From noreply at opencsw.org Sat Sep 1 15:05:45 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 1 Sep 2012 15:05:45 +0200 Subject: [bug-notifications] [bind 0004996]: CVE-2012-3817: CSWbind unstable should be updated to 9.8.3-P2 In-Reply-To: <5cd29d0bba7a31dc7d99bc15b9566c84> Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4996 ====================================================================== Reported By: antint Assigned To: bonivart ====================================================================== Project: bind Issue ID: 4996 Category: upgrade Reproducibility: N/A Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-08-30 10:37 CEST Last Modified: 2012-09-01 15:05 CEST ====================================================================== Summary: CVE-2012-3817: CSWbind unstable should be updated to 9.8.3-P2 Description: CVE-2012-3817: Heavy DNSSEC Validation Load Can Cause a "Bad Cache" Assertion Failure in BIND9 AA-00729 Title: Heavy DNSSEC Validation Load Can Cause a "Bad Cache" Assertion Failure in BIND9 Summary: High numbers of queries with DNSSEC validation enabled can cause an assertion failure in named, caused by using a "bad cache" data structure before it has been initialized. CVE: CVE-2012-3817 Document Version: 2.2 Posting date: 24 July, 2012 Program Impacted: BIND 9 Versions affected: 9.6-ESV-R1 through 9.6-ESV-R7-P1; 9.7.1 through 9.7.6-P1; 9.8.0 through 9.8.3-P1; 9.9.0 through 9.9.1-P1. Severity: Critical Exploitable: Remotely Description: BIND 9 stores a cache of query names that are known to be failing due to misconfigured name servers or a broken chain of trust. Under high query loads when DNSSEC validation is active, it is possible for a condition to arise in which data from this cache of failing queries could be used before it was fully initialized, triggering an assertion failure. This bug cannot be encountered unless your server is doing DNSSEC validation. Please Note: Versions of BIND 9.4 and 9.5 are also affected, but these branches are beyond their "end of life" (EOL) and no longer receive testing or security fixes from ISC. For current information on which versions are actively supported, please see http://www.isc.org/software/bind/versions CVSS Score: 7.8 CVSS Equation: (AV:N/AC:L/Au:N/C:N/I:N/A:C) For more information on the Common Vulnerability Scoring System and to obtain your specific environmental score please visit:http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2&vector=(AV:N/AC:L/Au:N/C:N/I:N/A:C) Workarounds: None Solution: Upgrade to the patched release most closely related to your current version of BIND. These can all be downloaded from www.isc.org/downloads/all BIND 9 version 9.9.1-P2 BIND 9 version 9.8.3-P2 BIND 9 version 9.7.6-P2 BIND 9 version 9.6-ESV-R7-P2 Exploit Status: None known at this time Acknowledgment: ISC would like to thank Einar Lonn of IIS.se Document Revision History: 1.0 - 11 July, 2012 Phase 1 notice sent 1.1 - 17 July, 2012 Phase 1 re-issued due to change in patch for CVE-2012-3868 that affects 9.9.x only 1.2 - 23 July, 2012 Phase 2 & 3 sent 2.0 - 24 July, 2012 Phase 3 (Public) notified 2.1 - 30 July, 2012 Added Chinese translation 2.2 - 6 August, 2012 Added link to article with additional information/FAQs References: - Do you have Questions? Questions regarding this advisory should go to security-officer at isc.org. - ISC Security Vulnerability Disclosure Policy: Details of our current security advisory policy and practice can be found here: https://www.isc.org/security-vulnerability-disclosure-policy - Japanese Translation: https://kb.isc.org/article/AA-00752 - Spanish Translation: https://kb.isc.org/article/AA-00750 - German Translation: https://kb.isc.org/article/AA-00743 - Chinese Translation: https://kb.isc.org/article/AA-00757 This security advisory is also located in our KnowledgeBase: https://deepthought.isc.org/Article/AA-00729 This new Knowledge Base article includes additional information and Frequently Asked Questions about this advisory. See our BIND Security Matrix for a complete listing of Security Vulnerabilites and versions affected. Note: ISC patches only Currently supported versions. When possible we indicate EOL versions affected. If you'd like more information on our Forum or BIND/DHCP support please visit www.isc.org/software/guild or www.isc.org/support Legal Disclaimer: Internet Systems Consortium (ISC) is providing this notice on an "AS IS" basis. No warranty or guarantee of any kind is expressed in this notice and none should be inferred. ISC expressly excludes and disclaims any warranties regarding this notice or materials referred to in this notice, including, without limitation, any inferred warranty of merchantability, fitness for a particular purpose, absence of hidden defects, or of non-infringement. Your use of, or reliance on, this notice or materials referred to in this notice is at your own risk. ISC may change this notice at any time. A stand-alone copy or paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy. Uncontrolled copies may lack important information, be out of date, or contain factual errors. ====================================================================== From noreply at opencsw.org Sat Sep 1 18:01:29 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 1 Sep 2012 18:01:29 +0200 Subject: [bug-notifications] [bind 0004996]: CVE-2012-3817: CSWbind unstable should be updated to 9.8.3-P2 In-Reply-To: <5cd29d0bba7a31dc7d99bc15b9566c84> Message-ID: <3ec1cff43d5688633dd26819675f99a0@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4996 ====================================================================== Reported By: antint Assigned To: bonivart ====================================================================== Project: bind Issue ID: 4996 Category: upgrade Reproducibility: N/A Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-08-30 10:37 CEST Last Modified: 2012-09-01 18:01 CEST ====================================================================== Summary: CVE-2012-3817: CSWbind unstable should be updated to 9.8.3-P2 Description: CVE-2012-3817: Heavy DNSSEC Validation Load Can Cause a "Bad Cache" Assertion Failure in BIND9 AA-00729 Title: Heavy DNSSEC Validation Load Can Cause a "Bad Cache" Assertion Failure in BIND9 Summary: High numbers of queries with DNSSEC validation enabled can cause an assertion failure in named, caused by using a "bad cache" data structure before it has been initialized. CVE: CVE-2012-3817 Document Version: 2.2 Posting date: 24 July, 2012 Program Impacted: BIND 9 Versions affected: 9.6-ESV-R1 through 9.6-ESV-R7-P1; 9.7.1 through 9.7.6-P1; 9.8.0 through 9.8.3-P1; 9.9.0 through 9.9.1-P1. Severity: Critical Exploitable: Remotely Description: BIND 9 stores a cache of query names that are known to be failing due to misconfigured name servers or a broken chain of trust. Under high query loads when DNSSEC validation is active, it is possible for a condition to arise in which data from this cache of failing queries could be used before it was fully initialized, triggering an assertion failure. This bug cannot be encountered unless your server is doing DNSSEC validation. Please Note: Versions of BIND 9.4 and 9.5 are also affected, but these branches are beyond their "end of life" (EOL) and no longer receive testing or security fixes from ISC. For current information on which versions are actively supported, please see http://www.isc.org/software/bind/versions CVSS Score: 7.8 CVSS Equation: (AV:N/AC:L/Au:N/C:N/I:N/A:C) For more information on the Common Vulnerability Scoring System and to obtain your specific environmental score please visit:http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2&vector=(AV:N/AC:L/Au:N/C:N/I:N/A:C) Workarounds: None Solution: Upgrade to the patched release most closely related to your current version of BIND. These can all be downloaded from www.isc.org/downloads/all BIND 9 version 9.9.1-P2 BIND 9 version 9.8.3-P2 BIND 9 version 9.7.6-P2 BIND 9 version 9.6-ESV-R7-P2 Exploit Status: None known at this time Acknowledgment: ISC would like to thank Einar Lonn of IIS.se Document Revision History: 1.0 - 11 July, 2012 Phase 1 notice sent 1.1 - 17 July, 2012 Phase 1 re-issued due to change in patch for CVE-2012-3868 that affects 9.9.x only 1.2 - 23 July, 2012 Phase 2 & 3 sent 2.0 - 24 July, 2012 Phase 3 (Public) notified 2.1 - 30 July, 2012 Added Chinese translation 2.2 - 6 August, 2012 Added link to article with additional information/FAQs References: - Do you have Questions? Questions regarding this advisory should go to security-officer at isc.org. - ISC Security Vulnerability Disclosure Policy: Details of our current security advisory policy and practice can be found here: https://www.isc.org/security-vulnerability-disclosure-policy - Japanese Translation: https://kb.isc.org/article/AA-00752 - Spanish Translation: https://kb.isc.org/article/AA-00750 - German Translation: https://kb.isc.org/article/AA-00743 - Chinese Translation: https://kb.isc.org/article/AA-00757 This security advisory is also located in our KnowledgeBase: https://deepthought.isc.org/Article/AA-00729 This new Knowledge Base article includes additional information and Frequently Asked Questions about this advisory. See our BIND Security Matrix for a complete listing of Security Vulnerabilites and versions affected. Note: ISC patches only Currently supported versions. When possible we indicate EOL versions affected. If you'd like more information on our Forum or BIND/DHCP support please visit www.isc.org/software/guild or www.isc.org/support Legal Disclaimer: Internet Systems Consortium (ISC) is providing this notice on an "AS IS" basis. No warranty or guarantee of any kind is expressed in this notice and none should be inferred. ISC expressly excludes and disclaims any warranties regarding this notice or materials referred to in this notice, including, without limitation, any inferred warranty of merchantability, fitness for a particular purpose, absence of hidden defects, or of non-infringement. Your use of, or reliance on, this notice or materials referred to in this notice is at your own risk. ISC may change this notice at any time. A stand-alone copy or paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy. Uncontrolled copies may lack important information, be out of date, or contain factual errors. ====================================================================== ---------------------------------------------------------------------- (0010104) bonivart (manager) - 2012-09-01 18:01 https://www.opencsw.org/mantis/view.php?id=4996#c10104 ---------------------------------------------------------------------- There's experimental packages here: http://buildfarm.opencsw.org/experimental.html#bind Please give them a try. From noreply at opencsw.org Tue Sep 4 10:54:36 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 4 Sep 2012 10:54:36 +0200 Subject: [bug-notifications] [bind 0004996]: CVE-2012-3817: CSWbind unstable should be updated to 9.8.3-P2 In-Reply-To: <5cd29d0bba7a31dc7d99bc15b9566c84> Message-ID: <6306205dc71a34f04d733310ffc2e4f0@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4996 ====================================================================== Reported By: antint Assigned To: bonivart ====================================================================== Project: bind Issue ID: 4996 Category: upgrade Reproducibility: N/A Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-08-30 10:37 CEST Last Modified: 2012-09-04 10:54 CEST ====================================================================== Summary: CVE-2012-3817: CSWbind unstable should be updated to 9.8.3-P2 Description: CVE-2012-3817: Heavy DNSSEC Validation Load Can Cause a "Bad Cache" Assertion Failure in BIND9 AA-00729 Title: Heavy DNSSEC Validation Load Can Cause a "Bad Cache" Assertion Failure in BIND9 Summary: High numbers of queries with DNSSEC validation enabled can cause an assertion failure in named, caused by using a "bad cache" data structure before it has been initialized. CVE: CVE-2012-3817 Document Version: 2.2 Posting date: 24 July, 2012 Program Impacted: BIND 9 Versions affected: 9.6-ESV-R1 through 9.6-ESV-R7-P1; 9.7.1 through 9.7.6-P1; 9.8.0 through 9.8.3-P1; 9.9.0 through 9.9.1-P1. Severity: Critical Exploitable: Remotely Description: BIND 9 stores a cache of query names that are known to be failing due to misconfigured name servers or a broken chain of trust. Under high query loads when DNSSEC validation is active, it is possible for a condition to arise in which data from this cache of failing queries could be used before it was fully initialized, triggering an assertion failure. This bug cannot be encountered unless your server is doing DNSSEC validation. Please Note: Versions of BIND 9.4 and 9.5 are also affected, but these branches are beyond their "end of life" (EOL) and no longer receive testing or security fixes from ISC. For current information on which versions are actively supported, please see http://www.isc.org/software/bind/versions CVSS Score: 7.8 CVSS Equation: (AV:N/AC:L/Au:N/C:N/I:N/A:C) For more information on the Common Vulnerability Scoring System and to obtain your specific environmental score please visit:http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2&vector=(AV:N/AC:L/Au:N/C:N/I:N/A:C) Workarounds: None Solution: Upgrade to the patched release most closely related to your current version of BIND. These can all be downloaded from www.isc.org/downloads/all BIND 9 version 9.9.1-P2 BIND 9 version 9.8.3-P2 BIND 9 version 9.7.6-P2 BIND 9 version 9.6-ESV-R7-P2 Exploit Status: None known at this time Acknowledgment: ISC would like to thank Einar Lonn of IIS.se Document Revision History: 1.0 - 11 July, 2012 Phase 1 notice sent 1.1 - 17 July, 2012 Phase 1 re-issued due to change in patch for CVE-2012-3868 that affects 9.9.x only 1.2 - 23 July, 2012 Phase 2 & 3 sent 2.0 - 24 July, 2012 Phase 3 (Public) notified 2.1 - 30 July, 2012 Added Chinese translation 2.2 - 6 August, 2012 Added link to article with additional information/FAQs References: - Do you have Questions? Questions regarding this advisory should go to security-officer at isc.org. - ISC Security Vulnerability Disclosure Policy: Details of our current security advisory policy and practice can be found here: https://www.isc.org/security-vulnerability-disclosure-policy - Japanese Translation: https://kb.isc.org/article/AA-00752 - Spanish Translation: https://kb.isc.org/article/AA-00750 - German Translation: https://kb.isc.org/article/AA-00743 - Chinese Translation: https://kb.isc.org/article/AA-00757 This security advisory is also located in our KnowledgeBase: https://deepthought.isc.org/Article/AA-00729 This new Knowledge Base article includes additional information and Frequently Asked Questions about this advisory. See our BIND Security Matrix for a complete listing of Security Vulnerabilites and versions affected. Note: ISC patches only Currently supported versions. When possible we indicate EOL versions affected. If you'd like more information on our Forum or BIND/DHCP support please visit www.isc.org/software/guild or www.isc.org/support Legal Disclaimer: Internet Systems Consortium (ISC) is providing this notice on an "AS IS" basis. No warranty or guarantee of any kind is expressed in this notice and none should be inferred. ISC expressly excludes and disclaims any warranties regarding this notice or materials referred to in this notice, including, without limitation, any inferred warranty of merchantability, fitness for a particular purpose, absence of hidden defects, or of non-infringement. Your use of, or reliance on, this notice or materials referred to in this notice is at your own risk. ISC may change this notice at any time. A stand-alone copy or paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy. Uncontrolled copies may lack important information, be out of date, or contain factual errors. ====================================================================== ---------------------------------------------------------------------- (0010105) bonivart (manager) - 2012-09-04 10:54 https://www.opencsw.org/mantis/view.php?id=4996#c10105 ---------------------------------------------------------------------- I have tested the packages above on Solaris 10 i386 against our testing repo and it seems to work but I would like to have it confirmed by you before submitting the packages to unstable. From noreply at opencsw.org Tue Sep 4 13:11:52 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 4 Sep 2012 13:11:52 +0200 Subject: [bug-notifications] [bind 0004996]: CVE-2012-3817: CSWbind unstable should be updated to 9.8.3-P2 In-Reply-To: <5cd29d0bba7a31dc7d99bc15b9566c84> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4996 ====================================================================== Reported By: antint Assigned To: bonivart ====================================================================== Project: bind Issue ID: 4996 Category: upgrade Reproducibility: N/A Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-08-30 10:37 CEST Last Modified: 2012-09-04 13:11 CEST ====================================================================== Summary: CVE-2012-3817: CSWbind unstable should be updated to 9.8.3-P2 Description: CVE-2012-3817: Heavy DNSSEC Validation Load Can Cause a "Bad Cache" Assertion Failure in BIND9 AA-00729 Title: Heavy DNSSEC Validation Load Can Cause a "Bad Cache" Assertion Failure in BIND9 Summary: High numbers of queries with DNSSEC validation enabled can cause an assertion failure in named, caused by using a "bad cache" data structure before it has been initialized. CVE: CVE-2012-3817 Document Version: 2.2 Posting date: 24 July, 2012 Program Impacted: BIND 9 Versions affected: 9.6-ESV-R1 through 9.6-ESV-R7-P1; 9.7.1 through 9.7.6-P1; 9.8.0 through 9.8.3-P1; 9.9.0 through 9.9.1-P1. Severity: Critical Exploitable: Remotely Description: BIND 9 stores a cache of query names that are known to be failing due to misconfigured name servers or a broken chain of trust. Under high query loads when DNSSEC validation is active, it is possible for a condition to arise in which data from this cache of failing queries could be used before it was fully initialized, triggering an assertion failure. This bug cannot be encountered unless your server is doing DNSSEC validation. Please Note: Versions of BIND 9.4 and 9.5 are also affected, but these branches are beyond their "end of life" (EOL) and no longer receive testing or security fixes from ISC. For current information on which versions are actively supported, please see http://www.isc.org/software/bind/versions CVSS Score: 7.8 CVSS Equation: (AV:N/AC:L/Au:N/C:N/I:N/A:C) For more information on the Common Vulnerability Scoring System and to obtain your specific environmental score please visit:http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2&vector=(AV:N/AC:L/Au:N/C:N/I:N/A:C) Workarounds: None Solution: Upgrade to the patched release most closely related to your current version of BIND. These can all be downloaded from www.isc.org/downloads/all BIND 9 version 9.9.1-P2 BIND 9 version 9.8.3-P2 BIND 9 version 9.7.6-P2 BIND 9 version 9.6-ESV-R7-P2 Exploit Status: None known at this time Acknowledgment: ISC would like to thank Einar Lonn of IIS.se Document Revision History: 1.0 - 11 July, 2012 Phase 1 notice sent 1.1 - 17 July, 2012 Phase 1 re-issued due to change in patch for CVE-2012-3868 that affects 9.9.x only 1.2 - 23 July, 2012 Phase 2 & 3 sent 2.0 - 24 July, 2012 Phase 3 (Public) notified 2.1 - 30 July, 2012 Added Chinese translation 2.2 - 6 August, 2012 Added link to article with additional information/FAQs References: - Do you have Questions? Questions regarding this advisory should go to security-officer at isc.org. - ISC Security Vulnerability Disclosure Policy: Details of our current security advisory policy and practice can be found here: https://www.isc.org/security-vulnerability-disclosure-policy - Japanese Translation: https://kb.isc.org/article/AA-00752 - Spanish Translation: https://kb.isc.org/article/AA-00750 - German Translation: https://kb.isc.org/article/AA-00743 - Chinese Translation: https://kb.isc.org/article/AA-00757 This security advisory is also located in our KnowledgeBase: https://deepthought.isc.org/Article/AA-00729 This new Knowledge Base article includes additional information and Frequently Asked Questions about this advisory. See our BIND Security Matrix for a complete listing of Security Vulnerabilites and versions affected. Note: ISC patches only Currently supported versions. When possible we indicate EOL versions affected. If you'd like more information on our Forum or BIND/DHCP support please visit www.isc.org/software/guild or www.isc.org/support Legal Disclaimer: Internet Systems Consortium (ISC) is providing this notice on an "AS IS" basis. No warranty or guarantee of any kind is expressed in this notice and none should be inferred. ISC expressly excludes and disclaims any warranties regarding this notice or materials referred to in this notice, including, without limitation, any inferred warranty of merchantability, fitness for a particular purpose, absence of hidden defects, or of non-infringement. Your use of, or reliance on, this notice or materials referred to in this notice is at your own risk. ISC may change this notice at any time. A stand-alone copy or paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy. Uncontrolled copies may lack important information, be out of date, or contain factual errors. ====================================================================== ---------------------------------------------------------------------- (0010106) antint (reporter) - 2012-09-04 13:11 https://www.opencsw.org/mantis/view.php?id=4996#c10106 ---------------------------------------------------------------------- Hi, It's installed and in production use serving 1000+ zones. I'll let you know if I find any problems. BR /Johan From noreply at opencsw.org Tue Sep 4 16:56:49 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 4 Sep 2012 16:56:49 +0200 Subject: [bug-notifications] [puppet 0004997]: puppet user should be locked or NP Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4997 ====================================================================== Reported By: domcleal Assigned To: ====================================================================== Project: puppet Issue ID: 4997 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2012-09-04 16:56 CEST Last Modified: 2012-09-04 16:56 CEST ====================================================================== Summary: puppet user should be locked or NP Description: The puppet user is created with status UP: # passwd -s puppet puppet UP Could this instead be locked (LK)? ====================================================================== From noreply at opencsw.org Tue Sep 4 17:06:41 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 4 Sep 2012 17:06:41 +0200 Subject: [bug-notifications] [puppet 0004997]: puppet user should be locked or NP In-Reply-To: <64f8a9593706d7abe09b2a98268731b2> Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4997 ====================================================================== Reported By: domcleal Assigned To: markp ====================================================================== Project: puppet Issue ID: 4997 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-09-04 16:56 CEST Last Modified: 2012-09-04 17:06 CEST ====================================================================== Summary: puppet user should be locked or NP Description: The puppet user is created with status UP: # passwd -s puppet puppet UP Could this instead be locked (LK)? ====================================================================== From noreply at opencsw.org Tue Sep 4 17:07:43 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 4 Sep 2012 17:07:43 +0200 Subject: [bug-notifications] [puppet 0004997]: puppet user should be locked or NP In-Reply-To: <64f8a9593706d7abe09b2a98268731b2> Message-ID: <2a6a5aa94dd997b2b19990456fd5b437@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4997 ====================================================================== Reported By: domcleal Assigned To: markp ====================================================================== Project: puppet Issue ID: 4997 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-09-04 16:56 CEST Last Modified: 2012-09-04 17:07 CEST ====================================================================== Summary: puppet user should be locked or NP Description: The puppet user is created with status UP: # passwd -s puppet puppet UP Could this instead be locked (LK)? ====================================================================== ---------------------------------------------------------------------- (0010107) markp (manager) - 2012-09-04 17:07 https://www.opencsw.org/mantis/view.php?id=4997#c10107 ---------------------------------------------------------------------- Hmm. The CSW build utils appear to let me set it using 'passwd -N', but not lock it. The shell is /bin/false too, anyway - does it matter that it's not locked if I build with passwd -N supported as well as /bin/false for the shell? From noreply at opencsw.org Tue Sep 4 17:08:02 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 4 Sep 2012 17:08:02 +0200 Subject: [bug-notifications] [puppet 0004997]: puppet user should be locked or NP In-Reply-To: <64f8a9593706d7abe09b2a98268731b2> Message-ID: <0c3cdcb2b8cc0c00ee6d0530f07fc903@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4997 ====================================================================== Reported By: domcleal Assigned To: markp ====================================================================== Project: puppet Issue ID: 4997 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-09-04 16:56 CEST Last Modified: 2012-09-04 17:08 CEST ====================================================================== Summary: puppet user should be locked or NP Description: The puppet user is created with status UP: # passwd -s puppet puppet UP Could this instead be locked (LK)? ====================================================================== ---------------------------------------------------------------------- (0010108) markp (manager) - 2012-09-04 17:08 https://www.opencsw.org/mantis/view.php?id=4997#c10108 ---------------------------------------------------------------------- See - http://wiki.opencsw.org/cswclassutils-package#toc21 From noreply at opencsw.org Wed Sep 5 17:01:09 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 5 Sep 2012 17:01:09 +0200 Subject: [bug-notifications] [libkrb5_3 0004992]: ssh fails with error with "ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory" In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== https://ocswchbiesv01.opencsw.org/mantis/view.php?id=4992 ====================================================================== Reported By: slufoot80 Assigned To: dam ====================================================================== Project: libkrb5_3 Issue ID: 4992 Category: packaging Reproducibility: random Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-08-22 17:48 CEST Last Modified: 2012-09-05 17:01 CEST ====================================================================== Summary: ssh fails with error with "ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory" Description: ./ssh ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory According to pkgutil I have it installed pkgutil -F libkrb5.so.3 /opt/csw/lib/libkrb5.so.3 CSWlibkrb5-3 /opt/csw/lib/libkrb5.so.3.3 CSWlibkrb5-3 /opt/csw/lib/sparcv9/libkrb5.so.3 CSWlibkrb5-3 /opt/csw/lib/sparcv9/libkrb5.so.3.3 CSWlibkrb5-3 but when I run ls nothing ls /opt/csw/lib/libkrb5.so.3 /opt/csw/lib/libkrb5.so.3: No such file or directory What do I need to do to fix this? ====================================================================== ---------------------------------------------------------------------- (0010109) slufoot80 (reporter) - 2012-09-05 17:01 https://ocswchbiesv01.opencsw.org/mantis/view.php?id=4992#c10109 ---------------------------------------------------------------------- for the csw package do I need to start the csw version of sshd in /opt/csw/sbin/ From noreply at opencsw.org Fri Sep 7 16:39:36 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Sep 2012 16:39:36 +0200 Subject: [bug-notifications] [puppet 0004997]: puppet user should be locked or NP In-Reply-To: <64f8a9593706d7abe09b2a98268731b2> Message-ID: <5254b5bd770408565df7974656bb2c4e@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4997 ====================================================================== Reported By: domcleal Assigned To: markp ====================================================================== Project: puppet Issue ID: 4997 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-09-04 16:56 CEST Last Modified: 2012-09-07 16:39 CEST ====================================================================== Summary: puppet user should be locked or NP Description: The puppet user is created with status UP: # passwd -s puppet puppet UP Could this instead be locked (LK)? ====================================================================== ---------------------------------------------------------------------- (0010110) domcleal (reporter) - 2012-09-07 16:39 https://www.opencsw.org/mantis/view.php?id=4997#c10110 ---------------------------------------------------------------------- No worries. After a bit more testing it appears the "UP" status (which isn't well-documented) is pretty equivalent to "NL" (passwd -N) in that you can't log in but delayed execution is possible. Feel free to close. From noreply at opencsw.org Fri Sep 7 16:42:01 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Sep 2012 16:42:01 +0200 Subject: [bug-notifications] [puppet 0004998]: Puppet 2.7.19 Message-ID: <88d741ab39901cf5256d91e5c28f64bb@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4998 ====================================================================== Reported By: domcleal Assigned To: ====================================================================== Project: puppet Issue ID: 4998 Category: packaging Reproducibility: have not tried Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2012-09-07 16:42 CEST Last Modified: 2012-09-07 16:42 CEST ====================================================================== Summary: Puppet 2.7.19 Description: 2.7.19 was released recently, could you please package it? ====================================================================== From noreply at opencsw.org Fri Sep 7 16:43:35 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Sep 2012 16:43:35 +0200 Subject: [bug-notifications] [puppet 0004998]: Puppet 2.7.19 In-Reply-To: <9d3299ea19ac64a6d4ef36f5f8fc4ae5> Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4998 ====================================================================== Reported By: domcleal Assigned To: markp ====================================================================== Project: puppet Issue ID: 4998 Category: packaging Reproducibility: have not tried Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-09-07 16:42 CEST Last Modified: 2012-09-07 16:43 CEST ====================================================================== Summary: Puppet 2.7.19 Description: 2.7.19 was released recently, could you please package it? ====================================================================== From noreply at opencsw.org Fri Sep 7 16:46:29 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Sep 2012 16:46:29 +0200 Subject: [bug-notifications] [puppet 0004997]: puppet user should be locked or NP In-Reply-To: <64f8a9593706d7abe09b2a98268731b2> Message-ID: The following issue has been RESOLVED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4997 ====================================================================== Reported By: domcleal Assigned To: markp ====================================================================== Project: puppet Issue ID: 4997 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2012-09-04 16:56 CEST Last Modified: 2012-09-07 16:46 CEST ====================================================================== Summary: puppet user should be locked or NP Description: The puppet user is created with status UP: # passwd -s puppet puppet UP Could this instead be locked (LK)? ====================================================================== ---------------------------------------------------------------------- (0010111) markp (manager) - 2012-09-07 16:46 https://www.opencsw.org/mantis/view.php?id=4997#c10111 ---------------------------------------------------------------------- User happy. From noreply at opencsw.org Fri Sep 7 18:24:24 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 7 Sep 2012 18:24:24 +0200 Subject: [bug-notifications] [puppet 0004998]: Puppet 2.7.19 In-Reply-To: <9d3299ea19ac64a6d4ef36f5f8fc4ae5> Message-ID: <4b39d09b68603613e844a5267a8a55aa@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4998 ====================================================================== Reported By: domcleal Assigned To: markp ====================================================================== Project: puppet Issue ID: 4998 Category: packaging Reproducibility: have not tried Severity: feature Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2012-09-07 16:42 CEST Last Modified: 2012-09-07 18:24 CEST ====================================================================== Summary: Puppet 2.7.19 Description: 2.7.19 was released recently, could you please package it? ====================================================================== ---------------------------------------------------------------------- (0010112) markp (manager) - 2012-09-07 18:24 https://www.opencsw.org/mantis/view.php?id=4998#c10112 ---------------------------------------------------------------------- Done. In experimental - will push to main catalog next week once domcleal has confirmed all is well. I am also running on my own production server over the weekend. From noreply at opencsw.org Sun Sep 9 11:18:26 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 9 Sep 2012 11:18:26 +0200 Subject: [bug-notifications] [bash 0004995]: bash only works on Solaris 10 Update 10 Kernel In-Reply-To: <6a22a8d572670267e6f2703a1a680995> Message-ID: <7a65768da7393c49d3f1e5c65f72d326@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4995 ====================================================================== Reported By: bulletmark Assigned To: yann ====================================================================== Project: bash Issue ID: 4995 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2012-08-28 11:43 CEST Last Modified: 2012-09-09 11:18 CEST ====================================================================== Summary: bash only works on Solaris 10 Update 10 Kernel Description: I reported https://www.opencsw.org/mantis/view.php?id=4991 recently and it was rapidly fixed. Seems the same bug has just been introduced in bash. See that other bug 4991 for the details of the fix. ====================================================================== ---------------------------------------------------------------------- (0010113) yann (manager) - 2012-09-09 11:18 https://www.opencsw.org/mantis/view.php?id=4995#c10113 ---------------------------------------------------------------------- This has been fixed in last package. I am closing this bug. From noreply at opencsw.org Tue Sep 11 09:24:32 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 11 Sep 2012 09:24:32 +0200 Subject: [bug-notifications] [bind 0004996]: CVE-2012-3817: CSWbind unstable should be updated to 9.8.3-P2 In-Reply-To: <5cd29d0bba7a31dc7d99bc15b9566c84> Message-ID: <8cd4ccfc7b2568621ca6263b96d7aa82@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4996 ====================================================================== Reported By: antint Assigned To: bonivart ====================================================================== Project: bind Issue ID: 4996 Category: upgrade Reproducibility: N/A Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2012-08-30 10:37 CEST Last Modified: 2012-09-11 09:24 CEST ====================================================================== Summary: CVE-2012-3817: CSWbind unstable should be updated to 9.8.3-P2 Description: CVE-2012-3817: Heavy DNSSEC Validation Load Can Cause a "Bad Cache" Assertion Failure in BIND9 AA-00729 Title: Heavy DNSSEC Validation Load Can Cause a "Bad Cache" Assertion Failure in BIND9 Summary: High numbers of queries with DNSSEC validation enabled can cause an assertion failure in named, caused by using a "bad cache" data structure before it has been initialized. CVE: CVE-2012-3817 Document Version: 2.2 Posting date: 24 July, 2012 Program Impacted: BIND 9 Versions affected: 9.6-ESV-R1 through 9.6-ESV-R7-P1; 9.7.1 through 9.7.6-P1; 9.8.0 through 9.8.3-P1; 9.9.0 through 9.9.1-P1. Severity: Critical Exploitable: Remotely Description: BIND 9 stores a cache of query names that are known to be failing due to misconfigured name servers or a broken chain of trust. Under high query loads when DNSSEC validation is active, it is possible for a condition to arise in which data from this cache of failing queries could be used before it was fully initialized, triggering an assertion failure. This bug cannot be encountered unless your server is doing DNSSEC validation. Please Note: Versions of BIND 9.4 and 9.5 are also affected, but these branches are beyond their "end of life" (EOL) and no longer receive testing or security fixes from ISC. For current information on which versions are actively supported, please see http://www.isc.org/software/bind/versions CVSS Score: 7.8 CVSS Equation: (AV:N/AC:L/Au:N/C:N/I:N/A:C) For more information on the Common Vulnerability Scoring System and to obtain your specific environmental score please visit:http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2&vector=(AV:N/AC:L/Au:N/C:N/I:N/A:C) Workarounds: None Solution: Upgrade to the patched release most closely related to your current version of BIND. These can all be downloaded from www.isc.org/downloads/all BIND 9 version 9.9.1-P2 BIND 9 version 9.8.3-P2 BIND 9 version 9.7.6-P2 BIND 9 version 9.6-ESV-R7-P2 Exploit Status: None known at this time Acknowledgment: ISC would like to thank Einar Lonn of IIS.se Document Revision History: 1.0 - 11 July, 2012 Phase 1 notice sent 1.1 - 17 July, 2012 Phase 1 re-issued due to change in patch for CVE-2012-3868 that affects 9.9.x only 1.2 - 23 July, 2012 Phase 2 & 3 sent 2.0 - 24 July, 2012 Phase 3 (Public) notified 2.1 - 30 July, 2012 Added Chinese translation 2.2 - 6 August, 2012 Added link to article with additional information/FAQs References: - Do you have Questions? Questions regarding this advisory should go to security-officer at isc.org. - ISC Security Vulnerability Disclosure Policy: Details of our current security advisory policy and practice can be found here: https://www.isc.org/security-vulnerability-disclosure-policy - Japanese Translation: https://kb.isc.org/article/AA-00752 - Spanish Translation: https://kb.isc.org/article/AA-00750 - German Translation: https://kb.isc.org/article/AA-00743 - Chinese Translation: https://kb.isc.org/article/AA-00757 This security advisory is also located in our KnowledgeBase: https://deepthought.isc.org/Article/AA-00729 This new Knowledge Base article includes additional information and Frequently Asked Questions about this advisory. See our BIND Security Matrix for a complete listing of Security Vulnerabilites and versions affected. Note: ISC patches only Currently supported versions. When possible we indicate EOL versions affected. If you'd like more information on our Forum or BIND/DHCP support please visit www.isc.org/software/guild or www.isc.org/support Legal Disclaimer: Internet Systems Consortium (ISC) is providing this notice on an "AS IS" basis. No warranty or guarantee of any kind is expressed in this notice and none should be inferred. ISC expressly excludes and disclaims any warranties regarding this notice or materials referred to in this notice, including, without limitation, any inferred warranty of merchantability, fitness for a particular purpose, absence of hidden defects, or of non-infringement. Your use of, or reliance on, this notice or materials referred to in this notice is at your own risk. ISC may change this notice at any time. A stand-alone copy or paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy. Uncontrolled copies may lack important information, be out of date, or contain factual errors. ====================================================================== ---------------------------------------------------------------------- (0010106) antint (reporter) - 2012-09-04 13:12 https://www.opencsw.org/mantis/view.php?id=4996#c10106 ---------------------------------------------------------------------- Hi, It's installed and in production use serving 1000+ zones. I'll let you know if I find any problems. Thank you very much for your prompt support! BR /Johan From noreply at opencsw.org Wed Sep 12 12:54:34 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 12 Sep 2012 12:54:34 +0200 Subject: [bug-notifications] [subversion 0004999]: Location changed from /etc/opt/csw/subversion/ to /etc/subversion/ Message-ID: <6694c120eec2fcca2d36a098001e1f32@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4999 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: subversion Issue ID: 4999 Category: other Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2012-09-12 12:54 CEST Last Modified: 2012-09-12 12:54 CEST ====================================================================== Summary: Location changed from /etc/opt/csw/subversion/ to /etc/subversion/ Description: The location in 1.7.6,REV=2012.08.26 is wrong, although the patch 0002-Fix-location-of-bindings.patch is still used. Most likely the mechanism in the sourcecode has changed. ====================================================================== From noreply at opencsw.org Thu Sep 13 14:58:51 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 13 Sep 2012 14:58:51 +0200 Subject: [bug-notifications] [puppet 0004998]: Puppet 2.7.19 In-Reply-To: <9d3299ea19ac64a6d4ef36f5f8fc4ae5> Message-ID: <5b7a7f008fe15a32c5ceb636af8a4c3d@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4998 ====================================================================== Reported By: domcleal Assigned To: markp ====================================================================== Project: puppet Issue ID: 4998 Category: packaging Reproducibility: have not tried Severity: feature Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2012-09-07 16:42 CEST Last Modified: 2012-09-13 14:58 CEST ====================================================================== Summary: Puppet 2.7.19 Description: 2.7.19 was released recently, could you please package it? ====================================================================== ---------------------------------------------------------------------- (0010114) markp (manager) - 2012-09-13 14:58 https://www.opencsw.org/mantis/view.php?id=4998#c10114 ---------------------------------------------------------------------- Pushed. From noreply at opencsw.org Thu Sep 13 15:00:30 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 13 Sep 2012 15:00:30 +0200 Subject: [bug-notifications] [puppet 0004997]: puppet user should be locked or NP In-Reply-To: <64f8a9593706d7abe09b2a98268731b2> Message-ID: <5f6bf497ae18cff7e979f638d21029ee@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4997 ====================================================================== Reported By: domcleal Assigned To: markp ====================================================================== Project: puppet Issue ID: 4997 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2012-09-04 16:56 CEST Last Modified: 2012-09-13 15:00 CEST ====================================================================== Summary: puppet user should be locked or NP Description: The puppet user is created with status UP: # passwd -s puppet puppet UP Could this instead be locked (LK)? ====================================================================== ---------------------------------------------------------------------- (0010115) markp (manager) - 2012-09-13 15:00 https://www.opencsw.org/mantis/view.php?id=4997#c10115 ---------------------------------------------------------------------- Done. From noreply at opencsw.org Mon Sep 17 15:02:00 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 17 Sep 2012 15:02:00 +0200 Subject: [bug-notifications] [libkrb5_3 0004992]: ssh fails with error with "ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory" In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4992 ====================================================================== Reported By: slufoot80 Assigned To: dam ====================================================================== Project: libkrb5_3 Issue ID: 4992 Category: packaging Reproducibility: random Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-08-22 17:48 CEST Last Modified: 2012-09-17 15:01 CEST ====================================================================== Summary: ssh fails with error with "ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory" Description: ./ssh ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory According to pkgutil I have it installed pkgutil -F libkrb5.so.3 /opt/csw/lib/libkrb5.so.3 CSWlibkrb5-3 /opt/csw/lib/libkrb5.so.3.3 CSWlibkrb5-3 /opt/csw/lib/sparcv9/libkrb5.so.3 CSWlibkrb5-3 /opt/csw/lib/sparcv9/libkrb5.so.3.3 CSWlibkrb5-3 but when I run ls nothing ls /opt/csw/lib/libkrb5.so.3 /opt/csw/lib/libkrb5.so.3: No such file or directory What do I need to do to fix this? ====================================================================== ---------------------------------------------------------------------- (0010116) dam (administrator) - 2012-09-17 15:01 https://www.opencsw.org/mantis/view.php?id=4992#c10116 ---------------------------------------------------------------------- Yes, the OpenCSW package binaries are all located in /opt/csw. From noreply at opencsw.org Mon Sep 17 16:56:03 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 17 Sep 2012 16:56:03 +0200 Subject: [bug-notifications] [libkrb5_3 0004992]: ssh fails with error with "ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory" In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4992 ====================================================================== Reported By: slufoot80 Assigned To: dam ====================================================================== Project: libkrb5_3 Issue ID: 4992 Category: packaging Reproducibility: random Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-08-22 17:48 CEST Last Modified: 2012-09-17 16:56 CEST ====================================================================== Summary: ssh fails with error with "ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory" Description: ./ssh ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory According to pkgutil I have it installed pkgutil -F libkrb5.so.3 /opt/csw/lib/libkrb5.so.3 CSWlibkrb5-3 /opt/csw/lib/libkrb5.so.3.3 CSWlibkrb5-3 /opt/csw/lib/sparcv9/libkrb5.so.3 CSWlibkrb5-3 /opt/csw/lib/sparcv9/libkrb5.so.3.3 CSWlibkrb5-3 but when I run ls nothing ls /opt/csw/lib/libkrb5.so.3 /opt/csw/lib/libkrb5.so.3: No such file or directory What do I need to do to fix this? ====================================================================== ---------------------------------------------------------------------- (0010117) dam (administrator) - 2012-09-17 16:56 https://www.opencsw.org/mantis/view.php?id=4992#c10117 ---------------------------------------------------------------------- I just pushed the updated 1.9.2,REV=2012.08.23 krb5_lib packages to unstable/. From noreply at opencsw.org Mon Sep 17 18:23:16 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 17 Sep 2012 18:23:16 +0200 Subject: [bug-notifications] [libkrb5_3 0004992]: ssh fails with error with "ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory" In-Reply-To: Message-ID: <03fa58027bfffc79319dd0efefcdc155@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4992 ====================================================================== Reported By: slufoot80 Assigned To: dam ====================================================================== Project: libkrb5_3 Issue ID: 4992 Category: packaging Reproducibility: random Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-08-22 17:48 CEST Last Modified: 2012-09-17 18:23 CEST ====================================================================== Summary: ssh fails with error with "ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory" Description: ./ssh ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory According to pkgutil I have it installed pkgutil -F libkrb5.so.3 /opt/csw/lib/libkrb5.so.3 CSWlibkrb5-3 /opt/csw/lib/libkrb5.so.3.3 CSWlibkrb5-3 /opt/csw/lib/sparcv9/libkrb5.so.3 CSWlibkrb5-3 /opt/csw/lib/sparcv9/libkrb5.so.3.3 CSWlibkrb5-3 but when I run ls nothing ls /opt/csw/lib/libkrb5.so.3 /opt/csw/lib/libkrb5.so.3: No such file or directory What do I need to do to fix this? ====================================================================== ---------------------------------------------------------------------- (0010118) slufoot80 (reporter) - 2012-09-17 18:23 https://www.opencsw.org/mantis/view.php?id=4992#c10118 ---------------------------------------------------------------------- what does that mean, "unstable" From noreply at opencsw.org Tue Sep 18 14:05:01 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 18 Sep 2012 14:05:01 +0200 Subject: [bug-notifications] [clamav 0004987]: Some files are wrongly reported as having a bad format In-Reply-To: <80d3bbcdd269dad319a880f3fb7382a4> Message-ID: <8d8ed50fea084da6de8c457d8fa0788e@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4987 ====================================================================== Reported By: laurent Assigned To: bonivart ====================================================================== Project: clamav Issue ID: 4987 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2012-08-01 10:20 CEST Last Modified: 2012-09-18 14:05 CEST ====================================================================== Summary: Some files are wrongly reported as having a bad format Description: Heads up: There is a bug in 0.97.5 which makes it report some files as having format errors. This happens on some Solaris related files, eg: /var/tmp/137081-07.zip: OK /var/tmp/137148-07.zip: OK /var/tmp/137321-02.zip: Can't unpack some data ERROR /var/tmp/138823-10.zip: OK /var/tmp/138827-10.zip: OK ----------- SCAN SUMMARY ----------- Known viruses: 1278842 Engine version: 0.97.5 Scanned directories: 0 Scanned files: 4 Infected files: 0 Total errors: 1 Data scanned: 80.28 MB Data read: 22.60 MB (ratio 3.55:1) Time: 18.295 sec (0 m 18 s) It also happens to me on some Red Hat RPM files, and a handful of others, .gz, .bz2. This bug is cross-platform, I first noticed it on RHEL5 with rpmforge ClamAV. Of course those files are perfectly fine: No errors detected in compressed data of /var/tmp/137321-02.zip. An upstream bug is already open, there's apparently no official fix at this point: https://bugzilla.clamav.net/show_bug.cgi?id=5252 ====================================================================== ---------------------------------------------------------------------- (0010119) bonivart (manager) - 2012-09-18 14:05 https://www.opencsw.org/mantis/view.php?id=4987#c10119 ---------------------------------------------------------------------- Released 0.97.6 to unstable. From noreply at opencsw.org Tue Sep 18 14:17:22 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 18 Sep 2012 14:17:22 +0200 Subject: [bug-notifications] [libpng3 0004777]: Please upgrade to 1.5.2 In-Reply-To: <0ebafb3fb5266add2f72ed11a11f401b> Message-ID: <74ac9660c6dd2e9c6115fd8516f5276e@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4777 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: libpng3 Issue ID: 4777 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2011-05-27 15:35 CEST Last Modified: 2012-09-18 14:17 CEST ====================================================================== Summary: Please upgrade to 1.5.2 Description: Please upgrade to 1.5.2 ====================================================================== ---------------------------------------------------------------------- (0010120) bonivart (manager) - 2012-09-18 14:17 https://www.opencsw.org/mantis/view.php?id=4777#c10120 ---------------------------------------------------------------------- Since this is a request from you Dago and I see that you're building this new version yourself I'm transferring this bug to you. I only updated this as a courtesy rebuild to Maciej. From noreply at opencsw.org Tue Sep 18 14:17:46 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 18 Sep 2012 14:17:46 +0200 Subject: [bug-notifications] [libpng3 0004777]: Please upgrade to 1.5.2 In-Reply-To: <0ebafb3fb5266add2f72ed11a11f401b> Message-ID: <3265df468bb16108a608f71b065c8ed1@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4777 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: libpng3 Issue ID: 4777 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-05-27 15:35 CEST Last Modified: 2012-09-18 14:17 CEST ====================================================================== Summary: Please upgrade to 1.5.2 Description: Please upgrade to 1.5.2 ====================================================================== ---------------------------------------------------------------------- (0010120) bonivart (manager) - 2012-09-18 14:17 https://www.opencsw.org/mantis/view.php?id=4777#c10120 ---------------------------------------------------------------------- Since this is a request from you Dago and I see that you're building this new version yourself I'm transferring this bug to you. I only updated this as a courtesy rebuild to Maciej. From noreply at opencsw.org Tue Sep 18 16:53:06 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 18 Sep 2012 16:53:06 +0200 Subject: [bug-notifications] [bind 0005000]: CVE-2012-4244: CSWbind unstable should be updated to 9.8.3-P3 Message-ID: <7e59f6b7afd102a00cdf49052c8a32c4@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5000 ====================================================================== Reported By: antint Assigned To: ====================================================================== Project: bind Issue ID: 5000 Category: upgrade Reproducibility: N/A Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2012-09-18 16:53 CEST Last Modified: 2012-09-18 16:53 CEST ====================================================================== Summary: CVE-2012-4244: CSWbind unstable should be updated to 9.8.3-P3 Description: A nameserver can be caused to exit with a REQUIRE exception if it can be induced to load a specially crafted resource record. CVE: CVE-2012-4244 Document Version: 2.0 Posting date: 12 September 2012 Program Impacted: BIND Versions affected: 9.0.x -> 9.6.x, 9.4-ESV->9.4-ESV-R5-P1, 9.6-ESV->9.6-ESV-R7-P2, 9.7.0->9.7.6-P2, 9.8.0->9.8.3-P2, 9.9.0->9.9.1-P2 Severity: Critical Exploitable: Remotely Description: If a record with RDATA in excess of 65535 bytes is loaded into a nameserver, a subsequent query for that record will cause named to exit with an assertion failure. Please Note: Versions of BIND 9.4 and 9.5 are also affected, but these branches are beyond their "end of life" (EOL) and no longer receive testing or security fixes from ISC. For current information on which versions are actively supported, please see http://www.isc.org/software/bind/versions. Impact: This vulnerability can be exploited remotely against recursive servers by inducing them to query for records provided by an authoritative server. It affects authoritative servers if a zone containing this type of resource record is loaded from file or provided via zone transfer. CVSS Score: 7.8 CVSS Equation: (AV:N/AC:L/Au:N/C:N/I:N/A:C) For more information on the Common Vulnerability Scoring System and to obtain your specific environmental score please visit: http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2&vector=(AV:N/AC:L/Au:N/C:N/I:N/A:C) Workarounds: Workarounds are under investigation, but none are known at this time. Active exploits: No known active exploits. Solution: Upgrade to the patched version or new release most closely related to your current version of BIND. The patched versions of BIND can be downloaded from http://www.isc.org/downloads/all. The new release versions will be available within the next week. BIND 9 version 9.7.7, 9.7.6-P3 BIND 9 version 9.6-ESV-R8, 9.6-ESV-R7-P3 BIND 9 version 9.8.4, 9.8.3-P3 BIND 9 version 9.9.2, 9.9.1-P3 Document Revision History: 1.0 - 4 Sept., 2012 Advance Notification to Phase 1 1.1 - 6 Sept. 2012 Corrected error in Description (65535 bytes) 1.2 - 11 Sept. 2012 Phase 2 & 3 notified 2.0 - 12 Sept. 2012 Phase 4 - Public Released Related Documents: See our BIND Security Matrix for a complete listing of Security Vulnerabilities and versions affected. If you'd like more information on our Forum or product support please visit www.isc.org/software/guild or www.isc.org/support. Do you still have questions? Questions regarding this advisory should go to security-officer at isc.org Note: ISC patches only currently supported versions. When possible we indicate EOL versions affected. ISC Security Vulnerability Disclosure Policy: Details of our current security advisory policy and practice can be found here: https://www.isc.org/security-vulnerability-disclosure-policy This Knowledge Base article https://kb.isc.org/article/AA-00778 is the complete and official security advisory document. There is also a summary article located on our website and linking to here: https://www.isc.org/software/bind/advisories/cve-2012-4244 Legal Disclaimer: Internet Systems Consortium (ISC) is providing this notice on an "AS IS" basis. No warranty or guarantee of any kind is expressed in this notice and none should be implied. ISC expressly excludes and disclaims any warranties regarding this notice or materials referred to in this notice, including, without limitation, any implied warranty of merchantability, fitness for a particular purpose, absence of hidden defects, or of non-infringement. Your use or reliance on this notice or materials referred to in this notice is at your own risk. ISC may change this notice at any time. A stand-alone copy or paraphrase of the text of this document that omits the document URL is an uncontrolled copy. Uncontrolled copies may lack important information, be out of date, or contain factual errors. ? 2001-2012 Internet Systems Consortium ====================================================================== From noreply at opencsw.org Tue Sep 18 16:55:25 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 18 Sep 2012 16:55:25 +0200 Subject: [bug-notifications] [bind 0005000]: CVE-2012-4244: CSWbind unstable should be updated to 9.8.3-P3 In-Reply-To: Message-ID: <2e13020e35711d91bfcec0c0cca2bc69@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5000 ====================================================================== Reported By: antint Assigned To: ====================================================================== Project: bind Issue ID: 5000 Category: upgrade Reproducibility: N/A Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2012-09-18 16:53 CEST Last Modified: 2012-09-18 16:55 CEST ====================================================================== Summary: CVE-2012-4244: CSWbind unstable should be updated to 9.8.3-P3 Description: A nameserver can be caused to exit with a REQUIRE exception if it can be induced to load a specially crafted resource record. CVE: CVE-2012-4244 Document Version: 2.0 Posting date: 12 September 2012 Program Impacted: BIND Versions affected: 9.0.x -> 9.6.x, 9.4-ESV->9.4-ESV-R5-P1, 9.6-ESV->9.6-ESV-R7-P2, 9.7.0->9.7.6-P2, 9.8.0->9.8.3-P2, 9.9.0->9.9.1-P2 Severity: Critical Exploitable: Remotely Description: If a record with RDATA in excess of 65535 bytes is loaded into a nameserver, a subsequent query for that record will cause named to exit with an assertion failure. Please Note: Versions of BIND 9.4 and 9.5 are also affected, but these branches are beyond their "end of life" (EOL) and no longer receive testing or security fixes from ISC. For current information on which versions are actively supported, please see http://www.isc.org/software/bind/versions. Impact: This vulnerability can be exploited remotely against recursive servers by inducing them to query for records provided by an authoritative server. It affects authoritative servers if a zone containing this type of resource record is loaded from file or provided via zone transfer. CVSS Score: 7.8 CVSS Equation: (AV:N/AC:L/Au:N/C:N/I:N/A:C) For more information on the Common Vulnerability Scoring System and to obtain your specific environmental score please visit: http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2&vector=(AV:N/AC:L/Au:N/C:N/I:N/A:C) Workarounds: Workarounds are under investigation, but none are known at this time. Active exploits: No known active exploits. Solution: Upgrade to the patched version or new release most closely related to your current version of BIND. The patched versions of BIND can be downloaded from http://www.isc.org/downloads/all. The new release versions will be available within the next week. BIND 9 version 9.7.7, 9.7.6-P3 BIND 9 version 9.6-ESV-R8, 9.6-ESV-R7-P3 BIND 9 version 9.8.4, 9.8.3-P3 BIND 9 version 9.9.2, 9.9.1-P3 Document Revision History: 1.0 - 4 Sept., 2012 Advance Notification to Phase 1 1.1 - 6 Sept. 2012 Corrected error in Description (65535 bytes) 1.2 - 11 Sept. 2012 Phase 2 & 3 notified 2.0 - 12 Sept. 2012 Phase 4 - Public Released Related Documents: See our BIND Security Matrix for a complete listing of Security Vulnerabilities and versions affected. If you'd like more information on our Forum or product support please visit www.isc.org/software/guild or www.isc.org/support. Do you still have questions? Questions regarding this advisory should go to security-officer at isc.org Note: ISC patches only currently supported versions. When possible we indicate EOL versions affected. ISC Security Vulnerability Disclosure Policy: Details of our current security advisory policy and practice can be found here: https://www.isc.org/security-vulnerability-disclosure-policy This Knowledge Base article https://kb.isc.org/article/AA-00778 is the complete and official security advisory document. There is also a summary article located on our website and linking to here: https://www.isc.org/software/bind/advisories/cve-2012-4244 Legal Disclaimer: Internet Systems Consortium (ISC) is providing this notice on an "AS IS" basis. No warranty or guarantee of any kind is expressed in this notice and none should be implied. ISC expressly excludes and disclaims any warranties regarding this notice or materials referred to in this notice, including, without limitation, any implied warranty of merchantability, fitness for a particular purpose, absence of hidden defects, or of non-infringement. Your use or reliance on this notice or materials referred to in this notice is at your own risk. ISC may change this notice at any time. A stand-alone copy or paraphrase of the text of this document that omits the document URL is an uncontrolled copy. Uncontrolled copies may lack important information, be out of date, or contain factual errors. ? 2001-2012 Internet Systems Consortium ====================================================================== ---------------------------------------------------------------------- (0010121) bonivart (manager) - 2012-09-18 16:55 https://www.opencsw.org/mantis/view.php?id=5000#c10121 ---------------------------------------------------------------------- Why do you report this? I updated on the same day: http://www.opencsw.org/packages/CSWbind/ From noreply at opencsw.org Tue Sep 18 17:20:14 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 18 Sep 2012 17:20:14 +0200 Subject: [bug-notifications] [bind 0005000]: CVE-2012-4244: CSWbind unstable should be updated to 9.8.3-P3 In-Reply-To: Message-ID: <1ebd212e7449e553cc1338544a6999b5@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5000 ====================================================================== Reported By: antint Assigned To: ====================================================================== Project: bind Issue ID: 5000 Category: upgrade Reproducibility: N/A Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2012-09-18 16:53 CEST Last Modified: 2012-09-18 17:20 CEST ====================================================================== Summary: CVE-2012-4244: CSWbind unstable should be updated to 9.8.3-P3 Description: A nameserver can be caused to exit with a REQUIRE exception if it can be induced to load a specially crafted resource record. CVE: CVE-2012-4244 Document Version: 2.0 Posting date: 12 September 2012 Program Impacted: BIND Versions affected: 9.0.x -> 9.6.x, 9.4-ESV->9.4-ESV-R5-P1, 9.6-ESV->9.6-ESV-R7-P2, 9.7.0->9.7.6-P2, 9.8.0->9.8.3-P2, 9.9.0->9.9.1-P2 Severity: Critical Exploitable: Remotely Description: If a record with RDATA in excess of 65535 bytes is loaded into a nameserver, a subsequent query for that record will cause named to exit with an assertion failure. Please Note: Versions of BIND 9.4 and 9.5 are also affected, but these branches are beyond their "end of life" (EOL) and no longer receive testing or security fixes from ISC. For current information on which versions are actively supported, please see http://www.isc.org/software/bind/versions. Impact: This vulnerability can be exploited remotely against recursive servers by inducing them to query for records provided by an authoritative server. It affects authoritative servers if a zone containing this type of resource record is loaded from file or provided via zone transfer. CVSS Score: 7.8 CVSS Equation: (AV:N/AC:L/Au:N/C:N/I:N/A:C) For more information on the Common Vulnerability Scoring System and to obtain your specific environmental score please visit: http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2&vector=(AV:N/AC:L/Au:N/C:N/I:N/A:C) Workarounds: Workarounds are under investigation, but none are known at this time. Active exploits: No known active exploits. Solution: Upgrade to the patched version or new release most closely related to your current version of BIND. The patched versions of BIND can be downloaded from http://www.isc.org/downloads/all. The new release versions will be available within the next week. BIND 9 version 9.7.7, 9.7.6-P3 BIND 9 version 9.6-ESV-R8, 9.6-ESV-R7-P3 BIND 9 version 9.8.4, 9.8.3-P3 BIND 9 version 9.9.2, 9.9.1-P3 Document Revision History: 1.0 - 4 Sept., 2012 Advance Notification to Phase 1 1.1 - 6 Sept. 2012 Corrected error in Description (65535 bytes) 1.2 - 11 Sept. 2012 Phase 2 & 3 notified 2.0 - 12 Sept. 2012 Phase 4 - Public Released Related Documents: See our BIND Security Matrix for a complete listing of Security Vulnerabilities and versions affected. If you'd like more information on our Forum or product support please visit www.isc.org/software/guild or www.isc.org/support. Do you still have questions? Questions regarding this advisory should go to security-officer at isc.org Note: ISC patches only currently supported versions. When possible we indicate EOL versions affected. ISC Security Vulnerability Disclosure Policy: Details of our current security advisory policy and practice can be found here: https://www.isc.org/security-vulnerability-disclosure-policy This Knowledge Base article https://kb.isc.org/article/AA-00778 is the complete and official security advisory document. There is also a summary article located on our website and linking to here: https://www.isc.org/software/bind/advisories/cve-2012-4244 Legal Disclaimer: Internet Systems Consortium (ISC) is providing this notice on an "AS IS" basis. No warranty or guarantee of any kind is expressed in this notice and none should be implied. ISC expressly excludes and disclaims any warranties regarding this notice or materials referred to in this notice, including, without limitation, any implied warranty of merchantability, fitness for a particular purpose, absence of hidden defects, or of non-infringement. Your use or reliance on this notice or materials referred to in this notice is at your own risk. ISC may change this notice at any time. A stand-alone copy or paraphrase of the text of this document that omits the document URL is an uncontrolled copy. Uncontrolled copies may lack important information, be out of date, or contain factual errors. ? 2001-2012 Internet Systems Consortium ====================================================================== ---------------------------------------------------------------------- (0010122) antint (reporter) - 2012-09-18 17:20 https://www.opencsw.org/mantis/view.php?id=5000#c10122 ---------------------------------------------------------------------- Sorry, my misstake. Thanks again for your support! From noreply at opencsw.org Tue Sep 18 17:24:41 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 18 Sep 2012 17:24:41 +0200 Subject: [bug-notifications] [bind 0005000]: CVE-2012-4244: CSWbind unstable should be updated to 9.8.3-P3 In-Reply-To: Message-ID: <5d8a68002168da21c5657c10736d5908@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=5000 ====================================================================== Reported By: antint Assigned To: ====================================================================== Project: bind Issue ID: 5000 Category: upgrade Reproducibility: N/A Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2012-09-18 16:53 CEST Last Modified: 2012-09-18 17:24 CEST ====================================================================== Summary: CVE-2012-4244: CSWbind unstable should be updated to 9.8.3-P3 Description: A nameserver can be caused to exit with a REQUIRE exception if it can be induced to load a specially crafted resource record. CVE: CVE-2012-4244 Document Version: 2.0 Posting date: 12 September 2012 Program Impacted: BIND Versions affected: 9.0.x -> 9.6.x, 9.4-ESV->9.4-ESV-R5-P1, 9.6-ESV->9.6-ESV-R7-P2, 9.7.0->9.7.6-P2, 9.8.0->9.8.3-P2, 9.9.0->9.9.1-P2 Severity: Critical Exploitable: Remotely Description: If a record with RDATA in excess of 65535 bytes is loaded into a nameserver, a subsequent query for that record will cause named to exit with an assertion failure. Please Note: Versions of BIND 9.4 and 9.5 are also affected, but these branches are beyond their "end of life" (EOL) and no longer receive testing or security fixes from ISC. For current information on which versions are actively supported, please see http://www.isc.org/software/bind/versions. Impact: This vulnerability can be exploited remotely against recursive servers by inducing them to query for records provided by an authoritative server. It affects authoritative servers if a zone containing this type of resource record is loaded from file or provided via zone transfer. CVSS Score: 7.8 CVSS Equation: (AV:N/AC:L/Au:N/C:N/I:N/A:C) For more information on the Common Vulnerability Scoring System and to obtain your specific environmental score please visit: http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2&vector=(AV:N/AC:L/Au:N/C:N/I:N/A:C) Workarounds: Workarounds are under investigation, but none are known at this time. Active exploits: No known active exploits. Solution: Upgrade to the patched version or new release most closely related to your current version of BIND. The patched versions of BIND can be downloaded from http://www.isc.org/downloads/all. The new release versions will be available within the next week. BIND 9 version 9.7.7, 9.7.6-P3 BIND 9 version 9.6-ESV-R8, 9.6-ESV-R7-P3 BIND 9 version 9.8.4, 9.8.3-P3 BIND 9 version 9.9.2, 9.9.1-P3 Document Revision History: 1.0 - 4 Sept., 2012 Advance Notification to Phase 1 1.1 - 6 Sept. 2012 Corrected error in Description (65535 bytes) 1.2 - 11 Sept. 2012 Phase 2 & 3 notified 2.0 - 12 Sept. 2012 Phase 4 - Public Released Related Documents: See our BIND Security Matrix for a complete listing of Security Vulnerabilities and versions affected. If you'd like more information on our Forum or product support please visit www.isc.org/software/guild or www.isc.org/support. Do you still have questions? Questions regarding this advisory should go to security-officer at isc.org Note: ISC patches only currently supported versions. When possible we indicate EOL versions affected. ISC Security Vulnerability Disclosure Policy: Details of our current security advisory policy and practice can be found here: https://www.isc.org/security-vulnerability-disclosure-policy This Knowledge Base article https://kb.isc.org/article/AA-00778 is the complete and official security advisory document. There is also a summary article located on our website and linking to here: https://www.isc.org/software/bind/advisories/cve-2012-4244 Legal Disclaimer: Internet Systems Consortium (ISC) is providing this notice on an "AS IS" basis. No warranty or guarantee of any kind is expressed in this notice and none should be implied. ISC expressly excludes and disclaims any warranties regarding this notice or materials referred to in this notice, including, without limitation, any implied warranty of merchantability, fitness for a particular purpose, absence of hidden defects, or of non-infringement. Your use or reliance on this notice or materials referred to in this notice is at your own risk. ISC may change this notice at any time. A stand-alone copy or paraphrase of the text of this document that omits the document URL is an uncontrolled copy. Uncontrolled copies may lack important information, be out of date, or contain factual errors. ? 2001-2012 Internet Systems Consortium ====================================================================== ---------------------------------------------------------------------- (0010123) bonivart (manager) - 2012-09-18 17:24 https://www.opencsw.org/mantis/view.php?id=5000#c10123 ---------------------------------------------------------------------- No problem. Easy bugs are the best. :) From noreply at opencsw.org Tue Sep 18 17:31:40 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 18 Sep 2012 17:31:40 +0200 Subject: [bug-notifications] [libkrb5_3 0004992]: ssh fails with error with "ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory" In-Reply-To: Message-ID: <47f698a0ad76f7d95e3e31c8b73d545e@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4992 ====================================================================== Reported By: slufoot80 Assigned To: dam ====================================================================== Project: libkrb5_3 Issue ID: 4992 Category: packaging Reproducibility: random Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-08-22 17:48 CEST Last Modified: 2012-09-18 17:31 CEST ====================================================================== Summary: ssh fails with error with "ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory" Description: ./ssh ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory According to pkgutil I have it installed pkgutil -F libkrb5.so.3 /opt/csw/lib/libkrb5.so.3 CSWlibkrb5-3 /opt/csw/lib/libkrb5.so.3.3 CSWlibkrb5-3 /opt/csw/lib/sparcv9/libkrb5.so.3 CSWlibkrb5-3 /opt/csw/lib/sparcv9/libkrb5.so.3.3 CSWlibkrb5-3 but when I run ls nothing ls /opt/csw/lib/libkrb5.so.3 /opt/csw/lib/libkrb5.so.3: No such file or directory What do I need to do to fix this? ====================================================================== ---------------------------------------------------------------------- (0010124) dam (administrator) - 2012-09-18 17:31 https://www.opencsw.org/mantis/view.php?id=4992#c10124 ---------------------------------------------------------------------- See http://www.opencsw.org/2011/11/release-branches-adjusted/ From noreply at opencsw.org Wed Sep 19 14:21:52 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 19 Sep 2012 14:21:52 +0200 Subject: [bug-notifications] [nrpe 0005001]: nrpe.cfg is not preserved during update Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5001 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: nrpe Issue ID: 5001 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2012-09-19 14:21 CEST Last Modified: 2012-09-19 14:21 CEST ====================================================================== Summary: nrpe.cfg is not preserved during update Description: The configuration file /etc/opt/csw/nrpe.cfg is not preserved during update. There should probably be something like PRESERVECONF += $(sysconfdir)/nrpe.cfg in the recipe. ====================================================================== From noreply at opencsw.org Thu Sep 20 18:10:07 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Sep 2012 18:10:07 +0200 Subject: [bug-notifications] [openssh 0005002]: ssh fails with error ld.so.1 Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5002 ====================================================================== Reported By: slufoot80 Assigned To: ====================================================================== Project: openssh Issue ID: 5002 Category: other Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2012-09-20 18:10 CEST Last Modified: 2012-09-20 18:10 CEST ====================================================================== Summary: ssh fails with error ld.so.1 Description: When I cd into the "/opt/csw/bin" and run ./ssh I get the following error This is running on Solaris 9 which can't be upgraded or patched. "Error" bash-2.05# ./ssh ld.so.1: ./ssh: fatal: libresolv.so.2: version `SUNW_2.2.1' not found (required by file /opt/csw/lib/sparcv8/libkrb5.so.3) Killed ====================================================================== From noreply at opencsw.org Thu Sep 20 18:32:20 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Sep 2012 18:32:20 +0200 Subject: [bug-notifications] [openssh 0005002]: ssh fails with error ld.so.1 In-Reply-To: Message-ID: <9bcee19016d7ed6ced93a5bac6c1b8e6@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5002 ====================================================================== Reported By: slufoot80 Assigned To: yann ====================================================================== Project: openssh Issue ID: 5002 Category: other Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-09-20 18:10 CEST Last Modified: 2012-09-20 18:32 CEST ====================================================================== Summary: ssh fails with error ld.so.1 Description: When I cd into the "/opt/csw/bin" and run ./ssh I get the following error This is running on Solaris 9 which can't be upgraded or patched. "Error" bash-2.05# ./ssh ld.so.1: ./ssh: fatal: libresolv.so.2: version `SUNW_2.2.1' not found (required by file /opt/csw/lib/sparcv8/libkrb5.so.3) Killed ====================================================================== ---------------------------------------------------------------------- (0010125) yann (manager) - 2012-09-20 18:32 https://www.opencsw.org/mantis/view.php?id=5002#c10125 ---------------------------------------------------------------------- Hi, Which package version are you using ? I don't provide ssh packages for Solaris 9 anymore (but the last one should still be working). Are you using the solaris 10 package under Solaris 9 ? Yann From noreply at opencsw.org Thu Sep 20 18:42:20 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Sep 2012 18:42:20 +0200 Subject: [bug-notifications] [openssh 0005002]: ssh fails with error ld.so.1 In-Reply-To: Message-ID: <40a2f52ca776f2efd2387c6640ca2886@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5002 ====================================================================== Reported By: slufoot80 Assigned To: yann ====================================================================== Project: openssh Issue ID: 5002 Category: other Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-09-20 18:10 CEST Last Modified: 2012-09-20 18:42 CEST ====================================================================== Summary: ssh fails with error ld.so.1 Description: When I cd into the "/opt/csw/bin" and run ./ssh I get the following error This is running on Solaris 9 which can't be upgraded or patched. "Error" bash-2.05# ./ssh ld.so.1: ./ssh: fatal: libresolv.so.2: version `SUNW_2.2.1' not found (required by file /opt/csw/lib/sparcv8/libkrb5.so.3) Killed ====================================================================== ---------------------------------------------------------------------- (0010126) slufoot80 (reporter) - 2012-09-20 18:42 https://www.opencsw.org/mantis/view.php?id=5002#c10126 ---------------------------------------------------------------------- how do I tell which version? From noreply at opencsw.org Thu Sep 20 18:47:34 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Sep 2012 18:47:34 +0200 Subject: [bug-notifications] [openssh 0005002]: ssh fails with error ld.so.1 In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5002 ====================================================================== Reported By: slufoot80 Assigned To: yann ====================================================================== Project: openssh Issue ID: 5002 Category: other Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-09-20 18:10 CEST Last Modified: 2012-09-20 18:47 CEST ====================================================================== Summary: ssh fails with error ld.so.1 Description: When I cd into the "/opt/csw/bin" and run ./ssh I get the following error This is running on Solaris 9 which can't be upgraded or patched. "Error" bash-2.05# ./ssh ld.so.1: ./ssh: fatal: libresolv.so.2: version `SUNW_2.2.1' not found (required by file /opt/csw/lib/sparcv8/libkrb5.so.3) Killed ====================================================================== ---------------------------------------------------------------------- (0010127) yann (manager) - 2012-09-20 18:47 https://www.opencsw.org/mantis/view.php?id=5002#c10127 ---------------------------------------------------------------------- $ pkginfo -l CSWosshclient From noreply at opencsw.org Thu Sep 20 19:17:08 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Sep 2012 19:17:08 +0200 Subject: [bug-notifications] [openssh 0005002]: ssh fails with error ld.so.1 In-Reply-To: Message-ID: <6895a2e51b9f0fb15a1a00bb7a59fa7d@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5002 ====================================================================== Reported By: slufoot80 Assigned To: yann ====================================================================== Project: openssh Issue ID: 5002 Category: other Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-09-20 18:10 CEST Last Modified: 2012-09-20 19:17 CEST ====================================================================== Summary: ssh fails with error ld.so.1 Description: When I cd into the "/opt/csw/bin" and run ./ssh I get the following error This is running on Solaris 9 which can't be upgraded or patched. "Error" bash-2.05# ./ssh ld.so.1: ./ssh: fatal: libresolv.so.2: version `SUNW_2.2.1' not found (required by file /opt/csw/lib/sparcv8/libkrb5.so.3) Killed ====================================================================== ---------------------------------------------------------------------- (0010128) slufoot80 (reporter) - 2012-09-20 19:17 https://www.opencsw.org/mantis/view.php?id=5002#c10128 ---------------------------------------------------------------------- pkginfo -l CSWosshclient PKGINST: CSWosshclient NAME: openssh_client - OpenSSH Secure Shell client CATEGORY: application ARCH: sparc VERSION: 6.0p1,REV=2012.05.04 VENDOR: ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/ packaged for CSW by Yann Rouillard PSTAMP: yann at unstable9s-20120504233744 INSTDATE: Sep 20 2012 11:28 HOTLINE: http://www.opencsw.org/bugtrack/ EMAIL: yann at opencsw.org STATUS: completely installed FILES: 47 installed pathnames 6 shared pathnames 9 directories 11 executables 1 setuid/setgid executables 5339 blocks used (approx) From noreply at opencsw.org Thu Sep 20 21:24:42 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Sep 2012 21:24:42 +0200 Subject: [bug-notifications] [openssh 0005002]: ssh fails with error ld.so.1 In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5002 ====================================================================== Reported By: slufoot80 Assigned To: yann ====================================================================== Project: openssh Issue ID: 5002 Category: other Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-09-20 18:10 CEST Last Modified: 2012-09-20 21:24 CEST ====================================================================== Summary: ssh fails with error ld.so.1 Description: When I cd into the "/opt/csw/bin" and run ./ssh I get the following error This is running on Solaris 9 which can't be upgraded or patched. "Error" bash-2.05# ./ssh ld.so.1: ./ssh: fatal: libresolv.so.2: version `SUNW_2.2.1' not found (required by file /opt/csw/lib/sparcv8/libkrb5.so.3) Killed ====================================================================== ---------------------------------------------------------------------- (0010129) yann (manager) - 2012-09-20 21:24 https://www.opencsw.org/mantis/view.php?id=5002#c10129 ---------------------------------------------------------------------- You're using the good package, but it seems your problem is rather in /opt/csw/lib/sparcv8/libkrb5.so.3. Can you run ldd -r /opt/csw/bin/ssh to confirm ? From noreply at opencsw.org Thu Sep 20 21:33:14 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Sep 2012 21:33:14 +0200 Subject: [bug-notifications] [openssh 0005002]: ssh fails with error ld.so.1 In-Reply-To: Message-ID: <1a3096c6cdc0884656fefba8ce25f7e5@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5002 ====================================================================== Reported By: slufoot80 Assigned To: yann ====================================================================== Project: openssh Issue ID: 5002 Category: other Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-09-20 18:10 CEST Last Modified: 2012-09-20 21:33 CEST ====================================================================== Summary: ssh fails with error ld.so.1 Description: When I cd into the "/opt/csw/bin" and run ./ssh I get the following error This is running on Solaris 9 which can't be upgraded or patched. "Error" bash-2.05# ./ssh ld.so.1: ./ssh: fatal: libresolv.so.2: version `SUNW_2.2.1' not found (required by file /opt/csw/lib/sparcv8/libkrb5.so.3) Killed ====================================================================== ---------------------------------------------------------------------- (0010130) slufoot80 (reporter) - 2012-09-20 21:33 https://www.opencsw.org/mantis/view.php?id=5002#c10130 ---------------------------------------------------------------------- bash-2.05# ldd -r /opt/csw/bin/ssh libresolv.so.2 => /usr/lib/libresolv.so.2 libcrypto.so.0.9.8 => /usr/lib/libcrypto.so.0.9.8 librt.so.1 => /usr/lib/librt.so.1 libdl.so.1 => /usr/lib/libdl.so.1 libz.so.1 => /usr/lib/libz.so.1 libsocket.so.1 => /usr/lib/libsocket.so.1 libnsl.so.1 => /usr/lib/libnsl.so.1 libgssapi_krb5.so.2 => /opt/csw/lib/sparcv8/libgssapi_krb5.so.2 libkrb5.so.3 => /opt/csw/lib/sparcv8/libkrb5.so.3 libk5crypto.so.3 => /opt/csw/lib/sparcv8/libk5crypto.so.3 libcom_err.so.3 => /opt/csw/lib/sparcv8/libcom_err.so.3 libc.so.1 => /usr/lib/libc.so.1 libgcc_s.so.1 => /usr/lib/libgcc_s.so.1 libaio.so.1 => /usr/lib/libaio.so.1 libmd5.so.1 => /usr/lib/libmd5.so.1 libmp.so.2 => /usr/lib/libmp.so.2 libkrb5support.so.0 => /opt/csw/lib/sparcv8/libkrb5support.so.0 libresolv.so.2 (SUNW_2.2.1) => (version not found) /usr/platform/SUNW,Sun-Fire-480R/lib/libc_psr.so.1 symbol not found: EVP_MD_size (/opt/csw/bin/ssh) symbol not found: EC_KEY_get0_group (/opt/csw/bin/ssh) symbol not found: EC_KEY_get0_public_key (/opt/csw/bin/ssh) symbol not found: EC_KEY_get0_private_key (/opt/csw/bin/ssh) symbol not found: PEM_write_bio_ECPrivateKey (/opt/csw/bin/ssh) symbol not found: EVP_PKEY_get1_EC_KEY (/opt/csw/bin/ssh) symbol not found: EVP_CIPHER_CTX_key_length (/opt/csw/bin/ssh) symbol not found: EVP_Cipher (/opt/csw/bin/ssh) symbol not found: EVP_CIPHER_CTX_iv_length (/opt/csw/bin/ssh) symbol not found: EVP_CIPHER_CTX_get_app_data (/opt/csw/bin/ssh) symbol not found: EVP_CIPHER_CTX_set_app_data (/opt/csw/bin/ssh) symbol not found: EC_KEY_free (/opt/csw/bin/ssh) symbol not found: EC_GROUP_cmp (/opt/csw/bin/ssh) symbol not found: RSA_generate_key_ex (/opt/csw/bin/ssh) symbol not found: DSA_generate_parameters_ex (/opt/csw/bin/ssh) symbol not found: EC_GROUP_get_curve_name (/opt/csw/bin/ssh) symbol not found: EC_GROUP_new_by_curve_name (/opt/csw/bin/ssh) symbol not found: EC_GROUP_set_asn1_flag (/opt/csw/bin/ssh) symbol not found: EC_KEY_set_group (/opt/csw/bin/ssh) symbol not found: EC_KEY_new_by_curve_name (/opt/csw/bin/ssh) symbol not found: EC_KEY_generate_key (/opt/csw/bin/ssh) symbol not found: EC_KEY_set_asn1_flag (/opt/csw/bin/ssh) symbol not found: EC_KEY_set_public_key (/opt/csw/bin/ssh) symbol not found: EVP_sha256 (/opt/csw/bin/ssh) symbol not found: EVP_sha384 (/opt/csw/bin/ssh) symbol not found: EVP_sha512 (/opt/csw/bin/ssh) symbol not found: EC_METHOD_get_field_type (/opt/csw/bin/ssh) symbol not found: ECDSA_do_sign (/opt/csw/bin/ssh) symbol not found: ECDSA_SIG_free (/opt/csw/bin/ssh) symbol not found: ECDSA_SIG_new (/opt/csw/bin/ssh) symbol not found: ECDSA_do_verify (/opt/csw/bin/ssh) symbol not found: EC_GROUP_get_degree (/opt/csw/bin/ssh) symbol not found: ECDH_compute_key (/opt/csw/bin/ssh) /usr/platform/SUNW,Sun-Fire-480R/lib/libmd5_psr.so.1 symbol not found: res_ndestroy (/opt/csw/lib/sparcv8/libkrb5.so.3) From noreply at opencsw.org Thu Sep 20 21:34:34 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 20 Sep 2012 21:34:34 +0200 Subject: [bug-notifications] [openssh 0005002]: ssh fails with error ld.so.1 In-Reply-To: Message-ID: <21b57773b4f7a7500299700224c5a89a@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5002 ====================================================================== Reported By: slufoot80 Assigned To: yann ====================================================================== Project: openssh Issue ID: 5002 Category: other Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-09-20 18:10 CEST Last Modified: 2012-09-20 21:34 CEST ====================================================================== Summary: ssh fails with error ld.so.1 Description: When I cd into the "/opt/csw/bin" and run ./ssh I get the following error This is running on Solaris 9 which can't be upgraded or patched. "Error" bash-2.05# ./ssh ld.so.1: ./ssh: fatal: libresolv.so.2: version `SUNW_2.2.1' not found (required by file /opt/csw/lib/sparcv8/libkrb5.so.3) Killed ====================================================================== ---------------------------------------------------------------------- (0010131) slufoot80 (reporter) - 2012-09-20 21:34 https://www.opencsw.org/mantis/view.php?id=5002#c10131 ---------------------------------------------------------------------- bash-2.05# ldd -r /opt/csw/bin/ssh libresolv.so.2 => /usr/lib/libresolv.so.2 libcrypto.so.0.9.8 => /usr/lib/libcrypto.so.0.9.8 librt.so.1 => /usr/lib/librt.so.1 libdl.so.1 => /usr/lib/libdl.so.1 libz.so.1 => /usr/lib/libz.so.1 libsocket.so.1 => /usr/lib/libsocket.so.1 libnsl.so.1 => /usr/lib/libnsl.so.1 libgssapi_krb5.so.2 => /opt/csw/lib/sparcv8/libgssapi_krb5.so.2 libkrb5.so.3 => /opt/csw/lib/sparcv8/libkrb5.so.3 libk5crypto.so.3 => /opt/csw/lib/sparcv8/libk5crypto.so.3 libcom_err.so.3 => /opt/csw/lib/sparcv8/libcom_err.so.3 libc.so.1 => /usr/lib/libc.so.1 libgcc_s.so.1 => /usr/lib/libgcc_s.so.1 libaio.so.1 => /usr/lib/libaio.so.1 libmd5.so.1 => /usr/lib/libmd5.so.1 libmp.so.2 => /usr/lib/libmp.so.2 libkrb5support.so.0 => /opt/csw/lib/sparcv8/libkrb5support.so.0 libresolv.so.2 (SUNW_2.2.1) => (version not found) /usr/platform/SUNW,Sun-Fire-480R/lib/libc_psr.so.1 symbol not found: EVP_MD_size (/opt/csw/bin/ssh) symbol not found: EC_KEY_get0_group (/opt/csw/bin/ssh) symbol not found: EC_KEY_get0_public_key (/opt/csw/bin/ssh) symbol not found: EC_KEY_get0_private_key (/opt/csw/bin/ssh) symbol not found: PEM_write_bio_ECPrivateKey (/opt/csw/bin/ssh) symbol not found: EVP_PKEY_get1_EC_KEY (/opt/csw/bin/ssh) symbol not found: EVP_CIPHER_CTX_key_length (/opt/csw/bin/ssh) symbol not found: EVP_Cipher (/opt/csw/bin/ssh) symbol not found: EVP_CIPHER_CTX_iv_length (/opt/csw/bin/ssh) symbol not found: EVP_CIPHER_CTX_get_app_data (/opt/csw/bin/ssh) symbol not found: EVP_CIPHER_CTX_set_app_data (/opt/csw/bin/ssh) symbol not found: EC_KEY_free (/opt/csw/bin/ssh) symbol not found: EC_GROUP_cmp (/opt/csw/bin/ssh) symbol not found: RSA_generate_key_ex (/opt/csw/bin/ssh) symbol not found: DSA_generate_parameters_ex (/opt/csw/bin/ssh) symbol not found: EC_GROUP_get_curve_name (/opt/csw/bin/ssh) symbol not found: EC_GROUP_new_by_curve_name (/opt/csw/bin/ssh) symbol not found: EC_GROUP_set_asn1_flag (/opt/csw/bin/ssh) symbol not found: EC_KEY_set_group (/opt/csw/bin/ssh) symbol not found: EC_KEY_new_by_curve_name (/opt/csw/bin/ssh) symbol not found: EC_KEY_generate_key (/opt/csw/bin/ssh) symbol not found: EC_KEY_set_asn1_flag (/opt/csw/bin/ssh) symbol not found: EC_KEY_set_public_key (/opt/csw/bin/ssh) symbol not found: EVP_sha256 (/opt/csw/bin/ssh) symbol not found: EVP_sha384 (/opt/csw/bin/ssh) symbol not found: EVP_sha512 (/opt/csw/bin/ssh) symbol not found: EC_METHOD_get_field_type (/opt/csw/bin/ssh) symbol not found: ECDSA_do_sign (/opt/csw/bin/ssh) symbol not found: ECDSA_SIG_free (/opt/csw/bin/ssh) symbol not found: ECDSA_SIG_new (/opt/csw/bin/ssh) symbol not found: ECDSA_do_verify (/opt/csw/bin/ssh) symbol not found: EC_GROUP_get_degree (/opt/csw/bin/ssh) symbol not found: ECDH_compute_key (/opt/csw/bin/ssh) /usr/platform/SUNW,Sun-Fire-480R/lib/libmd5_psr.so.1 symbol not found: res_ndestroy (/opt/csw/lib/sparcv8/libkrb5.so.3) <\code> From noreply at opencsw.org Fri Sep 21 10:13:00 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 21 Sep 2012 10:13:00 +0200 Subject: [bug-notifications] [openssh 0005002]: ssh fails with error ld.so.1 In-Reply-To: Message-ID: <10783c96e5c2d4430943213a158e8fd6@www.opencsw.org> The following issue has been set as DUPLICATE OF issue 0004992. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5002 ====================================================================== Reported By: slufoot80 Assigned To: yann ====================================================================== Project: openssh Issue ID: 5002 Category: other Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-09-20 18:10 CEST Last Modified: 2012-09-21 10:12 CEST ====================================================================== Summary: ssh fails with error ld.so.1 Description: When I cd into the "/opt/csw/bin" and run ./ssh I get the following error This is running on Solaris 9 which can't be upgraded or patched. "Error" bash-2.05# ./ssh ld.so.1: ./ssh: fatal: libresolv.so.2: version `SUNW_2.2.1' not found (required by file /opt/csw/lib/sparcv8/libkrb5.so.3) Killed ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- duplicate of 0004992 ssh fails with error with "ld.so.1... ====================================================================== ---------------------------------------------------------------------- (0010131) slufoot80 (reporter) - 2012-09-20 21:34 https://www.opencsw.org/mantis/view.php?id=5002#c10131 ---------------------------------------------------------------------- bash-2.05# ldd -r /opt/csw/bin/ssh libresolv.so.2 => /usr/lib/libresolv.so.2 libcrypto.so.0.9.8 => /usr/lib/libcrypto.so.0.9.8 librt.so.1 => /usr/lib/librt.so.1 libdl.so.1 => /usr/lib/libdl.so.1 libz.so.1 => /usr/lib/libz.so.1 libsocket.so.1 => /usr/lib/libsocket.so.1 libnsl.so.1 => /usr/lib/libnsl.so.1 libgssapi_krb5.so.2 => /opt/csw/lib/sparcv8/libgssapi_krb5.so.2 libkrb5.so.3 => /opt/csw/lib/sparcv8/libkrb5.so.3 libk5crypto.so.3 => /opt/csw/lib/sparcv8/libk5crypto.so.3 libcom_err.so.3 => /opt/csw/lib/sparcv8/libcom_err.so.3 libc.so.1 => /usr/lib/libc.so.1 libgcc_s.so.1 => /usr/lib/libgcc_s.so.1 libaio.so.1 => /usr/lib/libaio.so.1 libmd5.so.1 => /usr/lib/libmd5.so.1 libmp.so.2 => /usr/lib/libmp.so.2 libkrb5support.so.0 => /opt/csw/lib/sparcv8/libkrb5support.so.0 libresolv.so.2 (SUNW_2.2.1) => (version not found) /usr/platform/SUNW,Sun-Fire-480R/lib/libc_psr.so.1 symbol not found: EVP_MD_size (/opt/csw/bin/ssh) symbol not found: EC_KEY_get0_group (/opt/csw/bin/ssh) symbol not found: EC_KEY_get0_public_key (/opt/csw/bin/ssh) symbol not found: EC_KEY_get0_private_key (/opt/csw/bin/ssh) symbol not found: PEM_write_bio_ECPrivateKey (/opt/csw/bin/ssh) symbol not found: EVP_PKEY_get1_EC_KEY (/opt/csw/bin/ssh) symbol not found: EVP_CIPHER_CTX_key_length (/opt/csw/bin/ssh) symbol not found: EVP_Cipher (/opt/csw/bin/ssh) symbol not found: EVP_CIPHER_CTX_iv_length (/opt/csw/bin/ssh) symbol not found: EVP_CIPHER_CTX_get_app_data (/opt/csw/bin/ssh) symbol not found: EVP_CIPHER_CTX_set_app_data (/opt/csw/bin/ssh) symbol not found: EC_KEY_free (/opt/csw/bin/ssh) symbol not found: EC_GROUP_cmp (/opt/csw/bin/ssh) symbol not found: RSA_generate_key_ex (/opt/csw/bin/ssh) symbol not found: DSA_generate_parameters_ex (/opt/csw/bin/ssh) symbol not found: EC_GROUP_get_curve_name (/opt/csw/bin/ssh) symbol not found: EC_GROUP_new_by_curve_name (/opt/csw/bin/ssh) symbol not found: EC_GROUP_set_asn1_flag (/opt/csw/bin/ssh) symbol not found: EC_KEY_set_group (/opt/csw/bin/ssh) symbol not found: EC_KEY_new_by_curve_name (/opt/csw/bin/ssh) symbol not found: EC_KEY_generate_key (/opt/csw/bin/ssh) symbol not found: EC_KEY_set_asn1_flag (/opt/csw/bin/ssh) symbol not found: EC_KEY_set_public_key (/opt/csw/bin/ssh) symbol not found: EVP_sha256 (/opt/csw/bin/ssh) symbol not found: EVP_sha384 (/opt/csw/bin/ssh) symbol not found: EVP_sha512 (/opt/csw/bin/ssh) symbol not found: EC_METHOD_get_field_type (/opt/csw/bin/ssh) symbol not found: ECDSA_do_sign (/opt/csw/bin/ssh) symbol not found: ECDSA_SIG_free (/opt/csw/bin/ssh) symbol not found: ECDSA_SIG_new (/opt/csw/bin/ssh) symbol not found: ECDSA_do_verify (/opt/csw/bin/ssh) symbol not found: EC_GROUP_get_degree (/opt/csw/bin/ssh) symbol not found: ECDH_compute_key (/opt/csw/bin/ssh) /usr/platform/SUNW,Sun-Fire-480R/lib/libmd5_psr.so.1 symbol not found: res_ndestroy (/opt/csw/lib/sparcv8/libkrb5.so.3) <\code> From noreply at opencsw.org Fri Sep 21 10:13:02 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 21 Sep 2012 10:13:02 +0200 Subject: [bug-notifications] [libkrb5_3 0004992]: ssh fails with error with "ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory" In-Reply-To: Message-ID: The issue 0005002 has been set as DUPLICATE OF the following issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4992 ====================================================================== Reported By: slufoot80 Assigned To: dam ====================================================================== Project: libkrb5_3 Issue ID: 4992 Category: packaging Reproducibility: random Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-08-22 17:48 CEST Last Modified: 2012-09-18 17:31 CEST ====================================================================== Summary: ssh fails with error with "ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory" Description: ./ssh ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory According to pkgutil I have it installed pkgutil -F libkrb5.so.3 /opt/csw/lib/libkrb5.so.3 CSWlibkrb5-3 /opt/csw/lib/libkrb5.so.3.3 CSWlibkrb5-3 /opt/csw/lib/sparcv9/libkrb5.so.3 CSWlibkrb5-3 /opt/csw/lib/sparcv9/libkrb5.so.3.3 CSWlibkrb5-3 but when I run ls nothing ls /opt/csw/lib/libkrb5.so.3 /opt/csw/lib/libkrb5.so.3: No such file or directory What do I need to do to fix this? ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0005002 ssh fails with error ld.so.1 ====================================================================== ---------------------------------------------------------------------- (0010124) dam (administrator) - 2012-09-18 17:31 https://www.opencsw.org/mantis/view.php?id=4992#c10124 ---------------------------------------------------------------------- See http://www.opencsw.org/2011/11/release-branches-adjusted/ From noreply at opencsw.org Fri Sep 21 10:13:30 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 21 Sep 2012 10:13:30 +0200 Subject: [bug-notifications] [openssh 0005002]: ssh fails with error ld.so.1 In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=5002 ====================================================================== Reported By: slufoot80 Assigned To: yann ====================================================================== Project: openssh Issue ID: 5002 Category: other Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2012-09-20 18:10 CEST Last Modified: 2012-09-21 10:13 CEST ====================================================================== Summary: ssh fails with error ld.so.1 Description: When I cd into the "/opt/csw/bin" and run ./ssh I get the following error This is running on Solaris 9 which can't be upgraded or patched. "Error" bash-2.05# ./ssh ld.so.1: ./ssh: fatal: libresolv.so.2: version `SUNW_2.2.1' not found (required by file /opt/csw/lib/sparcv8/libkrb5.so.3) Killed ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- duplicate of 0004992 ssh fails with error with "ld.so.1... ====================================================================== ---------------------------------------------------------------------- (0010131) slufoot80 (reporter) - 2012-09-20 21:34 https://www.opencsw.org/mantis/view.php?id=5002#c10131 ---------------------------------------------------------------------- bash-2.05# ldd -r /opt/csw/bin/ssh libresolv.so.2 => /usr/lib/libresolv.so.2 libcrypto.so.0.9.8 => /usr/lib/libcrypto.so.0.9.8 librt.so.1 => /usr/lib/librt.so.1 libdl.so.1 => /usr/lib/libdl.so.1 libz.so.1 => /usr/lib/libz.so.1 libsocket.so.1 => /usr/lib/libsocket.so.1 libnsl.so.1 => /usr/lib/libnsl.so.1 libgssapi_krb5.so.2 => /opt/csw/lib/sparcv8/libgssapi_krb5.so.2 libkrb5.so.3 => /opt/csw/lib/sparcv8/libkrb5.so.3 libk5crypto.so.3 => /opt/csw/lib/sparcv8/libk5crypto.so.3 libcom_err.so.3 => /opt/csw/lib/sparcv8/libcom_err.so.3 libc.so.1 => /usr/lib/libc.so.1 libgcc_s.so.1 => /usr/lib/libgcc_s.so.1 libaio.so.1 => /usr/lib/libaio.so.1 libmd5.so.1 => /usr/lib/libmd5.so.1 libmp.so.2 => /usr/lib/libmp.so.2 libkrb5support.so.0 => /opt/csw/lib/sparcv8/libkrb5support.so.0 libresolv.so.2 (SUNW_2.2.1) => (version not found) /usr/platform/SUNW,Sun-Fire-480R/lib/libc_psr.so.1 symbol not found: EVP_MD_size (/opt/csw/bin/ssh) symbol not found: EC_KEY_get0_group (/opt/csw/bin/ssh) symbol not found: EC_KEY_get0_public_key (/opt/csw/bin/ssh) symbol not found: EC_KEY_get0_private_key (/opt/csw/bin/ssh) symbol not found: PEM_write_bio_ECPrivateKey (/opt/csw/bin/ssh) symbol not found: EVP_PKEY_get1_EC_KEY (/opt/csw/bin/ssh) symbol not found: EVP_CIPHER_CTX_key_length (/opt/csw/bin/ssh) symbol not found: EVP_Cipher (/opt/csw/bin/ssh) symbol not found: EVP_CIPHER_CTX_iv_length (/opt/csw/bin/ssh) symbol not found: EVP_CIPHER_CTX_get_app_data (/opt/csw/bin/ssh) symbol not found: EVP_CIPHER_CTX_set_app_data (/opt/csw/bin/ssh) symbol not found: EC_KEY_free (/opt/csw/bin/ssh) symbol not found: EC_GROUP_cmp (/opt/csw/bin/ssh) symbol not found: RSA_generate_key_ex (/opt/csw/bin/ssh) symbol not found: DSA_generate_parameters_ex (/opt/csw/bin/ssh) symbol not found: EC_GROUP_get_curve_name (/opt/csw/bin/ssh) symbol not found: EC_GROUP_new_by_curve_name (/opt/csw/bin/ssh) symbol not found: EC_GROUP_set_asn1_flag (/opt/csw/bin/ssh) symbol not found: EC_KEY_set_group (/opt/csw/bin/ssh) symbol not found: EC_KEY_new_by_curve_name (/opt/csw/bin/ssh) symbol not found: EC_KEY_generate_key (/opt/csw/bin/ssh) symbol not found: EC_KEY_set_asn1_flag (/opt/csw/bin/ssh) symbol not found: EC_KEY_set_public_key (/opt/csw/bin/ssh) symbol not found: EVP_sha256 (/opt/csw/bin/ssh) symbol not found: EVP_sha384 (/opt/csw/bin/ssh) symbol not found: EVP_sha512 (/opt/csw/bin/ssh) symbol not found: EC_METHOD_get_field_type (/opt/csw/bin/ssh) symbol not found: ECDSA_do_sign (/opt/csw/bin/ssh) symbol not found: ECDSA_SIG_free (/opt/csw/bin/ssh) symbol not found: ECDSA_SIG_new (/opt/csw/bin/ssh) symbol not found: ECDSA_do_verify (/opt/csw/bin/ssh) symbol not found: EC_GROUP_get_degree (/opt/csw/bin/ssh) symbol not found: ECDH_compute_key (/opt/csw/bin/ssh) /usr/platform/SUNW,Sun-Fire-480R/lib/libmd5_psr.so.1 symbol not found: res_ndestroy (/opt/csw/lib/sparcv8/libkrb5.so.3) <\code> From noreply at opencsw.org Fri Sep 21 10:14:58 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 21 Sep 2012 10:14:58 +0200 Subject: [bug-notifications] [libkrb5_3 0004992]: ssh fails with error with "ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory" In-Reply-To: Message-ID: <9ac2ad76583c39688326b8ffa64c95ad@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4992 ====================================================================== Reported By: slufoot80 Assigned To: dam ====================================================================== Project: libkrb5_3 Issue ID: 4992 Category: packaging Reproducibility: random Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-08-22 17:48 CEST Last Modified: 2012-09-21 10:14 CEST ====================================================================== Summary: ssh fails with error with "ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory" Description: ./ssh ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory According to pkgutil I have it installed pkgutil -F libkrb5.so.3 /opt/csw/lib/libkrb5.so.3 CSWlibkrb5-3 /opt/csw/lib/libkrb5.so.3.3 CSWlibkrb5-3 /opt/csw/lib/sparcv9/libkrb5.so.3 CSWlibkrb5-3 /opt/csw/lib/sparcv9/libkrb5.so.3.3 CSWlibkrb5-3 but when I run ls nothing ls /opt/csw/lib/libkrb5.so.3 /opt/csw/lib/libkrb5.so.3: No such file or directory What do I need to do to fix this? ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0005002 ssh fails with error ld.so.1 ====================================================================== ---------------------------------------------------------------------- (0010132) dam (administrator) - 2012-09-21 10:14 https://www.opencsw.org/mantis/view.php?id=4992#c10132 ---------------------------------------------------------------------- It doesn't help to open duplicate bug reports on unrelated packages. Please test the packages I provided as I am confident it fixes your issue. Best regards -- Dago From noreply at opencsw.org Fri Sep 21 15:35:06 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 21 Sep 2012 15:35:06 +0200 Subject: [bug-notifications] [libkrb5_3 0004992]: ssh fails with error with "ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory" In-Reply-To: Message-ID: <15c243f5e8adfd93010ddd407bf7b8dc@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4992 ====================================================================== Reported By: slufoot80 Assigned To: dam ====================================================================== Project: libkrb5_3 Issue ID: 4992 Category: packaging Reproducibility: random Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-08-22 17:48 CEST Last Modified: 2012-09-21 15:35 CEST ====================================================================== Summary: ssh fails with error with "ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory" Description: ./ssh ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory According to pkgutil I have it installed pkgutil -F libkrb5.so.3 /opt/csw/lib/libkrb5.so.3 CSWlibkrb5-3 /opt/csw/lib/libkrb5.so.3.3 CSWlibkrb5-3 /opt/csw/lib/sparcv9/libkrb5.so.3 CSWlibkrb5-3 /opt/csw/lib/sparcv9/libkrb5.so.3.3 CSWlibkrb5-3 but when I run ls nothing ls /opt/csw/lib/libkrb5.so.3 /opt/csw/lib/libkrb5.so.3: No such file or directory What do I need to do to fix this? ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0005002 ssh fails with error ld.so.1 ====================================================================== ---------------------------------------------------------------------- (0010133) slufoot80 (reporter) - 2012-09-21 15:35 https://www.opencsw.org/mantis/view.php?id=4992#c10133 ---------------------------------------------------------------------- Ok I installed both of them, but I still have the same problem in order to get it to work I have to run "export LD_NOVERSION=1" which I don't think I should be doing. but the command runs see at the bottom but when I go to connect I get a new error _______________________________________________________________________________ bash-2.05# pkgutil -a krb5_lib common package catalog size krb5_lib_dev_stub CSWkrb5libdev 1.9.2,REV=2012.04.17 9.9 KB krb5_lib_stub CSWkrb5lib 1.9.2,REV=2012.04.17 10.0 KB bash-2.05# pkgutil -i -y CSWkrb5libdev CSWkrb5lib Solving needed dependencies ... Solving dependency order ... 10 CURRENT packages: CSWcommon-1.5,REV=2010.12.11 CSWkrb5lib-1.9.2,REV=2012.04.17 CSWkrb5libdev-1.9.2,REV=2012.04.17 CSWlibcom-err3-1.9.2,REV=2012.04.17 CSWlibgssapi-krb5-2-1.9.2,REV=2012.04.17 CSWlibk5crypto3-1.9.2,REV=2012.04.17 CSWlibkrb5-3-1.9.2,REV=2012.04.17 CSWlibkrb5-dev-1.9.2,REV=2012.04.17 CSWlibkrb5-priv-1.9.2,REV=2012.04.17 CSWlibkrb5support0-1.9.2,REV=2012.04.17 Nothing to do. bash-2.05# pkgutil -i -y CSWkrb5lib Solving needed dependencies ... Solving dependency order ... 7 CURRENT packages: CSWcommon-1.5,REV=2010.12.11 CSWkrb5lib-1.9.2,REV=2012.04.17 CSWlibcom-err3-1.9.2,REV=2012.04.17 CSWlibgssapi-krb5-2-1.9.2,REV=2012.04.17 CSWlibk5crypto3-1.9.2,REV=2012.04.17 CSWlibkrb5-3-1.9.2,REV=2012.04.17 CSWlibkrb5support0-1.9.2,REV=2012.04.17 Nothing to do. ______________________________________________________________________________ ./ssh usage: ssh [-1246AaCfgKkMNnqsTtVvXxYy] [-b bind_address] [-c cipher_spec] [-D [bind_address:]port] [-e escape_char] [-F configfile] [-I pkcs11] [-i identity_file] [-L [bind_address:]port:host:hostport] [-l login_name] [-m mac_spec] [-O ctl_cmd] [-o option] [-p port] [-R [bind_address:]port:host:hostport] [-S ctl_path] [-W host:port] [-w local_tun[:remote_tun]] [user@]hostname [command] bash-2.05# ./ssh fnowicki at 10.2.10.27 OpenSSL version mismatch. Built against 90817f, you have 90704f From noreply at opencsw.org Sat Sep 22 02:56:01 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 22 Sep 2012 02:56:01 +0200 Subject: [bug-notifications] [sudo 0005003]: sudo version 1.8.6p3, REV=2012.09.19 requires Solaris 10 U10 libraries Message-ID: <8f7f783f207c10aa6ebb9414d66b9a27@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5003 ====================================================================== Reported By: bulletmark Assigned To: ====================================================================== Project: sudo Issue ID: 5003 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2012-09-22 02:56 CEST Last Modified: 2012-09-22 02:56 CEST ====================================================================== Summary: sudo version 1.8.6p3,REV=2012.09.19 requires Solaris 10 U10 libraries Description: I reported https://www.opencsw.org/mantis/view.php?id=4991 [^] recently and another similar bug elsewhere. The same bug has just been introduced in sudo. See that other bug 4991 for the details of the fix. mark at SW-DEV:~ sudo ld.so.1: sudo: fatal: libc.so.1: version `SUNW_1.22.5' not found (required by file /opt/csw/bin/sudo) ld.so.1: sudo: fatal: libc.so.1: open failed: No such file or directory Killed ====================================================================== From noreply at opencsw.org Sat Sep 22 10:46:55 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 22 Sep 2012 10:46:55 +0200 Subject: [bug-notifications] [openssh_client 0004991]: openssh_client only works on Solaris 10 Update 10 Kernel In-Reply-To: <02c1c6b1c222ddc7ec1757783f45d443> Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4991 ====================================================================== Reported By: jh Assigned To: yann ====================================================================== Project: openssh_client Issue ID: 4991 Category: regular use Reproducibility: always Severity: major Priority: high Status: assigned ====================================================================== Date Submitted: 2012-08-17 13:03 CEST Last Modified: 2012-09-22 10:46 CEST ====================================================================== Summary: openssh_client only works on Solaris 10 Update 10 Kernel Description: Do to the update of the buildfarm and the rebuild of the package after that it now needs libc.so.1 Version 1.22.7 which is introduced in Solaris 10 update 10. Should be rebuild without those functions: pvs -s /usr/lib/libc.so.1 |more SUNW_1.23: SUNW_1.22.7: vasprintf; smt_pause; fdatasync; asprintf; SUNW_1.22.6: utimensat; futimens; SUNW_1.22.5: getpagesizes2; See http://sourceforge.net/apps/trac/gar/browser/csw/mgar/pkg/samba/trunk/Makefile#L326 how to do that ====================================================================== ---------------------------------------------------------------------- (0010092) jh (developer) - 2012-08-18 18:51 https://www.opencsw.org/mantis/view.php?id=4991#c10092 ---------------------------------------------------------------------- fixed with new release From noreply at opencsw.org Sat Sep 22 11:29:11 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 22 Sep 2012 11:29:11 +0200 Subject: [bug-notifications] [sudo 0005003]: sudo version 1.8.6p3, REV=2012.09.19 requires Solaris 10 U10 libraries In-Reply-To: Message-ID: <7a9c6647bbedbb2ba30eeb9a480b3b5c@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5003 ====================================================================== Reported By: bulletmark Assigned To: jh ====================================================================== Project: sudo Issue ID: 5003 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-09-22 02:56 CEST Last Modified: 2012-09-22 11:29 CEST ====================================================================== Summary: sudo version 1.8.6p3,REV=2012.09.19 requires Solaris 10 U10 libraries Description: I reported https://www.opencsw.org/mantis/view.php?id=4991 [^] recently and another similar bug elsewhere. The same bug has just been introduced in sudo. See that other bug 4991 for the details of the fix. mark at SW-DEV:~ sudo ld.so.1: sudo: fatal: libc.so.1: version `SUNW_1.22.5' not found (required by file /opt/csw/bin/sudo) ld.so.1: sudo: fatal: libc.so.1: open failed: No such file or directory Killed ====================================================================== From noreply at opencsw.org Sat Sep 22 11:38:11 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 22 Sep 2012 11:38:11 +0200 Subject: [bug-notifications] [sudo 0005003]: sudo version 1.8.6p3, REV=2012.09.19 requires Solaris 10 U10 libraries In-Reply-To: Message-ID: The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5003 ====================================================================== Reported By: bulletmark Assigned To: jh ====================================================================== Project: sudo Issue ID: 5003 Category: packaging Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-09-22 02:56 CEST Last Modified: 2012-09-22 11:38 CEST ====================================================================== Summary: sudo version 1.8.6p3,REV=2012.09.19 requires Solaris 10 U10 libraries Description: I reported https://www.opencsw.org/mantis/view.php?id=4991 [^] recently and another similar bug elsewhere. The same bug has just been introduced in sudo. See that other bug 4991 for the details of the fix. mark at SW-DEV:~ sudo ld.so.1: sudo: fatal: libc.so.1: version `SUNW_1.22.5' not found (required by file /opt/csw/bin/sudo) ld.so.1: sudo: fatal: libc.so.1: open failed: No such file or directory Killed ====================================================================== ---------------------------------------------------------------------- (0010135) jh (manager) - 2012-09-22 11:38 https://www.opencsw.org/mantis/view.php?id=5003#c10135 ---------------------------------------------------------------------- well in this case it's not Solaris 10 U10 anymore. It's older libc Version. could you please provide a uname -a. Since it's not completely clear when 1.22.5 was introduced. The reason way sudo now fails for you is that I started to provide a Solaris 10 package. Because it new supports least priv support on Solaris 10. The older packages where build on Solaris 9 and worked on every version on of Solaris 10. What you could do is to install the Solaris 9 package by hand instead of the Solaris 10. Or update your system. After you provided the uname -a we will discuss if we should move back the version even further. But at one point we we will stop doing that since moving back the whole way to Solaris 10 GA will break much stuff. We try to find the best Version in the middle somewhere. But we don't want to move back 6 years. Sorry for the inconvenience From noreply at opencsw.org Sat Sep 22 15:46:05 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 22 Sep 2012 15:46:05 +0200 Subject: [bug-notifications] [openssh_client 0004991]: openssh_client only works on Solaris 10 Update 10 Kernel In-Reply-To: <02c1c6b1c222ddc7ec1757783f45d443> Message-ID: <3e22189903ef5abfb20bb5770e657682@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4991 ====================================================================== Reported By: jh Assigned To: yann ====================================================================== Project: openssh_client Issue ID: 4991 Category: regular use Reproducibility: always Severity: major Priority: high Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2012-08-17 13:03 CEST Last Modified: 2012-09-22 15:46 CEST ====================================================================== Summary: openssh_client only works on Solaris 10 Update 10 Kernel Description: Do to the update of the buildfarm and the rebuild of the package after that it now needs libc.so.1 Version 1.22.7 which is introduced in Solaris 10 update 10. Should be rebuild without those functions: pvs -s /usr/lib/libc.so.1 |more SUNW_1.23: SUNW_1.22.7: vasprintf; smt_pause; fdatasync; asprintf; SUNW_1.22.6: utimensat; futimens; SUNW_1.22.5: getpagesizes2; See http://sourceforge.net/apps/trac/gar/browser/csw/mgar/pkg/samba/trunk/Makefile#L326 how to do that ====================================================================== ---------------------------------------------------------------------- (0010136) dam (administrator) - 2012-09-22 15:46 https://www.opencsw.org/mantis/view.php?id=4991#c10136 ---------------------------------------------------------------------- I just wanted to set the "assigned" field to remember who fixed it as Jan commented. I didn't intend to reopen it :-) From noreply at opencsw.org Sun Sep 23 01:35:55 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 23 Sep 2012 01:35:55 +0200 Subject: [bug-notifications] [sudo 0005003]: sudo version 1.8.6p3, REV=2012.09.19 requires Solaris 10 U10 libraries In-Reply-To: Message-ID: <50c7ab688e5883782544a74a1c72099e@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5003 ====================================================================== Reported By: bulletmark Assigned To: jh ====================================================================== Project: sudo Issue ID: 5003 Category: packaging Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-09-22 02:56 CEST Last Modified: 2012-09-23 01:35 CEST ====================================================================== Summary: sudo version 1.8.6p3,REV=2012.09.19 requires Solaris 10 U10 libraries Description: I reported https://www.opencsw.org/mantis/view.php?id=4991 [^] recently and another similar bug elsewhere. The same bug has just been introduced in sudo. See that other bug 4991 for the details of the fix. mark at SW-DEV:~ sudo ld.so.1: sudo: fatal: libc.so.1: version `SUNW_1.22.5' not found (required by file /opt/csw/bin/sudo) ld.so.1: sudo: fatal: libc.so.1: open failed: No such file or directory Killed ====================================================================== ---------------------------------------------------------------------- (0010137) bulletmark (reporter) - 2012-09-23 01:35 https://www.opencsw.org/mantis/view.php?id=5003#c10137 ---------------------------------------------------------------------- mark at SW-DEV:~ uname -a SunOS SW-DEV 5.10 Generic_139555-08 sun4u sparc SUNW,Sun-Blade-1500 I suspect you want this info: mark at SW-DEV:~ cat /etc/release Solaris 10 10/08 s10s_u6wos_07b SPARC Copyright 2008 Sun Microsystems, Inc. All Rights Reserved. Use is subject to license terms. Assembled 27 October 2008 Note that many of us inherit Solaris boxes like this to work with and maintain. We have no opportunity to upgrade. Please don't take opencsw away from us! From noreply at opencsw.org Sun Sep 23 12:09:48 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 23 Sep 2012 12:09:48 +0200 Subject: [bug-notifications] [sudo 0005003]: sudo version 1.8.6p3, REV=2012.09.19 requires Solaris 10 U10 libraries In-Reply-To: Message-ID: <5e73721087c0b6290336e3146a650399@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5003 ====================================================================== Reported By: bulletmark Assigned To: jh ====================================================================== Project: sudo Issue ID: 5003 Category: packaging Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-09-22 02:56 CEST Last Modified: 2012-09-23 12:09 CEST ====================================================================== Summary: sudo version 1.8.6p3,REV=2012.09.19 requires Solaris 10 U10 libraries Description: I reported https://www.opencsw.org/mantis/view.php?id=4991 [^] recently and another similar bug elsewhere. The same bug has just been introduced in sudo. See that other bug 4991 for the details of the fix. mark at SW-DEV:~ sudo ld.so.1: sudo: fatal: libc.so.1: version `SUNW_1.22.5' not found (required by file /opt/csw/bin/sudo) ld.so.1: sudo: fatal: libc.so.1: open failed: No such file or directory Killed ====================================================================== ---------------------------------------------------------------------- (0010138) jh (manager) - 2012-09-23 12:09 https://www.opencsw.org/mantis/view.php?id=5003#c10138 ---------------------------------------------------------------------- I needed the kernel Version as the /etc/release does not get updated depending on how you update your System. You are on a Update 7 Kernel. ( https://blogs.oracle.com/patch/entry/solaris_10_kernel_patchid_progression ) Could you please provide pvs -s /usr/lib/libc.so |grep SUNW too thank you. I will discuss moving the libc Version down further more. We will probably do that. As our aim was to go down to Something like Update 5. For the time beeing install the Solaris 9 Version those will work on your older Solaris 10 installs. Sorry for the problems. From noreply at opencsw.org Sun Sep 23 13:39:49 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 23 Sep 2012 13:39:49 +0200 Subject: [bug-notifications] [sudo 0005003]: sudo version 1.8.6p3, REV=2012.09.19 requires Solaris 10 U10 libraries In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5003 ====================================================================== Reported By: bulletmark Assigned To: jh ====================================================================== Project: sudo Issue ID: 5003 Category: packaging Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-09-22 02:56 CEST Last Modified: 2012-09-23 13:39 CEST ====================================================================== Summary: sudo version 1.8.6p3,REV=2012.09.19 requires Solaris 10 U10 libraries Description: I reported https://www.opencsw.org/mantis/view.php?id=4991 [^] recently and another similar bug elsewhere. The same bug has just been introduced in sudo. See that other bug 4991 for the details of the fix. mark at SW-DEV:~ sudo ld.so.1: sudo: fatal: libc.so.1: version `SUNW_1.22.5' not found (required by file /opt/csw/bin/sudo) ld.so.1: sudo: fatal: libc.so.1: open failed: No such file or directory Killed ====================================================================== ---------------------------------------------------------------------- (0010139) bulletmark (reporter) - 2012-09-23 13:39 https://www.opencsw.org/mantis/view.php?id=5003#c10139 ---------------------------------------------------------------------- mark at SW-DEV:~ pvs -s /usr/lib/libc.so | grep SUNW SUNW_1.23: SUNW_1.22.4: SUNW_1.22.3: SUNW_1.22.2: SUNW_1.22.1: SUNW_1.22: SUNW_1.21.3: SUNW_1.21.2: SUNW_1.21.1: SUNW_1.21: SUNW_1.20.4: SUNW_1.20.1: SUNW_1.20: SUNW_1.19: SUNW_1.18.1: SUNW_1.18: SUNW_1.17: SUNW_1.16: SUNW_1.15: SUNW_1.14: SUNW_1.13: SUNW_1.12: SUNW_1.11: SUNW_1.10: SUNW_1.9: SUNW_1.8: SUNW_1.7: SUNW_1.6: SUNW_1.5: SUNW_1.4: SUNW_1.3: SUNW_1.2: SUNW_1.1: SUNW_0.9: SUNW_0.8: SUNW_0.7: SUNWprivate_1.1: From noreply at opencsw.org Mon Sep 24 08:31:04 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 24 Sep 2012 08:31:04 +0200 Subject: [bug-notifications] [nrpe 0005001]: nrpe.cfg is not preserved during update In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5001 ====================================================================== Reported By: dam Assigned To: ja ====================================================================== Project: nrpe Issue ID: 5001 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-09-19 14:21 CEST Last Modified: 2012-09-24 08:31 CEST ====================================================================== Summary: nrpe.cfg is not preserved during update Description: The configuration file /etc/opt/csw/nrpe.cfg is not preserved during update. There should probably be something like PRESERVECONF += $(sysconfdir)/nrpe.cfg in the recipe. ====================================================================== From noreply at opencsw.org Tue Sep 25 13:42:43 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 25 Sep 2012 13:42:43 +0200 Subject: [bug-notifications] [sudo 0005003]: sudo version 1.8.6p3, REV=2012.09.19 requires Solaris 10 U10 libraries In-Reply-To: Message-ID: <74f7f42bbb4ab6fd36757376a94e823f@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5003 ====================================================================== Reported By: bulletmark Assigned To: jh ====================================================================== Project: sudo Issue ID: 5003 Category: packaging Reproducibility: always Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2012-09-22 02:56 CEST Last Modified: 2012-09-25 13:42 CEST ====================================================================== Summary: sudo version 1.8.6p3,REV=2012.09.19 requires Solaris 10 U10 libraries Description: I reported https://www.opencsw.org/mantis/view.php?id=4991 [^] recently and another similar bug elsewhere. The same bug has just been introduced in sudo. See that other bug 4991 for the details of the fix. mark at SW-DEV:~ sudo ld.so.1: sudo: fatal: libc.so.1: version `SUNW_1.22.5' not found (required by file /opt/csw/bin/sudo) ld.so.1: sudo: fatal: libc.so.1: open failed: No such file or directory Killed ====================================================================== ---------------------------------------------------------------------- (0010140) jh (manager) - 2012-09-25 13:42 https://www.opencsw.org/mantis/view.php?id=5003#c10140 ---------------------------------------------------------------------- A new Version should hit the mirrors soon. We did change the default libc version to 1.22.2 which should be old enough for "almost" everyone. Please test From noreply at opencsw.org Wed Sep 26 13:15:25 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 26 Sep 2012 13:15:25 +0200 Subject: [bug-notifications] [libkrb5_3 0004992]: ssh fails with error with "ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory" In-Reply-To: Message-ID: <433c604452d6f31c412458bf4353751c@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4992 ====================================================================== Reported By: slufoot80 Assigned To: dam ====================================================================== Project: libkrb5_3 Issue ID: 4992 Category: packaging Reproducibility: random Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-08-22 17:48 CEST Last Modified: 2012-09-26 13:15 CEST ====================================================================== Summary: ssh fails with error with "ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory" Description: ./ssh ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory According to pkgutil I have it installed pkgutil -F libkrb5.so.3 /opt/csw/lib/libkrb5.so.3 CSWlibkrb5-3 /opt/csw/lib/libkrb5.so.3.3 CSWlibkrb5-3 /opt/csw/lib/sparcv9/libkrb5.so.3 CSWlibkrb5-3 /opt/csw/lib/sparcv9/libkrb5.so.3.3 CSWlibkrb5-3 but when I run ls nothing ls /opt/csw/lib/libkrb5.so.3 /opt/csw/lib/libkrb5.so.3: No such file or directory What do I need to do to fix this? ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0005002 ssh fails with error ld.so.1 ====================================================================== ---------------------------------------------------------------------- (0010141) dam (administrator) - 2012-09-26 13:15 https://www.opencsw.org/mantis/view.php?id=4992#c10141 ---------------------------------------------------------------------- >From the duplicate bug report I understand that you are on Solaris 9. I have made a new set of packages with downreved linker contracts which hopefully fits your system. Please retry CSWlibkrb5-3 from http://buildfarm.opencsw.org/experimental.html#krb5 From noreply at opencsw.org Wed Sep 26 19:25:18 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 26 Sep 2012 19:25:18 +0200 Subject: [bug-notifications] [libkrb5_3 0004992]: ssh fails with error with "ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory" In-Reply-To: Message-ID: <8ce4c9857bd5e862edf0310ad008d6e6@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4992 ====================================================================== Reported By: slufoot80 Assigned To: dam ====================================================================== Project: libkrb5_3 Issue ID: 4992 Category: packaging Reproducibility: random Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-08-22 17:48 CEST Last Modified: 2012-09-26 19:25 CEST ====================================================================== Summary: ssh fails with error with "ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory" Description: ./ssh ld.so.1: ./ssh: fatal: libkrb5.so.3: open failed: No such file or directory According to pkgutil I have it installed pkgutil -F libkrb5.so.3 /opt/csw/lib/libkrb5.so.3 CSWlibkrb5-3 /opt/csw/lib/libkrb5.so.3.3 CSWlibkrb5-3 /opt/csw/lib/sparcv9/libkrb5.so.3 CSWlibkrb5-3 /opt/csw/lib/sparcv9/libkrb5.so.3.3 CSWlibkrb5-3 but when I run ls nothing ls /opt/csw/lib/libkrb5.so.3 /opt/csw/lib/libkrb5.so.3: No such file or directory What do I need to do to fix this? ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0005002 ssh fails with error ld.so.1 ====================================================================== ---------------------------------------------------------------------- (0010142) slufoot80 (reporter) - 2012-09-26 19:25 https://www.opencsw.org/mantis/view.php?id=4992#c10142 ---------------------------------------------------------------------- actually I fixed the issue to do this I added an environment variable to the /etc/.login file and it worked "setenv LD_NOVERSION 1" From noreply at opencsw.org Fri Sep 28 14:11:03 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 28 Sep 2012 14:11:03 +0200 Subject: [bug-notifications] [unbound 0004976]: unbound fails to start In-Reply-To: <2b4208575225c793b29e5ad2b06f0a20> Message-ID: <8646ca80aaeb5d8f50213ec63cc1206b@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4976 ====================================================================== Reported By: matjam Assigned To: ihsan ====================================================================== Project: unbound Issue ID: 4976 Category: regular use Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-07-10 08:02 CEST Last Modified: 2012-09-28 14:11 CEST ====================================================================== Summary: unbound fails to start Description: Jul 10 15:13:44 nsdalcdns01v unbound: [ID 993594 daemon.error] [9769:0] error: error parsing local-data 'localhost. 10800 IN SOA localhost. nobody.invalid. 1 3600 1200 604800 10800': Syntax error, value expected Jul 10 15:13:44 nsdalcdns01v unbound: [ID 993594 daemon.error] [9769:0] error: bad local-data: localhost. 10800 IN SOA localhost. nobody.invalid. 1 3600 1200 604800 10800 Jul 10 15:13:44 nsdalcdns01v unbound: [ID 993594 daemon.error] [9769:0] error: out of memory adding default zone Jul 10 15:13:44 nsdalcdns01v unbound: [ID 993594 daemon.crit] [9769:0] fatal error: Could not set up local zones ====================================================================== From noreply at opencsw.org Fri Sep 28 14:12:24 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 28 Sep 2012 14:12:24 +0200 Subject: [bug-notifications] [unbound 0004976]: unbound fails to start In-Reply-To: <2b4208575225c793b29e5ad2b06f0a20> Message-ID: <7e0fbcf418cc378b2fffdb1ddb942a7e@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4976 ====================================================================== Reported By: matjam Assigned To: ihsan ====================================================================== Project: unbound Issue ID: 4976 Category: regular use Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-07-10 08:02 CEST Last Modified: 2012-09-28 14:12 CEST ====================================================================== Summary: unbound fails to start Description: Jul 10 15:13:44 nsdalcdns01v unbound: [ID 993594 daemon.error] [9769:0] error: error parsing local-data 'localhost. 10800 IN SOA localhost. nobody.invalid. 1 3600 1200 604800 10800': Syntax error, value expected Jul 10 15:13:44 nsdalcdns01v unbound: [ID 993594 daemon.error] [9769:0] error: bad local-data: localhost. 10800 IN SOA localhost. nobody.invalid. 1 3600 1200 604800 10800 Jul 10 15:13:44 nsdalcdns01v unbound: [ID 993594 daemon.error] [9769:0] error: out of memory adding default zone Jul 10 15:13:44 nsdalcdns01v unbound: [ID 993594 daemon.crit] [9769:0] fatal error: Could not set up local zones ====================================================================== ---------------------------------------------------------------------- (0010143) ihsan (manager) - 2012-09-28 14:12 https://www.opencsw.org/mantis/view.php?id=4976#c10143 ---------------------------------------------------------------------- Release a new version of version libldns which should fix this issue. From noreply at opencsw.org Fri Sep 28 21:54:51 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 28 Sep 2012 21:54:51 +0200 Subject: [bug-notifications] [wireshark 0005004]: Wireshark broken due to lua dep Message-ID: <80f5cb7eb5be76ca09b35741e123a969@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5004 ====================================================================== Reported By: bonivart Assigned To: ====================================================================== Project: wireshark Issue ID: 5004 Category: regular use Reproducibility: always Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2012-09-28 21:54 CEST Last Modified: 2012-09-28 21:54 CEST ====================================================================== Summary: Wireshark broken due to lua dep Description: Wireshark doesn't work. $ sudo wireshark ld.so.1: wireshark: fatal: liblua.so.5.1: open failed: No such file or directory Killed Maybe a rebuild with updated deps will fix it? ====================================================================== From noreply at opencsw.org Sun Sep 30 15:27:08 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 30 Sep 2012 15:27:08 +0200 Subject: [bug-notifications] [python 0005005]: unable to install virtualenv: ImportError: No module named md5 Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5005 ====================================================================== Reported By: ghenry Assigned To: ====================================================================== Project: python Issue ID: 5005 Category: regular use Reproducibility: always Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2012-09-30 15:27 CEST Last Modified: 2012-09-30 15:27 CEST ====================================================================== Summary: unable to install virtualenv: ImportError: No module named md5 Description: on solaris 10 (sparc), i'm trying to install virtualenv according to: http://www.pip-installer.org/en/latest/installing.html it fails with the following messages: t2000-root% /opt/csw/bin/python virtualenv.py my_new_env New python executable in my_new_env/bin/python Installing setuptools...... Complete output from command /donnees/virtualenv/my_new_env/bin/python -c "#!python \"\"\"Bootstra...sys.argv[1:]) " --always-copy -U setuptools: Traceback (most recent call last): File "", line 67, in ImportError: No module named md5 ---------------------------------------- ...Installing setuptools...done. Traceback (most recent call last): File "virtualenv.py", line 2471, in main() File "virtualenv.py", line 942, in main never_download=options.never_download) File "virtualenv.py", line 1052, in create_environment search_dirs=search_dirs, never_download=never_download) File "virtualenv.py", line 599, in install_setuptools search_dirs=search_dirs, never_download=never_download) File "virtualenv.py", line 571, in _install_req cwd=cwd) File "virtualenv.py", line 1020, in call_subprocess % (cmd_desc, proc.returncode)) OSError: Command /donnees/virtualenv/my_new_env/bin/python -c "#!python \"\"\"Bootstra...sys.argv[1:]) " --always-copy -U setuptools failed with error code 1 ====================================================================== From noreply at opencsw.org Sun Sep 30 20:54:45 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 30 Sep 2012 20:54:45 +0200 Subject: [bug-notifications] [openssh 0005006]: Compressed connections do not Work Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5006 ====================================================================== Reported By: ihsan Assigned To: ====================================================================== Project: openssh Issue ID: 5006 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2012-09-30 20:54 CEST Last Modified: 2012-09-30 20:54 CEST ====================================================================== Summary: Compressed connections do not Work Description: Client: OpenSSH 5.4p1, stock FreeBSD 8.3 "Compression" set to "yes" in sshd_config sshd debug output: debug1: trying public key file /home/xxx/.ssh/authorized_keys debug1: fd 7 clearing O_NONBLOCK debug1: matching key found: file /home/xxx/.ssh/authorized_keys, line 1 Found matching DSA key: xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx debug1: restore_uid: 0/0 debug1: ssh_dss_verify: signature correct debug1: do_pam_account: called Accepted publickey for xxxxx from xxx.xxx.xxx.xxx port 38033 ssh2 ld.so.1: sshd: fatal: libz.so.1: open failed: No such file or directory ld.so.1: sshd: fatal: relocation error: file /opt/csw/sbin/sshd: symbol inflateInit_: referenced symbol not found debug1: monitor_read_log: child log fd closed debug1: monitor_child_preauth: xxxxx has been authenticated by privileged process debug1: do_cleanup debug1: PAM: cleanup Workaround: Disable Compression in sshd_config ====================================================================== From noreply at opencsw.org Sun Sep 30 21:58:18 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 30 Sep 2012 21:58:18 +0200 Subject: [bug-notifications] [openssh 0005006]: Compressed connections do not Work In-Reply-To: <3c45f1e05f005c499e240b573f131b73> Message-ID: <3f21228abea8e32b63eb3491f83225ef@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5006 ====================================================================== Reported By: ihsan Assigned To: yann ====================================================================== Project: openssh Issue ID: 5006 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2012-09-30 20:54 CEST Last Modified: 2012-09-30 21:58 CEST ====================================================================== Summary: Compressed connections do not Work Description: Client: OpenSSH 5.4p1, stock FreeBSD 8.3 "Compression" set to "yes" in sshd_config sshd debug output: debug1: trying public key file /home/xxx/.ssh/authorized_keys debug1: fd 7 clearing O_NONBLOCK debug1: matching key found: file /home/xxx/.ssh/authorized_keys, line 1 Found matching DSA key: xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx debug1: restore_uid: 0/0 debug1: ssh_dss_verify: signature correct debug1: do_pam_account: called Accepted publickey for xxxxx from xxx.xxx.xxx.xxx port 38033 ssh2 ld.so.1: sshd: fatal: libz.so.1: open failed: No such file or directory ld.so.1: sshd: fatal: relocation error: file /opt/csw/sbin/sshd: symbol inflateInit_: referenced symbol not found debug1: monitor_read_log: child log fd closed debug1: monitor_child_preauth: xxxxx has been authenticated by privileged process debug1: do_cleanup debug1: PAM: cleanup Workaround: Disable Compression in sshd_config ====================================================================== ---------------------------------------------------------------------- (0010145) yann (manager) - 2012-09-30 21:58 https://www.opencsw.org/mantis/view.php?id=5006#c10145 ---------------------------------------------------------------------- Still strange, here's the truss output of sshd which shows where it looks for libz: # truss -f /opt/csw/sbin/sshd -d -d -d 2>&1 | grep libz 1260: stat64("/opt/csw/lib/amd64/libz.so.1", 0x08046DB0) Err#2 ENOENT 1260: stat64("/opt/csw/lib/pentium_pro+mmx/libz.so.1", 0x08046DB0) Err#2 ENOENT 1260: stat64("/opt/csw/lib/pentium_pro/libz.so.1", 0x08046DB0) Err#2 ENOENT 1260: stat64("/opt/csw/lib/pentium+mmx/libz.so.1", 0x08046DB0) Err#2 ENOENT 1260: stat64("/opt/csw/lib/pentium/libz.so.1", 0x08046DB0) Err#2 ENOENT 1260: stat64("/opt/csw/lib/i486/libz.so.1", 0x08046DB0) Err#2 ENOENT 1260: stat64("/opt/csw/lib/i386/libz.so.1", 0x08046DB0) Err#2 ENOENT 1260: stat64("/opt/csw/lib/i86/libz.so.1", 0x08046DB0) Err#2 ENOENT 1260: stat64("/opt/csw/lib/libz.so.1", 0x08046DB0) Err#2 ENOENT 1260: stat64("/lib/libz.so.1", 0x08046DB0) Err#2 ENOENT 1260: stat64("/usr/lib/libz.so.1", 0x08046DB0) Err#2 ENOENT ld.so.1: sshd: fatal: libz.so.1: open failed: No such file or directory1260: write(2, " l d . s o . 1 : s s h".., 71) = 71 However, /opt/csw/lib/libz.so.1 is present: # ls -lh /opt/csw/lib/libz.so.1* lrwxrwxrwx 1 root root 13 Jun 25 19:49 /opt/csw/lib/libz.so.1 -> libz.so.1.2.7 -rwxr-xr-x 1 root bin 112K Jun 14 23:10 /opt/csw/lib/libz.so.1.2.7 I wonder if it's related to some chrooting. Still searching. From noreply at opencsw.org Sun Sep 30 22:00:33 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 30 Sep 2012 22:00:33 +0200 Subject: [bug-notifications] [openssh 0005006]: Compressed connections do not Work In-Reply-To: <3c45f1e05f005c499e240b573f131b73> Message-ID: <32793d2845d6db5d18c3387f193375c3@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5006 ====================================================================== Reported By: ihsan Assigned To: yann ====================================================================== Project: openssh Issue ID: 5006 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2012-09-30 20:54 CEST Last Modified: 2012-09-30 22:00 CEST ====================================================================== Summary: Compressed connections do not Work Description: Client: OpenSSH 5.4p1, stock FreeBSD 8.3 "Compression" set to "yes" in sshd_config sshd debug output: debug1: trying public key file /home/xxx/.ssh/authorized_keys debug1: fd 7 clearing O_NONBLOCK debug1: matching key found: file /home/xxx/.ssh/authorized_keys, line 1 Found matching DSA key: xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx debug1: restore_uid: 0/0 debug1: ssh_dss_verify: signature correct debug1: do_pam_account: called Accepted publickey for xxxxx from xxx.xxx.xxx.xxx port 38033 ssh2 ld.so.1: sshd: fatal: libz.so.1: open failed: No such file or directory ld.so.1: sshd: fatal: relocation error: file /opt/csw/sbin/sshd: symbol inflateInit_: referenced symbol not found debug1: monitor_read_log: child log fd closed debug1: monitor_child_preauth: xxxxx has been authenticated by privileged process debug1: do_cleanup debug1: PAM: cleanup Workaround: Disable Compression in sshd_config ====================================================================== ---------------------------------------------------------------------- (0010146) yann (manager) - 2012-09-30 22:00 https://www.opencsw.org/mantis/view.php?id=5006#c10146 ---------------------------------------------------------------------- I confirm that it's a chroot problem. Before the libz search lines, the process has been chrooted in /var/opt/csw/empty: ... 1260: chroot("/var/opt/csw/empty") = 0 ... From noreply at opencsw.org Sun Sep 30 22:07:45 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 30 Sep 2012 22:07:45 +0200 Subject: [bug-notifications] [openssh 0005006]: Compressed connections do not Work In-Reply-To: <3c45f1e05f005c499e240b573f131b73> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5006 ====================================================================== Reported By: ihsan Assigned To: yann ====================================================================== Project: openssh Issue ID: 5006 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2012-09-30 20:54 CEST Last Modified: 2012-09-30 22:07 CEST ====================================================================== Summary: Compressed connections do not Work Description: Client: OpenSSH 5.4p1, stock FreeBSD 8.3 "Compression" set to "yes" in sshd_config sshd debug output: debug1: trying public key file /home/xxx/.ssh/authorized_keys debug1: fd 7 clearing O_NONBLOCK debug1: matching key found: file /home/xxx/.ssh/authorized_keys, line 1 Found matching DSA key: xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx debug1: restore_uid: 0/0 debug1: ssh_dss_verify: signature correct debug1: do_pam_account: called Accepted publickey for xxxxx from xxx.xxx.xxx.xxx port 38033 ssh2 ld.so.1: sshd: fatal: libz.so.1: open failed: No such file or directory ld.so.1: sshd: fatal: relocation error: file /opt/csw/sbin/sshd: symbol inflateInit_: referenced symbol not found debug1: monitor_read_log: child log fd closed debug1: monitor_child_preauth: xxxxx has been authenticated by privileged process debug1: do_cleanup debug1: PAM: cleanup Workaround: Disable Compression in sshd_config ====================================================================== ---------------------------------------------------------------------- (0010147) yann (manager) - 2012-09-30 22:07 https://www.opencsw.org/mantis/view.php?id=5006#c10147 ---------------------------------------------------------------------- You can workaround the problem by disabling Privilege Separation in /etc/opt/csw/ssh/sshd_config: UsePrivilegeSeparation no You should also be able to workaround by putting zlib in the chroot but that gives me a segmentation fault. I am still trying to figure out if this is an expected behaviour. From noreply at opencsw.org Sun Sep 30 22:34:29 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 30 Sep 2012 22:34:29 +0200 Subject: [bug-notifications] [openssh 0005006]: Compressed connections do not Work In-Reply-To: <3c45f1e05f005c499e240b573f131b73> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5006 ====================================================================== Reported By: ihsan Assigned To: yann ====================================================================== Project: openssh Issue ID: 5006 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: acknowledged ====================================================================== Date Submitted: 2012-09-30 20:54 CEST Last Modified: 2012-09-30 22:34 CEST ====================================================================== Summary: Compressed connections do not Work Description: Client: OpenSSH 5.4p1, stock FreeBSD 8.3 "Compression" set to "yes" in sshd_config sshd debug output: debug1: trying public key file /home/xxx/.ssh/authorized_keys debug1: fd 7 clearing O_NONBLOCK debug1: matching key found: file /home/xxx/.ssh/authorized_keys, line 1 Found matching DSA key: xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx debug1: restore_uid: 0/0 debug1: ssh_dss_verify: signature correct debug1: do_pam_account: called Accepted publickey for xxxxx from xxx.xxx.xxx.xxx port 38033 ssh2 ld.so.1: sshd: fatal: libz.so.1: open failed: No such file or directory ld.so.1: sshd: fatal: relocation error: file /opt/csw/sbin/sshd: symbol inflateInit_: referenced symbol not found debug1: monitor_read_log: child log fd closed debug1: monitor_child_preauth: xxxxx has been authenticated by privileged process debug1: do_cleanup debug1: PAM: cleanup Workaround: Disable Compression in sshd_config ====================================================================== ---------------------------------------------------------------------- (0010148) yann (manager) - 2012-09-30 22:34 https://www.opencsw.org/mantis/view.php?id=5006#c10148 ---------------------------------------------------------------------- Hmm, I think it's a side effect of direct binding. Direct binding also enable lazy binding, which means libz is only loaded where the first symbol is used. As it happens when the process is chrooted, it can't find the library. I think I know how to fix it. From noreply at opencsw.org Sun Sep 30 23:01:47 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 30 Sep 2012 23:01:47 +0200 Subject: [bug-notifications] [openssh 0005006]: Compressed connections do not Work In-Reply-To: <3c45f1e05f005c499e240b573f131b73> Message-ID: <42750e9455277b0f08aba903d1fdaaea@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5006 ====================================================================== Reported By: ihsan Assigned To: yann ====================================================================== Project: openssh Issue ID: 5006 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-09-30 20:54 CEST Last Modified: 2012-09-30 23:01 CEST ====================================================================== Summary: Compressed connections do not Work Description: Client: OpenSSH 5.4p1, stock FreeBSD 8.3 "Compression" set to "yes" in sshd_config sshd debug output: debug1: trying public key file /home/xxx/.ssh/authorized_keys debug1: fd 7 clearing O_NONBLOCK debug1: matching key found: file /home/xxx/.ssh/authorized_keys, line 1 Found matching DSA key: xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx debug1: restore_uid: 0/0 debug1: ssh_dss_verify: signature correct debug1: do_pam_account: called Accepted publickey for xxxxx from xxx.xxx.xxx.xxx port 38033 ssh2 ld.so.1: sshd: fatal: libz.so.1: open failed: No such file or directory ld.so.1: sshd: fatal: relocation error: file /opt/csw/sbin/sshd: symbol inflateInit_: referenced symbol not found debug1: monitor_read_log: child log fd closed debug1: monitor_child_preauth: xxxxx has been authenticated by privileged process debug1: do_cleanup debug1: PAM: cleanup Workaround: Disable Compression in sshd_config ====================================================================== ---------------------------------------------------------------------- (0010149) yann (manager) - 2012-09-30 23:01 https://www.opencsw.org/mantis/view.php?id=5006#c10149 ---------------------------------------------------------------------- I disabled lazyloading by adding the following line in the Makefile: EXTRA_LD_OPTIONS = -z nolazyload You will find fixed packages in my experimental repository: pkgutil -t http://buildfarm.opencsw.org/opencsw/experimental/yann -i openssh I tested them and everything seems to be ok. Can you confirm me that everything works fine for you too ? Yann From noreply at opencsw.org Sun Sep 30 23:18:36 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 30 Sep 2012 23:18:36 +0200 Subject: [bug-notifications] [openssh 0005006]: Compressed connections do not Work In-Reply-To: <3c45f1e05f005c499e240b573f131b73> Message-ID: <1cbe644d103ebaf72ed455e2a545b595@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5006 ====================================================================== Reported By: ihsan Assigned To: yann ====================================================================== Project: openssh Issue ID: 5006 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-09-30 20:54 CEST Last Modified: 2012-09-30 23:18 CEST ====================================================================== Summary: Compressed connections do not Work Description: Client: OpenSSH 5.4p1, stock FreeBSD 8.3 "Compression" set to "yes" in sshd_config sshd debug output: debug1: trying public key file /home/xxx/.ssh/authorized_keys debug1: fd 7 clearing O_NONBLOCK debug1: matching key found: file /home/xxx/.ssh/authorized_keys, line 1 Found matching DSA key: xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx debug1: restore_uid: 0/0 debug1: ssh_dss_verify: signature correct debug1: do_pam_account: called Accepted publickey for xxxxx from xxx.xxx.xxx.xxx port 38033 ssh2 ld.so.1: sshd: fatal: libz.so.1: open failed: No such file or directory ld.so.1: sshd: fatal: relocation error: file /opt/csw/sbin/sshd: symbol inflateInit_: referenced symbol not found debug1: monitor_read_log: child log fd closed debug1: monitor_child_preauth: xxxxx has been authenticated by privileged process debug1: do_cleanup debug1: PAM: cleanup Workaround: Disable Compression in sshd_config ====================================================================== ---------------------------------------------------------------------- (0010150) ihsan (developer) - 2012-09-30 23:18 https://www.opencsw.org/mantis/view.php?id=5006#c10150 ---------------------------------------------------------------------- Just installed the new packages. Works perfectly. Thank you very much for fixing so quickly.