From bug-notifications at lists.opencsw.org Sat Mar 1 14:27:25 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sat, 1 Mar 2014 14:27:25 +0100 Subject: [apache2 0005152]: mod_proxy_html does not work In-Reply-To: <7a24b58c924e44d20561445fb8d1dd53> Message-ID: <7fa88144c9879a717043ef76debe5aca@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=5152 ====================================================================== Reported By: ghenry Assigned To: dam ====================================================================== Project: apache2 Issue ID: 5152 Category: regular use Reproducibility: always Severity: block Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2014-02-19 18:06 CET Last Modified: 2014-03-01 14:27 CET ====================================================================== Summary: mod_proxy_html does not work Description: i'm moving a working proxy from SUNWapache2 (S11, 2.2.20) to CSWapache2 (S11, 2.2.26). The following directive aren't recognized: ProxyHTMLLogVerbose ProxyHTMLEnable ProxyHTMLMeta ProxyHTMLURLMap ====================================================================== ---------------------------------------------------------------------- (0010741) dam (administrator) - 2014-03-01 14:27 https://www.opencsw.org/mantis/view.php?id=5152#c10741 ---------------------------------------------------------------------- Version 3.1.2,REV=2014.02.22 has been pushed to unstable/. From bug-notifications at lists.opencsw.org Sat Mar 1 14:32:23 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sat, 1 Mar 2014 14:32:23 +0100 Subject: [apache2 0005152]: mod_proxy_html does not work In-Reply-To: <7a24b58c924e44d20561445fb8d1dd53> Message-ID: <4e1179b03c799d58100786cf85302bfa@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5152 ====================================================================== Reported By: ghenry Assigned To: dam ====================================================================== Project: apache2 Issue ID: 5152 Category: regular use Reproducibility: always Severity: block Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2014-02-19 18:06 CET Last Modified: 2014-03-01 14:32 CET ====================================================================== Summary: mod_proxy_html does not work Description: i'm moving a working proxy from SUNWapache2 (S11, 2.2.20) to CSWapache2 (S11, 2.2.26). The following directive aren't recognized: ProxyHTMLLogVerbose ProxyHTMLEnable ProxyHTMLMeta ProxyHTMLURLMap ====================================================================== ---------------------------------------------------------------------- (0010742) dam (administrator) - 2014-03-01 14:32 https://www.opencsw.org/mantis/view.php?id=5152#c10742 ---------------------------------------------------------------------- Apache 2.4 version 2.4.7,REV=2014.02.21 has been pushed to unstable/. From bug-notifications at lists.opencsw.org Sat Mar 1 14:46:42 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sat, 1 Mar 2014 14:46:42 +0100 Subject: [nagios_plugins 0005147]: check_disk incorrectly reports free space for zfs filesystems larger than 1TB In-Reply-To: <41833d3740f831c899b9f44c2ed4992b> Message-ID: <387da9ed9089c8c71f11c523df02f090@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5147 ====================================================================== Reported By: salderman1 Assigned To: dam ====================================================================== Project: nagios_plugins Issue ID: 5147 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2014-02-06 22:14 CET Last Modified: 2014-03-01 14:46 CET ====================================================================== Summary: check_disk incorrectly reports free space for zfs filesystems larger than 1TB Description: We have several SPARC T3 and T4 servers using OpenCSW nagios-plugins-1.4.16 from the testing tree. The servers which have ZFS filesystems larger than 1TB have their capacity incorrectly reported by check_disk... Example: # /opt/csw/libexec/nagios-plugins/check_disk -w 20% -c 10% -R "^/$|oracle$|^/u[0-9]+" -X tmpfs DISK OK - free space: / 198350 MB (94% inode=99%); /u01 36540 MB (36% inode=99%); /u02 36540 MB (36% inode=99%); /u03 19764 MB (98% inode=99%); /u04 19764 MB (98% inode=99%); /u05 19764 MB (98% inode=99%);| /=11288MB;167711;188675;0;209639 /u01=64001MB;80433;90487;0;100542 /u02=64001MB;80433;90487;0;100542 /u03=267MB;16025;18028;0;20032 /u04=267MB;16025;18028;0;20032 /u05=267MB;16025;18028;0;20032 # df -h |grep u0 zpool01/u01 98G 63G 36G 64% /u01 zpool02/u02 2.4T 1.9T 579G 77% /u02 zpool03/u03 20G 268M 19G 2% /u03 zpool04/u04 4.9T 2.4T 2.4T 51% /u04 zpool05/u05 4.9T 839G 4.1T 17% /u05 Notice /u02, /u04 and /u05's free space is incorrectly reported in the check_disk output. I have opened an issue on the nagios-plugins support forum and with their help have come to the conclusion that this issue has been resolved in nagios-plugins-1.5. Here is the 1.5 version's output from the same server of the example above: # ./check_disk -w 20% -c 10% -R "^/$|oracle$|^/u[0-9]+" -X tmpfs DISK OK - free space: / 198350 MB (94% inode=99%); /u01 36540 MB (36% inode=99%); /u02 592830 MB (23% inode=99%); /u03 19765 MB (98% inode=99%); /u04 2562448 MB (49% inode=99%); /u05 4269915 MB (83% inode=99%);| /=11288MB;167711;188675;0;209639 /u01=64001MB;80433;90487;0;100542 /u02=1971316MB;2051316;2307731;0;2564146 /u03=267MB;16025;18028;0;20032 /u04=2566246MB;4102955;4615824;0;5128694 /u05=858723MB;4102911;4615775;0;5128639 /u02, /u04, and /u05 are now reporting correctly. I would like to request updated packages for unstable. ====================================================================== ---------------------------------------------------------------------- (0010701) salderman1 (reporter) - 2014-02-06 22:19 https://www.opencsw.org/mantis/view.php?id=5147#c10701 ---------------------------------------------------------------------- Nagios support forum thread: http://support.nagios.com/forum/viewtopic.php?f=7&t=25160&start=10 From bug-notifications at lists.opencsw.org Sat Mar 1 15:24:25 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sat, 1 Mar 2014 15:24:25 +0100 Subject: [mysql_dev 0005139]: mysql_config must not be isaexec'ed In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5139 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: mysql_dev Issue ID: 5139 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2014-01-09 09:57 CET Last Modified: 2014-03-01 15:24 CET ====================================================================== Summary: mysql_config must not be isaexec'ed Description: /opt/csw/bin/mysql_config is run via isaexec. This results in the regular invocation wrongly returning 64 bit flags. I suggest excluding mysql_config from isaexec. Additionally the option -Wa,-xarch=v9 should be removed as it does not work with Sun Studio. ====================================================================== ---------------------------------------------------------------------- (0010743) laurent (manager) - 2014-03-01 15:24 https://www.opencsw.org/mantis/view.php?id=5139#c10743 ---------------------------------------------------------------------- It was excluded, and the compiler-specific options removed. It should now work with both Studio and GCC, 32 and 64 bit. From bug-notifications at lists.opencsw.org Sat Mar 1 15:25:25 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sat, 1 Mar 2014 15:25:25 +0100 Subject: [mysql_dev 0005139]: mysql_config must not be isaexec'ed In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=5139 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: mysql_dev Issue ID: 5139 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2014-01-09 09:57 CET Last Modified: 2014-03-01 15:25 CET ====================================================================== Summary: mysql_config must not be isaexec'ed Description: /opt/csw/bin/mysql_config is run via isaexec. This results in the regular invocation wrongly returning 64 bit flags. I suggest excluding mysql_config from isaexec. Additionally the option -Wa,-xarch=v9 should be removed as it does not work with Sun Studio. ====================================================================== ---------------------------------------------------------------------- (0010744) laurent (manager) - 2014-03-01 15:25 https://www.opencsw.org/mantis/view.php?id=5139#c10744 ---------------------------------------------------------------------- Needed changes were made. From bug-notifications at lists.opencsw.org Sat Mar 1 15:25:40 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sat, 1 Mar 2014 15:25:40 +0100 Subject: [mysql_dev 0005139]: mysql_config must not be isaexec'ed In-Reply-To: Message-ID: <6f864b97ba2d2eee30b25299e98ad831@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5139 ====================================================================== Reported By: dam Assigned To: laurent ====================================================================== Project: mysql_dev Issue ID: 5139 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2014-01-09 09:57 CET Last Modified: 2014-03-01 15:25 CET ====================================================================== Summary: mysql_config must not be isaexec'ed Description: /opt/csw/bin/mysql_config is run via isaexec. This results in the regular invocation wrongly returning 64 bit flags. I suggest excluding mysql_config from isaexec. Additionally the option -Wa,-xarch=v9 should be removed as it does not work with Sun Studio. ====================================================================== ---------------------------------------------------------------------- (0010744) laurent (manager) - 2014-03-01 15:25 https://www.opencsw.org/mantis/view.php?id=5139#c10744 ---------------------------------------------------------------------- Needed changes were made. From bug-notifications at lists.opencsw.org Sun Mar 2 08:35:29 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sun, 2 Mar 2014 08:35:29 +0100 Subject: [proftpd 0005132]: Module layout is weird In-Reply-To: <172d3b3860ed2c19bef8e99115ec1ef5> Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=5132 ====================================================================== Reported By: dam Assigned To: yann ====================================================================== Project: proftpd Issue ID: 5132 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2013-12-12 20:47 CET Last Modified: 2014-03-02 08:35 CET ====================================================================== Summary: Module layout is weird Description: On i386 the modules for 32 and 64 bit are inconsistently placed: /opt/csw/lib/proftpd/mod_auth_pam.so /opt/csw/libexec/amd64/mod_auth_pam.so Please also make sure the ModulePath for the 32/64 bit version is matching the default placement. ====================================================================== ---------------------------------------------------------------------- (0010732) yann (manager) - 2014-02-24 22:57 https://www.opencsw.org/mantis/view.php?id=5132#c10732 ---------------------------------------------------------------------- Fixed packages are on their way to unstable. From bug-notifications at lists.opencsw.org Mon Mar 3 15:18:03 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 3 Mar 2014 15:18:03 +0100 Subject: [nagios_plugins 0005147]: check_disk incorrectly reports free space for zfs filesystems larger than 1TB In-Reply-To: <41833d3740f831c899b9f44c2ed4992b> Message-ID: <9b67f883e0dcedf0073b0cddbbd2813c@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5147 ====================================================================== Reported By: salderman1 Assigned To: dam ====================================================================== Project: nagios_plugins Issue ID: 5147 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2014-02-06 22:14 CET Last Modified: 2014-03-03 15:18 CET ====================================================================== Summary: check_disk incorrectly reports free space for zfs filesystems larger than 1TB Description: We have several SPARC T3 and T4 servers using OpenCSW nagios-plugins-1.4.16 from the testing tree. The servers which have ZFS filesystems larger than 1TB have their capacity incorrectly reported by check_disk... Example: # /opt/csw/libexec/nagios-plugins/check_disk -w 20% -c 10% -R "^/$|oracle$|^/u[0-9]+" -X tmpfs DISK OK - free space: / 198350 MB (94% inode=99%); /u01 36540 MB (36% inode=99%); /u02 36540 MB (36% inode=99%); /u03 19764 MB (98% inode=99%); /u04 19764 MB (98% inode=99%); /u05 19764 MB (98% inode=99%);| /=11288MB;167711;188675;0;209639 /u01=64001MB;80433;90487;0;100542 /u02=64001MB;80433;90487;0;100542 /u03=267MB;16025;18028;0;20032 /u04=267MB;16025;18028;0;20032 /u05=267MB;16025;18028;0;20032 # df -h |grep u0 zpool01/u01 98G 63G 36G 64% /u01 zpool02/u02 2.4T 1.9T 579G 77% /u02 zpool03/u03 20G 268M 19G 2% /u03 zpool04/u04 4.9T 2.4T 2.4T 51% /u04 zpool05/u05 4.9T 839G 4.1T 17% /u05 Notice /u02, /u04 and /u05's free space is incorrectly reported in the check_disk output. I have opened an issue on the nagios-plugins support forum and with their help have come to the conclusion that this issue has been resolved in nagios-plugins-1.5. Here is the 1.5 version's output from the same server of the example above: # ./check_disk -w 20% -c 10% -R "^/$|oracle$|^/u[0-9]+" -X tmpfs DISK OK - free space: / 198350 MB (94% inode=99%); /u01 36540 MB (36% inode=99%); /u02 592830 MB (23% inode=99%); /u03 19765 MB (98% inode=99%); /u04 2562448 MB (49% inode=99%); /u05 4269915 MB (83% inode=99%);| /=11288MB;167711;188675;0;209639 /u01=64001MB;80433;90487;0;100542 /u02=1971316MB;2051316;2307731;0;2564146 /u03=267MB;16025;18028;0;20032 /u04=2566246MB;4102955;4615824;0;5128694 /u05=858723MB;4102911;4615775;0;5128639 /u02, /u04, and /u05 are now reporting correctly. I would like to request updated packages for unstable. ====================================================================== ---------------------------------------------------------------------- (0010745) dam (administrator) - 2014-03-03 15:18 https://www.opencsw.org/mantis/view.php?id=5147#c10745 ---------------------------------------------------------------------- Hi, I made experimental new packages which will appear here soon: http://buildfarm.opencsw.org/experimental.html#nagios Please give them a try and let me know if it works. Best regards -- Dago From bug-notifications at lists.opencsw.org Mon Mar 3 15:19:52 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 3 Mar 2014 15:19:52 +0100 Subject: [nagios_plugins 0005147]: check_disk incorrectly reports free space for zfs filesystems larger than 1TB In-Reply-To: <41833d3740f831c899b9f44c2ed4992b> Message-ID: The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5147 ====================================================================== Reported By: salderman1 Assigned To: dam ====================================================================== Project: nagios_plugins Issue ID: 5147 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2014-02-06 22:14 CET Last Modified: 2014-03-03 15:19 CET ====================================================================== Summary: check_disk incorrectly reports free space for zfs filesystems larger than 1TB Description: We have several SPARC T3 and T4 servers using OpenCSW nagios-plugins-1.4.16 from the testing tree. The servers which have ZFS filesystems larger than 1TB have their capacity incorrectly reported by check_disk... Example: # /opt/csw/libexec/nagios-plugins/check_disk -w 20% -c 10% -R "^/$|oracle$|^/u[0-9]+" -X tmpfs DISK OK - free space: / 198350 MB (94% inode=99%); /u01 36540 MB (36% inode=99%); /u02 36540 MB (36% inode=99%); /u03 19764 MB (98% inode=99%); /u04 19764 MB (98% inode=99%); /u05 19764 MB (98% inode=99%);| /=11288MB;167711;188675;0;209639 /u01=64001MB;80433;90487;0;100542 /u02=64001MB;80433;90487;0;100542 /u03=267MB;16025;18028;0;20032 /u04=267MB;16025;18028;0;20032 /u05=267MB;16025;18028;0;20032 # df -h |grep u0 zpool01/u01 98G 63G 36G 64% /u01 zpool02/u02 2.4T 1.9T 579G 77% /u02 zpool03/u03 20G 268M 19G 2% /u03 zpool04/u04 4.9T 2.4T 2.4T 51% /u04 zpool05/u05 4.9T 839G 4.1T 17% /u05 Notice /u02, /u04 and /u05's free space is incorrectly reported in the check_disk output. I have opened an issue on the nagios-plugins support forum and with their help have come to the conclusion that this issue has been resolved in nagios-plugins-1.5. Here is the 1.5 version's output from the same server of the example above: # ./check_disk -w 20% -c 10% -R "^/$|oracle$|^/u[0-9]+" -X tmpfs DISK OK - free space: / 198350 MB (94% inode=99%); /u01 36540 MB (36% inode=99%); /u02 592830 MB (23% inode=99%); /u03 19765 MB (98% inode=99%); /u04 2562448 MB (49% inode=99%); /u05 4269915 MB (83% inode=99%);| /=11288MB;167711;188675;0;209639 /u01=64001MB;80433;90487;0;100542 /u02=1971316MB;2051316;2307731;0;2564146 /u03=267MB;16025;18028;0;20032 /u04=2566246MB;4102955;4615824;0;5128694 /u05=858723MB;4102911;4615775;0;5128639 /u02, /u04, and /u05 are now reporting correctly. I would like to request updated packages for unstable. ====================================================================== ---------------------------------------------------------------------- (0010745) dam (administrator) - 2014-03-03 15:18 https://www.opencsw.org/mantis/view.php?id=5147#c10745 ---------------------------------------------------------------------- Hi, I made experimental new packages which will appear here soon: http://buildfarm.opencsw.org/experimental.html#nagios Please give them a try and let me know if it works. Best regards -- Dago From bug-notifications at lists.opencsw.org Tue Mar 4 10:07:37 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Tue, 4 Mar 2014 10:07:37 +0100 Subject: [graphicsmagick 0005153]: gm convert: No decode delegate for postscript In-Reply-To: <3a1c6eaa9b553614ce0d88e97a3bfbe5> Message-ID: <67c5ca757dcfc30f6b510360973846c7@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5153 ====================================================================== Reported By: wcohrs Assigned To: ====================================================================== Project: graphicsmagick Issue ID: 5153 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2014-02-26 08:17 CET Last Modified: 2014-03-04 10:07 CET ====================================================================== Summary: gm convert: No decode delegate for postscript Description: SunOS 5.10 Generic_150401-07 i86pc i386 i86pc gm convert test.ps test.jpg gm convert: No decode delegate for this image format (test.ps). GraphicsMagick 1.3.18 2013-03-10 Q16 http://www.GraphicsMagick.org/ pkginfo | grep CSW | grep ghost application CSWghostscript ghostscript - PostScript and PDF interpreter application CSWghostscript-fonts ghostscript_fonts - Fonts and AFMs for use with GhostScript application CSWgs ghostscript_stub - Transitional package. Content moved to CSWghostscript application CSWgsfonts gsfonts_stub - Transitional package. Content moved to CSWghostscript-fonts the old version work GraphicsMagick 1.3.12 2010-03-08 Q8 http://www.GraphicsMagick.org/ ====================================================================== ---------------------------------------------------------------------- (0010746) laurent (manager) - 2014-03-04 10:07 https://www.opencsw.org/mantis/view.php?id=5153#c10746 ---------------------------------------------------------------------- After some testing, it seems it's an expected behaviour, though it's not apparent. The conversion of the transparent PNG rasterized from the PS to a JPG needs parameters. Since the background in your PS is transparent, what you see is the antialias of black letters over nothingness, ie, black. You need to force a white background. Like this, the output looks good: convert -background white -flatten input.ps input.jpg So you'd better force a white background to make it explicit, but of course, I'd still advise to stick with PNG output. So in summary: - there's definitely an issue with GraphicksMagic, and it appears to be upstram - at this point, I don't have time to investigate it further - ImageMagick works and is an acceptable workaround. From bug-notifications at lists.opencsw.org Tue Mar 4 10:07:51 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Tue, 4 Mar 2014 10:07:51 +0100 Subject: [graphicsmagick 0005153]: gm convert: No decode delegate for postscript In-Reply-To: <3a1c6eaa9b553614ce0d88e97a3bfbe5> Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5153 ====================================================================== Reported By: wcohrs Assigned To: laurent ====================================================================== Project: graphicsmagick Issue ID: 5153 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2014-02-26 08:17 CET Last Modified: 2014-03-04 10:07 CET ====================================================================== Summary: gm convert: No decode delegate for postscript Description: SunOS 5.10 Generic_150401-07 i86pc i386 i86pc gm convert test.ps test.jpg gm convert: No decode delegate for this image format (test.ps). GraphicsMagick 1.3.18 2013-03-10 Q16 http://www.GraphicsMagick.org/ pkginfo | grep CSW | grep ghost application CSWghostscript ghostscript - PostScript and PDF interpreter application CSWghostscript-fonts ghostscript_fonts - Fonts and AFMs for use with GhostScript application CSWgs ghostscript_stub - Transitional package. Content moved to CSWghostscript application CSWgsfonts gsfonts_stub - Transitional package. Content moved to CSWghostscript-fonts the old version work GraphicsMagick 1.3.12 2010-03-08 Q8 http://www.GraphicsMagick.org/ ====================================================================== ---------------------------------------------------------------------- (0010746) laurent (manager) - 2014-03-04 10:07 https://www.opencsw.org/mantis/view.php?id=5153#c10746 ---------------------------------------------------------------------- After some testing, it seems it's an expected behaviour, though it's not apparent. The conversion of the transparent PNG rasterized from the PS to a JPG needs parameters. Since the background in your PS is transparent, what you see is the antialias of black letters over nothingness, ie, black. You need to force a white background. Like this, the output looks good: convert -background white -flatten input.ps input.jpg So you'd better force a white background to make it explicit, but of course, I'd still advise to stick with PNG output. So in summary: - there's definitely an issue with GraphicksMagic, and it appears to be upstram - at this point, I don't have time to investigate it further - ImageMagick works and is an acceptable workaround. From bug-notifications at lists.opencsw.org Tue Mar 4 10:09:22 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Tue, 4 Mar 2014 10:09:22 +0100 Subject: [graphicsmagick 0005153]: gm convert: No decode delegate for postscript In-Reply-To: <3a1c6eaa9b553614ce0d88e97a3bfbe5> Message-ID: <18b2a5c31727b39ba4f5bb79d2987615@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=5153 ====================================================================== Reported By: wcohrs Assigned To: laurent ====================================================================== Project: graphicsmagick Issue ID: 5153 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2014-02-26 08:17 CET Last Modified: 2014-03-04 10:09 CET ====================================================================== Summary: gm convert: No decode delegate for postscript Description: SunOS 5.10 Generic_150401-07 i86pc i386 i86pc gm convert test.ps test.jpg gm convert: No decode delegate for this image format (test.ps). GraphicsMagick 1.3.18 2013-03-10 Q16 http://www.GraphicsMagick.org/ pkginfo | grep CSW | grep ghost application CSWghostscript ghostscript - PostScript and PDF interpreter application CSWghostscript-fonts ghostscript_fonts - Fonts and AFMs for use with GhostScript application CSWgs ghostscript_stub - Transitional package. Content moved to CSWghostscript application CSWgsfonts gsfonts_stub - Transitional package. Content moved to CSWghostscript-fonts the old version work GraphicsMagick 1.3.12 2010-03-08 Q8 http://www.GraphicsMagick.org/ ====================================================================== ---------------------------------------------------------------------- (0010747) laurent (manager) - 2014-03-04 10:09 https://www.opencsw.org/mantis/view.php?id=5153#c10747 ---------------------------------------------------------------------- Workaround provided. If anybody wants to work with upstream on the GM issue, feel free to reopen. From bug-notifications at lists.opencsw.org Tue Mar 4 16:48:59 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Tue, 4 Mar 2014 16:48:59 +0100 Subject: [mplayer 0005154]: On x86, mplayer depends on the NVidia drivers Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5154 ====================================================================== Reported By: laurent Assigned To: ====================================================================== Project: mplayer Issue ID: 5154 Category: packaging Reproducibility: always Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2014-03-04 16:48 CET Last Modified: 2014-03-04 16:48 CET ====================================================================== Summary: On x86, mplayer depends on the NVidia drivers Description: mplayer will not run on S10 x86 because it has a dependency on libvdpau, which is not always present as it is delivered by the NVidia drivers: $ /opt/csw/bin/mplayer ld.so.1: mplayer: fatal: libvdpau.so.1: open failed: No such file or directory Killed $ ls -l /opt/csw/bin/mplayer -rwxr-xr-x 1 root bin 11844640 Dec 13 14:23 /opt/csw/bin/mplayer ====================================================================== From bug-notifications at lists.opencsw.org Tue Mar 4 19:41:42 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Tue, 4 Mar 2014 19:41:42 +0100 Subject: [apache2 0005152]: mod_proxy_html does not work In-Reply-To: <7a24b58c924e44d20561445fb8d1dd53> Message-ID: <0ee5e4cb4f8a19f5677d971f8104999f@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5152 ====================================================================== Reported By: ghenry Assigned To: dam ====================================================================== Project: apache2 Issue ID: 5152 Category: regular use Reproducibility: always Severity: block Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2014-02-19 18:06 CET Last Modified: 2014-03-04 19:41 CET ====================================================================== Summary: mod_proxy_html does not work Description: i'm moving a working proxy from SUNWapache2 (S11, 2.2.20) to CSWapache2 (S11, 2.2.26). The following directive aren't recognized: ProxyHTMLLogVerbose ProxyHTMLEnable ProxyHTMLMeta ProxyHTMLURLMap ====================================================================== ---------------------------------------------------------------------- (0010748) ghenry (developer) - 2014-03-04 19:41 https://www.opencsw.org/mantis/view.php?id=5152#c10748 ---------------------------------------------------------------------- when i install CSWapache24, it comes with /opt/csw/sbin/apachectl. # pkgchk -v CSWapache24 ... /opt/csw/sbin/apachectl ... But this file is also present in CSWapache2 (2.2.26,REV=2014.02.07): pkgchk -l -p /opt/csw/apache2/sbin/apachectl Pathname: /opt/csw/apache2/sbin/apachectl Type: regular file Expected mode: 0755 Expected owner: root Expected group: bin Expected file size (bytes): 3423 Expected sum(1) of contents: 21813 Expected last modification: Feb 07 12:12:32 2014 Referenced by the following packages: CSWapache2 Current status: installed is it normal? From bug-notifications at lists.opencsw.org Tue Mar 4 19:54:39 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Tue, 4 Mar 2014 19:54:39 +0100 Subject: [apache2 0005152]: mod_proxy_html does not work In-Reply-To: <7a24b58c924e44d20561445fb8d1dd53> Message-ID: <2ccfed5c3c14fef44a2949e9fbb730e3@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5152 ====================================================================== Reported By: ghenry Assigned To: dam ====================================================================== Project: apache2 Issue ID: 5152 Category: regular use Reproducibility: always Severity: block Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2014-02-19 18:06 CET Last Modified: 2014-03-04 19:54 CET ====================================================================== Summary: mod_proxy_html does not work Description: i'm moving a working proxy from SUNWapache2 (S11, 2.2.20) to CSWapache2 (S11, 2.2.26). The following directive aren't recognized: ProxyHTMLLogVerbose ProxyHTMLEnable ProxyHTMLMeta ProxyHTMLURLMap ====================================================================== ---------------------------------------------------------------------- (0010749) ghenry (developer) - 2014-03-04 19:54 https://www.opencsw.org/mantis/view.php?id=5152#c10749 ---------------------------------------------------------------------- in /opt/csw/lib/apache2/modules, there is no libphp5.so. # pkgchk -v CSWap2-modphp5 /opt/csw/apache2 /opt/csw/apache2/ap2mod ERROR: /opt/csw/apache2/ap2mod/php5 file size <1340> expected <70> actual file cksum <39905> expected <6207> actual /opt/csw/apache2/ap2mod/php5 /opt/csw/apache2/etc /opt/csw/apache2/etc/extra /opt/csw/apache2/etc/extra/httpd-php5.conf.CSW ERROR: /opt/csw/apache2/etc/httpd.conf.bak modtime <02/11/13 05:01:03 PM> expected <02/21/13 05:40:42 AM> actual file size <17199> expected <17354> actual file cksum <11716> expected <29629> actual /opt/csw/apache2/etc/httpd.conf.bak /opt/csw/apache2/libexec /opt/csw/apache2/libexec/libphp5.so and it seems incompatible with the new apache: httpd: Syntax error on line 172 of /etc/opt/csw/apache2/httpd.conf: Cannot load /opt/csw/apache2/libexec/libphp5.so into server: ld.so.1: httpd: fatal: relocation error: file /opt/csw/apache2/libexec/libphp5.so: symbol unixd_config: referenced symbol not found From bug-notifications at lists.opencsw.org Wed Mar 5 05:17:09 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Wed, 5 Mar 2014 05:17:09 +0100 Subject: [syslog_ng 0005155]: please upgrade to 3.5 Message-ID: <63152d13f73f38408a8ae79188b35264@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5155 ====================================================================== Reported By: cyclop5 Assigned To: ====================================================================== Project: syslog_ng Issue ID: 5155 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2014-03-05 05:17 CET Last Modified: 2014-03-05 05:17 CET ====================================================================== Summary: please upgrade to 3.5 Description: upstream is at version 3.5.3. ====================================================================== From bug-notifications at lists.opencsw.org Wed Mar 5 22:55:32 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Wed, 5 Mar 2014 22:55:32 +0100 Subject: [libopts25 0005156]: Please add 64 bits libraries in libopts25 Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5156 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: libopts25 Issue ID: 5156 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2014-03-05 22:55 CET Last Modified: 2014-03-05 22:55 CET ====================================================================== Summary: Please add 64 bits libraries in libopts25 Description: Hi Peter, Could you enable the amd64/sparcv9 libraries for libopts25 ? gnutls depends on this library and I can't compile the 64 bits ones currently. I've just enabled usage on libopts included in gnutls to workaround but it would be better to directly use this library. Thanks in advance. Yann ====================================================================== From bug-notifications at lists.opencsw.org Fri Mar 7 00:48:00 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Fri, 7 Mar 2014 00:48:00 +0100 Subject: [libsilc1_1_2 0005157]: 64 bit layout misses files Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5157 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: libsilc1_1_2 Issue ID: 5157 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2014-03-07 00:47 CET Last Modified: 2014-03-07 00:47 CET ====================================================================== Summary: 64 bit layout misses files Description: Some special libs like aes.sim.so are only in the package as 32 bit. As the package is a combi-package the 64 bit version should be added too. ====================================================================== From bug-notifications at lists.opencsw.org Fri Mar 7 14:59:07 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Fri, 7 Mar 2014 14:59:07 +0100 Subject: [libsilc1_1_2 0005157]: 64 bit layout misses files In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5157 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: libsilc1_1_2 Issue ID: 5157 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2014-03-07 00:47 CET Last Modified: 2014-03-07 14:59 CET ====================================================================== Summary: 64 bit layout misses files Description: Some special libs like aes.sim.so are only in the package as 32 bit. As the package is a combi-package the 64 bit version should be added too. ====================================================================== From bug-notifications at lists.opencsw.org Fri Mar 7 14:59:43 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Fri, 7 Mar 2014 14:59:43 +0100 Subject: [libsilc1_1_2 0005157]: 64 bit layout misses files In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5157 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: libsilc1_1_2 Issue ID: 5157 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2014-03-07 00:47 CET Last Modified: 2014-03-07 14:59 CET ====================================================================== Summary: 64 bit layout misses files Description: Some special libs like aes.sim.so are only in the package as 32 bit. As the package is a combi-package the 64 bit version should be added too. ====================================================================== ---------------------------------------------------------------------- (0010750) dam (administrator) - 2014-03-07 14:59 https://www.opencsw.org/mantis/view.php?id=5157#c10750 ---------------------------------------------------------------------- Hi Laurent, I am also hacking on this, there are a number of other issues. Please hang on. Best regards -- Dago From bug-notifications at lists.opencsw.org Fri Mar 7 17:07:46 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Fri, 7 Mar 2014 17:07:46 +0100 Subject: [libsilc1_1_2 0005157]: 64 bit layout misses files In-Reply-To: Message-ID: <97cdda669f7f7d199b2e77b012b1a83d@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=5157 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: libsilc1_1_2 Issue ID: 5157 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2014-03-07 00:47 CET Last Modified: 2014-03-07 17:07 CET ====================================================================== Summary: 64 bit layout misses files Description: Some special libs like aes.sim.so are only in the package as 32 bit. As the package is a combi-package the 64 bit version should be added too. ====================================================================== ---------------------------------------------------------------------- (0010751) dam (administrator) - 2014-03-07 17:07 https://www.opencsw.org/mantis/view.php?id=5157#c10751 ---------------------------------------------------------------------- This is fixed in 1.1.10,REV=2014.03.07 and pushed to unstable/. From bug-notifications at lists.opencsw.org Fri Mar 7 17:35:53 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Fri, 7 Mar 2014 17:35:53 +0100 Subject: [pidgin 0005124]: cannot connect to yahoo and xmpp: SSL Handshake failed In-Reply-To: Message-ID: <10f34f55ad1b9d27f2fbd2ee0aad9cf1@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5124 ====================================================================== Reported By: ghenry Assigned To: ====================================================================== Project: pidgin Issue ID: 5124 Category: regular use Reproducibility: always Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2013-11-20 13:22 CET Last Modified: 2014-03-07 17:35 CET ====================================================================== Summary: cannot connect to yahoo and xmpp: SSL Handshake failed Description: I'm on Solaris 10, sparc. Pidgin is 2.10.7 (2.10.7,REV=2013.10.24) it worked in the past, and yahoo and xmpp works with Solaris 11 pidgin ====================================================================== ---------------------------------------------------------------------- (0010752) dam (administrator) - 2014-03-07 17:35 https://www.opencsw.org/mantis/view.php?id=5124#c10752 ---------------------------------------------------------------------- Some interesting links: - https://pidgin.im/pipermail/support/2008-May/014657.html - https://developer.pidgin.im/ticket/1435 From bug-notifications at lists.opencsw.org Sat Mar 8 17:58:23 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sat, 8 Mar 2014 17:58:23 +0100 Subject: [mplayer 0005154]: On x86, mplayer depends on the NVidia drivers In-Reply-To: <4d82f50aa079ad3e9fe197133e28c827> Message-ID: <03d55cb67bb36788f164249cf60303c5@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5154 ====================================================================== Reported By: laurent Assigned To: pfelecan ====================================================================== Project: mplayer Issue ID: 5154 Category: packaging Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2014-03-04 16:48 CET Last Modified: 2014-03-08 17:58 CET ====================================================================== Summary: On x86, mplayer depends on the NVidia drivers Description: mplayer will not run on S10 x86 because it has a dependency on libvdpau, which is not always present as it is delivered by the NVidia drivers: $ /opt/csw/bin/mplayer ld.so.1: mplayer: fatal: libvdpau.so.1: open failed: No such file or directory Killed $ ls -l /opt/csw/bin/mplayer -rwxr-xr-x 1 root bin 11844640 Dec 13 14:23 /opt/csw/bin/mplayer ====================================================================== From bug-notifications at lists.opencsw.org Sat Mar 8 18:11:13 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sat, 8 Mar 2014 18:11:13 +0100 Subject: [mplayer 0005154]: On x86, mplayer depends on the NVidia drivers In-Reply-To: <4d82f50aa079ad3e9fe197133e28c827> Message-ID: <593b8407108935ef23dc2f3cb02cac0c@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=5154 ====================================================================== Reported By: laurent Assigned To: pfelecan ====================================================================== Project: mplayer Issue ID: 5154 Category: packaging Reproducibility: always Severity: block Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2014-03-04 16:48 CET Last Modified: 2014-03-08 18:11 CET ====================================================================== Summary: On x86, mplayer depends on the NVidia drivers Description: mplayer will not run on S10 x86 because it has a dependency on libvdpau, which is not always present as it is delivered by the NVidia drivers: $ /opt/csw/bin/mplayer ld.so.1: mplayer: fatal: libvdpau.so.1: open failed: No such file or directory Killed $ ls -l /opt/csw/bin/mplayer -rwxr-xr-x 1 root bin 11844640 Dec 13 14:23 /opt/csw/bin/mplayer ====================================================================== ---------------------------------------------------------------------- (0010753) pfelecan (manager) - 2014-03-08 18:11 https://www.opencsw.org/mantis/view.php?id=5154#c10753 ---------------------------------------------------------------------- MPlayer depends indeed on NVDAgraphics which contains the mentioned library. Installing the above mentioned package solves the issue. If there is no NVidia card MPlayer works without an issue. I do not envision removing the support of this hardware as it will diminish the features of the program. From bug-notifications at lists.opencsw.org Sat Mar 8 18:14:50 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sat, 8 Mar 2014 18:14:50 +0100 Subject: [libopts25 0005156]: Please add 64 bits libraries in libopts25 In-Reply-To: <9bd22f9dc91e6843ca615ce737a1ff0f> Message-ID: <24724dc2171e3ad5ea0766fffe29a109@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5156 ====================================================================== Reported By: yann Assigned To: pfelecan ====================================================================== Project: libopts25 Issue ID: 5156 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2014-03-05 22:55 CET Last Modified: 2014-03-08 18:14 CET ====================================================================== Summary: Please add 64 bits libraries in libopts25 Description: Hi Peter, Could you enable the amd64/sparcv9 libraries for libopts25 ? gnutls depends on this library and I can't compile the 64 bits ones currently. I've just enabled usage on libopts included in gnutls to workaround but it would be better to directly use this library. Thanks in advance. Yann ====================================================================== From bug-notifications at lists.opencsw.org Sat Mar 8 22:35:10 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sat, 8 Mar 2014 22:35:10 +0100 Subject: [mplayer 0005154]: On x86, mplayer depends on the NVidia drivers In-Reply-To: <4d82f50aa079ad3e9fe197133e28c827> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5154 ====================================================================== Reported By: laurent Assigned To: pfelecan ====================================================================== Project: mplayer Issue ID: 5154 Category: packaging Reproducibility: always Severity: block Priority: normal Status: closed Resolution: won't fix Fixed in Version: ====================================================================== Date Submitted: 2014-03-04 16:48 CET Last Modified: 2014-03-08 22:35 CET ====================================================================== Summary: On x86, mplayer depends on the NVidia drivers Description: mplayer will not run on S10 x86 because it has a dependency on libvdpau, which is not always present as it is delivered by the NVidia drivers: $ /opt/csw/bin/mplayer ld.so.1: mplayer: fatal: libvdpau.so.1: open failed: No such file or directory Killed $ ls -l /opt/csw/bin/mplayer -rwxr-xr-x 1 root bin 11844640 Dec 13 14:23 /opt/csw/bin/mplayer ====================================================================== ---------------------------------------------------------------------- (0010754) laurent (developer) - 2014-03-08 22:35 https://www.opencsw.org/mantis/view.php?id=5154#c10754 ---------------------------------------------------------------------- Then surely you are planning to document that fact and add a note about it. I'll modify that as a packaging issue, if you don't mind. From bug-notifications at lists.opencsw.org Sun Mar 9 10:41:08 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sun, 9 Mar 2014 10:41:08 +0100 Subject: [tinyca2 0005158]: Update apache2 openssl utils dependency name Message-ID: <2bf7dbc11feb202d330a6890c723ede0@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5158 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: tinyca2 Issue ID: 5158 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2014-03-09 10:41 CET Last Modified: 2014-03-09 10:41 CET ====================================================================== Summary: Update apache2 openssl utils dependency name Description: Hi, Can you update the tinyca2 recipe so that it doesn't depend on the stub package CSWosslutils but rather on CSWopenssl-utils which is the real package ? Thanks in advance, Yann ====================================================================== From bug-notifications at lists.opencsw.org Sun Mar 9 10:41:41 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sun, 9 Mar 2014 10:41:41 +0100 Subject: [tinyca2 0005158]: Update apache2 openssl utils dependency name In-Reply-To: Message-ID: <13331ed92ddfa8c9b2277d3865f760bb@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5158 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: tinyca2 Issue ID: 5158 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2014-03-09 10:41 CET Last Modified: 2014-03-09 10:41 CET ====================================================================== Summary: Update apache2 openssl utils dependency name Description: Hi, Can you update the tinyca2 recipe so that it doesn't depend on the stub package CSWosslutils but rather on CSWopenssl-utils which is the real package ? Thanks in advance, Yann ====================================================================== ---------------------------------------------------------------------- (0010756) yann (developer) - 2014-03-09 10:41 https://www.opencsw.org/mantis/view.php?id=5158#c10756 ---------------------------------------------------------------------- Same issue for apache 2, I didn't open a second bug as this is trivial. From bug-notifications at lists.opencsw.org Sun Mar 9 10:48:03 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sun, 9 Mar 2014 10:48:03 +0100 Subject: [tinyca2 0005158]: Update tinyca2 openssl utils dependency name In-Reply-To: Message-ID: The following issue has been UPDATED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5158 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: tinyca2 Issue ID: 5158 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2014-03-09 10:41 CET Last Modified: 2014-03-09 10:48 CET ====================================================================== Summary: Update tinyca2 openssl utils dependency name Description: Hi, Can you update the tinyca2 recipe so that it doesn't depend on the stub package CSWosslutils but rather on CSWopenssl-utils which is the real package ? Thanks in advance, Yann ====================================================================== ---------------------------------------------------------------------- (0010757) yann (developer) - 2014-03-09 10:48 https://www.opencsw.org/mantis/view.php?id=5158#c10757 ---------------------------------------------------------------------- I already updated the recipe but I didn't try to compile nor release. From bug-notifications at lists.opencsw.org Sun Mar 9 12:19:37 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sun, 9 Mar 2014 12:19:37 +0100 Subject: [libkrb5_priv 0005105]: Package should include krb5.conf In-Reply-To: <08661a3dc9934b1a176582826effa853> Message-ID: <20f74b88db535c0e3c67be5ca02d4bd7@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5105 ====================================================================== Reported By: dam Assigned To: laurent ====================================================================== Project: libkrb5_priv Issue ID: 5105 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2013-08-27 12:21 CEST Last Modified: 2014-03-09 12:19 CET ====================================================================== Summary: Package should include krb5.conf Description: I suggest adding a symlink from /etc/opt/csw/krb5.conf to ../../krb5/krb5.conf (which is /etc/krb5/krb5.conf) to make the OpenCSW Kerberos libraries use the realm configuration from the system. ====================================================================== ---------------------------------------------------------------------- (0010758) laurent (manager) - 2014-03-09 12:19 https://www.opencsw.org/mantis/view.php?id=5105#c10758 ---------------------------------------------------------------------- The link was added. From bug-notifications at lists.opencsw.org Sun Mar 9 12:19:26 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sun, 9 Mar 2014 12:19:26 +0100 Subject: [libkrb5_priv 0005105]: Package should include krb5.conf In-Reply-To: <08661a3dc9934b1a176582826effa853> Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=5105 ====================================================================== Reported By: dam Assigned To: ====================================================================== Project: libkrb5_priv Issue ID: 5105 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2013-08-27 12:21 CEST Last Modified: 2014-03-09 12:19 CET ====================================================================== Summary: Package should include krb5.conf Description: I suggest adding a symlink from /etc/opt/csw/krb5.conf to ../../krb5/krb5.conf (which is /etc/krb5/krb5.conf) to make the OpenCSW Kerberos libraries use the realm configuration from the system. ====================================================================== ---------------------------------------------------------------------- (0010758) laurent (manager) - 2014-03-09 12:19 https://www.opencsw.org/mantis/view.php?id=5105#c10758 ---------------------------------------------------------------------- The link was added. From bug-notifications at lists.opencsw.org Sun Mar 9 12:20:02 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sun, 9 Mar 2014 12:20:02 +0100 Subject: [pidgin 0005124]: cannot connect to yahoo and xmpp: SSL Handshake failed In-Reply-To: Message-ID: <1b21ea90579f18c679d48a7d50387622@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5124 ====================================================================== Reported By: ghenry Assigned To: laurent ====================================================================== Project: pidgin Issue ID: 5124 Category: regular use Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2013-11-20 13:22 CET Last Modified: 2014-03-09 12:20 CET ====================================================================== Summary: cannot connect to yahoo and xmpp: SSL Handshake failed Description: I'm on Solaris 10, sparc. Pidgin is 2.10.7 (2.10.7,REV=2013.10.24) it worked in the past, and yahoo and xmpp works with Solaris 11 pidgin ====================================================================== ---------------------------------------------------------------------- (0010752) dam (administrator) - 2014-03-07 17:35 https://www.opencsw.org/mantis/view.php?id=5124#c10752 ---------------------------------------------------------------------- Some interesting links: - https://pidgin.im/pipermail/support/2008-May/014657.html - https://developer.pidgin.im/ticket/1435 From bug-notifications at lists.opencsw.org Sun Mar 9 12:23:51 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sun, 9 Mar 2014 12:23:51 +0100 Subject: [wireshark 0005110]: wireshark dumps core In-Reply-To: <9b068e820785ffee36b09139042f9fb1> Message-ID: <6f32ec49c880a38b5580a8de35e30d20@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=5110 ====================================================================== Reported By: jgoerzen Assigned To: dam ====================================================================== Project: wireshark Issue ID: 5110 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2013-09-14 00:44 CEST Last Modified: 2014-03-09 12:23 CET ====================================================================== Summary: wireshark dumps core Description: Previously released pkg version wireshark-1.8.6,REV=2013.04.16 does not crash. wireshark version 1.10.2 crashes with Pango & Glib errors: bash-3.00$ wireshark 15:52:49 Main Info fill_in_local_interfaces() starts 15:52:49 Capture Msg Capture Interface List ... 15:52:49 Capture Dbg sync_interface_list_open 15:52:49 Capture Dbg sync_pipe_open_command 15:52:49 Capture Dbg read 7 indicator: S empty value 15:52:49 Capture Dbg sync_pipe_wait_for_child: wait till child closed 15:52:49 Capture Dbg sync_pipe_wait_for_child: capture child closed after 0.001s 15:52:49 Main Info fill_in_local_interfaces() ends, taking 0.021s (wireshark:14882): Pango-CRITICAL **: file fonts.c: line 1093: assertion `str != NULL' failed wireshark: Warning: fontELF not found - defaulting to Monospace 9 (wireshark:14882): GLib-CRITICAL **: g_string_append: assertion `val != NULL' failed 15:52:49 Main Info fill_in_local_interfaces() starts 15:52:49 Main Info fill_in_local_interfaces() ends, taking 0.000s 15:52:49 Capture Msg Capture Interface List ... 15:52:49 Capture Dbg sync_interface_list_open 15:52:49 Capture Dbg sync_pipe_open_command 15:52:49 Capture Dbg read 7 indicator: S empty value 15:52:49 Capture Dbg sync_pipe_wait_for_child: wait till child closed 15:52:49 Capture Dbg sync_pipe_wait_for_child: capture child closed after 0.000s ** ERROR:main.c:3472:main_widgets_rearrange: code should not be reached Abort (core dumped) ====================================================================== ---------------------------------------------------------------------- (0010759) laurent (manager) - 2014-03-09 12:23 https://www.opencsw.org/mantis/view.php?id=5110#c10759 ---------------------------------------------------------------------- The new package appears to work. From bug-notifications at lists.opencsw.org Sun Mar 9 12:24:57 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sun, 9 Mar 2014 12:24:57 +0100 Subject: [mysql5 0005136]: server doesn't start anymore In-Reply-To: <3e97d109b01d7cabd3069d75e67e27a7> Message-ID: <66d6dff9ba0af79f13dc8fb8f7258936@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=5136 ====================================================================== Reported By: pfelecan Assigned To: laurent ====================================================================== Project: mysql5 Issue ID: 5136 Category: regular use Reproducibility: always Severity: block Priority: high Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2014-01-01 19:19 CET Last Modified: 2014-03-09 12:24 CET ====================================================================== Summary: server doesn't start anymore Description: Since the upgrade on December 23 the installation of this package puts the service in maintenance mode. The log has the following line: The server quit without updating PID file (/var/opt/csw/mysql5/host.pid). After a cursory exploration I restricted the cause to the first line of /opt/csw/bin/mysqld_safe which is: #!/bin/./ash Can you please correct and test this issue? ====================================================================== ---------------------------------------------------------------------- (0010760) laurent (manager) - 2014-03-09 12:24 https://www.opencsw.org/mantis/view.php?id=5136#c10760 ---------------------------------------------------------------------- Looks good. From bug-notifications at lists.opencsw.org Sun Mar 9 12:25:46 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sun, 9 Mar 2014 12:25:46 +0100 Subject: [mysql_dev 0005139]: mysql_config must not be isaexec'ed In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=5139 ====================================================================== Reported By: dam Assigned To: laurent ====================================================================== Project: mysql_dev Issue ID: 5139 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2014-01-09 09:57 CET Last Modified: 2014-03-09 12:25 CET ====================================================================== Summary: mysql_config must not be isaexec'ed Description: /opt/csw/bin/mysql_config is run via isaexec. This results in the regular invocation wrongly returning 64 bit flags. I suggest excluding mysql_config from isaexec. Additionally the option -Wa,-xarch=v9 should be removed as it does not work with Sun Studio. ====================================================================== ---------------------------------------------------------------------- (0010744) laurent (manager) - 2014-03-01 15:25 https://www.opencsw.org/mantis/view.php?id=5139#c10744 ---------------------------------------------------------------------- Needed changes were made. From bug-notifications at lists.opencsw.org Sun Mar 9 12:27:27 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sun, 9 Mar 2014 12:27:27 +0100 Subject: [mysql5 0005113]: misleading postinstall message In-Reply-To: <0e4956ce51472149d018392c33bf6e14> Message-ID: <3e3f612bf953bad6bcc25ffe239e1e81@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=5113 ====================================================================== Reported By: pfelecan Assigned To: laurent ====================================================================== Project: mysql5 Issue ID: 5113 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2013-10-04 13:46 CEST Last Modified: 2014-03-09 12:27 CET ====================================================================== Summary: misleading postinstall message Description: The post-install message: ### The following messages are from /var/sadm/pkg/CSWmysql5/install/postinstall. See /opt/csw/mysql5/share/mysql/doc/README.CSW for packaging changes. Please ignore references to starting mysqld_safe in the messages above. These messages are from mysql_install_db. See the following for starting CSWmysql5. is a least misleading: - the documentation path is incorrect - the supplied, specific documentation is just a degenerated changelog... Is it possible to have an useful message which helps a primo-installer to setup this complex software. BTW, the documentation is not supplied in this package or a specific documentation package ====================================================================== ---------------------------------------------------------------------- (0010761) laurent (manager) - 2014-03-09 12:27 https://www.opencsw.org/mantis/view.php?id=5113#c10761 ---------------------------------------------------------------------- The recipe was cleaned, old files removed and other updated. From bug-notifications at lists.opencsw.org Mon Mar 10 09:29:30 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 10 Mar 2014 09:29:30 +0100 Subject: [tinyca2 0005158]: Update tinyca2 openssl utils dependency name In-Reply-To: Message-ID: <322bc72421359bbbb8332006897562b5@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5158 ====================================================================== Reported By: yann Assigned To: dam ====================================================================== Project: tinyca2 Issue ID: 5158 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2014-03-09 10:41 CET Last Modified: 2014-03-10 09:29 CET ====================================================================== Summary: Update tinyca2 openssl utils dependency name Description: Hi, Can you update the tinyca2 recipe so that it doesn't depend on the stub package CSWosslutils but rather on CSWopenssl-utils which is the real package ? Thanks in advance, Yann ====================================================================== ---------------------------------------------------------------------- (0010757) yann (developer) - 2014-03-09 10:48 https://www.opencsw.org/mantis/view.php?id=5158#c10757 ---------------------------------------------------------------------- I already updated the recipe but I didn't try to compile nor release. From bug-notifications at lists.opencsw.org Mon Mar 10 09:31:37 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 10 Mar 2014 09:31:37 +0100 Subject: [tinyca2 0005158]: Update tinyca2 openssl utils dependency name In-Reply-To: Message-ID: <3cf0d716524ffc528b1d3f5a63b5d694@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=5158 ====================================================================== Reported By: yann Assigned To: dam ====================================================================== Project: tinyca2 Issue ID: 5158 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2014-03-09 10:41 CET Last Modified: 2014-03-10 09:31 CET ====================================================================== Summary: Update tinyca2 openssl utils dependency name Description: Hi, Can you update the tinyca2 recipe so that it doesn't depend on the stub package CSWosslutils but rather on CSWopenssl-utils which is the real package ? Thanks in advance, Yann ====================================================================== ---------------------------------------------------------------------- (0010762) dam (administrator) - 2014-03-10 09:31 https://www.opencsw.org/mantis/view.php?id=5158#c10762 ---------------------------------------------------------------------- I pushed an updated package as 0.7.5,REV=2014.03.10 to unstable/. From bug-notifications at lists.opencsw.org Mon Mar 10 09:32:14 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 10 Mar 2014 09:32:14 +0100 Subject: [tinyca2 0005158]: Update tinyca2 openssl utils dependency name In-Reply-To: Message-ID: <1a7d5b9d92be37976f09c520e0a86394@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5158 ====================================================================== Reported By: yann Assigned To: dam ====================================================================== Project: tinyca2 Issue ID: 5158 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2014-03-09 10:41 CET Last Modified: 2014-03-10 09:32 CET ====================================================================== Summary: Update tinyca2 openssl utils dependency name Description: Hi, Can you update the tinyca2 recipe so that it doesn't depend on the stub package CSWosslutils but rather on CSWopenssl-utils which is the real package ? Thanks in advance, Yann ====================================================================== ---------------------------------------------------------------------- (0010763) dam (administrator) - 2014-03-10 09:32 https://www.opencsw.org/mantis/view.php?id=5158#c10763 ---------------------------------------------------------------------- I'll push an updated apache2 when there is the next version bump, ok? From bug-notifications at lists.opencsw.org Tue Mar 11 09:02:26 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Tue, 11 Mar 2014 09:02:26 +0100 Subject: [apache2 0005152]: mod_proxy_html does not work In-Reply-To: <7a24b58c924e44d20561445fb8d1dd53> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5152 ====================================================================== Reported By: ghenry Assigned To: dam ====================================================================== Project: apache2 Issue ID: 5152 Category: regular use Reproducibility: always Severity: block Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2014-02-19 18:06 CET Last Modified: 2014-03-11 09:02 CET ====================================================================== Summary: mod_proxy_html does not work Description: i'm moving a working proxy from SUNWapache2 (S11, 2.2.20) to CSWapache2 (S11, 2.2.26). The following directive aren't recognized: ProxyHTMLLogVerbose ProxyHTMLEnable ProxyHTMLMeta ProxyHTMLURLMap ====================================================================== ---------------------------------------------------------------------- (0010764) dam (administrator) - 2014-03-11 09:02 https://www.opencsw.org/mantis/view.php?id=5152#c10764 ---------------------------------------------------------------------- Regarding apachectl: As Apache 2.2.x and Apache 2.4.x are completely different packages with different installation directories it is expectable to have two apachectl packages. The 2.2 is in "legacy-format" where everything is below /opt/csw/apache2 where the new 2.4 is in "opencsw-format". From bug-notifications at lists.opencsw.org Tue Mar 11 09:13:26 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Tue, 11 Mar 2014 09:13:26 +0100 Subject: [apache2 0005152]: mod_proxy_html does not work In-Reply-To: <7a24b58c924e44d20561445fb8d1dd53> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5152 ====================================================================== Reported By: ghenry Assigned To: dam ====================================================================== Project: apache2 Issue ID: 5152 Category: regular use Reproducibility: always Severity: block Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2014-02-19 18:06 CET Last Modified: 2014-03-11 09:13 CET ====================================================================== Summary: mod_proxy_html does not work Description: i'm moving a working proxy from SUNWapache2 (S11, 2.2.20) to CSWapache2 (S11, 2.2.26). The following directive aren't recognized: ProxyHTMLLogVerbose ProxyHTMLEnable ProxyHTMLMeta ProxyHTMLURLMap ====================================================================== ---------------------------------------------------------------------- (0010765) dam (administrator) - 2014-03-11 09:13 https://www.opencsw.org/mantis/view.php?id=5152#c10765 ---------------------------------------------------------------------- Regarding php5 due to the requirement of the different pathes there will also be a new set of apache modules. Specifically recent versions of php5 are currently not compilable on Solaris, if you have the chance to help porting 5.5.10 or 5.6.0alpha to Solaris please give it a go, report to upstream and/or provide patches. From bug-notifications at lists.opencsw.org Wed Mar 12 10:45:08 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Wed, 12 Mar 2014 10:45:08 +0100 Subject: [gcc4g++rt 0003694]: libstdc++.so.6.0.10 doesn't see libgcc_s.so.1 In-Reply-To: <3c1b456a7b382ed154befba22a351eb9> Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=3694 ====================================================================== Reported By: kamilradz Assigned To: dam ====================================================================== Project: gcc4g++rt Issue ID: 3694 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-05-29 10:20 CEST Last Modified: 2014-03-12 10:45 CET ====================================================================== Summary: libstdc++.so.6.0.10 doesn't see libgcc_s.so.1 Description: /opt/csw/gcc4/lib/libstdc++.so.6.0.10 looks for libgcc_s.so.1 dependency in system runtime linking environment, instead of linking to /opt/csw/gcc4/lib/libgcc_s.so.1 ====================================================================== ---------------------------------------------------------------------- (0007596) hson (developer) - 2010-03-04 02:57 https://www.opencsw.org/mantis/view.php?id=3694#c7596 ---------------------------------------------------------------------- Well, the problem isn't that small. As seen below, a binary, correctly linked to libstdc++ with correct RUNPATH, can't find libgcc_s.so.1 ldd mono/mini/mono /usr/lib/secure/s8_preload.so.1 libstdc++.so.6 => /opt/csw/gcc4/lib/libstdc++.so.6 libgthread-2.0.so.0 => /opt/csw/lib/sparcv8/libgthread-2.0.so.0 libthread.so.1 => /usr/lib/libthread.so.1 libglib-2.0.so.0 => /opt/csw/lib/sparcv8/libglib-2.0.so.0 libintl.so.8 => /opt/csw/lib/sparcv8/libintl.so.8 librt.so.1 => /usr/lib/librt.so.1 libdl.so.1 => /usr/lib/libdl.so.1 libsocket.so.1 => /usr/lib/libsocket.so.1 libnsl.so.1 => /usr/lib/libnsl.so.1 libxnet.so.1 => /usr/lib/libxnet.so.1 libpthread.so.1 => /usr/lib/libpthread.so.1 libm.so.1 => /usr/lib/libm.so.1 libsunmath.so.1 => /opt/csw/lib/sparcv8/libsunmath.so.1 libc.so.1 => /usr/lib/libc.so.1 libgcc_s.so.1 => (file not found) libiconv.so.2 => /opt/csw/lib/sparcv8/libiconv.so.2 libsec.so.1 => /usr/lib/libsec.so.1 libaio.so.1 => /usr/lib/libaio.so.1 libmp.so.2 => /usr/lib/libmp.so.2 /usr/platform/SUNW,Ultra-80/lib/libc_psr.so.1 >dump -Lv mono/mini/mono mono/mini/mono: **** DYNAMIC SECTION INFORMATION **** .dynamic: [INDEX] Tag Value [1] NEEDED libstdc++.so.6 [2] NEEDED libgthread-2.0.so.0 [3] NEEDED libthread.so.1 [4] NEEDED libglib-2.0.so.0 [5] NEEDED libintl.so.8 [6] NEEDED librt.so.1 [7] NEEDED libdl.so.1 [8] NEEDED libsocket.so.1 [9] NEEDED libnsl.so.1 [10] NEEDED libxnet.so.1 [11] NEEDED libpthread.so.1 [12] NEEDED libm.so.1 [13] NEEDED libsunmath.so.1 [14] NEEDED libc.so.1 [15] INIT 0x1e1058 [16] FINI 0x1e1074 [17] RUNPATH /opt/csw/gcc4/lib:/opt/csw/X11/lib/$ISALIST:/opt/csw/X11/lib:/opt/csw/lib/$ISALIST:/opt/csw/lib [18] RPATH /opt/csw/gcc4/lib:/opt/csw/X11/lib/$ISALIST:/opt/csw/X11/lib:/opt/csw/lib/$ISALIST:/opt/csw/lib From bug-notifications at lists.opencsw.org Wed Mar 12 10:46:01 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Wed, 12 Mar 2014 10:46:01 +0100 Subject: [gcc4g++rt 0003694]: libstdc++.so.6.0.10 doesn't see libgcc_s.so.1 In-Reply-To: <3c1b456a7b382ed154befba22a351eb9> Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=3694 ====================================================================== Reported By: kamilradz Assigned To: dam ====================================================================== Project: gcc4g++rt Issue ID: 3694 Category: regular use Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-05-29 10:20 CEST Last Modified: 2014-03-12 10:46 CET ====================================================================== Summary: libstdc++.so.6.0.10 doesn't see libgcc_s.so.1 Description: /opt/csw/gcc4/lib/libstdc++.so.6.0.10 looks for libgcc_s.so.1 dependency in system runtime linking environment, instead of linking to /opt/csw/gcc4/lib/libgcc_s.so.1 ====================================================================== ---------------------------------------------------------------------- (0010766) dam (administrator) - 2014-03-12 10:46 https://www.opencsw.org/mantis/view.php?id=3694#c10766 ---------------------------------------------------------------------- The library has been relocated and the issue is fixed in the current release: unstable10x% ldd /opt/csw/lib/libstdc++.so.6.0.18 libm.so.2 => /lib/libm.so.2 libc.so.1 => /lib/libc.so.1 libgcc_s.so.1 => /opt/csw/lib/i386/libgcc_s.so.1 unstable10x% pkginfo -x CSWlibstdc++6 CSWlibstdc++6 libstdc++6 - The GNU Compiler Collection, libstdc++.so.6 (i386) 4.8.2,REV=2013.11.08 From bug-notifications at lists.opencsw.org Wed Mar 12 13:20:59 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Wed, 12 Mar 2014 13:20:59 +0100 Subject: [squid 0004033]: Please change the version field In-Reply-To: <595c107df4d9baaf5e6dc46c5a60932f> Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4033 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: squid Issue ID: 4033 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-11-13 13:15 CET Last Modified: 2014-03-12 13:20 CET ====================================================================== Summary: Please change the version field Description: Please change the version field from 2.7,REV=2009.06.18_STABLE6 to 2.7STABLE6,REV=... as it currently doesn't conform to the standard. ====================================================================== From bug-notifications at lists.opencsw.org Wed Mar 12 13:22:27 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Wed, 12 Mar 2014 13:22:27 +0100 Subject: [squid 0004993]: Please update to latest version In-Reply-To: Message-ID: <77b82feb72f6f9ca9ac40ae9bee85509@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4993 ====================================================================== Reported By: danim Assigned To: dam ====================================================================== Project: squid Issue ID: 4993 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2012-08-25 00:30 CEST Last Modified: 2014-03-12 13:22 CET ====================================================================== Summary: Please update to latest version Description: Squid 3.2.1 is available. Please upgrade as there is new funcionality, incluiding ssl-bump, which is not present in the current 2.6 build. [ http://www.squid-cache.org/Versions/v3/3.2/ ] ====================================================================== ---------------------------------------------------------------------- (0010159) dam (administrator) - 2012-10-03 16:18 https://www.opencsw.org/mantis/view.php?id=4993#c10159 ---------------------------------------------------------------------- Squid 3.1,REV=2012.06.15_20 has been pushed to unstable/. From bug-notifications at lists.opencsw.org Sun Mar 23 09:07:21 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sun, 23 Mar 2014 09:07:21 +0100 Subject: [mplayer 0005154]: On x86, mplayer depends on the NVidia drivers In-Reply-To: <4d82f50aa079ad3e9fe197133e28c827> Message-ID: <27fafd784c8f6560437bb55d4634d2e9@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=5154 ====================================================================== Reported By: laurent Assigned To: pfelecan ====================================================================== Project: mplayer Issue ID: 5154 Category: packaging Reproducibility: always Severity: block Priority: normal Status: closed Resolution: won't fix Fixed in Version: ====================================================================== Date Submitted: 2014-03-04 16:48 CET Last Modified: 2014-03-23 09:07 CET ====================================================================== Summary: On x86, mplayer depends on the NVidia drivers Description: mplayer will not run on S10 x86 because it has a dependency on libvdpau, which is not always present as it is delivered by the NVidia drivers: $ /opt/csw/bin/mplayer ld.so.1: mplayer: fatal: libvdpau.so.1: open failed: No such file or directory Killed $ ls -l /opt/csw/bin/mplayer -rwxr-xr-x 1 root bin 11844640 Dec 13 14:23 /opt/csw/bin/mplayer ====================================================================== ---------------------------------------------------------------------- (0010755) laurent (developer) - 2014-03-08 22:35 https://www.opencsw.org/mantis/view.php?id=5154#c10755 ---------------------------------------------------------------------- Do yourself as you ask others to do. From bug-notifications at lists.opencsw.org Sun Mar 23 14:10:14 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sun, 23 Mar 2014 14:10:14 +0100 Subject: [pidgin 0005124]: cannot connect to yahoo and xmpp: SSL Handshake failed In-Reply-To: Message-ID: <1f6fe714cc62001a7d88ab2bd91baa8c@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=5124 ====================================================================== Reported By: ghenry Assigned To: laurent ====================================================================== Project: pidgin Issue ID: 5124 Category: regular use Reproducibility: always Severity: block Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2013-11-20 13:22 CET Last Modified: 2014-03-23 14:10 CET ====================================================================== Summary: cannot connect to yahoo and xmpp: SSL Handshake failed Description: I'm on Solaris 10, sparc. Pidgin is 2.10.7 (2.10.7,REV=2013.10.24) it worked in the past, and yahoo and xmpp works with Solaris 11 pidgin ====================================================================== ---------------------------------------------------------------------- (0010767) laurent (manager) - 2014-03-23 14:10 https://www.opencsw.org/mantis/view.php?id=5124#c10767 ---------------------------------------------------------------------- No news, good news, and I've not had any issue myself (on x86) in the last weeks. From bug-notifications at lists.opencsw.org Mon Mar 24 00:47:56 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 24 Mar 2014 00:47:56 +0100 Subject: [syslog_ng 0004411]: delivered configuration file shows warnings In-Reply-To: Message-ID: <3db919b2f8a8717366df5a5a92a2b024@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4411 ====================================================================== Reported By: flod Assigned To: ====================================================================== Project: syslog_ng Issue ID: 4411 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-05-04 03:44 CEST Last Modified: 2014-03-24 00:47 CET ====================================================================== Summary: delivered configuration file shows warnings Description: I have no idea if it is possible to convert the syslogd micking configuration file to a newer format. I am just curious about the warnings when installing the package without changing the configuration. ====================================================================== ---------------------------------------------------------------------- (0010768) maciej (manager) - 2014-03-24 00:47 https://www.opencsw.org/mantis/view.php?id=4411#c10768 ---------------------------------------------------------------------- There is no point in waiting for this bug to be fixed. If you want it fixed, you (yes, you the reader) need to fix it yourself. If you're not already a package maintainer at OpenCSW, you can look at the 35 minute long tutorial[1] to get started - then you can offer your patch to package maintainers. You can find OpenCSW people on the users mailing list[2] and on the #opencsw channel on IRC on Freenode[3]. [1] Packaging tutorial http://youtu.be/JWKCbPJSaxw [2] OpenCSW users mailing list https://lists.opencsw.org/mailman/listinfo/users [3] #opencsw on Freenode http://www.opencsw.org/support/irc-channel/ From bug-notifications at lists.opencsw.org Mon Mar 24 00:48:08 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 24 Mar 2014 00:48:08 +0100 Subject: [libgthread1_2_0 0004619]: underquoted argument In-Reply-To: <6b4b280e1488178e80df501c335c7d16> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4619 ====================================================================== Reported By: pfelecan Assigned To: ====================================================================== Project: libgthread1_2_0 Issue ID: 4619 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-11-30 16:13 CET Last Modified: 2014-03-24 00:48 CET ====================================================================== Summary: underquoted argument Description: for any aclocal invocation we have the following warning: /opt/csw/share/aclocal/glib.m4:8: warning: underquoted definition of AM_PATH_GLIB suggested correction: instead of AC_DEFUN(AM_PATH_GLIB, use AC_DEFUN([AM_PATH_GLIB], ====================================================================== ---------------------------------------------------------------------- (0010769) maciej (manager) - 2014-03-24 00:48 https://www.opencsw.org/mantis/view.php?id=4619#c10769 ---------------------------------------------------------------------- There is no point in waiting for this bug to be fixed. If you want it fixed, you (yes, you the reader) need to fix it yourself. If you're not already a package maintainer at OpenCSW, you can look at the 35 minute long tutorial[1] to get started - then you can offer your patch to package maintainers. You can find OpenCSW people on the users mailing list[2] and on the #opencsw channel on IRC on Freenode[3]. [1] Packaging tutorial http://youtu.be/JWKCbPJSaxw [2] OpenCSW users mailing list https://lists.opencsw.org/mailman/listinfo/users [3] #opencsw on Freenode http://www.opencsw.org/support/irc-channel/ From bug-notifications at lists.opencsw.org Mon Mar 24 00:48:15 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 24 Mar 2014 00:48:15 +0100 Subject: [collectd 0005046]: Patch for svc-collectd SMF method to use collectd mon In-Reply-To: <14d254ed34e71d3a22d0b0522e02da46> Message-ID: <29f6790ab4f0a5e12c687045284bf1ff@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5046 ====================================================================== Reported By: favoretti Assigned To: ====================================================================== Project: collectd Issue ID: 5046 Category: Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2013-01-16 03:28 CET Last Modified: 2014-03-24 00:48 CET ====================================================================== Summary: Patch for svc-collectd SMF method to use collectd mon Description: Since collectd has a nice watchdog daemon to make sure it keeps running, I adjusted SMF script to make use of it as well. Attached. ====================================================================== ---------------------------------------------------------------------- (0010770) maciej (manager) - 2014-03-24 00:48 https://www.opencsw.org/mantis/view.php?id=5046#c10770 ---------------------------------------------------------------------- There is no point in waiting for this bug to be fixed. If you want it fixed, you (yes, you the reader) need to fix it yourself. If you're not already a package maintainer at OpenCSW, you can look at the 35 minute long tutorial[1] to get started - then you can offer your patch to package maintainers. You can find OpenCSW people on the users mailing list[2] and on the #opencsw channel on IRC on Freenode[3]. [1] Packaging tutorial http://youtu.be/JWKCbPJSaxw [2] OpenCSW users mailing list https://lists.opencsw.org/mailman/listinfo/users [3] #opencsw on Freenode http://www.opencsw.org/support/irc-channel/ From bug-notifications at lists.opencsw.org Mon Mar 24 00:48:24 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 24 Mar 2014 00:48:24 +0100 Subject: [boost_gcc_dev 0005084]: Update Boost to 1.53.0 In-Reply-To: <6ace7cf571357cbde4737b115b10f760> Message-ID: <22d2e42c3b6a0112ad5cb8c9e59dc7f2@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5084 ====================================================================== Reported By: kenmays Assigned To: ====================================================================== Project: boost_gcc_dev Issue ID: 5084 Category: Reproducibility: always Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2013-06-16 02:33 CEST Last Modified: 2014-03-24 00:48 CET ====================================================================== Summary: Update Boost to 1.53.0 Description: This update brings in the C++11-style atomic<>, Extended precision arithmetic types for floating point, integer/rational arithmetic and ordinary differential equations libraries. URL: http://downloads.sourceforge.net/project/boost/boost/1.53.0/boost_1_53_0.tar.gz ====================================================================== ---------------------------------------------------------------------- (0010771) maciej (manager) - 2014-03-24 00:48 https://www.opencsw.org/mantis/view.php?id=5084#c10771 ---------------------------------------------------------------------- There is no point in waiting for this bug to be fixed. If you want it fixed, you (yes, you the reader) need to fix it yourself. If you're not already a package maintainer at OpenCSW, you can look at the 35 minute long tutorial[1] to get started - then you can offer your patch to package maintainers. You can find OpenCSW people on the users mailing list[2] and on the #opencsw channel on IRC on Freenode[3]. [1] Packaging tutorial http://youtu.be/JWKCbPJSaxw [2] OpenCSW users mailing list https://lists.opencsw.org/mailman/listinfo/users [3] #opencsw on Freenode http://www.opencsw.org/support/irc-channel/ From bug-notifications at lists.opencsw.org Mon Mar 24 00:48:38 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 24 Mar 2014 00:48:38 +0100 Subject: [gsed 0005092]: gsed -i sets file permissions to 0000 due to acl calls failing In-Reply-To: <6c323d989413227974d52eeef5771e0c> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5092 ====================================================================== Reported By: opk Assigned To: ====================================================================== Project: gsed Issue ID: 5092 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2013-07-15 17:12 CEST Last Modified: 2014-03-24 00:48 CET ====================================================================== Summary: gsed -i sets file permissions to 0000 due to acl calls failing Description: When using gsed 4.2.2 on a cluster file system (pxfs), optionally via NFSv3, gsed -i is setting the file permissions to 0000 after printing "Unknown system error". Clearing the permissions like this is far worse than if it was to simply not preserve the ACLs. ====================================================================== ---------------------------------------------------------------------- (0010772) maciej (manager) - 2014-03-24 00:48 https://www.opencsw.org/mantis/view.php?id=5092#c10772 ---------------------------------------------------------------------- There is no point in waiting for this bug to be fixed. If you want it fixed, you (yes, you the reader) need to fix it yourself. If you're not already a package maintainer at OpenCSW, you can look at the 35 minute long tutorial[1] to get started - then you can offer your patch to package maintainers. You can find OpenCSW people on the users mailing list[2] and on the #opencsw channel on IRC on Freenode[3]. [1] Packaging tutorial http://youtu.be/JWKCbPJSaxw [2] OpenCSW users mailing list https://lists.opencsw.org/mailman/listinfo/users [3] #opencsw on Freenode http://www.opencsw.org/support/irc-channel/ From bug-notifications at lists.opencsw.org Mon Mar 24 00:48:44 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 24 Mar 2014 00:48:44 +0100 Subject: [amanda 0005123]: Permissions need to be set-uid owner or be set as from the package In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5123 ====================================================================== Reported By: upengan Assigned To: ====================================================================== Project: amanda Issue ID: 5123 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2013-11-14 19:09 CET Last Modified: 2014-03-24 00:48 CET ====================================================================== Summary: Permissions need to be set-uid owner or be set as from the package Description: CSWamanda https://www.opencsw.org/mantis/view.php?id=3.3.3 the permissions for amanda binaries in /opt/csw/sbin/ have permissions that do not work as it is. They have to be set-uid root or whatever appropriate. For example, -rwxr-xr-x 1 root bin 64132 Apr 24 2013 /opt/csw/sbin/amcheck Above perms, result in "permission denied' error while running amcheck. chmod u+s /opt/csw/sbin/amcheck will resolve the issue. ====================================================================== ---------------------------------------------------------------------- (0010773) maciej (manager) - 2014-03-24 00:48 https://www.opencsw.org/mantis/view.php?id=5123#c10773 ---------------------------------------------------------------------- There is no point in waiting for this bug to be fixed. If you want it fixed, you (yes, you the reader) need to fix it yourself. If you're not already a package maintainer at OpenCSW, you can look at the 35 minute long tutorial[1] to get started - then you can offer your patch to package maintainers. You can find OpenCSW people on the users mailing list[2] and on the #opencsw channel on IRC on Freenode[3]. [1] Packaging tutorial http://youtu.be/JWKCbPJSaxw [2] OpenCSW users mailing list https://lists.opencsw.org/mailman/listinfo/users [3] #opencsw on Freenode http://www.opencsw.org/support/irc-channel/ From bug-notifications at lists.opencsw.org Mon Mar 24 00:48:47 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 24 Mar 2014 00:48:47 +0100 Subject: [syslog_ng 0005155]: please upgrade to 3.5 In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5155 ====================================================================== Reported By: cyclop5 Assigned To: ====================================================================== Project: syslog_ng Issue ID: 5155 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2014-03-05 05:17 CET Last Modified: 2014-03-24 00:48 CET ====================================================================== Summary: please upgrade to 3.5 Description: upstream is at version 3.5.3. ====================================================================== ---------------------------------------------------------------------- (0010774) maciej (manager) - 2014-03-24 00:48 https://www.opencsw.org/mantis/view.php?id=5155#c10774 ---------------------------------------------------------------------- There is no point in waiting for this bug to be fixed. If you want it fixed, you (yes, you the reader) need to fix it yourself. If you're not already a package maintainer at OpenCSW, you can look at the 35 minute long tutorial[1] to get started - then you can offer your patch to package maintainers. You can find OpenCSW people on the users mailing list[2] and on the #opencsw channel on IRC on Freenode[3]. [1] Packaging tutorial http://youtu.be/JWKCbPJSaxw [2] OpenCSW users mailing list https://lists.opencsw.org/mailman/listinfo/users [3] #opencsw on Freenode http://www.opencsw.org/support/irc-channel/ From bug-notifications at lists.opencsw.org Mon Mar 24 00:48:54 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 24 Mar 2014 00:48:54 +0100 Subject: [vncserver 0004658]: VNC Server does not start after installation In-Reply-To: <6769e7584d41c05596b3e5a410d69a88> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4658 ====================================================================== Reported By: wbonnet Assigned To: maciej ====================================================================== Project: vncserver Issue ID: 4658 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-01-05 15:27 CET Last Modified: 2014-03-24 00:48 CET ====================================================================== Summary: VNC Server does not start after installation Description: After installation of VNC server package, the service does not start. First problem : script is not executable bash-3.00# ls -la /etc/opt/csw/init.d/cswvncserver -rw-r--r-- 1 root bin 1421 mars 3 2010 /etc/opt/csw/init.d/cswvncserver Suggested fix : bash-3.00# chmod a+x /etc/opt/csw/init.d/cswvncserver bash-3.00# ls -la /etc/opt/csw/init.d/cswvncserver -rwxr-xr-x 1 root bin 1421 mars 3 2010 /etc/opt/csw/init.d/cswvncserver Second problem : Some executables are not in the PATH xauth is not available, nor is Xnv bash-3.00# cat network-cswvncserver\:default.log [ janv 5 14:02:19 Enabled. ] [ janv 5 14:02:19 Executing start method ("/var/opt/csw/svc/method/svc-cswvncserver start") ] Starting VNC server: 1:william vncserver: couldn't find "xauth" on your PATH. [ janv 5 14:02:19 Method "start" exited with status 1 ] [ janv 5 14:02:19 Executing start method ("/var/opt/csw/svc/method/svc-cswvncserver start") ] Starting VNC server: 1:william vncserver: couldn't find "xauth" on your PATH. [ janv 5 14:02:19 Method "start" exited with status 1 ] [ janv 5 14:02:19 Executing start method ("/var/opt/csw/svc/method/svc-cswvncserver start") ] Starting VNC server: 1:william vncserver: couldn't find "xauth" on your PATH. [ janv 5 14:02:20 Method "start" exited with status 1 ] After installation the startup script can be started with a target user without a modified PATH variable. I suggest to add /usr/openwin/bin and /opt/csw/bin to the PATH inside the startup script. This will ensure that no programs are missing in the PATH. ====================================================================== ---------------------------------------------------------------------- (0010775) maciej (manager) - 2014-03-24 00:48 https://www.opencsw.org/mantis/view.php?id=4658#c10775 ---------------------------------------------------------------------- There is no point in waiting for this bug to be fixed. If you want it fixed, you (yes, you the reader) need to fix it yourself. If you're not already a package maintainer at OpenCSW, you can look at the 35 minute long tutorial[1] to get started - then you can offer your patch to package maintainers. You can find OpenCSW people on the users mailing list[2] and on the #opencsw channel on IRC on Freenode[3]. [1] Packaging tutorial http://youtu.be/JWKCbPJSaxw [2] OpenCSW users mailing list https://lists.opencsw.org/mailman/listinfo/users [3] #opencsw on Freenode http://www.opencsw.org/support/irc-channel/ From bug-notifications at lists.opencsw.org Mon Mar 24 00:49:07 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 24 Mar 2014 00:49:07 +0100 Subject: [pysvn 0004902]: pysvn and/or pythonsvn not functional In-Reply-To: Message-ID: <175f0ad3e1e463338a6c5a2e1f493beb@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4902 ====================================================================== Reported By: joeymukherjee Assigned To: dam ====================================================================== Project: pysvn Issue ID: 4902 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-02-21 20:09 CET Last Modified: 2014-03-24 00:49 CET ====================================================================== Summary: pysvn and/or pythonsvn not functional Description: In the Solaris 9 build, the pysvn and pythonsvn do not have core.py with them. This makes the SVN python libs useless. The command I am trying to get working is: >>> from svn import core Traceback (most recent call last): File "", line 1, in File "/opt/csw/lib/python/site-packages/svn/core.py", line 19, in File "/opt/csw/lib/python/site-packages/libsvn/core.py", line 7, in ImportError: No module named _core ====================================================================== ---------------------------------------------------------------------- (0010776) maciej (manager) - 2014-03-24 00:49 https://www.opencsw.org/mantis/view.php?id=4902#c10776 ---------------------------------------------------------------------- There is no point in waiting for this bug to be fixed. If you want it fixed, you (yes, you the reader) need to fix it yourself. If you're not already a package maintainer at OpenCSW, you can look at the 35 minute long tutorial[1] to get started - then you can offer your patch to package maintainers. You can find OpenCSW people on the users mailing list[2] and on the #opencsw channel on IRC on Freenode[3]. [1] Packaging tutorial http://youtu.be/JWKCbPJSaxw [2] OpenCSW users mailing list https://lists.opencsw.org/mailman/listinfo/users [3] #opencsw on Freenode http://www.opencsw.org/support/irc-channel/ From bug-notifications at lists.opencsw.org Mon Mar 24 00:49:13 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 24 Mar 2014 00:49:13 +0100 Subject: [python 0003054]: Add 64-bit support In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=3054 ====================================================================== Reported By: harpchad Assigned To: maciej ====================================================================== Project: python Issue ID: 3054 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-02-02 20:00 CET Last Modified: 2014-03-24 00:49 CET ====================================================================== Summary: Add 64-bit support Description: Need a 64-bit libpython for dependent packages. ====================================================================== ---------------------------------------------------------------------- (0010777) maciej (manager) - 2014-03-24 00:49 https://www.opencsw.org/mantis/view.php?id=3054#c10777 ---------------------------------------------------------------------- There is no point in waiting for this bug to be fixed. If you want it fixed, you (yes, you the reader) need to fix it yourself. If you're not already a package maintainer at OpenCSW, you can look at the 35 minute long tutorial[1] to get started - then you can offer your patch to package maintainers. You can find OpenCSW people on the users mailing list[2] and on the #opencsw channel on IRC on Freenode[3]. [1] Packaging tutorial http://youtu.be/JWKCbPJSaxw [2] OpenCSW users mailing list https://lists.opencsw.org/mailman/listinfo/users [3] #opencsw on Freenode http://www.opencsw.org/support/irc-channel/ From bug-notifications at lists.opencsw.org Mon Mar 24 00:49:19 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 24 Mar 2014 00:49:19 +0100 Subject: [roxfiler 0004052]: Options -> Types -> "Edit MIME rules" can't be opened, 0install missing In-Reply-To: <7e43c4f28491e6a1e6c399561e5cfe82> Message-ID: <59f1dfcb3b8310d3954fc2fa520feb13@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4052 ====================================================================== Reported By: skayser Assigned To: maciej ====================================================================== Project: roxfiler Issue ID: 4052 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: suspended Fixed in Version: ====================================================================== Date Submitted: 2009-11-23 11:32 CET Last Modified: 2014-03-24 00:49 CET ====================================================================== Summary: Options -> Types -> "Edit MIME rules" can't be opened, 0install missing Description: I am trying to adjust the applications which are used to open file types. Not sure whether "Edit MIME rules" is the right place to do so, but i noticed that it can't be opened. Once you click "Edit MIME rules" the following error message is displayed in a pop-up: This program (http://rox.sourceforge.net/2005/interfaces/MIME-Editor) cannot be run, as the 0launch command is not available. It can be downloaded from here: http://0install.net/injector.html ====================================================================== ---------------------------------------------------------------------- (0010778) maciej (manager) - 2014-03-24 00:49 https://www.opencsw.org/mantis/view.php?id=4052#c10778 ---------------------------------------------------------------------- There is no point in waiting for this bug to be fixed. If you want it fixed, you (yes, you the reader) need to fix it yourself. If you're not already a package maintainer at OpenCSW, you can look at the 35 minute long tutorial[1] to get started - then you can offer your patch to package maintainers. You can find OpenCSW people on the users mailing list[2] and on the #opencsw channel on IRC on Freenode[3]. [1] Packaging tutorial http://youtu.be/JWKCbPJSaxw [2] OpenCSW users mailing list https://lists.opencsw.org/mailman/listinfo/users [3] #opencsw on Freenode http://www.opencsw.org/support/irc-channel/ From bug-notifications at lists.opencsw.org Mon Mar 24 00:49:51 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 24 Mar 2014 00:49:51 +0100 Subject: [libxcb 0004135]: Dependency on libpthreadstubs missing In-Reply-To: <3084d529a64d4c16a5190211c2a497b8> Message-ID: <85b11e3c9336f6e34a1e71b6f08be732@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4135 ====================================================================== Reported By: hson Assigned To: maciej ====================================================================== Project: libxcb Issue ID: 4135 Category: packaging Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-01-10 03:09 CET Last Modified: 2014-03-24 00:49 CET ====================================================================== Summary: Dependency on libpthreadstubs missing Description: (Not sure if its libxcb or libxcbdevel which lacks the dependency) When building libcairo on my own build-machines I got this error in config.log configure:25127: $PKG_CONFIG --exists --print-errors "$xcb_REQUIRES" sh: gnome-config: not found Package pthread-stubs was not found in the pkg-config search path. Perhaps you should add the directory containing `pthread-stubs.pc' to the PKG_CONFIG_PATH environment variable Package 'pthread-stubs', required by 'XCB', not found ====================================================================== ---------------------------------------------------------------------- (0010779) maciej (manager) - 2014-03-24 00:49 https://www.opencsw.org/mantis/view.php?id=4135#c10779 ---------------------------------------------------------------------- Please reopen if still not fixed. From bug-notifications at lists.opencsw.org Mon Mar 24 00:50:11 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 24 Mar 2014 00:50:11 +0100 Subject: [libxcb 0004343]: Symbolic links to nowhere In-Reply-To: <0759bc029958f3cde6a383f4c5a85366> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4343 ====================================================================== Reported By: james Assigned To: wbonnet ====================================================================== Project: libxcb Issue ID: 4343 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-03-15 21:13 CET Last Modified: 2014-03-24 00:50 CET ====================================================================== Summary: Symbolic links to nowhere Description: The package include may extra links to files that don't exist, eg: $ ls -l /opt/csw/lib/lbxcb-composite.so lrwxrwxrwx 1 root other 25 Mar 13 12:38 /opt/csw/lib/lbxcb-composite.so -> libxcb-composite.so.0.0.0 $ wc /opt/csw/lib/lbxcb-composite.so wc: cannot open /opt/csw/lib/lbxcb-composite.so ====================================================================== ---------------------------------------------------------------------- (0008997) maciej (manager) - 2011-04-24 12:18 https://www.opencsw.org/mantis/view.php?id=4343#c8997 ---------------------------------------------------------------------- We are now in the process of migrating from /opt/csw/X11 back to /opt/csw. This package depends on libxau, which is maintained by wbonnet. I'm reassigning this bug to him so that can be sorted out first, then I'll rebuild libxcb against updated libxau. ---------------------------------------------------------------------- (0010780) maciej (manager) - 2014-03-24 00:50 https://www.opencsw.org/mantis/view.php?id=4343#c10780 ---------------------------------------------------------------------- There is no point in waiting for this bug to be fixed. If you want it fixed, you (yes, you the reader) need to fix it yourself. If you're not already a package maintainer at OpenCSW, you can look at the 35 minute long tutorial[1] to get started - then you can offer your patch to package maintainers. You can find OpenCSW people on the users mailing list[2] and on the #opencsw channel on IRC on Freenode[3]. [1] Packaging tutorial http://youtu.be/JWKCbPJSaxw [2] OpenCSW users mailing list https://lists.opencsw.org/mailman/listinfo/users [3] #opencsw on Freenode http://www.opencsw.org/support/irc-channel/ From bug-notifications at lists.opencsw.org Mon Mar 24 00:50:17 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 24 Mar 2014 00:50:17 +0100 Subject: [gxmessage 0004394]: Add xmessage and gmessage symlinks In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4394 ====================================================================== Reported By: maciej Assigned To: maciej ====================================================================== Project: gxmessage Issue ID: 4394 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-04-10 12:05 CEST Last Modified: 2014-03-24 00:50 CET ====================================================================== Summary: Add xmessage and gmessage symlinks Description: The gxmessage package is more useful when it provides xmessage and gmessage symlinks. On Solaris, there are no other providers of xmessage or gmessage. ====================================================================== ---------------------------------------------------------------------- (0010781) maciej (manager) - 2014-03-24 00:50 https://www.opencsw.org/mantis/view.php?id=4394#c10781 ---------------------------------------------------------------------- There is no point in waiting for this bug to be fixed. If you want it fixed, you (yes, you the reader) need to fix it yourself. If you're not already a package maintainer at OpenCSW, you can look at the 35 minute long tutorial[1] to get started - then you can offer your patch to package maintainers. You can find OpenCSW people on the users mailing list[2] and on the #opencsw channel on IRC on Freenode[3]. [1] Packaging tutorial http://youtu.be/JWKCbPJSaxw [2] OpenCSW users mailing list https://lists.opencsw.org/mailman/listinfo/users [3] #opencsw on Freenode http://www.opencsw.org/support/irc-channel/ From bug-notifications at lists.opencsw.org Mon Mar 24 00:50:43 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 24 Mar 2014 00:50:43 +0100 Subject: [syslog_ng 0004409]: Installing syslog_ng package disables default Solaris syslog service when autoenable_daemons=no In-Reply-To: <78e46ebcfd6e69544bed7cce590a23ae> Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4409 ====================================================================== Reported By: ckmehta1 Assigned To: maciej ====================================================================== Project: syslog_ng Issue ID: 4409 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-04-27 20:57 CEST Last Modified: 2014-03-24 00:50 CET ====================================================================== Summary: Installing syslog_ng package disables default Solaris syslog service when autoenable_daemons=no Description: While syslog_ng respects the autoenable_daemons=no setting in /opt/csw/etc/csw.conf when you install the syslog_ng package, by default it ALWAYS disables the Solaris syslog service in the CSWsyslogng/install/preinstall script: /usr/sbin/svcadm disable svc:/system/system-log:default regardless of the autoenable setting. This is an issue if you want to install the package for availability over NFS/non-global-zones, but don't want to automatically disable syslog on the primary-machine's global-zone and leave the system without any form of syslog. Two possible autoenable settings that are applicable here would be: autoenable_daemons= autoenable_cswsyslog_ng= Hopefully the preinstall script can take the autoenable features into account in /opt/csw/etc/csw.conf ====================================================================== ---------------------------------------------------------------------- (0010782) maciej (manager) - 2014-03-24 00:50 https://www.opencsw.org/mantis/view.php?id=4409#c10782 ---------------------------------------------------------------------- Please reopen if still not fixed. From bug-notifications at lists.opencsw.org Mon Mar 24 00:50:57 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 24 Mar 2014 00:50:57 +0100 Subject: [cas_migrateconf 0004543]: Configuration migration doesn't work properly if a directory is given In-Reply-To: Message-ID: <5a65fd66cbbe13cf397a8b35303f42f6@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4543 ====================================================================== Reported By: yann Assigned To: maciej ====================================================================== Project: cas_migrateconf Issue ID: 4543 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-09-03 14:54 CEST Last Modified: 2014-03-24 00:50 CET ====================================================================== Summary: Configuration migration doesn't work properly if a directory is given Description: Hi, According to the wiki page, cswclassutils cswmigrateconf class action script can migrate a whole directory: "If a path specified in MIGRATE_FILES is a directory, the whole directory tree is going to be copied." [1] However I was not able to use this mode successfully with vsftpd. It seems that before doing the migration, the script always tries to test the existence of /etc/opt/csw/vsftpd.CSW which is not applicable in the directory case: # If there's a sample configuration file, remove the copied one. __sample_conf="${__dest_file_name}.CSW" if [ -r "${__sample_conf}" ]; then if files_are_identical "${__sample_conf}" "${__dest_file_name}"; then return "${__do_copy}" else return "${__do_not_copy}" fi fi Have I done something wrong or is it a bug ? Thanks in advance for your answer. [1] http://wiki.opencsw.org/cswclassutils-package#toc15 ====================================================================== ---------------------------------------------------------------------- (0010783) maciej (manager) - 2014-03-24 00:50 https://www.opencsw.org/mantis/view.php?id=4543#c10783 ---------------------------------------------------------------------- There is no point in waiting for this bug to be fixed. If you want it fixed, you (yes, you the reader) need to fix it yourself. If you're not already a package maintainer at OpenCSW, you can look at the 35 minute long tutorial[1] to get started - then you can offer your patch to package maintainers. You can find OpenCSW people on the users mailing list[2] and on the #opencsw channel on IRC on Freenode[3]. [1] Packaging tutorial http://youtu.be/JWKCbPJSaxw [2] OpenCSW users mailing list https://lists.opencsw.org/mailman/listinfo/users [3] #opencsw on Freenode http://www.opencsw.org/support/irc-channel/ From bug-notifications at lists.opencsw.org Mon Mar 24 15:03:42 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 24 Mar 2014 15:03:42 +0100 Subject: [boost_gcc_dev 0005084]: Update Boost to 1.53.0 In-Reply-To: <6ace7cf571357cbde4737b115b10f760> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5084 ====================================================================== Reported By: kenmays Assigned To: ====================================================================== Project: boost_gcc_dev Issue ID: 5084 Category: Reproducibility: always Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2013-06-16 02:33 CEST Last Modified: 2014-03-24 15:03 CET ====================================================================== Summary: Update Boost to 1.53.0 Description: This update brings in the C++11-style atomic<>, Extended precision arithmetic types for floating point, integer/rational arithmetic and ordinary differential equations libraries. URL: http://downloads.sourceforge.net/project/boost/boost/1.53.0/boost_1_53_0.tar.gz ====================================================================== ---------------------------------------------------------------------- (0010784) kenmays (reporter) - 2014-03-24 15:03 https://www.opencsw.org/mantis/view.php?id=5084#c10784 ---------------------------------------------------------------------- Old ticket. You can close this one. Nothing wrong with existing package (AFAIK). From bug-notifications at lists.opencsw.org Fri Mar 28 20:34:28 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Fri, 28 Mar 2014 20:34:28 +0100 Subject: [rcs 0005159]: co and ci coredump on Solaris 11.1 Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5159 ====================================================================== Reported By: tailcat Assigned To: ====================================================================== Project: rcs Issue ID: 5159 Category: regular use Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2014-03-28 20:34 CET Last Modified: 2014-03-28 20:34 CET ====================================================================== Summary: co and ci coredump on Solaris 11.1 Description: co and ci coredump on Solaris 11.1, doesn't seem to do so on Solaris 10 just typing ci or co to get the usage doesn't coredump, but ci -u filename co -l filename coredump. # uname -a SunOS ahostname 5.11 11.1 i86pc i386 i86pc truss output attached. ====================================================================== From bug-notifications at lists.opencsw.org Sat Mar 29 22:31:57 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sat, 29 Mar 2014 22:31:57 +0100 Subject: [rcs 0005159]: co and ci coredump on Solaris 11.1 In-Reply-To: <4b92ffe21730510fc0dce15dc48853e8> Message-ID: <4ee89652fbf515a0c14008309324c55e@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5159 ====================================================================== Reported By: tailcat Assigned To: dam ====================================================================== Project: rcs Issue ID: 5159 Category: regular use Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2014-03-28 20:34 CET Last Modified: 2014-03-29 22:31 CET ====================================================================== Summary: co and ci coredump on Solaris 11.1 Description: co and ci coredump on Solaris 11.1, doesn't seem to do so on Solaris 10 just typing ci or co to get the usage doesn't coredump, but ci -u filename co -l filename coredump. # uname -a SunOS ahostname 5.11 11.1 i86pc i386 i86pc truss output attached. ====================================================================== From bug-notifications at lists.opencsw.org Sun Mar 30 22:11:25 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sun, 30 Mar 2014 22:11:25 +0200 Subject: [rcs 0005159]: co and ci coredump on Solaris 11.1 In-Reply-To: <4b92ffe21730510fc0dce15dc48853e8> Message-ID: <434df575bfe550535429cb5de0d3aecd@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5159 ====================================================================== Reported By: tailcat Assigned To: dam ====================================================================== Project: rcs Issue ID: 5159 Category: regular use Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2014-03-28 20:34 CET Last Modified: 2014-03-30 22:11 CEST ====================================================================== Summary: co and ci coredump on Solaris 11.1 Description: co and ci coredump on Solaris 11.1, doesn't seem to do so on Solaris 10 just typing ci or co to get the usage doesn't coredump, but ci -u filename co -l filename coredump. # uname -a SunOS ahostname 5.11 11.1 i86pc i386 i86pc truss output attached. ====================================================================== ---------------------------------------------------------------------- (0010785) dam (administrator) - 2014-03-30 22:11 https://www.opencsw.org/mantis/view.php?id=5159#c10785 ---------------------------------------------------------------------- I can confirm the issue on Solaris 11 Sparc. For now I built a separate set of packages for Solaris 11 which seems to works fine, but essentially the Solaris 10 package should work fine. Probably I'll investigate this when I have more spare time. Please check the experimental packages if this works for you; http://buildfarm.opencsw.org/experimental.html#rcs From bug-notifications at lists.opencsw.org Mon Mar 31 10:00:09 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 31 Mar 2014 10:00:09 +0200 Subject: [transfig 0002303]: TransFig 3.2.5 In-Reply-To: <7a64f806dcf8e4a85278db8f2d1606ff> Message-ID: <828f15701a9c6abc327c30929eaf5703@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=2303 ====================================================================== Reported By: wcohrs Assigned To: mjensen ====================================================================== Project: transfig Issue ID: 2303 Category: upgrade Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2007-07-24 02:54 CEST Last Modified: 2014-03-31 10:00 CEST ====================================================================== Summary: TransFig 3.2.5 Description: Feb 22, 2007 TransFig is a set of tools for creating TeX documents with graphics which are portable, in the sense that they can be printed in a wide variety of environments. TransFig 3.2.5 is available from ftp://www-epb.lbl.gov/xfig and usually from any CTAN (Comprehensive TeX Archive Network) site such as ftp://ftp.cdrom.com/pub/tex/ctan/. See http://math.nmu.edu/Web/TeXArchives/ctansite.html for a long list of CTAN sites. ====================================================================== ---------------------------------------------------------------------- (0010786) cgrzemba (manager) - 2014-03-31 10:00 https://www.opencsw.org/mantis/view.php?id=2303#c10786 ---------------------------------------------------------------------- new version 3.2.5e delivered From bug-notifications at lists.opencsw.org Mon Mar 31 18:26:34 2014 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 31 Mar 2014 18:26:34 +0200 Subject: [rcs 0005159]: co and ci coredump on Solaris 11.1 In-Reply-To: <4b92ffe21730510fc0dce15dc48853e8> Message-ID: <2e59b616422560265bb50c2b27942bc8@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5159 ====================================================================== Reported By: tailcat Assigned To: dam ====================================================================== Project: rcs Issue ID: 5159 Category: regular use Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2014-03-28 20:34 CET Last Modified: 2014-03-31 18:26 CEST ====================================================================== Summary: co and ci coredump on Solaris 11.1 Description: co and ci coredump on Solaris 11.1, doesn't seem to do so on Solaris 10 just typing ci or co to get the usage doesn't coredump, but ci -u filename co -l filename coredump. # uname -a SunOS ahostname 5.11 11.1 i86pc i386 i86pc truss output attached. ====================================================================== ---------------------------------------------------------------------- (0010787) tailcat (reporter) - 2014-03-31 18:26 https://www.opencsw.org/mantis/view.php?id=5159#c10787 ---------------------------------------------------------------------- That package seems to mess up the ,v file so it looks like the following after checkin. head integritylockslognextstatestrictsymbolstext 1.938; accessauthorbrancbranchescommencommitiddatedescexpandhead integritylockslognextstatestrictsymbolstext; symbolstext; lockslognextstatestrictsymbolstext root:1.938; strictsymbolstext; commencommitiddatedescexpandhead integritylockslognextstatestrictsymbolstext @# @; 1.938 datedescexpandhead integritylockslognextstatestrictsymbolstext 2014.03.25.15.55.16; authorbrancbranchescommencommitiddatedescexpandhead integritylockslognextstatestrictsymbolstext root; statestrictsymbolstext Exp;