From bug-notifications at lists.opencsw.org Wed Nov 4 06:14:39 2015 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Wed, 4 Nov 2015 06:14:39 +0100 Subject: [python27 0005254]: _curses.so is missing python27 (2.7.8, REV=2014.09.23) (sparc solaris 10 9/10) In-Reply-To: <358d5b2e7c111e9050773fc8a382eec1> Message-ID: <750d8674ac585352fa264bb22bf1bc08@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5254 ====================================================================== Reported By: jubal Assigned To: dam ====================================================================== Project: python27 Issue ID: 5254 Category: Reproducibility: always Severity: block Priority: normal Status: assigned ====================================================================== Date Submitted: 2015-10-15 13:39 CEST Last Modified: 2015-11-04 06:14 CET ====================================================================== Summary: _curses.so is missing python27 (2.7.8,REV=2014.09.23) (sparc solaris 10 9/10) Description: Hi folks! It looks like there's a bug in the python27 build. Maybe it was linked against /lib/libcurses.so instead of ncurses or something? I would love to avoid building python from scratch on these machines - you guys do such a great job :) ====================================================================== ---------------------------------------------------------------------- (0011077) jubal (reporter) - 2015-11-04 06:14 https://www.opencsw.org/mantis/view.php?id=5254#c11077 ---------------------------------------------------------------------- Thank you Dago - I'll give it a shot and report back From bug-notifications at lists.opencsw.org Fri Nov 6 11:34:23 2015 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Fri, 6 Nov 2015 11:34:23 +0100 Subject: [chrpath 0005256]: Please build 64-bit chrpath Message-ID: <00854426b592a9062470f2ec62203fa3@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5256 ====================================================================== Reported By: bizdelnick Assigned To: ====================================================================== Project: chrpath Issue ID: 5256 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2015-11-06 11:34 CET Last Modified: 2015-11-06 11:34 CET ====================================================================== Summary: Please build 64-bit chrpath Description: 32-bit chrpath can handle only 32-bit ELFs while 64-bit chrpath handles both 32-bit and 64-bit ELFs. So it would be very helpful to have 64-bit chrpath. ====================================================================== From bug-notifications at lists.opencsw.org Mon Nov 9 16:37:50 2015 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 9 Nov 2015 16:37:50 +0100 Subject: [py_libxml2 0005249]: libxml2.py bad located and not loadable on Python 2.7 In-Reply-To: <3667e2dfacb4b7feb616a3506d900017> Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5249 ====================================================================== Reported By: cgrzemba Assigned To: dam ====================================================================== Project: py_libxml2 Issue ID: 5249 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2015-08-12 11:05 CEST Last Modified: 2015-11-09 16:37 CET ====================================================================== Summary: libxml2.py bad located and not loadable on Python 2.7 Description: libxml2.py is located on unversioned python path: /opt/csw/lib/python/site-packages/ and is not loadable with Python2.7 It can used by Python2.6 ====================================================================== From bug-notifications at lists.opencsw.org Mon Nov 9 16:39:12 2015 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Mon, 9 Nov 2015 16:39:12 +0100 Subject: [py_libxml2 0005249]: libxml2.py bad located and not loadable on Python 2.7 In-Reply-To: <3667e2dfacb4b7feb616a3506d900017> Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=5249 ====================================================================== Reported By: cgrzemba Assigned To: dam ====================================================================== Project: py_libxml2 Issue ID: 5249 Category: packaging Reproducibility: always Severity: crash Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2015-08-12 11:05 CEST Last Modified: 2015-11-09 16:39 CET ====================================================================== Summary: libxml2.py bad located and not loadable on Python 2.7 Description: libxml2.py is located on unversioned python path: /opt/csw/lib/python/site-packages/ and is not loadable with Python2.7 It can used by Python2.6 ====================================================================== ---------------------------------------------------------------------- (0011078) dam (administrator) - 2015-11-09 16:39 https://www.opencsw.org/mantis/view.php?id=5249#c11078 ---------------------------------------------------------------------- This is fixed in 2.9.2,REV=2015.10.23 and pushed to unstable/. From bug-notifications at lists.opencsw.org Tue Nov 10 12:41:57 2015 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Tue, 10 Nov 2015 12:41:57 +0100 Subject: [chrpath 0005256]: Please build 64-bit chrpath In-Reply-To: <3be6455208d310ceaa09f27d1fc1846c> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5256 ====================================================================== Reported By: bizdelnick Assigned To: ====================================================================== Project: chrpath Issue ID: 5256 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2015-11-06 11:34 CET Last Modified: 2015-11-10 12:41 CET ====================================================================== Summary: Please build 64-bit chrpath Description: 32-bit chrpath can handle only 32-bit ELFs while 64-bit chrpath handles both 32-bit and 64-bit ELFs. So it would be very helpful to have 64-bit chrpath. ====================================================================== ---------------------------------------------------------------------- (0011079) bizdelnick (reporter) - 2015-11-10 12:41 https://www.opencsw.org/mantis/view.php?id=5256#c11079 ---------------------------------------------------------------------- I'm sorry for providing wrond information in report. 64-bit chrpath 0.13 can deal with 64-bit ELFs only. But chrpath 0.16 from Debian that I tried can open both 32-bit and 64-bit ELFs. So the alternative is to upgrage to 0.16 instead building 64-bit binary: https://alioth.debian.org/projects/chrpath/ From bug-notifications at lists.opencsw.org Tue Nov 10 16:13:07 2015 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Tue, 10 Nov 2015 16:13:07 +0100 Subject: [top 0005257]: top crashes with segmentation fault Message-ID: <079f26d73f155c2baf76e46a351c8a1f@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5257 ====================================================================== Reported By: pbnlb Assigned To: ====================================================================== Project: top Issue ID: 5257 Category: regular use Reproducibility: sometimes Severity: crash Priority: normal Status: new ====================================================================== Date Submitted: 2015-11-10 16:13 CET Last Modified: 2015-11-10 16:13 CET ====================================================================== Summary: top crashes with segmentation fault Description: Top crashes irregulary with a segmentation fault. No core file has to been written. I crashes also if I startet top with truss in front. The last lines are 24019/1: 01\0\0\0A9\0\0\001\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0BB\0\0\0\0\0\0\0 24019/1: \0\0\0\001\0\0\0A0A4D5 L88FEFFFF vA6D5 L88FEFFFF0301 S14C7\0 ,\0 24019/1: 7\0\0\0\0\0\0\0 h A : V\0\0\0\0\0\0\0\0\0\0\0\0 p04\0\0\0\0\0\0 24019/1: 7 f1C &\0\0\0\0 T S\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 24019/1: <\0\0\0FFFFFFFFFFFFFFFF\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 24019/1: Incurred fault https://www.opencsw.org/mantis/view.php?id=6, FLTBOUNDS %pc = 0x0041417F 24019/1: siginfo: SIGSEGV SEGV_MAPERR addr=0x10170AAA5 24019/1: Received signal https://www.opencsw.org/mantis/view.php?id=11, SIGSEGV [default] 24019/1: siginfo: SIGSEGV SEGV_MAPERR addr=0x10170AAA5 As understood from ====================================================================== From bug-notifications at lists.opencsw.org Fri Nov 13 22:58:09 2015 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Fri, 13 Nov 2015 22:58:09 +0100 Subject: [pm_lwp_protocol_https 0005258]: pm_lwp_protocol_https tell is installed but not working Message-ID: <108ed8576a351123610dd4f6222fca23@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5258 ====================================================================== Reported By: ggbce Assigned To: ====================================================================== Project: pm_lwp_protocol_https Issue ID: 5258 Category: Reproducibility: always Severity: block Priority: normal Status: new ====================================================================== Date Submitted: 2015-11-13 22:58 CET Last Modified: 2015-11-13 22:58 CET ====================================================================== Summary: pm_lwp_protocol_https tell is installed but not working Description: In very short story, I installed "pm_lwp_protocol_https" required for my "fi_agent" that report through a GLPI server in https. But I got an error telling the "lwp protocol https" is not installed. I also tried with a basic Perl script that call a secure website and I got the same error like the Perl Module LWP protocol https is not installed. I installed it by the normal method /opt/csw/bin/pkgutil -y -i pm_lwp_protocol_https and the setup is done successfully. It's like it installed... but not really installed (due to missing compilation or loaded modules Under Perl) ====================================================================== From bug-notifications at lists.opencsw.org Sun Nov 15 02:05:54 2015 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Sun, 15 Nov 2015 02:05:54 +0100 Subject: [libpng16_16 0005259]: Security -- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7981 Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5259 ====================================================================== Reported By: jubal Assigned To: ====================================================================== Project: libpng16_16 Issue ID: 5259 Category: Reproducibility: N/A Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2015-11-15 02:05 CET Last Modified: 2015-11-15 02:05 CET ====================================================================== Summary: Security -- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7981 Description: Recent vulnerability in libpng - excerpt from their website: "Virtually all libpng versions through 1.6.18, 1.5.23, 1.4.16, 1.2.53, and 1.0.63, respectively, have a potential out-of-bounds read in png_set_tIME()/png_convert_to_rfc1123() and an out-of-bounds write in png_get_PLTE()/png_set_PLTE(). At least the former vulnerability has been assigned ID CVE-2015-7981. Both are fixed in versions 1.6.19, 1.5.24, 1.4.17, 1.2.54, and 1.0.64, released on 12 November 2015." ====================================================================== From bug-notifications at lists.opencsw.org Thu Nov 19 11:37:20 2015 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Thu, 19 Nov 2015 11:37:20 +0100 Subject: [pm_maildkim 0005260]: Please upgrade to 2.9.0 and fix dependency names Message-ID: <0a4ab64ebff14bc7f85cd16d58e4ba45@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5260 ====================================================================== Reported By: bonivart Assigned To: ====================================================================== Project: pm_maildkim Issue ID: 5260 Category: upgrade Reproducibility: N/A Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2015-11-19 11:37 CET Last Modified: 2015-11-19 11:37 CET ====================================================================== Summary: Please upgrade to 2.9.0 and fix dependency names Description: pm_mailspf -> pm_mail_spf CSWpmmailspf -> CSWpm-mail-spf ====================================================================== From bug-notifications at lists.opencsw.org Thu Nov 19 11:39:16 2015 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Thu, 19 Nov 2015 11:39:16 +0100 Subject: [pm_mailtools 0005050]: Please upgrade to 2.12 In-Reply-To: <854f15d98bb4feb81eabc9a45c6611d2> Message-ID: <156b8d0410e97896ae98429854df4f14@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5050 ====================================================================== Reported By: bonivart Assigned To: ihsan ====================================================================== Project: pm_mailtools Issue ID: 5050 Category: upgrade Reproducibility: N/A Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2013-02-10 10:32 CET Last Modified: 2015-11-19 11:39 CET ====================================================================== Summary: Please upgrade to 2.12 Description: Please upgrade to 2.12. ====================================================================== ---------------------------------------------------------------------- (0011080) bonivart (developer) - 2015-11-19 11:39 https://www.opencsw.org/mantis/view.php?id=5050#c11080 ---------------------------------------------------------------------- 2.14 is out. :) Also please fix package name: CSWpmmailtools -> CSWpm-mailtools From bug-notifications at lists.opencsw.org Thu Nov 19 11:40:55 2015 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Thu, 19 Nov 2015 11:40:55 +0100 Subject: [pm_maildkim 0005261]: Please upgrade to 0.40 and fix package names Message-ID: <0b18f0d83befe1172719eca883d024c8@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5261 ====================================================================== Reported By: bonivart Assigned To: ====================================================================== Project: pm_maildkim Issue ID: 5261 Category: upgrade Reproducibility: N/A Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2015-11-19 11:40 CET Last Modified: 2015-11-19 11:40 CET ====================================================================== Summary: Please upgrade to 0.40 and fix package names Description: pm_maildkim -> pm_mail_dkim CSWpmmaildkim -> CSWpm-mail-dkim ====================================================================== From bug-notifications at lists.opencsw.org Fri Nov 20 17:59:34 2015 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Fri, 20 Nov 2015 17:59:34 +0100 Subject: [sasl 0005262]: sasl: Specified keytab in sasl config file not used Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=5262 ====================================================================== Reported By: sfozz Assigned To: ====================================================================== Project: sasl Issue ID: 5262 Category: regular use Reproducibility: always Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2015-11-20 17:59 CET Last Modified: 2015-11-20 17:59 CET ====================================================================== Summary: sasl: Specified keytab in sasl config file not used Description: If you specify a kerberos keytab in a sasl config file then it doesn't get used. The systems default one is used instead, /etc/krb5.keyab. for example /opt/csw/lib/sasl2/Sendmail.conf contains the following: pwcheck_method: saslauthd keytab: /etc/smtp.keytab mech_list: login plain gssapi but trussing the process I see: 4296: stat("/etc/opt/csw/krb5.conf", 0xFFBF8A20) = 0 4296: open("/etc/opt/csw/krb5.conf", O_RDONLY) = 15 4296: open("/dev/urandom", O_RDONLY) = 15 4296: open("/etc/krb5.keytab", O_RDONLY) = 15 There is a report of this issue in redhats bugzilla: https://bugzilla.redhat.com/show_bug.cgi?id=234309 https://bugzilla.redhat.com/show_bug.cgi?id=200892 See: https://bugzilla.redhat.com/attachment.cgi?id=133396 for details ====================================================================== From bug-notifications at lists.opencsw.org Thu Nov 26 12:42:17 2015 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Thu, 26 Nov 2015 12:42:17 +0100 Subject: [python 0003054]: Add 64-bit support In-Reply-To: Message-ID: <777ee052a999a20b4d4b7dfb718fb687@www.opencsw.org> The following issue is now in status NEW (again) ====================================================================== https://www.opencsw.org/mantis/view.php?id=3054 ====================================================================== Reported By: harpchad Assigned To: ====================================================================== Project: python Issue ID: 3054 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: new ====================================================================== Date Submitted: 2009-02-02 20:00 CET Last Modified: 2015-11-26 12:42 CET ====================================================================== Summary: Add 64-bit support Description: Need a 64-bit libpython for dependent packages. ====================================================================== ---------------------------------------------------------------------- (0011019) maciej (administrator) - 2015-02-25 01:14 https://www.opencsw.org/mantis/view.php?id=3054#c11019 ---------------------------------------------------------------------- Upstream bug: http://bugs.python.org/issue18083 From bug-notifications at lists.opencsw.org Thu Nov 26 12:42:29 2015 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Thu, 26 Nov 2015 12:42:29 +0100 Subject: [cas_migrateconf 0004543]: Configuration migration doesn't work properly if a directory is given In-Reply-To: Message-ID: <6b19e7e9ca4798d7a614dfc87cad94e2@www.opencsw.org> The following issue is now in status NEW (again) ====================================================================== https://www.opencsw.org/mantis/view.php?id=4543 ====================================================================== Reported By: yann Assigned To: ====================================================================== Project: cas_migrateconf Issue ID: 4543 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-09-03 14:54 CEST Last Modified: 2015-11-26 12:42 CET ====================================================================== Summary: Configuration migration doesn't work properly if a directory is given Description: Hi, According to the wiki page, cswclassutils cswmigrateconf class action script can migrate a whole directory: "If a path specified in MIGRATE_FILES is a directory, the whole directory tree is going to be copied." [1] However I was not able to use this mode successfully with vsftpd. It seems that before doing the migration, the script always tries to test the existence of /etc/opt/csw/vsftpd.CSW which is not applicable in the directory case: # If there's a sample configuration file, remove the copied one. __sample_conf="${__dest_file_name}.CSW" if [ -r "${__sample_conf}" ]; then if files_are_identical "${__sample_conf}" "${__dest_file_name}"; then return "${__do_copy}" else return "${__do_not_copy}" fi fi Have I done something wrong or is it a bug ? Thanks in advance for your answer. [1] http://wiki.opencsw.org/cswclassutils-package#toc15 ====================================================================== ---------------------------------------------------------------------- (0010783) maciej (administrator) - 2014-03-24 00:50 https://www.opencsw.org/mantis/view.php?id=4543#c10783 ---------------------------------------------------------------------- There is no point in waiting for this bug to be fixed. If you want it fixed, you (yes, you the reader) need to fix it yourself. If you're not already a package maintainer at OpenCSW, you can look at the 35 minute long tutorial[1] to get started - then you can offer your patch to package maintainers. You can find OpenCSW people on the users mailing list[2] and on the #opencsw channel on IRC on Freenode[3]. [1] Packaging tutorial http://youtu.be/JWKCbPJSaxw [2] OpenCSW users mailing list https://lists.opencsw.org/mailman/listinfo/users [3] #opencsw on Freenode http://www.opencsw.org/support/irc-channel/ From bug-notifications at lists.opencsw.org Thu Nov 26 12:42:42 2015 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Thu, 26 Nov 2015 12:42:42 +0100 Subject: [gxmessage 0004394]: Add xmessage and gmessage symlinks In-Reply-To: Message-ID: <1665ad910c42487ae99e7d9df6b805c1@www.opencsw.org> The following issue is now in status NEW (again) ====================================================================== https://www.opencsw.org/mantis/view.php?id=4394 ====================================================================== Reported By: maciej Assigned To: ====================================================================== Project: gxmessage Issue ID: 4394 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2010-04-10 12:05 CEST Last Modified: 2015-11-26 12:42 CET ====================================================================== Summary: Add xmessage and gmessage symlinks Description: The gxmessage package is more useful when it provides xmessage and gmessage symlinks. On Solaris, there are no other providers of xmessage or gmessage. ====================================================================== ---------------------------------------------------------------------- (0010781) maciej (administrator) - 2014-03-24 00:50 https://www.opencsw.org/mantis/view.php?id=4394#c10781 ---------------------------------------------------------------------- There is no point in waiting for this bug to be fixed. If you want it fixed, you (yes, you the reader) need to fix it yourself. If you're not already a package maintainer at OpenCSW, you can look at the 35 minute long tutorial[1] to get started - then you can offer your patch to package maintainers. You can find OpenCSW people on the users mailing list[2] and on the #opencsw channel on IRC on Freenode[3]. [1] Packaging tutorial http://youtu.be/JWKCbPJSaxw [2] OpenCSW users mailing list https://lists.opencsw.org/mailman/listinfo/users [3] #opencsw on Freenode http://www.opencsw.org/support/irc-channel/ From bug-notifications at lists.opencsw.org Thu Nov 26 12:42:54 2015 From: bug-notifications at lists.opencsw.org (Mantis Bug Tracker via bug-notifications) Date: Thu, 26 Nov 2015 12:42:54 +0100 Subject: [vncserver 0004658]: VNC Server does not start after installation In-Reply-To: <6769e7584d41c05596b3e5a410d69a88> Message-ID: The following issue is now in status NEW (again) ====================================================================== https://www.opencsw.org/mantis/view.php?id=4658 ====================================================================== Reported By: wbonnet Assigned To: ====================================================================== Project: vncserver Issue ID: 4658 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2011-01-05 15:27 CET Last Modified: 2015-11-26 12:42 CET ====================================================================== Summary: VNC Server does not start after installation Description: After installation of VNC server package, the service does not start. First problem : script is not executable bash-3.00# ls -la /etc/opt/csw/init.d/cswvncserver -rw-r--r-- 1 root bin 1421 mars 3 2010 /etc/opt/csw/init.d/cswvncserver Suggested fix : bash-3.00# chmod a+x /etc/opt/csw/init.d/cswvncserver bash-3.00# ls -la /etc/opt/csw/init.d/cswvncserver -rwxr-xr-x 1 root bin 1421 mars 3 2010 /etc/opt/csw/init.d/cswvncserver Second problem : Some executables are not in the PATH xauth is not available, nor is Xnv bash-3.00# cat network-cswvncserver\:default.log [ janv 5 14:02:19 Enabled. ] [ janv 5 14:02:19 Executing start method ("/var/opt/csw/svc/method/svc-cswvncserver start") ] Starting VNC server: 1:william vncserver: couldn't find "xauth" on your PATH. [ janv 5 14:02:19 Method "start" exited with status 1 ] [ janv 5 14:02:19 Executing start method ("/var/opt/csw/svc/method/svc-cswvncserver start") ] Starting VNC server: 1:william vncserver: couldn't find "xauth" on your PATH. [ janv 5 14:02:19 Method "start" exited with status 1 ] [ janv 5 14:02:19 Executing start method ("/var/opt/csw/svc/method/svc-cswvncserver start") ] Starting VNC server: 1:william vncserver: couldn't find "xauth" on your PATH. [ janv 5 14:02:20 Method "start" exited with status 1 ] After installation the startup script can be started with a target user without a modified PATH variable. I suggest to add /usr/openwin/bin and /opt/csw/bin to the PATH inside the startup script. This will ensure that no programs are missing in the PATH. ====================================================================== ---------------------------------------------------------------------- (0010775) maciej (administrator) - 2014-03-24 00:48 https://www.opencsw.org/mantis/view.php?id=4658#c10775 ---------------------------------------------------------------------- There is no point in waiting for this bug to be fixed. If you want it fixed, you (yes, you the reader) need to fix it yourself. If you're not already a package maintainer at OpenCSW, you can look at the 35 minute long tutorial[1] to get started - then you can offer your patch to package maintainers. You can find OpenCSW people on the users mailing list[2] and on the #opencsw channel on IRC on Freenode[3]. [1] Packaging tutorial http://youtu.be/JWKCbPJSaxw [2] OpenCSW users mailing list https://lists.opencsw.org/mailman/listinfo/users [3] #opencsw on Freenode http://www.opencsw.org/support/irc-channel/