From bug-notifications at lists.opencsw.org Mon Jun 2 09:13:16 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 2 Jun 2014 09:13:16 +0200 Subject: [apache2 0005174]: Update mod_ssl to be based on openssl 1.0.1g for heartbleed bug In-Reply-To: <5465454e34e394886455665547f0f117> Message-ID: <4981ba9d5e09a6c52e7053a622f482e5@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5174 ====================================================================== Reported By: briandking Assigned To: dam ====================================================================== Project: apache2 Issue ID: 5174 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2014-05-26 15:17 CEST Last Modified: 2014-06-02 09:13 CEST ====================================================================== Summary: Update mod_ssl to be based on openssl 1.0.1g for heartbleed bug Description: Mod_ssl packaged with the current CSWapache2 appears to be based on a version of openssl that was vulnerable to the heartbleed bug: bash-3.2# strings /opt/csw/apache2/libexec/mod_ssl.so | grep -i openssl ... OpenSSL 1.0.1f 6 Jan 2014 A newer version of the apache 2.2 line is released as well, which contains a couple of security fixed. CSWapache2 is currently at 2.2.26 and the current apache release is 2.2.27: http://www.apache.org/dist/httpd/Announcement2.2.html ====================================================================== From bug-notifications at lists.opencsw.org Mon Jun 2 09:20:12 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 2 Jun 2014 09:20:12 +0200 Subject: [apache2 0005174]: Update mod_ssl to be based on openssl 1.0.1g for heartbleed bug In-Reply-To: <5465454e34e394886455665547f0f117> Message-ID: <3f905a6019bf1b06773293128b6751f1@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5174 ====================================================================== Reported By: briandking Assigned To: dam ====================================================================== Project: apache2 Issue ID: 5174 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2014-05-26 15:17 CEST Last Modified: 2014-06-02 09:20 CEST ====================================================================== Summary: Update mod_ssl to be based on openssl 1.0.1g for heartbleed bug Description: Mod_ssl packaged with the current CSWapache2 appears to be based on a version of openssl that was vulnerable to the heartbleed bug: bash-3.2# strings /opt/csw/apache2/libexec/mod_ssl.so | grep -i openssl ... OpenSSL 1.0.1f 6 Jan 2014 A newer version of the apache 2.2 line is released as well, which contains a couple of security fixed. CSWapache2 is currently at 2.2.26 and the current apache release is 2.2.27: http://www.apache.org/dist/httpd/Announcement2.2.html ====================================================================== ---------------------------------------------------------------------- (0010844) dam (administrator) - 2014-06-02 09:20 https://www.opencsw.org/mantis/view.php?id=5174#c10844 ---------------------------------------------------------------------- Regarding OpenSSL: It shouldn't matter which string is put inside mod_ssl, look at the actual shared library binding: root at web [web]:/root > ldd -r /opt/csw/apache2/libexec/mod_ssl.so | less libssl.so.1.0.0 => /opt/csw/lib/sparcv8plus+vis/libssl.so.1.0.0 libcrypto.so.1.0.0 => /opt/csw/lib/sparcv8plus+vis/libcrypto.so.1.0.0 ... which is part of OpenSSL 1.0.1g: root at web [web]:/root > pkginfo -x CSWlibssl1-0-0 CSWlibssl1-0-0 libssl1_0_0 - Openssl 1.0 runtime libraries (sparc) 1.0.1g,REV=2014.04.08 I just started rerolling 2.2.27. From bug-notifications at lists.opencsw.org Mon Jun 2 10:07:53 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 2 Jun 2014 10:07:53 +0200 Subject: [cups_dev 0005175]: cups-config is not GCC-compatible In-Reply-To: <5a982242f8557776c38a2808ad8b3a3b> Message-ID: <3edf4ca54918d08e62407de770ef95e5@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5175 ====================================================================== Reported By: laurent Assigned To: cgrzemba ====================================================================== Project: cups_dev Issue ID: 5175 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2014-05-28 17:10 CEST Last Modified: 2014-06-02 10:07 CEST ====================================================================== Summary: cups-config is not GCC-compatible Description: The cups-config command is called by configure scripts, and returns a line that contains -x parameters specific to Studio: /opt/csw/bin/cups-config --libs -lcups -lgss -L/opt/csw/lib -R/opt/csw/lib -I/opt/csw/include -I/opt/csw/include -xO3 -m32 -xarch=pentium_pro -xchip=pentium_pro -I/opt/csw/include/dbus-1.0 -I/opt/csw/lib/dbus-1.0/include -DDBUS_API_SUBJECT_TO_CHANGE -m32 -L/opt/csw/lib -lkrb5 -lk5crypto -lcom_err -lresolv -lsocket -lnsl -L/opt/csw/lib -lgnutls -L/opt/csw/lib -lgcrypt -lgpg-error -lz -lpthread -lresolv -lnsl -lsocket -lm That makes it difficult to build things depending on it (cups-filters) ====================================================================== From bug-notifications at lists.opencsw.org Mon Jun 2 10:10:36 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 2 Jun 2014 10:10:36 +0200 Subject: [cups_dev 0005175]: cups-config is not GCC-compatible In-Reply-To: <5a982242f8557776c38a2808ad8b3a3b> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5175 ====================================================================== Reported By: laurent Assigned To: cgrzemba ====================================================================== Project: cups_dev Issue ID: 5175 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2014-05-28 17:10 CEST Last Modified: 2014-06-02 10:10 CEST ====================================================================== Summary: cups-config is not GCC-compatible Description: The cups-config command is called by configure scripts, and returns a line that contains -x parameters specific to Studio: /opt/csw/bin/cups-config --libs -lcups -lgss -L/opt/csw/lib -R/opt/csw/lib -I/opt/csw/include -I/opt/csw/include -xO3 -m32 -xarch=pentium_pro -xchip=pentium_pro -I/opt/csw/include/dbus-1.0 -I/opt/csw/lib/dbus-1.0/include -DDBUS_API_SUBJECT_TO_CHANGE -m32 -L/opt/csw/lib -lkrb5 -lk5crypto -lcom_err -lresolv -lsocket -lnsl -L/opt/csw/lib -lgnutls -L/opt/csw/lib -lgcrypt -lgpg-error -lz -lpthread -lresolv -lnsl -lsocket -lm That makes it difficult to build things depending on it (cups-filters) ====================================================================== ---------------------------------------------------------------------- (0010845) cgrzemba (manager) - 2014-06-02 10:10 https://www.opencsw.org/mantis/view.php?id=5175#c10845 ---------------------------------------------------------------------- this was pulled through krbconfig. krbconfig is fixed now so simply repackaging helps to fix. From bug-notifications at lists.opencsw.org Mon Jun 2 11:38:12 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 2 Jun 2014 11:38:12 +0200 Subject: [apache2 0005174]: Update mod_ssl to be based on openssl 1.0.1g for heartbleed bug In-Reply-To: <5465454e34e394886455665547f0f117> Message-ID: <6710de702d43a4ae65b26d849d643a3b@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5174 ====================================================================== Reported By: briandking Assigned To: dam ====================================================================== Project: apache2 Issue ID: 5174 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2014-05-26 15:17 CEST Last Modified: 2014-06-02 11:38 CEST ====================================================================== Summary: Update mod_ssl to be based on openssl 1.0.1g for heartbleed bug Description: Mod_ssl packaged with the current CSWapache2 appears to be based on a version of openssl that was vulnerable to the heartbleed bug: bash-3.2# strings /opt/csw/apache2/libexec/mod_ssl.so | grep -i openssl ... OpenSSL 1.0.1f 6 Jan 2014 A newer version of the apache 2.2 line is released as well, which contains a couple of security fixed. CSWapache2 is currently at 2.2.26 and the current apache release is 2.2.27: http://www.apache.org/dist/httpd/Announcement2.2.html ====================================================================== ---------------------------------------------------------------------- (0010846) dam (administrator) - 2014-06-02 11:38 https://www.opencsw.org/mantis/view.php?id=5174#c10846 ---------------------------------------------------------------------- An updated Apache 2.2.27 will show up here soon: http://buildfarm.opencsw.org/experimental.html#apache22 Please let me know if to works so I can push it to unstable/. From bug-notifications at lists.opencsw.org Mon Jun 2 12:19:09 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 2 Jun 2014 12:19:09 +0200 Subject: [cscope 0003529]: Sparc package contains i386 binary In-Reply-To: Message-ID: <439dd292ca74be11c97896304da1a673@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=3529 ====================================================================== Reported By: james Assigned To: maciej ====================================================================== Project: cscope Issue ID: 3529 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-03-31 22:19 CEST Last Modified: 2014-06-02 12:19 CEST ====================================================================== Summary: Sparc package contains i386 binary Description: CSWcscope 15.6,REV=2008.04.09 ./opt/csw/bin/cscope: ELF 32-bit LSB executable 80386 Version 1, dynamically linked, stripped ====================================================================== From bug-notifications at lists.opencsw.org Mon Jun 2 12:20:47 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 2 Jun 2014 12:20:47 +0200 Subject: [cscope 0003529]: Sparc package contains i386 binary In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=3529 ====================================================================== Reported By: james Assigned To: maciej ====================================================================== Project: cscope Issue ID: 3529 Category: packaging Reproducibility: always Severity: block Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-03-31 22:19 CEST Last Modified: 2014-06-02 12:20 CEST ====================================================================== Summary: Sparc package contains i386 binary Description: CSWcscope 15.6,REV=2008.04.09 ./opt/csw/bin/cscope: ELF 32-bit LSB executable 80386 Version 1, dynamically linked, stripped ====================================================================== From bug-notifications at lists.opencsw.org Mon Jun 2 12:21:53 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 2 Jun 2014 12:21:53 +0200 Subject: [httping 0004610]: Please upgrade to 1.4.4 In-Reply-To: Message-ID: <19e60b9e7bc35d981a39b3f06d0d10bf@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4610 ====================================================================== Reported By: dam Assigned To: maciej ====================================================================== Project: httping Issue ID: 4610 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-11-19 14:01 CET Last Modified: 2014-06-02 12:21 CEST ====================================================================== Summary: Please upgrade to 1.4.4 Description: Please upgrade to 1.4.4 ====================================================================== From bug-notifications at lists.opencsw.org Mon Jun 2 12:22:22 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 2 Jun 2014 12:22:22 +0200 Subject: [httping 0004610]: Please upgrade to 1.4.4 In-Reply-To: Message-ID: <6328401a026e90b5d2a3db58632bb26c@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4610 ====================================================================== Reported By: dam Assigned To: maciej ====================================================================== Project: httping Issue ID: 4610 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-11-19 14:01 CET Last Modified: 2014-06-02 12:22 CEST ====================================================================== Summary: Please upgrade to 1.4.4 Description: Please upgrade to 1.4.4 ====================================================================== ---------------------------------------------------------------------- (0010847) maciej (administrator) - 2014-06-02 12:22 https://www.opencsw.org/mantis/view.php?id=4610#c10847 ---------------------------------------------------------------------- Version 1.5.3 is in the catalog now From bug-notifications at lists.opencsw.org Mon Jun 2 12:23:32 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 2 Jun 2014 12:23:32 +0200 Subject: [socat 0004509]: Please upgrade to 1.7.1.3 In-Reply-To: <406b569cf204fd9dfe848a22ade06f36> Message-ID: <0ddd490842bfd6cb06f03bad33fd2b58@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4509 ====================================================================== Reported By: dam Assigned To: maciej ====================================================================== Project: socat Issue ID: 4509 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-08-02 13:38 CEST Last Modified: 2014-06-02 12:23 CEST ====================================================================== Summary: Please upgrade to 1.7.1.3 Description: Please upgrade to 1.7.1.3 as released today on SFW ====================================================================== ---------------------------------------------------------------------- (0008383) dam (administrator) - 2010-10-20 14:28 https://www.opencsw.org/mantis/view.php?id=4509#c8383 ---------------------------------------------------------------------- PING... This is a security fix :-) From bug-notifications at lists.opencsw.org Mon Jun 2 12:23:37 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 2 Jun 2014 12:23:37 +0200 Subject: [socat 0004964]: Please upgrade to 1.7.2.1 In-Reply-To: Message-ID: <0712706df3a7a852b8293b042d3340c3@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4964 ====================================================================== Reported By: max_meyer Assigned To: maciej ====================================================================== Project: socat Issue ID: 4964 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-06-19 13:44 CEST Last Modified: 2014-06-02 12:23 CEST ====================================================================== Summary: Please upgrade to 1.7.2.1 Description: Version 1.7.1.1 is from 2009.05.10. New Version 1.7.2.1 is from 2012.05.14 Thanks. ====================================================================== From bug-notifications at lists.opencsw.org Mon Jun 2 12:24:30 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 2 Jun 2014 12:24:30 +0200 Subject: [socat 0004509]: Please upgrade to 1.7.1.3 In-Reply-To: <406b569cf204fd9dfe848a22ade06f36> Message-ID: <6eb89254516f5e61294a9312fd38c707@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4509 ====================================================================== Reported By: dam Assigned To: maciej ====================================================================== Project: socat Issue ID: 4509 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-08-02 13:38 CEST Last Modified: 2014-06-02 12:24 CEST ====================================================================== Summary: Please upgrade to 1.7.1.3 Description: Please upgrade to 1.7.1.3 as released today on SFW ====================================================================== ---------------------------------------------------------------------- (0010848) maciej (administrator) - 2014-06-02 12:24 https://www.opencsw.org/mantis/view.php?id=4509#c10848 ---------------------------------------------------------------------- 1.7.2.4 is in the catalog now From bug-notifications at lists.opencsw.org Mon Jun 2 12:24:48 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 2 Jun 2014 12:24:48 +0200 Subject: [socat 0004964]: Please upgrade to 1.7.2.1 In-Reply-To: Message-ID: <3b6f934155a480259ae45f31d5e8a7d1@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4964 ====================================================================== Reported By: max_meyer Assigned To: maciej ====================================================================== Project: socat Issue ID: 4964 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2012-06-19 13:44 CEST Last Modified: 2014-06-02 12:24 CEST ====================================================================== Summary: Please upgrade to 1.7.2.1 Description: Version 1.7.1.1 is from 2009.05.10. New Version 1.7.2.1 is from 2012.05.14 Thanks. ====================================================================== ---------------------------------------------------------------------- (0010849) maciej (administrator) - 2014-06-02 12:24 https://www.opencsw.org/mantis/view.php?id=4964#c10849 ---------------------------------------------------------------------- 1.7.2.4 is in the catalog now From bug-notifications at lists.opencsw.org Mon Jun 2 13:26:59 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 2 Jun 2014 13:26:59 +0200 Subject: [r_base 0005176]: Cannot install packages from CRAN In-Reply-To: Message-ID: <50eec853b2121b260c189c601315ca47@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5176 ====================================================================== Reported By: fedoracoreuser Assigned To: dam ====================================================================== Project: r_base Issue ID: 5176 Category: Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2014-05-31 00:50 CEST Last Modified: 2014-06-02 13:26 CEST ====================================================================== Summary: Cannot install packages from CRAN Description: First of all, thank you, I am enormously grateful to you for delivering this package. However, when I attempt to install packages from CRAN, I receive a relocation error when the mirror list should appear. Full output: > install.packages('Rcpp') Installing package into ?/home/ghost/R/i386-pc-solaris2.10-library/3.1? (as ?lib? is unspecified) --- Please select a CRAN mirror for use in this session --- Error in url("http://cran.r-project.org/CRAN_mirrors.csv") : internet routines cannot be loaded In addition: Warning message: In url("http://cran.r-project.org/CRAN_mirrors.csv") : unable to load shared object '/opt/csw/lib/R/modules//internet.so': ld.so.1: R: fatal: relocation error: file /opt/csw/lib/R/modules//internet.so: symbol accept: referenced symbol not found I believe the issue lies in the double forward slash before 'internet.so'. Is it something I can fix on my machines, or does the package need to be fixed? If it's a self fix, how can I do that? Again, thank you! ====================================================================== From bug-notifications at lists.opencsw.org Mon Jun 2 14:01:59 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 2 Jun 2014 14:01:59 +0200 Subject: [r_base 0005176]: Cannot install packages from CRAN In-Reply-To: Message-ID: <995540209007afe452617a90e76bd8a4@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5176 ====================================================================== Reported By: fedoracoreuser Assigned To: dam ====================================================================== Project: r_base Issue ID: 5176 Category: Reproducibility: always Severity: major Priority: normal Status: confirmed ====================================================================== Date Submitted: 2014-05-31 00:50 CEST Last Modified: 2014-06-02 14:01 CEST ====================================================================== Summary: Cannot install packages from CRAN Description: First of all, thank you, I am enormously grateful to you for delivering this package. However, when I attempt to install packages from CRAN, I receive a relocation error when the mirror list should appear. Full output: > install.packages('Rcpp') Installing package into ?/home/ghost/R/i386-pc-solaris2.10-library/3.1? (as ?lib? is unspecified) --- Please select a CRAN mirror for use in this session --- Error in url("http://cran.r-project.org/CRAN_mirrors.csv") : internet routines cannot be loaded In addition: Warning message: In url("http://cran.r-project.org/CRAN_mirrors.csv") : unable to load shared object '/opt/csw/lib/R/modules//internet.so': ld.so.1: R: fatal: relocation error: file /opt/csw/lib/R/modules//internet.so: symbol accept: referenced symbol not found I believe the issue lies in the double forward slash before 'internet.so'. Is it something I can fix on my machines, or does the package need to be fixed? If it's a self fix, how can I do that? Again, thank you! ====================================================================== ---------------------------------------------------------------------- (0010851) dam (administrator) - 2014-06-02 14:01 https://www.opencsw.org/mantis/view.php?id=5176#c10851 ---------------------------------------------------------------------- Upstream bug report is tracked at https://bugs.r-project.org/bugzilla/show_bug.cgi?id=15815 From bug-notifications at lists.opencsw.org Tue Jun 3 13:24:11 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Tue, 3 Jun 2014 13:24:11 +0200 Subject: [cups_dev 0005175]: cups-config is not GCC-compatible In-Reply-To: <5a982242f8557776c38a2808ad8b3a3b> Message-ID: <4acf018ca377e9d5dcc28a8d00ce76d1@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=5175 ====================================================================== Reported By: laurent Assigned To: cgrzemba ====================================================================== Project: cups_dev Issue ID: 5175 Category: packaging Reproducibility: always Severity: block Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2014-05-28 17:10 CEST Last Modified: 2014-06-03 13:24 CEST ====================================================================== Summary: cups-config is not GCC-compatible Description: The cups-config command is called by configure scripts, and returns a line that contains -x parameters specific to Studio: /opt/csw/bin/cups-config --libs -lcups -lgss -L/opt/csw/lib -R/opt/csw/lib -I/opt/csw/include -I/opt/csw/include -xO3 -m32 -xarch=pentium_pro -xchip=pentium_pro -I/opt/csw/include/dbus-1.0 -I/opt/csw/lib/dbus-1.0/include -DDBUS_API_SUBJECT_TO_CHANGE -m32 -L/opt/csw/lib -lkrb5 -lk5crypto -lcom_err -lresolv -lsocket -lnsl -L/opt/csw/lib -lgnutls -L/opt/csw/lib -lgcrypt -lgpg-error -lz -lpthread -lresolv -lnsl -lsocket -lm That makes it difficult to build things depending on it (cups-filters) ====================================================================== ---------------------------------------------------------------------- (0010852) cgrzemba (manager) - 2014-06-03 13:24 https://www.opencsw.org/mantis/view.php?id=5175#c10852 ---------------------------------------------------------------------- fixed via repackaging From bug-notifications at lists.opencsw.org Wed Jun 4 20:22:46 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Wed, 4 Jun 2014 20:22:46 +0200 Subject: [flex 0005177]: libfl is missing Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5177 ====================================================================== Reported By: ptroja Assigned To: ====================================================================== Project: flex Issue ID: 5177 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2014-06-04 20:22 CEST Last Modified: 2014-06-04 20:22 CEST ====================================================================== Summary: libfl is missing Description: libfl library, which is part of flex, is missing from the 'testing' branch. (The library is provided by libfl2 package in the 'unstable' branch.) This library is required to build programs that make use of flex for lexer generation. ====================================================================== From bug-notifications at lists.opencsw.org Thu Jun 5 17:55:25 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Thu, 5 Jun 2014 17:55:25 +0200 Subject: [libssl1_0_0 0005178]: More Vulnerabilities fixed in OpenSSL 1.0.1h Message-ID: <2144ed53a2c81b24d83c53a14682bfa4@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5178 ====================================================================== Reported By: briandking Assigned To: ====================================================================== Project: libssl1_0_0 Issue ID: 5178 Category: Reproducibility: have not tried Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2014-06-05 17:55 CEST Last Modified: 2014-06-05 17:55 CEST ====================================================================== Summary: More Vulnerabilities fixed in OpenSSL 1.0.1h Description: OpenSSL 1.0.1h has been released: https://www.openssl.org/source/openssl-1.0.1h.tar.gz It fixes 6 major security vulnerabilities, including one that allows remote execution of code on servers. https://www.openssl.org/news/secadv_20140605.txt ====================================================================== From bug-notifications at lists.opencsw.org Thu Jun 5 21:29:01 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Thu, 5 Jun 2014 21:29:01 +0200 Subject: [libssl1_0_0 0005178]: More Vulnerabilities fixed in OpenSSL 1.0.1h In-Reply-To: <9ff670e931553128084decef542911f5> Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5178 ====================================================================== Reported By: briandking Assigned To: yann ====================================================================== Project: libssl1_0_0 Issue ID: 5178 Category: Reproducibility: have not tried Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2014-06-05 17:55 CEST Last Modified: 2014-06-05 21:29 CEST ====================================================================== Summary: More Vulnerabilities fixed in OpenSSL 1.0.1h Description: OpenSSL 1.0.1h has been released: https://www.openssl.org/source/openssl-1.0.1h.tar.gz It fixes 6 major security vulnerabilities, including one that allows remote execution of code on servers. https://www.openssl.org/news/secadv_20140605.txt ====================================================================== From bug-notifications at lists.opencsw.org Thu Jun 5 21:29:22 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Thu, 5 Jun 2014 21:29:22 +0200 Subject: [libssl1_0_0 0005178]: More Vulnerabilities fixed in OpenSSL 1.0.1h In-Reply-To: <9ff670e931553128084decef542911f5> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5178 ====================================================================== Reported By: briandking Assigned To: yann ====================================================================== Project: libssl1_0_0 Issue ID: 5178 Category: Reproducibility: have not tried Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2014-06-05 17:55 CEST Last Modified: 2014-06-05 21:29 CEST ====================================================================== Summary: More Vulnerabilities fixed in OpenSSL 1.0.1h Description: OpenSSL 1.0.1h has been released: https://www.openssl.org/source/openssl-1.0.1h.tar.gz It fixes 6 major security vulnerabilities, including one that allows remote execution of code on servers. https://www.openssl.org/news/secadv_20140605.txt ====================================================================== ---------------------------------------------------------------------- (0010853) yann (manager) - 2014-06-05 21:29 https://www.opencsw.org/mantis/view.php?id=5178#c10853 ---------------------------------------------------------------------- Thanks for the bug, I am already on it but I have some compilation issues. From bug-notifications at lists.opencsw.org Fri Jun 6 14:09:00 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Fri, 6 Jun 2014 14:09:00 +0200 Subject: [libssl1_0_0 0005162]: OpenSSL "HeartBleed" vulnerability - http://www.kb.cert.org/vuls/id/720951 In-Reply-To: <9b6ec406766e64f6ce5f7cbd4ff5cdb7> Message-ID: <5d9db137b4c11d794d984a03a2ab79a0@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=5162 ====================================================================== Reported By: briandking Assigned To: yann ====================================================================== Project: libssl1_0_0 Issue ID: 5162 Category: Reproducibility: have not tried Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2014-04-08 16:05 CEST Last Modified: 2014-06-06 14:08 CEST ====================================================================== Summary: OpenSSL "HeartBleed" vulnerability - http://www.kb.cert.org/vuls/id/720951 Description: OpenSSL 1.0.1f has a serious security flaw and requires immediate updating to 1.0.1g. References: http://www.openssl.org/news/secadv_20140407.txt http://www.kb.cert.org/vuls/id/720951 ====================================================================== ---------------------------------------------------------------------- (0010798) yann (manager) - 2014-04-10 21:22 https://www.opencsw.org/mantis/view.php?id=5162#c10798 ---------------------------------------------------------------------- The new version has been uploaded in all affected releases. I am closing this bug. From bug-notifications at lists.opencsw.org Fri Jun 6 14:10:53 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Fri, 6 Jun 2014 14:10:53 +0200 Subject: [apache2 0005179]: Apache 2 should depend on CSWopenssl-utils rather than CSWosslutils Message-ID: <681b83279f783ac050b456cef2d19e58@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5179 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: apache2 Issue ID: 5179 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2014-06-06 14:10 CEST Last Modified: 2014-06-06 14:10 CEST ====================================================================== Summary: Apache 2 should depend on CSWopenssl-utils rather than CSWosslutils Description: Hi Dam, The CSWosslutils is a stub package that should not be used anymore. Apache 2 is the only package that still has CSWosslutils as a dependency. Could you update the package to update this dependency ? Thanks in advance, Yann ====================================================================== From bug-notifications at lists.opencsw.org Fri Jun 6 14:13:11 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Fri, 6 Jun 2014 14:13:11 +0200 Subject: [libssl1_0_0 0005178]: More Vulnerabilities fixed in OpenSSL 1.0.1h In-Reply-To: <9ff670e931553128084decef542911f5> Message-ID: The following issue has been RESOLVED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5178 ====================================================================== Reported By: briandking Assigned To: yann ====================================================================== Project: libssl1_0_0 Issue ID: 5178 Category: Reproducibility: have not tried Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2014-06-05 17:55 CEST Last Modified: 2014-06-06 14:13 CEST ====================================================================== Summary: More Vulnerabilities fixed in OpenSSL 1.0.1h Description: OpenSSL 1.0.1h has been released: https://www.openssl.org/source/openssl-1.0.1h.tar.gz It fixes 6 major security vulnerabilities, including one that allows remote execution of code on servers. https://www.openssl.org/news/secadv_20140605.txt ====================================================================== ---------------------------------------------------------------------- (0010854) yann (manager) - 2014-06-06 14:13 https://www.opencsw.org/mantis/view.php?id=5178#c10854 ---------------------------------------------------------------------- I uploaded this morning the openssl 1.0.1h package in stable, testing and unstable. I am marking this bug as resolved. From bug-notifications at lists.opencsw.org Sun Jun 8 10:45:27 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sun, 8 Jun 2014 10:45:27 +0200 Subject: [flex 0005177]: libfl is missing In-Reply-To: Message-ID: <84a19f02b326d3fa3931e6b478f34b0c@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5177 ====================================================================== Reported By: ptroja Assigned To: maciej ====================================================================== Project: flex Issue ID: 5177 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2014-06-04 20:22 CEST Last Modified: 2014-06-08 10:45 CEST ====================================================================== Summary: libfl is missing Description: libfl library, which is part of flex, is missing from the 'testing' branch. (The library is provided by libfl2 package in the 'unstable' branch.) This library is required to build programs that make use of flex for lexer generation. ====================================================================== From bug-notifications at lists.opencsw.org Sun Jun 8 10:46:17 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sun, 8 Jun 2014 10:46:17 +0200 Subject: [flex 0005177]: libfl is missing In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=5177 ====================================================================== Reported By: ptroja Assigned To: maciej ====================================================================== Project: flex Issue ID: 5177 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2014-06-04 20:22 CEST Last Modified: 2014-06-08 10:46 CEST ====================================================================== Summary: libfl is missing Description: libfl library, which is part of flex, is missing from the 'testing' branch. (The library is provided by libfl2 package in the 'unstable' branch.) This library is required to build programs that make use of flex for lexer generation. ====================================================================== ---------------------------------------------------------------------- (0010855) maciej (administrator) - 2014-06-08 10:46 https://www.opencsw.org/mantis/view.php?id=5177#c10855 ---------------------------------------------------------------------- I'm not maintaining flex, but I thought I'd help. > csw-upload-pkg --catalog-release bratislava /export/mirror/opencsw-official/allpkgs/lib*2.5.39*2014.05.06* /opt/csw/bin/csw-upload-pkg is a wrapper, running /home/maciej/src/opencsw/pkg/.buildsys/v2/bin/csw-upload-pkg --catalog-release bratislava /export/mirror/opencsw-official/allpkgs/libfl2-2.5.39,REV=2014.05.06-SunOS5.10-i386-CSW.pkg.gz /export/mirror/opencsw-official/allpkgs/libfl2-2.5.39,REV=2014.05.06-SunOS5.10-sparc-CSW.pkg.gz /export/mirror/opencsw-official/allpkgs/libfl_pic2-2.5.39,REV=2014.05.06-SunOS5.10-i386-CSW.pkg.gz /export/mirror/opencsw-official/allpkgs/libfl_pic2-2.5.39,REV=2014.05.06-SunOS5.10-sparc-CSW.pkg.gz Processing 4 file(s). Please wait. Checking 2 packages against catalog bratislava i386 SunOS5.10 Checking 2 packages against catalog bratislava sparc SunOS5.10 Checking 2 packages against catalog bratislava i386 SunOS5.11 Checking 2 packages against catalog bratislava sparc SunOS5.11 All checks successful. Proceeding. Inserting libfl2 (i386 SunOS5.10) into catalog bratislava i386 SunOS5.10 Inserting libfl_pic2 (i386 SunOS5.10) into catalog bratislava i386 SunOS5.10 Inserting libfl2 (i386 SunOS5.10) into catalog bratislava i386 SunOS5.11 Inserting libfl_pic2 (i386 SunOS5.10) into catalog bratislava i386 SunOS5.11 Inserting libfl2 (sparc SunOS5.10) into catalog bratislava sparc SunOS5.10 Inserting libfl_pic2 (sparc SunOS5.10) into catalog bratislava sparc SunOS5.10 Inserting libfl2 (sparc SunOS5.10) into catalog bratislava sparc SunOS5.11 Inserting libfl_pic2 (sparc SunOS5.10) into catalog bratislava sparc SunOS5.11 From bug-notifications at lists.opencsw.org Tue Jun 10 17:15:56 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Tue, 10 Jun 2014 17:15:56 +0200 Subject: [openssh 0005173]: Bug in sshd when using ed25519 keys In-Reply-To: <73f4b1da00bbcdb12622d13e9b776bc0> Message-ID: <054faec4a417c8a5189e5d2475029702@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5173 ====================================================================== Reported By: schwindt Assigned To: yann ====================================================================== Project: openssh Issue ID: 5173 Category: other Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2014-05-22 15:11 CEST Last Modified: 2014-06-10 17:15 CEST ====================================================================== Summary: Bug in sshd when using ed25519 keys Description: Remember me reporting ed25519 keys not being generated ? If only I had kept my mouth shut .) The keys get generated but they can't be used. On setting up a fresh machine, which consequently did not have the rsa host key, I was not able to connect to a machine having an ed25519 hostkey. Removing the key from the server and knownhosts, modifying /opt/csw/sbin/sshd.smf_wrapper not to generate keys, restarting sshd -> everything changes back to normal. This happens for solaris clients as well as e.g. archlinux clients. ====================================================================== ---------------------------------------------------------------------- (0010856) yann (manager) - 2014-06-10 17:15 https://www.opencsw.org/mantis/view.php?id=5173#c10856 ---------------------------------------------------------------------- Hi Schwindt, I just tried but wasn't able to reproduce the problem. Could you launch the ssh daemon and the client in debug mode ("/opt/csw/sbin/sshd -d -d -d" for the daemon, ssh -v -v -v for the client) and send me the log output when it fails ? Thanks in advance, Yann From bug-notifications at lists.opencsw.org Wed Jun 11 10:05:45 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Wed, 11 Jun 2014 10:05:45 +0200 Subject: [imagemagick 0005170]: convert changes source time stamps In-Reply-To: <5a4ce0e6cf9120e3530fa505a27b9695> Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=5170 ====================================================================== Reported By: tt4l Assigned To: laurent ====================================================================== Project: imagemagick Issue ID: 5170 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2014-05-15 12:22 CEST Last Modified: 2014-06-11 10:05 CEST ====================================================================== Summary: convert changes source time stamps Description: This does not happen with convert on Linux or with a compiled new version Imagemagick 6.8.9-1 on Solaris. To reproduce create a simple Word document: $ stat test.doc|egrep "Modify|Change" Modify: 2014-05-15 11:40:04.000000000 +0200 Change: 2014-05-15 11:41:39.929074900 +0200 $ /opt/csw/bin/convert test.doc test.jpg convert: unable to open file `test.doc': No such file or directory @ error/fpx.c/ReadFPXImage/267. convert: no images defined `test.jpg' @ error/convert.c/ConvertImageCommand/3147. $ stat test.doc|egrep "Modify|Change" Modify: 2014-05-15 11:58:40.748870081 +0200 Change: 2014-05-15 11:58:40.748870081 +0200 ====================================================================== ---------------------------------------------------------------------- (0010857) laurent (manager) - 2014-06-11 10:05 https://www.opencsw.org/mantis/view.php?id=5170#c10857 ---------------------------------------------------------------------- Final version of 6.8.9-2 has been built and uploaded, and appears to deal properly with PDF. From bug-notifications at lists.opencsw.org Wed Jun 11 10:10:50 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Wed, 11 Jun 2014 10:10:50 +0200 Subject: [libkrb5_priv 0005105]: Package should include krb5.conf In-Reply-To: <08661a3dc9934b1a176582826effa853> Message-ID: <24619589c8df2c7a67315d11d94360ed@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=5105 ====================================================================== Reported By: dam Assigned To: laurent ====================================================================== Project: libkrb5_priv Issue ID: 5105 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2013-08-27 12:21 CEST Last Modified: 2014-06-11 10:10 CEST ====================================================================== Summary: Package should include krb5.conf Description: I suggest adding a symlink from /etc/opt/csw/krb5.conf to ../../krb5/krb5.conf (which is /etc/krb5/krb5.conf) to make the OpenCSW Kerberos libraries use the realm configuration from the system. ====================================================================== ---------------------------------------------------------------------- (0010858) laurent (manager) - 2014-06-11 10:10 https://www.opencsw.org/mantis/view.php?id=5105#c10858 ---------------------------------------------------------------------- Link added, no complaint, all good! From bug-notifications at lists.opencsw.org Wed Jun 11 10:58:55 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Wed, 11 Jun 2014 10:58:55 +0200 Subject: [openssh 0005173]: Bug in sshd when using ed25519 keys In-Reply-To: <73f4b1da00bbcdb12622d13e9b776bc0> Message-ID: <835b046f19712eefa4ce947bffd30c7d@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5173 ====================================================================== Reported By: schwindt Assigned To: yann ====================================================================== Project: openssh Issue ID: 5173 Category: other Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2014-05-22 15:11 CEST Last Modified: 2014-06-11 10:58 CEST ====================================================================== Summary: Bug in sshd when using ed25519 keys Description: Remember me reporting ed25519 keys not being generated ? If only I had kept my mouth shut .) The keys get generated but they can't be used. On setting up a fresh machine, which consequently did not have the rsa host key, I was not able to connect to a machine having an ed25519 hostkey. Removing the key from the server and knownhosts, modifying /opt/csw/sbin/sshd.smf_wrapper not to generate keys, restarting sshd -> everything changes back to normal. This happens for solaris clients as well as e.g. archlinux clients. ====================================================================== ---------------------------------------------------------------------- (0010859) schwindt (developer) - 2014-06-11 10:58 https://www.opencsw.org/mantis/view.php?id=5173#c10859 ---------------------------------------------------------------------- I will try to do that later on this day. Did you remove the original rsa-pubkey of the target server from your .ssh/known_hosts ? As long as this old key is in place, no new pubkey is requested and everything will work. From bug-notifications at lists.opencsw.org Wed Jun 11 11:40:15 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Wed, 11 Jun 2014 11:40:15 +0200 Subject: [openssh 0005173]: Bug in sshd when using ed25519 keys In-Reply-To: <73f4b1da00bbcdb12622d13e9b776bc0> Message-ID: <80b1f2b670a902aa85e8dad1ba9c9239@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5173 ====================================================================== Reported By: schwindt Assigned To: yann ====================================================================== Project: openssh Issue ID: 5173 Category: other Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2014-05-22 15:11 CEST Last Modified: 2014-06-11 11:40 CEST ====================================================================== Summary: Bug in sshd when using ed25519 keys Description: Remember me reporting ed25519 keys not being generated ? If only I had kept my mouth shut .) The keys get generated but they can't be used. On setting up a fresh machine, which consequently did not have the rsa host key, I was not able to connect to a machine having an ed25519 hostkey. Removing the key from the server and knownhosts, modifying /opt/csw/sbin/sshd.smf_wrapper not to generate keys, restarting sshd -> everything changes back to normal. This happens for solaris clients as well as e.g. archlinux clients. ====================================================================== ---------------------------------------------------------------------- (0010860) schwindt (developer) - 2014-06-11 11:40 https://www.opencsw.org/mantis/view.php?id=5173#c10860 ---------------------------------------------------------------------- The server : schwindt at isg-1505 [/home/schwindt] /opt/csw/sbin/sshd -p 1025 -d -d -d debug2: load_server_config: filename /etc/opt/csw/ssh/sshd_config debug2: load_server_config: done config len = 289 debug2: parse_server_config: config /etc/opt/csw/ssh/sshd_config len 289 debug3: /etc/opt/csw/ssh/sshd_config:54 setting AuthorizedKeysFile .ssh/authorized_keys debug3: /etc/opt/csw/ssh/sshd_config:99 setting UsePAM yes debug3: /etc/opt/csw/ssh/sshd_config:104 setting X11Forwarding yes debug3: /etc/opt/csw/ssh/sshd_config:108 setting PrintMotd no debug3: /etc/opt/csw/ssh/sshd_config:112 setting UsePrivilegeSeparation sandbox debug3: /etc/opt/csw/ssh/sshd_config:128 setting Subsystem sftp /opt/csw/libexec/sftp-server debug1: sshd version OpenSSH_6.6, OpenSSL 1.0.1g 7 Apr 2014 debug3: Incorrect RSA1 identifier debug1: key_parse_private2: missing begin marker debug1: read PEM private key done: type RSA debug3: Incorrect RSA1 identifier debug3: Could not load "/etc/opt/csw/ssh/ssh_host_rsa_key" as a RSA1 public key debug1: private host key: https://www.opencsw.org/mantis/view.php?id=0 type 1 RSA debug3: Incorrect RSA1 identifier debug1: key_parse_private2: missing begin marker debug1: read PEM private key done: type DSA debug3: Incorrect RSA1 identifier debug3: Could not load "/etc/opt/csw/ssh/ssh_host_dsa_key" as a RSA1 public key debug1: private host key: https://www.opencsw.org/mantis/view.php?id=1 type 2 DSA debug3: Incorrect RSA1 identifier debug1: key_parse_private2: missing begin marker debug1: read PEM private key done: type RSA debug3: Incorrect RSA1 identifier debug3: Could not load "/etc/opt/csw/ssh/ssh_host_ecdsa_key" as a RSA1 public key debug1: private host key: https://www.opencsw.org/mantis/view.php?id=2 type 1 RSA debug3: Incorrect RSA1 identifier debug3: Incorrect RSA1 identifier debug3: Could not load "/etc/opt/csw/ssh/ssh_host_ed25519_key" as a RSA1 public key debug1: private host key: https://www.opencsw.org/mantis/view.php?id=3 type 4 ED25519 debug1: rexec_argv[0]='/opt/csw/sbin/sshd' debug1: rexec_argv[1]='-p' debug1: rexec_argv[2]='1025' debug1: rexec_argv[3]='-d' debug1: rexec_argv[4]='-d' debug1: rexec_argv[5]='-d' debug2: fd 4 setting O_NONBLOCK debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY debug1: Bind to port 1025 on ::. Server listening on :: port 1025. debug2: fd 5 setting O_NONBLOCK debug1: Bind to port 1025 on 0.0.0.0. Server listening on 0.0.0.0 port 1025. debug1: fd 6 clearing O_NONBLOCK debug1: Server will not fork when running in debugging mode. debug3: send_rexec_state: entering fd = 11 config len 289 debug3: ssh_msg_send: type 0 debug3: send_rexec_state: done debug1: rexec start in 6 out 6 newsock 6 pipe -1 sock 11 debug1: inetd sockets after dupping: 4, 4 Connection from 192.168.15.105 port 50700 on 192.168.15.105 port 1025 debug1: Client protocol version 2.0; client software version OpenSSH_6.6 debug1: match: OpenSSH_6.6 pat OpenSSH* compat 0x04000000 debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_6.6 debug2: fd 4 setting O_NONBLOCK debug2: Network child is on pid 28142 debug3: preauth child monitor started debug3: privsep user:group 60003:60003 [preauth] debug1: permanently_set_uid: 60003/60003 [preauth] debug1: list_hostkey_types: ssh-rsa,ssh-dss,ssh-rsa,ssh-ed25519 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: kex_parse_kexinit: curve25519-sha256 at libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth] debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ssh-rsa,ssh-ed25519 [preauth] debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm at openssh.com,aes256-gcm at openssh.com,chacha20-poly1305 at openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc at lysator.liu.se [preauth] debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm at openssh.com,aes256-gcm at openssh.com,chacha20-poly1305 at openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc at lysator.liu.se [preauth] debug2: kex_parse_kexinit: hmac-md5-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-64-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-256-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-ripemd160-etm at openssh.com,hmac-sha1-96-etm at openssh.com,hmac-md5-96-etm at openssh.com,hmac-md5,hmac-sha1,umac-64 at openssh.com,umac-128 at openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160 at openssh.com,hmac-sha1-96,hmac-md5-96 [preauth] debug2: kex_parse_kexinit: hmac-md5-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-64-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-256-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-ripemd160-etm at openssh.com,hmac-sha1-96-etm at openssh.com,hmac-md5-96-etm at openssh.com,hmac-md5,hmac-sha1,umac-64 at openssh.com,umac-128 at openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160 at openssh.com,hmac-sha1-96,hmac-md5-96 [preauth] debug2: kex_parse_kexinit: none,zlib at openssh.com [preauth] debug2: kex_parse_kexinit: none,zlib at openssh.com [preauth] debug2: kex_parse_kexinit: [preauth] debug2: kex_parse_kexinit: [preauth] debug2: kex_parse_kexinit: first_kex_follows 0 [preauth] debug2: kex_parse_kexinit: reserved 0 [preauth] debug2: kex_parse_kexinit: curve25519-sha256 at libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth] debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01 at openssh.com,ecdsa-sha2-nistp384-cert-v01 at openssh.com,ecdsa-sha2-nistp521-cert-v01 at openssh.com,ssh-ed25519-cert-v01 at openssh.com,ssh-rsa-cert-v01 at openssh.com,ssh-dss-cert-v01 at openssh.com,ssh-rsa-cert-v00 at openssh.com,ssh-dss-cert-v00 at openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,ssh-rsa,ssh-dss [preauth] debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm at openssh.com,aes256-gcm at openssh.com,chacha20-poly1305 at openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc at lysator.liu.se [preauth] debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm at openssh.com,aes256-gcm at openssh.com,chacha20-poly1305 at openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc at lysator.liu.se [preauth] debug2: kex_parse_kexinit: hmac-md5-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-64-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-256-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-ripemd160-etm at openssh.com,hmac-sha1-96-etm at openssh.com,hmac-md5-96-etm at openssh.com,hmac-md5,hmac-sha1,umac-64 at openssh.com,umac-128 at openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160 at openssh.com,hmac-sha1-96,hmac-md5-96 [preauth] debug2: kex_parse_kexinit: hmac-md5-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-64-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-256-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-ripemd160-etm at openssh.com,hmac-sha1-96-etm at openssh.com,hmac-md5-96-etm at openssh.com,hmac-md5,hmac-sha1,umac-64 at openssh.com,umac-128 at openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160 at openssh.com,hmac-sha1-96,hmac-md5-96 [preauth] debug2: kex_parse_kexinit: none,zlib at openssh.com,zlib [preauth] debug2: kex_parse_kexinit: none,zlib at openssh.com,zlib [preauth] debug2: kex_parse_kexinit: [preauth] debug2: kex_parse_kexinit: [preauth] debug2: kex_parse_kexinit: first_kex_follows 0 [preauth] debug2: kex_parse_kexinit: reserved 0 [preauth] debug2: mac_setup: setup hmac-md5-etm at openssh.com [preauth] debug1: kex: client->server aes128-ctr hmac-md5-etm at openssh.com none [preauth] debug2: mac_setup: setup hmac-md5-etm at openssh.com [preauth] debug1: kex: server->client aes128-ctr hmac-md5-etm at openssh.com none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug3: mm_key_sign entering [preauth] debug3: mm_request_send entering: type 6 [preauth] debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth] debug3: mm_request_receive_expect entering: type 7 [preauth] debug3: mm_request_receive entering [preauth] debug3: mm_request_receive entering debug3: monitor_read: checking request 6 debug3: mm_answer_sign debug3: mm_answer_sign: signature 812e1f8(83) debug3: mm_request_send entering: type 7 debug2: monitor_read: 6 used once, disabling now debug2: kex_derive_keys [preauth] debug2: set_newkeys: mode 1 [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] Connection closed by 192.168.15.105 [preauth] debug1: do_cleanup [preauth] debug3: PAM: sshpam_thread_cleanup entering [preauth] debug3: mm_request_receive entering debug1: do_cleanup debug3: PAM: sshpam_thread_cleanup entering debug1: Killing privsep child 28142 From bug-notifications at lists.opencsw.org Wed Jun 11 11:44:50 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Wed, 11 Jun 2014 11:44:50 +0200 Subject: [openssh 0005173]: Bug in sshd when using ed25519 keys In-Reply-To: <73f4b1da00bbcdb12622d13e9b776bc0> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5173 ====================================================================== Reported By: schwindt Assigned To: yann ====================================================================== Project: openssh Issue ID: 5173 Category: other Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2014-05-22 15:11 CEST Last Modified: 2014-06-11 11:44 CEST ====================================================================== Summary: Bug in sshd when using ed25519 keys Description: Remember me reporting ed25519 keys not being generated ? If only I had kept my mouth shut .) The keys get generated but they can't be used. On setting up a fresh machine, which consequently did not have the rsa host key, I was not able to connect to a machine having an ed25519 hostkey. Removing the key from the server and knownhosts, modifying /opt/csw/sbin/sshd.smf_wrapper not to generate keys, restarting sshd -> everything changes back to normal. This happens for solaris clients as well as e.g. archlinux clients. ====================================================================== ---------------------------------------------------------------------- (0010861) schwindt (developer) - 2014-06-11 11:44 https://www.opencsw.org/mantis/view.php?id=5173#c10861 ---------------------------------------------------------------------- The client : schwindt at isg-1505 [/home/schwindt] ssh -p 1025 isg-1505 -v -v -v OpenSSH_6.6, OpenSSL 1.0.1g 7 Apr 2014 debug1: Reading configuration data /home/schwindt/.ssh/config debug1: Reading configuration data /etc/opt/csw/ssh/ssh_config debug2: ssh_connect: needpriv 0 debug1: Connecting to isg-1505 [192.168.15.105] port 1025. debug1: Connection established. debug3: Incorrect RSA1 identifier debug3: Could not load "/home/schwindt/.ssh/id_rsa" as a RSA1 public key debug1: identity file /home/schwindt/.ssh/id_rsa type 1 debug1: identity file /home/schwindt/.ssh/id_rsa-cert type -1 debug3: Incorrect RSA1 identifier debug3: Could not load "/home/schwindt/.ssh/id_dsa" as a RSA1 public key debug1: identity file /home/schwindt/.ssh/id_dsa type 2 debug1: identity file /home/schwindt/.ssh/id_dsa-cert type -1 debug3: Incorrect RSA1 identifier debug3: Could not load "/home/schwindt/.ssh/id_ecdsa" as a RSA1 public key debug1: identity file /home/schwindt/.ssh/id_ecdsa type 3 debug1: identity file /home/schwindt/.ssh/id_ecdsa-cert type -1 debug1: identity file /home/schwindt/.ssh/id_ed25519 type -1 debug1: identity file /home/schwindt/.ssh/id_ed25519-cert type -1 debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_6.6 debug1: Remote protocol version 2.0, remote software version OpenSSH_6.6 debug1: match: OpenSSH_6.6 pat OpenSSH* compat 0x04000000 debug2: fd 4 setting O_NONBLOCK debug3: put_host_port: [isg-1505]:1025 debug3: load_hostkeys: loading entries for host "[isg-1505]:1025" from file "/home/schwindt/.ssh/known_hosts" debug3: load_hostkeys: loaded 0 keys debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug2: kex_parse_kexinit: curve25519-sha256 at libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01 at openssh.com,ecdsa-sha2-nistp384-cert-v01 at openssh.com,ecdsa-sha2-nistp521-cert-v01 at openssh.com,ssh-ed25519-cert-v01 at openssh.com,ssh-rsa-cert-v01 at openssh.com,ssh-dss-cert-v01 at openssh.com,ssh-rsa-cert-v00 at openssh.com,ssh-dss-cert-v00 at openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,ssh-rsa,ssh-dss debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm at openssh.com,aes256-gcm at openssh.com,chacha20-poly1305 at openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc at lysator.liu.se debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm at openssh.com,aes256-gcm at openssh.com,chacha20-poly1305 at openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc at lysator.liu.se debug2: kex_parse_kexinit: hmac-md5-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-64-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-256-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-ripemd160-etm at openssh.com,hmac-sha1-96-etm at openssh.com,hmac-md5-96-etm at openssh.com,hmac-md5,hmac-sha1,umac-64 at openssh.com,umac-128 at openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160 at openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: hmac-md5-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-64-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-256-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-ripemd160-etm at openssh.com,hmac-sha1-96-etm at openssh.com,hmac-md5-96-etm at openssh.com,hmac-md5,hmac-sha1,umac-64 at openssh.com,umac-128 at openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160 at openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: none,zlib at openssh.com,zlib debug2: kex_parse_kexinit: none,zlib at openssh.com,zlib debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: first_kex_follows 0 debug2: kex_parse_kexinit: reserved 0 debug2: kex_parse_kexinit: curve25519-sha256 at libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,ssh-rsa,ssh-ed25519 debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm at openssh.com,aes256-gcm at openssh.com,chacha20-poly1305 at openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc at lysator.liu.se debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm at openssh.com,aes256-gcm at openssh.com,chacha20-poly1305 at openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc at lysator.liu.se debug2: kex_parse_kexinit: hmac-md5-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-64-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-256-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-ripemd160-etm at openssh.com,hmac-sha1-96-etm at openssh.com,hmac-md5-96-etm at openssh.com,hmac-md5,hmac-sha1,umac-64 at openssh.com,umac-128 at openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160 at openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: hmac-md5-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-64-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-256-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-ripemd160-etm at openssh.com,hmac-sha1-96-etm at openssh.com,hmac-md5-96-etm at openssh.com,hmac-md5,hmac-sha1,umac-64 at openssh.com,umac-128 at openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160 at openssh.com,hmac-sha1-96,hmac-md5-96 debug2: kex_parse_kexinit: none,zlib at openssh.com debudebug2: kex_parse_kexinit: debug2: kex_parse_kexinit: debug2: kex_parse_kexinit: first_kex_follows 0 debug2: kex_parse_kexinit: reserved 0 debug2: mac_setup: setup hmac-md5-etm at openssh.com debug1: kex: server->client aes128-ctr hmac-md5-etm at openssh.com none debug2: mac_setup: setup hmac-md5-etm at openssh.com debug1: kex: client->server aes128-ctr hmac-md5-etm at openssh.com none debug1: sending SSH2_MSG_KEX_ECDH_INIT debug1: expecting SSH2_MSG_KEX_ECDH_REPLY debug1: Server host key: ED25519 c1:ad:de:47:7d:ad:a0:36:d3:5c:ed:4c:08:12:24:57 debug3: put_host_port: [192.168.15.105]:1025 debug3: put_host_port: [isg-1505]:1025 debug3: load_hostkeys: loading entries for host "[isg-1505]:1025" from file "/home/schwindt/.ssh/known_hosts" debug3: load_hostkeys: loaded 0 keys debug3: load_hostkeys: loading entries for host "[192.168.15.105]:1025" from file "/home/schwindt/.ssh/known_hosts" debug3: load_hostkeys: loaded 0 keys debug1: checking without port identifier debug3: load_hostkeys: loading entries for host "isg-1505" from file "/home/schwindt/.ssh/known_hosts" debug3: load_hostkeys: loaded 0 keys debug3: load_hostkeys: loading entries for host "192.168.15.105" from file "/home/schwindt/.ssh/known_hosts" debug3: load_hostkeys: loaded 0 keys The authenticity of host '[isg-1505]:1025 ([192.168.15.105]:1025)' can't be established. ED25519 key fingerprint is c1:ad:de:47:7d:ad:a0:36:d3:5c:ed:4c:08:12:24:57. Are you sure you want to continue connecting (yes/no)? yes Warning: Permanently added '[isg-1505]:1025,[192.168.15.105]:1025' (ED25519) to the list of known hosts. debug2: ssh_ed25519_verify: crypto_sign_ed25519_open failed: -1 debug1: ssh_ed25519_verify: signature incorrect key_verify failed for server_host_key g2: kex_parse_kexinit: none,zlib at openssh.com From bug-notifications at lists.opencsw.org Wed Jun 18 09:39:38 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Wed, 18 Jun 2014 09:39:38 +0200 Subject: [ggetopt 0005180]: Details for ggetopt Source URL has been changed Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5180 ====================================================================== Reported By: CosmicDuck Assigned To: ====================================================================== Project: ggetopt Issue ID: 5180 Category: packaging Reproducibility: N/A Severity: trivial Priority: normal Status: new ====================================================================== Date Submitted: 2014-06-18 09:39 CEST Last Modified: 2014-06-18 09:39 CEST ====================================================================== Summary: Details for ggetopt Source URL has been changed Description: The home page of the link has been changed so it is redirected to http://software.frodo.looijaard.name/getopt/ It should been corrected on http://www.opencsw.org/packages/CSWggetopt/ ====================================================================== From bug-notifications at lists.opencsw.org Wed Jun 18 13:46:32 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Wed, 18 Jun 2014 13:46:32 +0200 Subject: [ggetopt 0005180]: Details for ggetopt Source URL has been changed In-Reply-To: <5f6a14af5208007266db3af934c93a46> Message-ID: <5f7c085cdd7cd3fb8e9a367d2d2adaad@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5180 ====================================================================== Reported By: CosmicDuck Assigned To: dam ====================================================================== Project: ggetopt Issue ID: 5180 Category: packaging Reproducibility: N/A Severity: trivial Priority: normal Status: assigned ====================================================================== Date Submitted: 2014-06-18 09:39 CEST Last Modified: 2014-06-18 13:46 CEST ====================================================================== Summary: Details for ggetopt Source URL has been changed Description: The home page of the link has been changed so it is redirected to http://software.frodo.looijaard.name/getopt/ It should been corrected on http://www.opencsw.org/packages/CSWggetopt/ ====================================================================== From bug-notifications at lists.opencsw.org Fri Jun 20 08:49:11 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Fri, 20 Jun 2014 08:49:11 +0200 Subject: [libgdk_pixbuf2_0_0 0005181]: loaders.cache cannot created Message-ID: <63c8993e6b98e2a44e1bcc44bf55a61d@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5181 ====================================================================== Reported By: CosmicDuck Assigned To: ====================================================================== Project: libgdk_pixbuf2_0_0 Issue ID: 5181 Category: Reproducibility: always Severity: tweak Priority: normal Status: new ====================================================================== Date Submitted: 2014-06-20 08:49 CEST Last Modified: 2014-06-20 08:49 CEST ====================================================================== Summary: loaders.cache cannot created Description: Starting evince gives following warning: (evince:16667): GdkPixbuf-WARNING **: Cannot open pixbuf loader module file '/opt/csw/lib/gdk-pixbuf-2.0/2.10.0/loaders.cache': No such file or directory. This likely means that your installation is broken. Try running the command dgk-pixbuf-query-loaders /opt/csw/lib/gdk-pixbuf-2.0 and directories inside are not existing. Also it's a dynamic cache which should belongs to /var/opt/csw/lib and not in /opt/csw/lib ... ====================================================================== From bug-notifications at lists.opencsw.org Fri Jun 20 10:07:12 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Fri, 20 Jun 2014 10:07:12 +0200 Subject: [xpdf 0005182]: Installation of xpdf overwrites poppler files in bin directory Message-ID: <901c9b019043a6f5ac86a4ed6ae4d58d@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5182 ====================================================================== Reported By: CosmicDuck Assigned To: ====================================================================== Project: xpdf Issue ID: 5182 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2014-06-20 10:07 CEST Last Modified: 2014-06-20 10:07 CEST ====================================================================== Summary: Installation of xpdf overwrites poppler files in bin directory Description: If CSWpoppler will installed, CSWxpdf will removed in installation process. It looks like there is a missing conflicting dependency to CSWpoppler so CSWpoppler should be removed if CSWxpdf will be installed. ====================================================================== From bug-notifications at lists.opencsw.org Thu Jun 26 23:26:03 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Thu, 26 Jun 2014 23:26:03 +0200 Subject: [liblzo2_2 0005183]: Security flaw in <2.07 Message-ID: <176d5fbaf466b713a5735907bef56113@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5183 ====================================================================== Reported By: bonivart Assigned To: ====================================================================== Project: liblzo2_2 Issue ID: 5183 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2014-06-26 23:26 CEST Last Modified: 2014-06-26 23:26 CEST ====================================================================== Summary: Security flaw in <2.07 Description: http://www.oberhumer.com/opensource/lzo/ http://www.darkreading.com/decades-old-vulnerability-threatens-internet-of-things/d/d-id/1278903 ======================================================================