================================================================== Project: xscreensaver Issue ID: 652 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2004-10-11 06:33 CEST Last Modified: 2012-05-07 10:51 CEST ====================================================================== Summary: screen locking does not work with LDAP user database Description: xscreensaver 4-18 can\'t lock screen: #xscreensaver xscreensaver: couldn\'t get password of \"hellmund\" It works for users with entries in passwd/shadow but not for users in the LDAP database. I think the reason is the missing PAM support. I compiled my own version with ./configure --with-pam and it runs ok. (Of course, it then needs some entries in /etc/pam.config in order to work properly. If this is a problem, perhaps an additional version \"xscreensaver-pam\" would be a good idea.) I could use my own xscreensaver but pkg-get is so nice (and gnome has it as a dependency). PS: perhaps the reporter of bug#409 has a similar configuration? ====================================================================== ---------------------------------------------------------------------- (0009855) dam (administrator) - 2012-05-07 10:51 https://www.opencsw.org/mantis/view.php?id=652#c9855 ---------------------------------------------------------------------- Hi Phil, thanks for the input. As this is only a courtesy rebuild from me and the reported issue is fixed I'll postpone your proposed change. Best regards -- Dago From noreply at opencsw.org Sat May 12 12:17:34 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 12 May 2012 12:17:34 +0200 Subject: [bug-notifications] [wget 0004942]: By default, wget should use /etc/opt/csw/ssl/certs as the CA directory Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4942 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: wget Issue ID: 4942 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2012-05-12 12:17 CEST Last Modified: 2012-05-12 12:17 CEST ====================================================================== Summary: By default, wget should use /etc/opt/csw/ssl/certs as the CA directory Description: Currently, wget will use /etc/ssl/certs as the CA directory is no option is given on the command line or in wgetrc. However CA certificates shipped with OpenCSW in the ca_certificates package are located in /etc/opt/csw/ssl/certs, so it would be better if wget could use that location by default. ====================================================================== From noreply at opencsw.org Sat May 12 12:18:25 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 12 May 2012 12:18:25 +0200 Subject: [bug-notifications] [wget 0004942]: By default, wget should use /etc/opt/csw/ssl/certs as the CA directory In-Reply-To: <207c116f281dc50fc4c68b4b500f0137> Message-ID: <2c4a69f141c998e9e95300a9247cd343@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4942 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: wget Issue ID: 4942 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2012-05-12 12:17 CEST Last Modified: 2012-05-12 12:18 CEST ====================================================================== Summary: By default, wget should use /etc/opt/csw/ssl/certs as the CA directory Description: Currently, wget will use /etc/ssl/certs as the CA directory is no option is given on the command line or in wgetrc. However CA certificates shipped with OpenCSW in the ca_certificates package are located in /etc/opt/csw/ssl/certs, so it would be better if wget could use that location by default. ====================================================================== ---------------------------------------------------------------------- (0009856) yann (developer) - 2012-05-12 12:18 https://www.opencsw.org/mantis/view.php?id=4942#c9856 ---------------------------------------------------------------------- Exemple of problem: # wget "https://security.appspot.com/downloads/vsftpd-3.0.0.tar.gz" --2012-05-12 13:16:49-- https://security.appspot.com/downloads/vsftpd-3.0.0.tar.gz Resolving security.appspot.com (security.appspot.com)... 173.194.78.141, 2a00:1450:8005::8d Connecting to security.appspot.com (security.appspot.com)|173.194.78.141|:443... connected. ERROR: The certificate of `security.appspot.com' is not trusted. ERROR: The certificate of `security.appspot.com' hasn't got a known issuer. # wget --ca-directory /etc/opt/csw/ssl/certs/ "https://security.appspot.com/downloads/vsftpd-3.0.0.tar.gz" --2012-05-12 13:17:37-- https://security.appspot.com/downloads/vsftpd-3.0.0.tar.gz Resolving security.appspot.com (security.appspot.com)... 173.194.78.141, 2a00:1450:8005::8d Connecting to security.appspot.com (security.appspot.com)|173.194.78.141|:443... connected. HTTP request sent, awaiting response... 200 OK Length: 193166 (189K) [application/x-tar] Saving to: `vsftpd-3.0.0.tar.gz' 100%[==============================================================================================================================>] 193,166 317K/s in 0.6s 2012-05-12 13:17:39 (317 KB/s) - `vsftpd-3.0.0.tar.gz' saved [193166/193166] From noreply at opencsw.org Sat May 12 12:19:02 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 12 May 2012 12:19:02 +0200 Subject: [bug-notifications] [wget 0004942]: By default, wget should use /etc/opt/csw/ssl/certs as the CA directory In-Reply-To: <207c116f281dc50fc4c68b4b500f0137> Message-ID: <63f6be8edbcf64be688f57813ce5cbd1@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4942 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: wget Issue ID: 4942 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2012-05-12 12:17 CEST Last Modified: 2012-05-12 12:19 CEST ====================================================================== Summary: By default, wget should use /etc/opt/csw/ssl/certs as the CA directory Description: Currently, wget will use /etc/ssl/certs as the CA directory is no option is given on the command line or in wgetrc. However CA certificates shipped with OpenCSW in the ca_certificates package are located in /etc/opt/csw/ssl/certs, so it would be better if wget could use that location by default. ====================================================================== ---------------------------------------------------------------------- (0009857) yann (developer) - 2012-05-12 12:19 https://www.opencsw.org/mantis/view.php?id=4942#c9857 ---------------------------------------------------------------------- I attached a simple patch to fix the issue https://www.opencsw.org/mantis/file_download.php?file_id=46&type=bug From noreply at opencsw.org Sat May 12 21:50:51 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 12 May 2012 21:50:51 +0200 Subject: [bug-notifications] [wget 0004942]: By default, wget should use /etc/opt/csw/ssl/certs as the CA directory In-Reply-To: <207c116f281dc50fc4c68b4b500f0137> Message-ID: <8d3dc0d0f225862b53705901922c1fb2@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4942 ====================================================================== Reported By: yann Assigned To: dam ====================================================================== Project: wget Issue ID: 4942 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-05-12 12:17 CEST Last Modified: 2012-05-12 21:50 CEST ====================================================================== Summary: By default, wget should use /etc/opt/csw/ssl/certs as the CA directory Description: Currently, wget will use /etc/ssl/certs as the CA directory is no option is given on the command line or in wgetrc. However CA certificates shipped with OpenCSW in the ca_certificates package are located in /etc/opt/csw/ssl/certs, so it would be better if wget could use that location by default. ====================================================================== ---------------------------------------------------------------------- (0009857) yann (developer) - 2012-05-12 12:19 https://www.opencsw.org/mantis/view.php?id=4942#c9857 ---------------------------------------------------------------------- I attached a simple patch to fix the issue https://www.opencsw.org/mantis/file_download.php?file_id=46&type=bug From noreply at opencsw.org Sun May 13 19:33:28 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 13 May 2012 19:33:28 +0200 Subject: [bug-notifications] [wget 0004942]: By default, wget should use /etc/opt/csw/ssl/certs as the CA directory In-Reply-To: <207c116f281dc50fc4c68b4b500f0137> Message-ID: <3140e1b6933a1b2b40179bcd5d71dd69@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4942 ====================================================================== Reported By: yann Assigned To: dam ====================================================================== Project: wget Issue ID: 4942 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-05-12 12:17 CEST Last Modified: 2012-05-13 19:33 CEST ====================================================================== Summary: By default, wget should use /etc/opt/csw/ssl/certs as the CA directory Description: Currently, wget will use /etc/ssl/certs as the CA directory is no option is given on the command line or in wgetrc. However CA certificates shipped with OpenCSW in the ca_certificates package are located in /etc/opt/csw/ssl/certs, so it would be better if wget could use that location by default. ====================================================================== ---------------------------------------------------------------------- (0009858) dam (administrator) - 2012-05-13 19:33 https://www.opencsw.org/mantis/view.php?id=4942#c9858 ---------------------------------------------------------------------- Hi Yann, I made new packages at http://buildfarm.opencsw.org/experimental.html#wget with your patch applied. However, I used reinplacements in the recipe as it is more flexible and the patch is not that complicated. Also I would like to switch back from GnuTLS to OpenSSL for wget, but I am on limited connectivity right now, so probably next week. From noreply at opencsw.org Mon May 14 00:40:00 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 14 May 2012 00:40:00 +0200 Subject: [bug-notifications] [wget 0004942]: By default, wget should use /etc/opt/csw/ssl/certs as the CA directory In-Reply-To: <207c116f281dc50fc4c68b4b500f0137> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4942 ====================================================================== Reported By: yann Assigned To: dam ====================================================================== Project: wget Issue ID: 4942 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-05-12 12:17 CEST Last Modified: 2012-05-14 00:40 CEST ====================================================================== Summary: By default, wget should use /etc/opt/csw/ssl/certs as the CA directory Description: Currently, wget will use /etc/ssl/certs as the CA directory is no option is given on the command line or in wgetrc. However CA certificates shipped with OpenCSW in the ca_certificates package are located in /etc/opt/csw/ssl/certs, so it would be better if wget could use that location by default. ====================================================================== ---------------------------------------------------------------------- (0009859) yann (developer) - 2012-05-14 00:40 https://www.opencsw.org/mantis/view.php?id=4942#c9859 ---------------------------------------------------------------------- Hi Dam, I tested the new package and it works perfectly. I didn't about REINPLACEMENTS, I may find useful in my packages too. In this case, it might be even better to make the capath a configure option and to propose the patch upstream. Concerning the switch back to openssl, you might want to wait for openssl 1.0. Yann From noreply at opencsw.org Mon May 14 20:58:17 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 14 May 2012 20:58:17 +0200 Subject: [bug-notifications] [wget 0004942]: By default, wget should use /etc/opt/csw/ssl/certs as the CA directory In-Reply-To: <207c116f281dc50fc4c68b4b500f0137> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4942 ====================================================================== Reported By: yann Assigned To: dam ====================================================================== Project: wget Issue ID: 4942 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-05-12 12:17 CEST Last Modified: 2012-05-14 20:58 CEST ====================================================================== Summary: By default, wget should use /etc/opt/csw/ssl/certs as the CA directory Description: Currently, wget will use /etc/ssl/certs as the CA directory is no option is given on the command line or in wgetrc. However CA certificates shipped with OpenCSW in the ca_certificates package are located in /etc/opt/csw/ssl/certs, so it would be better if wget could use that location by default. ====================================================================== ---------------------------------------------------------------------- (0009860) dam (administrator) - 2012-05-14 20:58 https://www.opencsw.org/mantis/view.php?id=4942#c9860 ---------------------------------------------------------------------- Updated packages have been pushed to unstable/. You can find out more about reinplacements in the GAR wiki: http://sourceforge.net/apps/trac/gar/wiki/Reinplace Best regards -- Dago From noreply at opencsw.org Mon May 14 23:38:50 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 14 May 2012 23:38:50 +0200 Subject: [bug-notifications] [puppet 0004935]: svcadm restart cswpuppetd results in maintenance state In-Reply-To: <42223eced4537806f5404b07222a025f> Message-ID: <592b1bb423afae97877df85ab70f7053@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4935 ====================================================================== Reported By: toomasp Assigned To: markp ====================================================================== Project: puppet Issue ID: 4935 Category: regular use Reproducibility: sometimes Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2012-04-13 21:14 CEST Last Modified: 2012-05-14 23:38 CEST ====================================================================== Summary: svcadm restart cswpuppetd results in maintenance state Description: Hello, Manual restarts of puppet result in maintenance state in fairly often. IE: [ Apr 13 18:40:17 Executing start method ("/var/opt/csw/svc/method/svc-cswpuppetd start") ] Starting Puppet client services: puppetd [ Apr 13 18:40:19 Method "start" exited with status 0 ] [ Apr 13 18:40:19 Stopping because all processes in service exited. ] [ Apr 13 18:40:19 Executing stop method ("/var/opt/csw/svc/method/svc-cswpuppetd stop") ] Stopping Puppet client services:/var/opt/csw/svc/method/svc-cswpuppetd: kill: no such process puppetd [ Apr 13 18:40:20 Method "stop" exited with status 0 ] [ Apr 13 18:40:20 Executing start method ("/var/opt/csw/svc/method/svc-cswpuppetd start") ] Starting Puppet client services: puppetd [ Apr 13 18:40:22 Method "start" exited with status 0 ] [ Apr 13 18:40:22 Stopping because all processes in service exited. ] [ Apr 13 18:40:22 Executing stop method ("/var/opt/csw/svc/method/svc-cswpuppetd stop") ] Stopping Puppet client services:/var/opt/csw/svc/method/svc-cswpuppetd: kill: no such process puppetd [ Apr 13 18:40:22 Method "stop" exited with status 0 ] [ Apr 13 18:40:22 Executing start method ("/var/opt/csw/svc/method/svc-cswpuppetd start") ] Starting Puppet client services: puppetd [ Apr 13 18:40:24 Method "start" exited with status 0 ] [ Apr 13 18:40:24 Stopping because all processes in service exited. ] [ Apr 13 18:40:24 Executing stop method ("/var/opt/csw/svc/method/svc-cswpuppetd stop") ] Stopping Puppet client services:/var/opt/csw/svc/method/svc-cswpuppetd: kill: no such process puppetd [ Apr 13 18:40:25 Method "stop" exited with status 0 ] [ Apr 13 18:40:25 Executing start method ("/var/opt/csw/svc/method/svc-cswpuppetd start") ] Starting Puppet client services: puppetd [ Apr 13 18:40:26 Method "start" exited with status 0 ] [ Apr 13 18:40:26 Stopping because all processes in service exited. ] [ Apr 13 18:40:26 Executing stop method ("/var/opt/csw/svc/method/svc-cswpuppetd stop") ] Stopping Puppet client services:/var/opt/csw/svc/method/svc-cswpuppetd: kill: no such process puppetd [ Apr 13 18:40:27 Method "stop" exited with status 0 ] [ Apr 13 18:40:27 Restarting too quickly, changing state to maintenance ] ====================================================================== ---------------------------------------------------------------------- (0009861) markp (manager) - 2012-05-14 23:38 https://www.opencsw.org/mantis/view.php?id=4935#c9861 ---------------------------------------------------------------------- Fixed in 2.7.14 From noreply at opencsw.org Mon May 14 23:40:38 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 14 May 2012 23:40:38 +0200 Subject: [bug-notifications] [facter 0004924]: Are Facter and Puppet missing a dependency?J In-Reply-To: <407f41d323609f3c0e7b580b11e2bc0e> Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4924 ====================================================================== Reported By: dcjackson Assigned To: bwalton ====================================================================== Project: facter Issue ID: 4924 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-03-21 01:14 CET Last Modified: 2012-05-14 23:40 CEST ====================================================================== Summary: Are Facter and Puppet missing a dependency?J Description: I am a newbie to opencsw. Used Blastwave for a long time.... Anyway, I install my OS via JumpStart Solaris10 u10 x86. First I install pkgutil, then puppet (within my jumpstart finish script) I then try to use faster within my finish script, and get this: /opt/csw/lib/ruby/site_ruby/1.8/facter/util/config.rb:4:in `require': no such file to load -- rbconfig (LoadError) from /opt/csw/lib/ruby/site_ruby/1.8/facter/util/config.rb:4 from /opt/csw/lib/ruby/site_ruby/1.8/facter/util/resolution.rb:7:in `require' from /opt/csw/lib/ruby/site_ruby/1.8/facter/util/resolution.rb:7 from /opt/csw/lib/ruby/site_ruby/1.8/facter/util/fact.rb:2:in `require' from /opt/csw/lib/ruby/site_ruby/1.8/facter/util/fact.rb:2 from /opt/csw/lib/ruby/site_ruby/1.8/facter.rb:21:in `require' from /opt/csw/lib/ruby/site_ruby/1.8/facter.rb:21 from /opt/csw/lib/ruby/site_ruby/1.8/facter/application.rb:5:in `require' from /opt/csw/lib/ruby/site_ruby/1.8/facter/application.rb:5:in `run' from /opt/csw/bin/facter:60 This problem also occurs after I reboot the machine and log in. I then did a pkgutil --install ruby18_gcc4 After that completed, faster worked fine. I am wondering if puppet/facter are missing a dependency? Of course, I could be doing something wrong, in general, or WRT installing this stuff within jumpstart. ====================================================================== ---------------------------------------------------------------------- (0009756) dcjackson (reporter) - 2012-03-21 23:33 https://www.opencsw.org/mantis/view.php?id=4924#c9756 ---------------------------------------------------------------------- During the install of puppet/facter/ruby during the jumpstart finish script, I see this: > Installing CSWruby18-1.8.7p334,REV=2011.03.24 (35/38) ... Registering 'ruby' alternative /opt/csw/bin/ruby18 ... sort: getexecname() failed /opt/csw/sbin/alternatives: Error 52: should not be in this code section. Inconsistency with files in /opt/csw/share/alternatives ? Registering 'rbconfig18' alternative /opt/csw/lib/ruby/1.8/i386-solaris2.9/rbconfig.rb.sun ... sort: getexecname() failed /opt/csw/sbin/alternatives: Error 52: should not be in this code section. Inconsistency with files in /opt/csw/share/alternatives ? Installation of was successful. I finally figured out that what I needed was for /opt/csw/lib/ruby/1.8/i386-solaris2.9/rbconfig.rb to symlink the the rbconfig.rb.sun file. I hacked that into my finish script, and it works now, at least after reboot. The other thing I have found is that running svccfg on the (puppet) manifest doesn't work from jumpstart. What does work is to take the manifest, change it to enabled='True', and put that manifest xml file into the /var/svc/manifest/network folder. When the machine reboots, it finds that, and enables the service. There are a lot of tricks/hacks to get things working during jumpstart/finish. one is to launch things under chroot e.g. "chroot /a the-command", so that command will have a view of the mounted filesystems without the /a where they are mounted during jumpstart/install.... So to summarize: It would be nice if ruby/alternative installed correctly under jumpstart. It would be nice if there was an an alternate smf manifest provided with enabled=true, that jumpstart users could find easily after pkg install, and stick into the /var/svc/manifest tree. I really appreciate the help and info here, and of course, the puppet/facter packages!!!! From noreply at opencsw.org Tue May 15 11:59:36 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 15 May 2012 11:59:36 +0200 Subject: [bug-notifications] [git 0004943]: git-remote-https doesn't accept passwords longer than 8 charakters Message-ID: <2b2f22421f2e8c8a8cd9be31409d5e03@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4943 ====================================================================== Reported By: kaempfer Assigned To: ====================================================================== Project: git Issue ID: 4943 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2012-05-15 11:59 CEST Last Modified: 2012-05-15 11:59 CEST ====================================================================== Summary: git-remote-https doesn't accept passwords longer than 8 charakters Description: We want to use git with https and ldap authenfication. I installed CSWgit 1.7.10.2,REV=2012.05.12. (sparc, solaris 10) It seems, that git-remote-https doesn't work with passwords longer than 8 characters. With 8 characters it works. Example: password 9 characters bash-3.2$ git clone https://bellus3/git/myrepo.git Cloning into 'myrepo'... Username for 'https://bellus3': Password for 'https://kaempfer at bellus3': fatal: Authentication failed bash-3.2$ Example: password 8 characters bash-3.2$ git clone https://bellus3/git/myrepo.git Cloning into 'myrepo'... Username for 'https://bellus3': Password for 'https://student at bellus3': remote: Counting objects: 9, done. remote: Compressing objects: 100% (5/5), done. remote: Total 9 (delta 0), reused 0 (delta 0) Unpacking objects: 100% (9/9), done. bash-3.2$ ====================================================================== From noreply at opencsw.org Tue May 15 19:19:13 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 15 May 2012 19:19:13 +0200 Subject: [bug-notifications] [lighttpd 0004944]: missing file proxy.txt Message-ID: <0d7abc8469f05ef57f55bd49c77b60ad@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4944 ====================================================================== Reported By: phil Assigned To: ====================================================================== Project: lighttpd Issue ID: 4944 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2012-05-15 19:19 CEST Last Modified: 2012-05-15 19:19 CEST ====================================================================== Summary: missing file proxy.txt Description: lighttpd.conf references, ## read proxy.txt for more info However, that file does not seem to be present in the package ====================================================================== From noreply at opencsw.org Tue May 15 20:28:03 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 15 May 2012 20:28:03 +0200 Subject: [bug-notifications] [lighttpd 0004944]: missing file proxy.txt In-Reply-To: <58bf5079dbdbd5db27b7890025aeaba1> Message-ID: <7ef8e191be57248cc81d1f998cd82213@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4944 ====================================================================== Reported By: phil Assigned To: dam ====================================================================== Project: lighttpd Issue ID: 4944 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-05-15 19:19 CEST Last Modified: 2012-05-15 20:28 CEST ====================================================================== Summary: missing file proxy.txt Description: lighttpd.conf references, ## read proxy.txt for more info However, that file does not seem to be present in the package ====================================================================== From noreply at opencsw.org Wed May 16 13:32:19 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 16 May 2012 13:32:19 +0200 Subject: [bug-notifications] [php5_snmp 0004945]: snmp.so - Library libnetsnmp.so.15 dedicated linked Message-ID: <0031d333109e171478fbab4aa8928880@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4945 ====================================================================== Reported By: florian Assigned To: ====================================================================== Project: php5_snmp Issue ID: 4945 Category: other Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2012-05-16 13:32 CEST Last Modified: 2012-05-16 13:32 CEST ====================================================================== Summary: snmp.so - Library libnetsnmp.so.15 dedicated linked Description: Hello, through an Update of netsnmp (5.4.2.1 -> 5.6.1.1) the php snmp extension (snmp.so) is broken. A ldd of /opt/csw/php5/lib/php/extensions/no-debug-non-zts-20090626/snmp.so shows that the library is dedicated linked to libnetsnmp.so.15 ldd /opt/csw/php5/lib/php/extensions/no-debug-non-zts-20090626/snmp.so libCstd.so.1 => /usr/lib/libCstd.so.1 libz.so.1 => /opt/csw/lib/libz.so.1 libnetsnmp.so.15 => /opt/csw/lib/libnetsnmp.so.15 libgen.so.1 => /lib/libgen.so.1 libelf.so.1 => /lib/libelf.so.1 libnsl.so.1 => /lib/libnsl.so.1 libsocket.so.1 => /lib/libsocket.so.1 libc.so.1 => /lib/libc.so.1 libCrun.so.1 => /usr/lib/libCrun.so.1 libkstat.so.1 => /lib/libkstat.so.1 libmp.so.2 => /lib/libmp.so.2 libmd.so.1 => /lib/libmd.so.1 libscf.so.1 => /lib/libscf.so.1 libdoor.so.1 => /lib/libdoor.so.1 libuutil.so.1 => /lib/libuutil.so.1 /usr/lib/cpu/sparcv8plus/libCstd_isa.so.1 libm.so.2 => /lib/libm.so.2 /platform/SUNW,Sun-Fire-V240/lib/libc_psr.so.1 /platform/SUNW,Sun-Fire-V240/lib/libmd_psr.so.1 Regards, Florian ====================================================================== From noreply at opencsw.org Wed May 16 21:51:57 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 16 May 2012 21:51:57 +0200 Subject: [bug-notifications] [pidgin 0004946]: Needs SSL support Message-ID: <86cfdec4addf8979ee91518f8351cbfd@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4946 ====================================================================== Reported By: phil Assigned To: ====================================================================== Project: pidgin Issue ID: 4946 Category: packaging Reproducibility: always Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2012-05-16 21:51 CEST Last Modified: 2012-05-16 21:51 CEST ====================================================================== Summary: Needs SSL support Description: Without SSL support, this v2.6.6 binary is less useful than the old v2.0 binary included with solaris 10. (which does have ssl support) ====================================================================== From noreply at opencsw.org Thu May 17 03:25:13 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 17 May 2012 03:25:13 +0200 Subject: [bug-notifications] [php5_snmp 0004945]: snmp.so - Library libnetsnmp.so.15 dedicated linked In-Reply-To: <2329b1ffb5ce8af49a9677d17b93599e> Message-ID: <275217248e26c9c3e68e9aa801f15840@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4945 ====================================================================== Reported By: florian Assigned To: bwalton ====================================================================== Project: php5_snmp Issue ID: 4945 Category: other Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-05-16 13:32 CEST Last Modified: 2012-05-17 03:25 CEST ====================================================================== Summary: snmp.so - Library libnetsnmp.so.15 dedicated linked Description: Hello, through an Update of netsnmp (5.4.2.1 -> 5.6.1.1) the php snmp extension (snmp.so) is broken. A ldd of /opt/csw/php5/lib/php/extensions/no-debug-non-zts-20090626/snmp.so shows that the library is dedicated linked to libnetsnmp.so.15 ldd /opt/csw/php5/lib/php/extensions/no-debug-non-zts-20090626/snmp.so libCstd.so.1 => /usr/lib/libCstd.so.1 libz.so.1 => /opt/csw/lib/libz.so.1 libnetsnmp.so.15 => /opt/csw/lib/libnetsnmp.so.15 libgen.so.1 => /lib/libgen.so.1 libelf.so.1 => /lib/libelf.so.1 libnsl.so.1 => /lib/libnsl.so.1 libsocket.so.1 => /lib/libsocket.so.1 libc.so.1 => /lib/libc.so.1 libCrun.so.1 => /usr/lib/libCrun.so.1 libkstat.so.1 => /lib/libkstat.so.1 libmp.so.2 => /lib/libmp.so.2 libmd.so.1 => /lib/libmd.so.1 libscf.so.1 => /lib/libscf.so.1 libdoor.so.1 => /lib/libdoor.so.1 libuutil.so.1 => /lib/libuutil.so.1 /usr/lib/cpu/sparcv8plus/libCstd_isa.so.1 libm.so.2 => /lib/libm.so.2 /platform/SUNW,Sun-Fire-V240/lib/libc_psr.so.1 /platform/SUNW,Sun-Fire-V240/lib/libmd_psr.so.1 Regards, Florian ====================================================================== From noreply at opencsw.org Thu May 17 03:25:41 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 17 May 2012 03:25:41 +0200 Subject: [bug-notifications] [php5_snmp 0004945]: snmp.so - Library libnetsnmp.so.15 dedicated linked In-Reply-To: <2329b1ffb5ce8af49a9677d17b93599e> Message-ID: <6838d50bb75c79a20ccb16c0bdb9379a@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4945 ====================================================================== Reported By: florian Assigned To: bwalton ====================================================================== Project: php5_snmp Issue ID: 4945 Category: other Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-05-16 13:32 CEST Last Modified: 2012-05-17 03:25 CEST ====================================================================== Summary: snmp.so - Library libnetsnmp.so.15 dedicated linked Description: Hello, through an Update of netsnmp (5.4.2.1 -> 5.6.1.1) the php snmp extension (snmp.so) is broken. A ldd of /opt/csw/php5/lib/php/extensions/no-debug-non-zts-20090626/snmp.so shows that the library is dedicated linked to libnetsnmp.so.15 ldd /opt/csw/php5/lib/php/extensions/no-debug-non-zts-20090626/snmp.so libCstd.so.1 => /usr/lib/libCstd.so.1 libz.so.1 => /opt/csw/lib/libz.so.1 libnetsnmp.so.15 => /opt/csw/lib/libnetsnmp.so.15 libgen.so.1 => /lib/libgen.so.1 libelf.so.1 => /lib/libelf.so.1 libnsl.so.1 => /lib/libnsl.so.1 libsocket.so.1 => /lib/libsocket.so.1 libc.so.1 => /lib/libc.so.1 libCrun.so.1 => /usr/lib/libCrun.so.1 libkstat.so.1 => /lib/libkstat.so.1 libmp.so.2 => /lib/libmp.so.2 libmd.so.1 => /lib/libmd.so.1 libscf.so.1 => /lib/libscf.so.1 libdoor.so.1 => /lib/libdoor.so.1 libuutil.so.1 => /lib/libuutil.so.1 /usr/lib/cpu/sparcv8plus/libCstd_isa.so.1 libm.so.2 => /lib/libm.so.2 /platform/SUNW,Sun-Fire-V240/lib/libc_psr.so.1 /platform/SUNW,Sun-Fire-V240/lib/libmd_psr.so.1 Regards, Florian ====================================================================== ---------------------------------------------------------------------- (0009863) bwalton (administrator) - 2012-05-17 03:25 https://www.opencsw.org/mantis/view.php?id=4945#c9863 ---------------------------------------------------------------------- I'm updating the package now so it will be built against the new library version. From noreply at opencsw.org Thu May 17 12:55:38 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 17 May 2012 12:55:38 +0200 Subject: [bug-notifications] [openssl 0004381]: Please upgrade to 1.0 In-Reply-To: <46ff157aa21d884579c864465821091a> Message-ID: <556b2af520adf25d56e2ab99671a1e51@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4381 ====================================================================== Reported By: dam Assigned To: yann ====================================================================== Project: openssl Issue ID: 4381 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2010-03-30 07:29 CEST Last Modified: 2012-05-17 12:55 CEST ====================================================================== Summary: Please upgrade to 1.0 Description: Please upgrade to 1.0 as available now after years and years and years! :-) ====================================================================== ---------------------------------------------------------------------- (0009864) yann (manager) - 2012-05-17 12:55 https://www.opencsw.org/mantis/view.php?id=4381#c9864 ---------------------------------------------------------------------- Openssl 1.0.1c just entered the unstable repository, so I am closing this bug. From noreply at opencsw.org Thu May 17 12:58:54 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 17 May 2012 12:58:54 +0200 Subject: [bug-notifications] [openssl 0004931]: "git clone https: ..." fails: Request to upgrade OpenSSL to 1.0.0h or newer. In-Reply-To: <211e141c71e92a0c26a180c6e619ed46> Message-ID: <3180ea4dcf725c197a89706c06cfa516@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4931 ====================================================================== Reported By: zephyrus00jp Assigned To: yann ====================================================================== Project: openssl Issue ID: 4931 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-04-02 15:50 CEST Last Modified: 2012-05-17 12:58 CEST ====================================================================== Summary: "git clone https: ..." fails: Request to upgrade OpenSSL to 1.0.0h or newer. Description: On solaris 10, I found that git clone https:.... failed. To make a long story short, I tracked down this to the failure of curl library used by git, and then this curl library seems to be failing in openssl modules. The following is more detailed explanation and my fiding: serverfault.com/questions/374053/solaris-10-opencsw-git-package-issue-with-bitbucket-git-hosting Based on some similar reports, I think it is best to offer openssl 1.0.0h or newer, and then re-compile curl libraries (making sure that openssl versions are used), and recompile git tools as well. I don't know much about OpenCSW packaging and so I can't try to recompile openssl and figure out whether upgrading helps or not. ====================================================================== ---------------------------------------------------------------------- (0009865) yann (manager) - 2012-05-17 12:58 https://www.opencsw.org/mantis/view.php?id=4931#c9865 ---------------------------------------------------------------------- Hi zephyrus, Seems you didn't have the time to send the log yet :) For information, I just released openssl 1.0.1 in the unstable repository, but git need to be rebuilt with it so you can test if openssl is the problem. You may want to open a bug in our bugtracker in the git project. From noreply at opencsw.org Thu May 17 16:39:05 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 17 May 2012 16:39:05 +0200 Subject: [bug-notifications] [libneon27 0004947]: Please rebuild neon against libssl 1.0 Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4947 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: libneon27 Issue ID: 4947 Category: Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2012-05-17 16:39 CEST Last Modified: 2012-05-17 16:39 CEST ====================================================================== Summary: Please rebuild neon against libssl 1.0 Description: Hi Dam, I would like to rebuild cadaver against libssl 1.0, unfortunately the new package doesn't work at runtime with the following error: SSL handshake failed: SSL disabled due to library version mismatch It's libneon error that is probably caused by the fact that cadaver is linked with openssl 1.0 while neon is linked against libssl 0.9.8 So it seems I would need neon to be first rebuilt against libssl 1.0 before I can build cadaver against libssl 1.0. The problem is that you will have to coordinate the upload with all reverse dependancies so you don't break anything. Yann ====================================================================== From noreply at opencsw.org Thu May 17 18:30:38 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 17 May 2012 18:30:38 +0200 Subject: [bug-notifications] [openssl 0004931]: "git clone https: ..." fails: Request to upgrade OpenSSL to 1.0.0h or newer. In-Reply-To: <211e141c71e92a0c26a180c6e619ed46> Message-ID: <12e2ca0c665fd48101916aba261ab3dd@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4931 ====================================================================== Reported By: zephyrus00jp Assigned To: yann ====================================================================== Project: openssl Issue ID: 4931 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-04-02 15:50 CEST Last Modified: 2012-05-17 18:30 CEST ====================================================================== Summary: "git clone https: ..." fails: Request to upgrade OpenSSL to 1.0.0h or newer. Description: On solaris 10, I found that git clone https:.... failed. To make a long story short, I tracked down this to the failure of curl library used by git, and then this curl library seems to be failing in openssl modules. The following is more detailed explanation and my fiding: serverfault.com/questions/374053/solaris-10-opencsw-git-package-issue-with-bitbucket-git-hosting Based on some similar reports, I think it is best to offer openssl 1.0.0h or newer, and then re-compile curl libraries (making sure that openssl versions are used), and recompile git tools as well. I don't know much about OpenCSW packaging and so I can't try to recompile openssl and figure out whether upgrading helps or not. ====================================================================== ---------------------------------------------------------------------- (0009866) zephyrus00jp (reporter) - 2012-05-17 18:30 https://www.opencsw.org/mantis/view.php?id=4931#c9866 ---------------------------------------------------------------------- Sorry, I will try the new built of libraries against your 1.0.1 ssl, thank you, over the weekend. (Got back from the trip but so many e-mails / tasks to catch up.). From noreply at opencsw.org Thu May 17 21:18:20 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 17 May 2012 21:18:20 +0200 Subject: [bug-notifications] [pidgin 0004946]: Needs SSL support In-Reply-To: <9d094954d4b9c2808c700b9f26628e7e> Message-ID: <1580214cd790821875e765fc3d7ff1e6@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4946 ====================================================================== Reported By: phil Assigned To: ====================================================================== Project: pidgin Issue ID: 4946 Category: packaging Reproducibility: always Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2012-05-16 21:51 CEST Last Modified: 2012-05-17 21:18 CEST ====================================================================== Summary: Needs SSL support Description: Without SSL support, this v2.6.6 binary is less useful than the old v2.0 binary included with solaris 10. (which does have ssl support) ====================================================================== ---------------------------------------------------------------------- (0009867) dam (administrator) - 2012-05-17 21:18 https://www.opencsw.org/mantis/view.php?id=4946#c9867 ---------------------------------------------------------------------- The pidgin 2.6.6 package has been compiled with gnutls support: http://sourceforge.net/apps/trac/gar/browser/csw/mgar/pkg/pidgin/trunk/Makefile#L21 Is there an issue with it? From noreply at opencsw.org Thu May 17 21:25:15 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 17 May 2012 21:25:15 +0200 Subject: [bug-notifications] [pidgin 0004946]: Needs SSL support In-Reply-To: <9d094954d4b9c2808c700b9f26628e7e> Message-ID: <12aad87992d6d60ee86b04b08957556e@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4946 ====================================================================== Reported By: phil Assigned To: ====================================================================== Project: pidgin Issue ID: 4946 Category: packaging Reproducibility: always Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2012-05-16 21:51 CEST Last Modified: 2012-05-17 21:25 CEST ====================================================================== Summary: Needs SSL support Description: Without SSL support, this v2.6.6 binary is less useful than the old v2.0 binary included with solaris 10. (which does have ssl support) ====================================================================== ---------------------------------------------------------------------- (0009868) phil (reporter) - 2012-05-17 21:25 https://www.opencsw.org/mantis/view.php?id=4946#c9868 ---------------------------------------------------------------------- huh. What I know is that: 1. I had (version 2.6.x), according to --version 2. I attempted to connect to a local jabber server 3. it complained something about lacking TLS support 4. I did not touch my pidgin user configs, but just started up sun's /bin/pidgin from solaris 10, and that worked fine. Thus I filed this bug, and uninstalled CSWpidgin. As per the other bugs, CSWpidgin is long overdue for an update anyway. So if you want to package up a newer version, I'd be willing to test it out for you. From noreply at opencsw.org Mon May 21 11:13:57 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 21 May 2012 11:13:57 +0200 Subject: [bug-notifications] [freeradius 0004940]: freeRADIUS v1.0.1 package is obsolete and may be insecure In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4940 ====================================================================== Reported By: leinenbach Assigned To: dam ====================================================================== Project: freeradius Issue ID: 4940 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-04-24 11:49 CEST Last Modified: 2012-05-21 11:13 CEST ====================================================================== Summary: freeRADIUS v1.0.1 package is obsolete and may be insecure Description: The freeRADIUS 1.0.1 package is extremely outdated, should not be used and is insecure. Version 2.x is now recommended, but there's no such package. Quote: "As of January 2008, the version 1.1.x releases are no longer actively maintained. Version 1.1.7 was the last release in that cycle. We recommend that everyone using Version 1.1.7 (or any earlier version) upgrade to the latest 2.x release as soon as possible." Source: http://freeradius.org/download.html ====================================================================== ---------------------------------------------------------------------- (0009869) dam (administrator) - 2012-05-21 11:13 https://www.opencsw.org/mantis/view.php?id=4940#c9869 ---------------------------------------------------------------------- Any feedback on the latest set? If there are no more open issues I would like to release it. From noreply at opencsw.org Mon May 21 11:23:02 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 21 May 2012 11:23:02 +0200 Subject: [bug-notifications] [freeradius 0004940]: freeRADIUS v1.0.1 package is obsolete and may be insecure In-Reply-To: Message-ID: <2c269bad98750625273b3b537f7ca846@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4940 ====================================================================== Reported By: leinenbach Assigned To: dam ====================================================================== Project: freeradius Issue ID: 4940 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-04-24 11:49 CEST Last Modified: 2012-05-21 11:23 CEST ====================================================================== Summary: freeRADIUS v1.0.1 package is obsolete and may be insecure Description: The freeRADIUS 1.0.1 package is extremely outdated, should not be used and is insecure. Version 2.x is now recommended, but there's no such package. Quote: "As of January 2008, the version 1.1.x releases are no longer actively maintained. Version 1.1.7 was the last release in that cycle. We recommend that everyone using Version 1.1.7 (or any earlier version) upgrade to the latest 2.x release as soon as possible." Source: http://freeradius.org/download.html ====================================================================== ---------------------------------------------------------------------- (0009870) leinenbach (reporter) - 2012-05-21 11:23 https://www.opencsw.org/mantis/view.php?id=4940#c9870 ---------------------------------------------------------------------- Sorry for the late answer. I couldn't test the new package in the meantime, but I'll use it in an installation within the next two weeks. You can release it now or wait until I can give some more feedback. From noreply at opencsw.org Mon May 21 11:32:16 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 21 May 2012 11:32:16 +0200 Subject: [bug-notifications] [freeradius 0004940]: freeRADIUS v1.0.1 package is obsolete and may be insecure In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4940 ====================================================================== Reported By: leinenbach Assigned To: dam ====================================================================== Project: freeradius Issue ID: 4940 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-04-24 11:49 CEST Last Modified: 2012-05-21 11:32 CEST ====================================================================== Summary: freeRADIUS v1.0.1 package is obsolete and may be insecure Description: The freeRADIUS 1.0.1 package is extremely outdated, should not be used and is insecure. Version 2.x is now recommended, but there's no such package. Quote: "As of January 2008, the version 1.1.x releases are no longer actively maintained. Version 1.1.7 was the last release in that cycle. We recommend that everyone using Version 1.1.7 (or any earlier version) upgrade to the latest 2.x release as soon as possible." Source: http://freeradius.org/download.html ====================================================================== ---------------------------------------------------------------------- (0009871) dam (administrator) - 2012-05-21 11:32 https://www.opencsw.org/mantis/view.php?id=4940#c9871 ---------------------------------------------------------------------- NP, I'll wait with the release for your feedback. From noreply at opencsw.org Thu May 24 01:34:59 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 24 May 2012 01:34:59 +0200 Subject: [bug-notifications] [apache2 0004948]: packaging of envvars clobbers local envvars on an upgrade Message-ID: <9489d9139c5cdc38a211eebfe51b63ce@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4948 ====================================================================== Reported By: briandking Assigned To: ====================================================================== Project: apache2 Issue ID: 4948 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: new ====================================================================== Date Submitted: 2012-05-24 01:34 CEST Last Modified: 2012-05-24 01:34 CEST ====================================================================== Summary: packaging of envvars clobbers local envvars on an upgrade Description: I would like to suggest that the envvars file be packaged the same way httpd.conf is, so that when apache is upgraded, it doesn't clobber a site specific envvars file. E.g. httpd.conf is not clobbered because it's packaged as httpd.conf.CSW: /opt/csw/apache2/etc/httpd.conf.CSW f none 0644 root bin 17158 11884 1326427072 CSWapache2 envvars is clobbered because it's packaged twice: /opt/csw/apache2/sbin/envvars f none 0644 root bin 976 18721 1326427061 CSWapache2 /opt/csw/apache2/sbin/envvars-std f none 0644 root bin 976 18721 1326427061 CSWapache2 If the /opt/csw/apache2/sbin/envvars was dropped, an example envvars would still be distributed, and the local envvars would not be overwritten. ====================================================================== From noreply at opencsw.org Fri May 25 22:35:05 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 25 May 2012 22:35:05 +0200 Subject: [bug-notifications] [fluxbox 0004949]: please update to newer version (1.3.2) Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4949 ====================================================================== Reported By: phil Assigned To: ====================================================================== Project: fluxbox Issue ID: 4949 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2012-05-25 22:35 CEST Last Modified: 2012-05-25 22:35 CEST ====================================================================== Summary: please update to newer version (1.3.2) Description: Current package is now very old. http://fluxbox.org/download/ ====================================================================== From noreply at opencsw.org Sat May 26 15:07:39 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 26 May 2012 15:07:39 +0200 Subject: [bug-notifications] [fluxbox 0004949]: please update to newer version (1.3.2) In-Reply-To: Message-ID: <33f19858a1f2574c563740429049f9f6@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4949 ====================================================================== Reported By: phil Assigned To: maciej ====================================================================== Project: fluxbox Issue ID: 4949 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-05-25 22:35 CEST Last Modified: 2012-05-26 15:07 CEST ====================================================================== Summary: please update to newer version (1.3.2) Description: Current package is now very old. http://fluxbox.org/download/ ====================================================================== From noreply at opencsw.org Sat May 26 15:08:35 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 26 May 2012 15:08:35 +0200 Subject: [bug-notifications] [fluxbox 0004949]: please update to newer version (1.3.2) In-Reply-To: Message-ID: <5cb7973073dec04a74e73298dd283ca1@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4949 ====================================================================== Reported By: phil Assigned To: maciej ====================================================================== Project: fluxbox Issue ID: 4949 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-05-25 22:35 CEST Last Modified: 2012-05-26 15:08 CEST ====================================================================== Summary: please update to newer version (1.3.2) Description: Current package is now very old. http://fluxbox.org/download/ ====================================================================== ---------------------------------------------------------------------- (0009872) maciej (developer) - 2012-05-26 15:08 https://www.opencsw.org/mantis/view.php?id=4949#c9872 ---------------------------------------------------------------------- I'll pick it up. I just pushed 1.3.2 to unstable, it'll be available in few hours. Please let me know if it works for you. I didn't touch the *_dlogin package - does it need updating as well? From noreply at opencsw.org Sat May 26 18:01:50 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 26 May 2012 18:01:50 +0200 Subject: [bug-notifications] [tun 0004950]: tun driver does not load on Solaris 11 Message-ID: <76d07959571401d561aebdba89a7a6b2@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4950 ====================================================================== Reported By: damjan Assigned To: ====================================================================== Project: tun Issue ID: 4950 Category: regular use Reproducibility: always Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2012-05-26 18:01 CEST Last Modified: 2012-05-26 18:01 CEST ====================================================================== Summary: tun driver does not load on Solaris 11 Description: tun module does not load on Solaris 11. -bash-4.1# modload -p drv/tun can't load module: Invalid argument -bash-4.1# dmesg | tail May 26 23:47:55 mlincek genunix: [ID 819705 kern.notice] /usr/kernel/drv/amd64/tun: undefined symbol May 26 23:47:55 mlincek genunix: [ID 826211 kern.notice] 'ddi_power' May 26 23:47:55 mlincek genunix: [ID 472681 kern.notice] WARNING: mod_load: cannot load module 'tun' Author of TAP/TUN driver on Solaris has already changed the code to make it Solaris 11 compatible. From the change log at http://www.whiteboard.ne.jp/~admin2/tuntap/ : 10/23/2011 tuntap: Changed tun.c configure.in to be able to build on Solaris 11 EA (snv_173). Because snv_173 doesn't have ddi_power kernel function and DDI_PM_SUSPEND macro. ====================================================================== From noreply at opencsw.org Tue May 29 10:33:58 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 29 May 2012 10:33:58 +0200 Subject: [bug-notifications] [libpng12_0 0004934]: Pls upgrade libpng In-Reply-To: Message-ID: <39f4ce7e366de77ff2abfc2ba1ee3eec@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4934 ====================================================================== Reported By: rrossi33 Assigned To: bonivart ====================================================================== Project: libpng12_0 Issue ID: 4934 Category: Reproducibility: N/A Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2012-04-05 16:22 CEST Last Modified: 2012-05-29 10:33 CEST ====================================================================== Summary: Pls upgrade libpng Description: CSWpng 1.2.46,REV=2011.08.26 Security -Bug in Open Source libpng < 1.5.10 http://lists.debian.org/debian-security-announce/2012/msg00076.html ====================================================================== ---------------------------------------------------------------------- (0009873) bonivart (manager) - 2012-05-29 10:33 https://www.opencsw.org/mantis/view.php?id=4934#c9873 ---------------------------------------------------------------------- No response. From noreply at opencsw.org Tue May 29 10:46:47 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 29 May 2012 10:46:47 +0200 Subject: [bug-notifications] [nagiosp 0004951]: utils.pm points to wron mailq Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4951 ====================================================================== Reported By: verboEse Assigned To: ====================================================================== Project: nagiosp Issue ID: 4951 Category: upgrade Reproducibility: have not tried Severity: trivial Priority: normal Status: new ====================================================================== Date Submitted: 2012-05-29 10:46 CEST Last Modified: 2012-05-29 10:46 CEST ====================================================================== Summary: utils.pm points to wron mailq Description: as in summary: after upgrading from stable to dublin, I get --- ERROR: /opt/csw/bin/mailq is not executable by (uid 0:gid(0 0 1 2 3 4 5 6 7 8 9 12)) --- ====================================================================== From noreply at opencsw.org Tue May 29 14:46:19 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 29 May 2012 14:46:19 +0200 Subject: [bug-notifications] [sudo_ldap 0004873]: /opt/csw/libexec/sudoers.so not found In-Reply-To: <275a1d6670af6b88e7e9acea3be353e7> Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4873 ====================================================================== Reported By: raos Assigned To: dam ====================================================================== Project: sudo_ldap Issue ID: 4873 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2011-11-30 16:04 CET Last Modified: 2012-05-29 14:46 CEST ====================================================================== Summary: /opt/csw/libexec/sudoers.so not found Description: Sudo 1.8.2 does not work since plugins are missing: # /opt/csw/bin/sudo.ldap -v sudo.ldap: /opt/csw/libexec/sudoers.so: No such file or directory sudo.ldap: fatal error, unable to load plugins ====================================================================== ---------------------------------------------------------------------- (0009827) raos (developer) - 2012-04-22 19:05 https://www.opencsw.org/mantis/view.php?id=4873#c9827 ---------------------------------------------------------------------- 1.8.3p2,REV=2012.03.12 works great using ldap on both x86 and sparc. Thx! From noreply at opencsw.org Tue May 29 15:50:22 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 29 May 2012 15:50:22 +0200 Subject: [bug-notifications] [exim 0004952]: svc refresh bug Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4952 ====================================================================== Reported By: verboEse Assigned To: ====================================================================== Project: exim Issue ID: 4952 Category: regular use Reproducibility: have not tried Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2012-05-29 15:50 CEST Last Modified: 2012-05-29 15:50 CEST ====================================================================== Summary: svc refresh bug Description: svcprop shows --- refresh/exec astring /opt/csw/lib/svc/method/svc-exim\ refresh start/exec astring /var/opt/csw/svc/method/svc-cswexim\ start stop/exec astring /var/opt/csw/svc/method/svc-cswexim\ stop restart/exec astring /var/opt/csw/svc/method/svc-cswexim\ restart --- the refresh method will fail, as there is no such script in /opt/csw/lib/svc/method/svc-exim ====================================================================== From noreply at opencsw.org Tue May 29 16:49:06 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 29 May 2012 16:49:06 +0200 Subject: [bug-notifications] [t1lib 0003923]: Please upgrade to 5.1.2 In-Reply-To: <6677c7e6d30cf8adcd98c70ad67aa1db> Message-ID: <9a5350817f9c0e389576ecaad2641633@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=3923 ====================================================================== Reported By: dam Assigned To: pfelecan ====================================================================== Project: t1lib Issue ID: 3923 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-09-28 22:30 CEST Last Modified: 2012-05-29 16:49 CEST ====================================================================== Summary: Please upgrade to 5.1.2 Description: Please upgrade to 5.1.2 ====================================================================== ---------------------------------------------------------------------- (0009874) pfelecan (manager) - 2012-05-29 16:49 https://www.opencsw.org/mantis/view.php?id=3923#c9874 ---------------------------------------------------------------------- the latest revision is ready to be uploaded; pending ancient shared libraries From noreply at opencsw.org Wed May 30 02:04:22 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 30 May 2012 02:04:22 +0200 Subject: [bug-notifications] [exim 0004952]: svc refresh bug In-Reply-To: <44cc3ac537a10cd0b8c90c7b304d6d0e> Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4952 ====================================================================== Reported By: verboEse Assigned To: bwalton ====================================================================== Project: exim Issue ID: 4952 Category: regular use Reproducibility: have not tried Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-05-29 15:50 CEST Last Modified: 2012-05-30 02:04 CEST ====================================================================== Summary: svc refresh bug Description: svcprop shows --- refresh/exec astring /opt/csw/lib/svc/method/svc-exim\ refresh start/exec astring /var/opt/csw/svc/method/svc-cswexim\ start stop/exec astring /var/opt/csw/svc/method/svc-cswexim\ stop restart/exec astring /var/opt/csw/svc/method/svc-cswexim\ restart --- the refresh method will fail, as there is no such script in /opt/csw/lib/svc/method/svc-exim ====================================================================== From noreply at opencsw.org Wed May 30 02:05:25 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 30 May 2012 02:05:25 +0200 Subject: [bug-notifications] [exim 0004952]: svc refresh bug In-Reply-To: <44cc3ac537a10cd0b8c90c7b304d6d0e> Message-ID: <0757b0697d8dca50b7505abd45aeef08@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4952 ====================================================================== Reported By: verboEse Assigned To: bwalton ====================================================================== Project: exim Issue ID: 4952 Category: regular use Reproducibility: have not tried Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-05-29 15:50 CEST Last Modified: 2012-05-30 02:05 CEST ====================================================================== Summary: svc refresh bug Description: svcprop shows --- refresh/exec astring /opt/csw/lib/svc/method/svc-exim\ refresh start/exec astring /var/opt/csw/svc/method/svc-cswexim\ start stop/exec astring /var/opt/csw/svc/method/svc-cswexim\ stop restart/exec astring /var/opt/csw/svc/method/svc-cswexim\ restart --- the refresh method will fail, as there is no such script in /opt/csw/lib/svc/method/svc-exim ====================================================================== ---------------------------------------------------------------------- (0009875) bwalton (administrator) - 2012-05-30 02:05 https://www.opencsw.org/mantis/view.php?id=4952#c9875 ---------------------------------------------------------------------- Which version of the package are you running? On a box I haven't updated to the latest package (in unstable), I get your error. On a box running the current version from unstable, I don't get any method for the refresh/exec property at all. From noreply at opencsw.org Wed May 30 11:38:39 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 30 May 2012 11:38:39 +0200 Subject: [bug-notifications] [t1lib 0003923]: Please upgrade to 5.1.2 In-Reply-To: <6677c7e6d30cf8adcd98c70ad67aa1db> Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=3923 ====================================================================== Reported By: dam Assigned To: pfelecan ====================================================================== Project: t1lib Issue ID: 3923 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-09-28 22:30 CEST Last Modified: 2012-05-30 11:38 CEST ====================================================================== Summary: Please upgrade to 5.1.2 Description: Please upgrade to 5.1.2 ====================================================================== ---------------------------------------------------------------------- (0009876) pfelecan (manager) - 2012-05-30 11:38 https://www.opencsw.org/mantis/view.php?id=3923#c9876 ---------------------------------------------------------------------- new 5.1.2 is uploaded in unstable From noreply at opencsw.org Wed May 30 11:42:53 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 30 May 2012 11:42:53 +0200 Subject: [bug-notifications] [emacs 0004325]: postinstall fails with "ln: emacs not found" In-Reply-To: <6c372882353a15e2241122cd6cc17e58> Message-ID: <15b2c4927359fd729e892a289901d9b2@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4325 ====================================================================== Reported By: ghenry Assigned To: pfelecan ====================================================================== Project: emacs Issue ID: 4325 Category: packaging Reproducibility: always Severity: block Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2010-03-08 08:06 CET Last Modified: 2012-05-30 11:42 CEST ====================================================================== Summary: postinstall fails with "ln: emacs not found" Description: on solaris 10 sparc, the postinstall script failed. I added "set -x" in the script emacs-chooser, and got: + printf '%s: current default toolkit: ' emacs-chooser emacs-chooser: current default toolkit: + '[' -h emacs ']' + printf 'none\n' emacs-chooser none + '[' '!' -z athena ']' ++ ls emacs-athena-22.1 emacs-athena-23.1 + '[' '!' -z 'emacs-athena-22.1 emacs-athena-23.1' ']' + '[' -h emacs ']' + ln -s emacs-athena-22.1 emacs-athena-23.1 emacs ln: emacs not found + Error emacs-chooser 'cannot link the new toolkit' + PrintAnomaly emacs-chooser 'cannot link the new toolkit' + printf '%s : anomaly : %s\n' emacs-chooser 'cannot link the new toolkit' emacs-chooser : anomaly : cannot link the new toolkit i think it's because there are several emacs binaries?: calypso-root% ls -l /opt/csw/bin/emacs* -rwxr-xr-x 1 root bin 5591108 Sep 21 2005 /opt/csw/bin/emacs-21.4 -rwxr-xr-x 1 root bin 7074860 Jun 6 2007 /opt/csw/bin/emacs-athena-22.1 -rwxr-xr-x 1 root bin 9585896 Aug 19 2009 /opt/csw/bin/emacs-athena-23.1 -rwxr-xr-x 1 root bin 6418 Mar 8 08:01 /opt/csw/bin/emacs-chooser -rwxr-xr-x 1 root bin 26580 Aug 19 2009 /opt/csw/bin/emacsclient if i did: calypso-root% mv /opt/csw/bin/emacs-athena-22.1 /tmp/ because: calypso-root% pkgchk -l -l /opt/csw/bin/emacs-athena-22.1 WARNING: no pathnames were associated with the postinstall script succeeds! so i suggest that the script prevents the user that there are several emcas binaries, doesn'nt it? thanks ====================================================================== ---------------------------------------------------------------------- (0009877) pfelecan (manager) - 2012-05-30 11:42 https://www.opencsw.org/mantis/view.php?id=4325#c9877 ---------------------------------------------------------------------- the 23.4 to be uploaded in the near future solves this issue by using the new alternatives mechanism. From noreply at opencsw.org Wed May 30 11:43:41 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 30 May 2012 11:43:41 +0200 Subject: [bug-notifications] [exim 0004952]: svc refresh bug In-Reply-To: <44cc3ac537a10cd0b8c90c7b304d6d0e> Message-ID: <2b1590f8f9340fe7a625d4a2065893f3@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4952 ====================================================================== Reported By: verboEse Assigned To: bwalton ====================================================================== Project: exim Issue ID: 4952 Category: regular use Reproducibility: have not tried Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-05-29 15:50 CEST Last Modified: 2012-05-30 11:43 CEST ====================================================================== Summary: svc refresh bug Description: svcprop shows --- refresh/exec astring /opt/csw/lib/svc/method/svc-exim\ refresh start/exec astring /var/opt/csw/svc/method/svc-cswexim\ start stop/exec astring /var/opt/csw/svc/method/svc-cswexim\ stop restart/exec astring /var/opt/csw/svc/method/svc-cswexim\ restart --- the refresh method will fail, as there is no such script in /opt/csw/lib/svc/method/svc-exim ====================================================================== ---------------------------------------------------------------------- (0009878) verboEse (reporter) - 2012-05-30 11:43 https://www.opencsw.org/mantis/view.php?id=4952#c9878 ---------------------------------------------------------------------- myuser at myhost[~]>>svcprop cswexim|grep refresh refresh/exec astring /opt/csw/lib/svc/method/svc-exim\ refresh refresh/timeout_seconds count 18446744073709551615 refresh/type astring method restarter_actions/refresh integer myuser at myhost[~]>>pkginfo -l CSWexim PKGINST: CSWexim NAME: exim - The Exim Mail Transfer Agent CATEGORY: application ARCH: sparc VERSION: 4.76,REV=2012.05.07 BASEDIR: / VENDOR: ftp://ftp.exim.org/pub/exim/exim4/ packaged for CSW by Ben Walton PSTAMP: bwalton at unstable9s-20120507014445 INSTDATE: May 29 2012 15:44 HOTLINE: http://www.opencsw.org/bugtrack/ EMAIL: bwalton at opencsw.org STATUS: completely installed FILES: 48 installed pathnames 3 shared pathnames 10 directories 18 executables 1 setuid/setgid executables 4715 blocks used (approx) From noreply at opencsw.org Wed May 30 11:53:29 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 30 May 2012 11:53:29 +0200 Subject: [bug-notifications] [emacs 0004768]: CSWemacs missing library dependency and ability to find library once installed In-Reply-To: <0703871e40a4c55909184f0852f5ce36> Message-ID: <88542d31e6370bb4cac75bd4bc7b38d8@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4768 ====================================================================== Reported By: rdparker Assigned To: pfelecan ====================================================================== Project: emacs Issue ID: 4768 Category: packaging Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2011-05-12 19:51 CEST Last Modified: 2012-05-30 11:53 CEST ====================================================================== Summary: CSWemacs missing library dependency and ability to find library once installed Description: The first OpenCSW package I installed was CSWemacs using pkgutil. After doing so, running emacs produces the following error: $ emacs ld.so.1: emacs-athena-23.1: fatal: libXpm.so.4.11: open failed: No such file or directory Killed Running "find /opt -name libXpm.so.4.11" returns nothing. After installing CSWlibxpm, the library exists, but emacs still gives the same error unless I: $ LD_LIBRARY_PATH=/opt/csw/X11/lib emacs in which case emacs loads. Note I normally have no LD_LIBRARY_PATH. ====================================================================== ---------------------------------------------------------------------- (0009879) pfelecan (manager) - 2012-05-30 11:53 https://www.opencsw.org/mantis/view.php?id=4768#c9879 ---------------------------------------------------------------------- "fixed" by new CSWxpm package and in the new Emacs 23.4 which will be available in the near future. From noreply at opencsw.org Wed May 30 11:55:54 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 30 May 2012 11:55:54 +0200 Subject: [bug-notifications] [emacs 0002976]: provide a site-start style depot for other .el providers In-Reply-To: Message-ID: The following issue has been RESOLVED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=2976 ====================================================================== Reported By: bwalton Assigned To: pfelecan ====================================================================== Project: emacs Issue ID: 2976 Category: packaging Reproducibility: N/A Severity: feature Priority: normal Status: resolved Resolution: won't fix Fixed in Version: ====================================================================== Date Submitted: 2008-12-19 17:57 CET Last Modified: 2012-05-30 11:55 CEST ====================================================================== Summary: provide a site-start style depot for other .el providers Description: Hi Peter, As we discussed, it would be nice if the emacs packages provided a site-start (or similar) directory where other providers of .el/.elc files could place small elisp snippets that see things hooked into the startup of every emacs instance. Thanks -Ben ====================================================================== ---------------------------------------------------------------------- (0009880) pfelecan (manager) - 2012-05-30 11:55 https://www.opencsw.org/mantis/view.php?id=2976#c9880 ---------------------------------------------------------------------- >From my point of view, this is intrinsically available in Emacs' directory tree. From noreply at opencsw.org Wed May 30 11:56:16 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 30 May 2012 11:56:16 +0200 Subject: [bug-notifications] [emacs 0002976]: provide a site-start style depot for other .el providers In-Reply-To: Message-ID: <4af044ddc8242f4af940d898b431411c@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=2976 ====================================================================== Reported By: bwalton Assigned To: pfelecan ====================================================================== Project: emacs Issue ID: 2976 Category: packaging Reproducibility: N/A Severity: feature Priority: normal Status: closed Resolution: won't fix Fixed in Version: ====================================================================== Date Submitted: 2008-12-19 17:57 CET Last Modified: 2012-05-30 11:56 CEST ====================================================================== Summary: provide a site-start style depot for other .el providers Description: Hi Peter, As we discussed, it would be nice if the emacs packages provided a site-start (or similar) directory where other providers of .el/.elc files could place small elisp snippets that see things hooked into the startup of every emacs instance. Thanks -Ben ====================================================================== ---------------------------------------------------------------------- (0009880) pfelecan (manager) - 2012-05-30 11:55 https://www.opencsw.org/mantis/view.php?id=2976#c9880 ---------------------------------------------------------------------- >From my point of view, this is intrinsically available in Emacs' directory tree. From noreply at opencsw.org Wed May 30 13:40:34 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 30 May 2012 13:40:34 +0200 Subject: [bug-notifications] [emacs_common 0004051]: holidays not printed on multi-month calendar In-Reply-To: <895d0bda9ed97acd10f2fd3563859a86> Message-ID: The following issue has been RESOLVED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4051 ====================================================================== Reported By: skayser Assigned To: pfelecan ====================================================================== Project: emacs_common Issue ID: 4051 Category: regular use Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: unable to reproduce Fixed in Version: ====================================================================== Date Submitted: 2009-11-23 11:14 CET Last Modified: 2012-05-30 13:40 CEST ====================================================================== Summary: holidays not printed on multi-month calendar Description: After upgrading to 23.1,REV=2009.08.18 our users report that they are seeing the same issues as described in "23; holidays not printed on multi-month calendar" http://emacsbugs.donarmstrong.com/cgi-bin/bugreport.cgi?bug=4626 The bug repot contains a valid fix for the issue. Could you integrate the patch into the CSW emacs package? ====================================================================== ---------------------------------------------------------------------- (0009881) pfelecan (manager) - 2012-05-30 13:40 https://www.opencsw.org/mantis/view.php?id=4051#c9881 ---------------------------------------------------------------------- The fix is included by upstream in the soon to be released package of 23.4 From noreply at opencsw.org Wed May 30 14:44:29 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 30 May 2012 14:44:29 +0200 Subject: [bug-notifications] [exim 0004952]: svc refresh bug In-Reply-To: <44cc3ac537a10cd0b8c90c7b304d6d0e> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4952 ====================================================================== Reported By: verboEse Assigned To: bwalton ====================================================================== Project: exim Issue ID: 4952 Category: regular use Reproducibility: have not tried Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-05-29 15:50 CEST Last Modified: 2012-05-30 14:44 CEST ====================================================================== Summary: svc refresh bug Description: svcprop shows --- refresh/exec astring /opt/csw/lib/svc/method/svc-exim\ refresh start/exec astring /var/opt/csw/svc/method/svc-cswexim\ start stop/exec astring /var/opt/csw/svc/method/svc-cswexim\ stop restart/exec astring /var/opt/csw/svc/method/svc-cswexim\ restart --- the refresh method will fail, as there is no such script in /opt/csw/lib/svc/method/svc-exim ====================================================================== ---------------------------------------------------------------------- (0009882) bwalton (administrator) - 2012-05-30 14:44 https://www.opencsw.org/mantis/view.php?id=4952#c9882 ---------------------------------------------------------------------- Yes, that's possible. If you pkgrm CSWexim and then pkgutil -i CSWexim, does the bug persist? The init script does support refresh, so the manifest should include that action but it should use the same path as everything else. The manifest file should be re-generated at every install though (until a pending change is released). Thanks -Ben From noreply at opencsw.org Wed May 30 16:50:41 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 30 May 2012 16:50:41 +0200 Subject: [bug-notifications] [auctex 0004011]: Please use the cswtexinfo class for *.info and remove mkdirentries from postinstall In-Reply-To: <4c945283724e4f359725306914cade98> Message-ID: <5faffbce03999bcf446835943af9d13c@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4011 ====================================================================== Reported By: dam Assigned To: pfelecan ====================================================================== Project: auctex Issue ID: 4011 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-11-11 16:14 CET Last Modified: 2012-05-30 16:50 CEST ====================================================================== Summary: Please use the cswtexinfo class for *.info and remove mkdirentries from postinstall Description: Please use the cswtexinfo class for *.info and remove mkdirentries from postinstall ====================================================================== ---------------------------------------------------------------------- (0009883) pfelecan (manager) - 2012-05-30 16:50 https://www.opencsw.org/mantis/view.php?id=4011#c9883 ---------------------------------------------------------------------- new package upgrade will contain the fix. From noreply at opencsw.org Wed May 30 16:52:11 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 30 May 2012 16:52:11 +0200 Subject: [bug-notifications] [emacs_common 0004013]: Please use the cswtexinfo class for *.info and remove mkdirentries from postinstall In-Reply-To: Message-ID: <32b2e3c48814f8bcc8740a33be852746@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4013 ====================================================================== Reported By: dam Assigned To: pfelecan ====================================================================== Project: emacs_common Issue ID: 4013 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-11-11 16:14 CET Last Modified: 2012-05-30 16:52 CEST ====================================================================== Summary: Please use the cswtexinfo class for *.info and remove mkdirentries from postinstall Description: Please use the cswtexinfo class for *.info and remove mkdirentries from postinstall ====================================================================== ---------------------------------------------------------------------- (0009884) pfelecan (manager) - 2012-05-30 16:52 https://www.opencsw.org/mantis/view.php?id=4013#c9884 ---------------------------------------------------------------------- new package upgrade will contain the fix. From noreply at opencsw.org Thu May 31 00:40:25 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 31 May 2012 00:40:25 +0200 Subject: [bug-notifications] [python 0004953]: Missing libraries for socket module Message-ID: <55d4158bd29adbb7ed6ce2e5a0cfcd49@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4953 ====================================================================== Reported By: solj Assigned To: ====================================================================== Project: python Issue ID: 4953 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2012-05-31 00:40 CEST Last Modified: 2012-05-31 00:40 CEST ====================================================================== Summary: Missing libraries for socket module Description: # which python /opt/csw/bin/python # python Python 2.6.8 (unknown, Apr 13 2012, 17:08:12) [C] on sunos5 Type "help", "copyright", "credits" or "license" for more information. >>> import socket Traceback (most recent call last): File "", line 1, in File "/opt/csw/lib/python/socket.py", line 46, in import _socket ImportError: ld.so.1: python: fatal: relocation error: file /opt/csw/lib/python/lib-dynload/_socket.so: symbol inet_aton: referenced symbol not found >>> ====================================================================== From noreply at opencsw.org Thu May 31 01:43:22 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 31 May 2012 01:43:22 +0200 Subject: [bug-notifications] [php5_xsl 0004941]: On a fresh Solaris 11 install the php5_xsl fails to load In-Reply-To: Message-ID: <8eb905b1a6052dbde585a6cb79cf05be@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4941 ====================================================================== Reported By: jcordero Assigned To: ====================================================================== Project: php5_xsl Issue ID: 4941 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2012-05-03 01:37 CEST Last Modified: 2012-05-31 01:43 CEST ====================================================================== Summary: On a fresh Solaris 11 install the php5_xsl fails to load Description: The error log tells that there is a problem with the so link. [02-May-2012 23:24:09 UTC] PHP Warning: PHP Startup: Unable to load dynamic library '/opt/csw/php5/lib/php/extensions/no-debug-non-zts-20090626/xsl.so' - ld.so.1: httpd.prefork: fatal: relocation error: file /opt/csw/php5/lib/php/extensions/no-debug-non-zts-20090626/xsl.so: symbol dom_node_class_entry: referenced symbol not found in Unknown on line 0 ====================================================================== ---------------------------------------------------------------------- (0009885) bwalton (administrator) - 2012-05-31 01:43 https://www.opencsw.org/mantis/view.php?id=4941#c9885 ---------------------------------------------------------------------- Hi, sorry for the delayed reply... Is this triggered by code or does it happen when you start apache? If it's triggered by some code, can you pare it down to a minimal few lines that reproduce the problem? Thanks -Ben From noreply at opencsw.org Thu May 31 01:44:41 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 31 May 2012 01:44:41 +0200 Subject: [bug-notifications] [php5_xsl 0004941]: On a fresh Solaris 11 install the php5_xsl fails to load In-Reply-To: Message-ID: <1608c8e1505194731fd565f2800782cb@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4941 ====================================================================== Reported By: jcordero Assigned To: bwalton ====================================================================== Project: php5_xsl Issue ID: 4941 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-05-03 01:37 CEST Last Modified: 2012-05-31 01:44 CEST ====================================================================== Summary: On a fresh Solaris 11 install the php5_xsl fails to load Description: The error log tells that there is a problem with the so link. [02-May-2012 23:24:09 UTC] PHP Warning: PHP Startup: Unable to load dynamic library '/opt/csw/php5/lib/php/extensions/no-debug-non-zts-20090626/xsl.so' - ld.so.1: httpd.prefork: fatal: relocation error: file /opt/csw/php5/lib/php/extensions/no-debug-non-zts-20090626/xsl.so: symbol dom_node_class_entry: referenced symbol not found in Unknown on line 0 ====================================================================== ---------------------------------------------------------------------- (0009885) bwalton (administrator) - 2012-05-31 01:43 https://www.opencsw.org/mantis/view.php?id=4941#c9885 ---------------------------------------------------------------------- Hi, sorry for the delayed reply... Is this triggered by code or does it happen when you start apache? If it's triggered by some code, can you pare it down to a minimal few lines that reproduce the problem? Thanks -Ben From noreply at opencsw.org Thu May 31 01:52:50 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 31 May 2012 01:52:50 +0200 Subject: [bug-notifications] [apache2 0004948]: packaging of envvars clobbers local envvars on an upgrade In-Reply-To: <0ecee549e7c1e1d85271ca2fa1749500> Message-ID: <066082664557f18b6f4bf4fed90aa002@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4948 ====================================================================== Reported By: briandking Assigned To: bwalton ====================================================================== Project: apache2 Issue ID: 4948 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-05-24 01:34 CEST Last Modified: 2012-05-31 01:52 CEST ====================================================================== Summary: packaging of envvars clobbers local envvars on an upgrade Description: I would like to suggest that the envvars file be packaged the same way httpd.conf is, so that when apache is upgraded, it doesn't clobber a site specific envvars file. E.g. httpd.conf is not clobbered because it's packaged as httpd.conf.CSW: /opt/csw/apache2/etc/httpd.conf.CSW f none 0644 root bin 17158 11884 1326427072 CSWapache2 envvars is clobbered because it's packaged twice: /opt/csw/apache2/sbin/envvars f none 0644 root bin 976 18721 1326427061 CSWapache2 /opt/csw/apache2/sbin/envvars-std f none 0644 root bin 976 18721 1326427061 CSWapache2 If the /opt/csw/apache2/sbin/envvars was dropped, an example envvars would still be distributed, and the local envvars would not be overwritten. ====================================================================== From noreply at opencsw.org Thu May 31 03:13:37 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 31 May 2012 03:13:37 +0200 Subject: [bug-notifications] [apache2 0004948]: packaging of envvars clobbers local envvars on an upgrade In-Reply-To: <0ecee549e7c1e1d85271ca2fa1749500> Message-ID: <9e882aed13b9201d76be1428c00ad2b5@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4948 ====================================================================== Reported By: briandking Assigned To: bwalton ====================================================================== Project: apache2 Issue ID: 4948 Category: packaging Reproducibility: always Severity: tweak Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-05-24 01:34 CEST Last Modified: 2012-05-31 03:13 CEST ====================================================================== Summary: packaging of envvars clobbers local envvars on an upgrade Description: I would like to suggest that the envvars file be packaged the same way httpd.conf is, so that when apache is upgraded, it doesn't clobber a site specific envvars file. E.g. httpd.conf is not clobbered because it's packaged as httpd.conf.CSW: /opt/csw/apache2/etc/httpd.conf.CSW f none 0644 root bin 17158 11884 1326427072 CSWapache2 envvars is clobbered because it's packaged twice: /opt/csw/apache2/sbin/envvars f none 0644 root bin 976 18721 1326427061 CSWapache2 /opt/csw/apache2/sbin/envvars-std f none 0644 root bin 976 18721 1326427061 CSWapache2 If the /opt/csw/apache2/sbin/envvars was dropped, an example envvars would still be distributed, and the local envvars would not be overwritten. ====================================================================== ---------------------------------------------------------------------- (0009886) bwalton (administrator) - 2012-05-31 03:13 https://www.opencsw.org/mantis/view.php?id=4948#c9886 ---------------------------------------------------------------------- I agree 100%. I'll get this fixed up asap. The file will move into etc/ and will be treated as a preservable configuration file. Thanks -Ben From noreply at opencsw.org Thu May 31 09:53:24 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 31 May 2012 09:53:24 +0200 Subject: [bug-notifications] [emacs 0002976]: provide a site-start style depot for other .el providers In-Reply-To: Message-ID: <6511d7f76954cce6c250b6f7d6076722@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=2976 ====================================================================== Reported By: bwalton Assigned To: pfelecan ====================================================================== Project: emacs Issue ID: 2976 Category: packaging Reproducibility: N/A Severity: feature Priority: normal Status: closed Resolution: won't fix Fixed in Version: ====================================================================== Date Submitted: 2008-12-19 17:57 CET Last Modified: 2012-05-31 09:53 CEST ====================================================================== Summary: provide a site-start style depot for other .el providers Description: Hi Peter, As we discussed, it would be nice if the emacs packages provided a site-start (or similar) directory where other providers of .el/.elc files could place small elisp snippets that see things hooked into the startup of every emacs instance. Thanks -Ben ====================================================================== ---------------------------------------------------------------------- (0009887) pfelecan (manager) - 2012-05-31 09:53 https://www.opencsw.org/mantis/view.php?id=2976#c9887 ---------------------------------------------------------------------- BTW, I see that the emacs_sitestart package exists now. Consequently, this is a strong reason to not fix... From noreply at opencsw.org Thu May 31 15:17:33 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 31 May 2012 15:17:33 +0200 Subject: [bug-notifications] [emacs 0002976]: provide a site-start style depot for other .el providers In-Reply-To: Message-ID: <4c9a13d16df19c68a21536d8b2b8c91a@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=2976 ====================================================================== Reported By: bwalton Assigned To: pfelecan ====================================================================== Project: emacs Issue ID: 2976 Category: packaging Reproducibility: N/A Severity: feature Priority: normal Status: closed Resolution: won't fix Fixed in Version: ====================================================================== Date Submitted: 2008-12-19 17:57 CET Last Modified: 2012-05-31 15:17 CEST ====================================================================== Summary: provide a site-start style depot for other .el providers Description: Hi Peter, As we discussed, it would be nice if the emacs packages provided a site-start (or similar) directory where other providers of .el/.elc files could place small elisp snippets that see things hooked into the startup of every emacs instance. Thanks -Ben ====================================================================== ---------------------------------------------------------------------- (0009888) bwalton (administrator) - 2012-05-31 15:17 https://www.opencsw.org/mantis/view.php?id=2976#c9888 ---------------------------------------------------------------------- I'm not going to push hard for this since we can meet the need with the separate package. From my point of view though, it would be nice to drop the separate package and roll it directly in with the primary emacs package. It's your call though and if you'd like to close this, that's fine with me. From noreply at opencsw.org Thu May 31 20:17:42 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 31 May 2012 20:17:42 +0200 Subject: [bug-notifications] [php5_xsl 0004941]: On a fresh Solaris 11 install the php5_xsl fails to load In-Reply-To: Message-ID: <2ee5ef715509e0e27ca601b0332e45d8@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4941 ====================================================================== Reported By: jcordero Assigned To: bwalton ====================================================================== Project: php5_xsl Issue ID: 4941 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-05-03 01:37 CEST Last Modified: 2012-05-31 20:17 CEST ====================================================================== Summary: On a fresh Solaris 11 install the php5_xsl fails to load Description: The error log tells that there is a problem with the so link. [02-May-2012 23:24:09 UTC] PHP Warning: PHP Startup: Unable to load dynamic library '/opt/csw/php5/lib/php/extensions/no-debug-non-zts-20090626/xsl.so' - ld.so.1: httpd.prefork: fatal: relocation error: file /opt/csw/php5/lib/php/extensions/no-debug-non-zts-20090626/xsl.so: symbol dom_node_class_entry: referenced symbol not found in Unknown on line 0 ====================================================================== ---------------------------------------------------------------------- (0009889) lanteau (reporter) - 2012-05-31 20:17 https://www.opencsw.org/mantis/view.php?id=4941#c9889 ---------------------------------------------------------------------- I see this error when trying to use the 'pear' utility (/opt/csw/php5/bin/pear). Just running the command will spit out the xsl.so error above. I attached my php.ini, I'm not sure if using pear uses this or not. From noreply at opencsw.org Thu May 31 20:53:58 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 31 May 2012 20:53:58 +0200 Subject: [bug-notifications] [php5_xsl 0004941]: On a fresh Solaris 11 install the php5_xsl fails to load In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4941 ====================================================================== Reported By: jcordero Assigned To: bwalton ====================================================================== Project: php5_xsl Issue ID: 4941 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-05-03 01:37 CEST Last Modified: 2012-05-31 20:53 CEST ====================================================================== Summary: On a fresh Solaris 11 install the php5_xsl fails to load Description: The error log tells that there is a problem with the so link. [02-May-2012 23:24:09 UTC] PHP Warning: PHP Startup: Unable to load dynamic library '/opt/csw/php5/lib/php/extensions/no-debug-non-zts-20090626/xsl.so' - ld.so.1: httpd.prefork: fatal: relocation error: file /opt/csw/php5/lib/php/extensions/no-debug-non-zts-20090626/xsl.so: symbol dom_node_class_entry: referenced symbol not found in Unknown on line 0 ====================================================================== ---------------------------------------------------------------------- (0009890) jcordero (reporter) - 2012-05-31 20:53 https://www.opencsw.org/mantis/view.php?id=4941#c9890 ---------------------------------------------------------------------- bwalton: yes the error shows up when the apache starts. To reproduce the error create a page with this content: