From dam at opencsw.org Wed Dec 1 00:01:25 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Wed, 1 Dec 2010 00:01:25 +0100 Subject: [csw-maintainers] Alternatives without automatic selection In-Reply-To: References: <8F38B2DD-5DCF-4674-9BFF-C0162C6D9E9A@opencsw.org> <41FC60D9-8F03-4C68-B539-17A282B28245@opencsw.org> <1F1B4430-FEA0-4FB9-BAA8-BE438CF3C3B1@opencsw.org> <96A70775-4B30-466E-A538-5CDB69F3E7A0@opencsw.org> <5CC7B35F-6C99-4783-A454-D37F0A8DB4E5@opencsw.org> Message-ID: Hi Phil, Am 30.11.2010 um 23:56 schrieb Philip Brown: > And why are you attempting to set same priorities in the first place, > rather than make a priority decision about what deserves to be a > higher priority? > > In what you wrote, you seem to imply that you want same priorities for > everything, to avoid the user ever having the implementation switched > out from what they installed the first time, because that behaviour is > "bad" to you. Then you got me completely wrong. I suggested that it may possible to at least not force different priorities which is required by your implementation of selection right now. The idea is to have persistence among same priorities *if* it makes sense on the application. Best regards -- Dago From bwalton at opencsw.org Wed Dec 1 01:18:18 2010 From: bwalton at opencsw.org (Ben Walton) Date: Tue, 30 Nov 2010 19:18:18 -0500 Subject: [csw-maintainers] Alternatives without automatic selection In-Reply-To: References: <8F38B2DD-5DCF-4674-9BFF-C0162C6D9E9A@opencsw.org> <41FC60D9-8F03-4C68-B539-17A282B28245@opencsw.org> <1F1B4430-FEA0-4FB9-BAA8-BE438CF3C3B1@opencsw.org> <96A70775-4B30-466E-A538-5CDB69F3E7A0@opencsw.org> <5CC7B35F-6C99-4783-A454-D37F0A8DB4E5@opencsw.org> Message-ID: <1291162584-sup-9526@pinkfloyd.chass.utoronto.ca> Excerpts from Philip Brown's message of Tue Nov 30 17:56:06 -0500 2010: > And why are you attempting to set same priorities in the first > place, rather than make a priority decision about what deserves to > be a higher priority? The MTA example is the best here. If I install exim on my systems as that's what I prefer, something else that drags in sendmail (hypothetically for some tool it provides that exim doesn't), I don't want my preference of exim overwritten. These two tools (and postfix) should all have the same priority...there isn't even a sane way to give them unequal priorities that doesn't involve personal preference. Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From skayser at opencsw.org Wed Dec 1 10:45:44 2010 From: skayser at opencsw.org (Sebastian Kayser) Date: Wed, 1 Dec 2010 10:45:44 +0100 Subject: [csw-maintainers] Disabling git patching framework in gar In-Reply-To: <4CEF80B0.50306@opencsw.org> References: <1290734807-sup-7079@pinkfloyd.chass.utoronto.ca> <4CEF80B0.50306@opencsw.org> Message-ID: <20101201094544.GS28050@sebastiankayser.de> * Sebastian Kayser wrote: > Ben Walton wrote on 26.11.2010 02:27: > > I just added a toggle to the git patching framework for GAR. If you > > set the variable NOGITPATCH to a non-null value, you can turn off the > > git stuff that brackets the extract and patch steps. > > > > Let me know if you have any trouble with it. I'm about to go document > > it... > > The patch went into the -noexternals branch (thanks for testing Ben!) > and isn't yet available on the regular GAR branch. With r11746 the NOGITPATCH feature is now also available on the regular GAR branch (I just merged the v2-noexternals branch). Ben also already updated the GAR variable reference [1]. Thanks, Ben! Sebastian [1] https://sourceforge.net/apps/trac/gar/wiki/GAR%20Variable%20Reference From pfelecan at opencsw.org Wed Dec 1 11:08:30 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Wed, 01 Dec 2010 11:08:30 +0100 Subject: [csw-maintainers] Alternatives without automatic selection In-Reply-To: (Philip Brown's message of "Tue, 30 Nov 2010 13:04:42 -0800") References: <8F38B2DD-5DCF-4674-9BFF-C0162C6D9E9A@opencsw.org> <41FC60D9-8F03-4C68-B539-17A282B28245@opencsw.org> <1F1B4430-FEA0-4FB9-BAA8-BE438CF3C3B1@opencsw.org> <96A70775-4B30-466E-A538-5CDB69F3E7A0@opencsw.org> Message-ID: Philip Brown writes: > On 11/30/10, Geoff Davis wrote: >> ... >> How does the alternatives mechanism handle package upgrades of an existing >> package in the Linux world? If I recall, the RPM and Debian package managers >> have the concept of "upgrade" rather than "Uninstall" followed by "Install". > > I think that is a side issue; if we just focus on pure "install", the > central issue here becomes clearer. Please see below > >> I would assume therefore that the initial package installation order >> determines in perpetuity what package is preferred. This would certainly be >> the behavior that I would expect from the OpenCSW tools. > > well, it's exactly the opposite, from what you will get from a linux install. > Try the following, with names adjusted as appropriate, in your linux > distribution of choice that supports "alternatives": > > * install [vim-tiny] > > * use "vim". you'll be using "vim-tiny". > > * install [full-vim] > > * use "vim". > > Would you expect to still be using "vim-tiny", at that point, or full "vim"? > either way, you'll GET full vim, unless you explicitly run > > "alternatives --set vim vim-tiny" > > or whatever is the equivalent on that linux distro. > > Why would you expect any differently? > If I, as a user, install a "better" implementation of something I was > previously using, I would expect that any intelligent packaging system > automatically use the "better" one, without me having to tell it to. > > > For what it's worth.. seeing as how it's "OUR" tool, so we can > customize how we like :), I could potentially see adding in some kind > of configuration option in our tool, that behaves in a "first come > first served" manner. However, given the common expectation out there > of hundreds of thousands of linux systems working in the exact > opposite way... there's no way that should be default behaviour. I consider the MTA example a very good one. However, let's consider another situation, a little bit similar with your use case described above: I manage a server farm for a development team. Everybody uses Emacs. Consequently, I installed the graphical version (GTK &c) for a comfortable usage. However, there are some old fashioned people, handicapped by their habits and/or equipment, who must use the non graphical version. For those people the non graphical version was installed. If alternatives were used, the order of installation will determine the default one (why give a higher priority to the graphical version?) and everybody "magically" start to use the non graphical version. I let you imagine how my dream team will react to that... Sometime there is no criteria on which to base a different priority and the solution is to use the same one and depend on the order of installation until someone make a reasoned decision and uses the alternatives mechanism to change the defaults. -- Peter From james at opencsw.org Wed Dec 1 11:19:18 2010 From: james at opencsw.org (James Lee) Date: Wed, 01 Dec 2010 10:19:18 GMT Subject: [csw-maintainers] Alternatives without automatic selection In-Reply-To: <1291162584-sup-9526@pinkfloyd.chass.utoronto.ca> References: <8F38B2DD-5DCF-4674-9BFF-C0162C6D9E9A@opencsw.org> <41FC60D9-8F03-4C68-B539-17A282B28245@opencsw.org> <1F1B4430-FEA0-4FB9-BAA8-BE438CF3C3B1@opencsw.org> <96A70775-4B30-466E-A538-5CDB69F3E7A0@opencsw.org> <5CC7B35F-6C99-4783-A454-D37F0A8DB4E5@opencsw.org> <1291162584-sup-9526@pinkfloyd.chass.utoronto.ca> Message-ID: <20101201.10191800.521477874@gyor.oxdrove.co.uk> On 01/12/10, 00:18:18, Ben Walton wrote regarding Re: [csw-maintainers] Alternatives without automatic selection: > The MTA example is the best here. If I install exim on my systems as > that's what I prefer, something else that drags in sendmail > (hypothetically for some tool it provides that exim doesn't), I think an MTA is a poor example. They are not interchangeable. They can't coexist because of port clashes so interfere. An SMTP service alone is generic enough to be provided by alternative packages but because it's a network service doesn't have to be on the same machine so has no business being a depend of a package anyway. James. From phil at bolthole.com Thu Dec 2 23:49:54 2010 From: phil at bolthole.com (Philip Brown) Date: Thu, 2 Dec 2010 14:49:54 -0800 Subject: [csw-maintainers] Alternatives without automatic selection In-Reply-To: References: <8F38B2DD-5DCF-4674-9BFF-C0162C6D9E9A@opencsw.org> <41FC60D9-8F03-4C68-B539-17A282B28245@opencsw.org> <1F1B4430-FEA0-4FB9-BAA8-BE438CF3C3B1@opencsw.org> <96A70775-4B30-466E-A538-5CDB69F3E7A0@opencsw.org> Message-ID: On Wed, Dec 1, 2010 at 2:08 AM, Peter FELECAN wrote: > ... > I consider the MTA example a very good one. However, let's consider > another situation, a little bit similar with your use case described > above: > > I manage a server farm for a development team. Everybody uses > Emacs. Consequently, I installed the graphical version (GTK &c) for a > comfortable usage. However, there are some old fashioned people, > handicapped by their habits and/or equipment, who must use the non > graphical version. For those people the non graphical version was > installed. If alternatives were used, the order of installation will > determine the default one >... Situations where these "problems" come up when using alternatives, are situations where using alternatives, just isnt the best choice to being with. vim has the exact same "problem". which is why, as release manager, I bugged both the old maintainer, and then eventually the newer one, to maintain two separate packages, that can both be installed simultaneously, and allow people to choose which one they want, as their situation warrants. ("gvim" vs "vim") I dont have quite as much clarity of view into the emacs setup, so I'm sorry if I havent similarly bugged the emacs maintainer. oh wait.. YOU'RE the emacs maintainer. So, solve your own problem, why dont you? :-) i'll note that debian has an explicit 'emacs-nox" (no X) package. > Sometime there is no criteria on which to base a different priority and > the solution is to use the same one and depend on the order of > installation until someone make a reasoned decision and uses the > alternatives mechanism to change the defaults. Or.... dont use alternatives in the first place. Or, just go with whatever the maintainer prefers as "top" priority, and presume the user/admin will use the --set option if they have a different opinion on order. If the user is going to install only one of the possibilities, it doesnt matter if they have same priorities, or different priorities. If the user is going to install multiple of them... there's no reason to presume they will install their preferred one "first". It's quite likely they will install their site-preferred one SECOND. (they install package X. users complain, "hey, package Y is better". So they install Y, but other people still want X around) Or... they install both "at the same time". (pkg-get -i pkgA pkgB). It so happens that they one they care less about, gets installed first because of alphabetical sorting, so gets priority when they dont want it to. This is not serving the user well either. Randomness of behaviour on the user side, is not a good policy. Order of install is often not an explicit priority-based choice, but effectively random. So having a sticky selection based on "first installed", is not a good policy. User would be better served knowing with certainty, "if I have both pkgA, and pkgB installed, then pkgB will ALWAYS get priority.. unless I override with --set" Rather than have to remember, "oh dont install pkgA, unless you've installed pkgB first!" From gadavis at opencsw.org Fri Dec 3 02:25:56 2010 From: gadavis at opencsw.org (Geoff Davis) Date: Thu, 2 Dec 2010 17:25:56 -0800 Subject: [csw-maintainers] gfortran binary on build9x is wrong Message-ID: <419076FB-AF7B-40E8-86E1-B9CC769AED22@opencsw.org> Hi all, build9x is doing some weird stuff with it's gfortran binary. It looks like it is still the binary from the obsolete CSWgcc4g95 package rather than the new one from CSWgcc4gfortran I say this because when I run gfortran -v on build9x, I get version 4.02: $ /opt/csw/gcc4/bin/gfortran -v Using built-in specs. Target: i386-pc-solaris2.8 Configured with: ../sources/gcc-4.0.2/configure --prefix=/opt/csw/gcc4 --with-local-prefix=/opt/csw --with-gnu-as --with-as=/opt/csw/bin/gas --without-gnu-ld --with-ld=/usr/ccs/bin/ld --enable-threads=posix --enable-shared --enable-multilib --enable-nls --with-included-gettext --with-libiconv-prefix=/opt/csw --with-x --enable-java-awt=xlib --with-system-zlib --enable-languages=c,c++,f95,java,objc,ada Thread model: posix gcc version 4.0.2 Same command on build9s results in version 4.3.3: $ /opt/csw/gcc4/bin/gfortran -v Using built-in specs. Target: sparc-sun-solaris2.8 Configured with: ../gcc-4.3.3/configure --prefix=/opt/csw/gcc4 --exec-prefix=/opt/csw/gcc4 --with-gnu-as --with-as=/opt/csw/bin/gas --without-gnu-ld --with-ld=/usr/ccs/bin/ld --enable-nls --with-included-gettext --with-libiconv-prefix=/opt/csw --with-x --with-mpfr=/opt/csw --with-gmp=/opt/csw --enable-java-awt=xlib --enable-libada --enable-libssp --enable-objc-gc --enable-threads=posix --enable-stage1-languages=c --enable-languages=ada,c,c++,fortran,java,objc Thread model: posix gcc version 4.3.3 (GCC) The version number of the old CSWgcc4g95 package is 4.0.2, while the rest of the gcc4 suite is 4.3.3 The odd part is that CSWgcc4g95 does not appear to be installed on build9x: $ pkginfo | grep CSWgcc4 application CSWgcc4core gcc4core - GNU C Compiler application CSWgcc4corert gcc4corert - GNU C Compiler Run Time application CSWgcc4g++ gcc4g++ - GNU C++ Compiler application CSWgcc4g++rt gcc4g++rt - GNU C++ Compiler Run Time application CSWgcc4gfortran gcc4gfortran - GNU Fortran Compiler application CSWgcc4gfortranrt gcc4gfortranrt - GNU Fortran Compiler Run Time The installed CSWgcc4gfortran shows that it's the right version: $ pkginfo -l CSWgcc4gfortran | grep VERSION VERSION: 4.3.3,REV=2009.05.07 So I can't tell if this is a packaging problem with CSWgcc4gfortran on x86 or if this binary is a hanger-on from the old CSWgcc4g95 that didn't get removed properly. Can someone on the build farm try to remove and reinstall CSWgcc4gfortran and CSWgcc4gfortranrt to see if this problem clears itself up? Thanks, Geoff From bwalton at opencsw.org Fri Dec 3 02:38:18 2010 From: bwalton at opencsw.org (Ben Walton) Date: Thu, 02 Dec 2010 20:38:18 -0500 Subject: [csw-maintainers] [csw-buildfarm] gfortran binary on build9x is wrong In-Reply-To: <419076FB-AF7B-40E8-86E1-B9CC769AED22@opencsw.org> References: <419076FB-AF7B-40E8-86E1-B9CC769AED22@opencsw.org> Message-ID: <1291340251-sup-5505@pinkfloyd.chass.utoronto.ca> Excerpts from Geoff Davis's message of Thu Dec 02 20:25:56 -0500 2010: Hi Geoff, > Can someone on the build farm try to remove and reinstall > CSWgcc4gfortran and CSWgcc4gfortranrt to see if this problem clears > itself up? I'll remove these both and then reinstall. I see the same results as you presently and I'll compare the after state before following up. Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From bwalton at opencsw.org Fri Dec 3 02:49:46 2010 From: bwalton at opencsw.org (Ben Walton) Date: Thu, 02 Dec 2010 20:49:46 -0500 Subject: [csw-maintainers] [csw-buildfarm] gfortran binary on build9x is wrong In-Reply-To: <1291340251-sup-5505@pinkfloyd.chass.utoronto.ca> References: <419076FB-AF7B-40E8-86E1-B9CC769AED22@opencsw.org> <1291340251-sup-5505@pinkfloyd.chass.utoronto.ca> Message-ID: <1291340947-sup-9402@pinkfloyd.chass.utoronto.ca> Excerpts from Ben Walton's message of Thu Dec 02 20:38:18 -0500 2010: > I'll remove these both and then reinstall. I see the same results as > you presently and I'll compare the after state before following up. The reinstall fixed the issue. I'm also removing the packages on testing9x and testing10x. They're not on the corresponding s boxes, so until someone needs them... Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From pfelecan at opencsw.org Fri Dec 3 10:12:24 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Fri, 03 Dec 2010 10:12:24 +0100 Subject: [csw-maintainers] Alternatives without automatic selection In-Reply-To: (Philip Brown's message of "Thu, 2 Dec 2010 14:49:54 -0800") References: <8F38B2DD-5DCF-4674-9BFF-C0162C6D9E9A@opencsw.org> <41FC60D9-8F03-4C68-B539-17A282B28245@opencsw.org> <1F1B4430-FEA0-4FB9-BAA8-BE438CF3C3B1@opencsw.org> <96A70775-4B30-466E-A538-5CDB69F3E7A0@opencsw.org> Message-ID: Philip Brown writes: > On Wed, Dec 1, 2010 at 2:08 AM, Peter FELECAN wrote: >> ... >> I consider the MTA example a very good one. However, let's consider >> another situation, a little bit similar with your use case described >> above: >> >> I manage a server farm for a development team. Everybody uses >> Emacs. Consequently, I installed the graphical version (GTK &c) for a >> comfortable usage. However, there are some old fashioned people, >> handicapped by their habits and/or equipment, who must use the non >> graphical version. For those people the non graphical version was >> installed. If alternatives were used, the order of installation will >> determine the default one >>... > > Situations where these "problems" come up when using alternatives, are > situations where using alternatives, just isnt the best choice to > being with. > > vim has the exact same "problem". which is why, as release manager, I > bugged both the old maintainer, and then eventually the newer one, to > maintain two separate packages, that can both be installed > simultaneously, and allow people to choose which one they want, as > their situation warrants. > ("gvim" vs "vim") > > I dont have quite as much clarity of view into the emacs setup, so I'm > sorry if I havent similarly bugged the emacs maintainer. > oh wait.. YOU'RE the emacs maintainer. So, solve your own problem, why > dont you? :-) I solved this issue a lot of time before we had an alternatives package, being the linuxsih one or the one that you hacked. > i'll note that debian has an explicit 'emacs-nox" (no X) package. We have it also and I decided to supply one when a user complained about the X Windows dependencies. >> Sometime there is no criteria on which to base a different priority and >> the solution is to use the same one and depend on the order of >> installation until someone make a reasoned decision and uses the >> alternatives mechanism to change the defaults. > > Or.... dont use alternatives in the first place. This is an original way to say: if the features of a current product aren't complete and adequate do not use it. I don't think that in the real world that you like so much this is an acceptable attitude. Or is it? > Or, just go with whatever the maintainer prefers as "top" priority, > and presume the user/admin will use the --set option if they have a > different opinion on order. In the original post the case was exactly what the maintainer wants: to set the same priority for a set of packages. What's different here? > If the user is going to install only one of the possibilities, it > doesnt matter if they have same priorities, or different priorities. > If the user is going to install multiple of them... there's no reason > to presume they will install their preferred one "first". It's quite > likely they will install their site-preferred one SECOND. > (they install package X. users complain, "hey, package Y is better". > So they install Y, but other people still want X around) > Or... they install both "at the same time". (pkg-get -i pkgA pkgB). > It so happens that they one they care less about, gets installed first > because of alphabetical sorting, so gets priority when they dont want > it to. This is not serving the user well either. This is very subjective but can be the case when and non knowledgeable admin does things like you describe. However, after being confronted with his disgruntled user base he will install in the good order. > Randomness of behaviour on the user side, is not a good policy. It's not policy but things happening in the real world. > Order of install is often not an explicit priority-based choice, but > effectively random. So having a sticky selection based on "first > installed", is not a good policy. > User would be better served knowing with certainty, "if I have both > pkgA, and pkgB installed, then pkgB will ALWAYS get priority.. unless > I override with --set" > Rather than have to remember, "oh dont install pkgA, unless you've > installed pkgB first!" Well, in this case you lean toward deserving a part of the user base. -- Peter From james at opencsw.org Fri Dec 3 10:44:42 2010 From: james at opencsw.org (James Lee) Date: Fri, 03 Dec 2010 09:44:42 GMT Subject: [csw-maintainers] gfortran binary on build9x is wrong In-Reply-To: <419076FB-AF7B-40E8-86E1-B9CC769AED22@opencsw.org> References: <419076FB-AF7B-40E8-86E1-B9CC769AED22@opencsw.org> Message-ID: <20101203.9444200.611771489@gyor.oxdrove.co.uk> On 03/12/10, 01:25:56, Geoff Davis wrote regarding [csw-maintainers] gfortran binary on build9x is wrong: > build9x is doing some weird stuff with it's gfortran binary. It looks > like it is still the binary from the obsolete CSWgcc4g95 package rather > than the new one from CSWgcc4gfortran Looks like this, which was never actually fixed: https://www.opencsw.org/mantis/view.php?id=3845 or: https://www.opencsw.org/mantis/view.php?id=3848 James. From bwalton at opencsw.org Fri Dec 3 15:02:34 2010 From: bwalton at opencsw.org (Ben Walton) Date: Fri, 03 Dec 2010 09:02:34 -0500 Subject: [csw-maintainers] gfortran binary on build9x is wrong In-Reply-To: <20101203.9444200.611771489@gyor.oxdrove.co.uk> References: <419076FB-AF7B-40E8-86E1-B9CC769AED22@opencsw.org> <20101203.9444200.611771489@gyor.oxdrove.co.uk> Message-ID: <1291384942-sup-3235@pinkfloyd.chass.utoronto.ca> Excerpts from James Lee's message of Fri Dec 03 04:44:42 -0500 2010: > Looks like this, which was never actually fixed: > https://www.opencsw.org/mantis/view.php?id=3845 > or: > https://www.opencsw.org/mantis/view.php?id=3848 I think you're right. -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From gadavis at opencsw.org Sat Dec 4 01:55:20 2010 From: gadavis at opencsw.org (Geoff Davis) Date: Fri, 3 Dec 2010 16:55:20 -0800 Subject: [csw-maintainers] Oddity with Runpath and GCC4 on Solaris 10 x86 Message-ID: <4D70119B-5222-4AB9-9E87-57CEBD7712E0@opencsw.org> Hi all, I did an install of my experimental package on a fresh out of the box Solaris 10U9 x86 virtual machine. It looks to me like there is a missing symlink or directory on my system using the default dependencies suggested by Gar. All of my 64-bit binaries have an rpath that looks like this: opt/csw/bin/amd64/ncgen base name: ncgen runpath: /opt/csw/gcc4/lib/64 /opt/csw/lib/$ISALIST /opt/csw/lib/64 needed sonames: libnetcdf.so.6 libhdf5_hl.so.6 libhdf5.so.6 libz.so.1 libm.so.2 libnsl.so.1 libc.so.1 In particular, there is an entry for /opt/csw/gcc4/lib/64 in the runpath. However my fresh VM install has no /opt/csw/gcc4/lib/64. There is only an amd64 directory. $ pwd /opt/csw/gcc4/lib $ ls amd64 libgomp.so libssp.so libgcc_s.so libgomp.so.1 libssp.so.0 libgcc_s.so.1 libgomp.so.1.0.0 libssp.so.0.0.0 According to http://www.opencsw.org/packages/CSWgcc4core/ that "64" link is part of gcc4core gcc4corert does not depend on gcc4core so I don't get that package on a barebones install, and therefore my 64-bit programs don't run. How do I fix this? Is this a bug in GCC4? Or, is this a bug in Gar? I think it set the RPATH to /opt/csw/gcc4/lib/64 instead of /opt/csw/gcc4/lib/$(ISA) Or, is this a bug in my packaging where I need to somehow tweak the RPATH for the 64-bit builds to "Do The Right Thing"? -------------- next part -------------- An HTML attachment was scrubbed... URL: From gadavis at opencsw.org Sat Dec 4 02:11:15 2010 From: gadavis at opencsw.org (Geoff Davis) Date: Fri, 3 Dec 2010 17:11:15 -0800 Subject: [csw-maintainers] gfortran binary on build9x is wrong In-Reply-To: <20101203.9444200.611771489@gyor.oxdrove.co.uk> References: <419076FB-AF7B-40E8-86E1-B9CC769AED22@opencsw.org> <20101203.9444200.611771489@gyor.oxdrove.co.uk> Message-ID: <2FBAFBB2-59DD-4746-AAFC-65C47EA0B220@opencsw.org> That is indeed the case. I had asked Dagobert to remove the bad package, which he did. Unfortunately just removing it left the old binary in place - both packages actually need to be removed and the correct one has to be re-installed. In this case: pkgrm CSWgcc4g95 pkgrm CSWgcc4gfortran pkgutil -iy CSWgcc4gfortran || pkg-get install CSWgcc4gfortran Ben has done this and everything works as expected again. On Dec 3, 2010, at 1:44 AM, James Lee wrote: > On 03/12/10, 01:25:56, Geoff Davis wrote regarding > [csw-maintainers] gfortran binary on build9x is wrong: > >> build9x is doing some weird stuff with it's gfortran binary. It looks >> like it is still the binary from the obsolete CSWgcc4g95 package rather >> than the new one from CSWgcc4gfortran > > Looks like this, which was never actually fixed: > https://www.opencsw.org/mantis/view.php?id=3845 > or: > https://www.opencsw.org/mantis/view.php?id=3848 > > > > > James. > _______________________________________________ > maintainers mailing list > maintainers at lists.opencsw.org > https://lists.opencsw.org/mailman/listinfo/maintainers > .:: This mailing list's archive is public. ::. From maciej at opencsw.org Sat Dec 4 07:28:57 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Sat, 4 Dec 2010 06:28:57 +0000 Subject: [csw-maintainers] Oddity with Runpath and GCC4 on Solaris 10 x86 In-Reply-To: <4D70119B-5222-4AB9-9E87-57CEBD7712E0@opencsw.org> References: <4D70119B-5222-4AB9-9E87-57CEBD7712E0@opencsw.org> Message-ID: No dia 4 de Dezembro de 2010 00:55, Geoff Davis escreveu: > According to http://www.opencsw.org/packages/CSWgcc4core/ that "64" link is > part of gcc4core > gcc4corert does not depend on gcc4core so I don't get that package on a > barebones install, and therefore my 64-bit programs don't run. > How do I fix this? > Is this a bug in GCC4? > Or, is this a bug in Gar? I think it set the RPATH to /opt/csw/gcc4/lib/64 > instead of /opt/csw/gcc4/lib/$(ISA) I suspected it could be also the build of the software you were compiling. But, I just checked 'gmake modenv', and GAR in fact sets RPATH to use /64: LDFLAGS = -L/opt/csw/gcc4/lib/64 -m64 -mcpu=v9 -L/opt/csw/lib/64 LD_OPTIONS = -R/opt/csw/gcc4/lib/64 -R/opt/csw/lib/$ISALIST -R/opt/csw/lib/64 There's a rule, most of which is so obvious that we don't write it down: "If a package requires a particular file in order to run, this file should be provided by either the package itself, or one of its direct dependencies." The "direct" part is not obvious, but we have that explicitly stated in the shared libraries documentation (somewhere under the standards/ pages), but not in general. I wish checkpkg detected this failure mode. There's a technical problem that in checkpkg, the /64 symlink gets silently resolved to the /amd64 or /sparcv9 path, and checkpkg does not retain the information that it had used the /64 path in the process. I'll see if I can fix that. > Or, is this a bug in my packaging where I need to somehow tweak the RPATH > for the 64-bit builds to "Do The Right Thing"? In either case, checkpkg should catch this, and suggest adding gcc4core as a dependency. I will look into that once I finish working on file collision detection. By the way, thanks for the excellent report of this failure mode! Maciej From dam at opencsw.org Sat Dec 4 08:10:16 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Sat, 4 Dec 2010 08:10:16 +0100 Subject: [csw-maintainers] Oddity with Runpath and GCC4 on Solaris 10 x86 In-Reply-To: References: <4D70119B-5222-4AB9-9E87-57CEBD7712E0@opencsw.org> Message-ID: <963E60C5-5920-4949-BFDA-0D5FF04445AC@opencsw.org> Ha Maciej, Am 04.12.2010 um 07:28 schrieb "Maciej (Matchek) Blizinski" : > No dia 4 de Dezembro de 2010 00:55, Geoff Davis escreveu: >> According to http://www.opencsw.org/packages/CSWgcc4core/ that "64" link is >> part of gcc4core >> gcc4corert does not depend on gcc4core so I don't get that package on a >> barebones install, and therefore my 64-bit programs don't run. >> How do I fix this? >> Is this a bug in GCC4? >> Or, is this a bug in Gar? I think it set the RPATH to /opt/csw/gcc4/lib/64 >> instead of /opt/csw/gcc4/lib/$(ISA) > > I suspected it could be also the build of the software you were > compiling. But, I just checked 'gmake modenv', and GAR in fact sets > RPATH to use /64: > > LDFLAGS = -L/opt/csw/gcc4/lib/64 -m64 -mcpu=v9 -L/opt/csw/lib/64 > LD_OPTIONS = -R/opt/csw/gcc4/lib/64 -R/opt/csw/lib/$ISALIST > -R/opt/csw/lib/64 > > There's a rule, most of which is so obvious that we don't write it down: > > "If a package requires a particular file in order to run, this file > should be provided by either the package itself, or one of its direct > dependencies." > > The "direct" part is not obvious, but we have that explicitly stated > in the shared libraries documentation (somewhere under the standards/ > pages), but not in general. The link 64 should be in corert really as the using apps rely on it. Best regards -- Dago From maciej at opencsw.org Sat Dec 4 08:49:04 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Sat, 4 Dec 2010 07:49:04 +0000 Subject: [csw-maintainers] Oddity with Runpath and GCC4 on Solaris 10 x86 In-Reply-To: <963E60C5-5920-4949-BFDA-0D5FF04445AC@opencsw.org> References: <4D70119B-5222-4AB9-9E87-57CEBD7712E0@opencsw.org> <963E60C5-5920-4949-BFDA-0D5FF04445AC@opencsw.org> Message-ID: No dia 4 de Dezembro de 2010 07:10, Dagobert Michelsen escreveu: > > Ha Maciej, > > Am 04.12.2010 um 07:28 schrieb "Maciej (Matchek) Blizinski" : >> The "direct" part is not obvious, but we have that explicitly stated >> in the shared libraries documentation (somewhere under the standards/ >> pages), but not in general. > > The link 64 should be in corert really as the using apps rely on it. I do agree with that. There are 2 separate issues: - which package does the symlink belong to? - given that the symlink is in gcc4core, what should be the dependencies of a newly built package? You referred to the first one; I did to the second one. From rupert at opencsw.org Sat Dec 4 21:39:04 2010 From: rupert at opencsw.org (rupert THURNER) Date: Sat, 4 Dec 2010 21:39:04 +0100 Subject: [csw-maintainers] link against an old version of neon, again ? Message-ID: hi, http://www.opencsw.org/packages/CSWneon/ shows that old versions of neon are linked. how can this be especially for the recently built subversion package? we had that issue already some time ago: subversion : Linked against old neon library (0.26) http://www.opencsw.org/bugtrack/view.php?id=4420 rupert. -------------- next part -------------- An HTML attachment was scrubbed... URL: From dam at opencsw.org Sat Dec 4 23:32:24 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Sat, 4 Dec 2010 23:32:24 +0100 Subject: [csw-maintainers] link against an old version of neon, again ? In-Reply-To: References: Message-ID: <03F536CB-94CE-4C95-B074-03414C4205FC@opencsw.org> Hi Rupert, Am 04.12.2010 um 21:39 schrieb rupert THURNER: > http://www.opencsw.org/packages/CSWneon/ shows that old versions of neon are linked. It looks perfectly good to me. You are aware that 0.29.x contains .so.27, are you? Best regards -- Dago -------------- next part -------------- An HTML attachment was scrubbed... URL: From rupert at opencsw.org Sun Dec 5 00:05:09 2010 From: rupert at opencsw.org (rupert THURNER) Date: Sun, 5 Dec 2010 00:05:09 +0100 Subject: [csw-maintainers] link against an old version of neon, again ? In-Reply-To: <03F536CB-94CE-4C95-B074-03414C4205FC@opencsw.org> References: <03F536CB-94CE-4C95-B074-03414C4205FC@opencsw.org> Message-ID: yes, but it should not link to it any more in a new release. On Sat, Dec 4, 2010 at 23:32, Dagobert Michelsen wrote: > Hi Rupert, > > Am 04.12.2010 um 21:39 schrieb rupert THURNER: > > http://www.opencsw.org/packages/CSWneon/ shows that old versions of neon > are linked. > > > It looks perfectly good to me. You are aware that 0.29.x contains .so.27, > are you? > > > Best regards > > -- Dago > > > _______________________________________________ > maintainers mailing list > maintainers at lists.opencsw.org > https://lists.opencsw.org/mailman/listinfo/maintainers > .:: This mailing list's archive is public. ::. > -------------- next part -------------- An HTML attachment was scrubbed... URL: From gadavis at opencsw.org Mon Dec 6 08:07:53 2010 From: gadavis at opencsw.org (Geoff Davis) Date: Sun, 05 Dec 2010 23:07:53 -0800 Subject: [csw-maintainers] Oddity with Runpath and GCC4 on Solaris 10 x86 In-Reply-To: References: <4D70119B-5222-4AB9-9E87-57CEBD7712E0@opencsw.org> <963E60C5-5920-4949-BFDA-0D5FF04445AC@opencsw.org> Message-ID: <4CFC8BC9.9070008@opencsw.org> On 12/3/2010 11:49 PM, Maciej (Matchek) Blizinski wrote: > I do agree with that. There are 2 separate issues: > - which package does the symlink belong to? > - given that the symlink is in gcc4core, what should be the > dependencies of a newly built package? In light of these issues, what should I do with my package in the meantime? Should I wait for someone to step up and do a quick respool of gcc4corert with the "64" symlink included, or make my package depend on gcc4core? I am hoping to finish work on packaging the Generic Mapping Tools but I can't do that until I get NetCDF and friends out the door. Thanks, Geoff From dam at opencsw.org Mon Dec 6 09:11:11 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Mon, 6 Dec 2010 09:11:11 +0100 Subject: [csw-maintainers] Oddity with Runpath and GCC4 on Solaris 10 x86 In-Reply-To: <4CFC8BC9.9070008@opencsw.org> References: <4D70119B-5222-4AB9-9E87-57CEBD7712E0@opencsw.org> <963E60C5-5920-4949-BFDA-0D5FF04445AC@opencsw.org> <4CFC8BC9.9070008@opencsw.org> Message-ID: Hi Geoff, Am 06.12.2010 um 08:07 schrieb Geoff Davis: > On 12/3/2010 11:49 PM, Maciej (Matchek) Blizinski wrote: >> I do agree with that. There are 2 separate issues: >> - which package does the symlink belong to? >> - given that the symlink is in gcc4core, what should be the >> dependencies of a newly built package? > > In light of these issues, what should I do with my package in the meantime? Should I wait for someone to step up and do a quick respool of gcc4corert with the "64" symlink included Peter Felecan is AFAIK working on an gcc4 update (;-) but if you want to get your package released now I suggest filing a bug against gcc4corert, depending your package on gcc4core and make a comment about the reason for the dependency and that it should be adjusted after the bug has been fixed. > , or make my package depend on gcc4core? I am hoping to finish work on packaging the Generic Mapping Tools but I can't do that until I get NetCDF and friends out the door. Best regards -- Dago From maciej at opencsw.org Mon Dec 6 09:16:37 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Mon, 6 Dec 2010 08:16:37 +0000 Subject: [csw-maintainers] Oddity with Runpath and GCC4 on Solaris 10 x86 In-Reply-To: References: <4D70119B-5222-4AB9-9E87-57CEBD7712E0@opencsw.org> <963E60C5-5920-4949-BFDA-0D5FF04445AC@opencsw.org> <4CFC8BC9.9070008@opencsw.org> Message-ID: No dia 6 de Dezembro de 2010 08:11, Dagobert Michelsen escreveu: > I suggest filing a bug > against gcc4corert, depending your package on gcc4core and > make a comment about the reason for the dependency and that it > should be adjusted after the bug has been fixed. Phil suggested using a specific file inside a package: http://www.opencsw.org/extend-it/contribute-packages/build-standards/#nonstandard However, I don't know how to do that from within gar. Place the file somewhere in PKGROOT and use PROTOTYPE_FILTER to inject a line? From dam at opencsw.org Mon Dec 6 09:27:10 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Mon, 6 Dec 2010 09:27:10 +0100 Subject: [csw-maintainers] Oddity with Runpath and GCC4 on Solaris 10 x86 In-Reply-To: References: <4D70119B-5222-4AB9-9E87-57CEBD7712E0@opencsw.org> <963E60C5-5920-4949-BFDA-0D5FF04445AC@opencsw.org> Message-ID: <543BB7F9-DF6D-4682-A8C8-5AEA677EB2D3@opencsw.org> Hi Maciej, Am 04.12.2010 um 08:49 schrieb Maciej (Matchek) Blizinski: > No dia 4 de Dezembro de 2010 07:10, Dagobert Michelsen > escreveu: >> Am 04.12.2010 um 07:28 schrieb "Maciej (Matchek) Blizinski" : >>> The "direct" part is not obvious, but we have that explicitly stated >>> in the shared libraries documentation (somewhere under the standards/ >>> pages), but not in general. >> >> The link 64 should be in corert really as the using apps rely on it. > > I do agree with that. There are 2 separate issues: > > - which package does the symlink belong to? > - given that the symlink is in gcc4core, what should be the > dependencies of a newly built package? > > You referred to the first one; I did to the second one. Hehe, with the background of a perfectionist it would of course be nice if checkpkg could detect this :-) That means the dependency of the package is essentially correct, but does not work with the currently "broken" gcc4corert package. Best regards -- Dago From maciej at opencsw.org Mon Dec 6 09:42:49 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Mon, 6 Dec 2010 08:42:49 +0000 Subject: [csw-maintainers] Oddity with Runpath and GCC4 on Solaris 10 x86 In-Reply-To: <543BB7F9-DF6D-4682-A8C8-5AEA677EB2D3@opencsw.org> References: <4D70119B-5222-4AB9-9E87-57CEBD7712E0@opencsw.org> <963E60C5-5920-4949-BFDA-0D5FF04445AC@opencsw.org> <543BB7F9-DF6D-4682-A8C8-5AEA677EB2D3@opencsw.org> Message-ID: No dia 6 de Dezembro de 2010 08:27, Dagobert Michelsen escreveu: > Hehe, with the background of a perfectionist it would of course be > nice if checkpkg could detect this :-) Definitely, and I'm going to do implement this check. There are 2 major problems I have to solve first: - the 64-bit symlink resolution mechanism in checkpkg does feed back the information that a symlink was used. - checkpkg does not understand architectures, and it now thinks that 64-bit binaries link to 32-bit libraries at runtime. By coincidence, all the 64-bit libraries happen to be in the same packages as identically named 32-bit libraries, so checkpkg gives the right advice (although for a wrong reason). In Geoff's case, this limitation would prevent checkpkg from detecting the issue, because checkpkg would think that that binary uses a 32-bit library, which does not require a symlink. The first two are the biggest, because they need some API changes. There's also a generalized version of the solution, where you could, in any check, feed back the information that "your package under examination CSWfoo requires the file /opt/csw/bin/bar to function properly, and here's the reason", and internal checkpkg mechanisms would later go and find which package does that file belong to, and display all that information at the end of the run. I've already filed tickets in trac. http://sourceforge.net/apps/trac/gar/ticket/38 http://sourceforge.net/apps/trac/gar/ticket/39 Maciej From dam at opencsw.org Mon Dec 6 09:45:12 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Mon, 6 Dec 2010 09:45:12 +0100 Subject: [csw-maintainers] link against an old version of neon, again ? In-Reply-To: References: <03F536CB-94CE-4C95-B074-03414C4205FC@opencsw.org> Message-ID: <34A0E257-12E7-41AE-9899-65E7BE702EC1@opencsw.org> Hi Rupert, Am 05.12.2010 um 00:05 schrieb rupert THURNER: > On Sat, Dec 4, 2010 at 23:32, Dagobert Michelsen wrote: >> Am 04.12.2010 um 21:39 schrieb rupert THURNER: >>> http://www.opencsw.org/packages/CSWneon/ shows that old versions of neon are linked. >> >> It looks perfectly good to me. You are aware that 0.29.x contains .so.27, are you? > > yes, but it should not link to it any more in a new release. It should. libneon.so.27 is *the* shared library from neon 0.29.x., it is not old. There is no resemblance between so-numbers and releases-numbers, essentially you have to compile a package and look what is produced to find out about the so-numbers. Best regards -- Dago From dam at opencsw.org Mon Dec 6 10:06:10 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Mon, 6 Dec 2010 10:06:10 +0100 Subject: [csw-maintainers] Important: membership and voting Message-ID: <8C196036-FC71-4CFC-94BC-E23050BC484C@opencsw.org> Fellow maintainers, the election of the new board will happen very soon. As only members can vote this is a reminder for the new maintainers who have not applied for membership. Due to regulations this is not an automatic process. You can see the list of member at http://wiki.opencsw.org/open-community-software-project-members If you would like to become a member and participate in the vote for the new board you can apply for membership by writing a simple email to board at opencsw.org that you would like to join the association and want to become a member. Best regards -- Dago From dam at opencsw.org Mon Dec 6 10:34:27 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Mon, 6 Dec 2010 10:34:27 +0100 Subject: [csw-maintainers] Oddity with Runpath and GCC4 on Solaris 10 x86 In-Reply-To: References: <4D70119B-5222-4AB9-9E87-57CEBD7712E0@opencsw.org> <963E60C5-5920-4949-BFDA-0D5FF04445AC@opencsw.org> <543BB7F9-DF6D-4682-A8C8-5AEA677EB2D3@opencsw.org> Message-ID: Hi Maciej, Am 06.12.2010 um 09:42 schrieb Maciej (Matchek) Blizinski: > No dia 6 de Dezembro de 2010 08:27, Dagobert Michelsen > escreveu: >> Hehe, with the background of a perfectionist it would of course be >> nice if checkpkg could detect this :-) > > Definitely, and I'm going to do implement this check. There are 2 > major problems I have to solve first: > > - the 64-bit symlink resolution mechanism in checkpkg does feed back > the information that a symlink was used. > - checkpkg does not understand architectures, and it now thinks that > 64-bit binaries link to 32-bit libraries at runtime. By coincidence, > all the 64-bit libraries happen to be in the same packages as > identically named 32-bit libraries, so checkpkg gives the right advice > (although for a wrong reason). In Geoff's case, this limitation would > prevent checkpkg from detecting the issue, because checkpkg would > think that that binary uses a 32-bit library, which does not require a > symlink. You are already doing "file", how about always grouping detection to stay with the 32 and 64 bit domain? Best regards -- Dago From dam at opencsw.org Mon Dec 6 11:21:56 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Mon, 6 Dec 2010 11:21:56 +0100 Subject: [csw-maintainers] Oddity with Runpath and GCC4 on Solaris 10 x86 In-Reply-To: References: <4D70119B-5222-4AB9-9E87-57CEBD7712E0@opencsw.org> <963E60C5-5920-4949-BFDA-0D5FF04445AC@opencsw.org> <4CFC8BC9.9070008@opencsw.org> Message-ID: <6BBE6058-30E2-4017-BF07-2917862268C0@opencsw.org> Hi Maciej, Am 06.12.2010 um 09:16 schrieb Maciej (Matchek) Blizinski: > No dia 6 de Dezembro de 2010 08:11, Dagobert Michelsen > escreveu: >> I suggest filing a bug >> against gcc4corert, depending your package on gcc4core and >> make a comment about the reason for the dependency and that it >> should be adjusted after the bug has been fixed. > > Phil suggested using a specific file inside a package: > > http://www.opencsw.org/extend-it/contribute-packages/build-standards/#nonstandard > > However, I don't know how to do that from within gar. Place the file > somewhere in PKGROOT and use PROTOTYPE_FILTER to inject a line? It should be made a GAR built-in. Maybe like this? DISTFILES += CSWmypkg.releasemgr EXTRA_PROTOTYPE_INFOFILES_CSWmypkg = releasemgr Best regards -- Dago From maciej at opencsw.org Mon Dec 6 11:36:01 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Mon, 6 Dec 2010 10:36:01 +0000 Subject: [csw-maintainers] Oddity with Runpath and GCC4 on Solaris 10 x86 In-Reply-To: <6BBE6058-30E2-4017-BF07-2917862268C0@opencsw.org> References: <4D70119B-5222-4AB9-9E87-57CEBD7712E0@opencsw.org> <963E60C5-5920-4949-BFDA-0D5FF04445AC@opencsw.org> <4CFC8BC9.9070008@opencsw.org> <6BBE6058-30E2-4017-BF07-2917862268C0@opencsw.org> Message-ID: No dia 6 de Dezembro de 2010 10:21, Dagobert Michelsen escreveu: > Hi Maciej, > > It should be made a GAR built-in. Maybe like this? > ?DISTFILES += CSWmypkg.releasemgr > ?EXTRA_PROTOTYPE_INFOFILES_CSWmypkg = releasemgr To refer to the same file as CSWmysql.foo and foo is slightly unintuitive. I'd say: EXTRA_INFOFILES_CSWmypkg = foo This would imply DISTFILES += CSWmypkg.foo (no need to specify separately) Alternatively: DISTFILES += CSWmypkg.foo This would imply EXTRA_INFOFILES_CSWmypkg = foo. I like the latter more, because you refer to the exact file name you put into the files/ subdirectory. From dam at opencsw.org Mon Dec 6 12:24:49 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Mon, 6 Dec 2010 12:24:49 +0100 Subject: [csw-maintainers] Oddity with Runpath and GCC4 on Solaris 10 x86 In-Reply-To: References: <4D70119B-5222-4AB9-9E87-57CEBD7712E0@opencsw.org> <963E60C5-5920-4949-BFDA-0D5FF04445AC@opencsw.org> <4CFC8BC9.9070008@opencsw.org> <6BBE6058-30E2-4017-BF07-2917862268C0@opencsw.org> Message-ID: <73FD4101-EC16-4A69-8BD7-97223C05E6D6@opencsw.org> Hi Maciej, Am 06.12.2010 um 11:36 schrieb Maciej (Matchek) Blizinski: > No dia 6 de Dezembro de 2010 10:21, Dagobert Michelsen > escreveu: >> Hi Maciej, >> >> It should be made a GAR built-in. Maybe like this? >> DISTFILES += CSWmypkg.releasemgr >> EXTRA_PROTOTYPE_INFOFILES_CSWmypkg = releasemgr > > To refer to the same file as CSWmysql.foo and foo is slightly > unintuitive. I'd say: > > EXTRA_INFOFILES_CSWmypkg = foo > > This would imply DISTFILES += CSWmypkg.foo (no need to specify separately) Implying something in DISTFILES is always a bad idea as it means that the contents is always present as a file. IMHO it should be left to the maintainer to either distribute it in files/ or generate it dynamically in the Makefile. > Alternatively: > > DISTFILES += CSWmypkg.foo > > This would imply EXTRA_INFOFILES_CSWmypkg = foo. > > I like the latter more, because you refer to the exact file name you > put into the files/ subdirectory. So for me also a favor for the second solution. One last question: When I read INFOFILES I think of texinfo-files, or at most pkginfo, but not prototype "i"-files. Maybe we can get some more informal votes on the best name? Best regards -- Dago From gadavis at opencsw.org Mon Dec 6 18:12:20 2010 From: gadavis at opencsw.org (Geoff Davis) Date: Mon, 06 Dec 2010 09:12:20 -0800 Subject: [csw-maintainers] Oddity with Runpath and GCC4 on Solaris 10 x86 In-Reply-To: References: <4D70119B-5222-4AB9-9E87-57CEBD7712E0@opencsw.org> <963E60C5-5920-4949-BFDA-0D5FF04445AC@opencsw.org> <4CFC8BC9.9070008@opencsw.org> Message-ID: <4CFD1974.9080406@opencsw.org> On 12/6/2010 12:11 AM, Dagobert Michelsen wrote: > > Peter Felecan is AFAIK working on an gcc4 update (;-) but if > you want to get your package released now I suggest filing a bug > against gcc4corert, depending your package on gcc4core and > make a comment about the reason for the dependency and that it > should be adjusted after the bug has been fixed. > It looks like user "wilbury" has already stumbled across this one. Mantis ID is 4497. Note that the "32" symlink should also be moved out of gcc4core into gcc4corert. https://www.opencsw.org/mantis/view.php?id=4497 From gadavis at opencsw.org Mon Dec 6 18:16:01 2010 From: gadavis at opencsw.org (Geoff Davis) Date: Mon, 06 Dec 2010 09:16:01 -0800 Subject: [csw-maintainers] Oddity with Runpath and GCC4 on Solaris 10 x86 In-Reply-To: <6BBE6058-30E2-4017-BF07-2917862268C0@opencsw.org> References: <4D70119B-5222-4AB9-9E87-57CEBD7712E0@opencsw.org> <963E60C5-5920-4949-BFDA-0D5FF04445AC@opencsw.org> <4CFC8BC9.9070008@opencsw.org> <6BBE6058-30E2-4017-BF07-2917862268C0@opencsw.org> Message-ID: <4CFD1A51.9040909@opencsw.org> On 12/6/2010 2:21 AM, Dagobert Michelsen wrote: > Am 06.12.2010 um 09:16 schrieb Maciej (Matchek) Blizinski: >> >> http://www.opencsw.org/extend-it/contribute-packages/build-standards/#nonstandard > It should be made a GAR built-in. Maybe like this? > DISTFILES += CSWmypkg.releasemgr > EXTRA_PROTOTYPE_INFOFILES_CSWmypkg = releasemgr I figure that I should point out before someone gets started on implementing this that the linked spec shows that the file should be called 'cswreleasemgr' rather than 'releasemgr' Carry on csw'ing the csw csw. Csw, Geoff From gadavis at opencsw.org Mon Dec 6 18:38:47 2010 From: gadavis at opencsw.org (Geoff Davis) Date: Mon, 06 Dec 2010 09:38:47 -0800 Subject: [csw-maintainers] Oddity with Runpath and GCC4 on Solaris 10 x86 In-Reply-To: <73FD4101-EC16-4A69-8BD7-97223C05E6D6@opencsw.org> References: <4D70119B-5222-4AB9-9E87-57CEBD7712E0@opencsw.org> <963E60C5-5920-4949-BFDA-0D5FF04445AC@opencsw.org> <4CFC8BC9.9070008@opencsw.org> <6BBE6058-30E2-4017-BF07-2917862268C0@opencsw.org> <73FD4101-EC16-4A69-8BD7-97223C05E6D6@opencsw.org> Message-ID: <4CFD1FA7.7080906@opencsw.org> On 12/6/2010 3:24 AM, Dagobert Michelsen wrote: > > One last question: When I read INFOFILES I think of texinfo-files, > or at most pkginfo, but not prototype "i"-files. Maybe we can get > some more informal votes on the best name? PKGPROTO_I_FILE? PROTO_I_FILE maybe? PROTOIFILE without underscores reads funny to my eyes. From skayser at opencsw.org Mon Dec 6 18:39:06 2010 From: skayser at opencsw.org (Sebastian Kayser) Date: Mon, 6 Dec 2010 18:39:06 +0100 Subject: [csw-maintainers] Oddity with Runpath and GCC4 on Solaris 10 x86 In-Reply-To: <4CFD1FA7.7080906@opencsw.org> References: <963E60C5-5920-4949-BFDA-0D5FF04445AC@opencsw.org> <4CFC8BC9.9070008@opencsw.org> <6BBE6058-30E2-4017-BF07-2917862268C0@opencsw.org> <73FD4101-EC16-4A69-8BD7-97223C05E6D6@opencsw.org> <4CFD1FA7.7080906@opencsw.org> Message-ID: <20101206173906.GA30288@sebastiankayser.de> * Geoff Davis wrote: > On 12/6/2010 3:24 AM, Dagobert Michelsen wrote: > >One last question: When I read INFOFILES I think of texinfo-files, > >or at most pkginfo, but not prototype "i"-files. Maybe we can get > >some more informal votes on the best name? > PKGPROTO_I_FILE? PROTO_I_FILE maybe? > > PROTOIFILE without underscores reads funny to my eyes. How about a package-implementation-agnostic variable? Such that when we eventually switch to IPS, the variable doesn't need to change. E.g.: RELEASEMGR_NOTES? Or tackled completely different: extract the whole first bunch of comment lines from a build description (that's where people can document oddities so that they are instantly visible to anyone who is working on a build description) and put these comments into the cswreleasemgr file automagically? Sebastian From maciej at opencsw.org Mon Dec 6 19:18:41 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Mon, 6 Dec 2010 18:18:41 +0000 Subject: [csw-maintainers] Oddity with Runpath and GCC4 on Solaris 10 x86 In-Reply-To: <20101206173906.GA30288@sebastiankayser.de> References: <963E60C5-5920-4949-BFDA-0D5FF04445AC@opencsw.org> <4CFC8BC9.9070008@opencsw.org> <6BBE6058-30E2-4017-BF07-2917862268C0@opencsw.org> <73FD4101-EC16-4A69-8BD7-97223C05E6D6@opencsw.org> <4CFD1FA7.7080906@opencsw.org> <20101206173906.GA30288@sebastiankayser.de> Message-ID: No dia 6 de Dezembro de 2010 17:39, Sebastian Kayser escreveu: > How about a package-implementation-agnostic variable? Such that when we > eventually switch to IPS, the variable doesn't need to change. E.g.: > RELEASEMGR_NOTES? > > Or tackled completely different: extract the whole first bunch of > comment lines from a build description (that's where people can document > oddities so that they are instantly visible to anyone who is working on > a build description) and put these comments into the cswreleasemgr file > automagically? I think that Phil originally wanted the presence of this file to be used as a distinguishing feature of packages that are in some way special. But, I think that even for not-so-special packages, it's still good to provide information for the release manager inside the package. Maciej From phil at bolthole.com Mon Dec 6 20:23:38 2010 From: phil at bolthole.com (Philip Brown) Date: Mon, 6 Dec 2010 11:23:38 -0800 Subject: [csw-maintainers] Oddity with Runpath and GCC4 on Solaris 10 x86 In-Reply-To: References: <963E60C5-5920-4949-BFDA-0D5FF04445AC@opencsw.org> <4CFC8BC9.9070008@opencsw.org> <6BBE6058-30E2-4017-BF07-2917862268C0@opencsw.org> <73FD4101-EC16-4A69-8BD7-97223C05E6D6@opencsw.org> <4CFD1FA7.7080906@opencsw.org> <20101206173906.GA30288@sebastiankayser.de> Message-ID: On 12/6/10, Maciej (Matchek) Blizinski wrote: > No dia 6 de Dezembro de 2010 17:39, Sebastian Kayser > escreveu: >> How about a package-implementation-agnostic variable? Such that when we >> eventually switch to IPS, the variable doesn't need to change. E.g.: >> RELEASEMGR_NOTES? +1 from me > I think that Phil originally wanted the presence of this file to be > used as a distinguishing feature of packages that are in some way > special. But, I think that even for not-so-special packages, it's > still good to provide information for the release manager inside the > package. > also true for some packages. SOME. not all. Please dont start putting them in ALL packages, otherwise, it will become about as useful as the old scrolling of the full GPL in every pkgadd :) From gadavis at opencsw.org Mon Dec 6 21:05:47 2010 From: gadavis at opencsw.org (Geoff Davis) Date: Mon, 06 Dec 2010 12:05:47 -0800 Subject: [csw-maintainers] Request for review of Fortran additions to Gar Message-ID: <4CFD421B.6080504@opencsw.org> Hi all, I thought I had submitted a request for this to the mailing list a while ago, but it has gone missing from my mailing list archives. I have implemented some changes to GAR to handle Fortran compilation using the Sun Studio and GCC compilers for Fortran. In particular, it sets the F77, FC, FFLAGS, and FCFLAGS variables to what I believe are sane values. I have been using them to build some packages, and would like to see if I can get them folded into the mainline GAR v2 distribution. My GAR branch is https://gar.svn.sourceforge.net/svnroot/gar/csw/mgar/gar/v2-fortran Thanks, Geoff From maciej at opencsw.org Tue Dec 7 00:00:21 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Mon, 6 Dec 2010 23:00:21 +0000 Subject: [csw-maintainers] Request for review of Fortran additions to Gar In-Reply-To: <4CFD421B.6080504@opencsw.org> References: <4CFD421B.6080504@opencsw.org> Message-ID: No dia 6 de Dezembro de 2010 20:05, Geoff Davis escreveu: > Hi all, > > I thought I had submitted a request for this to the mailing list a while > ago, but it has gone missing from my mailing list archives. > > I have implemented some changes to GAR to handle Fortran compilation using > the Sun Studio and GCC compilers for Fortran. In particular, it sets the > F77, FC, FFLAGS, and FCFLAGS variables to what I believe are sane values. I > have been using them to build some packages, and would like to see if I can > get them folded into the mainline GAR v2 distribution. > > My GAR branch is > https://gar.svn.sourceforge.net/svnroot/gar/csw/mgar/gar/v2-fortran I was trying to look at the changes - in some sort of a diff view, where I could see what changes have been made in the v2-fortran branch. When I compared the v2-fortran directory from the point of branching to its current state, I was seeing also changes that must have been merged from the v2 branch. When I compared v2 and v2-fortran directories, I was seeing changes that have not yet been merged. So I took the liberty to merge changes from master to v2-fortran. svn diff https://gar.svn.sourceforge.net/svnroot/gar/csw/mgar/gar/v2{,-fortran} | tee fortran.patch The command takes a bit of time to run. Here's the output: http://paste.pocoo.org/show/301600/ From gadavis at opencsw.org Tue Dec 7 04:09:14 2010 From: gadavis at opencsw.org (Geoff Davis) Date: Mon, 6 Dec 2010 19:09:14 -0800 Subject: [csw-maintainers] Feedback requested for FreeRADIUS Message-ID: Hi all, I went to try and use FreeRADIUS the other day and noticed that it was really out of date, and missing any sort of capability to interface with OpenLDAP. After battling with various compiler options, and some really weird hybrid of GNU autoconf and legacy makefiles, I have a workable 32-bit package, less the init script. In an attempt to keep the amount of dependencies of the main package to a minimum, I've split out two modules currently - krb5 and ldap. I'm having some issues getting some of the various other modules to compile due to the really odd Makefile system in use by this package. Up to now the only module that users have requested is "rlm_ldap" (Mantis 2222, 4110), and luckily that is compiling just fine right now. I've never really worked with FreeRADIUS before, so I'm flying blind on a lot of this package. As this is a rather complex software suite with a number of modules and myriad configuration options, I would appreciate some additional eyes on it. Here are some questions that I have: 1. Should I try to get radiusd to work as another user other than root? I know that OpenLDAP runs as root, but other packages like dovecot do not. 2. Should I try to split out the devel files? There aren't too many include files, especially compared to the data files (aka RADIUS dictionaries). Also splitting out the devel files causes some package conflicts with some bare .so symlinks included as convience links for using the modules. For example, each module is named rlm_foo-2.1.10.so (yes the version number comes before the ".so") and has a symlink included with it called rlm-foo.so. Nobody will be linking to the modules directly, and the rlm-foo.so symlinks merely exist for convenience in the configuration of radiusd. I can't figure out how to exclude any symlink named rlm-foo.so from PKGFILES_DEVEL. 3. Should I try to split out the FreeRADIUS dictionaries? They are required for radiusd to run so they wouldn't be an optional install. They potentially could be an archall package, but I'm not sure if I'm just making extra packages for the sake of making packages. There are a lot of them however. 4. Is it worth splitting out all of the documentation from the main package? 4a. If so, where do I put the documentation that pertains to the few modules that I've split out? 4b. Should the man pages stay with the main package or go into the doc package? Thanks, Geoff From pfelecan at opencsw.org Tue Dec 7 09:55:56 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Tue, 07 Dec 2010 09:55:56 +0100 Subject: [csw-maintainers] Feedback requested for FreeRADIUS In-Reply-To: (Geoff Davis's message of "Mon, 6 Dec 2010 19:09:14 -0800") References: Message-ID: Geoff Davis writes: > 4b. Should the man pages stay with the main package or go into the doc package? I think that manual pages are to be supplied by the main package as it's very frustrating to install a package containing a tool for which there is no manual page. BTW, Debian packages are structured as to contain the manual pages. -- Peter From maciej at opencsw.org Tue Dec 7 10:10:28 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Tue, 7 Dec 2010 09:10:28 +0000 Subject: [csw-maintainers] Feedback requested for FreeRADIUS In-Reply-To: References: Message-ID: No dia 7 de Dezembro de 2010 03:09, Geoff Davis escreveu: > 2. Should I try to split out the devel files? > There aren't too many include files, especially compared to the data files (aka RADIUS dictionaries). Also splitting out the devel files causes some package conflicts with some bare .so symlinks included as convience links for using the modules. For example, each module is named rlm_foo-2.1.10.so (yes the version number comes before the ".so") and has a symlink included with it called rlm-foo.so. Nobody will be linking to the modules directly, and the rlm-foo.so symlinks merely exist for convenience in the configuration of radiusd. I can't figure out how to exclude any symlink named rlm-foo.so from PKGFILES_DEVEL. I don't think you can do that right now with PKGFILES_DEVEL. GAR only looks at file names at the moment. In order to separate these out, it would need to look at file types too: .so + f --> non-devel package .so + s --> devel package For now, you can use your own specific regexes, e.g. "$(prefix)/include.*", etc. From dam at opencsw.org Tue Dec 7 10:17:01 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Tue, 7 Dec 2010 10:17:01 +0100 Subject: [csw-maintainers] Feedback requested for FreeRADIUS In-Reply-To: References: Message-ID: <592185F7-8640-4F8F-A774-92DCE00D60B2@opencsw.org> Hi Geoff, Am 07.12.2010 um 04:09 schrieb Geoff Davis: > Here are some questions that I have: > 1. Should I try to get radiusd to work as another user other than root? > I know that OpenLDAP runs as root, but other packages like dovecot do not. It does now but it should not: https://www.opencsw.org/mantis/view.php?id=1602 > 2. Should I try to split out the devel files? > There aren't too many include files, especially compared to the data files (aka RADIUS dictionaries). Also splitting out the devel files causes some package conflicts with some bare .so symlinks included as convience links for using the modules. For example, each module is named rlm_foo-2.1.10.so (yes the version number comes before the ".so") and has a symlink included with it called rlm-foo.so. Nobody will be linking to the modules directly, and the rlm-foo.so symlinks merely exist for convenience in the configuration of radiusd. I can't figure out how to exclude any symlink named rlm-foo.so from PKGFILES_DEVEL. I don't think it makes sense to split out devel. At the moment I see no packages depending on FreeRADIUS. > 3. Should I try to split out the FreeRADIUS dictionaries? > They are required for radiusd to run so they wouldn't be an optional install. They potentially could be an archall package, but I'm not sure if I'm just making extra packages for the sake of making packages. There are a lot of them however. Probably not. If it is mandatory there is no point in splitting. Mirror space is not worth going through the hassle of archall. > 4. Is it worth splitting out all of the documentation from the main package? > 4a. If so, where do I put the documentation that pertains to the few modules that I've split out? If you split the docs then make all docs in one package. It is essentially your choice if you split off doc or not. > 4b. Should the man pages stay with the main package or go into the doc package? Definitely keep in the main package, with the exception of section 3 which should go into devel if it is there (which freeradius does not have), but never in the doc package. Best regards -- Dago From skayser at opencsw.org Tue Dec 7 17:27:37 2010 From: skayser at opencsw.org (Sebastian Kayser) Date: Tue, 7 Dec 2010 17:27:37 +0100 Subject: [csw-maintainers] Wintercamp 2010/2011? Message-ID: <20101207162737.GB30288@sebastiankayser.de> Hi, just wondering: are there any plans for wintercamp? I for one would certainly like to catch up on things with you guys. Sebastian From maciej at opencsw.org Tue Dec 7 17:54:38 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Tue, 7 Dec 2010 16:54:38 +0000 Subject: [csw-maintainers] Wintercamp 2010/2011? In-Reply-To: <20101207162737.GB30288@sebastiankayser.de> References: <20101207162737.GB30288@sebastiankayser.de> Message-ID: No dia 7 de Dezembro de 2010 16:27, Sebastian Kayser escreveu: > just wondering: are there any plans for wintercamp? I for one would > certainly like to catch up on things with you guys. There has been some talk, but nothing concrete yet. There were voices that we could do it in Dublin this year. I talked to my manager and we'll have a room for a weekend if we want to. Perhaps we could start with picking a date? From gadavis at opencsw.org Tue Dec 7 18:37:45 2010 From: gadavis at opencsw.org (Geoff Davis) Date: Tue, 7 Dec 2010 09:37:45 -0800 Subject: [csw-maintainers] Feedback requested for FreeRADIUS In-Reply-To: <592185F7-8640-4F8F-A774-92DCE00D60B2@opencsw.org> References: <592185F7-8640-4F8F-A774-92DCE00D60B2@opencsw.org> Message-ID: <1C46F995-85FB-416E-A000-99478B5731B2@opencsw.org> Thank you all for your feedback. It sounds like I should just leave the packages split out the way they are right now then, and work on tweaking radiusd to run as a non-root user. --geoff From dam at opencsw.org Tue Dec 7 18:51:01 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Tue, 7 Dec 2010 18:51:01 +0100 Subject: [csw-maintainers] Wintercamp 2010/2011? In-Reply-To: References: <20101207162737.GB30288@sebastiankayser.de> Message-ID: <23E107A9-D5DE-44EB-A7FE-B54E8AFDA937@opencsw.org> Hi Maciej, Am 07.12.2010 um 17:54 schrieb Maciej (Matchek) Blizinski: > No dia 7 de Dezembro de 2010 16:27, Sebastian Kayser > escreveu: >> just wondering: are there any plans for wintercamp? I for one would >> certainly like to catch up on things with you guys. > > There has been some talk, but nothing concrete yet. There were voices > that we could do it in Dublin this year. I talked to my manager and > we'll have a room for a weekend if we want to. > > Perhaps we could start with picking a date? Ok, I'll come ;-) Best regards -- Dago PS: When is the date? From phil at bolthole.com Tue Dec 7 19:13:12 2010 From: phil at bolthole.com (Philip Brown) Date: Tue, 7 Dec 2010 10:13:12 -0800 Subject: [csw-maintainers] Alternatives without automatic selection In-Reply-To: References: <8F38B2DD-5DCF-4674-9BFF-C0162C6D9E9A@opencsw.org> <41FC60D9-8F03-4C68-B539-17A282B28245@opencsw.org> <1F1B4430-FEA0-4FB9-BAA8-BE438CF3C3B1@opencsw.org> <96A70775-4B30-466E-A538-5CDB69F3E7A0@opencsw.org> Message-ID: On 12/3/10, Peter FELECAN wrote: > This is an original way to say: if the features of a current product > aren't complete and adequate do not use it. I don't think that in the > real world that you like so much this is an acceptable attitude. Or is > it? I think it is more accurate to say, "some 'features' cause more problems than they solve, so adding every requested 'feature', is not always the best path". This is a very "real world" practical attitude, that most software companies follow. >> Or, just go with whatever the maintainer prefers as "top" priority, >> and presume the user/admin will use the --set option if they have a >> different opinion on order. > > In the original post the case was exactly what the maintainer wants: to > set the same priority for a set of packages. What's different here? There is a difference. I describe "maintainer choosing a specfic order". What you describe is, "maintainer refusing to choose a specific order". Same priority == lack of order. another word for "lack of order" is "chaos", btw :) >> Order of install is often not an explicit priority-based choice, but >> effectively random. So having a sticky selection based on "first >> installed", is not a good policy. >> User would be better served knowing with certainty, "if I have both >> pkgA, and pkgB installed, then pkgB will ALWAYS get priority.. unless >> I override with --set" >> Rather than have to remember, "oh dont install pkgA, unless you've >> installed pkgB first!" > > Well, in this case you lean toward deserving a part of the user > base. I did not understand your comment From skayser at opencsw.org Tue Dec 7 22:14:55 2010 From: skayser at opencsw.org (Sebastian Kayser) Date: Tue, 7 Dec 2010 22:14:55 +0100 Subject: [csw-maintainers] Wintercamp 2010/2011? In-Reply-To: <23E107A9-D5DE-44EB-A7FE-B54E8AFDA937@opencsw.org> References: <20101207162737.GB30288@sebastiankayser.de> <23E107A9-D5DE-44EB-A7FE-B54E8AFDA937@opencsw.org> Message-ID: <20101207211455.GE30288@sebastiankayser.de> * Dagobert Michelsen wrote: > Am 07.12.2010 um 17:54 schrieb Maciej (Matchek) Blizinski: > > No dia 7 de Dezembro de 2010 16:27, Sebastian Kayser > > escreveu: > >> just wondering: are there any plans for wintercamp? I for one would > >> certainly like to catch up on things with you guys. > > > > There has been some talk, but nothing concrete yet. There were voices > > that we could do it in Dublin this year. I talked to my manager and > > we'll have a room for a weekend if we want to. > > > > Perhaps we could start with picking a date? > > Ok, I'll come ;-) +1 :) > PS: When is the date? How about late January or February again? Not to soon (December here is totally booked, guess it's not much different elsewhere), but not too late. Sebastian From bwalton at opencsw.org Wed Dec 8 04:50:34 2010 From: bwalton at opencsw.org (Ben Walton) Date: Tue, 07 Dec 2010 22:50:34 -0500 Subject: [csw-maintainers] gar, checkpkg change Message-ID: <1291780109-sup-5950@pinkfloyd.chass.utoronto.ca> Hi All, I just committed two changes that will see GAR set dependencies on CSWcas-foo instead of CSWcswclassutils, thus beginning the process of making the CAS script stuff fully granular. This required a small adjustment to checkpkg as well. Maciej: I hope you don't consider my change a butcher job. I think it's reasonable, but I had to google my way through the python. Feedback is welcome. :) Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From dam at opencsw.org Wed Dec 8 09:24:16 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Wed, 8 Dec 2010 09:24:16 +0100 Subject: [csw-maintainers] Wintercamp 2010/2011? In-Reply-To: <20101207211455.GE30288@sebastiankayser.de> References: <20101207162737.GB30288@sebastiankayser.de> <23E107A9-D5DE-44EB-A7FE-B54E8AFDA937@opencsw.org> <20101207211455.GE30288@sebastiankayser.de> Message-ID: <1EA6BB8D-C7B6-4C7B-A4E1-7D4CFA5036EF@opencsw.org> Hi, Am 07.12.2010 um 22:14 schrieb Sebastian Kayser: > * Dagobert Michelsen wrote: >> Am 07.12.2010 um 17:54 schrieb Maciej (Matchek) Blizinski: >>> No dia 7 de Dezembro de 2010 16:27, Sebastian Kayser >>> escreveu: >>>> just wondering: are there any plans for wintercamp? I for one would >>>> certainly like to catch up on things with you guys. >>> >>> There has been some talk, but nothing concrete yet. There were voices >>> that we could do it in Dublin this year. I talked to my manager and >>> we'll have a room for a weekend if we want to. >>> >>> Perhaps we could start with picking a date? >> >> Ok, I'll come ;-) > > +1 :) > >> PS: When is the date? > > How about late January or February again? Not to soon (December here is > totally booked, guess it's not much different elsewhere), but not too > late. Ok, here is the poll: http://doodle.com/hy4havg5xtumyx2p I left out the 5./6. february as it collides with FOSDEM. Best regards -- Dago From pfelecan at opencsw.org Wed Dec 8 10:30:31 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Wed, 08 Dec 2010 10:30:31 +0100 Subject: [csw-maintainers] Alternatives without automatic selection In-Reply-To: (Philip Brown's message of "Tue, 7 Dec 2010 10:13:12 -0800") References: <8F38B2DD-5DCF-4674-9BFF-C0162C6D9E9A@opencsw.org> <41FC60D9-8F03-4C68-B539-17A282B28245@opencsw.org> <1F1B4430-FEA0-4FB9-BAA8-BE438CF3C3B1@opencsw.org> <96A70775-4B30-466E-A538-5CDB69F3E7A0@opencsw.org> Message-ID: Philip Brown writes: > On 12/3/10, Peter FELECAN wrote: >> This is an original way to say: if the features of a current product >> aren't complete and adequate do not use it. I don't think that in the >> real world that you like so much this is an acceptable attitude. Or is >> it? > > I think it is more accurate to say, "some 'features' cause more > problems than they solve, so adding every requested 'feature', is not > always the best path". > This is a very "real world" practical attitude, that most software > companies follow. You speak from experience or just perusing a common preconception? >>> Or, just go with whatever the maintainer prefers as "top" priority, >>> and presume the user/admin will use the --set option if they have a >>> different opinion on order. >> >> In the original post the case was exactly what the maintainer wants: to >> set the same priority for a set of packages. What's different here? > > There is a difference. I describe "maintainer choosing a specfic order". > What you describe is, "maintainer refusing to choose a specific order". > Same priority == lack of order. > > another word for "lack of order" is "chaos", btw :) "chaos" is very often a misnomer employed by the unaware. >>> Order of install is often not an explicit priority-based choice, but >>> effectively random. So having a sticky selection based on "first >>> installed", is not a good policy. >>> User would be better served knowing with certainty, "if I have both >>> pkgA, and pkgB installed, then pkgB will ALWAYS get priority.. unless >>> I override with --set" >>> Rather than have to remember, "oh dont install pkgA, unless you've >>> installed pkgB first!" >> >> Well, in this case you lean toward deserving a part of the user >> base. > > > I did not understand your comment I mean that you propose a rigid behavior where a more flexible one serves better the user. By the way, I'm always wondering who's the real user of our work: the system administrator, the end user, Philip Brown, &c ? -- Peter From maciej at opencsw.org Wed Dec 8 10:34:59 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Wed, 8 Dec 2010 09:34:59 +0000 Subject: [csw-maintainers] checkpkg: File collision detection available for testing Message-ID: File collision checking has been introduced at the package release level some time ago. Some packages have been (rightfully) rejected on the grounds that they provided a file already existing in another package in the catalog. The inconvenience in the process was that there was no checking against file collisions during maintainer's work. Only after the package was submitted for release, and the release manager tried to insert the file into the database, potential collision problems were detected. I've set out to tackle this problem and implement file collision checking at checkpkg level. The change in checkpkg was substantial, as the whole database backend had to be reworked to a new model. Overall, the change involved 43 files, with 3825 line insertions and 1979 line deletions (so far). The new code currently breaks compatibility with automatically managed cached databases, which is how checkpkg must work outside the buildfarm. In the meantime, checkpkg is ready to be tested on the buildfarm. When running the new version of checkpkg, you may see something like: CHECKPKG_OVERRIDES_CSWlibnspr4 += file-collision|/opt/csw/share/aclocal/nspr.m4|CSWlibnspr4|CSWmozilla|CSWsunbird This means, that the file /opt/csw/share/aclocal/nspr.m4, if your package CSWlibnspr4 was inserted into the catalog, would be owned by 3 packages: CSWlibnspr4, CSWmozilla and CSWsunbird. If you want to check the new version, please clone my git repository. Here's an example usage scenario: cd ~/src git clone -b collisions \ http://buildfarm.opencsw.org/~maciej/opencsw.git \ opencsw-new-checkpkg ln -s ~/src/opencsw-new-checkpkg/gar/v2 opencsw/pkg//trunk/gar If you get an error while running it, please drop me an e-mail with the full error message and a stack trace. Maciej From maciej at opencsw.org Wed Dec 8 12:58:54 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Wed, 8 Dec 2010 11:58:54 +0000 Subject: [csw-maintainers] Wintercamp 2010/2011? In-Reply-To: <1EA6BB8D-C7B6-4C7B-A4E1-7D4CFA5036EF@opencsw.org> References: <20101207162737.GB30288@sebastiankayser.de> <23E107A9-D5DE-44EB-A7FE-B54E8AFDA937@opencsw.org> <20101207211455.GE30288@sebastiankayser.de> <1EA6BB8D-C7B6-4C7B-A4E1-7D4CFA5036EF@opencsw.org> Message-ID: No dia 8 de Dezembro de 2010 08:24, Dagobert Michelsen escreveu: > Ok, here is the poll: > ?http://doodle.com/hy4havg5xtumyx2p > > I left out the 5./6. february as it collides with FOSDEM. Cool. I'm currently scheduled for oncall for two of these weekends, but I'm pretty sure I can swap with another team member if I need to. From ihsan at opencsw.org Wed Dec 8 17:10:28 2010 From: ihsan at opencsw.org (=?UTF-8?B?xLBoc2FuIERvxJ9hbg==?=) Date: Wed, 08 Dec 2010 17:10:28 +0100 Subject: [csw-maintainers] Annual Meeting of the OpenCSW Association Message-ID: <4CFFADF4.5030800@opencsw.org> Hi, As we have already announced, the annual meeting will be held this weekend over Google Wave. The meeting will be for 2 days. This should give everybody the possibility to attend to the annual meeting. I've set up a wiki page with the details: http://wiki.opencsw.org/annual-meeting IMPORTANT: Changes to the bylaws can be only done at the annual meeting. If you would like to change the bylaws or if you have any other request to the annual meeting, it would be handy if you could apply before the meeting. If something is not clear about the process or if you have any question, please don't hesitate to ask. Ihsan -- ihsan at dogan.ch http://blog.dogan.ch/ From ihsan at opencsw.org Wed Dec 8 17:38:53 2010 From: ihsan at opencsw.org (=?UTF-8?B?xLBoc2FuIERvxJ9hbg==?=) Date: Wed, 08 Dec 2010 17:38:53 +0100 Subject: [csw-maintainers] Wintercamp 2010/2011? In-Reply-To: <20101207162737.GB30288@sebastiankayser.de> References: <20101207162737.GB30288@sebastiankayser.de> Message-ID: <4CFFB49D.4090406@opencsw.org> Hello, On 12/ 7/10 05:27 PM, Sebastian Kayser wrote: > just wondering: are there any plans for wintercamp? I for one would > certainly like to catch up on things with you guys. I thought the winter camp is going to be in Luxembourg. :-) I guess this is going to be a technical (hacking) camp? Ihsan -- ihsan at dogan.ch http://blog.dogan.ch/ From dam at opencsw.org Wed Dec 8 17:40:50 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Wed, 8 Dec 2010 17:40:50 +0100 Subject: [csw-maintainers] Wintercamp 2010/2011? In-Reply-To: <4CFFB49D.4090406@opencsw.org> References: <20101207162737.GB30288@sebastiankayser.de> <4CFFB49D.4090406@opencsw.org> Message-ID: <09C98854-75D6-47CC-8654-85BD2DAB7FF2@opencsw.org> Hi Ihsan, Am 08.12.2010 um 17:38 schrieb ?hsan Do?an: > On 12/ 7/10 05:27 PM, Sebastian Kayser wrote: > >> just wondering: are there any plans for wintercamp? I for one would >> certainly like to catch up on things with you guys. > > I thought the winter camp is going to be in Luxembourg. :-) We figured it would be nicer in Luxembourg in Summer and that it won't matter that much in Dublin ;-) > I guess this is going to be a technical (hacking) camp? At least one full day of hacking!! And maybe an extra friday or monday. Best regards -- Dago From ihsan at opencsw.org Wed Dec 8 17:47:50 2010 From: ihsan at opencsw.org (=?UTF-8?B?xLBoc2FuIERvxJ9hbg==?=) Date: Wed, 08 Dec 2010 17:47:50 +0100 Subject: [csw-maintainers] Wintercamp 2010/2011? In-Reply-To: <09C98854-75D6-47CC-8654-85BD2DAB7FF2@opencsw.org> References: <20101207162737.GB30288@sebastiankayser.de> <4CFFB49D.4090406@opencsw.org> <09C98854-75D6-47CC-8654-85BD2DAB7FF2@opencsw.org> Message-ID: <4CFFB6B6.7070504@opencsw.org> Hi Dago, On 12/ 8/10 05:40 PM, Dagobert Michelsen wrote: >>> just wondering: are there any plans for wintercamp? I for one would >>> certainly like to catch up on things with you guys. >> I thought the winter camp is going to be in Luxembourg. :-) > > We figured it would be nicer in Luxembourg in Summer and that it > won't matter that much in Dublin ;-) Perfect. I like Luxembourg. :-) >> I guess this is going to be a technical (hacking) camp? > > At least one full day of hacking!! And maybe an extra > friday or monday. It would be really great if we could have 2 full days for hacking. As we experienced it in Paris, those session are really productive. Ihsan -- ihsan at dogan.ch http://blog.dogan.ch/ From bonivart at opencsw.org Wed Dec 8 17:59:22 2010 From: bonivart at opencsw.org (Peter Bonivart) Date: Wed, 8 Dec 2010 17:59:22 +0100 Subject: [csw-maintainers] Wintercamp 2010/2011? In-Reply-To: <4CFFB6B6.7070504@opencsw.org> References: <20101207162737.GB30288@sebastiankayser.de> <4CFFB49D.4090406@opencsw.org> <09C98854-75D6-47CC-8654-85BD2DAB7FF2@opencsw.org> <4CFFB6B6.7070504@opencsw.org> Message-ID: 2010/12/8 ?hsan Do?an : > Perfect. I like Luxembourg. :-) Me too and it's close from N?rburgring so better in the summer then. :-) /peter From phil at bolthole.com Wed Dec 8 18:18:18 2010 From: phil at bolthole.com (Philip Brown) Date: Wed, 8 Dec 2010 09:18:18 -0800 Subject: [csw-maintainers] checkpkg: File collision detection available for testing In-Reply-To: References: Message-ID: Errr... It should be noted somewhere.. ideally in the naming of the override mechanism itself... that such overrides, are only TEMPORARY. file collision is a "hard stop". while you can override collisions that may be present on the build farm; packages that collide with other packages present in "current", will not be accepted into "current". On 12/8/10, Maciej (Matchek) Blizinski wrote: > File collision checking has been introduced at the package release > level some time ago. Some packages have been (rightfully) rejected on > the grounds that they provided a file already existing in another > package in the catalog. The inconvenience in the process was that > there was no checking against file collisions during maintainer's > work. Only after the package was submitted for release, and the > release manager tried to insert the file into the database, potential > collision problems were detected. I've set out to tackle this problem > and implement file collision checking at checkpkg level. > > The change in checkpkg was substantial, as the whole database backend > had to be reworked to a new model. Overall, the change involved 43 > files, with 3825 line insertions and 1979 line deletions (so far). > The new code currently breaks compatibility with automatically managed > cached databases, which is how checkpkg must work outside the > buildfarm. In the meantime, checkpkg is ready to be tested on the > buildfarm. > > When running the new version of checkpkg, you may see something like: > > CHECKPKG_OVERRIDES_CSWlibnspr4 += > file-collision|/opt/csw/share/aclocal/nspr.m4|CSWlibnspr4|CSWmozilla|CSWsunbird > > This means, that the file /opt/csw/share/aclocal/nspr.m4, if your > package CSWlibnspr4 was inserted into the catalog, would be owned by 3 > packages: CSWlibnspr4, CSWmozilla and CSWsunbird. > > If you want to check the new version, please clone my git repository. > Here's an example usage scenario: > > cd ~/src > git clone -b collisions \ > http://buildfarm.opencsw.org/~maciej/opencsw.git \ > opencsw-new-checkpkg > ln -s ~/src/opencsw-new-checkpkg/gar/v2 opencsw/pkg//trunk/gar > > If you get an error while running it, please drop me an e-mail with > the full error message and a stack trace. > > Maciej > _______________________________________________ > maintainers mailing list > maintainers at lists.opencsw.org > https://lists.opencsw.org/mailman/listinfo/maintainers > .:: This mailing list's archive is public. ::. > From phil at bolthole.com Wed Dec 8 18:11:25 2010 From: phil at bolthole.com (Philip Brown) Date: Wed, 8 Dec 2010 09:11:25 -0800 Subject: [csw-maintainers] Annual Meeting of the OpenCSW Association In-Reply-To: <4CFFADF4.5030800@opencsw.org> References: <4CFFADF4.5030800@opencsw.org> Message-ID: Errm.. I'm a bit confused, Ihsan.. how can we have a "meeting" over 2 days? What is the format/agenda? On 12/8/10, ?hsan Do?an wrote: > Hi, > > As we have already announced, the annual meeting will be held this > weekend over Google Wave. The meeting will be for 2 days. This should > give everybody the possibility to attend to the annual meeting. > > I've set up a wiki page with the details: > http://wiki.opencsw.org/annual-meeting > > IMPORTANT: Changes to the bylaws can be only done at the annual meeting. > If you would like to change the bylaws or if you have any other request > to the annual meeting, it would be handy if you could apply before the > meeting. > > If something is not clear about the process or if you have any question, > please don't hesitate to ask. > > > > Ihsan > > -- > ihsan at dogan.ch http://blog.dogan.ch/ > _______________________________________________ > maintainers mailing list > maintainers at lists.opencsw.org > https://lists.opencsw.org/mailman/listinfo/maintainers > .:: This mailing list's archive is public. ::. > From maciej at opencsw.org Wed Dec 8 18:57:45 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Wed, 8 Dec 2010 17:57:45 +0000 Subject: [csw-maintainers] checkpkg: File collision detection available for testing In-Reply-To: References: Message-ID: No dia 8 de Dezembro de 2010 17:18, Philip Brown escreveu: > Errr... It should be noted somewhere.. ideally in the naming of the > override mechanism itself... that such overrides, are only TEMPORARY. > file collision is a "hard stop". while you can override collisions > that may be present on the build farm; packages that collide with > other packages present in "current", will not be accepted into > "current". Right, it's checkpkg's way of displaying errors. In the first phase, checkpkg was displaying just errors: Error: CSWfoo: kittens-missing In the following discussion it was pointed out that checkpkg could also print overrides, so it would be easier for people to work with them. The output started looking like this: Error: CSWfoo: kittens-missing (...) CHECKPKG_OVERRIDES_CSWfoo += kittens-missing After setting checkpkg to this kind of output, it became apparent that the two messages are in fact redundant. One can be derived from the other, and we can as well display just one of them. The more useful one is the override definition, and that's the one which stayed. The output then currently is: CHECKPKG_OVERRIDES_CSWfoo += kittens-missing ...which is both an error report and an override template. For some errors, there are also longer explanations given above. So far, maintainers have been doing a good job reading them carefully and only applying overrides where appropriate. From bwalton at opencsw.org Thu Dec 9 03:29:34 2010 From: bwalton at opencsw.org (Ben Walton) Date: Wed, 08 Dec 2010 21:29:34 -0500 Subject: [csw-maintainers] solicitation of feedback on apache2 issue Message-ID: <1291861553-sup-7066@pinkfloyd.chass.utoronto.ca> I've had a request to change the default apache2 user from nobody to webservd, following the sol10 SUNWapache2. While this isn't a _bad_ idea, it wouldn't work out of the box on sol9. I agree that nobody (a CSW set value) isn't a good choice for this given the use of that uid for various other things (nfs, etc) and think that even using the apache default daemon would be a better option. The third option is to add a csw specific account for our apache package to use by default. I'm not sure if a change is actually warranted at this point as many sites that care about this issue will have added their own account ages ago anyway. If it is warranted, I think I'd lean toward adding a cswap2 user/group to the system... What do others think? Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From gadavis at opencsw.org Thu Dec 9 05:28:12 2010 From: gadavis at opencsw.org (Geoff Davis) Date: Wed, 8 Dec 2010 20:28:12 -0800 Subject: [csw-maintainers] solicitation of feedback on apache2 issue In-Reply-To: <1291861553-sup-7066@pinkfloyd.chass.utoronto.ca> References: <1291861553-sup-7066@pinkfloyd.chass.utoronto.ca> Message-ID: On Dec 8, 2010, at 18:29, Ben Walton wrote: > > I've had a request to change the default apache2 user from nobody to > webservd, following the sol10 SUNWapache2. While this isn't a _bad_ > idea, it wouldn't work out of the box on sol9. > > I agree that nobody (a CSW set value) isn't a good choice for this > given the use of that uid for various other things (nfs, etc) and > think that even using the apache default daemon would be a better > option. > > The third option is to add a csw specific account for our apache > package to use by default. > > I'm not sure if a change is actually warranted at this point as many > sites that care about this issue will have added their own account > ages ago anyway. I'm in this camp. I don't even use the stock csw apache configuration so the user that you would add would have no effect other than to pollute my user database. > If it is warranted, I think I'd lean toward adding a > cswap2 user/group to the system... > > What do others think? > > Thanks > -Ben From maciej at opencsw.org Thu Dec 9 08:30:27 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Thu, 9 Dec 2010 07:30:27 +0000 Subject: [csw-maintainers] Bug in HTML on our website Message-ID: I found a bug in HTML on our website: The 'equals' sign is missing, it should be: Could someone with access to our web site fix it? Maciej From maciej at opencsw.org Thu Dec 9 08:33:50 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Thu, 9 Dec 2010 07:33:50 +0000 Subject: [csw-maintainers] solicitation of feedback on apache2 issue In-Reply-To: References: <1291861553-sup-7066@pinkfloyd.chass.utoronto.ca> Message-ID: No dia 9 de Dezembro de 2010 04:28, Geoff Davis escreveu: >> I've had a request to change the default apache2 user from nobody to >> webservd, following the sol10 SUNWapache2. ?While this isn't a _bad_ >> idea, it wouldn't work out of the box on sol9. >> >> I agree that nobody (a CSW set value) isn't a good choice for this >> given the use of that uid for various other things (nfs, etc) and >> think that even using the apache default daemon would be a better >> option. >> >> The third option is to add a csw specific account for our apache >> package to use by default. >> >> I'm not sure if a change is actually warranted at this point as many >> sites that care about this issue will have added their own account >> ages ago anyway. > > I'm in this camp. I don't even use the stock csw apache configuration so the user that you would add would have no effect other than to pollute my user database. That's about existing installations. What about new users? Creating an account looks like a better choice. For a user, discovering that we're running apache as nobody and having to fix it is not a straightforward experience. From dam at opencsw.org Thu Dec 9 09:44:04 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Thu, 9 Dec 2010 09:44:04 +0100 Subject: [csw-maintainers] New members welcome: Kester Habermann References: Message-ID: Hi, the association welcomes the newly accepted members - Kester Habermann Kester already maintains a couple of python packages. Please keep in mind that being a maintainer is not only about fame and glory, but also about tedious work to make the packages as good as possible and remove bugs timely when discovered. Please check regularly at the bottom of your maintainer page if there are any open issues. If you have spare cycles please adopt an orphaned package and help bring the complete software stack to a 100% current state. But enough of morality: A very warm welcome! Your membership is tracked at Please let me know on what are you working or are planning to work like "webpage", "maintainer", etc. Best regards -- Dago From ihsan at opencsw.org Thu Dec 9 13:04:43 2010 From: ihsan at opencsw.org (=?UTF-8?B?xLBoc2FuwqBEb8SfYW4=?=) Date: Thu, 09 Dec 2010 13:04:43 +0100 Subject: [csw-maintainers] Annual Meeting of the OpenCSW Association In-Reply-To: References: <4CFFADF4.5030800@opencsw.org> Message-ID: <4D00C5DB.1010903@opencsw.org> Am 08.12.2010 18:11, schrieb Philip Brown: > Errm.. I'm a bit confused, Ihsan.. how can we have a "meeting" over 2 days? > What is the format/agenda? The topics are: - Relieve of the board - budget report 2009 - agree on the budget for 2010 - (re)election of the board It goes two days because our members are all in different timezones I'll update today the Wiki with the necessary information. Ihsan -- ihsan at dogan.ch http://blog.dogan.ch/ From maciej at opencsw.org Thu Dec 9 13:37:09 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Thu, 9 Dec 2010 12:37:09 +0000 Subject: [csw-maintainers] New members welcome: Kester Habermann In-Reply-To: References: Message-ID: Hooray Kester! By the way, Kester, since you know Python, would you be interested in learning more about checkpkg, and potentially looking at its code to prevent me from doing insane things? From william at wbonnet.net Thu Dec 9 17:19:31 2010 From: william at wbonnet.net (William Bonnet) Date: Thu, 09 Dec 2010 17:19:31 +0100 Subject: [csw-maintainers] Bug in HTML on our website In-Reply-To: References: Message-ID: <4D010193.7060105@wbonnet.net> hi > The 'equals' sign is missing, it should be: > > > > Could someone with access to our web site fix it? Fixed, thanks for reporting cheers W. From skayser at opencsw.org Thu Dec 9 17:40:01 2010 From: skayser at opencsw.org (Sebastian Kayser) Date: Thu, 9 Dec 2010 17:40:01 +0100 Subject: [csw-maintainers] Package browser enhancement (was Re: Bug in HTML on our website) In-Reply-To: <4D010193.7060105@wbonnet.net> References: <4D010193.7060105@wbonnet.net> Message-ID: <20101209164001.GJ30288@sebastiankayser.de> * William Bonnet wrote: > >The 'equals' sign is missing, it should be: > > > > > > > >Could someone with access to our web site fix it? > Fixed, thanks for reporting Hey, William is alive++ :D While you're online, would you mind to have a look at the package database? Phil added a column to hold the package repository URL [1]. Could you add this to your Wordpress package browser? Caveat #1: not all packages do have this column set. Caveat #2: a common base path has been stripped from the URLs so you need to add it upon display [1]. For the field name in the package browser, there was no huge consensus, but Jonathan suggested 'Package Build Repository' [2] which should do for now. Sebastian [1]http://lists.opencsw.org/pipermail/maintainers/2010-November/013187.html [2]http://lists.opencsw.org/pipermail/maintainers/2010-November/013050.html From gadavis at opencsw.org Thu Dec 9 19:31:58 2010 From: gadavis at opencsw.org (Geoff Davis) Date: Thu, 9 Dec 2010 10:31:58 -0800 Subject: [csw-maintainers] [csw-pkgsubmissions] newpkgs libnetcdf6, libnetcdf_c++5, libnetcdf(...) In-Reply-To: References: <201012072222.oB7MMknc014333@login.bo.opencsw.org> Message-ID: <99627965-44ED-4A90-8FAD-6C3E8CFEEBED@opencsw.org> Phil, I don't mean to be a pill about this, but after seeing this thread stalled for several days, I feel we've reached an impasse. I'm not quite sure what changes you would like me to make to the packaging in order to get it out the door. If you would like me to combine all of the shared object packages into a netcdf_rt package or something similar, I would be happy to do so. I just need an answer one way or the other. I would really like to get this package out the door and get started on my next one. I've got a limited amount of time available right now where I can make a big push towards new packages or package overhauls, but that time window is rapidly coming to a close. Thanks, Geoff On Dec 8, 2010, at 9:25 AM, Philip Brown wrote: > Sebastian, Maciej; > > As I understand it, you guys are okay with the debian concept of > "library splitting can be good, but not mandatory; grouping multiple > libraries into a (uniquely versioned) library package is okay". > > But you seem to have implemented gar checkpkg to be more pushy on the > user than that, as indicated by the forward, below. > > How about toning the messages down, to make it clear that grouping is okay? > > > ---------- Forwarded message ---------- > From: Geoff Davis > Subject: [csw-pkgsubmissions] newpkgs libnetcdf6, libnetcdf_c++5, libnetcdf(...) > To: Release Manager > > >> You do have the option of having just a unified "libnetcdf" package if >> you would prefer. > > The libraries were split out at the suggestion of checkpkg based on > what I assume is the new library policy. From skayser at opencsw.org Thu Dec 9 20:08:04 2010 From: skayser at opencsw.org (Sebastian Kayser) Date: Thu, 9 Dec 2010 20:08:04 +0100 Subject: [csw-maintainers] [csw-pkgsubmissions] newpkgs libnetcdf6, libnetcdf_c++5, libnetcdf(...) In-Reply-To: <99627965-44ED-4A90-8FAD-6C3E8CFEEBED@opencsw.org> References: <201012072222.oB7MMknc014333@login.bo.opencsw.org> <99627965-44ED-4A90-8FAD-6C3E8CFEEBED@opencsw.org> Message-ID: <20101209190804.GK30288@sebastiankayser.de> * Geoff Davis wrote: > I don't mean to be a pill about this, but after seeing this thread > stalled for several days, I feel we've reached an impasse. I'm not > quite sure what changes you would like me to make to the packaging in > order to get it out the door. If you would like me to combine all of > the shared object packages into a netcdf_rt package or something > similar, I would be happy to do so. I just need an answer one way or > the other. Sorry for the late reply on this topic. Phil, I am no Python juggler, thus not actively hacking away at checkpkg. Haven't even yet seen the specific output when it comes to the library split off suggestions. Will will catch up on the exact output though - to see how it feels to me. So much for the tools part of the discussion. For the other part, the split off policy itself and its incentive, I find Geoff's netcdf package to be a clear use case for separate library packages. He is going to link another app to it right away. In case netcdf bumps its SONAMEs there's no need to artifically inject the old libs into a new netcdf package or rebuild dependent packages to link against the new version. No hassle, less possible breakage and a soft migration path. Can't be more obvious to me. +1 For split off Sebastian [1] http://wiki.opencsw.org/checkpkg-error-tags#toc5 From phil at bolthole.com Thu Dec 9 20:27:37 2010 From: phil at bolthole.com (Philip Brown) Date: Thu, 9 Dec 2010 11:27:37 -0800 Subject: [csw-maintainers] Election of new Board, happens this weekend Message-ID: FYI, in case it was not clear to anyone: The online meeting this weekend, is where/when election of next year's OpenCSW board will happen. So, all "members" are strongly encouraged to attend when they can! Current "members" are listed at http://wiki.opencsw.org/open-community-software-project-members Anyone can be voted to be a board member. That being said, the official place for people interested in running for it, should make a note of it and perhaps talk about themselves, at http://wiki.opencsw.org/boardelection More details about the overall "meeting", are at http://wiki.opencsw.org/annual-meeting From phil at bolthole.com Thu Dec 9 20:32:21 2010 From: phil at bolthole.com (Philip Brown) Date: Thu, 9 Dec 2010 11:32:21 -0800 Subject: [csw-maintainers] [csw-pkgsubmissions] newpkgs libnetcdf6, libnetcdf_c++5, libnetcdf(...) In-Reply-To: <99627965-44ED-4A90-8FAD-6C3E8CFEEBED@opencsw.org> References: <201012072222.oB7MMknc014333@login.bo.opencsw.org> <99627965-44ED-4A90-8FAD-6C3E8CFEEBED@opencsw.org> Message-ID: On Thu, Dec 9, 2010 at 10:31 AM, Geoff Davis wrote: > Phil, > > I don't mean to be a pill about this, but after seeing this thread stalled for several days, I feel we've reached an impasse. I'm not quite sure what changes you would like me to make to the packaging in order to get it out the door. If you would like me to combine all of the shared object packages into a netcdf_rt package or something similar, I would be happy to do so. I just need an answer one way or the other. > Sorry for the delay. I was actually mostly waiting on your feedback, on whether you thought it would be best to have the shared libraries collectively grouped, or separate. I got the impression that you only put them together "because checkpkg told you to". Given that you seem to be happy with them as is, and given the additional feedback from Sebastian, I will release them today. From rupert at opencsw.org Thu Dec 9 20:56:29 2010 From: rupert at opencsw.org (rupert THURNER) Date: Thu, 9 Dec 2010 20:56:29 +0100 Subject: [csw-maintainers] Election of new Board, happens this weekend In-Reply-To: References: Message-ID: can one vote beforehand as well by dropping an email somewhere? On Thu, Dec 9, 2010 at 20:27, Philip Brown wrote: > FYI, in case it was not clear to anyone: > The online meeting this weekend, is where/when election of next year's > OpenCSW board will happen. > So, all "members" are strongly encouraged to attend when they can! > Current "members" are listed at > ?http://wiki.opencsw.org/open-community-software-project-members > > Anyone can be voted to be a board member. That being said, the > official place for people interested in running for it, > should make a note of it and perhaps talk about themselves, at > http://wiki.opencsw.org/boardelection > > More details about the overall "meeting", are at > ?http://wiki.opencsw.org/annual-meeting > _______________________________________________ > maintainers mailing list > maintainers at lists.opencsw.org > https://lists.opencsw.org/mailman/listinfo/maintainers > .:: This mailing list's archive is public. ::. > From phil at bolthole.com Thu Dec 9 21:31:37 2010 From: phil at bolthole.com (Philip Brown) Date: Thu, 9 Dec 2010 12:31:37 -0800 Subject: [csw-maintainers] solicitation of feedback on apache2 issue In-Reply-To: References: <1291861553-sup-7066@pinkfloyd.chass.utoronto.ca> Message-ID: I'll point out that there are a few other options, such as: 1. using some kind of autodetect in a postinstall script, to figure out which user to run as (if id webservd then WEBUSER=webservd else WEBUSER=nobody) 2. making more use of our currently rather small csw.conf, in a postinstall script. We could add to our spec, some kind of official "web server user" config. webserver_username=(apache) if set, use whatever it is set to. if not, use best guess. Reminder: http://www.opencsw.org/extend-it/contribute-packages/configuration-file/ From bwalton at opencsw.org Thu Dec 9 21:35:15 2010 From: bwalton at opencsw.org (Ben Walton) Date: Thu, 09 Dec 2010 15:35:15 -0500 Subject: [csw-maintainers] solicitation of feedback on apache2 issue In-Reply-To: References: <1291861553-sup-7066@pinkfloyd.chass.utoronto.ca> Message-ID: <1291926825-sup-2530@pinkfloyd.chass.utoronto.ca> Excerpts from Philip Brown's message of Thu Dec 09 15:31:37 -0500 2010: > I'll point out that there are a few other options, such as: > 1. using some kind of autodetect in a postinstall script, to figure > out which user to run as > (if id webservd then WEBUSER=webservd else WEBUSER=nobody) Thanks everyone. This is all good feedback. I think I'll opt for a combination of this with the csw.conf to provide the non-nobody option. The reminder is also good as I need to document the ap2mod stuff there. Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From ihsan at opencsw.org Fri Dec 10 13:41:05 2010 From: ihsan at opencsw.org (=?UTF-8?B?xLBoc2FuIERvxJ9hbg==?=) Date: Fri, 10 Dec 2010 13:41:05 +0100 Subject: [csw-maintainers] Annual Meeting of the OpenCSW Association In-Reply-To: <4D00C5DB.1010903@opencsw.org> References: <4CFFADF4.5030800@opencsw.org> <4D00C5DB.1010903@opencsw.org> Message-ID: <4D021FE1.7010100@opencsw.org> On 12/ 9/10 01:04 PM, ?hsan Do?an wrote: >> Errm.. I'm a bit confused, Ihsan.. how can we have a "meeting" over 2 days? >> What is the format/agenda? > > The topics are: > - Relieve of the board > - budget report 2009 > - agree on the budget for 2010 > - (re)election of the board > > It goes two days because our members are all in different timezones > > I'll update today the Wiki with the necessary information. Wiki is updated and I've created the wave. Ihsan -- ihsan at dogan.ch http://blog.dogan.ch/ From ihsan at opencsw.org Fri Dec 10 14:26:05 2010 From: ihsan at opencsw.org (=?UTF-8?B?xLBoc2FuIERvxJ9hbg==?=) Date: Fri, 10 Dec 2010 14:26:05 +0100 Subject: [csw-maintainers] Annual Meeting of the OpenCSW Association In-Reply-To: <4D021FE1.7010100@opencsw.org> References: <4CFFADF4.5030800@opencsw.org> <4D00C5DB.1010903@opencsw.org> <4D021FE1.7010100@opencsw.org> Message-ID: <4D022A6D.7050604@opencsw.org> On 12/10/10 01:41 PM, ?hsan Do?an wrote: >>> Errm.. I'm a bit confused, Ihsan.. how can we have a "meeting" over 2 >>> days? >>> What is the format/agenda? >> >> The topics are: >> - Relieve of the board >> - budget report 2009 >> - agree on the budget for 2010 >> - (re)election of the board >> >> It goes two days because our members are all in different timezones >> >> I'll update today the Wiki with the necessary information. > > Wiki is updated and I've created the wave. If you haven't received a Google Wave invitation yet, please drop a mail to board at opencsw.org with your Google ID. Ihsan -- ihsan at dogan.ch http://blog.dogan.ch/ From phil at bolthole.com Fri Dec 10 17:44:11 2010 From: phil at bolthole.com (Philip Brown) Date: Fri, 10 Dec 2010 08:44:11 -0800 Subject: [csw-maintainers] voting mechanisms proposal Message-ID: The current voting mechanism proposed by Ihsan. is that two people be designated as "vote counters", and then members who wish to vote, then email their votes to those two people. I think we can do better. http://www.ballotbin.com would seem to meet our needs perfectly. I'm thinking it could even be the official OpenCSW voting mechanism for the future as well. Summary: - it's free - a "voting administrator" sets up a poll, and gets to send out invites to a set of people. Those people get notifications of where and how to vote. Their vote is taken securely, AND anonymously. Even the voting administrator does not see who voted for what. - It is very flexible for different kinds of polls. See sample templates at http://www.ballotbin.com/demo.php From ihsan at opencsw.org Fri Dec 10 17:47:09 2010 From: ihsan at opencsw.org (=?UTF-8?B?xLBoc2FuIERvxJ9hbg==?=) Date: Fri, 10 Dec 2010 17:47:09 +0100 Subject: [csw-maintainers] voting mechanisms proposal In-Reply-To: References: Message-ID: <4D02598D.2070903@opencsw.org> On 12/10/10 05:44 PM, Philip Brown wrote: > The current voting mechanism proposed by Ihsan. is that two people be > designated as "vote counters", and then members who wish to vote, then > email their votes to those two people. > I think we can do better. > > > http://www.ballotbin.com The only thing where we have to be 100% sure is, that only Association members are voting. Ihsan -- ihsan at dogan.ch http://blog.dogan.ch/ From phil at bolthole.com Fri Dec 10 17:56:39 2010 From: phil at bolthole.com (Philip Brown) Date: Fri, 10 Dec 2010 08:56:39 -0800 Subject: [csw-maintainers] voting mechanisms proposal In-Reply-To: <4D02598D.2070903@opencsw.org> References: <4D02598D.2070903@opencsw.org> Message-ID: 2010/12/10 ?hsan Do?an : > On 12/10/10 05:44 PM, Philip Brown wrote: > >> The current voting mechanism proposed by Ihsan. is that two people be >> designated as "vote counters", and then members who wish to vote, then >> email their votes to those two people. >> I think we can do better. >> >> >> http://www.ballotbin.com > > The only thing where we have to be 100% sure is, that only Association > members are voting. As long as the the "voting administrator" has a list of emails for Association members", then only those people will get invites to vote in that poll. Other people will not be able to vote. (and you can only vote if you actually recieve the email, with a randomly generated key, I think) (and if a member does not receive an invite, they can of course always mention to the maintainers list and the voting admin can resend or whatever) From ihsan at opencsw.org Fri Dec 10 17:59:17 2010 From: ihsan at opencsw.org (=?UTF-8?B?xLBoc2FuIERvxJ9hbg==?=) Date: Fri, 10 Dec 2010 17:59:17 +0100 Subject: [csw-maintainers] voting mechanisms proposal In-Reply-To: References: <4D02598D.2070903@opencsw.org> Message-ID: <4D025C65.5070105@opencsw.org> On 12/10/10 05:56 PM, Philip Brown wrote: >>> The current voting mechanism proposed by Ihsan. is that two people be >>> designated as "vote counters", and then members who wish to vote, then >>> email their votes to those two people. >>> I think we can do better. >>> >>> >>> http://www.ballotbin.com >> >> The only thing where we have to be 100% sure is, that only Association >> members are voting. > > As long as the the "voting administrator" has a list of emails for > Association members", then only those people will get invites to vote > in that poll. Other people will not be able to vote. > (and you can only vote if you actually recieve the email, with a > randomly generated key, I think) > > (and if a member does not receive an invite, they can of course always > mention to the maintainers list and the voting admin can resend or > whatever) Fine for me. Any other thoughts? Ihsan -- ihsan at dogan.ch http://blog.dogan.ch/ From bwalton at opencsw.org Fri Dec 10 18:04:44 2010 From: bwalton at opencsw.org (Ben Walton) Date: Fri, 10 Dec 2010 12:04:44 -0500 Subject: [csw-maintainers] voting mechanisms proposal In-Reply-To: <4D025C65.5070105@opencsw.org> References: <4D02598D.2070903@opencsw.org> <4D025C65.5070105@opencsw.org> Message-ID: <1292000663-sup-1635@pinkfloyd.chass.utoronto.ca> Excerpts from ?hsan Do?an's message of Fri Dec 10 11:59:17 -0500 2010: > Any other thoughts? This all sounds quite reasonable to me. -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From phil at bolthole.com Fri Dec 10 18:05:35 2010 From: phil at bolthole.com (Philip Brown) Date: Fri, 10 Dec 2010 09:05:35 -0800 Subject: [csw-maintainers] voting mechanisms proposal In-Reply-To: <4D025C65.5070105@opencsw.org> References: <4D02598D.2070903@opencsw.org> <4D025C65.5070105@opencsw.org> Message-ID: 2010/12/10 ?hsan Do?an : > >>>> http://www.ballotbin.com > > Fine for me. > > Any other thoughts? > We shoud probably set up a specific time of "please make sure if you wish to run, you have your write-up by time X", and "voting will close by Y". Normally one might say "voting should start around saturday noon GMT, and end sunday/monday GMT", but since someone expressed a wish of being able to vote "before" the weekend, that seems to say they will not be able to vote then. In my opinion, voting needs to stay open for at least two days, and also allow for monday voting. So at minimum, voting start saturday noon GMT, closes monday/tues midnight GMT? From ihsan at opencsw.org Fri Dec 10 18:55:32 2010 From: ihsan at opencsw.org (=?UTF-8?B?xLBoc2FuwqBEb8SfYW4=?=) Date: Fri, 10 Dec 2010 18:55:32 +0100 Subject: [csw-maintainers] voting mechanisms proposal In-Reply-To: References: <4D02598D.2070903@opencsw.org> <4D025C65.5070105@opencsw.org> Message-ID: <4D026994.70700@opencsw.org> Am 10.12.2010 18:05, schrieb Philip Brown: > We shoud probably set up a specific time of "please make sure if you > wish to run, you have your write-up by time X", and > "voting will close by Y". We can announce this on the wave. > Normally one might say "voting should start around saturday noon GMT, > and end sunday/monday GMT", but > since someone expressed a wish of being able to vote "before" the > weekend, that seems to say they will not be able to vote then. > > In my opinion, voting needs to stay open for at least two days, and > also allow for monday voting. This is fine for me. > So at minimum, voting start saturday noon GMT, closes monday/tues midnight GMT? Please keep in mind, that we have to vote about every topic in the agenda. So, can you setup the voting then? Ihsan -- ihsan at dogan.ch http://blog.dogan.ch/ From phil at bolthole.com Fri Dec 10 19:19:47 2010 From: phil at bolthole.com (Philip Brown) Date: Fri, 10 Dec 2010 10:19:47 -0800 Subject: [csw-maintainers] voting mechanisms proposal In-Reply-To: <4D026994.70700@opencsw.org> References: <4D02598D.2070903@opencsw.org> <4D025C65.5070105@opencsw.org> <4D026994.70700@opencsw.org> Message-ID: On 12/10/10, ?hsan Do?an wrote: > >> So at minimum, voting start saturday noon GMT, closes monday/tues midnight >> GMT? > > Please keep in mind, that we have to vote about every topic in the agenda. > I dont think its neccessary to VOTE vote on all of those? http://wiki.opencsw.org/annual-meeting I think perhaps we can just present the other stuff, and if someone wishes to call a vote on them, then we go through that? If other members feel otherwise, i'm okay with doing so.. I'm just figuring that most members would be happy to skip the extra hassle. > So, can you setup the voting then? I thought Dago was doing that? From phil at bolthole.com Fri Dec 10 20:20:40 2010 From: phil at bolthole.com (Philip Brown) Date: Fri, 10 Dec 2010 11:20:40 -0800 Subject: [csw-maintainers] Alternatives without automatic selection In-Reply-To: References: <8F38B2DD-5DCF-4674-9BFF-C0162C6D9E9A@opencsw.org> <41FC60D9-8F03-4C68-B539-17A282B28245@opencsw.org> <1F1B4430-FEA0-4FB9-BAA8-BE438CF3C3B1@opencsw.org> <96A70775-4B30-466E-A538-5CDB69F3E7A0@opencsw.org> Message-ID: On 12/8/10, Peter FELECAN wrote: > Philip Brown writes: > >> On 12/3/10, Peter FELECAN wrote: >>> This is an original way to say: if the features of a current product >>> aren't complete and adequate do not use it. I don't think that in the >>> real world that you like so much this is an acceptable attitude. Or is >>> it? >> >> I think it is more accurate to say, "some 'features' cause more >> problems than they solve, so adding every requested 'feature', is not >> always the best path". >> This is a very "real world" practical attitude, that most software >> companies follow. > > You speak from experience or just perusing a common preconception? > Speaking from experience, that comes from: - reading software industry publications - having worked for multiple companies that do software development - being an author of many publically released programs. >> I did not understand your comment > > I mean that you propose a rigid behavior where a more flexible one > serves better the user. > > By the way, I'm always wondering who's the real user of our work: the > system administrator, the end user, Philip Brown, &c ? There is no single "real user". As I've said before.. and as it says on our "core principles" pages... Our packages should be designed to meet the needs of all levels of user(both "novice users" AND "large sites"), as much as possible. http://www.opencsw.org/about/core-principles/ "In summary, CSW packages should be as useful to a ?newbie? solaris user, as they are to the 10-year veteran in a ?fortune 500? company. Neither should be favoured to the detriment of the other." From gadavis at opencsw.org Fri Dec 10 20:46:26 2010 From: gadavis at opencsw.org (Geoff Davis) Date: Fri, 10 Dec 2010 11:46:26 -0800 Subject: [csw-maintainers] Bug in the web site for packages with "+" in their names Message-ID: <10401D80-1002-4F8E-B5F5-A1F08753BD0E@opencsw.org> I was looking at the details pages for my recently submitted packages and noticed that one of the packages doesnt display. It has the plus sign in it's name. Package in question is libnetcdf_c++5, detail page should be http://www.opencsw.org/packages/libnetcdf_c++5/ As a test, I tried viewing other packages with plus signs in their name, and got similar results. gcc2g++ and gcc2g++rt both failed to display properly as well. Here's a screenshot of http://www.opencsw.org/packages/CSWgcc2g++rt/ -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: gcc2g++rt.png Type: image/png Size: 36926 bytes Desc: not available URL: From ihsan at opencsw.org Fri Dec 10 21:07:09 2010 From: ihsan at opencsw.org (=?UTF-8?B?xLBoc2FuwqBEb8SfYW4=?=) Date: Fri, 10 Dec 2010 21:07:09 +0100 Subject: [csw-maintainers] voting mechanisms proposal In-Reply-To: References: <4D02598D.2070903@opencsw.org> <4D025C65.5070105@opencsw.org> <4D026994.70700@opencsw.org> Message-ID: <4D02886D.3010000@opencsw.org> Am 10.12.2010 19:19, schrieb Philip Brown: >> Please keep in mind, that we have to vote about every topic in the agenda. > > I dont think its neccessary to VOTE vote on all of those? > http://wiki.opencsw.org/annual-meeting To be correct, we have to vote for all of those. Except the board election, all others are only YES or NO. Ihsan -- ihsan at dogan.ch http://blog.dogan.ch/ From dam at opencsw.org Fri Dec 10 21:58:57 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Fri, 10 Dec 2010 21:58:57 +0100 Subject: [csw-maintainers] New members welcome: Geoff Davis References: Message-ID: <51671118-C0EC-4716-B3F4-62FE2EF2A291@opencsw.org> Hi, the association welcomes the newly accepted members - Geoff Davis Geoff is working on scientific libraries and aims at Fortran support for GAR. Please keep in mind that being a maintainer is not only about fame and glory, but also about tedious work to make the packages as good as possible and remove bugs timely when discovered. Please check regularly at the bottom of your maintainer page if there are any open issues. If you have spare cycles please adopt an orphaned package and help bring the complete software stack to a 100% current state. But enough of morality: A very warm welcome! Your membership is tracked at Please let me know on what are you working or are planning to work like "webpage", "maintainer", etc. Best regards -- Dago From dam at opencsw.org Fri Dec 10 22:04:16 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Fri, 10 Dec 2010 22:04:16 +0100 Subject: [csw-maintainers] Bug in the web site for packages with "+" in their names In-Reply-To: <10401D80-1002-4F8E-B5F5-A1F08753BD0E@opencsw.org> References: <10401D80-1002-4F8E-B5F5-A1F08753BD0E@opencsw.org> Message-ID: <76E6BF83-C3BF-49B4-91E9-7EB971071394@opencsw.org> Hi Geoff, Am 10.12.2010 um 20:46 schrieb Geoff Davis: > I was looking at the details pages for my recently submitted packages and noticed that one of the packages doesnt display. It has the plus sign in it's name. > > Package in question is libnetcdf_c++5, detail page should be http://www.opencsw.org/packages/libnetcdf_c++5/ > > As a test, I tried viewing other packages with plus signs in their name, and got similar results. gcc2g++ and gcc2g++rt both failed to display properly as well. > > Here's a screenshot of http://www.opencsw.org/packages/CSWgcc2g++rt/ > > William was aware of it before he "vanished" when I pointed out that libsigc++ was not working in August - maybe he has some more inspiration now :-) Best regards -- Dago -------------- next part -------------- An HTML attachment was scrubbed... URL: From phil at bolthole.com Fri Dec 10 23:20:09 2010 From: phil at bolthole.com (Philip Brown) Date: Fri, 10 Dec 2010 14:20:09 -0800 Subject: [csw-maintainers] voting mechanisms proposal In-Reply-To: <4D02886D.3010000@opencsw.org> References: <4D02598D.2070903@opencsw.org> <4D025C65.5070105@opencsw.org> <4D026994.70700@opencsw.org> <4D02886D.3010000@opencsw.org> Message-ID: On 12/10/10, ?hsan Do?an wrote: > Am 10.12.2010 19:19, schrieb Philip Brown: > >>> Please keep in mind, that we have to vote about every topic in the >>> agenda. >> >> I dont think its neccessary to VOTE vote on all of those? >> http://wiki.opencsw.org/annual-meeting > > To be correct, we have to vote for all of those. Except the board > election, all others are only YES or NO. Oh yuck. if we dont want to just have a "voice vote" on the wave, then we probably need a volunteer to be "vote administrator" then. And given that half of the items are involving the board, it might be best to have a non-board member admin them. Would anyone like to volunteer? Either for all of the votes, if you are not running for a board position, or "everything except the board voting", if you are? From ihsan at opencsw.org Sat Dec 11 00:00:10 2010 From: ihsan at opencsw.org (=?UTF-8?B?xLBoc2FuwqBEb8SfYW4=?=) Date: Sat, 11 Dec 2010 00:00:10 +0100 Subject: [csw-maintainers] voting mechanisms proposal In-Reply-To: References: <4D02598D.2070903@opencsw.org> <4D025C65.5070105@opencsw.org> <4D026994.70700@opencsw.org> <4D02886D.3010000@opencsw.org> Message-ID: <4D02B0FA.5040204@opencsw.org> Am 10.12.2010 23:20, schrieb Philip Brown: >> To be correct, we have to vote for all of those. Except the board >> election, all others are only YES or NO. > > Oh yuck. > > if we dont want to just have a "voice vote" on the wave, then we > probably need a volunteer to be "vote administrator" then. > And given that half of the items are involving the board, it might be > best to have a non-board member admin them. We can also use the 2 volunteers, who would count the votes. The board votes can still be done with your tool. Ihsan -- ihsan at dogan.ch http://blog.dogan.ch/ From phil at bolthole.com Sat Dec 11 00:25:57 2010 From: phil at bolthole.com (Philip Brown) Date: Fri, 10 Dec 2010 15:25:57 -0800 Subject: [csw-maintainers] voting mechanisms proposal In-Reply-To: <4D02B0FA.5040204@opencsw.org> References: <4D02598D.2070903@opencsw.org> <4D025C65.5070105@opencsw.org> <4D026994.70700@opencsw.org> <4D02886D.3010000@opencsw.org> <4D02B0FA.5040204@opencsw.org> Message-ID: On 12/10/10, ?hsan Do?an wrote: > Am 10.12.2010 23:20, schrieb Philip Brown: >> Oh yuck. >> >> if we dont want to just have a "voice vote" on the wave, then we >> probably need a volunteer to be "vote administrator" then. >> And given that half of the items are involving the board, it might be >> best to have a non-board member admin them. > > We can also use the 2 volunteers, who would count the votes. The board > votes can still be done with your tool. That would reasonably simplify things. Okay with me. If anyone would prefer to use "ballotbin" for everything instead, please speak up, either on here, or feel free to email me privately if you wish. From phil at bolthole.com Sat Dec 11 02:19:20 2010 From: phil at bolthole.com (Philip Brown) Date: Fri, 10 Dec 2010 17:19:20 -0800 Subject: [csw-maintainers] Oddity about our google listing Message-ID: An odd thing I just noticed: if you google "opencsw" directly, it gets our website, and has some of the google magic submenu links ("Packages, Get it, Use it", etc) however, if you google a "related" search, such as "binary packages for solaris"... It doesnt give the sublinks for our site. Anyone know what's up with that? From bwalton at opencsw.org Sat Dec 11 17:54:55 2010 From: bwalton at opencsw.org (Ben Walton) Date: Sat, 11 Dec 2010 11:54:55 -0500 Subject: [csw-maintainers] voting this weekend Message-ID: <1292086295-sup-1317@pinkfloyd.chass.utoronto.ca> Hi All, This is my attempt to rouse more members in order increase the amount of votes available. If you're listed at http://wiki.opencsw.org/open-community-software-project-members, please join the 'annual meeting' google wave. Once you've done this, you'll be eligible to vote for the new board. If you haven't received an invite to the wave, send mail to board at opencsw.org. The more voters the better (as with any election). Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From phil at bolthole.com Sat Dec 11 18:33:21 2010 From: phil at bolthole.com (Philip Brown) Date: Sat, 11 Dec 2010 09:33:21 -0800 Subject: [csw-maintainers] voting this weekend In-Reply-To: <1292086295-sup-1317@pinkfloyd.chass.utoronto.ca> References: <1292086295-sup-1317@pinkfloyd.chass.utoronto.ca> Message-ID: Correction: you do NOT have to join the wave, to vote for the new board. The voting is on ballotbin.com If you are an official "Member of the Association", you should already have received an email invitation, with your private key, to vote. If you have not, please email Dagobert requesting it, ASAP. On Sat, Dec 11, 2010 at 8:54 AM, Ben Walton wrote: > > Hi All, > > This is my attempt to rouse more members in order increase the amount > of votes available. ?If you're listed at > http://wiki.opencsw.org/open-community-software-project-members, > please join the 'annual meeting' google wave. ?Once you've done this, > you'll be eligible to vote for the new board. ?If you haven't received > an invite to the wave, send mail to board at opencsw.org. > > The more voters the better (as with any election). > From bwalton at opencsw.org Sat Dec 11 18:56:34 2010 From: bwalton at opencsw.org (Ben Walton) Date: Sat, 11 Dec 2010 12:56:34 -0500 Subject: [csw-maintainers] voting this weekend In-Reply-To: References: <1292086295-sup-1317@pinkfloyd.chass.utoronto.ca> Message-ID: <1292090142-sup-9300@pinkfloyd.chass.utoronto.ca> Excerpts from Philip Brown's message of Sat Dec 11 12:33:21 -0500 2010: > Correction: you do NOT have to join the wave, to vote for the new > board. Well, you'll notice that in the wave, there was a discussion about this. The sentiment is that if you don't attend the 'meeting' you don't get a vote...this would mimic the real world more closely. Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From pfelecan at opencsw.org Sat Dec 11 20:19:15 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Sat, 11 Dec 2010 20:19:15 +0100 Subject: [csw-maintainers] voting this weekend In-Reply-To: <1292090142-sup-9300@pinkfloyd.chass.utoronto.ca> (Ben Walton's message of "Sat, 11 Dec 2010 12:56:34 -0500") References: <1292086295-sup-1317@pinkfloyd.chass.utoronto.ca> <1292090142-sup-9300@pinkfloyd.chass.utoronto.ca> Message-ID: Ben Walton writes: > Excerpts from Philip Brown's message of Sat Dec 11 12:33:21 -0500 2010: > >> Correction: you do NOT have to join the wave, to vote for the new >> board. > > Well, you'll notice that in the wave, there was a discussion about > this. The sentiment is that if you don't attend the 'meeting' you > don't get a vote...this would mimic the real world more closely. I have a mitigated opinion about this: letting all foundation members to vote is more democratic per see. However, not making the minimal effort to participate in the discussion can be seen as a lack of implication. Note that the people participating in the wave are those participating in the maintainers discussions. It's true that the participation in the wave is similar to the real world foundation assemblies. -- Peter From pfelecan at opencsw.org Sat Dec 11 20:26:26 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Sat, 11 Dec 2010 20:26:26 +0100 Subject: [csw-maintainers] Alternatives without automatic selection In-Reply-To: (Philip Brown's message of "Fri, 10 Dec 2010 11:20:40 -0800") References: <8F38B2DD-5DCF-4674-9BFF-C0162C6D9E9A@opencsw.org> <41FC60D9-8F03-4C68-B539-17A282B28245@opencsw.org> <1F1B4430-FEA0-4FB9-BAA8-BE438CF3C3B1@opencsw.org> <96A70775-4B30-466E-A538-5CDB69F3E7A0@opencsw.org> Message-ID: Philip Brown writes: > On 12/8/10, Peter FELECAN wrote: >> Philip Brown writes: >> >>> On 12/3/10, Peter FELECAN wrote: >>>> This is an original way to say: if the features of a current product >>>> aren't complete and adequate do not use it. I don't think that in the >>>> real world that you like so much this is an acceptable attitude. Or is >>>> it? >>> >>> I think it is more accurate to say, "some 'features' cause more >>> problems than they solve, so adding every requested 'feature', is not >>> always the best path". >>> This is a very "real world" practical attitude, that most software >>> companies follow. >> >> You speak from experience or just perusing a common preconception? >> > > Speaking from experience, that comes from: > - reading software industry publications > - having worked for multiple companies that do software development > - being an author of many publically released programs. Alright. Let play the big hard game: I worked almost 30 years in software development companies delivering shrink wrapped applications for small, medium and big (as you call them Fortune 500) companies. Half of that time I was in charge with the research and development and engineering. I can recognize featuritis. However, this discussion makes me think of situations when the product marketing people were leaned toward some personal driven agenda's of very ambitious sales people. >>> I did not understand your comment >> >> I mean that you propose a rigid behavior where a more flexible one >> serves better the user. >> >> By the way, I'm always wondering who's the real user of our work: the >> system administrator, the end user, Philip Brown, &c ? > > > There is no single "real user". As I've said before.. and as it says > on our "core principles" pages... Our packages should be designed to > meet the needs of all levels of user(both "novice users" AND "large > sites"), as much as possible. > > http://www.opencsw.org/about/core-principles/ > > "In summary, CSW packages should be as useful to a ?newbie? solaris > user, as they are to the 10-year veteran in a ?fortune 500? company. > Neither should be favoured to the detriment of the other." And why my user base, which is composed of software engineers, is not to be served by our distribution? The same alternatives priority packages have their usefulness and managed intelligently by the people in charge of the local installation can be valuable. -- Peter From bwalton at opencsw.org Sat Dec 11 20:29:42 2010 From: bwalton at opencsw.org (Ben Walton) Date: Sat, 11 Dec 2010 14:29:42 -0500 Subject: [csw-maintainers] voting this weekend In-Reply-To: References: <1292086295-sup-1317@pinkfloyd.chass.utoronto.ca> <1292090142-sup-9300@pinkfloyd.chass.utoronto.ca> Message-ID: <1292095605-sup-6607@pinkfloyd.chass.utoronto.ca> Excerpts from Peter FELECAN's message of Sat Dec 11 14:19:15 -0500 2010: > I have a mitigated opinion about this: letting all foundation members > to vote is more democratic per see. This was my original thinking, as captured in the wave. Dago's reasoning that not showing up to a physical meeting would void the ability to vote changed my mind. Given that attending a meeting in the google wave requires even less effort, I agree that those who don't join the wave should be precluded. Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From william at wbonnet.net Sat Dec 11 23:04:30 2010 From: william at wbonnet.net (William Bonnet) Date: Sat, 11 Dec 2010 23:04:30 +0100 Subject: [csw-maintainers] Wintercamp 2010/2011? In-Reply-To: References: <20101207162737.GB30288@sebastiankayser.de> <4CFFB49D.4090406@opencsw.org> <09C98854-75D6-47CC-8654-85BD2DAB7FF2@opencsw.org> <4CFFB6B6.7070504@opencsw.org> Message-ID: <4D03F56E.9070109@wbonnet.net> Hi I have filled the poll. I'm not yet sure to be able to go to Dublin, but if i can the dates i entered will be the good dates. cheers W. On 08/12/2010 17:59, Peter Bonivart wrote: > 2010/12/8 ?hsan Do?an: >> Perfect. I like Luxembourg. :-) > Me too and it's close from N?rburgring so better in the summer then. :-) > > /peter > _______________________________________________ > maintainers mailing list > maintainers at lists.opencsw.org > https://lists.opencsw.org/mailman/listinfo/maintainers > .:: This mailing list's archive is public. ::. -- William http://www.wbonnet.net http://www.opencsw.org Community SoftWare for Solaris From phil at bolthole.com Sun Dec 12 03:27:01 2010 From: phil at bolthole.com (Philip Brown) Date: Sat, 11 Dec 2010 18:27:01 -0800 Subject: [csw-maintainers] voting this weekend In-Reply-To: References: <1292086295-sup-1317@pinkfloyd.chass.utoronto.ca> <1292090142-sup-9300@pinkfloyd.chass.utoronto.ca> Message-ID: On Saturday, December 11, 2010, Peter FELECAN wrote: > Ben Walton writes: > > > I have a mitigated opinion about this: letting all foundation members > to vote is more democratic per see. However, not making the minimal > effort to participate in the discussion can be seen as a lack of > implication. ... that's all fine if it was made clear BEFORE the meeting ," if you don't attend you can't vote" but it was not. even further , the exact OPPOSITE was indicated. a member specifically requested if he could vote "outside" of the meeting; a positive reply was given, and there were no dissents to it. It would be outrageous to tell people after the fact, "oh by the way we took away your right to vote, in the meeting we know you couldn't come to". The same courtesy should be given to all Members in good standing, in light of the rushed nature of this whole affair. Next year, now that we have a better idea of how these things work, we could be reasonably more hard-nosed about it From dam at opencsw.org Sun Dec 12 11:14:27 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Sun, 12 Dec 2010 11:14:27 +0100 Subject: [csw-maintainers] voting this weekend In-Reply-To: References: <1292086295-sup-1317@pinkfloyd.chass.utoronto.ca> <1292090142-sup-9300@pinkfloyd.chass.utoronto.ca> Message-ID: <460723E7-0C10-450E-830C-564163365CAB@opencsw.org> Hi Phil, Am 12.12.2010 um 03:27 schrieb Philip Brown: > On Saturday, December 11, 2010, Peter FELECAN wrote: >> Ben Walton writes: > >> >> >> I have a mitigated opinion about this: letting all foundation members >> to vote is more democratic per see. However, not making the minimal >> effort to participate in the discussion can be seen as a lack of >> implication. > ... > > > that's all fine if it was made clear BEFORE the meeting ," if you > don't attend you can't vote" > > but it was not. > > even further , the exact OPPOSITE was indicated. > a member specifically requested if he could vote "outside" of the > meeting; a positive reply was given, and there were no dissents to it. > It would be outrageous to tell people after the fact, "oh by the way > we took away your right to vote, in the meeting we know you couldn't > come to". > > The same courtesy should be given to all Members in good standing, in > light of the rushed nature of this whole affair. > > Next year, now that we have a better idea of how these things work, we > could be reasonably more hard-nosed about it. I guess you are right here. I'll invite the rest of the members directly via ballotbin end extend the vote period by a day. Best regards -- Dago From skayser at opencsw.org Sun Dec 12 11:38:11 2010 From: skayser at opencsw.org (Sebastian Kayser) Date: Sun, 12 Dec 2010 11:38:11 +0100 Subject: [csw-maintainers] voting this weekend In-Reply-To: <460723E7-0C10-450E-830C-564163365CAB@opencsw.org> References: <1292086295-sup-1317@pinkfloyd.chass.utoronto.ca> <1292090142-sup-9300@pinkfloyd.chass.utoronto.ca> <460723E7-0C10-450E-830C-564163365CAB@opencsw.org> Message-ID: <4D04A613.2080906@opencsw.org> Dagobert Michelsen wrote on 12.12.2010 11:14: > Am 12.12.2010 um 03:27 schrieb Philip Brown: >> Next year, now that we have a better idea of how these things work, we >> could be reasonably more hard-nosed about it. True, quite a bit of learning involved. > I guess you are right here. I'll invite the rest of the members directly > via ballotbin end extend the vote period by a day. +1 Sebastian From dam at opencsw.org Sun Dec 12 12:00:11 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Sun, 12 Dec 2010 12:00:11 +0100 Subject: [csw-maintainers] Oddity in maintainer listing Message-ID: Hi William, I noticed Shawn Fletcher http://www.opencsw.org/maintainers/shawnf/ is listed as active although he has no packages. Would you mind having a look? Best regards -- Dago From skayser at opencsw.org Sun Dec 12 12:18:31 2010 From: skayser at opencsw.org (Sebastian Kayser) Date: Sun, 12 Dec 2010 12:18:31 +0100 Subject: [csw-maintainers] Oddity in maintainer listing In-Reply-To: References: Message-ID: <4D04AF87.2060409@opencsw.org> Dagobert Michelsen wrote on 12.12.2010 12:00: > I noticed Shawn Fletcher > http://www.opencsw.org/maintainers/shawnf/ > is listed as active although he has no packages. Would you mind having a look? Same for prabakaran Thirumalai, Liu Siwei, and possible a few others. Sebastian From skayser at opencsw.org Sun Dec 12 12:15:57 2010 From: skayser at opencsw.org (Sebastian Kayser) Date: Sun, 12 Dec 2010 12:15:57 +0100 Subject: [csw-maintainers] HEADSUP: Please no GAR repository commits for the next 2hrs Message-ID: <4D04AEED.1020103@opencsw.org> Hi, I am about to commit an extensive change (variable rename) to our package build repository which takes about 1hr. Please don't commit any other stuff in the meantime as this would abort the commit. Will send details upon completion. Thanks. Sebastian From pfelecan at opencsw.org Sun Dec 12 12:55:42 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Sun, 12 Dec 2010 12:55:42 +0100 Subject: [csw-maintainers] Oddity in maintainer listing In-Reply-To: <4D04AF87.2060409@opencsw.org> (Sebastian Kayser's message of "Sun, 12 Dec 2010 12:18:31 +0100") References: <4D04AF87.2060409@opencsw.org> Message-ID: Sebastian Kayser writes: > Dagobert Michelsen wrote on 12.12.2010 12:00: >> I noticed Shawn Fletcher >> http://www.opencsw.org/maintainers/shawnf/ >> is listed as active although he has no packages. Would you mind having a look? > > Same for prabakaran Thirumalai, Liu Siwei, and possible a few others. Is this a spam and/or result of a WordPress attack? Or just obscurity from morning paranoia... -- Peter From william at wbonnet.net Sun Dec 12 13:41:02 2010 From: william at wbonnet.net (William Bonnet) Date: Sun, 12 Dec 2010 13:41:02 +0100 Subject: [csw-maintainers] Oddity in maintainer listing In-Reply-To: References: <4D04AF87.2060409@opencsw.org> Message-ID: <4D04C2DE.8040401@wbonnet.net> Hi I sent my first answer only to Dago, oops :) I resend it to the list and make it more complete. Shawn is flagged as active in the CSW database. Thus he is in the list of active maintainers on the web site. If you want to remove it, it has to be done in the database. The web site is only displaying its content. mysql> select status from maintainers where maintainer = "shawnf"; +--------+ | status | +--------+ | Active | +--------+ 1 row in set (0.00 sec) Who is the owner of this database ? Phil ? Can I do some modification in the DB to fix it ? >> Dagobert Michelsen wrote on 12.12.2010 12:00: >>> I noticed Shawn Fletcher >>> http://www.opencsw.org/maintainers/shawnf/ >>> is listed as active although he has no packages. Would you mind having a look? >> Same for prabakaran Thirumalai, Liu Siwei, and possible a few others. Same answer :) The web site is only displaying the content of the dabase. > Is this a spam and/or result of a WordPress attack? Or just obscurity > from morning paranoia... That's paranoia :) Don't pay attention to the black helicopter over your house and take two more red pills, you will feel better ;) This part of the site cannot be subject to a wordpress attack. To do so the database should be accessible from the outsite and it is not. It's used as a read only source for the web site. Of course it does not means that there is no way to modify it, but not using wordpress. You need access to the mysql server itself. cheers W. -- William http://www.wbonnet.net http://www.opencsw.org Community SoftWare for Solaris From skayser at opencsw.org Sun Dec 12 13:50:29 2010 From: skayser at opencsw.org (Sebastian Kayser) Date: Sun, 12 Dec 2010 13:50:29 +0100 Subject: [csw-maintainers] HEADSUP: GAR variable name change GARNAME, GARVERSION -> NAME, VERSION Message-ID: <4D04C515.8080702@opencsw.org> Hi, in preparation for further enhancements to GAR, I just committed an important variable name change to our repo with r11888. GARNAME --> NAME GARVERSION --> VERSION The rename makes it clearer that these variables don't really pertain to GAR but rather to the build description, or more specifically, the software that a build description is for. Usage of the old variable names will throw a deprecation error starting with r11889. What does this mean for you? Nothing much, really. The build descriptions in the GAR repository have all been adjusted to use the new variable names. So you should be fine with the following three actions. 1) 'svn up --ignore-externals' your build tree 2) replace all variable occurrences in potential local-only working copies and 3) continue working with the new variables in mind. Other than that, the GAR Wiki [1] and our OpenCSW Wiki [2] have been updated to reference the new variable names. If you stumble upon any other documentation that needs an update, or if you encounter any issues, or if you have any questions, please let me know. Thanks! Sebastian [1] http://gar.opencsw.org [2] http://wiki.opencsw.org From skayser at opencsw.org Sun Dec 12 13:49:28 2010 From: skayser at opencsw.org (Sebastian Kayser) Date: Sun, 12 Dec 2010 13:49:28 +0100 Subject: [csw-maintainers] HEADSUP: Please no GAR repository commits for the next 2hrs In-Reply-To: <4D04AEED.1020103@opencsw.org> References: <4D04AEED.1020103@opencsw.org> Message-ID: <4D04C4D8.8030906@opencsw.org> Sebastian Kayser wrote on 12.12.2010 12:15: > I am about to commit an extensive change (variable rename) to our > package build repository which takes about 1hr. Please don't commit any > other stuff in the meantime as this would abort the commit. > > Will send details upon completion. Thanks. Done, please see my other email for details. Sebastian From skayser at opencsw.org Sun Dec 12 13:16:33 2010 From: skayser at opencsw.org (Sebastian Kayser) Date: Sun, 12 Dec 2010 13:16:33 +0100 Subject: [csw-maintainers] Oddity in maintainer listing In-Reply-To: References: <4D04AF87.2060409@opencsw.org> Message-ID: <4D04BD21.1030104@opencsw.org> Peter FELECAN wrote on 12.12.2010 12:55: > Sebastian Kayser writes: >> Dagobert Michelsen wrote on 12.12.2010 12:00: >>> I noticed Shawn Fletcher >>> http://www.opencsw.org/maintainers/shawnf/ >>> is listed as active although he has no packages. Would you mind having a look? >> >> Same for prabakaran Thirumalai, Liu Siwei, and possible a few others. > > Is this a spam and/or result of a WordPress attack? Or just obscurity > from morning paranoia... AFAIR this has been pointed out before. Known issue. Listing on the page relies on some flag in the database and doesn't consider the amount of published packages. I guess either the flag semantics or the page need to be adjusted. Sebastian From william at wbonnet.net Sun Dec 12 14:21:26 2010 From: william at wbonnet.net (William Bonnet) Date: Sun, 12 Dec 2010 14:21:26 +0100 Subject: [csw-maintainers] Web site maintenance today Message-ID: <4D04CC56.2030006@wbonnet.net> Hi, Some maintenance will be done on the web site this afternoon. The service will not be stopped but may be unavailable for a few minutes, thus you may experience some "connection refused" errors. I will let you know when the operation will be finished. cheers W. -- William http://www.wbonnet.net http://www.opencsw.org Community SoftWare for Solaris From pfelecan at opencsw.org Sun Dec 12 15:44:31 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Sun, 12 Dec 2010 15:44:31 +0100 Subject: [csw-maintainers] Oddity in maintainer listing In-Reply-To: <4D04C2DE.8040401@wbonnet.net> (William Bonnet's message of "Sun, 12 Dec 2010 13:41:02 +0100") References: <4D04AF87.2060409@opencsw.org> <4D04C2DE.8040401@wbonnet.net> Message-ID: William Bonnet writes: >>> Same for prabakaran Thirumalai, Liu Siwei, and possible a few others. > Same answer :) The web site is only displaying the content of the dabase. >> Is this a spam and/or result of a WordPress attack? Or just obscurity >> from morning paranoia... > That's paranoia :) Don't pay attention to the black helicopter over > your house and take two more red pills, you will feel better ;) Thus I'll take the blue one. BTW, how do you know about the helicopter? -- Peter From rupert at opencsw.org Sun Dec 12 17:32:32 2010 From: rupert at opencsw.org (rupert THURNER) Date: Sun, 12 Dec 2010 17:32:32 +0100 Subject: [csw-maintainers] Web site maintenance today In-Reply-To: <4D04CC56.2030006@wbonnet.net> References: <4D04CC56.2030006@wbonnet.net> Message-ID: could you please adjust the wording so we get ok google rankings? e.g. every package should be known as "xx solaris package", and as well as the packages overview page should state solaris packages, solaris package, for the architectures. rupert. On Sun, Dec 12, 2010 at 14:21, William Bonnet wrote: > Hi, > > Some maintenance will be done on the web site this afternoon. > > The service will not be stopped but may be unavailable for a few minutes, > thus you may experience some "connection refused" errors. I will let you > know when the operation will be finished. > > cheers > W. > > -- > William ? ? ? ? ? ? ? ? ? ? http://www.wbonnet.net > > http://www.opencsw.org ? ? ?Community SoftWare for Solaris > > _______________________________________________ > maintainers mailing list > maintainers at lists.opencsw.org > https://lists.opencsw.org/mailman/listinfo/maintainers > .:: This mailing list's archive is public. ::. > From bwalton at opencsw.org Sun Dec 12 20:58:29 2010 From: bwalton at opencsw.org (Ben Walton) Date: Sun, 12 Dec 2010 14:58:29 -0500 Subject: [csw-maintainers] exim remote root Message-ID: <1292183779-sup-8461@pinkfloyd.chass.utoronto.ca> Hi All, Some of you will have seen this, but I'm sharing for those that haven't and might be interested. There is a remote root exploit against exim that is currently in the wild. It affects exim < 4.7 (ours is 4.68). I see that Rupert did some work on it recently, but I'm curious if this is moving forward or not. I use exim locally, but my internet facing exim installs are not opencsw...I don't mind spending a few cycles on this if nobody else is. Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From william at wbonnet.net Sun Dec 12 21:59:15 2010 From: william at wbonnet.net (William Bonnet) Date: Sun, 12 Dec 2010 21:59:15 +0100 Subject: [csw-maintainers] Web site maintenance today In-Reply-To: References: <4D04CC56.2030006@wbonnet.net> Message-ID: <4D0537A3.70006@wbonnet.net> Hi > ould you please adjust the wording so we get ok google rankings? e.g. > every package should be known as "xx solaris package", and as well as > the packages overview page should state solaris packages, solaris > package, for the architectures. I added a few "opencsw" and "solaris" keyword on both detailled and global page. Please let me know if you need more modification. Thanks for reporting cheers W. -- William http://www.wbonnet.net http://www.opencsw.org Community SoftWare for Solaris From william at wbonnet.net Sun Dec 12 23:33:17 2010 From: william at wbonnet.net (William Bonnet) Date: Sun, 12 Dec 2010 23:33:17 +0100 Subject: [csw-maintainers] Package browser enhancement (was Re: Bug in HTML on our website) In-Reply-To: <20101209164001.GJ30288@sebastiankayser.de> References: <4D010193.7060105@wbonnet.net> <20101209164001.GJ30288@sebastiankayser.de> Message-ID: <4D054DAD.9010606@wbonnet.net> Hi > Hey, William is alive++ :D Just back from somespace time ;) > Could you add this to your Wordpress package browser? It's done on the mockup website. Could you please give a look to http://www-mockup.opencsw.org/packages/libdnet/ for package with repository url information and http://www-mockup.opencsw.org/packages/common/ for a package without information Feedbacks are welcome :) This feature is available for all the package on the mockup website. The page generates the sf.net url. It works in most of the case. I write most of the case, not all, because even if url generation is correction, it looks like some pages are not available from sf.net. Maybe information from our package (thus stored in the db) is obsolete ? or maybe directory structure has changed and revision is ignored ? I don't know yet... > For the field name in the package browser, there was no huge consensus, > but Jonathan suggested 'Package Build Repository' [2] which should do > for now. I used Jonathan suggestion, which i like, but it's easy to modify if needed. Deployment on the production web site will be really fast once i got some feedback. @Phil : Since you have added this exrta column would it be possible to add some more information in order to generate the direct download link please ? :) cheers W. -- William http://www.wbonnet.net http://www.opencsw.org Community SoftWare for Solaris From phil at bolthole.com Mon Dec 13 04:09:26 2010 From: phil at bolthole.com (Philip Brown) Date: Sun, 12 Dec 2010 19:09:26 -0800 Subject: [csw-maintainers] Package browser enhancement (was Re: Bug in HTML on our website) In-Reply-To: <4D054DAD.9010606@wbonnet.net> References: <4D010193.7060105@wbonnet.net> <20101209164001.GJ30288@sebastiankayser.de> <4D054DAD.9010606@wbonnet.net> Message-ID: On Sun, Dec 12, 2010 at 2:33 PM, William Bonnet wrote: > > @Phil : Since you have added this exrta column would it be possible to add > some more information in order to generate the direct download link please ? > I'm confused what "direct download"? there isnt one. From phil at bolthole.com Mon Dec 13 04:22:17 2010 From: phil at bolthole.com (Philip Brown) Date: Sun, 12 Dec 2010 19:22:17 -0800 Subject: [csw-maintainers] Oddity in maintainer listing In-Reply-To: <4D04C2DE.8040401@wbonnet.net> References: <4D04AF87.2060409@opencsw.org> <4D04C2DE.8040401@wbonnet.net> Message-ID: On Sun, Dec 12, 2010 at 4:41 AM, William Bonnet wrote: > > > Who is the owner of this database ? Phil ? ?Can I do some modification in > the DB to fix it ? no. That part of the database is the official status of a maintainer. As such, it should only be modified by agreement of 'the board'. Yes, we are overdue for a cleanup of old invalid maintainers. I figured it would be inappropriate if the current exiting board did a large cleanup of maintainer status this last though From dam at opencsw.org Mon Dec 13 10:01:46 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Mon, 13 Dec 2010 10:01:46 +0100 Subject: [csw-maintainers] Package browser enhancement (was Re: Bug in HTML on our website) In-Reply-To: <4D054DAD.9010606@wbonnet.net> References: <4D010193.7060105@wbonnet.net> <20101209164001.GJ30288@sebastiankayser.de> <4D054DAD.9010606@wbonnet.net> Message-ID: <033AE513-96CE-47DB-892D-A52C3276DCD6@opencsw.org> Hi William, Am 12.12.2010 um 23:33 schrieb William Bonnet: > It's done on the mockup website. Could you please give a look to > > http://www-mockup.opencsw.org/packages/libdnet/ for package with repository url information and > http://www-mockup.opencsw.org/packages/common/ for a package without information > > Feedbacks are welcome :) Please use http://sourceforge.net/apps/trac/gar/browser/csw/mgar/pkg/libdnet/trunk?rev=10838 instead of http://gar.svn.sourceforge.net/viewvc/gar/csw/mgar/pkg/libdnet/trunk/?revision=10838 as it is much more featureful and nicer to look :-) Best regards -- Dago From dam at opencsw.org Mon Dec 13 10:06:00 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Mon, 13 Dec 2010 10:06:00 +0100 Subject: [csw-maintainers] Package browser enhancement (was Re: Bug in HTML on our website) In-Reply-To: References: <4D010193.7060105@wbonnet.net> <20101209164001.GJ30288@sebastiankayser.de> <4D054DAD.9010606@wbonnet.net> Message-ID: <1FC15EAD-388A-44FD-83C4-0DA13276C929@opencsw.org> Hi Phil, Am 13.12.2010 um 04:09 schrieb Philip Brown: > On Sun, Dec 12, 2010 at 2:33 PM, William Bonnet wrote: >> >> @Phil : Since you have added this exrta column would it be possible to add >> some more information in order to generate the direct download link please ? >> > > I'm confused > > what "direct download"? there isnt one. "Direct download" means there should be one :-) Maybe a floating table STABLE Sparc i386 5.8 1.0.1 1.0.1 5.9 1.2.1 1.2.1 5.10 (no special version, use 5.9) CURRENT Sparc i386 5.9 1.2.1 1.2.1 5.10 (no special version, use 5.9) Where the versions are links to the respective packages in mirror.opencsw.org. This would be useful although we have pkg-get/pkgutil because some packages don't have dependencies and the package-pages are usually the destinations from where upstream links to. The people coming from there have no clue how to get the package from the page otherwise. Best regards -- Dago From dam at opencsw.org Mon Dec 13 10:13:00 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Mon, 13 Dec 2010 10:13:00 +0100 Subject: [csw-maintainers] Package browser enhancement (was Re: Bug in HTML on our website) In-Reply-To: <4D054DAD.9010606@wbonnet.net> References: <4D010193.7060105@wbonnet.net> <20101209164001.GJ30288@sebastiankayser.de> <4D054DAD.9010606@wbonnet.net> Message-ID: Hi William, Am 12.12.2010 um 23:33 schrieb William Bonnet: > It's done on the mockup website. Could you please give a look to > > http://www-mockup.opencsw.org/packages/libdnet/ for package with repository url information and > http://www-mockup.opencsw.org/packages/common/ for a package without information > > Feedbacks are welcome :) Please use http://sourceforge.net/apps/trac/gar/browser/csw/mgar/pkg/libdnet/trunk?rev=10838 instead of http://gar.svn.sourceforge.net/viewvc/gar/csw/mgar/pkg/libdnet/trunk/?revision=10838 as it is much more featureful and nicer to look :-) Best regards -- Dago From dam at opencsw.org Mon Dec 13 11:51:45 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Mon, 13 Dec 2010 11:51:45 +0100 Subject: [csw-maintainers] Issues about BerkeleyDB... again! In-Reply-To: <201012131040.oBDAewEl024889@www.opencsw.org> References: <201012131040.oBDAewEl024889@www.opencsw.org> Message-ID: <7FE007AF-1874-4A08-B6EE-3376100C9117@opencsw.org> Hi, Am 13.12.2010 um 11:40 schrieb swardle at hiden.co.uk: > I filed a bug against amavisd_new (https://www.opencsw.org/mantis/view.php?id=4629) but I think the problem is that pm_berkeleydb requires updating for CSWbdb48 4.8.30. Ugh, I wasn't aware that the *specific* bdb version is used instead of 4.8.x This is very bad. It may require rebuilding everything depending on 4.8: http://www.opencsw.org/packages/berkeleydb48/ I crosspost to maintainers@, as you can't subscribe there make sure to reply to me personally or to users@ from https://lists.opencsw.org/mailman/listinfo/users @maintainers: Should I rollback or do we want to force-forward fastly? Best regards -- Dago From william at wbonnet.net Mon Dec 13 11:56:57 2010 From: william at wbonnet.net (William Bonnet) Date: Mon, 13 Dec 2010 11:56:57 +0100 Subject: [csw-maintainers] Package browser enhancement (was Re: Bug in HTML on our website) In-Reply-To: <81296E70-65A3-4E67-BC31-09BAF6CB454A@on-x.com> References: <4D010193.7060105@wbonnet.net> <20101209164001.GJ30288@sebastiankayser.de> <4D054DAD.9010606@wbonnet.net> <81296E70-65A3-4E67-BC31-09BAF6CB454A@on-x.com> Message-ID: Hi > Hi > >> Please use >> http://sourceforge.net/apps/trac/gar/browser/csw/mgar/pkg/libdnet/trunk?rev=10838 >> instead of >> http://gar.svn.sourceforge.net/viewvc/gar/csw/mgar/pkg/libdnet/trunk/?revision=10838 >> as it is much more featureful and nicer to look :-) On my box revision looks nice and rev really ugly :( it seems to be a css problem what about this ? : http://www-mockup.opencsw.org/packages/CSWlibdnet cheers W. From dam at opencsw.org Mon Dec 13 12:02:15 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Mon, 13 Dec 2010 12:02:15 +0100 Subject: [csw-maintainers] Package browser enhancement (was Re: Bug in HTML on our website) In-Reply-To: References: <4D010193.7060105@wbonnet.net> <20101209164001.GJ30288@sebastiankayser.de> <4D054DAD.9010606@wbonnet.net> <81296E70-65A3-4E67-BC31-09BAF6CB454A@on-x.com> Message-ID: <1FF3C8B4-A1CF-46C5-88E3-414C7EB47AE6@opencsw.org> Hi William, Am 13.12.2010 um 11:56 schrieb William Bonnet: >>> Please use >>> http://sourceforge.net/apps/trac/gar/browser/csw/mgar/pkg/libdnet/trunk?rev=10838 >>> instead of >>> http://gar.svn.sourceforge.net/viewvc/gar/csw/mgar/pkg/libdnet/trunk/?revision=10838 >>> as it is much more featureful and nicer to look :-) > > On my box revision looks nice and rev really ugly :( it seems to be a css problem > > what about this ? : http://www-mockup.opencsw.org/packages/CSWlibdnet The latter one links to the GAR browser which is IMHO easier to handle. Best regards -- Dago From pfelecan at opencsw.org Mon Dec 13 13:24:59 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Mon, 13 Dec 2010 13:24:59 +0100 Subject: [csw-maintainers] Issues about BerkeleyDB... again! In-Reply-To: <7FE007AF-1874-4A08-B6EE-3376100C9117@opencsw.org> (Dagobert Michelsen's message of "Mon, 13 Dec 2010 11:51:45 +0100") References: <201012131040.oBDAewEl024889@www.opencsw.org> <7FE007AF-1874-4A08-B6EE-3376100C9117@opencsw.org> Message-ID: Dagobert Michelsen writes: > Hi, > > Am 13.12.2010 um 11:40 schrieb swardle at hiden.co.uk: >> I filed a bug against amavisd_new (https://www.opencsw.org/mantis/view.php?id=4629) but I think the problem is that pm_berkeleydb requires updating for CSWbdb48 4.8.30. > > Ugh, I wasn't aware that the *specific* bdb version is used instead of 4.8.x > This is very bad. It may require rebuilding everything depending on 4.8: > http://www.opencsw.org/packages/berkeleydb48/ > > I crosspost to maintainers@, as you can't subscribe there make sure to > reply to me personally or to users@ from > https://lists.opencsw.org/mailman/listinfo/users > > @maintainers: Should I rollback or do we want to force-forward fastly? It depends on what you mean by rolling back or force-forwarding fastly... -- Peter From william at wbonnet.net Mon Dec 13 14:23:45 2010 From: william at wbonnet.net (William Bonnet) Date: Mon, 13 Dec 2010 14:23:45 +0100 Subject: [csw-maintainers] Package browser enhancement (was Re: Bug in HTML on our website) In-Reply-To: <1FF3C8B4-A1CF-46C5-88E3-414C7EB47AE6@opencsw.org> References: <4D010193.7060105@wbonnet.net> <20101209164001.GJ30288@sebastiankayser.de> <4D054DAD.9010606@wbonnet.net> <81296E70-65A3-4E67-BC31-09BAF6CB454A@on-x.com> <1FF3C8B4-A1CF-46C5-88E3-414C7EB47AE6@opencsw.org> Message-ID: Hi >> what about this ? : http://www-mockup.opencsw.org/packages/CSWlibdnet > > The latter one links to the GAR browser which is IMHO easier to handle. Sorry i was not clear :) Could you please look again to http://www-mockup.opencsw.org/packages/CSWlibdnet i have changed the url using showrev I agree with you ;) the page generates the gar browser url cheers W. From maciej at opencsw.org Mon Dec 13 14:53:40 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Mon, 13 Dec 2010 13:53:40 +0000 Subject: [csw-maintainers] checkpkg: New feature: file collision detection Message-ID: This announcement should be especially interesting for maintainers who have recently been hit by the file collision problem. I've recently pushed out a new version of checkpkg with a new feature: file collision detection. One counterintuitive change is that, from now on, packages installed on the buildfarm do *not* take part in the process of checking. Your packages are now checked against a catalog mirror. As a bonus, it is now possible to check packages against different catalogs, for example, you can check your SunOS5.9 package separately against SunOS5.9 and SunOS5.10 catalogs. Please refer to checkpkg --help for syntax. It's still possible to run checkpkg outside the buildfarm, with database maintenance automation. However, since all database interaction is now handled by an ORM, there's a severe performance hit for bulk upload operations. The database refresh can take now about an hour (sic!). I believe it's possible to optimize it, but it has to be done with care - my first attempt was unsuccessful. A workaround for that can be switching off automatic database refreshes and handling them manually, which is how the database is now maintained on the buildfarm. For everyone else, please update your GAR sources and carry on, everything should work as before or better. If you want to learn more, please see the checkpkg wiki page[1]. As always, please let me know if you have any issues when running checkpkg. Maciej [1] http://wiki.opencsw.org/checkpkg From pfelecan at opencsw.org Mon Dec 13 15:14:44 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Mon, 13 Dec 2010 15:14:44 +0100 Subject: [csw-maintainers] checkpkg: New feature: file collision detection In-Reply-To: (Maciej Blizinski's message of "Mon, 13 Dec 2010 13:53:40 +0000") References: Message-ID: "Maciej (Matchek) Blizinski" writes: > [...] However, since all database > interaction is now handled by an ORM, [...] can you explain what's an ORM? (? : Object-relational mapping, a software-programming issue in linking object-oriented code with relational databases) -- Peter From maciej at opencsw.org Mon Dec 13 15:54:11 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Mon, 13 Dec 2010 14:54:11 +0000 Subject: [csw-maintainers] checkpkg: New feature: file collision detection In-Reply-To: References: Message-ID: No dia 13 de Dezembro de 2010 14:14, Peter FELECAN escreveu: > "Maciej (Matchek) Blizinski" writes: > >> [...] However, since all database >> interaction is now handled by an ORM, [...] > > can you explain what's an ORM? (? : Object-relational mapping, a > software-programming issue in linking object-oriented code with > relational databases) Yes, that's it, object-relational mapping. In this case, it's sqlobject[1]. It abstracts away SQL handling, including compatibility issues between databases and database drivers for your language. In r11890[2], you can see a revert of a performance fix I tried to implement. It worked for sqlite, but not for MySQL. We could try again, using different SQL templates depending on the database module. Each database module provides a parameter called 'paramstyle', which tells you whether to use '?', '%s', or something else. This is part of Python Database API Specification v2.0[3]. Using this, we can vary the template, and achieve compatibility between MySQL and sqlite. An alternate approach would be to use sqlobject's SQL representation generator - that would be much better. Maciej [1] http://www.sqlobject.org/ [2] http://sourceforge.net/apps/trac/gar/changeset/11890 [3] http://www.python.org/dev/peps/pep-0249/ From dam at opencsw.org Mon Dec 13 16:57:05 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Mon, 13 Dec 2010 16:57:05 +0100 Subject: [csw-maintainers] Package browser enhancement (was Re: Bug in HTML on our website) In-Reply-To: References: <4D010193.7060105@wbonnet.net> <20101209164001.GJ30288@sebastiankayser.de> <4D054DAD.9010606@wbonnet.net> <81296E70-65A3-4E67-BC31-09BAF6CB454A@on-x.com> <1FF3C8B4-A1CF-46C5-88E3-414C7EB47AE6@opencsw.org> Message-ID: <47C4F384-5695-4A3A-892A-8A369F26BF8A@opencsw.org> Hi William, Am 13.12.2010 um 14:23 schrieb William Bonnet: >>> what about this ? : http://www-mockup.opencsw.org/packages/CSWlibdnet >> >> The latter one links to the GAR browser which is IMHO easier to handle. > > Sorry i was not clear :) > > Could you please look again to http://www-mockup.opencsw.org/packages/CSWlibdnet i have changed the url using showrev > > I agree with you ;) the page generates the gar browser url I don't understand. This still links to viewwc instead of the Trac svn browser. Best regards -- Dago From pfelecan at opencsw.org Mon Dec 13 16:48:23 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Mon, 13 Dec 2010 16:48:23 +0100 Subject: [csw-maintainers] checkpkg: New feature: file collision detection In-Reply-To: (Maciej Blizinski's message of "Mon, 13 Dec 2010 14:54:11 +0000") References: Message-ID: "Maciej (Matchek) Blizinski" writes: > No dia 13 de Dezembro de 2010 14:14, Peter FELECAN > escreveu: >> "Maciej (Matchek) Blizinski" writes: >> >>> [...] However, since all database >>> interaction is now handled by an ORM, [...] >> >> can you explain what's an ORM? (? : Object-relational mapping, a >> software-programming issue in linking object-oriented code with >> relational databases) > > Yes, that's it, object-relational mapping. In this case, it's > sqlobject[1]. It abstracts away SQL handling, including compatibility > issues between databases and database drivers for your language. > > In r11890[2], you can see a revert of a performance fix I tried to > implement. It worked for sqlite, but not for MySQL. > > We could try again, using different SQL templates depending on the > database module. Each database module provides a parameter called > 'paramstyle', which tells you whether to use '?', '%s', or something > else. This is part of Python Database API Specification v2.0[3]. > Using this, we can vary the template, and achieve compatibility > between MySQL and sqlite. > > An alternate approach would be to use sqlobject's SQL representation > generator - that would be much better. Probably. This is the issue with many abstraction mechanisms: when it comes to optimization it's a dicey game. -- Peter From william at wbonnet.net Mon Dec 13 17:44:49 2010 From: william at wbonnet.net (William Bonnet) Date: Mon, 13 Dec 2010 17:44:49 +0100 Subject: [csw-maintainers] Package browser enhancement (was Re: Bug in HTML on our website) In-Reply-To: <47C4F384-5695-4A3A-892A-8A369F26BF8A@opencsw.org> References: <4D010193.7060105@wbonnet.net> <20101209164001.GJ30288@sebastiankayser.de> <4D054DAD.9010606@wbonnet.net> <81296E70-65A3-4E67-BC31-09BAF6CB454A@on-x.com> <1FF3C8B4-A1CF-46C5-88E3-414C7EB47AE6@opencsw.org> <47C4F384-5695-4A3A-892A-8A369F26BF8A@opencsw.org> Message-ID: <7E54E3D1-2E02-424B-B3B0-0F10F032FC5D@wbonnet.net> H i > I don't understand. This still links to viewwc instead of the > Trac svn browser. Ok i got it :) This time it should be ok. Please have a look to the link generated by http://www-mockup.opencsw.org/packages/CSWlibdnet/ I got confused by the rendering of the trac page using chrome. It is *really* ugly if i'm not logged in :( Looks like it has no css at all cheers W. From phil at bolthole.com Mon Dec 13 17:47:45 2010 From: phil at bolthole.com (Philip Brown) Date: Mon, 13 Dec 2010 08:47:45 -0800 Subject: [csw-maintainers] Package browser enhancement (was Re: Bug in HTML on our website) In-Reply-To: <1FC15EAD-388A-44FD-83C4-0DA13276C929@opencsw.org> References: <4D010193.7060105@wbonnet.net> <20101209164001.GJ30288@sebastiankayser.de> <4D054DAD.9010606@wbonnet.net> <1FC15EAD-388A-44FD-83C4-0DA13276C929@opencsw.org> Message-ID: On 12/13/10, Dagobert Michelsen wrote: > Hi Phil, > > Am 13.12.2010 um 04:09 schrieb Philip Brown: >> I'm confused >> >> what "direct download"? there isnt one. > > > "Direct download" means there should be one :-) still unclear to me. direct download of original source? of gar tree? based on below, you may also mean "direct download of binary package"? > This would be useful although we have pkg-get/pkgutil because some packages > don't have dependencies and the package-pages are usually the destinations > from where upstream links to. The people coming from there have no clue how > to get the package from the page otherwise. Then maybe the page just needs to be modified to more "loudly" say, [here's how you get the packages] (ie: link to the "get it" page(s)) As you say, some packages have dependencies. MANY dependencies. It doesnt make sense to manually link to ONE package for manual download, when the user will then have to manually go download individually, 40 other packages as well. And 40 is not exaggeration. From phil at bolthole.com Mon Dec 13 18:52:53 2010 From: phil at bolthole.com (Philip Brown) Date: Mon, 13 Dec 2010 09:52:53 -0800 Subject: [csw-maintainers] Issues about BerkeleyDB... again! In-Reply-To: <7FE007AF-1874-4A08-B6EE-3376100C9117@opencsw.org> References: <201012131040.oBDAewEl024889@www.opencsw.org> <7FE007AF-1874-4A08-B6EE-3376100C9117@opencsw.org> Message-ID: On 12/13/10, Dagobert Michelsen wrote: > Hi, > > Am 13.12.2010 um 11:40 schrieb swardle at hiden.co.uk: >> I filed a bug against amavisd_new >> (https://www.opencsw.org/mantis/view.php?id=4629) but I think the problem >> is that pm_berkeleydb requires updating for CSWbdb48 4.8.30. > > Ugh, I wasn't aware that the *specific* bdb version is used instead of 4.8.x > This is very bad. It may require rebuilding everything depending on 4.8: > http://www.opencsw.org/packages/berkeleydb48/ > This is exactly why I have been against having a lot of different versions of berkeleydb in our active catalog. It makes our lives messier. Certain programs, once compiled with a specific version of it, want to *stick* with a specific version of it. So the fewer versions we have of berkeleydb, the better for us. On the brighter side, reading the bug report... it sounds like the amavisd checker is being overly .. picky. What does it care, about which .h file is installed? Unless it does actual compiling, sounds like amavisd maintainer could just rdisable the check. if it DOES do compiling... then given the current way we handle berkeleydb, sounds like right thing to do may be for amavisd to make a private copy of the header file(s). Otherwise, we'd have to making a more general-case "berkeleydb48_dev". , and have amavisd depend on that. I think that would be ugly. If more than just amavisd needs this sort of thing, maybe we have to do it. But if it's just one program, I think since it already pulls in the 4.8 version of the lib with depend on CSWberkeleydb48, that keeping the header file for itself is okay. From dam at opencsw.org Mon Dec 13 22:21:27 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Mon, 13 Dec 2010 22:21:27 +0100 Subject: [csw-maintainers] Issues about BerkeleyDB... again! In-Reply-To: References: <201012131040.oBDAewEl024889@www.opencsw.org> <7FE007AF-1874-4A08-B6EE-3376100C9117@opencsw.org> Message-ID: <31F3B95D-5EE5-452F-A6EE-DE2660ABD4E4@opencsw.org> Hi Phil, Am 13.12.2010 um 18:52 schrieb Philip Brown: > On 12/13/10, Dagobert Michelsen wrote: >> Am 13.12.2010 um 11:40 schrieb swardle at hiden.co.uk: >>> I filed a bug against amavisd_new >>> (https://www.opencsw.org/mantis/view.php?id=4629) but I think the problem >>> is that pm_berkeleydb requires updating for CSWbdb48 4.8.30. >> >> Ugh, I wasn't aware that the *specific* bdb version is used instead of 4.8.x >> This is very bad. It may require rebuilding everything depending on 4.8: >> http://www.opencsw.org/packages/berkeleydb48/ >> > > This is exactly why I have been against having a lot of different > versions of berkeleydb in our active catalog. It makes our lives > messier. > Certain programs, once compiled with a specific version of it, want to > *stick* with a specific version of it. So the fewer versions we have > of berkeleydb, the better for us. > > On the brighter side, reading the bug report... it sounds like the > amavisd checker is being overly .. picky. > What does it care, about which .h file is installed? It does not. The perl module has it compiled in and possible every program using it could be misguarded - and I won't repatch the perl module. To make it as good as possible we just respin the packages and hopefully be done with it and remind next time to first rebuild bdb-world. Best regards -- Dago From phil at bolthole.com Mon Dec 13 22:29:12 2010 From: phil at bolthole.com (Philip Brown) Date: Mon, 13 Dec 2010 13:29:12 -0800 Subject: [csw-maintainers] Issues about BerkeleyDB... again! In-Reply-To: <31F3B95D-5EE5-452F-A6EE-DE2660ABD4E4@opencsw.org> References: <201012131040.oBDAewEl024889@www.opencsw.org> <7FE007AF-1874-4A08-B6EE-3376100C9117@opencsw.org> <31F3B95D-5EE5-452F-A6EE-DE2660ABD4E4@opencsw.org> Message-ID: Hmm. so please give me a specific suggested course of action here.... pending questions: 1. Do I release the pm_berkekeydb sitting in newpkgs 2. how will that affect amavis? does it officially fix it? 3. does amavisd need to be recompiled/packaged/whatever 4. what else needs to be adjusted somehow, just to make "what we have in 'current' behave nicely? From dam at opencsw.org Mon Dec 13 22:33:45 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Mon, 13 Dec 2010 22:33:45 +0100 Subject: [csw-maintainers] Issues about BerkeleyDB... again! In-Reply-To: References: <201012131040.oBDAewEl024889@www.opencsw.org> <7FE007AF-1874-4A08-B6EE-3376100C9117@opencsw.org> <31F3B95D-5EE5-452F-A6EE-DE2660ABD4E4@opencsw.org> Message-ID: Hi Phil, Am 13.12.2010 um 22:29 schrieb Philip Brown: > Hmm. so please give me a specific suggested course of action here.... > > pending questions: > 1. Do I release the pm_berkekeydb sitting in newpkgs Yes. > 2. how will that affect amavis? does it officially fix it? It looks so, as amavis uses the Perl module. https://www.opencsw.org/mantis/view.php?id=4629 Please release ASAP so others don't run in this too. > 3. does amavisd need to be recompiled/packaged/whatever No > 4. what else needs to be adjusted somehow, just to make "what we have > in 'current' behave nicely? I don't know for sure. At most these: ap2_worker The apache worker mpm. apache2 A high performance Unix-based HTTP server. apr_util Apache Portable Runtime Utilities javasvn Subversion Java Language Binding openldap OpenLDAP server for Lightweight Directory Access Protocol perl A high-level, general-purpose programming language pm_subversion Subversion Perl Language Binding postgrey Postfix policy server implementing greylisting pythonsvn Subversion Python Language Binding rapidsvn GUI front-end for the Subversion revision system rbsvn Subversion Ruby Language Binding ruby An object-oriented language for quick and easy programming. subversion Version control rethought I'll look tomorrow for more details. Best regards -- Dago From william at wbonnet.net Mon Dec 13 22:44:40 2010 From: william at wbonnet.net (William Bonnet) Date: Mon, 13 Dec 2010 22:44:40 +0100 Subject: [csw-maintainers] Web site maintenance today In-Reply-To: <4D04CC56.2030006@wbonnet.net> References: <4D04CC56.2030006@wbonnet.net> Message-ID: <4D0693C8.2050002@wbonnet.net> Hi all The maintenance on the web site is now finished. If you experience some problems don't hesitate to report the issues on the list. Kind regards W. -- William http://www.wbonnet.net http://www.opencsw.org Community SoftWare for Solaris From dam at opencsw.org Mon Dec 13 22:46:53 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Mon, 13 Dec 2010 22:46:53 +0100 Subject: [csw-maintainers] Package browser enhancement (was Re: Bug in HTML on our website) In-Reply-To: References: <4D010193.7060105@wbonnet.net> <20101209164001.GJ30288@sebastiankayser.de> <4D054DAD.9010606@wbonnet.net> <1FC15EAD-388A-44FD-83C4-0DA13276C929@opencsw.org> Message-ID: Hi Phil, Am 13.12.2010 um 17:47 schrieb Philip Brown: > On 12/13/10, Dagobert Michelsen wrote: >> Am 13.12.2010 um 04:09 schrieb Philip Brown: > >>> I'm confused >>> >>> what "direct download"? there isnt one. >> >> >> "Direct download" means there should be one :-) > > still unclear to me. > > direct download of original source? > of gar tree? > based on below, you may also mean "direct download of binary package"? Yes, binary package. >> This would be useful although we have pkg-get/pkgutil because some packages >> don't have dependencies and the package-pages are usually the destinations >> from where upstream links to. The people coming from there have no clue how >> to get the package from the page otherwise. > > Then maybe the page just needs to be modified to more "loudly" say, > [here's how you get the packages] > (ie: link to the "get it" page(s)) Yes, one enhancement. > As you say, some packages have dependencies. MANY dependencies. It > doesnt make sense to manually link to ONE package for manual download, > when the user will then have to manually go download individually, 40 > other packages as well. > And 40 is not exaggeration. No problem: Button: "Load package with dependencies" which has a pre-packaged, compressed .pkg with all dependencies in it just enough to install the package. And a commandline just like the one in pkgutil "streaming-mode" output. It would have saved me some work from time to time on customer sites without server internet access. 1. Go to Inter PC 2. Click on "Package with dependencies" 3. Save to -> USB stick 4. Walk with 400 MB file to server 5. Install the load 6. Voila! Best regards -- Dago From phil at bolthole.com Mon Dec 13 22:54:54 2010 From: phil at bolthole.com (Philip Brown) Date: Mon, 13 Dec 2010 13:54:54 -0800 Subject: [csw-maintainers] Package browser enhancement (was Re: Bug in HTML on our website) In-Reply-To: References: <4D010193.7060105@wbonnet.net> <20101209164001.GJ30288@sebastiankayser.de> <4D054DAD.9010606@wbonnet.net> <1FC15EAD-388A-44FD-83C4-0DA13276C929@opencsw.org> Message-ID: On 12/13/10, Dagobert Michelsen wrote: > Hi Phil, > > Am 13.12.2010 um 17:47 schrieb Philip Brown: > >> As you say, some packages have dependencies. MANY dependencies. It >> doesnt make sense to manually link to ONE package for manual download, >> when the user will then have to manually go download individually, 40 >> other packages as well. >> And 40 is not exaggeration. > > No problem: Button: "Load package with dependencies" which has a > pre-packaged, > compressed .pkg with all dependencies in it just enough to install the > package. > And a commandline just like the one in pkgutil "streaming-mode" output. > It would have saved me some work from time to time on customer sites without > server internet access. > Umm. wow. Interesting idea! I wouldnt say "no problem".. there is quite noticable work to do. Someone would have to do a noticable amount of coding. it's certainly a SOLVABLE problem. but definately a "problem", I think. It's almost on the level of providing our own "IPS" style service, but on a package level, rather than a file level. Here's a thought: How about writing this as some more generic service. Either as a standalone server, or some kind of CGI plugin. Service would: - Given a directory of packages, a catalog file for those packages (with dependancies), and an HTTP(S) request for a package, would put together a stream of all those packages. Then make a package of that service demon. pkgadd it and get it running at (your choice of server: possibly rsync.opencsw.org) Then once that is working, then we have our website enabled for "one-shot" downloading like you were saying. hmm? I think offering a package of something like this, would be an interesting demon/service to the solaris community at large, not just us. From phil at bolthole.com Mon Dec 13 22:56:55 2010 From: phil at bolthole.com (Philip Brown) Date: Mon, 13 Dec 2010 13:56:55 -0800 Subject: [csw-maintainers] Issues about BerkeleyDB... again! In-Reply-To: References: <201012131040.oBDAewEl024889@www.opencsw.org> <7FE007AF-1874-4A08-B6EE-3376100C9117@opencsw.org> <31F3B95D-5EE5-452F-A6EE-DE2660ABD4E4@opencsw.org> Message-ID: Are you saying that the error message, "BerkeleyDB needs compatible versions of libdb & db.h" comes from pm_berkeleydb itself, NOT amavis? In which case, the bug is actually a misfile? From dam at opencsw.org Mon Dec 13 23:06:58 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Mon, 13 Dec 2010 23:06:58 +0100 Subject: [csw-maintainers] Issues about BerkeleyDB... again! In-Reply-To: References: <201012131040.oBDAewEl024889@www.opencsw.org> <7FE007AF-1874-4A08-B6EE-3376100C9117@opencsw.org> <31F3B95D-5EE5-452F-A6EE-DE2660ABD4E4@opencsw.org> Message-ID: Am 13.12.2010 um 22:56 schrieb Philip Brown : > Are you saying that the error message, > "BerkeleyDB needs compatible versions of libdb & db.h" > > comes from pm_berkeleydb itself, NOT amavis? > In which case, the bug is actually a misfile Yes, that's why I relocated it to the perl module Best regards -- Dago > _______________________________________________ > maintainers mailing list > maintainers at lists.opencsw.org > https://lists.opencsw.org/mailman/listinfo/maintainers > .:: This mailing list's archive is public. ::. From william at wbonnet.net Mon Dec 13 23:09:57 2010 From: william at wbonnet.net (William Bonnet) Date: Mon, 13 Dec 2010 23:09:57 +0100 Subject: [csw-maintainers] Oddity in maintainer listing In-Reply-To: References: <4D04AF87.2060409@opencsw.org> <4D04C2DE.8040401@wbonnet.net> Message-ID: <4D0699B5.2040805@wbonnet.net> Hi > no. That part of the database is the official status of a maintainer. > As such, it should only be modified by agreement of 'the board'. Ok i do nothing :) That easy ... i can handle it ;) cheers W. -- William http://www.wbonnet.net http://www.opencsw.org Community SoftWare for Solaris From maciej at opencsw.org Tue Dec 14 00:18:22 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Mon, 13 Dec 2010 23:18:22 +0000 Subject: [csw-maintainers] Web site maintenance today In-Reply-To: <4D0693C8.2050002@wbonnet.net> References: <4D04CC56.2030006@wbonnet.net> <4D0693C8.2050002@wbonnet.net> Message-ID: No dia 13 de Dezembro de 2010 21:44, William Bonnet escreveu: > Hi all > > The maintenance on the web site is now finished. If you experience some > problems don't hesitate to report the issues on the list. When I visit a package page, I see this debug string at the top. For example: http://www.opencsw.org/packages/CSWpython/ At the top, there is: "DEBUG CSWpython". In the website code is even before HTML: "DEBUG CSWpython
References: <4D04CC56.2030006@wbonnet.net> <4D0693C8.2050002@wbonnet.net> Message-ID: <4D06B0CD.80603@wbonnet.net> Hi > When I visit a package page, I see this debug string at the top. For example: > > http://www.opencsw.org/packages/CSWpython/ > > At the top, there is: "DEBUG CSWpython". Good catch ! Sorry for that... it is now fixed According to svn log it exists since the hacking night of the summer camp ! cheers W. -- William http://www.wbonnet.net http://www.opencsw.org Community SoftWare for Solaris From maciej at opencsw.org Tue Dec 14 11:11:38 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Tue, 14 Dec 2010 10:11:38 +0000 Subject: [csw-maintainers] checkpkg: New feature: file collision detection In-Reply-To: References: Message-ID: No dia 13 de Dezembro de 2010 15:48, Peter FELECAN escreveu: >> An alternate approach would be to use sqlobject's SQL representation >> generator - that would be much better. > > Probably. This is the issue with many abstraction mechanisms: when it > comes to optimization it's a dicey game. I looked at sqlobject's code - unfortunately, it's not possible, because of how sqlobject is written. They don't use SQL placeholders, but instead do all the character escaping themselves and pass values in text to the database module / cursor object. This is curious, because - SQL injection issues aside - having the module parse each individual SQL query, including all data, probably gives worse performance. By how much exactly, I don't know - I tried to find benchmarks on the web, but didn't so far. I think we could have another shot at implementing placeholder-SQL insertion, taking paramstyle into account. It's not that easy, unfortunately. Paramstyle is defined on the module level, and we only have the connection, which does not contain paramstyle information. Finding out the module based on connection is in theory possible using introspection[1], but the way to look it up depends on the implementation of a specific database module, and we're back at the original problem of writing database-independent code. What sqlobject should be doing, is retaining paramstyle in its connection objects the same way sqlalchemy does it[2]. But they don't do that, unfortunately. A quick-and-dirty approach would be: Since we don't know which paramstyle to use, we try one of them, and if it fails, we catch the exception and try again with another paramstyle. If this fails too, we bail out. I would hate this kind of implementation, but having this on one side, and impatient and angry Peter Felecan on the other... I'd choose ugly code and happy Peter. Any other ideas? [1] http://stackoverflow.com/questions/1471304/how-do-i-determine-the-proper-paramstyle-when-all-i-have-is-a-connection-obje [2] http://bitbucket.org/alberanid/imdbpy/src/25032948e09e/imdb/parser/sql/alchemyadapter.py#cl-495 From pfelecan at opencsw.org Tue Dec 14 11:46:49 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Tue, 14 Dec 2010 11:46:49 +0100 Subject: [csw-maintainers] checkpkg: New feature: file collision detection In-Reply-To: (Maciej Blizinski's message of "Tue, 14 Dec 2010 10:11:38 +0000") References: Message-ID: "Maciej (Matchek) Blizinski" writes: > No dia 13 de Dezembro de 2010 15:48, Peter FELECAN > escreveu: >>> An alternate approach would be to use sqlobject's SQL representation >>> generator - that would be much better. >> >> Probably. This is the issue with many abstraction mechanisms: when it >> comes to optimization it's a dicey game. > > I think we could have another shot at implementing placeholder-SQL > insertion, taking paramstyle into account. It's not that easy, > unfortunately. Paramstyle is defined on the module level, and we only > have the connection, which does not contain paramstyle information. > Finding out the module based on connection is in theory possible using > introspection[1], but the way to look it up depends on the > implementation of a specific database module, and we're back at the > original problem of writing database-independent code. This is exactly what I call an unfinished job from the part of sqlobject but maybe I'm too exigent and it's the price to pay for the abstraction. > A quick-and-dirty approach would be: Since we don't know which > paramstyle to use, we try one of them, and if it fails, we catch the > exception and try again with another paramstyle. If this fails too, > we bail out. I would hate this kind of implementation, but having > this on one side, and impatient and angry Peter Felecan on the > other... I'd choose ugly code and happy Peter. Angry is not the word that I'd use to characterize my usual state of mind. If we need to chose between beauty (ugly code) and good (happy user) maybe we need to look for the truth: the code should not be uglier than necessary to accomplish what we want... and what we want in this case is to have a good collision detection in a reasonable time on the build farm and outside the build farm. -- Peter From maciej at opencsw.org Tue Dec 14 14:20:51 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Tue, 14 Dec 2010 13:20:51 +0000 Subject: [csw-maintainers] checkpkg: New feature: file collision detection In-Reply-To: References: Message-ID: No dia 14 de Dezembro de 2010 10:46, Peter FELECAN escreveu: > Angry is not the word that I'd use to characterize my usual state of > mind. If we need to chose between beauty (ugly code) and good (happy > user) maybe we need to look for the truth: the code should not be > uglier than necessary to accomplish what we want... and what we want in > this case is to have a good collision detection in a reasonable time on > the build farm and outside the build farm. There's another option - if you have a local OpenCSW mirror, you can import it to your database and turn off automatic database maintenance. There is documentation for it: http://wiki.opencsw.org/checkpkg#toc5 You can also make a copy of the database on the buildfarm - all its contents is based on public package catalogs - and copy it to your site. This way, you can avoid indexing catalogs, which is a lengthy process. After your database is ready, there will be no inefficient reindexing any more. Make sure to switch off automatic database management in the config file. From dam at opencsw.org Tue Dec 14 16:23:19 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Tue, 14 Dec 2010 16:23:19 +0100 Subject: [csw-maintainers] The vote of the new board has finished Message-ID: Hi, the vote for the new board has finished. This is the result: -------------- next part -------------- A non-text attachment was scrubbed... Name: election1.png Type: image/png Size: 21295 bytes Desc: not available URL: -------------- next part -------------- The new board formed from Ihsan, Ben and Maciej has accepted the vote. I would like to publish the direct link to the result at ballotbin.com but haven't found one yet. Best regards -- Dago From dam at opencsw.org Tue Dec 14 16:27:54 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Tue, 14 Dec 2010 16:27:54 +0100 Subject: [csw-maintainers] The vote of the new board has finished In-Reply-To: References: Message-ID: <0EF0DB33-BE67-4A50-9553-58EE6D4B5CE9@opencsw.org> Hi, Am 14.12.2010 um 16:23 schrieb Dagobert Michelsen: > the vote for the new board has finished. This is the result: > > > > The new board formed from Ihsan, Ben and Maciej has accepted the vote. > > I would like to publish the direct link to the result at ballotbin.com but haven't found > one yet. There is a link at the bottom of your voting invitation to show the results. The graph shows up with Chrome, but not Safari. Best regards -- Dago From pfelecan at opencsw.org Tue Dec 14 16:59:32 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Tue, 14 Dec 2010 16:59:32 +0100 Subject: [csw-maintainers] The vote of the new board has finished In-Reply-To: <0EF0DB33-BE67-4A50-9553-58EE6D4B5CE9@opencsw.org> (Dagobert Michelsen's message of "Tue, 14 Dec 2010 16:27:54 +0100") References: <0EF0DB33-BE67-4A50-9553-58EE6D4B5CE9@opencsw.org> Message-ID: Dagobert Michelsen writes: > Hi, > > Am 14.12.2010 um 16:23 schrieb Dagobert Michelsen: >> the vote for the new board has finished. This is the result: >> >> >> >> The new board formed from Ihsan, Ben and Maciej has accepted the vote. >> >> I would like to publish the direct link to the result at ballotbin.com but haven't found >> one yet. > > There is a link at the bottom of your voting invitation to show the results. > The graph shows up with Chrome, but not Safari. doesn't show up in Firefox. Thank you Dag having sent the results for those untooled... -- Peter From pfelecan at opencsw.org Tue Dec 14 17:03:49 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Tue, 14 Dec 2010 17:03:49 +0100 Subject: [csw-maintainers] The vote of the new board has finished In-Reply-To: (Dagobert Michelsen's message of "Tue, 14 Dec 2010 16:23:19 +0100") References: Message-ID: Dagobert Michelsen writes: > The new board formed from Ihsan, Ben and Maciej has accepted the vote. Welcome to the new board. It's a young one, which is good, in my young opinion. Thank you for those who voted for my candidature. I'm flattered! I hope that when the board is installed and have voted for the different roles it will make the configuration known. -- Peter From phil at bolthole.com Tue Dec 14 17:23:00 2010 From: phil at bolthole.com (Philip Brown) Date: Tue, 14 Dec 2010 08:23:00 -0800 Subject: [csw-maintainers] The vote of the new board has finished In-Reply-To: References: Message-ID: As probably my last "official" act as President of the former Board, let me offer congratulations to the new Board; Ben, Ihsan, and Maciej From skayser at opencsw.org Tue Dec 14 17:35:16 2010 From: skayser at opencsw.org (Sebastian Kayser) Date: Tue, 14 Dec 2010 17:35:16 +0100 Subject: [csw-maintainers] The vote of the new board has finished In-Reply-To: References: Message-ID: <20101214163516.GM30288@sebastiankayser.de> * Peter FELECAN wrote: > I hope that when the board is installed and have voted for the different > roles it will make the configuration known. Regarding roles, as I couldn't find a description of the board's role in general, I took the liberty to document it (according to our bylaws and our past understanding of the board) on the relevant Wiki page [1]. That page - plus some others - are also referenced by the board election announcement [2] on opencsw.org so that our audience can get a better idea on how we operate. Sebastian [1] http://wiki.opencsw.org/open-community-software-project-board [2] http://www.opencsw.org/2010/12/new-board/ From bwalton at opencsw.org Tue Dec 14 19:42:13 2010 From: bwalton at opencsw.org (Ben Walton) Date: Tue, 14 Dec 2010 13:42:13 -0500 Subject: [csw-maintainers] The vote of the new board has finished In-Reply-To: References: Message-ID: <1292351744-sup-9521@pinkfloyd.chass.utoronto.ca> Excerpts from Philip Brown's message of Tue Dec 14 11:23:00 -0500 2010: > As probably my last "official" act as President of the former Board, > let me offer congratulations to the new Board; Ben, Ihsan, and > Maciej Thanks Phil. And thank you everyone that voted (whether or not for me). I'm looking forward to this task and working closely with Maciej and Ihsan to form the new board. I'd also like to thank the former board for a job well done. I'm excited about the prospects for building on the foundations you've laid to see the project grow and improve as it has in all the time I've been a member. Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From pfelecan at opencsw.org Tue Dec 14 20:05:17 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Tue, 14 Dec 2010 20:05:17 +0100 Subject: [csw-maintainers] The vote of the new board has finished In-Reply-To: (Dagobert Michelsen's message of "Tue, 14 Dec 2010 16:23:19 +0100") References: Message-ID: if my understanding is correct, 20 members out of 29 voted. This is a good proportion in an election (at least if we take for granted that one could vote only for 3 candidates) maybe we can use this tool as a method of arbitration when we fill that a vote is needed on a given subject. -- Peter From william at wbonnet.net Tue Dec 14 21:05:30 2010 From: william at wbonnet.net (William Bonnet) Date: Tue, 14 Dec 2010 21:05:30 +0100 Subject: [csw-maintainers] The vote of the new board has finished In-Reply-To: References: Message-ID: <4D07CE0A.80309@wbonnet.net> Hi all Many thanks from me go to the former board. I wish the best to thenew board and please accept my congratulations. cheers W. -- William http://www.wbonnet.net http://www.opencsw.org Community SoftWare for Solaris From jgoerzen at opencsw.org Tue Dec 14 21:24:09 2010 From: jgoerzen at opencsw.org (Jake Goerzen) Date: Tue, 14 Dec 2010 12:24:09 -0800 Subject: [csw-maintainers] dovecot packaging file collision Message-ID: <4D07D269.7030909@opencsw.org> Hi, I'm working on updating the CSWdovecot, CSWdovecot-devel, CSWdovecot-sieve packages. The current dovecot gar recipe creates a file collision with the sieve plugin files between CSWdovecot and CSWdovecot-sieve pkgs. In the recipe the GAR variable is set: PKGFILES_CSWdovecot-sieve = .*sieve.* I would expect this to put the right files in the CSWdovecot-sieve package which it does, except the files are also put in CSWdovecot package as well. Thus creating the file collision. A few possibilities on how to move forward: 1) figure out how to get the recipe to do the right thing 2) move the CSWdovecot-sieve plugin into its own gar build recipe separatly instead of the post-package hook 3) depreciate the CSWdovecot-sieve package since the sieve files are already installed with the CSWdovecot package I like option 3 but I don't use sieve. However, sieve should work just fine this way. Thanks, Jake From skayser at opencsw.org Tue Dec 14 23:07:49 2010 From: skayser at opencsw.org (Sebastian Kayser) Date: Tue, 14 Dec 2010 23:07:49 +0100 Subject: [csw-maintainers] dovecot packaging file collision In-Reply-To: <4D07D269.7030909@opencsw.org> References: <4D07D269.7030909@opencsw.org> Message-ID: <20101214220749.GP30288@sebastiankayser.de> * Jake Goerzen wrote: > I'm working on updating the CSWdovecot, CSWdovecot-devel, > CSWdovecot-sieve packages. Good to see you digging in! In case you provide an updated package and take over dovecot, could you please continue to maintain changelog.CSW? ~skayser/bin/cswch is a little helper to do so. It's not that big of a task, but ultimately helps the sysadmins out there a lot to determine what exactly has changed between package revisions. > The current dovecot gar recipe creates a file collision with the sieve > plugin files between CSWdovecot and CSWdovecot-sieve pkgs. In the > recipe the GAR variable is set: > > PKGFILES_CSWdovecot-sieve = .*sieve.* > > I would expect this to put the right files in the CSWdovecot-sieve > package which it does, except the files are also put in CSWdovecot > package as well. Thus creating the file collision. Could well be due to the NOPACKAGE hack that I employed to mingle the two separate builds into one build description. Dago would now best. > A few possibilities > on how to move forward: > > 1) figure out how to get the recipe to do the right thing > > 2) move the CSWdovecot-sieve plugin into its own gar build recipe > separatly instead of the post-package hook > > 3) depreciate the CSWdovecot-sieve package since the sieve files are > already installed with the CSWdovecot package > > I like option 3 but I don't use sieve. However, sieve should work just > fine this way. Actually, I don't see a reason - besides the aforementioned hack - for the existance of a separate sieve (no additional deps e.g.). Should be fine to deprecate dovecot_sieve. Sebastian From phil at bolthole.com Tue Dec 14 23:23:40 2010 From: phil at bolthole.com (Philip Brown) Date: Tue, 14 Dec 2010 14:23:40 -0800 Subject: [csw-maintainers] dovecot packaging file collision In-Reply-To: <20101214220749.GP30288@sebastiankayser.de> References: <4D07D269.7030909@opencsw.org> <20101214220749.GP30288@sebastiankayser.de> Message-ID: On 12/14/10, Sebastian Kayser wrote: > ... >> I like option 3 but I don't use sieve. However, sieve should work just >> fine this way. > > Actually, I don't see a reason - besides the aforementioned hack - for > the existance of a separate sieve (no additional deps e.g.). Should be > fine to deprecate dovecot_sieve. > Is "Sieve" usable, without deploying dovecot?I vaguely recall that might have been the reason why it was split out. Hm. it depends on CSWdovecot, so I would guess not. Although I dont see any shared-lib deps that would require it? From bonivart at opencsw.org Wed Dec 15 15:20:25 2010 From: bonivart at opencsw.org (Peter Bonivart) Date: Wed, 15 Dec 2010 15:20:25 +0100 Subject: [csw-maintainers] Documentation consolidation - wiki, trac, wordpress In-Reply-To: References: Message-ID: On Wed, Nov 24, 2010 at 9:40 AM, Peter FELECAN wrote: > This is true now. But having advertisements just after "Welcome to the > OpenCSW wiki" is polluting, as is every other advertisements on all the > pages. I was just tinkering with the wiki when I saw this about the ads: "You and members of your sites should not even see them, since we show ads only to selected visitors, and not to Wikidot users." I haven't noticed since I block ads on a proxy level anyway but what do you see when you visit the wiki? A thin line at the top and a larger one at the bottom, I don't think they are optional but they are just "ads" for other wikidot sites/functions so they don't bother me much. But what I think they mean is that Google Ads merged into our wiki should not be displayed to members of the wiki. Is that so or not? When I visit the wiki from Internet Explorer at a Windows machine (which I obviously otherwise never use) I get the ads. /peter From pfelecan at opencsw.org Wed Dec 15 15:35:15 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Wed, 15 Dec 2010 15:35:15 +0100 Subject: [csw-maintainers] Documentation consolidation - wiki, trac, wordpress In-Reply-To: (Peter Bonivart's message of "Wed, 15 Dec 2010 15:20:25 +0100") References: Message-ID: Peter Bonivart writes: > On Wed, Nov 24, 2010 at 9:40 AM, Peter FELECAN wrote: >> This is true now. But having advertisements just after "Welcome to the >> OpenCSW wiki" is polluting, as is every other advertisements on all the >> pages. > > I was just tinkering with the wiki when I saw this about the ads: > > "You and members of your sites should not even see them, since we show > ads only to selected visitors, and not to Wikidot users." > > I haven't noticed since I block ads on a proxy level anyway but what > do you see when you visit the wiki? A thin line at the top and a > larger one at the bottom, I don't think they are optional but they are > just "ads" for other wikidot sites/functions so they don't bother me > much. It's not about that 2 components. > But what I think they mean is that Google Ads merged into our wiki > should not be displayed to members of the wiki. Is that so or not? > When I visit the wiki from Internet Explorer at a Windows machine > (which I obviously otherwise never use) I get the ads. I get the ads even when I'm logged in. They are Google ads. -- Peter From bonivart at opencsw.org Wed Dec 15 16:24:39 2010 From: bonivart at opencsw.org (Peter Bonivart) Date: Wed, 15 Dec 2010 16:24:39 +0100 Subject: [csw-maintainers] Documentation consolidation - wiki, trac, wordpress In-Reply-To: References: Message-ID: On Wed, Dec 15, 2010 at 3:35 PM, Peter FELECAN wrote: >> But what I think they mean is that Google Ads merged into our wiki >> should not be displayed to members of the wiki. Is that so or not? >> When I visit the wiki from Internet Explorer at a Windows machine >> (which I obviously otherwise never use) I get the ads. > > I get the ads even when I'm logged in. They are Google ads. That's weird. On the Windows machine where I get ads when not logged in, they are gone after I log in. That works as they claim it should. It's not some cookie issue or something like that? /peter From pfelecan at opencsw.org Wed Dec 15 16:46:00 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Wed, 15 Dec 2010 16:46:00 +0100 Subject: [csw-maintainers] Documentation consolidation - wiki, trac, wordpress In-Reply-To: (Peter Bonivart's message of "Wed, 15 Dec 2010 16:24:39 +0100") References: Message-ID: Peter Bonivart writes: > On Wed, Dec 15, 2010 at 3:35 PM, Peter FELECAN wrote: >>> But what I think they mean is that Google Ads merged into our wiki >>> should not be displayed to members of the wiki. Is that so or not? >>> When I visit the wiki from Internet Explorer at a Windows machine >>> (which I obviously otherwise never use) I get the ads. >> >> I get the ads even when I'm logged in. They are Google ads. > > That's weird. On the Windows machine where I get ads when not logged > in, they are gone after I log in. That works as they claim it should. > > It's not some cookie issue or something like that? Alright. I started a new session after removing all related cookies and after logging in I do not see anymore Google ads. Thank you for looking after this issue. -- Peter From bwalton at opencsw.org Wed Dec 15 18:03:47 2010 From: bwalton at opencsw.org (Ben Walton) Date: Wed, 15 Dec 2010 12:03:47 -0500 Subject: [csw-maintainers] addition to CSWcommon? Message-ID: <1292432556-sup-8979@pinkfloyd.chass.utoronto.ca> Hi All, I'm bootstrapping a new box (the first in a long time) and I just discovered that /etc/opt/csw/init.d is not created by anything (in an early set of packages), which breaks the install of CSWossh. I think this directory would be a good candidate for inclusion in CSWcommon. The alternate is having it provided by each package that uses it... Thoughts? Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From bonivart at opencsw.org Wed Dec 15 18:24:49 2010 From: bonivart at opencsw.org (Peter Bonivart) Date: Wed, 15 Dec 2010 18:24:49 +0100 Subject: [csw-maintainers] addition to CSWcommon? In-Reply-To: <1292432556-sup-8979@pinkfloyd.chass.utoronto.ca> References: <1292432556-sup-8979@pinkfloyd.chass.utoronto.ca> Message-ID: On Wed, Dec 15, 2010 at 6:03 PM, Ben Walton wrote: > I'm bootstrapping a new box (the first in a long time) and I just > discovered that /etc/opt/csw/init.d is not created by anything (in an > early set of packages), which breaks the install of CSWossh. ?I think > this directory would be a good candidate for inclusion in CSWcommon. > The alternate is having it provided by each package that uses it... This was discovered earlier, I think it was CSWnrpe that broke that time: >On Thu, Jul 8, 2010 at 12:18 PM, Maciej (Matchek) Blizinski > wrote: >> I thought that the way it works is that either every package provides >> its own /etc/opt/csw/init.d, or that CSWcommon provides it. Right >> now, it looks like none of that is true, so I don't know how this >> could ever work. >> >> Can the elders shed any light on the issue? > >This never happened before because cswclassutils have always provided >a sample init file to /etc/opt/csw/init.d. With the latest flipflop >regarding NFS the sample was moved to /opt/csw/etc/init.d in May. Thus >nothing creates the /etc/opt/csw/init.d directory any more. /peter From phil at bolthole.com Wed Dec 15 18:28:20 2010 From: phil at bolthole.com (Philip Brown) Date: Wed, 15 Dec 2010 09:28:20 -0800 Subject: [csw-maintainers] addition to CSWcommon? In-Reply-To: <1292432556-sup-8979@pinkfloyd.chass.utoronto.ca> References: <1292432556-sup-8979@pinkfloyd.chass.utoronto.ca> Message-ID: On 12/15/10, Ben Walton wrote: > > Hi All, > > I'm bootstrapping a new box (the first in a long time) and I just > discovered that /etc/opt/csw/init.d is not created by anything (in an > early set of packages), which breaks the install of CSWossh. I think > this directory would be a good candidate for inclusion in CSWcommon. > The alternate is having it provided by each package that uses it... > > Thoughts? We've flip-flopped a few times on where the "best" location for that is. In the most recent round, I believe that most people agreed that we should be consistent and put things like that (global templates) under /opt/csw/etc. So /opt/csw/etc/init.d would be better. From maciej at opencsw.org Wed Dec 15 19:11:51 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Wed, 15 Dec 2010 18:11:51 +0000 Subject: [csw-maintainers] addition to CSWcommon? In-Reply-To: References: <1292432556-sup-8979@pinkfloyd.chass.utoronto.ca> Message-ID: No dia 15 de Dezembro de 2010 17:28, Philip Brown escreveu: > We've flip-flopped a few times on where the "best" location for that is. > In the most recent round, I believe that most people agreed that we > should be consistent and put things like that (global templates) under > ?/opt/csw/etc. > So /opt/csw/etc/init.d would be better. There's a problem with it, such setup has a failure mode, described here: http://lists.opencsw.org/pipermail/maintainers/2010-June/012145.html There's no workaround for it at the moment. From phil at bolthole.com Wed Dec 15 19:29:30 2010 From: phil at bolthole.com (Philip Brown) Date: Wed, 15 Dec 2010 10:29:30 -0800 Subject: [csw-maintainers] addition to CSWcommon? In-Reply-To: References: <1292432556-sup-8979@pinkfloyd.chass.utoronto.ca> Message-ID: On 12/15/10, Maciej (Matchek) Blizinski wrote: > No dia 15 de Dezembro de 2010 17:28, Philip Brown > escreveu: >> We've flip-flopped a few times on where the "best" location for that is. >> In the most recent round, I believe that most people agreed that we >> should be consistent and put things like that (global templates) under >> /opt/csw/etc. >> So /opt/csw/etc/init.d would be better. > > There's a problem with it, such setup has a failure mode, described here: > http://lists.opencsw.org/pipermail/maintainers/2010-June/012145.html > > There's no workaround for it at the moment. Thanks for picking that up. However, to be more accurate, there is no workaround currently *implemented*. There has been a workaround that has been proposed. http://lists.opencsw.org/pipermail/maintainers/2010-June/012162.html or a cleaner version, http://lists.opencsw.org/pipermail/maintainers/2010-June/012167.html after which we had a long technical discussion on cleanliness and appropriateness of code, which ended with: http://lists.opencsw.org/pipermail/maintainers/2010-June/012396.html Quote: >*drumroll* >/me is convinced Writen by none other than.... "Maciej (Matchek) Blizinski" :-D I regret that I dropped the ball and did not implement the solution agreed upon.. but is still the technically agreed upon solution. (modify cswinitsmf, and change future use of packages calling it, to put their init templates under /opt/csw/etc/cswinitsmf/CSWxxx ) Perhaps someone with more free time available than me, could get this implemented sooner rather than later-if-we-wait-for-Phil? From bwalton at opencsw.org Wed Dec 15 19:38:21 2010 From: bwalton at opencsw.org (Ben Walton) Date: Wed, 15 Dec 2010 13:38:21 -0500 Subject: [csw-maintainers] addition to CSWcommon? In-Reply-To: References: <1292432556-sup-8979@pinkfloyd.chass.utoronto.ca> Message-ID: <1292438262-sup-1016@pinkfloyd.chass.utoronto.ca> Excerpts from Maciej (Matchek) Blizinski's message of Wed Dec 15 13:11:51 -0500 2010: Hi All, > There's a problem with it, such setup has a failure mode, described here: > http://lists.opencsw.org/pipermail/maintainers/2010-June/012145.html > > There's no workaround for it at the moment. ...right. I'd forgotten this discussion. Me goes to ponder it. Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From bwalton at opencsw.org Wed Dec 15 19:52:18 2010 From: bwalton at opencsw.org (Ben Walton) Date: Wed, 15 Dec 2010 13:52:18 -0500 Subject: [csw-maintainers] Documentation consolidation - wiki, trac, wordpress In-Reply-To: References: Message-ID: <1292439053-sup-7295@pinkfloyd.chass.utoronto.ca> Excerpts from Peter FELECAN's message of Wed Dec 15 10:46:00 -0500 2010: > Alright. I started a new session after removing all related cookies > and after logging in I do not see anymore Google ads. Thank you for > looking after this issue. I wasn't seeing ads even when not logged in. A new private session though shows me the ads. They must have some cookie glitch that makes things work incorrectly in certain cases? Personally, I don't even see the google textual ads any more... Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From gadavis at opencsw.org Thu Dec 16 01:00:20 2010 From: gadavis at opencsw.org (Geoff Davis) Date: Wed, 15 Dec 2010 16:00:20 -0800 Subject: [csw-maintainers] Interaction between PRESERVECONF, USERGROUP and PROTOTYPE_CLASS_foo Message-ID: Hi all, I'm in the process of rebuilding FreeRADIUS as a more modern package. The original package ran as root, but I'd like to make it run as a non-root user. In the process, I believe I've discovered some problems with interaction between PRESERVECONF, USERGROUP and PROTOTYPE_CLASS_foo Unfortunately, radiusd (the main FreeRADIUS daemon) cannot read certain files in it's configuration directory when it is not running as root. What happens is that radiusd starts out running as "root", reads some of it's configuration files, then switches context to the runtime user "radius". After this point, it cannot continue reading it's SSL certs, user account lists, etc. The files in question should not be globally readable for reasons of security, as they contain things like the LDAP user bind password, individual user passwords for static users, database passwords, etc. This precludes a simple solution such as making sure that all of the configuration files are ower=root, group=bin, mode=644. With this in mind, I tried to figure out how to change the configuration files around so that they are readable only by "radius:radius". This appears to be impossible using our existing GAR mechanisms if the files in question are also being handled by cswpreserveconf The current mechanism of changing the owner of files is to fiddle around with PROTOTYPE_MODIFIERS and PROTOTYPE_USER_foo, PROTOTYPE_GROUP_foo etc. The docs for cswusergroup [1] state that you have to set the prototype(4) class to "ugfiles" using PROTOTYPE_CLASS_foo. This is to avoid a problem where owner/group of the files in the prototype filter is a user/group that may not have been created yet by the cswusergroup class action script. However, this will conflict with the actions of PRESERVECONF which also will fiddle around[2] with the prototype(4) class for various files. Additionally, it may (I haven't verified) have no effect on the files that preserveconf initially creates from the *.CSW templates. How do I get the permissions on cswpreserveconf-managed files to be non-globally readable, but instead readable only by a user that is created by cswusergroup? Thanks, Geoff [1] http://wiki.opencsw.org/cswclassutils-package#toc16 [2] http://sourceforge.net/apps/trac/gar/browser/csw/mgar/gar/v2/gar.pkg.mk?rev=11882#L200 or thereabouts From maciej at opencsw.org Thu Dec 16 18:54:31 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Thu, 16 Dec 2010 17:54:31 +0000 Subject: [csw-maintainers] The vote of the new board has finished In-Reply-To: <4D07CE0A.80309@wbonnet.net> References: <4D07CE0A.80309@wbonnet.net> Message-ID: Hello fellow maintainers, I'd like to thank all maintainers for their votes! I'll be happy to work together with Ben and Ihsan. In the new lifecycle of OpenCSW board, we'll try hard and fix things we feel need improvement. It's a good time when we've been on the project long enough to understand its workings, but not long enough to get used to project's itches. We will scratch them. Many thanks to the former board for creating OpenCSW and making it a both fun and useful project. It's also worth remembering that the board is only a device that serves our community. It's you guys who give the board its meaning! Maciej From phil at bolthole.com Fri Dec 17 00:43:02 2010 From: phil at bolthole.com (Philip Brown) Date: Thu, 16 Dec 2010 15:43:02 -0800 Subject: [csw-maintainers] Interaction between PRESERVECONF, USERGROUP and PROTOTYPE_CLASS_foo In-Reply-To: References: Message-ID: On 12/15/10, Geoff Davis wrote: > > How do I get the permissions on cswpreserveconf-managed files to be > non-globally readable, but instead readable only by a user that is created > by cswusergroup? > If you were creating packages more directly like I do, rather than using GAR, I would suggest creating prototype entries such as f cswusergroup /etc/opt/csw/pkg/CSWyourpkg/cswusergroup 0644 root bin f cswpreserveconf /path/you/need.conf.CSW 0600 someuser somegroup and in pkginfo CLASSES=cswusergroup cswpreserveconf none and then in theory, it should work how you wish it to. From bwalton at opencsw.org Fri Dec 17 01:44:19 2010 From: bwalton at opencsw.org (Ben Walton) Date: Thu, 16 Dec 2010 19:44:19 -0500 Subject: [csw-maintainers] Interaction between PRESERVECONF, USERGROUP and PROTOTYPE_CLASS_foo In-Reply-To: References: Message-ID: <1292546562-sup-2091@pinkfloyd.chass.utoronto.ca> Excerpts from Philip Brown's message of Thu Dec 16 18:43:02 -0500 2010: > If you were creating packages more directly like I do, rather than > using GAR, I would suggest > creating prototype entries such as > > f cswusergroup /etc/opt/csw/pkg/CSWyourpkg/cswusergroup 0644 root bin > f cswpreserveconf /path/you/need.conf.CSW 0600 someuser somegroup > > and in pkginfo > CLASSES=cswusergroup cswpreserveconf none I just took a quick peek at the GAR code and I _think_ this could be resolved simply by swapping the order that the potential classes are processed in. Right now the ordering is: _CSWCLASSES = cswmigrateconf cswcpsampleconf cswpreserveconf _CSWCLASSES += cswetcservices _CSWCLASSES += cswusergroup ugfiles _CSWCLASSES += cswcrontab _CSWCLASSES += cswpycompile _CSWCLASSES += cswinetd _CSWCLASSES += cswinitsmf _CSWCLASSES += cswtexinfo _CSWCLASSES += cswpostmsg If we move cswusergroup and ugfiles higher in the list, that should allow what is required. I'll take a closer look tonight after running a pile of last minute seasonal errands. Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From jeff at cjsa.com Fri Dec 17 01:44:59 2010 From: jeff at cjsa.com (Jeffery Small) Date: Fri, 17 Dec 2010 00:44:59 GMT Subject: [csw-maintainers] Some new problems with manpages Message-ID: The old weblink to perform filename searches in the various packages is gone and a quick survey of the new site did not reveal if this feature is still available. If you can point me to this, I would appreciate it. Recently I have been getting the following error messages when I run a nightly script to build the cattable manpages. Can't find referent of .so in /opt/csw/man/man3/gdcgettext.3 /opt/csw/man/man3/fribidi_set_debug.3: null file /opt/csw/man/man3/fribidi_unicode_version.3: null file /opt/csw/man/man3/fribidi_version_info.3: null file Can't find referent of .so in /opt/csw/man/man3/gdngettext.3 Can't find referent of .so in /opt/csw/man/man3/gdgettext.3 Can't find referent of .so in /opt/csw/man/man3/gdcngettext.3 /opt/csw/man/man1/sh.1: null file [Yes, these are all actually in opt/csw/share/man, with a symlink from /opt/csw/man] gdcgettext.3 and gdgettext.3 consist of ".so man3/gettext.3" and there is no gettext.3 file. This needs to be changed to ".so man3/ggettext.3" gdngettext.3 and gdcngettext.3 consist of ".so man3/ngettext.3" and there is no ngettext.3 file. This needs to be changed to ".so man3/gngettext.3" fribidi_set_debug.3, fribidi_unicode_version.3 and fribidi_version_info.3 are indeed zero-length files, as is man1/sh.1. Not sure what to do about these. Package CSWggettext manages the various gettext files. I'm not sure which package handles the frbi* or sh.1 files. Regards, -- Jeff C. Jeffery Small CJSA LLC 206-232-3338 jeff at cjsa.com 7000 E Mercer Way, Mercer Island, WA 98040 From phil at bolthole.com Fri Dec 17 02:27:35 2010 From: phil at bolthole.com (Philip Brown) Date: Thu, 16 Dec 2010 17:27:35 -0800 Subject: [csw-maintainers] Some new problems with manpages In-Reply-To: References: Message-ID: On 12/16/10, Jeffery Small wrote: > > The old weblink to perform filename searches in the various packages is > gone and a quick survey of the new site did not reveal if this feature is > still available. if you manualy go to www.opencsw.org/search it should still work. From pfelecan at opencsw.org Fri Dec 17 08:37:14 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Fri, 17 Dec 2010 08:37:14 +0100 Subject: [csw-maintainers] Some new problems with manpages In-Reply-To: (Philip Brown's message of "Thu, 16 Dec 2010 17:27:35 -0800") References: Message-ID: Philip Brown writes: > On 12/16/10, Jeffery Small wrote: >> >> The old weblink to perform filename searches in the various packages is >> gone and a quick survey of the new site did not reveal if this feature is >> still available. > > if you manualy go to > > www.opencsw.org/search This was discussed many times and a request to put a visible link toward that URI was also made. Is it possible that the web "team" do this for the convenience of all please? -- Peter From dam at opencsw.org Fri Dec 17 10:09:05 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Fri, 17 Dec 2010 10:09:05 +0100 Subject: [csw-maintainers] Problem with GAR variable name change GARNAME, GARVERSION -> NAME, VERSION In-Reply-To: <4D04C515.8080702@opencsw.org> References: <4D04C515.8080702@opencsw.org> Message-ID: <06CE5F2E-5E75-4F85-97B2-7ABCFEFE9C0F@opencsw.org> Hi Sebastian, Am 12.12.2010 um 13:50 schrieb Sebastian Kayser: > in preparation for further enhancements to GAR, I just committed an > important variable name change to our repo with r11888. > > GARNAME --> NAME > GARVERSION --> VERSION This has an ugly side effect: The variable names are used inside the modulations and a modulation has the name ---... These modulation names are used e.g. in the merge phase and the custom merge rules when doing modulations on more than the standard variables won't work any more as the reference "garversion" instead of "version". For the Makefile of OpenLDAP where I discovered the effect the following definitions are affected: PATCHFILES_isa-sparcv8-garversion-2.4.23 = patch-oldap-2.4.16-ntlm.diff PATCHFILES_isa-sparcv9-garversion-2.4.23 = patch-oldap-2.4.16-ntlm.diff PATCHFILES_isa-i386-garversion-2.4.23 = patch-oldap-2.4.16-ntlm.diff PATCHFILES_isa-amd64-garversion-2.4.23 = patch-oldap-2.4.16-ntlm.diff EXTRA_LIB_garversion-2.3.43 = $(prefix)/bdb44/lib EXTRA_INC_garversion-2.3.43 = $(prefix)/bdb44/include EXTRA_LIB_garversion-2.4.23 = $(bdbdir)/lib EXTRA_INC_garversion-2.4.23 = $(bdbdir)/include EXTRA_LIB = $(EXTRA_LIB_garversion-$(VERSION)) EXTRA_INC = $(EXTRA_INC_garversion-$(VERSION)) MERGE_SCRIPTS_isa-default-garversion-2.3.43 = copy-only MERGE_DIRS_isa-default-garversion-2.3.43 = $(libdir) MERGE_SCRIPTS_isa-default64-garversion-2.3.43 = copy-relocated-only MERGE_DIRS_isa-default64-garversion-2.3.43 = $(libdir) MERGE_SCRIPTS_isa-default-garversion-2.4.23 = copy-all MERGE_SCRIPTS_isa-default64-garversion-2.4.23 = copy-relocated-only MERGE_DIRS_isa-default64-garversion-2.4.23 = $(bindir) $(sbindir) $(libexecdir) $(libdir) EXTRA_MERGE_EXCLUDE_FILES_isa-i386-garversion-2.3.43 = .*\.so EXTRA_MERGE_EXCLUDE_FILES_isa-amd64-garversion-2.3.43 = .*\.so EXTRA_MERGE_EXCLUDE_FILES_isa-sparcv8-garversion-2.3.43 = .*\.so EXTRA_MERGE_EXCLUDE_FILES_isa-sparcv9-garversion-2.3.43 = .*\.so I suppose most of the complex Makefiles are mine and I am capable of handling it myself, but just a note: If you encounter anything strange in a Makefile it may be of this very reason. Best regards -- Dago From maciej at opencsw.org Sat Dec 18 01:04:47 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Sat, 18 Dec 2010 00:04:47 +0000 Subject: [csw-maintainers] checkpkg: New feature: file collision detection In-Reply-To: References: Message-ID: I would like to point out one implication of new checks. Let's suppose you're moving files from one package to another, and in effect, you're emptying a package. It can be CSWfoo_rt, which becomes an empty transitional package, and starts depending on CSWlibfoo1, which contains the library files. Before: CSWfoo_rt: libfoo.so.1 After: CSWlibfoo1: libfoo.so.1 CSWfoo_rt: empty, depends on CSWlibfoo1 This is the usual scenario for libraries. It may happen that CSWfoo_rt does not have any reverse dependencies, meaning that it can be removed. You might think that you can skip building an empty transitional package. However, when you are building the new set of packages, your old CSWfoo_rt is still in the catalog and will be part of the context for package checks. If you don't build new, empty CSWfoo_rt, checkpkg will throw an error that your CSWlibfoo1 has file collisions with CSWfoo_rt - the one from the catalog. You can of course override these errors, but there's a better way. You can continue building the empty CSWfoo_rt. This way, you'll tell checkpkg that this package will be empty and will not collide with other existing packages. In other words, creating an empty package can be used as a way to tell checkpkg that a package will be, or may be removed from the catalog. Therefore, it's a good idea to build the empty transitional packages even if nothing depends on them. Maciej From bwalton at opencsw.org Sat Dec 18 20:13:07 2010 From: bwalton at opencsw.org (Ben Walton) Date: Sat, 18 Dec 2010 14:13:07 -0500 Subject: [csw-maintainers] Interaction between PRESERVECONF, USERGROUP and PROTOTYPE_CLASS_foo In-Reply-To: References: Message-ID: <1292698865-sup-7834@pinkfloyd.chass.utoronto.ca> Excerpts from Geoff Davis's message of Wed Dec 15 19:00:20 -0500 2010: Hi Geoff, > How do I get the permissions on cswpreserveconf-managed files to be > non-globally readable, but instead readable only by a user that is > created by cswusergroup? Can you try the attached patch to GAR to see if it allows you to achieve what you want? The change should see the CLASSES value set cswusergroup before any of the conf handling CAS types. You can then use prototype modifiers as you've already read about...at least I think it should work for you now. If it works, I'll commit it. Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 -------------- next part -------------- A non-text attachment was scrubbed... Name: gar_cas_ordering.diff Type: application/octet-stream Size: 993 bytes Desc: not available URL: From bwalton at opencsw.org Sat Dec 18 21:19:21 2010 From: bwalton at opencsw.org (Ben Walton) Date: Sat, 18 Dec 2010 15:19:21 -0500 Subject: [csw-maintainers] exim testing Message-ID: <1292703490-sup-8405@pinkfloyd.chass.utoronto.ca> Hi All, If any of you are running CSWexim, would you mind testing the updates I placed in experimental/exim? It's mostly a modernization (gar-wise) and version bump release. I'll address other issues with it (/opt/csw/var/log/, etc) after this security update is published. Feedback welcomed. Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From bwalton at opencsw.org Sun Dec 19 23:39:41 2010 From: bwalton at opencsw.org (Ben Walton) Date: Sun, 19 Dec 2010 17:39:41 -0500 Subject: [csw-maintainers] Announcing the new Board Message-ID: <1292798311-sup-8405@pinkfloyd.chass.utoronto.ca> Hello Fellow Maintainers, Last week, a new board was elected by the OpenCSW membership. The results of this election saw Ihsan Dogan, Maciej Blizinski and myself elected. After some discussion, the board roles have been assigned as follows: President: Ben Walton Treasurer: Ihsan Dogan Secretary: Maciej Blizinski We are all excited about this new chapter in OpenCSW and look forward to serving both the user and maintainer communities. Thank you. Ben, Maciej and Ihsan -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From phil at bolthole.com Mon Dec 20 06:52:36 2010 From: phil at bolthole.com (Philip Brown) Date: Sun, 19 Dec 2010 21:52:36 -0800 Subject: [csw-maintainers] checkpkg: New feature: file collision detection In-Reply-To: References: Message-ID: On Fri, Dec 17, 2010 at 4:04 PM, Maciej (Matchek) Blizinski wrote: > > You can continue building the empty CSWfoo_rt. ?This way, you'll tell > checkpkg that this package will be empty and will not collide with > other existing packages. ?In other words, creating an empty package > can be used as a way to tell checkpkg that a package will be, or may > be removed from the catalog. > > Therefore, it's a good idea to build the empty transitional packages > even if nothing depends on them. > Errr.. i'd prefer you pick some other mechanism to do that. And even if you dont, i'd prefer that you dont actually *submit* empty packages that have zero other packages depending on them. If this is a useful hack to use for "checkpkg, on the build farm", then lets keep it "on the build farm", please. From maciej at opencsw.org Mon Dec 20 12:58:09 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Mon, 20 Dec 2010 11:58:09 +0000 Subject: [csw-maintainers] [checkpkg] Update to the database schema, update your svn clients Message-ID: I've just pushed a code update to checkpkg. It introduces database schema change. I've also updated the database. You have to update your checkpkg source, otherwise there will be a mismatch between database schema and your code. There is unfortunately a bug in the code which results in checkpkg db clients not displaying an error message when the database is newer than the client. In this particular case it's not a big problem, fortunately. Please update your clients. Maciej From dam at opencsw.org Mon Dec 20 13:39:48 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Mon, 20 Dec 2010 13:39:48 +0100 Subject: [csw-maintainers] Location of init.d Message-ID: <44F31F12-6A0C-4606-820A-51B9D5B9EE99@opencsw.org> Hi, I just noticed that checkpkg threw an error on init.d location as CHECKPKG_OVERRIDES_CSWoldap += init-file-wrong-location|/opt/csw/etc/init.d/cswopenldap IIRC that was the new NFS-friendly location without downside for sparse zones, right? Best regards -- Dago From maciej at opencsw.org Mon Dec 20 14:05:52 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Mon, 20 Dec 2010 13:05:52 +0000 Subject: [csw-maintainers] Location of init.d In-Reply-To: <44F31F12-6A0C-4606-820A-51B9D5B9EE99@opencsw.org> References: <44F31F12-6A0C-4606-820A-51B9D5B9EE99@opencsw.org> Message-ID: No dia 20 de Dezembro de 2010 12:39, Dagobert Michelsen escreveu: > I just noticed that checkpkg threw an error on init.d location as > ?CHECKPKG_OVERRIDES_CSWoldap += init-file-wrong-location|/opt/csw/etc/init.d/cswopenldap > IIRC that was the new NFS-friendly location without downside for sparse zones, right? At the moment, it's a NFS-friendly, sparse-zones-unfriendly location. There is an idea for a solution, but we have no implementation. See: http://lists.opencsw.org/pipermail/maintainers/2010-December/013460.html From rupert.thurner at gmail.com Thu Dec 9 09:46:46 2010 From: rupert.thurner at gmail.com (rupert THURNER) Date: Thu, 9 Dec 2010 09:46:46 +0100 Subject: [csw-maintainers] automatic listing of opencsw mercurial on the mercurial homepage? Message-ID: hi, after dropping a mail onto the mercurial mailing list that our new 1.7.2 package is available i got below mail. does opencsw participate in such a procedure like described below, where our download url would end up in a javascript: http://mercurial.selenic.com/sources.js ? rupert. ---------- Forwarded message ---------- From: David Champion Date: Wed, Dec 8, 2010 at 19:35 Subject: Re: Mercurial 1.7.2 released To: Pascal Quantin , "rupert.thurner" Cc: mercurial at selenic.com * On 02 Dec 2010, Pascal Quantin wrote: > > the Windows Inno Setup based installer (does not need admin rights) is > available here: > http://mercurial.selenic.com/wiki/Download * On 07 Dec 2010, rupert.thurner wrote: > > Solaris packages for mercurial 1.7.2 are available at: > * http://www.opencsw.org > * http://sunfreeware.org If you guys want to produce a latest.dat file with descriptive metadata for these packages (see mercurial.selenic.com/wiki/BinaryReleasePlan) and let Matt know about them, then these packages could be listed on the Mercurial web site. -- David Champion ?* ?dgc at uchicago.edu ?* ?IT Services ?* ?University of Chicago From wbonnet at opencsw.org Fri Dec 10 22:16:17 2010 From: wbonnet at opencsw.org (William Bonnet) Date: Fri, 10 Dec 2010 22:16:17 +0100 Subject: [csw-maintainers] Bug in the web site for packages with "+" in their names In-Reply-To: <76E6BF83-C3BF-49B4-91E9-7EB971071394@opencsw.org> References: <10401D80-1002-4F8E-B5F5-A1F08753BD0E@opencsw.org> <76E6BF83-C3BF-49B4-91E9-7EB971071394@opencsw.org> Message-ID: <4D0298A1.4070400@opencsw.org> Hi Geoff This is a wordpress bug. It was fixed on a recent update which is applied on the mockup website. Unfortunatly my analog life prevent me fro applying the update on the production web site. Even if i was supposed to do it about something like two monthes ago ... sorry guys :( I'll do my best in the next days to do it since i'm back from some outer world :) cheers W. On 10/12/2010 22:04, Dagobert Michelsen wrote: > Hi Geoff, > > Am 10.12.2010 um 20:46 schrieb Geoff Davis: > >> I was looking at the details pages for my recently submitted packages >> and noticed that one of the packages doesnt display. It has the plus >> sign in it's name. >> >> Package in question is libnetcdf_c++5, detail page should be >> http://www.opencsw.org/packages/libnetcdf_c++5/ >> >> As a test, I tried viewing other packages with plus signs in their >> name, and got similar results. gcc2g++ and gcc2g++rt both failed to >> display properly as well. >> >> Here's a screenshot of http://www.opencsw.org/packages/CSWgcc2g++rt/ >> >> > > William was aware of it before he "vanished" when I pointed out that > libsigc++ was not working in August - maybe he has some more > inspiration now :-) > > > Best regards > > -- Dago -- William Bonnet http://www.wbonnet.net http://www.opencsw.org Community SoftWare for Solaris -------------- next part -------------- An HTML attachment was scrubbed... URL: From wbonnet at on-x.com Mon Dec 20 16:20:26 2010 From: wbonnet at on-x.com (William Bonnet) Date: Mon, 20 Dec 2010 16:20:26 +0100 Subject: [csw-maintainers] Announcing the new Board In-Reply-To: <1292798311-sup-8405@pinkfloyd.chass.utoronto.ca> References: <1292798311-sup-8405@pinkfloyd.chass.utoronto.ca> Message-ID: <4D0F743A.1020201@on-x.com> Hi Ben I recently asked you on the IRC what else should be added to Dago's post. At this time i hadn't received this email. Should i use this text to make the new blog entry ? cheers W. > Hello Fellow Maintainers, > > Last week, a new board was elected by the OpenCSW membership. The > results of this election saw Ihsan Dogan, Maciej Blizinski and myself > elected. After some discussion, the board roles have been assigned as > follows: > > President: Ben Walton > Treasurer: Ihsan Dogan > Secretary: Maciej Blizinski > > We are all excited about this new chapter in OpenCSW and look forward > to serving both the user and maintainer communities. > > Thank you. > Ben, Maciej and Ihsan > -- > Ben Walton > Systems Programmer - CHASS > University of Toronto > C:416.407.5610 | W:416.978.4302 > > _______________________________________________ > maintainers mailing list > maintainers at lists.opencsw.org > https://lists.opencsw.org/mailman/listinfo/maintainers > .:: This mailing list's archive is public. ::. -- William BONNET CTO ON-X Technologies tel: 01 40 99 29 03 / 06 89 37 69 77 mailto:wbonnet at on-x.com http://www.on-x.com From bwalton at opencsw.org Mon Dec 20 16:48:21 2010 From: bwalton at opencsw.org (Ben Walton) Date: Mon, 20 Dec 2010 10:48:21 -0500 Subject: [csw-maintainers] Announcing the new Board In-Reply-To: <4D0F743A.1020201@on-x.com> References: <1292798311-sup-8405@pinkfloyd.chass.utoronto.ca> <4D0F743A.1020201@on-x.com> Message-ID: <1292860059-sup-8099@pinkfloyd.chass.utoronto.ca> Excerpts from William Bonnet's message of Mon Dec 20 10:20:26 -0500 2010: Hi William, > I recently asked you on the IRC what else should be added to Dago's > post. At this time i hadn't received this email. Should i use this text > to make the new blog entry ? Sorry, I missed your request in IRC. If you don't mind using the text below (modify as required for the entry, of course), that's perfect. Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From phil at bolthole.com Mon Dec 20 18:32:52 2010 From: phil at bolthole.com (Philip Brown) Date: Mon, 20 Dec 2010 09:32:52 -0800 Subject: [csw-maintainers] automatic listing of opencsw mercurial on the mercurial homepage? In-Reply-To: References: Message-ID: On 12/9/10, rupert THURNER wrote: > hi, > > after dropping a mail onto the mercurial mailing list that our new > 1.7.2 package is available i got below mail. > > does opencsw participate in such a procedure like described below, > where our download url would end up in a javascript: > http://mercurial.selenic.com/sources.js ? > This sounds like a one time "register the thing with selenic" thing. There isnt so much of a "participation". It would be very nice if our mecury package maintainer (*cough*) would submit the requested file to them :) Based on the url given, it looks like you would just provide a couple of lines, which would then get included in their "latest.dat" file, to autodetect, "Hmmm, I see your browser is running on 'Solaris'. Here are the registered providers of 'Solaris packages'" The only non-trivial thing, is in deciding what url to give them. The easy choice, would be http://www.opencsw.org/packages/mercurial . Once we (William?) fix up our "packages" page to make it more obvious at the top of the page, [blink][bold][blue] To download a working package, Do This...[/blue][/bold][/blink] It looks like our mercurial package has on the order of 15 required dependencies. ... > ---------- Forwarded message ---------- > From: David Champion > Date: Wed, Dec 8, 2010 at 19:35 > Subject: Re: Mercurial 1.7.2 released > To: Pascal Quantin , "rupert.thurner" > > Cc: mercurial at selenic.com > > If you guys want to produce a latest.dat file with descriptive metadata > for these packages (see mercurial.selenic.com/wiki/BinaryReleasePlan) > and let Matt know about them, then these packages could be listed on the > Mercurial web site. > > From phil at bolthole.com Mon Dec 20 21:06:29 2010 From: phil at bolthole.com (Philip Brown) Date: Mon, 20 Dec 2010 12:06:29 -0800 Subject: [csw-maintainers] reminder about versioning, numbering, etc. The IPS factor. Message-ID: FYI, a reminder about a "past" issue, that came to my attention again: In the past, I only allowed "pure numeric" versioning for packages. The Spec was softwarename-##.##.##,REV=anythinghere. a year or so ago, people pushed to drop the pure numeric constraint. No-one else wanted to keep the pure numeric restrictions. So we now have alphas to the left of REV, where only #.#.# used to be. However, when and if we transition to integrating with "IPS", it should be mentioned: **they only allow pure numerics for versioning** The archive thread at http://comments.gmane.org/gmane.os.solaris.opensolaris.pkg.general/24163 somehow hasnt seem to have caught up with the latest, but here's a quote from a later email from Danek Duvall, on the 17th Dec: "I think it gets harder when you don't have a tuple of integers. For instance, OpenSSL uses letters in their normal versions -- 0.9.8j, for instance, which we translated to 0.9.8.10. [....]" From dam at opencsw.org Mon Dec 20 21:17:00 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Mon, 20 Dec 2010 21:17:00 +0100 Subject: [csw-maintainers] reminder about versioning, numbering, etc. The IPS factor. In-Reply-To: References: Message-ID: <3825D376-B5D9-4066-8BF1-44797B0420DB@opencsw.org> Hi Phil, Am 20.12.2010 um 21:06 schrieb Philip Brown: > FYI, a reminder about a "past" issue, that came to my attention again: > > In the past, I only allowed "pure numeric" versioning for packages. > The Spec was > > softwarename-##.##.##,REV=anythinghere. > > a year or so ago, people pushed to drop the pure numeric constraint. > No-one else wanted to keep the pure numeric restrictions. So we now > have alphas to the left of REV, where only #.#.# used to be. > > However, when and if we transition to integrating with "IPS", it > should be mentioned: > > **they only allow pure numerics for versioning** > > The archive thread at > http://comments.gmane.org/gmane.os.solaris.opensolaris.pkg.general/24163 > somehow hasnt seem to have caught up with the latest, but here's a > quote from a later email from Danek Duvall, on the 17th Dec: > > "I think it gets harder when you don't have a tuple of integers. For > instance, OpenSSL uses letters in their normal versions -- 0.9.8j, for > instance, which we translated to 0.9.8.10. [....]" Umh, this is pretty bad. I suggest using instead a.b.c_def,REV=x.y.z a version of z.y.x.a.b.c and hide def somewhere. Best regards -- Dago From pfelecan at opencsw.org Tue Dec 21 09:23:02 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Tue, 21 Dec 2010 09:23:02 +0100 Subject: [csw-maintainers] reminder about versioning, numbering, etc. The IPS factor. In-Reply-To: <3825D376-B5D9-4066-8BF1-44797B0420DB@opencsw.org> (Dagobert Michelsen's message of "Mon, 20 Dec 2010 21:17:00 +0100") References: <3825D376-B5D9-4066-8BF1-44797B0420DB@opencsw.org> Message-ID: Dagobert Michelsen writes: > Hi Phil, > > Am 20.12.2010 um 21:06 schrieb Philip Brown: >> FYI, a reminder about a "past" issue, that came to my attention again: >> >> In the past, I only allowed "pure numeric" versioning for packages. >> The Spec was >> >> softwarename-##.##.##,REV=anythinghere. >> >> a year or so ago, people pushed to drop the pure numeric constraint. >> No-one else wanted to keep the pure numeric restrictions. So we now >> have alphas to the left of REV, where only #.#.# used to be. >> >> However, when and if we transition to integrating with "IPS", it >> should be mentioned: >> >> **they only allow pure numerics for versioning** >> >> The archive thread at >> http://comments.gmane.org/gmane.os.solaris.opensolaris.pkg.general/24163 >> somehow hasnt seem to have caught up with the latest, but here's a >> quote from a later email from Danek Duvall, on the 17th Dec: >> >> "I think it gets harder when you don't have a tuple of integers. For >> instance, OpenSSL uses letters in their normal versions -- 0.9.8j, for >> instance, which we translated to 0.9.8.10. [....]" > > Umh, this is pretty bad. I suggest using instead > a.b.c_def,REV=x.y.z > a version of z.y.x.a.b.c and hide def somewhere. it wasn't in the REV string that we "hide" def? such as a.b.c,REV=def,x.y.z, in the case of openssl 0.9.8,REV=j -- Peter From maciej at opencsw.org Tue Dec 21 12:15:23 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Tue, 21 Dec 2010 11:15:23 +0000 Subject: [csw-maintainers] reminder about versioning, numbering, etc. The IPS factor. In-Reply-To: References: <3825D376-B5D9-4066-8BF1-44797B0420DB@opencsw.org> Message-ID: No dia 21 de Dezembro de 2010 08:23, Peter FELECAN escreveu: > Dagobert Michelsen writes: >>> "I think it gets harder when you don't have a tuple of integers. ?For >>> instance, OpenSSL uses letters in their normal versions -- 0.9.8j, for >>> instance, which we translated to 0.9.8.10. [....]" >> >> Umh, this is pretty bad. I suggest using instead >> ? a.b.c_def,REV=x.y.z >> a version of z.y.x.a.b.c and hide def somewhere. > > it wasn't in the REV string that we "hide" def? such as > a.b.c,REV=def,x.y.z, ?in the case of openssl 0.9.8,REV=j In the past, we had: 1.2.3,REV=YYYY.MM.DD_rev=foo There are some unit tests with version strings that checkpkg has to handle: http://sourceforge.net/apps/trac/gar/browser/csw/mgar/gar/v2/lib/python/opencsw_test.py#L197 From maciej at opencsw.org Tue Dec 21 13:33:51 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Tue, 21 Dec 2010 12:33:51 +0000 Subject: [csw-maintainers] Dependencies on SUNW packages (was: newpkgs libslp1, openslp_devel) Message-ID: No dia 21 de Dezembro de 2010 02:37, Philip Brown escreveu: > I think we would be better off providing some kind of > "opensolaris_compat" package, or set of packages. > (and probably putting it in a side tree, not our usual mirror subdirs) > > I dont think we should be needlessly duplicating stuff in PROPER > solaris, because of opensolaris. I mentioned OpenSolaris, but it's not about OpenSolaris in particular. This issue has been noticed before on Solaris 8 too[1][2]. The issue is quite easy to reproduce: Install base Solaris system, bootstrap OpenCSW, install cups - cupsd won't start. You have to manually scp or rsync the SUNWslpu and SUNWslpr directory-format packages from a Solaris DVD, pkgadd them by hand and only then cupsd will start working. There is no warning, there is no error message - the package seems to have installed cleanly, and you only discover the problem when you try to use it. I know that we don't list the SUNW dependencies, because we can't install them, that's fair enough. But we probably want to ensure that our packages work when installed. What's our strategy for CSW packages with SUNW dependencies? [1] http://lists.opencsw.org/pipermail/users/2004-September/000299.html [2] https://www.opencsw.org/mantis/view.php?id=353 From james at opencsw.org Tue Dec 21 14:00:22 2010 From: james at opencsw.org (James Lee) Date: Tue, 21 Dec 2010 13:00:22 GMT Subject: [csw-maintainers] reminder about versioning, numbering, etc. The IPS factor. In-Reply-To: References: Message-ID: <20101221.13002200.884758460@gyor.oxdrove.co.uk> On 20/12/10, 20:06:29, Philip Brown wrote regarding [csw-maintainers] reminder about versioning, numbering, etc. The IPS factor.: > FYI, a reminder about a "past" issue, that came to my attention again: > In the past, I only allowed "pure numeric" versioning for packages. > The Spec was > softwarename-##.##.##,REV=anythinghere. > a year or so ago, people pushed to drop the pure numeric constraint. > No-one else wanted to keep the pure numeric restrictions. So we now > have alphas to the left of REV, where only #.#.# used to be. > However, when and if we transition to integrating with "IPS", it > should be mentioned: > **they only allow pure numerics for versioning** > The archive thread at > http://comments.gmane.org/gmane.os.solaris.opensolaris.pkg.general/24163 > somehow hasnt seem to have caught up with the latest, but here's a > quote from a later email from Danek Duvall, on the 17th Dec: > "I think it gets harder when you don't have a tuple of integers. For > instance, OpenSSL uses letters in their normal versions -- 0.9.8j, for > instance, which we translated to 0.9.8.10. [....]" foobar-2010.12.21,REV=alpha.beta.gamma.I.dont.care.an.iota- James. From pfelecan at opencsw.org Tue Dec 21 16:53:54 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Tue, 21 Dec 2010 16:53:54 +0100 Subject: [csw-maintainers] Dependencies on SUNW packages In-Reply-To: (Maciej Blizinski's message of "Tue, 21 Dec 2010 12:33:51 +0000") References: Message-ID: "Maciej (Matchek) Blizinski" writes: > I know that we don't list the SUNW dependencies, because we can't > install them, that's fair enough. But we probably want to ensure that > our packages work when installed. What's our strategy for CSW > packages with SUNW dependencies? I never agreed with not listing the SUNW dependencies as it can prevent this kind of incident. Not being able to install them by our current tools is not a good enough reason to omit them. -- Peter From bwalton at opencsw.org Tue Dec 21 16:56:37 2010 From: bwalton at opencsw.org (Ben Walton) Date: Tue, 21 Dec 2010 10:56:37 -0500 Subject: [csw-maintainers] Dependencies on SUNW packages In-Reply-To: References: Message-ID: <1292946969-sup-1630@pinkfloyd.chass.utoronto.ca> Excerpts from Peter FELECAN's message of Tue Dec 21 10:53:54 -0500 2010: > I never agreed with not listing the SUNW dependencies as it can > prevent this kind of incident. Not being able to install them by our > current tools is not a good enough reason to omit them. My understanding is that listing them is optional currently? Are they outright prohibited? Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From pfelecan at opencsw.org Tue Dec 21 16:56:33 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Tue, 21 Dec 2010 16:56:33 +0100 Subject: [csw-maintainers] reminder about versioning, numbering, etc. The IPS factor. In-Reply-To: <20101221.13002200.884758460@gyor.oxdrove.co.uk> (James Lee's message of "Tue, 21 Dec 2010 13:00:22 GMT") References: <20101221.13002200.884758460@gyor.oxdrove.co.uk> Message-ID: James Lee writes: > foobar-2010.12.21,REV=alpha.beta.gamma.I.dont.care.an.iota- what do you mean by that? too much snow, not enough play? -- Peter From pfelecan at opencsw.org Tue Dec 21 17:02:05 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Tue, 21 Dec 2010 17:02:05 +0100 Subject: [csw-maintainers] Dependencies on SUNW packages In-Reply-To: <1292946969-sup-1630@pinkfloyd.chass.utoronto.ca> (Ben Walton's message of "Tue, 21 Dec 2010 10:56:37 -0500") References: <1292946969-sup-1630@pinkfloyd.chass.utoronto.ca> Message-ID: Ben Walton writes: > Excerpts from Peter FELECAN's message of Tue Dec 21 10:53:54 -0500 2010: > >> I never agreed with not listing the SUNW dependencies as it can >> prevent this kind of incident. Not being able to install them by our >> current tools is not a good enough reason to omit them. > > My understanding is that listing them is optional currently? Are they > outright prohibited? Certainly not prohibited as I list them since the beginning of my participation to the project. But who knows when a submission will be blocked because of that... -- Peter From phil at bolthole.com Tue Dec 21 18:12:08 2010 From: phil at bolthole.com (Philip Brown) Date: Tue, 21 Dec 2010 09:12:08 -0800 Subject: [csw-maintainers] Dependencies on SUNW packages (was: newpkgs libslp1, openslp_devel) In-Reply-To: References: Message-ID: On 12/21/10, Maciej (Matchek) Blizinski wrote: > > I know that we don't list the SUNW dependencies, because we can't > install them, that's fair enough. But we probably want to ensure that > our packages work when installed. What's our strategy for CSW > packages with SUNW dependencies? > wanted to potentially clear an ambiguity here: first of all, I'm curious what you meant by "list". were you speaking webpage, or actual depend file? secondly... if we have a dependancy on a semi-'rare' sun package... we can and SHOULD put in SUNW packages as a dependancy. We dont usually bother having SUNWxxx in depend, because they are probably installed anyway. From bwalton at opencsw.org Tue Dec 21 18:16:21 2010 From: bwalton at opencsw.org (Ben Walton) Date: Tue, 21 Dec 2010 12:16:21 -0500 Subject: [csw-maintainers] Dependencies on SUNW packages (was: newpkgs libslp1, openslp_devel) In-Reply-To: References: Message-ID: <1292951698-sup-9981@pinkfloyd.chass.utoronto.ca> Excerpts from Philip Brown's message of Tue Dec 21 12:12:08 -0500 2010: > first of all, I'm curious what you meant by "list". were you > speaking webpage, or actual depend file? Pretty sure we're all meaning depend file here. > secondly... if we have a dependancy on a semi-'rare' sun > package... we can and SHOULD put in SUNW packages as a dependancy. > We dont usually bother having SUNWxxx in depend, because they are > probably installed anyway. I think this makes sense. It would be better to fail at install time and have the admin add the semi-'rare' package than mysteriously fail at runtime. The runtime failure may not always have a readily apparent reason, but the install-time failure will make it crystal clear. Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From maciej at opencsw.org Tue Dec 21 19:41:23 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Tue, 21 Dec 2010 18:41:23 +0000 Subject: [csw-maintainers] Dependencies on SUNW packages (was: newpkgs libslp1, openslp_devel) In-Reply-To: References: Message-ID: No dia 21 de Dezembro de 2010 17:12, Philip Brown escreveu: > On 12/21/10, Maciej (Matchek) Blizinski wrote: >> >> I know that we don't list the SUNW dependencies, because we can't >> install them, that's fair enough. ?But we probably want to ensure that >> our packages work when installed. ?What's our strategy for CSW >> packages with SUNW dependencies? >> > > wanted to potentially clear an ambiguity here: > > first of all, I'm curious what you meant by "list". were you speaking > webpage, or actual depend file? I meant listing them in the depend file, declaring the dependency. > secondly... if we have a dependancy on a semi-'rare' sun package... we > can and SHOULD put in SUNW packages as a dependancy. > We dont usually bother having SUNWxxx in depend, because they are > probably installed anyway. I assumed that not depending on SUNW packages was for a different reason, but I guess we never discussed it. I thought that we don't depend on SUNW because, for example, /usr/lib/sparcv9/libz.so.1 is in SUNWzlibx on Solaris 9 and in SUNWzlib on Solaris 10. If you depend on SUNWzlibx, you can't install on Solaris 10 because of an unmet dependency. It's just an example, there are more of these files. Here's an example list for sparc[1]. [1] http://buildfarm.opencsw.org/~maciej/files-in-different-packages.txt From phil at bolthole.com Tue Dec 21 22:16:32 2010 From: phil at bolthole.com (Philip Brown) Date: Tue, 21 Dec 2010 13:16:32 -0800 Subject: [csw-maintainers] Dependencies on SUNW packages (was: newpkgs libslp1, openslp_devel) In-Reply-To: References: Message-ID: On 12/21/10, Maciej (Matchek) Blizinski wrote: > No dia 21 de Dezembro de 2010 17:12, Philip Brown > escreveu: > >> We dont usually bother having SUNWxxx in depend, because they are >> probably installed anyway. > > I assumed that not depending on SUNW packages was for a different > reason, but I guess we never discussed it. I thought that we don't > depend on SUNW because, for example, /usr/lib/sparcv9/libz.so.1 is in > SUNWzlibx on Solaris 9 and in SUNWzlib on Solaris 10. If you depend > on SUNWzlibx, you can't install on Solaris 10 because of an unmet > dependency. well I did say "usually " :) that's one of the other reasons. From maciej at opencsw.org Tue Dec 21 22:28:08 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Tue, 21 Dec 2010 21:28:08 +0000 Subject: [csw-maintainers] Dependencies on SUNW packages (was: newpkgs libslp1, openslp_devel) In-Reply-To: <1292951698-sup-9981@pinkfloyd.chass.utoronto.ca> References: <1292951698-sup-9981@pinkfloyd.chass.utoronto.ca> Message-ID: No dia 21 de Dezembro de 2010 17:16, Ben Walton escreveu: > Excerpts from Philip Brown's message of Tue Dec 21 12:12:08 -0500 2010: > >> first of all, I'm curious what you meant by "list". were you >> speaking webpage, or actual depend file? > > Pretty sure we're all meaning depend file here. > >> secondly... if we have a dependancy on a semi-'rare' sun >> package... we can and SHOULD put in SUNW packages as a dependancy. >> We dont usually bother having SUNWxxx in depend, because they are >> probably installed anyway. > > I think this makes sense. ?It would be better to fail at install time > and have the admin add the semi-'rare' package than mysteriously fail > at runtime. ?The runtime failure may not always have a readily > apparent reason, but the install-time failure will make it crystal > clear. Based on this, here are ideas for check updates: - binary depends on a shared library provided by a SUNW package => suggest depending on that package - the needed shared library is in a different package on Solaris 9 than it is on Solaris 10 => suggest building separate packages for 9 and 10. We should also test packages against Solaris 9 and Solaris 10 catalogs. This is currently to be done on GAR side, as checkpkg now supports a flag to specify against which OS release we want to check. I agree with Ben that install-time failure is much more useful that runtime failure. Do our utilities fail when they encounter an unmet SUNW dependency? Maciej From bonivart at opencsw.org Tue Dec 21 23:03:19 2010 From: bonivart at opencsw.org (Peter Bonivart) Date: Tue, 21 Dec 2010 23:03:19 +0100 Subject: [csw-maintainers] Dependencies on SUNW packages (was: newpkgs libslp1, openslp_devel) In-Reply-To: References: <1292951698-sup-9981@pinkfloyd.chass.utoronto.ca> Message-ID: On Tue, Dec 21, 2010 at 10:28 PM, Maciej (Matchek) Blizinski wrote: > Do our utilities fail when they encounter an unmet > SUNW dependency? bldcat: ignores SUNW packages as dependencies chkcat: warns about catalogs containing SUNW packages pkgutil: a dependency not found in the catalog is a fatal error. /peter From skayser at opencsw.org Wed Dec 22 01:00:31 2010 From: skayser at opencsw.org (Sebastian Kayser) Date: Wed, 22 Dec 2010 01:00:31 +0100 Subject: [csw-maintainers] GAR wrapper In-Reply-To: <4CEFB5DD.5020103@opencsw.org> References: <1290734807-sup-7079@pinkfloyd.chass.utoronto.ca> <4CEF80B0.50306@opencsw.org> <1290776689-sup-2630@pinkfloyd.chass.utoronto.ca> <4CEFB5DD.5020103@opencsw.org> Message-ID: <4D113F9F.1030409@opencsw.org> Sebastian Kayser wrote on 26.11.2010 14:27: > As the mgar wrapper hasn't been announced here yet, I am gonna make up > for it now: I've built a small command line wrapper prototype for GAR > (currently called mgar). It aims to be a central interface to all things > GAR FYI: With r212, mgar [1] just learned about an automatic path prefix for commit log messages. Example: $ pwd /home/skayser/mgar/pkg/colortail/trunk $ mgar commit -m "foo" This will send a commit with a log message of "colortail/trunk: foo". No need to specify the prefix manually (if you do, mgar won't prepend one). This prefix has been customary for a while and makes it easier for people who browse the devel list or the Trac timeline [2,3] to identify commits which they might be interested in. Sebastian [1] http://wiki.opencsw.org/gar-wrapper [2] https://lists.opencsw.org/mailman/listinfo/devel [3] http://sourceforge.net/apps/trac/gar/timeline From bwalton at opencsw.org Wed Dec 22 01:05:27 2010 From: bwalton at opencsw.org (Ben Walton) Date: Tue, 21 Dec 2010 19:05:27 -0500 Subject: [csw-maintainers] GAR wrapper In-Reply-To: <4D113F9F.1030409@opencsw.org> References: <1290734807-sup-7079@pinkfloyd.chass.utoronto.ca> <4CEF80B0.50306@opencsw.org> <1290776689-sup-2630@pinkfloyd.chass.utoronto.ca> <4CEFB5DD.5020103@opencsw.org> <4D113F9F.1030409@opencsw.org> Message-ID: <1292976270-sup-2598@pinkfloyd.chass.utoronto.ca> Excerpts from Sebastian Kayser's message of Tue Dec 21 19:00:31 -0500 2010: Hi Sebastian, > This will send a commit with a log message of "colortail/trunk: > foo". No need to specify the prefix manually (if you do, mgar won't > prepend one). This prefix has been customary for a while and makes > it easier for people who browse the devel list or the Trac timeline > [2,3] to identify commits which they might be interested in. This is great and will save much typing. I assume it requires the explicit -m though and won't work for interactive commit message creation? Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From skayser at opencsw.org Wed Dec 22 01:33:36 2010 From: skayser at opencsw.org (Sebastian Kayser) Date: Wed, 22 Dec 2010 01:33:36 +0100 Subject: [csw-maintainers] GAR wrapper In-Reply-To: <1292976270-sup-2598@pinkfloyd.chass.utoronto.ca> References: <1290734807-sup-7079@pinkfloyd.chass.utoronto.ca> <4CEF80B0.50306@opencsw.org> <1290776689-sup-2630@pinkfloyd.chass.utoronto.ca> <4CEFB5DD.5020103@opencsw.org> <4D113F9F.1030409@opencsw.org> <1292976270-sup-2598@pinkfloyd.chass.utoronto.ca> Message-ID: <4D114760.9010609@opencsw.org> Ben Walton wrote on 22.12.2010 01:05: > Excerpts from Sebastian Kayser's message of Tue Dec 21 19:00:31 -0500 2010: >> This will send a commit with a log message of "colortail/trunk: >> foo". No need to specify the prefix manually (if you do, mgar won't >> prepend one). This prefix has been customary for a while and makes >> it easier for people who browse the devel list or the Trac timeline >> [2,3] to identify commits which they might be interested in. > > This is great and will save much typing. I assume it requires the > explicit -m though and won't work for interactive commit message > creation? Yes, you're right, it's restricted to -m for now. But that's a good idea. Think it should be fairly trivial to prepare the prefix for interactive creation. At least when considering $EDITOR == vi(m) and $EDITOR == emacs. Sebastian From james at opencsw.org Wed Dec 22 11:46:42 2010 From: james at opencsw.org (James Lee) Date: Wed, 22 Dec 2010 10:46:42 GMT Subject: [csw-maintainers] reminder about versioning, numbering, etc. The IPS factor. In-Reply-To: References: <20101221.13002200.884758460@gyor.oxdrove.co.uk> Message-ID: <20101222.10464200.2806816828@gyor.oxdrove.co.uk> On 21/12/10, 15:56:33, Peter FELECAN wrote regarding Re: [csw-maintainers] reminder about versioning, numbering, etc. The IPS factor.: > > foobar-2010.12.21,REV=alpha.beta.gamma.I.dont.care.an.iota- > what do you mean by that? too much snow, not enough play? Oh Peter, do defrost your brain. The number on the left, looks like a date, right? It is a date. The date normally goes to the right but I've put it on the left so it gets parsed first by a "big endian" ordering algorithm. What normally goes on the left, the version, I've put on the right where it can use non numeric description and retain perfect correspondence with the actual version (something we discussed on the CSW releng list, 2005-06-23 and was the reason we adopted the REV= part as the ultimate arbiter of newness). My example uses Latin characters and English spelling to describe letters of the Greek alphabet - alpha, beta, gamma, passing iota and ending at omega - which are sometimes actually used in software versions. Even for this well defined sequence a machine has little chance of ordering correctly and IPS declares it won't try, which matters not if the date is put first - if you are foreign you might need to look up what to "not care an iota" means. James. From james at opencsw.org Wed Dec 22 11:48:26 2010 From: james at opencsw.org (James Lee) Date: Wed, 22 Dec 2010 10:48:26 GMT Subject: [csw-maintainers] Dependencies on SUNW packages (was: newpkgs libslp1, openslp_devel) In-Reply-To: References: Message-ID: <20101222.10482600.3854986480@gyor.oxdrove.co.uk> On 21/12/10, 18:41:23, Maciej "(Matchek)" Blizinski wrote regarding Re: [csw-maintainers] Dependencies on SUNW packages (was: newpkgs libslp1, openslp_devel): > No dia 21 de Dezembro de 2010 17:12, Philip Brown escreveu: > > On 12/21/10, Maciej (Matchek) Blizinski wrote: > >> > >> I know that we don't list the SUNW dependencies, because we can't > >> install them, that's fair enough. ??But we probably want to ensure that > >> our packages work when installed. ... > > secondly... if we have a dependancy on a semi-'rare' sun package... we > > can and SHOULD put in SUNW packages as a dependancy. > > We dont usually bother having SUNWxxx in depend, because they are > > probably installed anyway. > I assumed that not depending on SUNW packages was for a different > reason, but I guess we never discussed it. I thought that we don't > depend on SUNW because, for example, /usr/lib/sparcv9/libz.so.1 is in > SUNWzlibx on Solaris 9 and in SUNWzlib on Solaris 10. If you depend > on SUNWzlibx, you can't install on Solaris 10 because of an unmet > dependency. Yes, that is exactly the conclusion we made the last time this was discussed. We don't control the names or in which package system files live. There were several cases where this caused problems and there are reports on mantis. James. From pfelecan at opencsw.org Wed Dec 22 12:01:18 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Wed, 22 Dec 2010 12:01:18 +0100 Subject: [csw-maintainers] reminder about versioning, numbering, etc. The IPS factor. In-Reply-To: <20101222.10464200.2806816828@gyor.oxdrove.co.uk> (James Lee's message of "Wed, 22 Dec 2010 10:46:42 GMT") References: <20101221.13002200.884758460@gyor.oxdrove.co.uk> <20101222.10464200.2806816828@gyor.oxdrove.co.uk> Message-ID: James Lee writes: > On 21/12/10, 15:56:33, Peter FELECAN wrote regarding > Re: [csw-maintainers] reminder about versioning, numbering, etc. The IPS > factor.: > >> > foobar-2010.12.21,REV=alpha.beta.gamma.I.dont.care.an.iota- > >> what do you mean by that? too much snow, not enough play? > > Oh Peter, do defrost your brain. The number on the left, looks like > a date, right? It is a date. The date normally goes to the right > but I've put it on the left so it gets parsed first by a "big endian" > ordering algorithm. What normally goes on the left, the version, I've > put on the right where it can use non numeric description and retain > perfect correspondence with the actual version (something we discussed > on the CSW releng list, 2005-06-23 and was the reason we adopted the > REV= part as the ultimate arbiter of newness). My example uses Latin > characters and English spelling to describe letters of the Greek > alphabet - alpha, beta, gamma, passing iota and ending at omega - > which are sometimes actually used in software versions. Even for this > well defined sequence a machine has little chance of ordering correctly > and IPS declares it won't try, which matters not if the date is put > first - if you are foreign you might need to look up what to "not care > an iota" means. Thank you Master James and following your precious counsel. I fully understood the scheme that you mentioned and the smallness of iota is international, at least for those of indo-european culture. However your explanation is better than the initial haiku. -- Peter From maciej at opencsw.org Wed Dec 22 14:02:04 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Wed, 22 Dec 2010 13:02:04 +0000 Subject: [csw-maintainers] [checkpkg] Update to the database schema, update your svn clients In-Reply-To: References: Message-ID: I've just pushed out a couple of bugfixes for dependency handling code in checkpkg, please update your svn clients. From bwalton at opencsw.org Thu Dec 23 03:12:10 2010 From: bwalton at opencsw.org (Ben Walton) Date: Wed, 22 Dec 2010 21:12:10 -0500 Subject: [csw-maintainers] CSWX packages Message-ID: <1293069812-sup-2768@pinkfloyd.chass.utoronto.ca> Hi All, About a year ago, we discussed replacing SUNW package functionality with our own, possibly using CSWX as a prefix. I seem to recall that we thought placing these packages in a separate catalog was the way to go. As I'm now working on the exim package, I'd like look at actually doing this to get away from the request script and potential sendmail binary replacement dance it does. Should we use CSWXexim? Would pkgutil, pkg-get and the catalog tools play nicely with this? What about naming it CSWsunw-exim and then only including it in a special catalog? I see the MTA packages and things like cups using this to replace system functionality...is there enough merit outside of these few packages to actually spend time on this? Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From skayser at opencsw.org Thu Dec 23 13:21:49 2010 From: skayser at opencsw.org (Sebastian Kayser) Date: Thu, 23 Dec 2010 13:21:49 +0100 Subject: [csw-maintainers] Wintercamp 2010/2011? In-Reply-To: <1EA6BB8D-C7B6-4C7B-A4E1-7D4CFA5036EF@opencsw.org> References: <20101207162737.GB30288@sebastiankayser.de> <23E107A9-D5DE-44EB-A7FE-B54E8AFDA937@opencsw.org> <20101207211455.GE30288@sebastiankayser.de> <1EA6BB8D-C7B6-4C7B-A4E1-7D4CFA5036EF@opencsw.org> Message-ID: <20101223122148.GC4011@sebastiankayser.de> * Dagobert Michelsen wrote: > Am 07.12.2010 um 22:14 schrieb Sebastian Kayser: > > * Dagobert Michelsen wrote: > >> PS: When is the date? > > > > How about late January or February again? Not to soon (December here is > > totally booked, guess it's not much different elsewhere), but not too > > late. > > Ok, here is the poll: > http://doodle.com/hy4havg5xtumyx2p > > I left out the 5./6. february as it collides with FOSDEM. Any further would-like-to-attendees please submit your availability on the Doodle poll. Current poll status suggests the weekend of 19/20th February. Are the dates still good for all those who voted (in particular for you, Maciej, as our host)? If not, please update your availability. Would be good if we could get the date fixed soon so that people can book flights and accomodation at somehow reasonable prices. Sebastian From maciej at opencsw.org Thu Dec 23 13:38:55 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Thu, 23 Dec 2010 12:38:55 +0000 Subject: [csw-maintainers] Wintercamp 2010/2011? In-Reply-To: <20101223122148.GC4011@sebastiankayser.de> References: <20101207162737.GB30288@sebastiankayser.de> <23E107A9-D5DE-44EB-A7FE-B54E8AFDA937@opencsw.org> <20101207211455.GE30288@sebastiankayser.de> <1EA6BB8D-C7B6-4C7B-A4E1-7D4CFA5036EF@opencsw.org> <20101223122148.GC4011@sebastiankayser.de> Message-ID: No dia 23 de Dezembro de 2010 12:21, Sebastian Kayser escreveu: > Any further would-like-to-attendees please submit your availability on > the Doodle poll. Current poll status suggests the weekend of 19/20th > February. Are the dates still good for all those who voted (in > particular for you, Maciej, as our host)? If not, please update your > availability. Yes, these dates are good. From maciej at opencsw.org Thu Dec 23 18:04:26 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Thu, 23 Dec 2010 17:04:26 +0000 Subject: [csw-maintainers] An idea: OpenCSW on FLOSS Weekly Message-ID: Do you guys know the FLOSS Weekly podcast[1]? It's a well established (close to 150 episodes) podcast about free/libre and open source software. Each week, a whole 1h episode is devoted to a specific open source project. There's an episode about OpenSolaris[2] (I think I already mentioned it on the mailing list). You can listen to an episode or two to get a feel what is the podcast like. On each show, there is at least the host and a co-host, so there are two or more interviewers. There are usually 2 people from the presented project, I think there is a couple shows with 3 people, but it's rare. Interviews usually include things like what's the project about, project's history, who are the developers, who are the users, collaboration with other open source projects, plus a dose of whatever comes up in the conversation. There's also the weird "emacs or vi?" question. The interviews are pretty lively, both Leo Laporte and Randal Schwartz are very nice and chatty. There are also other co-hosts appearing, such as Jono Bacon. Interviews are done live over VC (I've heard it's skype), in audio and video. No travel involved. I thought that we could prepare and delegate two people from our project to talk about OpenCSW. There is quite a long list of upcoming guests[3]. As of today, they are booked until March, so we could potentially get on the show in a reasonable timeframe. The show makers say (you can see that at the bottom of [3]) that the best way to get a project on the show, is get a submission / request from project leader(s). I think that if they got an e-mail from us, we would get a time slot pretty quickly. The FLOSS Weekly guys already did a number of shows dedicated to software distributions and OS-related projects: FreeBSD, OpenSolaris, ZFS, and CentOS. We are one of the projects that make life on Solaris 10 bearable, and we provide something not that far away from a fully fledged distribution, so we might be interesting enough to get on the show. Ideas for topics: - what our base system, Solaris (9, 10), is - why OpenCSW is important - we make open source software easily available on a commercial platform - we bring GNU userland to Solaris: grep which understands -r, and sed which understands -i - we provide up to date software (compared to the companion CD) - we respond to specific package requests - Package installation tools (pkgutil, pkg-get) - Porting software to Solaris - wrestling with different build systems - this would be a good opportunity to tell a little bit about them, as FLOSS Weekly featured scons and waf enthusiasts in the past. We could point out a couple things that upstream developers should think about, such as library linking, rpaths, custom prefixes, etc. - Our package build system (does all the right things with autotools-driven packages) - Solaris zones, and Solaris sparse zones support Any other ideas? We need to be prepared to answer the following questions: - how many users (give an estimate) - what kinds of users do we have (individual / corporate / institutions) - the size of the developer community - how to get involved / where to find us - good to give some metrics such as numbers of updated packages per month / year We would need 2 or 3 people to speak on the show. Would any of you see yourselves as potential guests on FLOSS Weekly? I understand that people might be shy to volunteer on the list, so it's also okay if you answer off-list. I will follow up on the mailing list in a couple days. If you can think of another person that would be good to appear on the show, send them an e-mail, or respond to this thread. Maciej [1] http://twit.tv/FLOSS [2] http://twit.tv/floss75 [3] http://spreadsheets.google.com/a/google.com/pub?key=pYAJMbVobYCTro_z4LGo3ZQ (anonymous read-only access) From phil at bolthole.com Thu Dec 23 18:33:45 2010 From: phil at bolthole.com (Philip Brown) Date: Thu, 23 Dec 2010 09:33:45 -0800 Subject: [csw-maintainers] CSWX packages In-Reply-To: <1293069812-sup-2768@pinkfloyd.chass.utoronto.ca> References: <1293069812-sup-2768@pinkfloyd.chass.utoronto.ca> Message-ID: On 12/22/10, Ben Walton wrote: > > Hi All, > > About a year ago, we discussed replacing SUNW package functionality > with our own, possibly using CSWX as a prefix. that would be bad. we should stick to "CSW" exclusively. > Should we use CSWXexim? Would pkgutil, pkg-get and the catalog tools > play nicely with this? What about naming it CSWsunw-exim and then > only including it in a special catalog? Side catalog is fine. OR... include replacement functionality natively in exim, and allow replacement of local binaries via csw.conf. With default to "no". > I see the MTA packages and things like cups using this to replace > system functionality...is there enough merit outside of these few > packages to actually spend time on this? Oooo, two birds with one stone. or in this case, two questions with one answer. "default=no" ;-) From phil at bolthole.com Thu Dec 23 18:55:20 2010 From: phil at bolthole.com (Philip Brown) Date: Thu, 23 Dec 2010 09:55:20 -0800 Subject: [csw-maintainers] An idea: OpenCSW on FLOSS Weekly In-Reply-To: References: Message-ID: I think this is a great idea. Some comments... On 12/23/10, Maciej (Matchek) Blizinski wrote: > ... > Ideas for topics: > - what our base system, Solaris (9, 10), is > - why OpenCSW is important > - we make open source software easily available on a commercial platform > - we bring GNU userland to Solaris: grep which understands -r, and > sed which understands -i > - we provide up to date software (compared to the companion CD) > - we respond to specific package requests > - Package installation tools (pkgutil, pkg-get) > - Porting software to Solaris > - wrestling with different build systems - this would be a good > opportunity to tell a little bit about them, as FLOSS Weekly featured > scons and waf enthusiasts in the past. We could point out a couple > things that upstream developers should think about, such as library > linking, rpaths, custom prefixes, etc. > - Our package build system (does all the right things with > autotools-driven packages) > - Solaris zones, and Solaris sparse zones support > Somewhere in there, should be the idea that in some ways we do things better than even IPS :) (having a nice unified config file to control whether demons autoconfig, for example) and our nice simple filebased archive. stuff like that. Also, we need to officially put to rest the issue of our quality control, in the sense of , are we in the business of making the "best possible" packages? or just "whatever the maintainer feels like"? recently, seems like certain people were pushing for "whatever the maintainer feels like". Which does not look so good for advertising. > We need to be prepared to answer the following questions: > - how many users (give an estimate) > - what kinds of users do we have (individual / corporate / institutions) See my prior comment. If we really are aiming for corporate, as well as the above, then we need to *commit* to "best possible". > - the size of the developer community > - how to get involved / where to find us > - good to give some metrics such as numbers of updated packages per month / > year could just check the weekly package announces for that, if they are archived somewhers. I think they are. > > We would need 2 or 3 people to speak on the show. I'd be willing to speak, depending on the timezone and particular day it falls on. From phil at bolthole.com Thu Dec 23 18:59:41 2010 From: phil at bolthole.com (Philip Brown) Date: Thu, 23 Dec 2010 09:59:41 -0800 Subject: [csw-maintainers] Dependencies on SUNW packages (was: newpkgs libslp1, openslp_devel) In-Reply-To: References: <1292951698-sup-9981@pinkfloyd.chass.utoronto.ca> Message-ID: On 12/21/10, Maciej (Matchek) Blizinski wrote: > > Based on this, here are ideas for check updates: > > - binary depends on a shared library provided by a SUNW package => > suggest depending on that package > - the needed shared library is in a different package on Solaris 9 > than it is on Solaris 10 => suggest building separate packages for 9 > and 10. please dont do this as a general case check. not even just a 'recommends', becuase people tend to just do everything gar checkpkg says, it would seem. its annoying unless, as I said, it's a "rare" package. It also makes installing our packages on opensolaris more difficult. From bwalton at opencsw.org Fri Dec 24 00:11:48 2010 From: bwalton at opencsw.org (Ben Walton) Date: Thu, 23 Dec 2010 18:11:48 -0500 Subject: [csw-maintainers] CSWX packages In-Reply-To: References: <1293069812-sup-2768@pinkfloyd.chass.utoronto.ca> Message-ID: <1293145747-sup-5739@pinkfloyd.chass.utoronto.ca> Excerpts from Philip Brown's message of Thu Dec 23 12:33:45 -0500 2010: > > About a year ago, we discussed replacing SUNW package functionality > > with our own, possibly using CSWX as a prefix. > > that would be bad. we should stick to "CSW" exclusively. The original idea was that a CSWX (or whatever is chosen) package would delivery _nothing_ under /opt/csw. It would deliver to /usr only and thus be free to declare I deps with SUNW packages. > Side catalog is fine. OR... include replacement functionality > natively in exim, and allow replacement of local binaries via > csw.conf. With default to "no". Replacement of binaries isn't a full solution though (and exim currently does this) as patches to solaris may overwrite our binaries (at least without special awareness by the admin)...this would go against the "it just works" goal. Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From bwalton at opencsw.org Fri Dec 24 00:14:35 2010 From: bwalton at opencsw.org (Ben Walton) Date: Thu, 23 Dec 2010 18:14:35 -0500 Subject: [csw-maintainers] Dependencies on SUNW packages (was: newpkgs libslp1, openslp_devel) In-Reply-To: References: <1292951698-sup-9981@pinkfloyd.chass.utoronto.ca> Message-ID: <1293145971-sup-4029@pinkfloyd.chass.utoronto.ca> Excerpts from Philip Brown's message of Thu Dec 23 12:59:41 -0500 2010: > its annoying unless, as I said, it's a "rare" package. What about a checkinstall script? This is a rare item, I think we all agree, so a one off script that detects whether or not a SUNW package (and possibly a solaris release specific one at that) is present might be the best way of handling it? Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From phil at bolthole.com Fri Dec 24 00:32:11 2010 From: phil at bolthole.com (Philip Brown) Date: Thu, 23 Dec 2010 15:32:11 -0800 Subject: [csw-maintainers] Dependencies on SUNW packages (was: newpkgs libslp1, openslp_devel) In-Reply-To: <1293145971-sup-4029@pinkfloyd.chass.utoronto.ca> References: <1292951698-sup-9981@pinkfloyd.chass.utoronto.ca> <1293145971-sup-4029@pinkfloyd.chass.utoronto.ca> Message-ID: On 12/23/10, Ben Walton wrote: > Excerpts from Philip Brown's message of Thu Dec 23 12:59:41 -0500 2010: > >> its annoying unless, as I said, it's a "rare" package. > > What about a checkinstall script? This is a rare item, I think we all > agree, so a one off script that detects whether or not a SUNW package > (and possibly a solaris release specific one at that) is present might > be the best way of handling it? Again, its the opensolaris problem. If you want to be NICE to opensolaris (and presuming opensolaris properly supports checkinstall scripts) then best you can do, is check for existance of the actual required file(s), and if not present, then and only then suggest "hey you need to install the equivalent of SUNWxyz" From phil at bolthole.com Fri Dec 24 01:33:23 2010 From: phil at bolthole.com (Philip Brown) Date: Thu, 23 Dec 2010 16:33:23 -0800 Subject: [csw-maintainers] CSWX packages In-Reply-To: <1293145747-sup-5739@pinkfloyd.chass.utoronto.ca> References: <1293069812-sup-2768@pinkfloyd.chass.utoronto.ca> <1293145747-sup-5739@pinkfloyd.chass.utoronto.ca> Message-ID: On 12/23/10, Ben Walton wrote: > > Replacement of binaries isn't a full solution though (and exim > currently does this) as patches to solaris may overwrite our binaries > (at least without special awareness by the admin)...this would go > against the "it just works" goal. > if we 'register' our replacement binaries/symlinks with installf, shouldnt sun's patch tools complain and quit, rather than blindly replace? From bwalton at opencsw.org Fri Dec 24 01:45:48 2010 From: bwalton at opencsw.org (Ben Walton) Date: Thu, 23 Dec 2010 19:45:48 -0500 Subject: [csw-maintainers] Dependencies on SUNW packages (was: newpkgs libslp1, openslp_devel) In-Reply-To: References: <1292951698-sup-9981@pinkfloyd.chass.utoronto.ca> <1293145971-sup-4029@pinkfloyd.chass.utoronto.ca> Message-ID: <1293151231-sup-8062@pinkfloyd.chass.utoronto.ca> Excerpts from Philip Brown's message of Thu Dec 23 18:32:11 -0500 2010: > Again, its the opensolaris problem. If you want to be NICE to > opensolaris (and presuming opensolaris properly supports > checkinstall scripts) then best you can do, is check for existance > of the actual required file(s), and if not present, then and only > then suggest "hey you need to install the equivalent of SUNWxyz" Are we now supporting OpenSolaris officially? IMO, OpenSolaris (or whatever it in the new Oracle world order) is a 'best effort' entity. Solaris 9 and 10 are the supported platforms, so lets make good there and if it also works on OpenSolaris, great. If and/or when we start creating IPS packages for OpenSolaris officially, we can re-examine the issue. In the meantime, if it breaks on OpenSolairs... Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From bwalton at opencsw.org Fri Dec 24 01:48:32 2010 From: bwalton at opencsw.org (Ben Walton) Date: Thu, 23 Dec 2010 19:48:32 -0500 Subject: [csw-maintainers] CSWX packages In-Reply-To: References: <1293069812-sup-2768@pinkfloyd.chass.utoronto.ca> <1293145747-sup-5739@pinkfloyd.chass.utoronto.ca> Message-ID: <1293151695-sup-411@pinkfloyd.chass.utoronto.ca> Excerpts from Philip Brown's message of Thu Dec 23 19:33:23 -0500 2010: > if we 'register' our replacement binaries/symlinks with installf, > shouldnt sun's patch tools complain and quit, rather than blindly > replace? I don't know. Anyone else? Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From phil at bolthole.com Fri Dec 24 01:53:06 2010 From: phil at bolthole.com (Philip Brown) Date: Thu, 23 Dec 2010 16:53:06 -0800 Subject: [csw-maintainers] Dependencies on SUNW packages (was: newpkgs libslp1, openslp_devel) In-Reply-To: <1293151231-sup-8062@pinkfloyd.chass.utoronto.ca> References: <1292951698-sup-9981@pinkfloyd.chass.utoronto.ca> <1293145971-sup-4029@pinkfloyd.chass.utoronto.ca> <1293151231-sup-8062@pinkfloyd.chass.utoronto.ca> Message-ID: On 12/23/10, Ben Walton wrote: > Excerpts from Philip Brown's message of Thu Dec 23 18:32:11 -0500 2010: > >> Again, its the opensolaris problem. If you want to be NICE to >> opensolaris (and presuming opensolaris properly supports >> checkinstall scripts) then best you can do, is check for existance >> of the actual required file(s), and if not present, then and only >> then suggest "hey you need to install the equivalent of SUNWxyz" > > Are we now supporting OpenSolaris officially? IMO, OpenSolaris (or > whatever it in the new Oracle world order) is a 'best effort' entity. well, there's "not supported", and there's "knowingly pursuing a path that breaks on opensolaris". I think we should avoid the latter. you have this thread with a very generic title. if you want to propose a specific hack, for a specific package only, then I suggest you start a new, cleanly titled mail thread? From bwalton at opencsw.org Fri Dec 24 02:11:25 2010 From: bwalton at opencsw.org (Ben Walton) Date: Thu, 23 Dec 2010 20:11:25 -0500 Subject: [csw-maintainers] the clamav discussion Message-ID: <1293152498-sup-8513@pinkfloyd.chass.utoronto.ca> Moving this to maintainers@ as not everyone is on the pkgsubmissions. Here is my position: The package is functionally equivalent to previous releases in terms of file layout. I agree that there are better ways of seeding the database files, but we're not going backwards in terms of package quality here. The pending packages resolve a security issue as detailed by CVE-2010-4261. I don't think we should be squabbling over this for weeks while users are out there with older versions waiting for it. Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From bwalton at opencsw.org Fri Dec 24 02:13:58 2010 From: bwalton at opencsw.org (Ben Walton) Date: Thu, 23 Dec 2010 20:13:58 -0500 Subject: [csw-maintainers] the clamav discussion In-Reply-To: <1293152498-sup-8513@pinkfloyd.chass.utoronto.ca> References: <1293152498-sup-8513@pinkfloyd.chass.utoronto.ca> Message-ID: <1293153201-sup-9402@pinkfloyd.chass.utoronto.ca> Excerpts from Ben Walton's message of Thu Dec 23 20:11:25 -0500 2010: > The pending packages resolve a security issue as detailed by > CVE-2010-4261. ...and: CVE-2010-4479 CVE-2010-4260 Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From Joerg.Schilling at fokus.fraunhofer.de Fri Dec 24 10:49:09 2010 From: Joerg.Schilling at fokus.fraunhofer.de (Joerg Schilling) Date: Fri, 24 Dec 2010 10:49:09 +0100 Subject: [csw-maintainers] Dependencies on SUNW packages (was: newpkgs libslp1, openslp_devel) In-Reply-To: <1293151231-sup-8062@pinkfloyd.chass.utoronto.ca> References: <1292951698-sup-9981@pinkfloyd.chass.utoronto.ca> <1293145971-sup-4029@pinkfloyd.chass.utoronto.ca> <1293151231-sup-8062@pinkfloyd.chass.utoronto.ca> Message-ID: <4d146c95.a9wJHG3++c+7yx5K%Joerg.Schilling@fokus.fraunhofer.de> Ben Walton wrote: > Excerpts from Philip Brown's message of Thu Dec 23 18:32:11 -0500 2010: > > > Again, its the opensolaris problem. If you want to be NICE to > > opensolaris (and presuming opensolaris properly supports > > checkinstall scripts) then best you can do, is check for existance > > of the actual required file(s), and if not present, then and only > > then suggest "hey you need to install the equivalent of SUNWxyz" > > Are we now supporting OpenSolaris officially? IMO, OpenSolaris (or > whatever it in the new Oracle world order) is a 'best effort' entity. > Solaris 9 and 10 are the supported platforms, so lets make good there > and if it also works on OpenSolaris, great. Wasn't Sun claiming long term backwards compatibility? If this is still true, then there should be support for both, the Sysv package system and the "old" package names. J?rg -- EMail:joerg at schily.isdn.cs.tu-berlin.de (home) J?rg Schilling D-13353 Berlin js at cs.tu-berlin.de (uni) joerg.schilling at fokus.fraunhofer.de (work) Blog: http://schily.blogspot.com/ URL: http://cdrecord.berlios.de/private/ ftp://ftp.berlios.de/pub/schily From james at opencsw.org Fri Dec 24 13:09:37 2010 From: james at opencsw.org (James Lee) Date: Fri, 24 Dec 2010 12:09:37 GMT Subject: [csw-maintainers] CSWX packages In-Reply-To: <1293069812-sup-2768@pinkfloyd.chass.utoronto.ca> References: <1293069812-sup-2768@pinkfloyd.chass.utoronto.ca> Message-ID: <20101224.12093700.3174618245@gyor.oxdrove.co.uk> On 23/12/10, 02:12:10, Ben Walton wrote regarding [csw-maintainers] CSWX packages: > About a year ago, we discussed replacing SUNW package functionality > with our own, possibly using CSWX as a prefix. I seem to recall that > we thought placing these packages in a separate catalog was the way to > go. As I'm now working on the exim package, I'd like look at actually > doing this to get away from the request script and potential sendmail > binary replacement dance it does. This won't work with zones. > I see the MTA packages and things like cups using this to replace > system functionality...is there enough merit outside of these few > packages to actually spend time on this? I don't have a problem leaving /usr/lib/sendmail in situ and system programs like /usr/bin/mail work via sendmail when exim is the MTA. It's better to fix programs that assume system paths rather than alter the system paths. James. From james at opencsw.org Fri Dec 24 13:17:56 2010 From: james at opencsw.org (James Lee) Date: Fri, 24 Dec 2010 12:17:56 GMT Subject: [csw-maintainers] CSWX packages In-Reply-To: References: <1293069812-sup-2768@pinkfloyd.chass.utoronto.ca> <1293145747-sup-5739@pinkfloyd.chass.utoronto.ca> Message-ID: <20101224.12175600.4225664071@gyor.oxdrove.co.uk> On 24/12/10, 00:33:23, Philip Brown wrote regarding Re: [csw-maintainers] CSWX packages: > > currently does this) as patches to solaris may overwrite our binaries > > (at least without special awareness by the admin)...this would go > > against the "it just works" goal. > if we 'register' our replacement binaries/symlinks with installf, > shouldnt sun's patch tools complain and quit, rather than blindly > replace? Quitting a patch isn't good. If you remove CSWXfoo and expect it to replace the system foo files they will be unpactched and maybe incompatible. I think live update will overwrite the changes. James. From bwalton at opencsw.org Fri Dec 24 13:28:25 2010 From: bwalton at opencsw.org (Ben Walton) Date: Fri, 24 Dec 2010 07:28:25 -0500 Subject: [csw-maintainers] CSWX packages In-Reply-To: <20101224.12093700.3174618245@gyor.oxdrove.co.uk> References: <1293069812-sup-2768@pinkfloyd.chass.utoronto.ca> <20101224.12093700.3174618245@gyor.oxdrove.co.uk> Message-ID: <1293193263-sup-1018@pinkfloyd.chass.utoronto.ca> Excerpts from James Lee's message of Fri Dec 24 07:09:37 -0500 2010: > I don't have a problem leaving /usr/lib/sendmail in situ and system > programs like /usr/bin/mail work via sendmail when exim is the MTA. Wouldn't this imply the requirement for a working sendmail config though? (At least for any site that does things above and beyond push this mail out any way you can...) At the very least, you'd then need to force queue runs for sendmail periodically in the event it couldn't fire off an immediate delivery for some reason. > It's better to fix programs that assume system paths rather than > alter the system paths. And for things like /usr/sbin/cron that has /usr/bin/mail hardcode which in turn hardcodes /usr/lib/sendmail...? This is getting specific to a mail replacement setup, which is my personal itch, but not the only issue to consider in this realm. Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From bwalton at opencsw.org Fri Dec 24 14:14:00 2010 From: bwalton at opencsw.org (Ben Walton) Date: Fri, 24 Dec 2010 08:14:00 -0500 Subject: [csw-maintainers] Dependencies on SUNW packages (was: newpkgs libslp1, openslp_devel) In-Reply-To: References: <1292951698-sup-9981@pinkfloyd.chass.utoronto.ca> <1293145971-sup-4029@pinkfloyd.chass.utoronto.ca> <1293151231-sup-8062@pinkfloyd.chass.utoronto.ca> Message-ID: <1293196250-sup-5345@pinkfloyd.chass.utoronto.ca> Excerpts from Philip Brown's message of Thu Dec 23 19:53:06 -0500 2010: > well, there's "not supported", and there's "knowingly pursuing a path > that breaks on opensolaris". > > I think we should avoid the latter. Ok, but we've now veered into a different discussion. We were originally discussing how to handle packages where a (variably named) SUNW dependency existed. I think checkinstall is one (not necessarily the best) way of doing that. If we want to discuss the best methods for making our packages OpenSolaris friendly going forward, then that would warrant a new thread. If you want to discuss that, please start a new thread. It's not of interest to me currently. Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From james at opencsw.org Fri Dec 24 14:48:57 2010 From: james at opencsw.org (James Lee) Date: Fri, 24 Dec 2010 13:48:57 GMT Subject: [csw-maintainers] CSWX packages In-Reply-To: <1293193263-sup-1018@pinkfloyd.chass.utoronto.ca> References: <1293069812-sup-2768@pinkfloyd.chass.utoronto.ca> <20101224.12093700.3174618245@gyor.oxdrove.co.uk> <1293193263-sup-1018@pinkfloyd.chass.utoronto.ca> Message-ID: <20101224.13485700.4053611461@gyor.oxdrove.co.uk> On 24/12/10, 12:28:25, Ben Walton wrote regarding Re: [csw-maintainers] CSWX packages: > > I don't have a problem leaving /usr/lib/sendmail in situ and system > > programs like /usr/bin/mail work via sendmail when exim is the MTA. > Wouldn't this imply the requirement for a working sendmail config > though? (At least for any site that does things above and beyond push > this mail out any way you can...) At the very least, you'd then need > to force queue runs for sendmail periodically in the event it couldn't > fire off an immediate delivery for some reason. Not a problem, it does. Choice: either make sure exim is running or run keep sendmail-client. Set up: svcadm disable sendmail svcadm enable sendmail-client svcadm enable cswexim Test: svcadm disable cswexim mail address at domain < testemail syslog says queued svcadm enable cswexim wait syslog says queue flushed to exim > > It's better to fix programs that assume system paths rather than > > alter the system paths. > And for things like /usr/sbin/cron that has /usr/bin/mail hardcode > which in turn hardcodes /usr/lib/sendmail...? No problems, if they inject via sendmail they get relayed via exim. Try it! I just did. James. From phil at bolthole.com Fri Dec 24 22:03:50 2010 From: phil at bolthole.com (Philip Brown) Date: Fri, 24 Dec 2010 13:03:50 -0800 Subject: [csw-maintainers] Dependencies on SUNW packages (was: newpkgs libslp1, openslp_devel) In-Reply-To: <4d146c95.a9wJHG3++c+7yx5K%Joerg.Schilling@fokus.fraunhofer.de> References: <1292951698-sup-9981@pinkfloyd.chass.utoronto.ca> <1293145971-sup-4029@pinkfloyd.chass.utoronto.ca> <1293151231-sup-8062@pinkfloyd.chass.utoronto.ca> <4d146c95.a9wJHG3++c+7yx5K%Joerg.Schilling@fokus.fraunhofer.de> Message-ID: On Friday, December 24, 2010, Joerg Schilling wrote: > >>. > > Wasn't Sun claiming long term backwards compatibility? > BINARY compatibility. not "package names willnever change" compatibility. theyve already broken that in sol10 From phil at opencsw.org Fri Dec 24 23:45:16 2010 From: phil at opencsw.org (Philip Brown) Date: Fri, 24 Dec 2010 14:45:16 -0800 Subject: [csw-maintainers] cupds crashes Message-ID: moved from pkgreleases On Thu, Dec 23, 2010 at 10:31 PM, Maciej (Matchek) Blizinski wrote: > No dia 24 de Dezembro de 2010 00:31, Philip Brown escreveu: >>>Just to make sure: Do you know what the current problem (with cupsd in the >>>catalog) is? >> >> >> Not sure what you mean by that. > > I meant mantis bug 4634: ?https://www.opencsw.org/mantis/view.php?id=4634 that sort of thing is usually due to one or more of: a) cupsd was compiled against version X of some lib, but is being run with version X+1, which is not compatible b) cupsd was *designed* against version X of some lib, but is being run with version Y, which is not compatible c) compiler bugs d) code bugs. I think you have ruled out a) b) is a possibility. you might consider using openssl instead of gnutls if possible, and see what happens. Or more carefully check release notes for "This works with version X of gnutls". c) seems kindasorta indicated also. you might switch to gcc to experiment. Or, try a different version of Sun CC d) is most likely from what I see. I suspect its a GNUTLS-specific part of the cups tree that has a problem. From maciej at opencsw.org Sun Dec 26 13:04:29 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Sun, 26 Dec 2010 12:04:29 +0000 Subject: [csw-maintainers] commentary on shared library naming proposal In-Reply-To: References: Message-ID: No dia 18 de Novembro de 2010 15:31, Maciej (Matchek) Blizinski escreveu: > What do you intend to do with your comments in on the wiki page? ?I > guess we want to arrive at a clean version of the document that can > eventually become our recommendation. The wasn't answered, and the wiki wasn't updated, but the discussion has been moved to the mailing list, so I'm proceeding with the cleanup of the wiki page. From maciej at opencsw.org Sun Dec 26 13:12:18 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Sun, 26 Dec 2010 12:12:18 +0000 Subject: [csw-maintainers] commentary on shared library naming proposal In-Reply-To: <30CD6A84-9BF7-42E7-A0CA-BCC2A819D42A@opencsw.org> References: <38930B84-F102-4DA7-9C80-98303342C1B1@opencsw.org> <8E6B140A-2F7A-42ED-BDFE-D378E558EE6A@opencsw.org> <16D1F716-2E4F-4C99-A0A2-C2F50F770C53@opencsw.org> <30CD6A84-9BF7-42E7-A0CA-BCC2A819D42A@opencsw.org> Message-ID: I would like us to have a cleaned up shared library packaging documentation. The current state is: http://www.opencsw.org/extend-it/contribute-packages/build-standards/shared-libraries/ - needs to be updated http://wiki.opencsw.org/packaging-shared-libraries - is up to date, but it's still declared to be a proposal rather than our standard. What's the status of the proposal - have we accepted it? Is more discussion needed? Do people have suggestions to change the text on the wiki? Since this subject has been under an intensive discussion, it's best if suggestions for changes are posted here and agreed before the wiki page is modified. From dam at opencsw.org Sun Dec 26 15:54:10 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Sun, 26 Dec 2010 15:54:10 +0100 Subject: [csw-maintainers] commentary on shared library naming proposal In-Reply-To: References: <38930B84-F102-4DA7-9C80-98303342C1B1@opencsw.org> <8E6B140A-2F7A-42ED-BDFE-D378E558EE6A@opencsw.org> <16D1F716-2E4F-4C99-A0A2-C2F50F770C53@opencsw.org> <30CD6A84-9BF7-42E7-A0CA-BCC2A819D42A@opencsw.org> Message-ID: Hi Maciej, Am 26.12.2010 um 13:12 schrieb Maciej (Matchek) Blizinski: > I would like us to have a cleaned up shared library packaging > documentation. The current state is: > > http://www.opencsw.org/extend-it/contribute-packages/build-standards/shared-libraries/ > - needs to be updated > > http://wiki.opencsw.org/packaging-shared-libraries > - is up to date, but it's still declared to be a proposal rather than > our standard. > > What's the status of the proposal - have we accepted it? Is more > discussion needed? Do people have suggestions to change the text on > the wiki? > > Since this subject has been under an intensive discussion, it's best > if suggestions for changes are posted here and agreed before the wiki > page is modified. I would like to have a special case added for exclusion of shared libraries which are used only from within the package and which are bumped on every new release. One example is MIT Kerberos, which has a couple of externally used libraries which are synchronized, and some internal-only libraries which make no sense to be split because they are used only by the Kerberos binaries from within the package. The API for these is also not "open" for 3rd applications. Best regards -- Dago From maciej at opencsw.org Sun Dec 26 17:51:14 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Sun, 26 Dec 2010 16:51:14 +0000 Subject: [csw-maintainers] Our core values: providing straightforward experience to the user In-Reply-To: References: Message-ID: No dia 27 de Novembro de 2010 06:18, Philip Brown escreveu: > A bit of a delayed reply on this one... I wanted to let it sit for a bit. > This is mostly in reply to Maciej's email, but the very last bit > addresses Peter's concerns about 'discretionary' release management. > > Maciej, you made claims that resistance to package manager concerns is > because the maintainer wants to "avoid low quality" > > however, the examples you give, seem to mostly be in the flavor of > "maintainer wants to avoid doing more work". Let me try to summarize. It seems like you see yourself as someone who makes maintainers do more work. Your way of making maintainers do more work is to reject packages that have been submitted for release. To complete the picture, the package release must function as a sort of a payment, or a reward, towards which maintainers are making their efforts. I guess the reasoning is that if you deny the maintainer the reward, they will make more efforts to get it. You grant the reward once you are satisfied with maintainer's behavior (i.e. doing more work). Is this a fair summary? If so, what makes you think it's true? It's probably something along the lines of this scenario making sense to you. I can grant you that, in a sufficiently incomplete model of how things work, this might make sense. The problem with this proposition ("rejecting packages makes maintainers do more work") is that in the current setting, it impossible to see whether there is any truth to it. When you have a proposition which you want to test, you usually need to come up with a test that is capable of falsifying it. If such test is impossible to construct, the proposition is untestable. This is the case with your hypothesis that your behavior motivates maintainers to do more work. I might come off as a bit of a skeptic here, but it looks to me like you want us to believe you without seeing any evidence for your claim. From maciej at opencsw.org Sun Dec 26 18:42:58 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Sun, 26 Dec 2010 17:42:58 +0000 Subject: [csw-maintainers] commentary on shared library naming proposal In-Reply-To: References: <38930B84-F102-4DA7-9C80-98303342C1B1@opencsw.org> <8E6B140A-2F7A-42ED-BDFE-D378E558EE6A@opencsw.org> <16D1F716-2E4F-4C99-A0A2-C2F50F770C53@opencsw.org> <30CD6A84-9BF7-42E7-A0CA-BCC2A819D42A@opencsw.org> Message-ID: No dia 26 de Dezembro de 2010 14:54, Dagobert Michelsen escreveu: > Hi Maciej, > > Am 26.12.2010 um 13:12 schrieb Maciej (Matchek) Blizinski: >> I would like us to have a cleaned up shared library packaging >> documentation. ?The current state is: >> >> http://www.opencsw.org/extend-it/contribute-packages/build-standards/shared-libraries/ >> - needs to be updated >> >> http://wiki.opencsw.org/packaging-shared-libraries >> - is up to date, but it's still declared to be a proposal rather than >> our standard. >> >> What's the status of the proposal - have we accepted it? ?Is more >> discussion needed? ?Do people have suggestions to change the text on >> the wiki? >> >> Since this subject has been under an intensive discussion, it's best >> if suggestions for changes are posted here and agreed before the wiki >> page is modified. > > I would like to have a special case added for exclusion of shared libraries which > are used only from within the package and which are bumped on every > new release. One example is MIT Kerberos, which has a couple of > externally used libraries which are synchronized, and some internal-only > libraries which make no sense to be split because they are used only > by the Kerberos binaries from within the package. The API for these > is also not "open" for 3rd applications. It is an interesting example. One of the criteria for splitting of shared libraries is whether it's a library other binaries can link against[1]. If a library is never linked against, there is no benefit in splitting it off. Checkpkg currently uses library location to determine whether library is linkable. I'm not sure why private kerberos libraries are put in the public space. In theory, anybody could add an "-lfoo" option to the compiler invocation, and that would bring us back to the original problem. The wiki page currently says: """The policy or recommendation shall refer to libraries which are linkable, meaning that the library is meant to, or can be, linked to. Shared objects in private directories, such as /opt/csw/lib/someproject/foo.so (think Python modules) are not shared libraries which other projects may link to, and therefore there is no benefit in placing them in separate packages.""" I think that the kerberos case is handled that this bit of text - these libraries aren't linkable, and splitting them off doesn't win us anything. Do you have any wiki page modification in mind, to emphasize implications for cases such as Kerberos? [1] http://wiki.opencsw.org/packaging-shared-libraries#toc7 From dam at opencsw.org Sun Dec 26 21:50:59 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Sun, 26 Dec 2010 21:50:59 +0100 Subject: [csw-maintainers] commentary on shared library naming proposal In-Reply-To: References: <38930B84-F102-4DA7-9C80-98303342C1B1@opencsw.org> <8E6B140A-2F7A-42ED-BDFE-D378E558EE6A@opencsw.org> <16D1F716-2E4F-4C99-A0A2-C2F50F770C53@opencsw.org> <30CD6A84-9BF7-42E7-A0CA-BCC2A819D42A@opencsw.org> Message-ID: <47C38AB2-37F7-4289-849B-6E70ECC38BDD@opencsw.org> Hi Maciej, Am 26.12.2010 um 18:42 schrieb Maciej (Matchek) Blizinski: > No dia 26 de Dezembro de 2010 14:54, Dagobert Michelsen > escreveu: >> I would like to have a special case added for exclusion of shared libraries which >> are used only from within the package and which are bumped on every >> new release. One example is MIT Kerberos, which has a couple of >> externally used libraries which are synchronized, and some internal-only >> libraries which make no sense to be split because they are used only >> by the Kerberos binaries from within the package. The API for these >> is also not "open" for 3rd applications. > > It is an interesting example. One of the criteria for splitting of > shared libraries is whether it's a library other binaries can link > against[1]. If a library is never linked against, there is no benefit > in splitting it off. > > Checkpkg currently uses library location to determine whether library > is linkable. I'm not sure why private kerberos libraries are put in > the public space. In theory, anybody could add an "-lfoo" option to > the compiler invocation, and that would bring us back to the original > problem. > > The wiki page currently says: > > """The policy or recommendation shall refer to libraries which are > linkable, meaning that the library is meant to, or can be, linked to. > Shared objects in private directories, such as > /opt/csw/lib/someproject/foo.so (think Python modules) are not shared > libraries which other projects may link to, and therefore there is no > benefit in placing them in separate packages.""" > > I think that the kerberos case is handled that this bit of text - > these libraries aren't linkable, and splitting them off doesn't win us > anything. Do you have any wiki page modification in mind, to > emphasize implications for cases such as Kerberos? After reading it two more times I guess it makes sense the way it is. It may be helpful to make this more clear "The policy or recommendation shall refer to libraries which are linkable, meaning that the library is meant to, or can be, linked to." by just removing ", or can be,". Further I recommend a new check that explicit linkage against /opt/csw/lib/sparcv8plus+vis/libfoo.so.0.2 is prohibited from any binary/library not being itself sparcv8plus+vis for any ISA other than the default ones (sparc/i386/sparcv9/amd64). Best regards -- Dago From maciej at opencsw.org Mon Dec 27 12:25:30 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Mon, 27 Dec 2010 11:25:30 +0000 Subject: [csw-maintainers] commentary on shared library naming proposal In-Reply-To: <47C38AB2-37F7-4289-849B-6E70ECC38BDD@opencsw.org> References: <38930B84-F102-4DA7-9C80-98303342C1B1@opencsw.org> <8E6B140A-2F7A-42ED-BDFE-D378E558EE6A@opencsw.org> <16D1F716-2E4F-4C99-A0A2-C2F50F770C53@opencsw.org> <30CD6A84-9BF7-42E7-A0CA-BCC2A819D42A@opencsw.org> <47C38AB2-37F7-4289-849B-6E70ECC38BDD@opencsw.org> Message-ID: No dia 26 de Dezembro de 2010 20:50, Dagobert Michelsen escreveu: >> The wiki page currently says: >> >> """The policy or recommendation shall refer to libraries which are >> linkable, meaning that the library is meant to, or can be, linked to. >> Shared objects in private directories, such as >> /opt/csw/lib/someproject/foo.so (think Python modules) are not shared >> libraries which other projects may link to, and therefore there is no >> benefit in placing them in separate packages.""" >> >> I think that the kerberos case is handled that this bit of text - >> these libraries aren't linkable, and splitting them off doesn't win us >> anything. ?Do you have any wiki page modification in mind, to >> emphasize implications for cases such as Kerberos? > > After reading it two more times I guess it makes sense the way it is. > It may be helpful to make this more clear > ?"The policy or recommendation shall refer to libraries which are > ? linkable, meaning that the library is meant to, or can be, linked to." > by just removing ", or can be,". How about removing the "meant to" bit instead? Even if you don't mean a library to be linked to, another package still can linked to it. By the way, can you think of a way of determining which of the 9 kerberos libraries are private and which are public? > Further I recommend a new check that explicit linkage against > ?/opt/csw/lib/sparcv8plus+vis/libfoo.so.0.2 > is prohibited from any binary/library not being itself sparcv8plus+vis > for any ISA other than the default ones (sparc/i386/sparcv9/amd64). That is a whole new branch of functionality I need to implement. Currently, checkpkg does not look at architectures when determining dependencies. This feature is slowly crawling towards the top of my todo list. From dam at opencsw.org Mon Dec 27 23:16:54 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Mon, 27 Dec 2010 23:16:54 +0100 Subject: [csw-maintainers] commentary on shared library naming proposal In-Reply-To: References: <38930B84-F102-4DA7-9C80-98303342C1B1@opencsw.org> <8E6B140A-2F7A-42ED-BDFE-D378E558EE6A@opencsw.org> <16D1F716-2E4F-4C99-A0A2-C2F50F770C53@opencsw.org> <30CD6A84-9BF7-42E7-A0CA-BCC2A819D42A@opencsw.org> <47C38AB2-37F7-4289-849B-6E70ECC38BDD@opencsw.org> Message-ID: Hi Maciej, Am 27.12.2010 um 12:25 schrieb Maciej (Matchek) Blizinski: > No dia 26 de Dezembro de 2010 20:50, Dagobert Michelsen > escreveu: >>> The wiki page currently says: >>> >>> """The policy or recommendation shall refer to libraries which are >>> linkable, meaning that the library is meant to, or can be, linked to. >>> Shared objects in private directories, such as >>> /opt/csw/lib/someproject/foo.so (think Python modules) are not shared >>> libraries which other projects may link to, and therefore there is no >>> benefit in placing them in separate packages.""" >>> >>> I think that the kerberos case is handled that this bit of text - >>> these libraries aren't linkable, and splitting them off doesn't win us >>> anything. Do you have any wiki page modification in mind, to >>> emphasize implications for cases such as Kerberos? >> >> After reading it two more times I guess it makes sense the way it is. >> It may be helpful to make this more clear >> "The policy or recommendation shall refer to libraries which are >> linkable, meaning that the library is meant to, or can be, linked to." >> by just removing ", or can be,". > > How about removing the "meant to" bit instead? Even if you don't mean > a library to be linked to, another package still can linked to it. As maintainer of a package I would like to be free to say "this library is really private and I *know* that no one will link to it" and not be forced to split it. > By the way, can you think of a way of determining which of the 9 > kerberos libraries are private and which are public? By looking and reading the docs about the api. There is probably no automatic way on initial package creation. For Kerberos there are a ton of packages binding against the published .so libs and only the shipped binaries within the package binding to the private libraries, so only time will tell afterwards. >> Further I recommend a new check that explicit linkage against >> /opt/csw/lib/sparcv8plus+vis/libfoo.so.0.2 >> is prohibited from any binary/library not being itself sparcv8plus+vis >> for any ISA other than the default ones (sparc/i386/sparcv9/amd64). > > That is a whole new branch of functionality I need to implement. > Currently, checkpkg does not look at architectures when determining > dependencies. This feature is slowly crawling towards the top of my > todo list. Cool, but I would think of this as a real special case which will probably won't find many positives. Best regards -- Dago From dam at opencsw.org Mon Dec 27 23:25:28 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Mon, 27 Dec 2010 23:25:28 +0100 Subject: [csw-maintainers] commentary on shared library naming proposal In-Reply-To: References: <38930B84-F102-4DA7-9C80-98303342C1B1@opencsw.org> <8E6B140A-2F7A-42ED-BDFE-D378E558EE6A@opencsw.org> <16D1F716-2E4F-4C99-A0A2-C2F50F770C53@opencsw.org> <30CD6A84-9BF7-42E7-A0CA-BCC2A819D42A@opencsw.org> Message-ID: <85C3DEBF-3E66-4C8B-B9E1-F4A8B7782CB6@opencsw.org> Hi Maciej, Am 26.12.2010 um 18:42 schrieb Maciej (Matchek) Blizinski: > Checkpkg currently uses library location to determine whether library > is linkable. I'm not sure why private kerberos libraries are put in > the public space. In theory, anybody could add an "-lfoo" option to > the compiler invocation, and that would bring us back to the original > problem. A side note: If I read you correctly you changed your mind and are also going with "shallow"-type packaging of postgres as it would deliver libs in /opt/csw//lib/libfoo.so instead of your (condired private) /opt/csw/lib//libfoo.so Right? Best regards -- Dago From dam at opencsw.org Mon Dec 27 23:36:42 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Mon, 27 Dec 2010 23:36:42 +0100 Subject: [csw-maintainers] Rework of rrdtool Message-ID: Hi, I just finished a complete reword of rrdtool including an update to 1.4.4 and splitting the package according to the new library rules among specific packages for the language bindings. Updated packages are available from experimental at http://buildfarm.opencsw.org/experimental.html#rrdtool J?rgen: As your packages are the primary users of rrdtool it would be great if you could test them and update the dependencies after release. Best regards -- Dago From dam at opencsw.org Mon Dec 27 23:41:18 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Mon, 27 Dec 2010 23:41:18 +0100 Subject: [csw-maintainers] Package naming policy Message-ID: <2D1CA123-FB16-40DA-9C56-8D63F7CA5C26@opencsw.org> Hi, I vaguely remember the package naming policy allows several different variants of package names like CSWfoo-dev CSWfoodev CSWfoodevel CSWfoo-devel I propose to stick to one consistent naming and retire all other ones. Specifically I propose to force naming to CSWfoo-devel now that we have longer package names. Best regards -- Dago From maciej at opencsw.org Tue Dec 28 01:30:14 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Tue, 28 Dec 2010 00:30:14 +0000 Subject: [csw-maintainers] commentary on shared library naming proposal In-Reply-To: <85C3DEBF-3E66-4C8B-B9E1-F4A8B7782CB6@opencsw.org> References: <38930B84-F102-4DA7-9C80-98303342C1B1@opencsw.org> <8E6B140A-2F7A-42ED-BDFE-D378E558EE6A@opencsw.org> <16D1F716-2E4F-4C99-A0A2-C2F50F770C53@opencsw.org> <30CD6A84-9BF7-42E7-A0CA-BCC2A819D42A@opencsw.org> <85C3DEBF-3E66-4C8B-B9E1-F4A8B7782CB6@opencsw.org> Message-ID: No dia 27 de Dezembro de 2010 22:25, Dagobert Michelsen escreveu: > Hi Maciej, > > Am 26.12.2010 um 18:42 schrieb Maciej (Matchek) Blizinski: >> Checkpkg currently uses library location to determine whether library >> is linkable. ?I'm not sure why private kerberos libraries are put in >> the public space. ?In theory, anybody could add an "-lfoo" option to >> the compiler invocation, and that would bring us back to the original >> problem. > > A side note: If I read you correctly you changed your mind and are > also going with "shallow"-type packaging of postgres as it would > deliver libs in > ?/opt/csw//lib/libfoo.so > instead of your (condired private) > ?/opt/csw/lib//libfoo.so > > Right? No, my current idea is different: There are essentially two packages: libpq and postgresql. I'll try to package postgresql stuff using deep paths to achieve a setup in which you can run multiple versions at the same time. libpq on the other hand will be packaged straight into /opt/csw/lib. Even though libpq is built from postgresql sources, it is not bound to any specific postgresql version. If you build libpq.so.5, it's just libpq.so.5, so we'll have CSWlibpq5, which will behave like any other regular shared library package. To recap: CSWlibpq: /opt/csw/lib/libpq.so.5 CSWpostgresql90: /opt/csw/lib/postgres/9.0/... (etc) From pfelecan at opencsw.org Tue Dec 28 09:37:43 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Tue, 28 Dec 2010 09:37:43 +0100 Subject: [csw-maintainers] Package naming policy In-Reply-To: <2D1CA123-FB16-40DA-9C56-8D63F7CA5C26@opencsw.org> (Dagobert Michelsen's message of "Mon, 27 Dec 2010 23:41:18 +0100") References: <2D1CA123-FB16-40DA-9C56-8D63F7CA5C26@opencsw.org> Message-ID: Dagobert Michelsen writes: > Hi, > > I vaguely remember the package naming policy allows several different > variants of package names like > CSWfoo-dev > CSWfoodev > CSWfoodevel > CSWfoo-devel > > I propose to stick to one consistent naming and retire all other ones. > Specifically I propose to force naming to CSWfoo-devel now that we have > longer package names. Working yesterday on this kind of stuff I remarked that the majority of our development packages follow this convention and use _devel suffix (116 of 117 explicitly identified as development packages). So it's too late to use the _dev suffix without changing a lot of packages name, even though I would preferred _dev as its shorter, deliver enough information and its homogeneous with other distributions. -- Peter From phil at bolthole.com Tue Dec 28 17:53:50 2010 From: phil at bolthole.com (Philip Brown) Date: Tue, 28 Dec 2010 08:53:50 -0800 Subject: [csw-maintainers] commentary on shared library naming proposal In-Reply-To: References: Message-ID: On Sun, Dec 26, 2010 at 4:04 AM, Maciej (Matchek) Blizinski wrote: > > > The wasn't answered, and the wiki wasn't updated, but the discussion > has been moved to the mailing list, so I'm proceeding with the cleanup > of the wiki page. > _______________________________________________ Thanks for the cleanup. My main area of interest was the "grouping", which you have now explicitly addressed as okay. so I'm fine with what i see there. From phil at bolthole.com Tue Dec 28 17:59:08 2010 From: phil at bolthole.com (Philip Brown) Date: Tue, 28 Dec 2010 08:59:08 -0800 Subject: [csw-maintainers] Our core values: providing straightforward experience to the user In-Reply-To: References: Message-ID: On Sun, Dec 26, 2010 at 8:51 AM, Maciej (Matchek) Blizinski wrote: > No dia 27 de Novembro de 2010 06:18, Philip Brown escreveu: >> A bit of a delayed reply on this one... I wanted to let it sit for a bit. >> This is mostly in reply to Maciej's email, but the very last bit >> addresses Peter's concerns about 'discretionary' release management. >> >> Maciej, you made claims that resistance to package manager concerns is >> because the maintainer wants to "avoid low quality" >> >> however, the examples you give, seem to mostly be in the flavor of >> "maintainer wants to avoid doing more work". > > Let me try to summarize. > > It seems like you see yourself as someone who makes maintainers do > more work. ... Err... its not that I "like" seeing the package release manager that way. It seems merely a statement of fact. The maintainer cant say "yes I agree, the package will be changed", and the package magically fixes itself. The maintainer has to do something additional to make it happen. "more work" is required, to update the package. From dam at opencsw.org Tue Dec 28 21:53:13 2010 From: dam at opencsw.org (Dagobert Michelsen) Date: Tue, 28 Dec 2010 21:53:13 +0100 Subject: [csw-maintainers] Package naming policy In-Reply-To: References: <2D1CA123-FB16-40DA-9C56-8D63F7CA5C26@opencsw.org> Message-ID: <1D90E8CF-7212-4CD5-837A-9581F0972714@opencsw.org> Hi Peter, Am 28.12.2010 um 09:37 schrieb Peter FELECAN: > Dagobert Michelsen writes: >> I vaguely remember the package naming policy allows several different >> variants of package names like >> CSWfoo-dev >> CSWfoodev >> CSWfoodevel >> CSWfoo-devel >> >> I propose to stick to one consistent naming and retire all other ones. >> Specifically I propose to force naming to CSWfoo-devel now that we have >> longer package names. > > Working yesterday on this kind of stuff I remarked that the majority of > our development packages follow this convention and use _devel suffix > (116 of 117 explicitly identified as development packages). So it's too > late to use the _dev suffix without changing a lot of packages > name, even though I would preferred _dev as its shorter, deliver enough > information and its homogeneous with other distributions. Right, I was more focussing on the package name, where the old "standard" was sort of CSWfoodevel, but IMHO should be changed to be CSWfoo-devel. Nonetheless the shorter and more standard -dev would be even better. More opinions? Best regards -- Dago From maciej at opencsw.org Tue Dec 28 22:15:18 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Tue, 28 Dec 2010 21:15:18 +0000 Subject: [csw-maintainers] Package naming policy In-Reply-To: <1D90E8CF-7212-4CD5-837A-9581F0972714@opencsw.org> References: <2D1CA123-FB16-40DA-9C56-8D63F7CA5C26@opencsw.org> <1D90E8CF-7212-4CD5-837A-9581F0972714@opencsw.org> Message-ID: No dia 28 de Dezembro de 2010 20:53, Dagobert Michelsen escreveu: >> Working yesterday on this kind of stuff I remarked that the majority of >> our development packages follow this convention and use _devel suffix >> (116 of 117 explicitly identified as development packages). So it's too >> late to use the _dev suffix without changing a lot of packages >> name, even though I would preferred _dev as its shorter, deliver enough >> information and its homogeneous with other distributions. > > Right, I was more focussing on the package name, where the old "standard" > was sort of CSWfoodevel, but IMHO should be changed to be CSWfoo-devel. > Nonetheless the shorter and more standard -dev would be even better. > More opinions? I'd vote for the shorter one, -dev. The remaining "el" doesn't convey any new information, except for being a tiny bit prettier. From pfelecan at opencsw.org Wed Dec 29 11:05:26 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Wed, 29 Dec 2010 11:05:26 +0100 Subject: [csw-maintainers] Package naming policy In-Reply-To: (Maciej Blizinski's message of "Tue, 28 Dec 2010 21:15:18 +0000") References: <2D1CA123-FB16-40DA-9C56-8D63F7CA5C26@opencsw.org> <1D90E8CF-7212-4CD5-837A-9581F0972714@opencsw.org> Message-ID: "Maciej (Matchek) Blizinski" writes: > No dia 28 de Dezembro de 2010 20:53, Dagobert Michelsen > escreveu: >>> Working yesterday on this kind of stuff I remarked that the majority of >>> our development packages follow this convention and use _devel suffix >>> (116 of 117 explicitly identified as development packages). So it's too >>> late to use the _dev suffix without changing a lot of packages >>> name, even though I would preferred _dev as its shorter, deliver enough >>> information and its homogeneous with other distributions. >> >> Right, I was more focussing on the package name, where the old "standard" >> was sort of CSWfoodevel, but IMHO should be changed to be CSWfoo-devel. >> Nonetheless the shorter and more standard -dev would be even better. >> More opinions? > > I'd vote for the shorter one, -dev. The remaining "el" doesn't convey > any new information, except for being a tiny bit prettier. Of course the _dev (and not -dev) is the choice but this will provoke some package name changes which is not a great deal in my opinion. What we miss development wise is debugging and source packages but I'll write latter and in another thread about this. Patience... -- Peter From bonivart at opencsw.org Wed Dec 29 13:30:39 2010 From: bonivart at opencsw.org (Peter Bonivart) Date: Wed, 29 Dec 2010 13:30:39 +0100 Subject: [csw-maintainers] Suggested description check for checkpkg Message-ID: Some packages have hyphens and double colons in the DESCRIPTION field and it causes some weirdness in the descriptions file. One example is pm_perl6slurp which has a GAR tag like this: "DESCRIPTION = Perl6::Slurp - Implements the Perl 6 'slurp' built-in". This generates the following line in the descriptions file: pm_perl6slurp - Perl6-Slurp: Perl6::Slurp - Implements the Perl 6 'slurp' built-in GAR already adds the perl module name to the description so this causes it to be repeated. Also " - " (space hyphen space) is used as a separator between catalog name and description in the description file so this gets us multiple separators in a file that should only have two fields, not good. I suggest that an error is generated in checkpkg if the DESCRIPTION contains: 1. double colons. GAR adds module names with hyphens, not double colons. 2. more than one instance of " - " (space hyphen space). As reference, pm_probeperl uses this tag: "DESCRIPTION = Information about the currently running perl", which produces this line (what we want): pm_probeperl - Probe-Perl: Information about the currently running perl /peter From pfelecan at opencsw.org Wed Dec 29 15:54:52 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Wed, 29 Dec 2010 15:54:52 +0100 Subject: [csw-maintainers] Suggested description check for checkpkg In-Reply-To: (Peter Bonivart's message of "Wed, 29 Dec 2010 13:30:39 +0100") References: Message-ID: Peter Bonivart writes: I'm not so fond of this kind of restrictions. Parser can be made "smarter" at small cost... > 1. double colons. GAR adds module names with hyphens, not double colons. Why is this bothering you? Isn't the repetition of the Perl module name which bothers you? IMO Having double colons in the description is not the issue. > 2. more than one instance of " - " (space hyphen space). The ' - ' sequence is the field separator for description. Considering only the first one is not difficult: the first field is the effective first field, the second field is the possible concatenation of the remaining fields and the corresponding separators. I do that a lot in awk: field1 = ""; field2 = ""; for(i = 1; i <= NF; i++) { if(i == 1) { field1 = $i; } else { field2 = field2 FS $i; } } -- Peter From bonivart at opencsw.org Wed Dec 29 16:46:22 2010 From: bonivart at opencsw.org (Peter Bonivart) Date: Wed, 29 Dec 2010 16:46:22 +0100 Subject: [csw-maintainers] Suggested description check for checkpkg In-Reply-To: References: Message-ID: On Wed, Dec 29, 2010 at 3:54 PM, Peter FELECAN wrote: > I'm not so fond of this kind of restrictions. Parser can be made > "smarter" at small cost... The cost can grow when others find ways to demand "smarter" parsers. What I found today was unexpected, what's it gonna be tomorrow? ;-) What I suggested is a new check in checkpkg and all of those can be overridden if needed. If a maintainer got such errors he could probably in every case replace " - " with ", " and "::" with "-". Here's the complete list: http://paste.pocoo.org/show/311358/ (don't mind the "classification") /peter From pfelecan at opencsw.org Wed Dec 29 17:49:10 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Wed, 29 Dec 2010 17:49:10 +0100 Subject: [csw-maintainers] Suggested description check for checkpkg In-Reply-To: (Peter Bonivart's message of "Wed, 29 Dec 2010 16:46:22 +0100") References: Message-ID: Peter Bonivart writes: > On Wed, Dec 29, 2010 at 3:54 PM, Peter FELECAN wrote: >> I'm not so fond of this kind of restrictions. Parser can be made >> "smarter" at small cost... > > The cost can grow when others find ways to demand "smarter" parsers. > What I found today was unexpected, what's it gonna be tomorrow? ;-) The issue, as with many checkers is that their author tries to implement everything in a single parser, which has a tendency to have very complex ones. In my experience, is better to have a "herd of parsers" (TM) each one specialized on a quite simple domain. > What I suggested is a new check in checkpkg and all of those can be > overridden if needed. If a maintainer got such errors he could > probably in every case replace " - " with ", " and "::" with "-". In textual representation using the ASCII code the dash is used in place of the "long dash", e.g. in TeX represented with ---. Many times, this construct can be represented with parenthesis, semi-column or even comma. However, if somebody takes the description of a package as canonically represented in the upstream the thing get unnecessarily complex. > Here's the complete list: http://paste.pocoo.org/show/311358/ (don't > mind the "classification") Quite a mess but the description is a "free" content attribute of a package. Discussing the overrides, how are they functioning, as arguments of the checker or are they managed in the gar's Makefile? This shows that I'm not familiar with gar or checkpkg (Python version)... -- Peter From maciej at opencsw.org Wed Dec 29 19:22:28 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Wed, 29 Dec 2010 18:22:28 +0000 Subject: [csw-maintainers] ITP: opencsw-policy Message-ID: I'd like to discuss an intent-to-package (ITP) of the OpenCSW packaging policy, yet another idea stolen^Winspired by Debian. Our packaging standards have been historically stored in html files, then ported to Wordpress, where they currently are. Some bits of packaging standards are in our wiki on wikidot. I'd like to create a standard place for our policy documentation. Since we're a packaging project, a Solaris package seems to be a perfect place to keep the policy. The primary benefit that I see is that you can post patches to the mailing list, discuss them, and commit them when consensus is achieved. This is not possible in Wordpress (please correct me if I'm wrong). Keeping the source in Subversion will allow to create an effective and democratic workflow of updates to the policy. The policy will be written as a collection of text files in a lightweight markup. I suggest asciidoc. During build phase, asciidoc files will be transformed into HTML files (also potentially PDF and troff). The package will install all files (in all formats) into /opt/csw/share/doc/opencsw_policy. Example fragment of package prototype: d none /opt/csw/share/doc/opencsw_policy 0755 root bin f none /opt/csw/share/doc/opencsw_policy/index.html 0755 root bin f none /opt/csw/share/doc/opencsw_policy/index.txt 0755 root bin f none /opt/csw/share/doc/opencsw_policy/license 0644 root bin The policy files will be licensed under the terms of GNU FDL. Changes to the policy will be posted to the maintainers (or the devel) list for discussion. The initial submissions will be ports of existing documentation on the wiki and in Wordpress. Any subsequent changes will be also posted to the mailing list before submission. The policy package will have a maintainer, whose duty will be apply posted patches after the consensus is reached. The maintainer of the policy package will have no discretionary control over the contents of the package. The ultimate say in the contents of the policy will belong to the board. How do you like this idea? Do you have any comments or suggestions? Maciej From pfelecan at opencsw.org Wed Dec 29 19:44:23 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Wed, 29 Dec 2010 19:44:23 +0100 Subject: [csw-maintainers] ITP: opencsw-policy In-Reply-To: (Maciej Blizinski's message of "Wed, 29 Dec 2010 18:22:28 +0000") References: Message-ID: "Maciej (Matchek) Blizinski" writes: > The policy will be written as a collection of text files in a > lightweight markup. I suggest asciidoc. During build phase, asciidoc > files will be transformed into HTML files (also potentially PDF and > troff). The package will install all files (in all formats) into > /opt/csw/share/doc/opencsw_policy. What's "asciidoc"? The figures are done doing "asciiart"? Seriously, I know TeX/LaTeX, texinfo or docbook (Debian use this), all of them convertible to all kind of output (PS, PDF, HTML, &c) > Example fragment of package prototype: > > d none /opt/csw/share/doc/opencsw_policy 0755 root bin > f none /opt/csw/share/doc/opencsw_policy/index.html 0755 root bin > f none /opt/csw/share/doc/opencsw_policy/index.txt 0755 root bin > f none /opt/csw/share/doc/opencsw_policy/license 0644 root bin > > The policy files will be licensed under the terms of GNU FDL. > > Changes to the policy will be posted to the maintainers (or the devel) > list for discussion. The initial submissions will be ports of > existing documentation on the wiki and in Wordpress. Any subsequent > changes will be also posted to the mailing list before submission. We need a policy mailing list which should be private. IMO, a wiki is not adequate. > The policy package will have a maintainer, whose duty will be apply > posted patches after the consensus is reached. The maintainer of the > policy package will have no discretionary control over the contents of > the package. The ultimate say in the contents of the policy will > belong to the board. This kind of package is a very good candidate to an automatic packaging on a transition such as when a release is created in subversion (in the classical subversion structure of trunk/branch/tag/release). > How do you like this idea? Do you have any comments or suggestions? Like a lot. IMO, the board should minimize its saying on the policies and use a voting system. BTW, can we have an official voting system/procedure? -- Peter From phil at bolthole.com Wed Dec 29 20:09:38 2010 From: phil at bolthole.com (Philip Brown) Date: Wed, 29 Dec 2010 11:09:38 -0800 Subject: [csw-maintainers] ITP: opencsw-policy In-Reply-To: References: Message-ID: it should be noted that for technical related changes, debian has an explicit "technical committee". only nontechnical issues are decided purely by majority vote. http://wiki.debian.org/PolicyChangesProcess On Wednesday, December 29, 2010, Peter FELECAN wrote: > "Maciej (Matchek) Blizinski" writes: > >> The policy will be written as a collection of text files in a >> lightweight markup. ?I suggest asciidoc. ?During build phase, asciidoc >> files will be transformed into HTML files (also potentially PDF and >> troff). ?The package will install all files (in all formats) into >> /opt/csw/share/doc/opencsw_policy. > > What's "asciidoc"? The figures are done doing "asciiart"? Seriously, I > know TeX/LaTeX, texinfo or docbook (Debian use this), all of them > convertible to all kind of output (PS, PDF, HTML, &c) > >> Example fragment of package prototype: >> >> d none /opt/csw/share/doc/opencsw_policy 0755 root bin >> f none /opt/csw/share/doc/opencsw_policy/index.html 0755 root bin >> f none /opt/csw/share/doc/opencsw_policy/index.txt 0755 root bin >> f none /opt/csw/share/doc/opencsw_policy/license 0644 root bin >> >> The policy files will be licensed under the terms of GNU FDL. >> >> Changes to the policy will be posted to the maintainers (or the devel) >> list for discussion. ?The initial submissions will be ports of >> existing documentation on the wiki and in Wordpress. ?Any subsequent >> changes will be also posted to the mailing list before submission. > > We need a policy mailing list which should be private. > > IMO, a wiki is not adequate. > >> The policy package will have a maintainer, whose duty will be apply >> posted patches after the consensus is reached. ?The maintainer of the >> policy package will have no discretionary control over the contents of >> the package. ?The ultimate say in the contents of the policy will >> belong to the board. > > This kind of package is a very good candidate to an automatic packaging > on a transition such as when a release is created in subversion (in > the classical subversion structure of trunk/branch/tag/release). > >> How do you like this idea? ?Do you have any comments or suggestions? > > Like a lot. > > IMO, the board should minimize its saying on the policies and use a > voting system. BTW, can we have an official voting system/procedure? > -- > Peter > _______________________________________________ > maintainers mailing list > maintainers at lists.opencsw.org > https://lists.opencsw.org/mailman/listinfo/maintainers > .:: This mailing list's archive is public. ::. > From pfelecan at opencsw.org Wed Dec 29 20:26:10 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Wed, 29 Dec 2010 20:26:10 +0100 Subject: [csw-maintainers] ITP: opencsw-policy In-Reply-To: (Philip Brown's message of "Wed, 29 Dec 2010 11:09:38 -0800") References: Message-ID: Philip Brown writes: > it should be noted that for technical related changes, debian has an > explicit "technical committee". > only nontechnical issues are decided purely by majority vote. Debian is a good inspiration and not only when it suits a particular purpose. However, I'm for a vote based policy a little bit as in the Swiss democracy. Of course, the vote is open only to foundation members for technical *and* non technical issues. Don't forget that we are a community of technical oriented people, consequently everyone has a say in those issues. -- Peter From maciej at opencsw.org Thu Dec 30 02:32:42 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Thu, 30 Dec 2010 01:32:42 +0000 Subject: [csw-maintainers] addition to CSWcommon? In-Reply-To: <1292432556-sup-8979@pinkfloyd.chass.utoronto.ca> References: <1292432556-sup-8979@pinkfloyd.chass.utoronto.ca> Message-ID: No dia 15 de Dezembro de 2010 17:03, Ben Walton escreveu: > I'm bootstrapping a new box (the first in a long time) and I just > discovered that /etc/opt/csw/init.d is not created by anything (in an > early set of packages), which breaks the install of CSWossh. Perhaps cswinitsmf could be updated to create the base directory if it's missing? From maciej at opencsw.org Thu Dec 30 02:50:46 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Thu, 30 Dec 2010 01:50:46 +0000 Subject: [csw-maintainers] addition to CSWcommon? In-Reply-To: References: <1292432556-sup-8979@pinkfloyd.chass.utoronto.ca> Message-ID: No dia 30 de Dezembro de 2010 01:32, Maciej (Matchek) Blizinski escreveu: > No dia 15 de Dezembro de 2010 17:03, Ben Walton escreveu: >> I'm bootstrapping a new box (the first in a long time) and I just >> discovered that /etc/opt/csw/init.d is not created by anything (in an >> early set of packages), which breaks the install of CSWossh. > > Perhaps cswinitsmf could be updated to create the base directory if > it's missing? Example implementation: If the base directory doesn't exist, create it. It should protect installations of packages where base directories of init files don't exist. --- .../trunk/files/CSWcswclassutils.i.cswinitsmf | 9 +++++++++ 1 files changed, 9 insertions(+), 0 deletions(-) diff --git a/pkg/cswclassutils/trunk/files/CSWcswclassutils.i.cswinitsmf b/pkg/cswclassutils/trunk/files/CSWcswclassutils.i.cswinitsmf index d712a19..2abb808 100644 --- a/pkg/cswclassutils/trunk/files/CSWcswclassutils.i.cswinitsmf +++ b/pkg/cswclassutils/trunk/files/CSWcswclassutils.i.cswinitsmf @@ -87,6 +87,15 @@ do daemon=yes fi + # Create the base directory if not present. + # http://lists.opencsw.org/pipermail/maintainers/2010-December/013456.html + base_dir=`/usr/bin/dirname ${dest}` + if [ -r "${base_dir}" ]; then + : + else + mkdir -p "${base_dir}" + fi + if [ "$smf" = "yes" ]; then # Copy the service script /usr/bin/cp $src $dest || exit 2 -- 1.7.3 From maciej at opencsw.org Thu Dec 30 03:52:33 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Thu, 30 Dec 2010 02:52:33 +0000 Subject: [csw-maintainers] addition to CSWcommon? In-Reply-To: <1292432556-sup-8979@pinkfloyd.chass.utoronto.ca> References: <1292432556-sup-8979@pinkfloyd.chass.utoronto.ca> Message-ID: No dia 15 de Dezembro de 2010 17:03, Ben Walton escreveu: > I'm bootstrapping a new box (the first in a long time) and I just > discovered that /etc/opt/csw/init.d is not created by anything (in an > early set of packages), which breaks the install of CSWossh. I've just committed a new check for checkpkg: All files with classes other than 'none' need have base directories provided by either the package itself, or its direct dependency. The 'none' class creates the missing files automatically, and we have a large number of files that are missing base directories. The output from checkpkg, although logical, might be slightly confusing at the first sight: CSWossh: * Dependency issues of CSWossh: * CSWamavisdnew is needed by CSWossh, because: * - CSWossh contains '/etc/opt/csw/init.d/cswopenssh' which needs a base directory: '/etc/opt/csw/init.d'. * RUNTIME_DEP_PKGS_CSWossh += CSWamavisdnew * CSWapache2 is needed by CSWossh, because: * - CSWossh contains '/etc/opt/csw/init.d/cswopenssh' which needs a base directory: '/etc/opt/csw/init.d'. * RUNTIME_DEP_PKGS_CSWossh += CSWapache2 * CSWapache2c is needed by CSWossh, because: * - CSWossh contains '/etc/opt/csw/init.d/cswopenssh' which needs a base directory: '/etc/opt/csw/init.d'. # Checkpkg suggests adding the following lines to the GAR recipe: # This is a summary; see above for details. # One of the following: RUNTIME_DEP_PKGS_CSWossh += CSWmiltergreylist RUNTIME_DEP_PKGS_CSWossh += CSWpnp RUNTIME_DEP_PKGS_CSWossh += CSWdenyhosts RUNTIME_DEP_PKGS_CSWossh += CSWmuninnode (...) CHECKPKG_OVERRIDES_CSWossh += missing-dependency|CSWamavisdnew|or|CSWapache2|or|CSWapache2c|or|CSWapcupsd|or|CSWbind|or|CSWclamav|or|CSWcupsd|or|CSWdante|or|CSWdenyhosts|or|CSWdhcp|or|CSWdovecot|or|CSWmiltergreylist|or|CSWmuninnode|or|CSWmysql5|or|CSWnginx|or|CSWnsd|or|CSWorca|or|CSWorcaweb|or|CSWpnp|or|CSWpostfix|or|CSWproftpd|or|CSWrbldnsd|or|CSWsquid|or|CSWstunnel|or|CSWsyslogng|or|CSWunbound|or|CSWvncs|or|CSWvsftpd This is an entirely sane response, though. These are all packages that provide the base directory our package needs. From pfelecan at opencsw.org Thu Dec 30 17:40:41 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Thu, 30 Dec 2010 17:40:41 +0100 Subject: [csw-maintainers] is somebody working on gdb? Message-ID: Our gdb package is old and clunky. Is somebody working on it? In the negative, I can declare an ITP... -- Peter From maciej at opencsw.org Fri Dec 31 10:50:44 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Fri, 31 Dec 2010 09:50:44 +0000 Subject: [csw-maintainers] ITP: opencsw-policy In-Reply-To: References: Message-ID: No dia 29 de Dezembro de 2010 18:44, Peter FELECAN escreveu: > "Maciej (Matchek) Blizinski" writes: > >> The policy will be written as a collection of text files in a >> lightweight markup. ?I suggest asciidoc. ?During build phase, asciidoc >> files will be transformed into HTML files (also potentially PDF and >> troff). ?The package will install all files (in all formats) into >> /opt/csw/share/doc/opencsw_policy. > > What's "asciidoc"? The figures are done doing "asciiart"? Seriously, I > know TeX/LaTeX, texinfo or docbook (Debian use this), all of them > convertible to all kind of output (PS, PDF, HTML, &c) Asciidoc is usually the source from which TeX//LaTeX and docbook files are generated, as a middle step to other formats. As much as I like LaTeX, I would like us to avoid typing in all the backslashes and braces by hand. Docbook is even worse. If you take a second to look at asciidoc, you'll see the idea behind it: it's a minimal markup language, the document you write is basically a plain text file with almost no markup. If for some reason people don't like this particular one, there's also reStructuredText, textile, markdown, and a couple others. Suggestions welcome. >> Example fragment of package prototype: >> >> d none /opt/csw/share/doc/opencsw_policy 0755 root bin >> f none /opt/csw/share/doc/opencsw_policy/index.html 0755 root bin >> f none /opt/csw/share/doc/opencsw_policy/index.txt 0755 root bin >> f none /opt/csw/share/doc/opencsw_policy/license 0644 root bin >> >> The policy files will be licensed under the terms of GNU FDL. >> >> Changes to the policy will be posted to the maintainers (or the devel) >> list for discussion. ?The initial submissions will be ports of >> existing documentation on the wiki and in Wordpress. ?Any subsequent >> changes will be also posted to the mailing list before submission. > > We need a policy mailing list which should be private. What would be the purpose of that mailing list and why should it be private? The source updates will be public. > IMO, a wiki is not adequate. > >> The policy package will have a maintainer, whose duty will be apply >> posted patches after the consensus is reached. ?The maintainer of the >> policy package will have no discretionary control over the contents of >> the package. ?The ultimate say in the contents of the policy will >> belong to the board. > > This kind of package is a very good candidate to an automatic packaging > on a transition such as when a release is created in subversion (in > the classical subversion structure of trunk/branch/tag/release). > >> How do you like this idea? ?Do you have any comments or suggestions? > > Like a lot. > > IMO, the board should minimize its saying on the policies Yes, this would be the last resort. > and use a voting system. > BTW, can we have an official voting system/procedure? The online voting system we used had a couple of shortcomings (did not understand time zones, for instance). We can still use it though. We could start another thread to find and test online voting systems. From pfelecan at opencsw.org Fri Dec 31 12:20:24 2010 From: pfelecan at opencsw.org (Peter FELECAN) Date: Fri, 31 Dec 2010 12:20:24 +0100 Subject: [csw-maintainers] ITP: opencsw-policy In-Reply-To: (Maciej Blizinski's message of "Fri, 31 Dec 2010 09:50:44 +0000") References: Message-ID: "Maciej (Matchek) Blizinski" writes: > No dia 29 de Dezembro de 2010 18:44, Peter FELECAN > escreveu: >> "Maciej (Matchek) Blizinski" writes: >> >>> The policy will be written as a collection of text files in a >>> lightweight markup. ?I suggest asciidoc. ?During build phase, asciidoc >>> files will be transformed into HTML files (also potentially PDF and >>> troff). ?The package will install all files (in all formats) into >>> /opt/csw/share/doc/opencsw_policy. >> >> What's "asciidoc"? The figures are done doing "asciiart"? Seriously, I >> know TeX/LaTeX, texinfo or docbook (Debian use this), all of them >> convertible to all kind of output (PS, PDF, HTML, &c) > > Asciidoc is usually the source from which TeX//LaTeX and docbook files > are generated, as a middle step to other formats. As much as I like > LaTeX, I would like us to avoid typing in all the backslashes and > braces by hand. Docbook is even worse. If you take a second to look > at asciidoc, you'll see the idea behind it: it's a minimal markup > language, the document you write is basically a plain text file with > almost no markup. > > If for some reason people don't like this particular one, there's also > reStructuredText, textile, markdown, and a couple others. Suggestions > welcome. IMO, LaTeX is less about backslashes than document format and good typography. Other than using macros you don't need a lot of special characters... For reference, the home of the project is http://www.methods.co.nz/asciidoc/ It uses also special characters, a lot of ~, [], {} which are not easier than \ on a US keyboard --- which is a must for a programmer anyway. In asciidoc, the document structure is written: [[X1]] Sub-section with Anchor ~~~~~~~~~~~~~~~~~~~~~~~ Sub-section at level 2. Chapter Sub-section ^^^^^^^^^^^^^^^^^^^ Sub-section at level 3. Chapter Sub-section +++++++++++++++++++ Sub-section at level 4. This is the maximum sub-section depth supported by the distributed AsciiDoc configuration. footnote:[A second example footnote.] In LaTeX: \chapter{Sub-section with Anchor} \ref{chap:anchor} Sub-section at level 2. \subsection{Chapter Sub-section} Sub-section at level 3. \subsubsection{Chapter Sub-section} Sub-section at level 4. This is not the maximum sub-section depth supported by LaTeX configuration. \footnote{A second example footnote.} Well, for this small example, asciidoc requires 408 characters when Latex requires 378... I know that this is na?ve and anyway I don't want to start a typographic language war. What about a pool about the typographic language that is most known by our community? >>> Changes to the policy will be posted to the maintainers (or the devel) >>> list for discussion. ?The initial submissions will be ports of >>> existing documentation on the wiki and in Wordpress. ?Any subsequent >>> changes will be also posted to the mailing list before submission. >> >> We need a policy mailing list which should be private. > > What would be the purpose of that mailing list and why should it be > private? The source updates will be public. Privacy: policies discussions can be tempestuous, especially in the initial phase; no need to wash our laundry in public... Isolation: polices discussion are not drowned in the general noise which make them clearer; using many lists can be confusing reference wise. >> and use a voting system. >> BTW, can we have an official voting system/procedure? > > The online voting system we used had a couple of shortcomings (did not > understand time zones, for instance). We can still use it though. We > could start another thread to find and test online voting systems. Do you wish to open the specific thread? -- Peter From maciej at opencsw.org Fri Dec 31 18:02:39 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Fri, 31 Dec 2010 17:02:39 +0000 Subject: [csw-maintainers] Our core values: providing straightforward experience to the user In-Reply-To: References: Message-ID: No dia 28 de Dezembro de 2010 16:59, Philip Brown escreveu: > On Sun, Dec 26, 2010 at 8:51 AM, Maciej (Matchek) Blizinski > wrote: >> No dia 27 de Novembro de 2010 06:18, Philip Brown escreveu: >>> A bit of a delayed reply on this one... I wanted to let it sit for a bit. >>> This is mostly in reply to Maciej's email, but the very last bit >>> addresses Peter's concerns about 'discretionary' release management. >>> >>> Maciej, you made claims that resistance to package manager concerns is >>> because the maintainer wants to "avoid low quality" >>> >>> however, the examples you give, seem to mostly be in the flavor of >>> "maintainer wants to avoid doing more work". >> >> Let me try to summarize. >> >> It seems like you see yourself as someone who makes maintainers do >> more work. ... > > Err... its not that I "like" seeing the package release manager that > way. It seems merely a statement of fact. I wanted to avoid drilling down to what facts are, but I have no choice. Merely a statement of fact, you say. That's what I'm asking: is it really a fact? Something like "on the 30th of December 2010, user wahwah has committed a new revision to gar subversion repository, which builds xcbproto package in /opt/csw" would be a fact. What you call here a fact, is a causal connection. Causal connections can potentially achieve the status of facts, but not before you find good evidence for them. What you see in our case is that (1) the release manager refuses to include a package in the repository, and then (2) the maintainer makes changes to the package. These two are facts, no issues here. But you don't see the release manager causing maintainer's actions. Perhaps anybody could make the same suggestion to the maintainer, and the result would be the same? Perhaps the package maintainer can simply walk away, and even the release manager is ultimately impotent? From bwalton at opencsw.org Fri Dec 31 20:32:15 2010 From: bwalton at opencsw.org (Ben Walton) Date: Fri, 31 Dec 2010 14:32:15 -0500 Subject: [csw-maintainers] Package naming policy In-Reply-To: References: <2D1CA123-FB16-40DA-9C56-8D63F7CA5C26@opencsw.org> <1D90E8CF-7212-4CD5-837A-9581F0972714@opencsw.org> Message-ID: <1293823722-sup-4143@pinkfloyd.chass.utoronto.ca> Excerpts from Peter FELECAN's message of Wed Dec 29 05:05:26 -0500 2010: > Of course the _dev (and not -dev) is the choice but this will > provoke some package name changes which is not a great deal in my > opinion. Of all the renames we could trigger, the 'devel' splits should be the least harmful, and possibly the easiest to handle. The primary package could declare itself I with the old name and the package splitting would create the new, standard name. On package upgrade, the admin would see a fairly obvious message about the old dev package and note that he/she should investigate it. It's not ideal, but it should be much easier than some other renames. I'd prefer to standardize on the short -dev and _dev if we can for the reasons that you noted. Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From bwalton at opencsw.org Fri Dec 31 20:35:37 2010 From: bwalton at opencsw.org (Ben Walton) Date: Fri, 31 Dec 2010 14:35:37 -0500 Subject: [csw-maintainers] addition to CSWcommon? In-Reply-To: References: <1292432556-sup-8979@pinkfloyd.chass.utoronto.ca> Message-ID: <1293824040-sup-3144@pinkfloyd.chass.utoronto.ca> Excerpts from Maciej (Matchek) Blizinski's message of Wed Dec 29 20:50:46 -0500 2010: > + # Create the base directory if not present. > + # http://lists.opencsw.org/pipermail/maintainers/2010-December/013456.html > + base_dir=`/usr/bin/dirname ${dest}` > + if [ -r "${base_dir}" ]; then > + : > + else > + mkdir -p "${base_dir}" > + fi > + > if [ "$smf" = "yes" ]; then > # Copy the service script > /usr/bin/cp $src $dest || exit 2 This looks ok as long as the rest of the script isn't taking the install root into account. If it is, then this could potentially break in a jumpstart. I'm not sure that this CAS is suited to a jumpstart install anyway though...? (I don't have and have never used jumpstart, nor do I have any idea how widely used it is.) Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From bwalton at opencsw.org Fri Dec 31 20:53:29 2010 From: bwalton at opencsw.org (Ben Walton) Date: Fri, 31 Dec 2010 14:53:29 -0500 Subject: [csw-maintainers] ITP: opencsw-policy In-Reply-To: References: Message-ID: <1293824639-sup-9744@pinkfloyd.chass.utoronto.ca> Excerpts from Peter FELECAN's message of Fri Dec 31 06:20:24 -0500 2010: > IMO, LaTeX is less about backslashes than document format and good > typography. Other than using macros you don't need a lot of special > characters... We converted our documentation at work from texinfo to docbook as people didn't like the idiosyncrasies of texinfo (not strictly LaTex, of course). Emacs makes editting the xml easy as it does most of the work and I'm sure vim offers similar functionality. I'd vote for docbook or asciidoc. (I won't argue that LaTex produces nicer output though. :)) Can I suggest that we not (necessarily) use subversion to handle the the VCS needs of this though? Git offers a 'notes' feature that would be quite useful for something like this, I think. The commit message can describe the change that is made and then the change can be annotated with a note that references the mailing list thread that spurred the change. It's meta-info about the commit. I like this idea a lot. While a package as the final output is certainly nice, it's pretty heavy-weight. Do you envision the packaged files as the set of files that the website would display, or just something that anyone could fetch to peruse? At work, we share a git repository of our docbook formatted system procedures and docs, etc. On a push to the central repository, we validate the xml and if it passes, automatically publish the changes to a website where we reference it from. Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From bwalton at opencsw.org Fri Dec 31 20:59:45 2010 From: bwalton at opencsw.org (Ben Walton) Date: Fri, 31 Dec 2010 14:59:45 -0500 Subject: [csw-maintainers] addition to CSWcommon? In-Reply-To: References: <1292432556-sup-8979@pinkfloyd.chass.utoronto.ca> Message-ID: <1293825402-sup-4747@pinkfloyd.chass.utoronto.ca> Excerpts from Maciej (Matchek) Blizinski's message of Wed Dec 29 21:52:33 -0500 2010: Hi Maciej, > The 'none' class creates the missing files automatically, and we have > a large number of files that are missing base directories. I like the intent, but I'm not sure I like the result. Wouldn't it be better to simply tell the maintainer to ensure the package provides this directory instead of potentially suggesting that the package depend on other random looking (although definitely not random) packages that do? Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From maciej at opencsw.org Fri Dec 31 21:26:06 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Fri, 31 Dec 2010 20:26:06 +0000 Subject: [csw-maintainers] ITP: opencsw-policy In-Reply-To: References: Message-ID: No dia 31 de Dezembro de 2010 11:20, Peter FELECAN escreveu: > IMO, LaTeX is less about backslashes than document format and good > typography. Other than using macros you don't need a lot of special > characters... > > For reference, the home of the project is > http://www.methods.co.nz/asciidoc/ > > It uses also special characters, a lot of ~, [], {} which are not easier > than \ on a US keyboard --- which is a must for a programmer anyway. > > In asciidoc, the document structure is written: > > ? ?[[X1]] > ? ?Sub-section with Anchor > ? ?~~~~~~~~~~~~~~~~~~~~~~~ > ? ?Sub-section at level 2. > > ? ?Chapter Sub-section > ? ?^^^^^^^^^^^^^^^^^^^ > ? ?Sub-section at level 3. > > ? ?Chapter Sub-section > ? ?+++++++++++++++++++ > ? ?Sub-section at level 4. > > ? ?This is the maximum sub-section depth supported by the distributed > ? ?AsciiDoc configuration. > > ? ?footnote:[A second example footnote.] > > In LaTeX: > > ? ?\chapter{Sub-section with Anchor} > ? ?\ref{chap:anchor} > > ? ?Sub-section at level 2. > > ? ?\subsection{Chapter Sub-section} > > ? ?Sub-section at level 3. > > ? ?\subsubsection{Chapter Sub-section} > > ? ?Sub-section at level 4. > > ? ?This is not the maximum sub-section depth supported by LaTeX > ? ?configuration. > > ? ?\footnote{A second example footnote.} > > Well, for this small example, asciidoc requires 408 characters when > Latex requires 378... I know that this is na?ve and anyway I don't want > to start a typographic language war. What about a pool about the > typographic language that is most known by our community? Sure. Let's see if we can first assess which markups are the most suitable for our specific case. I think that as the intermediate format, docbook is the best one. The main problem with it is that it's a PITA to edit by hand. That's why I'd prefer to have a lightweight markup in front of it. Asciidoc is the one that I've already extensively tested and it's doing a great job, so I feel confident in suggesting it. Of course, I'd be glad to look at others too! I would like the source files to be really easy to edit. If they are hard to edit, people will be less likely to do so. If you don't know asciidoc, you'll have to learn it, but it's really easy, the learning curve has a very gentle slope. Let's hear from other maintainers too: what markup language would you like us to use and why? From maciej at opencsw.org Fri Dec 31 21:32:08 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Fri, 31 Dec 2010 20:32:08 +0000 Subject: [csw-maintainers] ITP: opencsw-policy In-Reply-To: References: Message-ID: No dia 31 de Dezembro de 2010 11:20, Peter FELECAN escreveu: >>>> Changes to the policy will be posted to the maintainers (or the devel) >>>> list for discussion. ?The initial submissions will be ports of >>>> existing documentation on the wiki and in Wordpress. ?Any subsequent >>>> changes will be also posted to the mailing list before submission. >>> >>> We need a policy mailing list which should be private. >> >> What would be the purpose of that mailing list and why should it be >> private? ?The source updates will be public. > > Privacy: policies discussions can be tempestuous, especially in the > ? ? ? ? initial phase; no need to wash our laundry in public... If discussions on private mailing lists are tempestuous, it might be the other way around: people are less likely to watch their virtual mouth when talking in private. Another issue: having public archives of policy discussions might be important for newcomers, who might want to read discussions behind policy decisions. Otherwise you might see the same questions raised over and over again, or you would have to document all of them. > Isolation: polices discussion are not drowned in the general noise which > ? ? ? ? ? make them clearer; using many lists can be confusing > ? ? ? ? ? reference wise. The main reason to have a separate mailing list would be the amount of traffic; I don't feel that the maintainers@ mailing list has too much traffic right now. We already have discussions about matters of policy. (Although some of them also start on pkgsubmissions@ too.) I'd say that creating the new mailing list should happen when we notice concrete problems with existing discussions and agree that a private list would solve them. From bwalton at opencsw.org Fri Dec 31 21:43:58 2010 From: bwalton at opencsw.org (Ben Walton) Date: Fri, 31 Dec 2010 15:43:58 -0500 Subject: [csw-maintainers] ITP: opencsw-policy In-Reply-To: References: Message-ID: <1293828092-sup-7991@pinkfloyd.chass.utoronto.ca> Excerpts from Maciej (Matchek) Blizinski's message of Fri Dec 31 15:32:08 -0500 2010: > mouth when talking in private. Another issue: having public > archives of policy discussions might be important for newcomers, who > might want to read discussions behind policy decisions. Otherwise > you might see the same questions raised over and over again, or you > would have to document all of them. Agreed. +1 for public discussion of policy. There is no need to keep this behind closed doors. If the 'public' cares enough about a specific issue being discussed, it might even encourage audience participation, which wouldn't be bad, I don't think...we often wonder what the users are doing, so if we have a chance to hear from them about things we're planning that will affect them, this is a good thing! > I'd say that creating the new mailing list should happen when we > notice concrete problems with existing discussions and agree that a > private list would solve them. Also agreed. If the policy specific volume on maintainers@ becomes a significant proportion, we could split it out at a later time. Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From maciej at opencsw.org Fri Dec 31 21:44:56 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Fri, 31 Dec 2010 20:44:56 +0000 Subject: [csw-maintainers] ITP: opencsw-policy In-Reply-To: <1293824639-sup-9744@pinkfloyd.chass.utoronto.ca> References: <1293824639-sup-9744@pinkfloyd.chass.utoronto.ca> Message-ID: No dia 31 de Dezembro de 2010 19:53, Ben Walton escreveu: > Can I suggest that we not (necessarily) use subversion to handle the > the VCS needs of this though? ?Git offers a 'notes' feature that would > be quite useful for something like this, I think. ?The commit message > can describe the change that is made and then the change can be > annotated with a note that references the mailing list thread that > spurred the change. ?It's meta-info about the commit. Swinging Ockham's razor, I'd think twice before I created any new source repositories. I'm already tempted to create new repositories (for gar, for checkpkg), but I've been curbing these temptations. If we decide that we need a new source repository, it will probably be git, unless there's a specific reason to use another VCS. If you create a new VCS, you need to make sure that it'll be reliable, access-controlled, backed up and integrated with the rest of our infrastructure. > I like this idea a lot. ?While a package as the final output is > certainly nice, it's pretty heavy-weight. ?Do you envision the > packaged files as the set of files that the website would display, or > just something that anyone could fetch to peruse? Both. The package would be installed on our web zone and would be served straight from these files. Updating the live pages would be done by upgrading the package. At the same time, people who work on the plane or behind a slow connection, would have a handy local reference. Including markup sources in the package would also encourage people to edit them and submit patches. > At work, we share a git repository of our docbook formatted system > procedures and docs, etc. ?On a push to the central repository, we > validate the xml and if it passes, automatically publish the changes > to a website where we reference it from. That's a nice system. In our case, people would still be able to pull directly from the source code repository, and there will always be easy network access to the newest version. However, once this is done, adding a script to transform sources and making a package is no big deal. From bwalton at opencsw.org Fri Dec 31 21:54:42 2010 From: bwalton at opencsw.org (Ben Walton) Date: Fri, 31 Dec 2010 15:54:42 -0500 Subject: [csw-maintainers] ITP: opencsw-policy In-Reply-To: References: <1293824639-sup-9744@pinkfloyd.chass.utoronto.ca> Message-ID: <1293828566-sup-7900@pinkfloyd.chass.utoronto.ca> Excerpts from Maciej (Matchek) Blizinski's message of Fri Dec 31 15:44:56 -0500 2010: > Swinging Ockham's razor, I'd think twice before I created any new > source repositories. I'm already tempted to create new repositories > (for gar, for checkpkg), but I've been curbing these temptations. Well, I'd like to keep things containerized if possible. We already have quite the mingling of different things in the primary svn repo (gar, checkpkg, build recipes, sources for a few simple packages, etc). IMO, each of the above should be a separate repo, but I understand why they're not. The policy documentation will be a large enough entity that it deserves it's own place to live, imo. > If we decide that we need a new source repository, it will probably > be git, unless there's a specific reason to use another VCS. If you > create a new VCS, you need to make sure that it'll be reliable, > access-controlled, backed up and integrated with the rest of our > infrastructure. We're using sourceforge for svn and relying on their backup. We could do similar with one of github or gitorious (I use both already for a few things). Also, with a distributed VCS, each checkout is a backup...although there is potential to lose a few commits if a local copy is lost before sharing the changes. Thanks -Ben -- Ben Walton Systems Programmer - CHASS University of Toronto C:416.407.5610 | W:416.978.4302 From phil at bolthole.com Fri Dec 31 22:03:22 2010 From: phil at bolthole.com (Philip Brown) Date: Fri, 31 Dec 2010 13:03:22 -0800 Subject: [csw-maintainers] addition to CSWcommon? In-Reply-To: <1293824040-sup-3144@pinkfloyd.chass.utoronto.ca> References: <1292432556-sup-8979@pinkfloyd.chass.utoronto.ca> <1293824040-sup-3144@pinkfloyd.chass.utoronto.ca> Message-ID: On Fri, Dec 31, 2010 at 11:35 AM, Ben Walton wrote: > Excerpts from Maciej (Matchek) Blizinski's message of Wed Dec 29 20:50:46 -0500 2010: > >> + ?# Create the base directory if not present. >> + ?# http://lists.opencsw.org/pipermail/maintainers/2010-December/013456.html >> + ?base_dir=`/usr/bin/dirname ${dest}` >> + ?if [ -r "${base_dir}" ]; then >> + ? ? ?: >> + ?else >> + ? ? ?mkdir -p "${base_dir}" >> + ?fi >> + >> ? ?if [ "$smf" = "yes" ]; then >> ? ? ?# Copy the service script >> ? ? ?/usr/bin/cp $src $dest || exit 2 > > This looks ok as long as the rest of the script isn't taking the > install root into account. ?If it is, then this could potentially > break in a jumpstart. ?I'm not sure that this CAS is suited to a > jumpstart install anyway though...? It's a good idea to be pedantic and add in the $PKG_INSTALL_ROOT anyway, just in case someone decides to use it as a template for something that does actually need it. From maciej at opencsw.org Fri Dec 31 22:06:19 2010 From: maciej at opencsw.org (Maciej (Matchek) Blizinski) Date: Fri, 31 Dec 2010 21:06:19 +0000 Subject: [csw-maintainers] addition to CSWcommon? In-Reply-To: <1293825402-sup-4747@pinkfloyd.chass.utoronto.ca> References: <1292432556-sup-8979@pinkfloyd.chass.utoronto.ca> <1293825402-sup-4747@pinkfloyd.chass.utoronto.ca> Message-ID: No dia 31 de Dezembro de 2010 19:59, Ben Walton escreveu: > Excerpts from Maciej (Matchek) Blizinski's message of Wed Dec 29 21:52:33 -0500 2010: > > Hi Maciej, > >> The 'none' class creates the missing files automatically, and we have >> a large number of files that are missing base directories. > > I like the intent, but I'm not sure I like the result. ?Wouldn't it be > better to simply tell the maintainer to ensure the package provides > this directory instead of potentially suggesting that the package > depend on other random looking (although definitely not random) > packages that do? This is a good point. The only worry is that the created directory might conflict with other existing directories. This problem is not specific to this issue, I just would like checkpkg to give a sane suggestion that does not result in one package creating the directory as root:bin and another as, say, root:lp. From phil at bolthole.com Fri Dec 31 22:25:34 2010 From: phil at bolthole.com (Philip Brown) Date: Fri, 31 Dec 2010 13:25:34 -0800 Subject: [csw-maintainers] Our core values: providing straightforward experience to the user In-Reply-To: References: Message-ID: On Fri, Dec 31, 2010 at 9:02 AM, Maciej (Matchek) Blizinski wrote: > No dia 28 de Dezembro de 2010 16:59, Philip Brown escreveu: >> >>> It seems like you see yourself as someone who makes maintainers do >>> more work. ... >> >> Err... its not that I "like" seeing the package release manager that >> way. It seems merely a statement of fact. > > I wanted to avoid drilling down to what facts are, but I have no choice. > > Merely a statement of fact, you say. ?That's what I'm asking: is it > really a fact? ?Something like "on the 30th of December 2010, user > wahwah has committed a new revision to gar subversion repository, > which builds xcbproto package in /opt/csw" would be a fact. ?What you > call here a fact, is a causal connection. ?Causal connections can > potentially achieve the status of facts, but not before you find good > evidence for them. ?What you see in our case is that (1) the release > manager refuses to include a package in the repository, and then (2) > the maintainer makes changes to the package. ?These two are facts, no > issues here. ?But you don't see the release manager causing > maintainer's actions. > > Perhaps anybody could make the same suggestion to the maintainer, and > the result would be the same? ?Perhaps the package maintainer can > simply walk away, and even the release manager is ultimately impotent? It looks like you are approaching in a very roundabout way, a discussion of, "what is the role of the package release manager?" Or perhaps you are attempting to 'deconstruct' the role, in an attempt to allow 'anybody to make the same suggestion'? Please be clear what your goal is in this discussion. (you are also being, in my opinion, overly pedantic about difference between 'fact' and 'causal relationship'. I dont really see any usefulness in nitpicking the difference :-} Just say what your actual goal is, and lets discuss further.) To give a proactive,similarly pedantic answer to a bit of your email, though: One can accurately say that an action "causes" a second action, if the second action occurs as a result of it. So it is true to say that the package release manager refusing to include a package in the repository, 'causes' the change to take place, if it does take place. That's not to say that it is always the only way the change could have taken place. Certainly, it *might* have taken place if another maintainer suggests it. However: 1. maintainers dont usually bother to go check out other peoples' packages in detail, so the issue would probably never come up without a release manager 2. some maintainers will ignore "suggestions", and only make changes if their package will not be released without it.