From ihsan at dogan.ch Tue May 1 01:14:00 2007 From: ihsan at dogan.ch (Ihsan Dogan) Date: Tue, 01 May 2007 01:14:00 +0200 Subject: [csw-users] new user questions In-Reply-To: References: <4630EA22.6090504@parkheights.dyndns.org> <463123DB.5010605@inamo.no> <4633CE2A.40704@blastwave.org> <4634B477.6020907@inamo.no> Message-ID: <46367838.40700@dogan.ch> probably Phil has got too many e-mails in his inbox Am 29.4.2007 19:16 Uhr, Dennis Clarke schrieb: > I'll try to figure out what the delay is ... > > On 4/29/07, Trygve Laugst?l wrote: >> Ihsan Dogan wrote: >>> Hello, >>> >>> on 27.04.2007 00:12 Trygve Laugst?l said the following: >>> >>>> I have the same question. I signed up to upload and maintain the mailman >>>> package over a week ago but haven't gotten any feedback. >>>> >>>> Dennis Clarke told me on #opensolaris to ping him directly so consider >>>> this as a ping :) >>> You can also signup here: http://www.blastwave.org/maintainer-signup.php >> As I said, I have already signed up but haven't gotten any feedback yet. >> >> No rush, but I would like to get my package into the Blastwave system soon. >> >> -- >> Trygve >> > > -- ihsan at dogan.ch http://blog.dogan.ch/ http://gallery.dogan.ch/ http://ihsan.dogan.ch/ From pfelecan at blastwave.org Wed May 2 14:42:48 2007 From: pfelecan at blastwave.org (Peter FELECAN) Date: Wed, 02 May 2007 14:42:48 +0200 Subject: [csw-users] /testing Emacs 22 snapshot 20070501 CVS Message-ID: The monthly CVS snapshot of the next version of Emacs, is in the testing area, /export/medusa/testing: emacs-22.1.50,REV=cvs20070501-SunOS5.8-i386-CSW.pkg.gz emacs-22.1.50,REV=cvs20070501-SunOS5.8-sparc-CSW.pkg.gz emacs_bin_common-22.1.50,REV=cvs20070501-SunOS5.8-i386-CSW.pkg.gz emacs_bin_common-22.1.50,REV=cvs20070501-SunOS5.8-sparc-CSW.pkg.gz emacs_chooser-22.1.50,REV=cvs20070501-SunOS5.8-all-CSW.pkg.gz emacs_common-22.1.50,REV=cvs20070501-SunOS5.8-all-CSW.pkg.gz emacs_el-22.1.50,REV=cvs20070501-SunOS5.8-all-CSW.pkg.gz emacs_gtk-22.1.50,REV=cvs20070501-SunOS5.8-i386-CSW.pkg.gz emacs_gtk-22.1.50,REV=cvs20070501-SunOS5.8-sparc-CSW.pkg.gz emacs_nox-22.1.50,REV=cvs20070501-SunOS5.8-i386-CSW.pkg.gz emacs_nox-22.1.50,REV=cvs20070501-SunOS5.8-sparc-CSW.pkg.gz If you wish to use/test the bleeding edge Emacs, you're welcome. But, if there are issues, please report them upstream; I'll manage only the packaging side. To install this package, you need to remove all dependent packages and Emacs 21.4 itself; after that, you install, using pkgadd, the CVS Emacs corresponding to your architecture and, if you're a TeX user, the nifty AucTex package. Note that this version includes the successors of: oortgnus and emacscalc, available as Blastwave packages, and many other, previously separate, packages --- e.g., tramp. The packaging changed since the last release. The rationale of this is to offer a better granularity, richer features set and lighter installation size. The packages must be installed in this order: mandatory: emacs_common emacs_chooser emacs_bin_common at least one of --- depending on your preferences: emacs emacs_gtk emax_nox and, optionally: emacs_el Note that when you install more than one variant --- i.e., Athena, GTK or nox ---, the last installed version becomes the system wide default emacs binary; you can always call explicitly a specific variant by using the corresponding binary; you can change the system wide default emacs binary by using the emacs-chooser utility. The emacs-chooser utility has the following syntax: emacs-chooser {-h | [-t { athena | x | lucid | gtk | nox } ] [-n] [-d] [-c] [-e] [-v] [-p]} where: -t toolkit : changes the system wide default emacs binary to one of the installed variants. the available variants are: athena : the binary uses the XWindows widgets; x and lucid are synonyms. gtk : the binary uses the GTK widgets. nox : the binary doesn't use any XWindows resources; this can be installed on a "lightly" installed system --- i.e. a headless server... -p : print all the information about the installed variants and the current system wide default emacs binary. -c : display the current system wide default emacs binary. -e : enumerate the installed variants. -n : the next available variant becomes the system wide default emacs binary' the next available variant is determined from the lexicographically sorted list of installed variants; this is used mainly by the packaging system. -d : deletes the current system wide default emacs binary; concerns only the removal of the symbolic link /opt/csw/bin/emacs; this is used mainly by the packaging system. -v : verbose usage. Next month, I'll made a new testing package. Enjoy -- Peter From realmcking at gmail.com Thu May 3 15:39:03 2007 From: realmcking at gmail.com (Mark McCoy) Date: Thu, 3 May 2007 08:39:03 -0500 Subject: [csw-users] subversion client package In-Reply-To: <46264CDD.8010409@uffe.org> References: <46264CDD.8010409@uffe.org> Message-ID: I found a build script online that I used that builds a static svn, svnserve, svnlook, svnadmin, svnsync, etc.. The client supports connecting to an http/https svn server as well as svn: and ssh+svn: protocols. If anyone is interested in the build script(s), let me know. % ldd svn libsendfile.so.1 => /lib/libsendfile.so.1 libm.so.2 => /lib/libm.so.2 libresolv.so.2 => /lib/libresolv.so.2 libpthread.so.1 => /lib/libpthread.so.1 librt.so.1 => /lib/librt.so.1 libnsl.so.1 => /lib/libnsl.so.1 libsocket.so.1 => /lib/libsocket.so.1 libc.so.1 => /lib/libc.so.1 libaio.so.1 => /lib/libaio.so.1 libmd5.so.1 => /lib/libmd5.so.1 libmp.so.2 => /lib/libmp.so.2 libscf.so.1 => /lib/libscf.so.1 libdoor.so.1 => /lib/libdoor.so.1 libuutil.so.1 => /lib/libuutil.so.1 /platform/SUNW,Sun-Blade-1500/lib/libc_psr.so.1 /platform/SUNW,Sun-Blade-1500/lib/libmd5_psr.so.1 % ./svn --version svn, version 1.4.3 (r23084) compiled Apr 18 2007, 14:36:09 Copyright (C) 2000-2006 CollabNet. Subversion is open source software, see http://subversion.tigris.org/ This product includes software developed by CollabNet ( http://www.Collab.Net/). The following repository access (RA) modules are available: * ra_dav : Module for accessing a repository via WebDAV (DeltaV) protocol. - handles 'http' scheme - handles 'https' scheme * ra_svn : Module for accessing a repository using the svn network protocol. - handles 'svn' scheme * ra_local : Module for accessing a repository on local disk. - handles 'file' scheme On 4/18/07, Uffe Jakobsen wrote: > > > Mark McCoy wrote: > > Hey all, does anyone else see the need for a statically compiled > > client-only package of subversion that depends only on the necessary > > bits to enable client functionality? > > Yes, less that a week ago I went through the same consideration because > the list of dependancies is (more than) huge considering the numbers of > systems that I need a subversion-client on (150+) > > But looking further into the dependancies I'm afraid (like Cory) that > things are pretty much tied too much togheter - because I would need a > subversion-client that would be able to do much of the networking stuff (but > I guess that Kerberos, Openldap, BerkerlyDB and maybe a few other lib/pkg > deps could be avoided for a "simple file" (FSFS) and "network-only" > subversion-client ??? > > kind regards Uffe > > > > > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users > -- Mark McCoy -- Professional Unix geek Here in America we are descended in blood and in spirit from revolutionists and rebels - men and women who dared to dissent from accepted doctrine. As their heirs, may we never confuse honest dissent with disloyal subversion. -- Dwight D. Eisenhower -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.blastwave.org/pipermail/users/attachments/20070503/e54298e7/attachment.html From blastwave at gmail.com Thu May 3 16:08:59 2007 From: blastwave at gmail.com (Dennis Clarke) Date: Thu, 3 May 2007 10:08:59 -0400 Subject: [csw-users] subversion client package In-Reply-To: References: <46264CDD.8010409@uffe.org> Message-ID: On 5/3/07, Mark McCoy wrote: > I found a build script online that I used that builds a static svn, > svnserve, svnlook, svnadmin, svnsync, etc.. The client supports connecting > to an http/https svn server as well as svn: and ssh+svn: protocols. If > anyone is interested in the build script(s), let me know. That must be one heck of a build script to create a static binary. I think that perhaps a static binary would be a good addation to the package list and it could be called CSWsvnstatic or similar. What dependencies would it have? Probably none but the basiec SUNW ones. Dennis From uffe at uffe.org Thu May 3 17:12:15 2007 From: uffe at uffe.org (Uffe Jakobsen) Date: Thu, 03 May 2007 17:12:15 +0200 Subject: [csw-users] subversion client package In-Reply-To: References: <46264CDD.8010409@uffe.org> Message-ID: <4639FBCF.1030200@uffe.org> Yes please - I'm very interested Thanks :-) Kind regards Uffe Mark McCoy wrote: > I found a build script online that I used that builds a static svn, > svnserve, svnlook, svnadmin, svnsync, etc.. The client supports > connecting to an http/https svn server as well as svn: and ssh+svn: > protocols. If anyone is interested in the build script(s), let me know. > > % ldd svn > libsendfile.so.1 => /lib/libsendfile.so.1 > libm.so.2 => /lib/libm.so.2 > libresolv.so.2 => /lib/libresolv.so.2 > libpthread.so.1 => /lib/libpthread.so.1 > librt.so.1 => /lib/librt.so.1 > libnsl.so.1 => /lib/libnsl.so.1 > libsocket.so.1 => /lib/libsocket.so.1 > libc.so.1 => /lib/libc.so.1 > libaio.so.1 => /lib/libaio.so.1 > libmd5.so.1 => /lib/libmd5.so.1 > libmp.so.2 => /lib/libmp.so.2 > libscf.so.1 => /lib/libscf.so.1 > libdoor.so.1 => /lib/libdoor.so.1 > libuutil.so.1 => /lib/libuutil.so.1 > /platform/SUNW,Sun-Blade-1500/lib/libc_psr.so.1 > /platform/SUNW,Sun-Blade-1500/lib/libmd5_psr.so.1 > > % ./svn --version > svn, version 1.4.3 (r23084) > compiled Apr 18 2007, 14:36:09 > > Copyright (C) 2000-2006 CollabNet. > Subversion is open source software, see http://subversion.tigris.org/ > This product includes software developed by CollabNet ( > http://www.Collab.Net/). > > The following repository access (RA) modules are available: > > * ra_dav : Module for accessing a repository via WebDAV (DeltaV) protocol. > - handles 'http' scheme > - handles 'https' scheme > * ra_svn : Module for accessing a repository using the svn network protocol. > - handles 'svn' scheme > * ra_local : Module for accessing a repository on local disk. > - handles 'file' scheme > > > > On 4/18/07, *Uffe Jakobsen* > wrote: > > > Mark McCoy wrote: > > Hey all, does anyone else see the need for a statically compiled > > client-only package of subversion that depends only on the necessary > > bits to enable client functionality? > > Yes, less that a week ago I went through the same consideration > because the list of dependancies is (more than) huge considering the > numbers of systems that I need a subversion-client on (150+) > > But looking further into the dependancies I'm afraid (like Cory) > that things are pretty much tied too much togheter - because I would > need a subversion-client that would be able to do much of the > networking stuff (but I guess that Kerberos, Openldap, BerkerlyDB > and maybe a few other lib/pkg deps could be avoided for a "simple > file" (FSFS) and "network-only" subversion-client ??? > > kind regards Uffe > > > > > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users > > > > > -- > Mark McCoy -- Professional Unix geek > > Here in America we are descended in blood and in spirit from > revolutionists and rebels - men and women who dared to dissent from > accepted doctrine. As their heirs, may we never confuse honest dissent > with disloyal subversion. -- Dwight D. Eisenhower > > > ------------------------------------------------------------------------ > > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users From trygvis at inamo.no Fri May 4 15:23:03 2007 From: trygvis at inamo.no (=?ISO-8859-1?Q?Trygve_Laugst=F8l?=) Date: Fri, 04 May 2007 15:23:03 +0200 Subject: [csw-users] Location for SMF manifests and methods Message-ID: <463B33B7.8070002@inamo.no> Hi I'm wondering the correct location of SMF manifests and methods. I'm currently working on the mailman package and has put the manifest under /opt/csw/var/svc/manifest/network/mailman.xml and the methods under /opt/csw/lib/svc/method/svc-mailman. I did put them there because there was other packages that had files there aswell, but then I suddenly realized that there was CSW-related files under /var/svc/manifests: ls -1 /var/svc/manifest/site/ amavis.xml clam.xml freshclam.xml smtp-postfix.xml What is the current policy on this? And there can I find and read up on the current policies? (I've signed up to become a maintainer but haven't received any feedback yet) -- Trygve From daniel.rawson at asml.com Fri May 4 18:24:40 2007 From: daniel.rawson at asml.com (Daniel Rawson) Date: Fri, 04 May 2007 12:24:40 -0400 Subject: [csw-users] thunderbird 2.0 Message-ID: <463B5E48.8010808@asml.com> If I look at the web site, it says that thunderbird 2.0 should now (as of 23-Apr) be available in the 'unstable' tree. However, all the mirrors I checked still have version 1.5. What's the normal roll-out time for this type of update? Thanks! Dan -- The information contained in this communication and any attachments is confidential and may be privileged, and is for the sole use of the intended recipient(s). Any unauthorized review, use, disclosure or distribution is prohibited. If you are not the intended recipient, please notify the sender immediately by replying to this message and destroy all copies of this message and any attachments. ASML is neither liable for the proper and complete transmission of the information contained in this communication, nor for any delay in its receipt. From pgress at optonline.net Sun May 6 05:43:13 2007 From: pgress at optonline.net (Paul Gress) Date: Sat, 05 May 2007 23:43:13 -0400 Subject: [csw-users] Latest Wine avaiability Message-ID: <463D4ED1.4050900@optonline.net> Hi, Just figured I'd point out I went to download the latest Wine (Fruity) from http://www.blastwave.org/wine and was redirected to an automatic download page, 5 seconds later received a message "You don't have permission to access /wine/latest/wine-wine-0.9.34-solaris-5.10-i86pc-cfw.pkg.bz2 on this server.". The auto link is pointing to: http://www.blastwave.org/wine/latest/wine-wine-0.9.34-solaris-5.10-i86pc-cfw.pkg.bz2 Maybe the file doesn't exist or the permissions are incorrect. Anyways, maybe it could also be updated to the latest 0.9.36? Thanks, Paul From blastwave at gmail.com Sun May 6 08:18:25 2007 From: blastwave at gmail.com (Dennis Clarke) Date: Sun, 6 May 2007 02:18:25 -0400 Subject: [csw-users] Latest Wine avaiability In-Reply-To: <463D4ED1.4050900@optonline.net> References: <463D4ED1.4050900@optonline.net> Message-ID: On 5/5/07, Paul Gress wrote: > Hi, > > Just figured I'd point out I went to download the latest Wine (Fruity) > from http://www.blastwave.org/wine and was redirected to an automatic > download page, 5 seconds later received a message "You don't have > permission to access Looks like a security issue. I'll look into it. Dennis From pgress at optonline.net Sun May 6 09:27:24 2007 From: pgress at optonline.net (Paul Gress) Date: Sun, 06 May 2007 03:27:24 -0400 Subject: [csw-users] Latest Wine avaiability In-Reply-To: References: <463D4ED1.4050900@optonline.net> Message-ID: <463D835C.1030708@optonline.net> Dennis Clarke wrote: > Looks like a security issue. > > I'll look into it. > > Thanks From pgress at optonline.net Sun May 6 16:32:36 2007 From: pgress at optonline.net (Paul Gress) Date: Sun, 06 May 2007 10:32:36 -0400 Subject: [csw-users] Wine - Solaris Express - Video Problems (X11) Message-ID: <463DE704.5080607@optonline.net> Hi all, Just downloaded the "Mature" version of Wine for Solaris 10. Installation went great, but cant get it running due to X11 errors. Does anybody know what driver is correct? bash-3.00$ /opt/cfw/wine/bin/wine --version Wine 20050419 bash-3.00$ bash-3.00$ /opt/cfw/wine/bin/winecfg Wine cannot find the FreeType font library. To enable Wine to use TrueType fonts please install a version of FreeType greater than or equal to 2.0.5. http://www.freetype.org err:module:load_builtin_dll failed to load .so lib for builtin L"x11drv.dll": ld.so.1: wine: fatal: libSM.so.6.0: open failed: No such file or directory wine: Could not load graphics driver 'x11drv'. Make sure that your X server is running and that $DISPLAY is set correctly. The X server is running correctly as far as I can tell, I using Gnome 2.14 that comes with b62. Thanks, Paul From realmcking at gmail.com Sun May 6 17:03:29 2007 From: realmcking at gmail.com (Mark McCoy) Date: Sun, 6 May 2007 10:03:29 -0500 Subject: [csw-users] subversion client package In-Reply-To: <4639FBCF.1030200@uffe.org> References: <46264CDD.8010409@uffe.org> <4639FBCF.1030200@uffe.org> Message-ID: Here's a link to that I found by googling for "svn static build script": http://www.uncc.org/svntools/clients/ I didn't trust the binaries there, so I downloaded and perused through the build scripts. There are several there, to build static versions of Berkeley DB, zlib, openssl, etc... that are compatible with svn 1.4. On 5/3/07, Uffe Jakobsen wrote: > > > Yes please - I'm very interested > > Thanks :-) > > Kind regards Uffe > > > Mark McCoy wrote: > > I found a build script online that I used that builds a static svn, > > svnserve, svnlook, svnadmin, svnsync, etc.. The client supports > > connecting to an http/https svn server as well as svn: and ssh+svn: > > protocols. If anyone is interested in the build script(s), let me know. > > > -- Mark McCoy -- Professional Unix geek Here in America we are descended in blood and in spirit from revolutionists and rebels - men and women who dared to dissent from accepted doctrine. As their heirs, may we never confuse honest dissent with disloyal subversion. -- Dwight D. Eisenhower -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.blastwave.org/pipermail/users/attachments/20070506/63fbd462/attachment.html From magrawal at coba.usf.edu Sun May 6 20:16:04 2007 From: magrawal at coba.usf.edu (Manish Agrawal) Date: Sun, 06 May 2007 14:16:04 -0400 Subject: [csw-users] Snort In-Reply-To: <20070419112620.181760@gmx.net> References: <20070419083229.50540@gmx.net> <20070419054015.000047a0@sws602.mcsun.local> <20070419112620.181760@gmx.net> Message-ID: I am trying to use Snort from Blastwave. I first got the following error: ERROR: Failed to lookup for interface: no suitable device found. Please specify one with -i switch -bash-3.00# ifconfig -a lo0:23: flags=2001000849 mtu 8232 index 1 inet 127.0.0.1 netmask ff000000 e1000g0:23: flags=1000843 mtu 1500 index 2 inet 192.168.19.175 netmask ffffff80 broadcast 192.168.19.255 When I try -bash-3.00# /opt/csw/bin/snort -c /opt/sfw/etc/snort.conf -l /export/home/dcomsm/snort/logs/ -i e1000g0 I get the following error: Initializing Network Interface e1000g0 ERROR: OpenPcap() device e1000g0 open: e1000g0: No DLPI device found Fatal Error, Quitting.. Solaris 10 x86. Any help to sort this would be great. Thanks Manish From asmoore at blastwave.org Mon May 7 00:47:21 2007 From: asmoore at blastwave.org (Alex Moore) Date: Sun, 6 May 2007 17:47:21 -0500 Subject: [csw-users] Location for SMF manifests and methods In-Reply-To: <463B33B7.8070002@inamo.no> References: <463B33B7.8070002@inamo.no> Message-ID: <20070506174721.0000099f@sws602.mcsun.local> On Fri, 04 May 2007 15:23:03 +0200 Trygve Laugst?l wrote: > What is the current policy on this? And there can I find and read up > on the current policies? > At the bottom of the blastwave 'standards' page is this link: http://www.blastwave.org/standards/smf.html Your clam.xml and freshclam.xml did not come from the blastwave CSWclamav package. Don't know about the others that you mentioned. Alex -- From mats.larsson at ericsson.com Tue May 8 11:32:36 2007 From: mats.larsson at ericsson.com (Mats Larsson) Date: Tue, 08 May 2007 11:32:36 +0200 Subject: [csw-users] Remove/Replace all dependencies to CSWmozilla Message-ID: <464043B4.1080101@ericsson.com> Hi, Whenever you pull in CSWgnome you end up getting the CSWmozilla pkg installed. I guess it's because of one or more of these dependencies: CSWyelp CSWepiphany CSWliferea Mozilla was EOL'ed by mozilla.org a long time ago and furthermore the version of Mozilla in CSWmozilla is only at 1.7.5 which is far from the latest released by mozilla.org. Version 1.7.5 has many many security holes and other bugs in it. Please remove/replace all dependancies to CSWmozilla. I don't want it on my site whenever I do an install/upgrade of CSWgnome. Should I log this as a bug for the CSWgnome pkg or? BR MOL From james at blastwave.org Tue May 8 12:32:46 2007 From: james at blastwave.org (James Lee) Date: Tue, 08 May 2007 10:32:46 GMT Subject: [csw-users] Remove/Replace all dependencies to CSWmozilla In-Reply-To: <464043B4.1080101@ericsson.com> References: <464043B4.1080101@ericsson.com> Message-ID: <20070508.10324600.3571899099@gyor.asd.demon.co.uk> 08/05/07, 10:32:36, Mats Larsson wrote regarding [csw-users] Remove/Replace all dependencies to CSWmozilla: > Whenever you pull in CSWgnome you end up getting the CSWmozilla pkg ... > Please remove/replace all dependancies to CSWmozilla. I don't want > it on my site whenever I do an install/upgrade of CSWgnome. > Should I log this as a bug for the CSWgnome pkg or? We are waiting for a "mozilla" lib package that will solve this. File an RFE with Firefox as a reminder, then gnome and others will have something to use instead of the old Mozilla. James. From maybird1776 at yahoo.com Tue May 8 16:17:01 2007 From: maybird1776 at yahoo.com (ken mays) Date: Tue, 8 May 2007 07:17:01 -0700 (PDT) Subject: [csw-users] Remove/Replace all dependencies to CSWmozilla In-Reply-To: <464043B4.1080101@ericsson.com> Message-ID: <83689.54752.qm@web33601.mail.mud.yahoo.com> Hi, Whenever you pull in CSWgnome you end up getting the CSWmozilla pkg installed. I guess it's because of one or more of these dependencies: CSWyelp CSWepiphany CSWliferea ------------------------ I already know of the CSWmozilla dependency but this is being phased out once Firefox includes the gecko SDK which the CSWmozilla package includes. So you need to ask the firefox 2.x.x.x maintainer: 1. Review the mozilla package and include the gecko SDK in the firefox package. 2. Remove CSWmozilla from the package list and build systems. 3. Test a build/compile of yelp against the new firefox package. That will most likely solve this problem and we can then port the dependencies of mozilla over to firefox. ~ Ken Mays __________________________________________________ Do You Yahoo!? Tired of spam? Yahoo! Mail has the best spam protection around http://mail.yahoo.com From mats.larsson at ericsson.com Tue May 8 16:32:13 2007 From: mats.larsson at ericsson.com (Mats Larsson) Date: Tue, 08 May 2007 16:32:13 +0200 Subject: [csw-users] Remove/Replace all dependencies to CSWmozilla In-Reply-To: <83689.54752.qm@web33601.mail.mud.yahoo.com> References: <83689.54752.qm@web33601.mail.mud.yahoo.com> Message-ID: <464089ED.2020205@ericsson.com> Is it a bad idea to make the Gecko SDK a pkg on its own? Then the dependants could use that one instead? /MOL On 2007-05-08 16:17, ken mays wrote: > Hi, > > Whenever you pull in CSWgnome you end up getting the > CSWmozilla pkg > installed. I guess it's because of one or more of > these dependencies: > CSWyelp > CSWepiphany > CSWliferea > > ------------------------ > > I already know of the CSWmozilla dependency but this > is being phased out once Firefox includes the gecko > SDK which the CSWmozilla package includes. > > So you need to ask the firefox 2.x.x.x maintainer: > > 1. Review the mozilla package and include the gecko > SDK in the firefox package. > > 2. Remove CSWmozilla from the package list and build > systems. > > 3. Test a build/compile of yelp against the new > firefox package. > > That will most likely solve this problem and we can > then port the dependencies of mozilla over to firefox. > > ~ Ken Mays > > > > > > > > __________________________________________________ > Do You Yahoo!? > Tired of spam? Yahoo! Mail has the best spam protection around > http://mail.yahoo.com > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users > From maybird1776 at yahoo.com Tue May 8 16:56:50 2007 From: maybird1776 at yahoo.com (ken mays) Date: Tue, 8 May 2007 07:56:50 -0700 (PDT) Subject: [csw-users] Remove/Replace all dependencies to CSWmozilla In-Reply-To: <464089ED.2020205@ericsson.com> Message-ID: <155443.71787.qm@web33615.mail.mud.yahoo.com> Is it a bad idea to make the Gecko SDK a pkg on its own? Then the dependants could use that one instead? /MOL ------------ No. We suggested that idea and its posted in the bug report of firefox. A maintainer or contributer could put it together and submit the Gecko SDK as a separate package. ~ Ken ____________________________________________________________________________________ Bored stiff? Loosen up... Download and play hundreds of games for free on Yahoo! Games. http://games.yahoo.com/games/front From Michal.Pryc at Sun.COM Thu May 10 15:28:49 2007 From: Michal.Pryc at Sun.COM (Michal Pryc) Date: Thu, 10 May 2007 14:28:49 +0100 Subject: [csw-users] New project: JPack - install your software easily ! Message-ID: <46431E11.1040108@sun.com> Hello, I would like to announce a new project called JPack, which will provide a GUI application for managing different types of packages for Solaris Operating System including blastwave ones. for more information: http://www.opensolaris.org/os/project/jds/tasks/jpack/ and http://blogs.sun.com/migi/entry/jpack_install_your_software_easily Please let me know what do you think about it. -- best Michal Pryc From comand at blastwave.org Thu May 10 16:32:26 2007 From: comand at blastwave.org (Cory Omand) Date: Thu, 10 May 2007 07:32:26 -0700 Subject: [csw-users] New project: JPack - install your software easily ! In-Reply-To: <46431E11.1040108@sun.com> References: <46431E11.1040108@sun.com> Message-ID: On 5/10/07, Michal Pryc wrote: > Please let me know what do you think about it. Hi Michal, The app looks fantastic -- much better than the old dtadmin package manager :). One question, though: is there any reason why configuration can't be similar to Synaptic -- where you add repositories to an overall config, and all packages from all repositories are shown together in the same "available" list? Regards, Cory. From Michal.Pryc at Sun.COM Thu May 10 16:46:31 2007 From: Michal.Pryc at Sun.COM (Michal Pryc) Date: Thu, 10 May 2007 15:46:31 +0100 Subject: [csw-users] New project: JPack - install your software easily ! In-Reply-To: References: <46431E11.1040108@sun.com> Message-ID: <46433047.2090104@sun.com> Cory Omand wrote: > On 5/10/07, Michal Pryc wrote: >> Please let me know what do you think about it. > > Hi Michal, > > The app looks fantastic -- much better than the old dtadmin package > manager :). Nice to hear that you like it :-) One question, though: is there any reason why > configuration can't be similar to Synaptic -- where you add > repositories to an overall config, and all packages from all > repositories are shown together in the same "available" list? This is the thing to talk about, I did post this version to see input from users and take the best of the thoughts :) Thanks a lot for your one :-) -- best Michal From seriv at parkheights.dyndns.org Wed May 16 04:58:45 2007 From: seriv at parkheights.dyndns.org (sergey ivanov) Date: Tue, 15 May 2007 22:58:45 -0400 Subject: [csw-users] How can I get blastwave's package sources? Message-ID: <464A7365.3040104@parkheights.dyndns.org> Hi, I am sorry, but I can not find how can I download sources of blastwave package. I am interested in patches, configure and build options, and additional files like SMF manifests. If there is a key for pkg-get I missed, please excuse me, but I can not find it. -- With best regards, Sergey Ivanov. From dclarke at blastwave.org Wed May 16 05:50:32 2007 From: dclarke at blastwave.org (Dennis Clarke) Date: Tue, 15 May 2007 23:50:32 -0400 (EDT) Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <464A7365.3040104@parkheights.dyndns.org> References: <464A7365.3040104@parkheights.dyndns.org> Message-ID: <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> > Hi, > I am sorry, but I can not find how can I download sources of blastwave > package. > I am interested in patches, configure and build options, and additional > files like SMF manifests. > If there is a key for pkg-get I missed, please excuse me, but I can not > find it. We are still working on a full subversion repository for all sources and build scripts. A lot of information may be found at svn.blastwave.org. I can put complete sources onto a DVD for you if you so desire but that would be many gigabytes of compressed sources. - Dennis Clarke From trygvis at inamo.no Wed May 16 07:53:36 2007 From: trygvis at inamo.no (=?ISO-8859-1?Q?Trygve_Laugst=F8l?=) Date: Wed, 16 May 2007 07:53:36 +0200 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> Message-ID: <464A9C60.3090602@inamo.no> Dennis Clarke wrote: >> Hi, >> I am sorry, but I can not find how can I download sources of blastwave >> package. >> I am interested in patches, configure and build options, and additional >> files like SMF manifests. >> If there is a key for pkg-get I missed, please excuse me, but I can not >> find it. > > We are still working on a full subversion repository for all sources and > build scripts. A lot of information may be found at svn.blastwave.org. I > can put complete sources onto a DVD for you if you so desire but that would > be many gigabytes of compressed sources. Having the signed source tarballs (the upstream sources, not the .pkg sources) in a repository on blastwave would be really useful as then I would be sure that I would always be able to rebuild the package. I just tried to rebuild several blastwave packages yesterday but was unable to fetch the upstream sources. -- Trygve From marinjl at aia.ptv.es Wed May 16 10:54:21 2007 From: marinjl at aia.ptv.es (=?iso-8859-1?Q?Jose_Luis_Mar=EDn_Espa=F1ol?=) Date: Wed, 16 May 2007 10:54:21 +0200 Subject: [csw-users] New project: JPack - install your software easily References: Message-ID: > One question, though: is there any reason why > configuration can't be similar to Synaptic -- where you add > repositories to an overall config, and all packages from all > repositories are shown together in the same "available" list? I think most Solaris admins will agree that what we *really* need is a good dependency/conflict resolution infrastructure a la Debian apt. I know, I know, this might be way out of scope of this particular project which is just a GUI front-end like Synaptic. But anyway I had to say it. It's just that Solaris is such a great kernel and OS, but package management (let's not talk about patch management) is terrible, Debian is light years away. And it's not so much the dpkg format, it's APT. Blastwave is a small step in the right direction, and that's why it's so popular. Nexenta is a more radical aproach, because they throw away the user-space Solaris apps and replace them with the GNU ones. Many of us would like the OpenSolaris guys to just adopt a packaging format (don't care which) which allows introducing a proper dependency/conflict resolution system (apt or similar). Sorry if this sounds like a rant... JL -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/ms-tnef Size: 3430 bytes Desc: not available Url : http://lists.blastwave.org/pipermail/users/attachments/20070516/054a89d2/attachment.bin From J.Langner at fzd.de Wed May 16 10:58:33 2007 From: J.Langner at fzd.de (Jens Langner) Date: Wed, 16 May 2007 10:58:33 +0200 Subject: [csw-users] New project: JPack - install your software easily In-Reply-To: References: Message-ID: <464AC7B9.7090503@fzd.de> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi Jose, Jose Luis Mar?n Espa?ol schrieb: >> One question, though: is there any reason why >> configuration can't be similar to Synaptic -- where you add >> repositories to an overall config, and all packages from all >> repositories are shown together in the same "available" list? > > I think most Solaris admins will agree that what we *really* need is a good > dependency/conflict resolution infrastructure a la Debian apt. I know, I know, this > might be way out of scope of this particular project which is just a GUI front-end like > Synaptic. But anyway I had to say it. It's just that Solaris is such a great kernel and OS, > but package management (let's not talk about patch management) is terrible, Debian is > light years away. And it's not so much the dpkg format, it's APT. > > Blastwave is a small step in the right direction, and that's why it's so popular. Nexenta > is a more radical aproach, because they throw away the user-space Solaris apps and replace > them with the GNU ones. Many of us would like the OpenSolaris guys to just adopt a packaging > format (don't care which) which allows introducing a proper dependency/conflict resolution > system (apt or similar). Just want to support your feelings here. I also find the standard Solaris package management cumbersome, ancient and outdated. Unfortunatley the very same applies for the patch management which didn't only change its names a hundred times (patchpro, smpatch, update manager, etc) but is also prone to be called 'ancient' in the way patches are managed - However, forunately the free "Patch Check Advanced" tool solves most of the issue (http://www.par.univie.ac.at/solaris/pca/). No matter what, I also deeply feel that Solaris requires a complete new package management approach as the current one is far from being perfect, fast or convienent in any way. And sorry, this shouldn't be a rant aswell, but the whole Solaris package/patch management had caused me headaches way too much in the past :) cheers, jens - -- Jens Langner Ph: +49-351-2602757 Forschungszentrum Dresden-Rossendorf e.V. Institute of Radiopharmacy - PET Center J.Langner at fzd.de Germany http://www.fzd.de/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (Darwin) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQCVAwUBRkrHuZFDGXNZvoo5AQJJawQAjCdjHXl8hW9rsiht6hxNVhKT7uCfp5/z s6IOA1gFhnnA5uhUcETgBCJXK4Ap6yWQ1LtbI/6KgYtyoU2iB2vfQM3esIXQFZnq tky4dFtM7t9hi0/UUlEen5yE6yFtV046puq8VlAzbLN/mHn3+H2P4YtPH6KbWUFw vXR3P5jwJ/Y= =aSX6 -----END PGP SIGNATURE----- From Michal.Pryc at Sun.COM Wed May 16 11:37:22 2007 From: Michal.Pryc at Sun.COM (Michal Pryc) Date: Wed, 16 May 2007 10:37:22 +0100 Subject: [csw-users] New project: JPack - install your software easily In-Reply-To: <464AC7B9.7090503@fzd.de> References: <464AC7B9.7090503@fzd.de> Message-ID: <464AD0D2.6030704@Sun.Com> >>> One question, though: is there any reason why >>> configuration can't be similar to Synaptic -- where you add >>> repositories to an overall config, and all packages from all >>> repositories are shown together in the same "available" list? >>> This was also an idea, but as for now I dropped it (Probably at some point I might return to it), but I wanted to separate packaging systems to not confuse people. JPack in current version is an prototype, and I am really open for any kind of productive ideas :-) >> I think most Solaris admins will agree that what we *really* need is a good >> dependency/conflict resolution infrastructure a la Debian apt. I know, I know, this >> might be way out of scope of this particular project which is just a GUI front-end like >> Synaptic. But anyway I had to say it. It's just that Solaris is such a great kernel and OS, >> but package management (let's not talk about patch management) is terrible, Debian is >> light years away. And it's not so much the dpkg format, it's APT. >> I would really recommend reading (quite long) thread about Indiana Project[0], which also covers packaging in Solaris. >> Blastwave is a small step in the right direction, and that's why it's so popular. >> Blastwave is a nice set of packages, that is why I have decided to support it in my project, but have also some problems (creates another userland) JPack is a project, that will not solve existing problems with packaging. It's just a tool for managing packages as simple as possible, which will not depend on any packaging system. This is quite different concept from Synaptic, which will allow users to use the same tool when the packaging system will change. [0] https://www.opensolaris.org/jive/thread.jspa?threadID=30361&tstart=0 -- Michal Pryc From ihsan at dogan.ch Wed May 16 14:01:58 2007 From: ihsan at dogan.ch (Ihsan Dogan) Date: Wed, 16 May 2007 14:01:58 +0200 Subject: [csw-users] New project: JPack - install your software easily In-Reply-To: <464AC7B9.7090503@fzd.de> References: <464AC7B9.7090503@fzd.de> Message-ID: <464AF2B6.20201@dogan.ch> Hello Jens, Am 16.5.2007 10:58 Uhr, Jens Langner schrieb: > Just want to support your feelings here. I also find the standard > Solaris package management cumbersome, ancient and outdated. > Unfortunatley the very same applies for the patch management which > didn't only change its names a hundred times (patchpro, smpatch, update > manager, etc) but is also prone to be called 'ancient' in the way > patches are managed - However, forunately the free "Patch Check > Advanced" tool solves most of the issue > (http://www.par.univie.ac.at/solaris/pca/). Installing patches on Solaris is probably the worst thing that you can do with Solaris. I absolutely cannot understand, why Sun is creating monsters like smpatch. Besides that, smpatch and all the other official Sun Tools to install patches do not work. I'm really wondering what Sun is thinking about. Ihsan -- ihsan at dogan.ch http://blog.dogan.ch/ http://gallery.dogan.ch/ http://ihsan.dogan.ch/ From dclarke at blastwave.org Wed May 16 15:34:18 2007 From: dclarke at blastwave.org (Dennis Clarke) Date: Wed, 16 May 2007 09:34:18 -0400 (EDT) Subject: [csw-users] New project: JPack - install your software easily In-Reply-To: <464AF2B6.20201@dogan.ch> References: <464AC7B9.7090503@fzd.de> <464AF2B6.20201@dogan.ch> Message-ID: <33708.72.39.216.186.1179322458.squirrel@mail.blastwave.org> > Hello Jens, > > Am 16.5.2007 10:58 Uhr, Jens Langner schrieb: > >> Just want to support your feelings here. I also find the standard >> Solaris package management cumbersome, ancient and outdated. >> Unfortunatley the very same applies for the patch management which >> didn't only change its names a hundred times (patchpro, smpatch, update >> manager, etc) but is also prone to be called 'ancient' in the way >> patches are managed - However, forunately the free "Patch Check >> Advanced" tool solves most of the issue >> (http://www.par.univie.ac.at/solaris/pca/). > > Installing patches on Solaris is probably the worst thing that you can > do with Solaris. I absolutely cannot understand, why Sun is creating > monsters like smpatch. Besides that, smpatch and all the other official > Sun Tools to install patches do not work. I'm really wondering what Sun > is thinking about. I would suggest that Ian Murdock was brought in from left field Linux land in order to break some eggs, really really shake the place up and then either fix this mess or simply let Solaris fall apart slowly. The Sparc hardware side of the business depends on the Solaris OS as a product. While there was some effort to get a Linux running on Niagara/Sparc it is far from being the product of choice for Sparc users. I see that Ian Murdock is really rocking a lot of peoples boats and there must be screaming going on internally at Sun. This is exactly what is needed and I hope that this dramatic push is not too late. Dennis Clarke Director Blastwave.org From ghenry at cmi.univ-mrs.fr Wed May 16 16:21:20 2007 From: ghenry at cmi.univ-mrs.fr (Gerard Henry) Date: Wed, 16 May 2007 16:21:20 +0200 Subject: [csw-users] sudo: location of sudoers file? Message-ID: <464B1360.9060003@cmi.univ-mrs.fr> hello all, my blastwave packages are installed on a nfs server. When i want to use sudo, i got: ultra20-root% /opt/csw/sbin/visudo visudo: /opt/csw/etc/sudoers: Permission denied because /opt/csw is nfs-mounted I created /etc/opt/csw/sudoers but it seems that visudo don't try to use it. Is it normal? thanks gerard From pgress at optonline.net Thu May 17 01:25:08 2007 From: pgress at optonline.net (Paul Gress) Date: Wed, 16 May 2007 19:25:08 -0400 Subject: [csw-users] sudo: location of sudoers file? In-Reply-To: <464B1360.9060003@cmi.univ-mrs.fr> References: <464B1360.9060003@cmi.univ-mrs.fr> Message-ID: <464B92D4.1050402@optonline.net> Gerard Henry wrote: > hello all, > my blastwave packages are installed on a nfs server. > When i want to use sudo, i got: > ultra20-root% /opt/csw/sbin/visudo > visudo: /opt/csw/etc/sudoers: Permission denied > because /opt/csw is nfs-mounted > I created /etc/opt/csw/sudoers but it seems that visudo don't try to use it. > Is it normal? > A couple of things. You should log in as root to edit the file. You said you created "/etc/opt/csw/sudoers", is this a typo, if not it's wrong. The error message your getting "visudo: /opt/csw/etc/sudoers: Permission denied" says it can't open the file, again pointing to root access to open. If you change the access permissions for the file to open it (from root), you'll have to change it back to use sudo, it will complain the "sudoers" file is not root. Paul From comand at blastwave.org Thu May 17 06:13:48 2007 From: comand at blastwave.org (Cory Omand) Date: Wed, 16 May 2007 21:13:48 -0700 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <464A9C60.3090602@inamo.no> References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> Message-ID: On 5/15/07, Trygve Laugst?l wrote: > Dennis Clarke wrote: > >> Hi, > >> I am sorry, but I can not find how can I download sources of blastwave > >> package. > >> I am interested in patches, configure and build options, and additional > >> files like SMF manifests. > >> If there is a key for pkg-get I missed, please excuse me, but I can not > >> find it. > > > > We are still working on a full subversion repository for all sources and > > build scripts. A lot of information may be found at svn.blastwave.org. I > > can put complete sources onto a DVD for you if you so desire but that would > > be many gigabytes of compressed sources. > > Having the signed source tarballs (the upstream sources, not the .pkg > sources) in a repository on blastwave would be really useful as then I > would be sure that I would always be able to rebuild the package. I just > tried to rebuild several blastwave packages yesterday but was unable to > fetch the upstream sources. Did you fetch the svn tree to build these packages? If so, the source archive is fetched and compared to a "known good" md5sum. If you just want to make sure your tarball is the same as the one we're using, you can have a look in the 'checksums' file in svn for the package in question. HTH, Cory. From bogdan at its.uq.edu.au Thu May 17 06:30:32 2007 From: bogdan at its.uq.edu.au (Bogdan Iamandei) Date: Thu, 17 May 2007 14:30:32 +1000 Subject: [csw-users] Samba Vulnerabilities: Updates? Message-ID: <1179376232.220.13.camel@alcippe.its.uq.edu.au> Hi Everyone, Are there any plans for upgrading the currently existing version of Samba from 3.0.23b to the latest version which is 3.0.25? There is a number of critical vulnerabilities in all the versions prior to 3.0.25, and we'd like to upgrade to a more secure version as soon as possible. Here are the URLs for the vulnerabilities: http://us1.samba.org/samba/security/CVE-2007-2444.html http://us1.samba.org/samba/security/CVE-2007-2446.html http://us1.samba.org/samba/security/CVE-2007-2447.html Thanks, Ino!~ -- I have seen things you people wouldn't believe. Attack ships on fire off the shoulder of Orion. I watched C-beams glitter in the dark near the Tannhauser Gate. All those moments will be lost in time, like tears in rain. Time to die. From ghenry at cmi.univ-mrs.fr Thu May 17 07:17:58 2007 From: ghenry at cmi.univ-mrs.fr (=?ISO-8859-1?Q?G=E9rard_Henry?=) Date: Thu, 17 May 2007 07:17:58 +0200 Subject: [csw-users] sudo: location of sudoers file? In-Reply-To: <464B92D4.1050402@optonline.net> References: <464B1360.9060003@cmi.univ-mrs.fr> <464B92D4.1050402@optonline.net> Message-ID: <464BE586.2010606@cmi.univ-mrs.fr> Paul Gress wrote: > Gerard Henry wrote: >> hello all, >> my blastwave packages are installed on a nfs server. >> When i want to use sudo, i got: >> ultra20-root% /opt/csw/sbin/visudo >> visudo: /opt/csw/etc/sudoers: Permission denied >> because /opt/csw is nfs-mounted >> I created /etc/opt/csw/sudoers but it seems that visudo don't try to use it. >> Is it normal? >> > A couple of things. > > You should log in as root to edit the file. > > You said you created "/etc/opt/csw/sudoers", is this a typo, if not it's > wrong. > > The error message your getting "visudo: /opt/csw/etc/sudoers: Permission > denied" says it can't open the file, again pointing to root access to > open. If you change the access permissions for the file to open it > (from root), you'll have to change it back to use sudo, it will complain > the "sudoers" file is not root. > yes, i'm logged as root user. When i said that i created a file "/etc/opt/csw/sudoers", that's because /opt/csw/etc/sudoers is on filesystem read-only mounted In this page: http://www.blastwave.org/userguide/sharingcsw.html "Some packages and programs directly support looking in /etc/opt/csw first. " That's what i expected... thanks for reply, gerard From a.cervellin at virgilio.it Thu May 17 09:35:54 2007 From: a.cervellin at virgilio.it (Alessio Cervellin) Date: Thu, 17 May 2007 08:35:54 +0100 (GMT+01:00) Subject: [csw-users] Samba Vulnerabilities: Updates? Message-ID: <11298f6df51.a.cervellin@virgilio.it> I suspect the samba package has been abandoned by his maintainer... there's already a "package upgrade request" submitted on our issues tracking system (http://www.blastwave.org/mantis) since february, but there has been no answer yet. ----Messaggio originale---- Da: bogdan at its.uq.edu.au Data: 17-mag-2007 6.30 A: "BlastWave List" Ogg: [csw-users] Samba Vulnerabilities: Updates? Hi Everyone, Are there any plans for upgrading the currently existing version of Samba from 3.0.23b to the latest version which is 3.0.25? There is a number of critical vulnerabilities in all the versions prior to 3.0.25, and we'd like to upgrade to a more secure version as soon as possible. Here are the URLs for the vulnerabilities: http://us1.samba.org/samba/security/CVE-2007-2444.html http://us1.samba.org/samba/security/CVE-2007-2446.html http://us1.samba. org/samba/security/CVE-2007-2447.html Thanks, Ino!~ -- I have seen things you people wouldn't believe. Attack ships on fire off the shoulder of Orion. I watched C-beams glitter in the dark near the Tannhauser Gate. All those moments will be lost in time, like tears in rain. Time to die. _______________________________________________ users mailing list users at lists.blastwave.org https://lists.blastwave. org/mailman/listinfo/users From james at blastwave.org Thu May 17 10:26:57 2007 From: james at blastwave.org (James Lee) Date: Thu, 17 May 2007 08:26:57 GMT Subject: [csw-users] sudo: location of sudoers file? In-Reply-To: <464B1360.9060003@cmi.univ-mrs.fr> References: <464B1360.9060003@cmi.univ-mrs.fr> Message-ID: <20070517.8265700.1980690643@gyor.asd.demon.co.uk> On 16/05/07, 15:21:20, Gerard Henry wrote regarding [csw-users] sudo: location of sudoers file?: > my blastwave packages are installed on a nfs server. > When i want to use sudo, i got: > ultra20-root% /opt/csw/sbin/visudo > visudo: /opt/csw/etc/sudoers: Permission denied > because /opt/csw is nfs-mounted > I created /etc/opt/csw/sudoers but it seems that visudo don't try > to use it. visudo has the -f flag: -f Specify and alternate sudoers file location. With this option visudo will edit (or check) the sudoers file of your choice, instead of the default, /opt/csw/etc/sudoers. Does sudo then use it? I can't see reading the docs quickly. If not then file and RFE with sudo. James. From a.cervellin at virgilio.it Thu May 17 12:17:06 2007 From: a.cervellin at virgilio.it (Alessio Cervellin) Date: Thu, 17 May 2007 11:17:06 +0100 (GMT+01:00) Subject: [csw-users] evince 0.9.0 now available for testing Message-ID: <112998a71bb.a.cervellin@virgilio.it> evince 0.9.0 is now available for testing on http://www.blastwave. org/testing since it's a pre-release package, use it at you own risk ;) latest gnome-icon-theme package is also required, and can be found in /testing too. From trygvis at inamo.no Thu May 17 15:47:06 2007 From: trygvis at inamo.no (=?ISO-8859-1?Q?Trygve_Laugst=F8l?=) Date: Thu, 17 May 2007 15:47:06 +0200 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> Message-ID: <464C5CDA.2070204@inamo.no> Cory Omand wrote: > On 5/15/07, Trygve Laugst?l wrote: >> Dennis Clarke wrote: >>>> Hi, >>>> I am sorry, but I can not find how can I download sources of blastwave >>>> package. >>>> I am interested in patches, configure and build options, and additional >>>> files like SMF manifests. >>>> If there is a key for pkg-get I missed, please excuse me, but I can not >>>> find it. >>> We are still working on a full subversion repository for all sources and >>> build scripts. A lot of information may be found at svn.blastwave.org. I >>> can put complete sources onto a DVD for you if you so desire but that would >>> be many gigabytes of compressed sources. >> Having the signed source tarballs (the upstream sources, not the .pkg >> sources) in a repository on blastwave would be really useful as then I >> would be sure that I would always be able to rebuild the package. I just >> tried to rebuild several blastwave packages yesterday but was unable to >> fetch the upstream sources. > > Did you fetch the svn tree to build these packages? If so, the source > archive is fetched and compared to a "known good" md5sum. If you just > want to make sure your tarball is the same as the one we're using, you > can have a look in the 'checksums' file in svn for the package in > question. Sure, but the problem is that the sources might be unavailable for many reasons like a new release was made and the old release was removed/moved or server is offline or even gone. I would like to have an assurance of that when I build a package I build from the *exact* same sources as the one in the archive was built. I bet that today it is practically impossible to rebuild any Blastwave release older than a year or even a half year. -- Trygve From dclarke at blastwave.org Thu May 17 16:05:04 2007 From: dclarke at blastwave.org (Dennis Clarke) Date: Thu, 17 May 2007 10:05:04 -0400 (EDT) Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <464C5CDA.2070204@inamo.no> References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> <464C5CDA.2070204@inamo.no> Message-ID: <60950.69.158.187.196.1179410704.squirrel@mail.blastwave.org> > Cory Omand wrote: >> On 5/15/07, Trygve Laugst?l wrote: >>> Dennis Clarke wrote: >>>>> Hi, >>>>> I am sorry, but I can not find how can I download sources of blastwave >>>>> package. >>>>> I am interested in patches, configure and build options, and additional >>>>> files like SMF manifests. >>>>> If there is a key for pkg-get I missed, please excuse me, but I can not >>>>> find it. >>>> We are still working on a full subversion repository for all sources and >>>> build scripts. A lot of information may be found at svn.blastwave.org. >>>> I >>>> can put complete sources onto a DVD for you if you so desire but that >>>> would >>>> be many gigabytes of compressed sources. >>> Having the signed source tarballs (the upstream sources, not the .pkg >>> sources) in a repository on blastwave would be really useful as then I >>> would be sure that I would always be able to rebuild the package. I just >>> tried to rebuild several blastwave packages yesterday but was unable to >>> fetch the upstream sources. >> >> Did you fetch the svn tree to build these packages? If so, the source >> archive is fetched and compared to a "known good" md5sum. If you just >> want to make sure your tarball is the same as the one we're using, you >> can have a look in the 'checksums' file in svn for the package in >> question. > > Sure, but the problem is that the sources might be unavailable for many > reasons like a new release was made and the old release was > removed/moved or server is offline or even gone. I would like to have an > assurance of that when I build a package I build from the *exact* same > sources as the one in the archive was built. I bet that today it is > practically impossible to rebuild any Blastwave release older than a > year or even a half year. Is the sort og thing that you would want ? If YES is the answer then when would you like to proceed on this project ? If you can not dedicate resources and time to that project then please submit your requirements to me for review and I will put it on the todo list. In the mean time I just finished putting in snv_63 based hardware and I have to work with some people that want to build a package system for the OpenSolaris users of the future. Dennis Clarke From james at blastwave.org Thu May 17 16:12:39 2007 From: james at blastwave.org (James Lee) Date: Thu, 17 May 2007 14:12:39 GMT Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <464C5CDA.2070204@inamo.no> References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> <464C5CDA.2070204@inamo.no> Message-ID: <20070517.14123900.3865619577@gyor.asd.demon.co.uk> On 17/05/07, 14:47:06, "Trygve Laugst?l" wrote regarding Re: [csw-users] How can I get blastwave's package sources?: > Sure, but the problem is that the sources might be unavailable for many > reasons like a new release was made and the old release was > removed/moved or server is offline or even gone. Try asking, specifically what do you want? They should all archived somewhere. Note that GPL allows a charge to me made for this service, I'm sure Dennis can provide you with his rates. > I would like to have an > assurance of that when I build a package I build from the *exact* same > sources as the one in the archive was built. Why? > I bet that today it is > practically impossible to rebuild any Blastwave release older than a > year or even a half year. I take on your bet, but you have already lost. The practical problem is reconstructing the environment to build an old package but I have already done it when we needed a back compatible package. Normally there is no reason to do it. James. From trygvis at inamo.no Thu May 17 16:31:33 2007 From: trygvis at inamo.no (=?ISO-8859-1?Q?Trygve_Laugst=F8l?=) Date: Thu, 17 May 2007 16:31:33 +0200 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <60950.69.158.187.196.1179410704.squirrel@mail.blastwave.org> References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> <464C5CDA.2070204@inamo.no> <60950.69.158.187.196.1179410704.squirrel@mail.blastwave.org> Message-ID: <464C6745.1020607@inamo.no> Dennis Clarke wrote: >> Cory Omand wrote: >>> On 5/15/07, Trygve Laugst?l wrote: >>>> Dennis Clarke wrote: >>>>>> Hi, >>>>>> I am sorry, but I can not find how can I download sources of blastwave >>>>>> package. >>>>>> I am interested in patches, configure and build options, and additional >>>>>> files like SMF manifests. >>>>>> If there is a key for pkg-get I missed, please excuse me, but I can not >>>>>> find it. >>>>> We are still working on a full subversion repository for all sources and >>>>> build scripts. A lot of information may be found at svn.blastwave.org. >>>>> I >>>>> can put complete sources onto a DVD for you if you so desire but that >>>>> would >>>>> be many gigabytes of compressed sources. >>>> Having the signed source tarballs (the upstream sources, not the .pkg >>>> sources) in a repository on blastwave would be really useful as then I >>>> would be sure that I would always be able to rebuild the package. I just >>>> tried to rebuild several blastwave packages yesterday but was unable to >>>> fetch the upstream sources. >>> Did you fetch the svn tree to build these packages? If so, the source >>> archive is fetched and compared to a "known good" md5sum. If you just >>> want to make sure your tarball is the same as the one we're using, you >>> can have a look in the 'checksums' file in svn for the package in >>> question. >> Sure, but the problem is that the sources might be unavailable for many >> reasons like a new release was made and the old release was >> removed/moved or server is offline or even gone. I would like to have an >> assurance of that when I build a package I build from the *exact* same >> sources as the one in the archive was built. I bet that today it is >> practically impossible to rebuild any Blastwave release older than a >> year or even a half year. > > Is the sort og thing that you would want ? I didn't quite grok this. > If YES is the answer then when would you like to proceed on this project ? I would like to contribute yes. > If you can not dedicate resources and time to that project then please > submit your requirements to me for review and I will put it on the todo > list. Realistically I will not have a lot of time for this until late fall as I'm currently in the process of starting a new company. I can gather some requirements and make a solution outline, but will not have the hardware or time to contribute *now*. I would also like to know that there is some support within the Blastwave community to support this, I would hate to use a lot of time on something that the community doesn't want to support. -- Trygve From trygvis at inamo.no Thu May 17 16:36:21 2007 From: trygvis at inamo.no (=?ISO-8859-1?Q?Trygve_Laugst=F8l?=) Date: Thu, 17 May 2007 16:36:21 +0200 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <20070517.14123900.3865619577@gyor.asd.demon.co.uk> References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> <464C5CDA.2070204@inamo.no> <20070517.14123900.3865619577@gyor.asd.demon.co.uk> Message-ID: <464C6865.4020401@inamo.no> James Lee wrote: > On 17/05/07, 14:47:06, "Trygve Laugst?l" wrote regarding > Re: [csw-users] How can I get blastwave's package sources?: > >> Sure, but the problem is that the sources might be unavailable for many >> reasons like a new release was made and the old release was >> removed/moved or server is offline or even gone. > > Try asking, specifically what do you want? They should all archived > somewhere. Note that GPL allows a charge to me made for this service, > I'm sure Dennis can provide you with his rates. Specifically I want to be able to build any package from Blastwave when I want to, assuming I'm online. The main motivation for me is not paranoia (I do trust binaries built by you) but learning how to build Solaris and Blastwave packages. I don't quite see the relevance of the cost of hosting the sources, the cost of hosting the binaries will be (is!) *way* bigger. >> I would like to have an >> assurance of that when I build a package I build from the *exact* same >> sources as the one in the archive was built. > > Why? Because if I have a patch to a package I want to decrease the risk of breaking anything by upgrading to the latest upstream sources. >> I bet that today it is >> practically impossible to rebuild any Blastwave release older than a >> year or even a half year. > > I take on your bet, but you have already lost. The practical problem > is reconstructing the environment to build an old package but I have > already done it when we needed a back compatible package. Normally > there is no reason to do it. I thought (or assumed rather) that the build machine was a plain Solaris 8 installation with GCC and/or Sun Studio which should be fairly easy to set up locally. -- Trygve From aaron at ernieball.com Thu May 17 17:06:35 2007 From: aaron at ernieball.com (Aaron Wilson) Date: Thu, 17 May 2007 08:06:35 -0700 Subject: [csw-users] evince 0.9.0 now available for testing In-Reply-To: <112998a71bb.a.cervellin@virgilio.it> References: <112998a71bb.a.cervellin@virgilio.it> Message-ID: <464C6F7B.9070905@ernieball.com> Very cool. Successfully printed from Evince on Solaris for the first time. All prior releases would crash or freeze. I acknowledge that may have been a problem with a dependency. Nevertheless good news. Finally have a decent PDF viewer to present to my users. Actually I have gotten fond of gsview, but Evince is a little more friendly for the users. Alessio Cervellin wrote: > evince 0.9.0 is now available for testing on http://www.blastwave. > org/testing > since it's a pre-release package, use it at you own risk ;) > latest gnome-icon-theme package is also required, and can be found in > /testing too. > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users > From nlucier at math.purdue.edu Thu May 17 17:27:41 2007 From: nlucier at math.purdue.edu (Neal A. Lucier) Date: Thu, 17 May 2007 11:27:41 -0400 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <60950.69.158.187.196.1179410704.squirrel@mail.blastwave.org> References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> <464C5CDA.2070204@inamo.no> <60950.69.158.187.196.1179410704.squirrel@mail.blastwave.org> Message-ID: <464C746D.7010900@math.purdue.edu> Dennis Clarke wrote: > > If you can not dedicate resources and time to that project then please > submit your requirements to me for review and I will put it on the todo > list. > The Math department doesn't really have a lot of time to dedicate to this project, but as we are already providing mirroring services we would be happy to provide further compute/bandwidth resources. In general I like the concept of this thread; a repository that holds the (potentially) modified source, porting instructiosn, as well as build instructions for every revision of every blastwave package ever released (sounds like the old Qwest add for movies in the motel). svn.blastwave.org seems to be on the way there; however, if it needs additonal resources in the future (perhaps having a 3rd party providing the source for "archive" versions, etc.), please let this list know. Also if build farm resources are needed, we have a varity of UltraSPARC IIi hardware that is being retired; and could be put into a (well defined and run, with low administrative cost to us) build farm. Neal From james at blastwave.org Thu May 17 17:41:42 2007 From: james at blastwave.org (James Lee) Date: Thu, 17 May 2007 15:41:42 GMT Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <464C6865.4020401@inamo.no> References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> <464C5CDA.2070204@inamo.no> <20070517.14123900.3865619577@gyor.asd.demon.co.uk> <464C6865.4020401@inamo.no> Message-ID: <20070517.15414200.3925257898@gyor.asd.demon.co.uk> On 17/05/07, 15:36:21, "Trygve Laugst?l" wrote regarding Re: [csw-users] How can I get blastwave's package sources?: > > Try asking, specifically what do you want? They should all archived > > somewhere. Note that GPL allows a charge to me made for this service, > > I'm sure Dennis can provide you with his rates. > Specifically I want to be able to build any package from Blastwave when > I want to, assuming I'm online. The main motivation for me is not > paranoia (I do trust binaries built by you) but learning how to build > Solaris and Blastwave packages. Blastwave isn't a free educational service. > I don't quite see the relevance of the cost of hosting the sources, the > cost of hosting the binaries will be (is!) *way* bigger. Cost is important because my local shop does not give away food. The hosting of the binaries is done automatically by machines and at no cost or time penalty to myself - other people's situation and views may vary. You assume that the sources (not just the upstream source bundles) are stored in a form that you can just download and use as a unified entity. Some are and that is where SVN is helping, but not all are. > >> I bet that today it is > >> practically impossible to rebuild any Blastwave release older than a > >> year or even a half year. > > > > I take on your bet, but you have already lost. The practical problem > > is reconstructing the environment to build an old package but I have > > already done it when we needed a back compatible package. Normally > > there is no reason to do it. > I thought (or assumed rather) that the build machine was a plain Solaris > 8 installation with GCC and/or Sun Studio which should be fairly easy to > set up locally. It is, given a few days to load the correct software, that's why you loose the bet :-) although finding old OS patches with the required bugs might be hard! Having the exact same software is important as you must use compatible headers and libraries from the time you choose. Generally we choose the present and move forward. James. From dclarke at blastwave.org Thu May 17 17:56:19 2007 From: dclarke at blastwave.org (Dennis Clarke) Date: Thu, 17 May 2007 11:56:19 -0400 (EDT) Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <464C746D.7010900@math.purdue.edu> References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> <464C5CDA.2070204@inamo.no> <60950.69.158.187.196.1179410704.squirrel@mail.blastwave.org> <464C746D.7010900@math.purdue.edu> Message-ID: <33838.72.39.216.186.1179417379.squirrel@mail.blastwave.org> > Dennis Clarke wrote: >> >> If you can not dedicate resources and time to that project then please >> submit your requirements to me for review and I will put it on the todo >> list. >> > > The Math department doesn't really have a lot of time to dedicate to this > project, but as we are already providing mirroring services we would be > happy to provide further compute/bandwidth resources. We already have forty mirrors or so. Another one is always nice. > In general I like the concept of this thread; a repository that holds the > (potentially) modified source, porting instructiosn, as well as build > instructions for every revision of every blastwave package ever released > (sounds like the old Qwest add for movies in the motel). > svn.blastwave.org seems to be on the way there; however, if it needs > additonal resources in the future (perhaps having a 3rd party providing > the source for "archive" versions, etc.), > please let this list know. That old server is set to be upgraded. The hardware etc is already allocated. > Also if build farm resources are needed, we have a varity of UltraSPARC IIi > hardware that is being retired; and could be put into a (well defined and > run, with low administrative cost to us) build farm. We currently have a full stack of Solaris 8 and 10 and Solaris Nevada servers across AMD Opteron, x86, UltraSparc II, UltraSparc III and Niagara processors. However, having said all that we sure could use a set of six 146 GB UltraSCSI disks. Dennis Clarke From yann.rouillard at jouy.inra.fr Thu May 17 23:36:56 2007 From: yann.rouillard at jouy.inra.fr (Yann Rouillard) Date: Thu, 17 May 2007 23:36:56 +0200 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <464C6865.4020401@inamo.no> References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> <464C5CDA.2070204@inamo.no> <20070517.14123900.3865619577@gyor.asd.demon.co.uk> <464C6865.4020401@inamo.no> Message-ID: <464CCAF8.9090904@jouy.inra.fr> > Specifically I want to be able to build any package from Blastwave when > I want to, assuming I'm online. The main motivation for me is not > paranoia (I do trust binaries built by you) but learning how to build > Solaris and Blastwave packages. > > I don't quite see the relevance of the cost of hosting the sources, the > cost of hosting the binaries will be (is!) *way* bigger. > >>> I would like to have an >>> assurance of that when I build a package I build from the *exact* same >>> sources as the one in the archive was built. >> Why? > > Because if I have a patch to a package I want to decrease the risk of > breaking anything by upgrading to the latest upstream sources. > It is also useful if you need a binary with a different compile-time option than the original blastwave package. >>> I bet that today it is >>> practically impossible to rebuild any Blastwave release older than a >>> year or even a half year. >> I take on your bet, but you have already lost. The practical problem >> is reconstructing the environment to build an old package but I have >> already done it when we needed a back compatible package. Normally >> there is no reason to do it. > > I thought (or assumed rather) that the build machine was a plain Solaris > 8 installation with GCC and/or Sun Studio which should be fairly easy to > set up locally. > I think it would be easy with some coordination to create a branch for each blastwave release, but as James told you the problem is that, to be able to rebuild a package reliably, you need the same headers, so you would need every dependancies of this package to be in the svn gar system and that's not guaranted right now. Each maintainer is free to build its package the way he wants, the svn gar system is just one way. Yann From trygvis at inamo.no Fri May 18 13:04:47 2007 From: trygvis at inamo.no (=?ISO-8859-1?Q?Trygve_Laugst=F8l?=) Date: Fri, 18 May 2007 13:04:47 +0200 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <464CCAF8.9090904@jouy.inra.fr> References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> <464C5CDA.2070204@inamo.no> <20070517.14123900.3865619577@gyor.asd.demon.co.uk> <464C6865.4020401@inamo.no> <464CCAF8.9090904@jouy.inra.fr> Message-ID: <464D884F.6000709@inamo.no> Yann Rouillard wrote: >> Specifically I want to be able to build any package from Blastwave when >> I want to, assuming I'm online. The main motivation for me is not >> paranoia (I do trust binaries built by you) but learning how to build >> Solaris and Blastwave packages. >> >> I don't quite see the relevance of the cost of hosting the sources, the >> cost of hosting the binaries will be (is!) *way* bigger. >> >>>> I would like to have an >>>> assurance of that when I build a package I build from the *exact* same >>>> sources as the one in the archive was built. >>> Why? >> Because if I have a patch to a package I want to decrease the risk of >> breaking anything by upgrading to the latest upstream sources. >> > > It is also useful if you need a binary with a different compile-time > option than the original blastwave package. > >>>> I bet that today it is >>>> practically impossible to rebuild any Blastwave release older than a >>>> year or even a half year. >>> I take on your bet, but you have already lost. The practical problem >>> is reconstructing the environment to build an old package but I have >>> already done it when we needed a back compatible package. Normally >>> there is no reason to do it. >> I thought (or assumed rather) that the build machine was a plain Solaris >> 8 installation with GCC and/or Sun Studio which should be fairly easy to >> set up locally. >> > > I think it would be easy with some coordination to create a branch for > each blastwave release, but as James told you the problem is that, to be > able to rebuild a package reliably, you need the same headers, so you > would need every dependancies of this package to be in the svn gar > system and that's not guaranted right now. True, but for people who are paranoid they will rebuild all of blastwave on a machine that they control and know how work. But anyway, this is not my case here, I just want to be able to rebuild the packages. > Each maintainer is free to build its package the way he wants, the svn > gar system is just one way. That is kinda annoying, I would think that having a single, authoritative builder which build from SVN and using the (signed) source tarballs from blastwave.org would be useful as it should ensure that the binaries are re-producible. Each time a package is released it should be tagged so I can go back in time and re-produce a binary with my patch. -- Trygve From azamax at gmail.com Fri May 18 14:53:02 2007 From: azamax at gmail.com (aza zel) Date: Fri, 18 May 2007 12:53:02 +0000 Subject: [csw-users] question Message-ID: hi... i a new member of blastware and i want to know how to acces a stable tree package. -- Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.blastwave.org/pipermail/users/attachments/20070518/2ed3edec/attachment.html From shuttlebox at gmail.com Fri May 18 15:29:24 2007 From: shuttlebox at gmail.com (shuttlebox) Date: Fri, 18 May 2007 15:29:24 +0200 Subject: [csw-users] question In-Reply-To: References: Message-ID: <625385e30705180629m2a96eca7g4dd2278d7479c0f7@mail.gmail.com> On 5/18/07, aza zel wrote: > hi... > > i a new member of blastware and i want to know how to acces a stable tree > package. You just change the url in /opt/csw/etc/pkg-get.conf from unstable to stable. E.g. I use "url=http://mirrors.sunsite.dk/csw/unstable", if I wanted to use the stable tree I would change it to "url=http://mirrors.sunsite.dk/csw/stable" -- /peter From azamax at gmail.com Fri May 18 16:01:09 2007 From: azamax at gmail.com (aza zel) Date: Fri, 18 May 2007 14:01:09 +0000 Subject: [csw-users] question In-Reply-To: <625385e30705180629m2a96eca7g4dd2278d7479c0f7@mail.gmail.com> References: <625385e30705180629m2a96eca7g4dd2278d7479c0f7@mail.gmail.com> Message-ID: thanks!!!! 2007/5/18, shuttlebox : > > On 5/18/07, aza zel wrote: > > hi... > > > > i a new member of blastware and i want to know how to acces a stable > tree > > package. > > You just change the url in /opt/csw/etc/pkg-get.conf from unstable to > stable. > > E.g. > > I use "url=http://mirrors.sunsite.dk/csw/unstable", if I wanted to use > the stable tree I would change it to > "url=http://mirrors.sunsite.dk/csw/stable" > > -- > /peter > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users > -- Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.blastwave.org/pipermail/users/attachments/20070518/53bbd0a0/attachment.html From azamax at gmail.com Fri May 18 16:17:42 2007 From: azamax at gmail.com (aza zel) Date: Fri, 18 May 2007 14:17:42 +0000 Subject: [csw-users] question In-Reply-To: References: <625385e30705180629m2a96eca7g4dd2278d7479c0f7@mail.gmail.com> Message-ID: hi, thanks again, but i have the following problem i dont know how to update catalog (i see the docs http://www.blastwave.org/howto.html and http://www.blastwave.org/userguide/) thanks again!!!!! 2007/5/18, aza zel : > > thanks!!!! > > > 2007/5/18, shuttlebox : > > > > On 5/18/07, aza zel wrote: > > > hi... > > > > > > i a new member of blastware and i want to know how to acces a stable > > tree > > > package. > > > > You just change the url in /opt/csw/etc/pkg- get.conf from unstable to > > stable. > > > > E.g. > > > > I use "url=http://mirrors.sunsite.dk/csw/unstable", if I wanted to use > > the stable tree I would change it to > > "url=http://mirrors.sunsite.dk/csw/stable" > > > > -- > > /peter > > _______________________________________________ > > users mailing list > > users at lists.blastwave.org > > https://lists.blastwave.org/mailman/listinfo/users > > > > > > -- > Salu2 ;) -- Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.blastwave.org/pipermail/users/attachments/20070518/2614810d/attachment.html From EBradley at williams-int.com Fri May 18 16:19:22 2007 From: EBradley at williams-int.com (EBradley at williams-int.com) Date: Fri, 18 May 2007 10:19:22 -0400 Subject: [csw-users] question In-Reply-To: References: <625385e30705180629m2a96eca7g4dd2278d7479c0f7@mail.gmail.com> Message-ID: <7AEE334EF0CB3E4B9730CD9A1C8CFFF4027010AA@EXCHANGESRV.williams-int.com> Hi, I believe it is: pkg-get -U Evan Bradley IT Department Williams International Phone: (248) 624-5200 x 2112 Fax: (248) 960-2607 ________________________________ From: users-bounces+ebradley=3Dwilliams-int.com at lists.blastwave.org [mailto:users-bounces+ebradley=3Dwilliams-int.com at lists.blastwave.org] On Behalf Of aza zel Sent: Friday, May 18, 2007 10:18 AM To: questions and discussions Subject: Re: [csw-users] question hi, thanks again, but i have the following problem i dont know how to update catalog (i see the docs http://www.blastwave.org/howto.html and http://www.blastwave.org/userguide/ ) thanks again!!!!! 2007/5/18, aza zel : thanks!!!! 2007/5/18, shuttlebox : On 5/18/07, aza zel wrote: > hi... > > i a new member of blastware and i want to know how to acces a stable tree > package. You just change the url in /opt/csw/etc/pkg- get.conf from unstable to stable. E.g. I use "url=3Dhttp://mirrors.sunsite.dk/csw/unstable ", if I wanted to use the stable tree I would change it to "url=3Dhttp://mirrors.sunsite.dk/csw/stable" -- /peter _______________________________________________ users mailing list users at lists.blastwave.org https://lists.blastwave.org/mailman/listinfo/users -- Salu2 ;) -- Salu2 ;) This email message and any attachment(s) are for the sole use of the intende= d recipient(s) and may contain proprietary and/or confidential information w= hich may be privileged or otherwise protected from disclosure.=0A= =0A= Any unauthorized review, use, disclosure or distribution is prohibited. If y= ou are not the intended recipient(s), please contact the sender by reply ema= il and destroy the original message and any copies of the message as well as= any attachment(s) to the original message. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.blastwave.org/pipermail/users/attachments/20070518/a4d73aae/attachment.html From azamax at gmail.com Fri May 18 16:22:57 2007 From: azamax at gmail.com (aza zel) Date: Fri, 18 May 2007 14:22:57 +0000 Subject: [csw-users] question In-Reply-To: <7AEE334EF0CB3E4B9730CD9A1C8CFFF4027010AA@EXCHANGESRV.williams-int.com> References: <625385e30705180629m2a96eca7g4dd2278d7479c0f7@mail.gmail.com> <7AEE334EF0CB3E4B9730CD9A1C8CFFF4027010AA@EXCHANGESRV.williams-int.com> Message-ID: that's right Thnaks!!!! 2007/5/18, EBradley at williams-int.com : > > Hi, > > I believe it is: > > pkg-get -U > > ** > *Evan Bradley* > IT Department > Williams International > Phone: (248) 624-5200 x 2112 > Fax: (248) 960-2607 > > > ------------------------------ > *From:* users-bounces+ebradley=williams-int.com at lists.blastwave.org[mailto: > users-bounces+ebradley=williams-int.com at lists.blastwave.org] *On Behalf Of > *aza zel > *Sent:* Friday, May 18, 2007 10:18 AM > *To:* questions and discussions > *Subject:* Re: [csw-users] question > > hi, thanks again, > > but i have the following problem > > i dont know how to update catalog (i see the docs > http://www.blastwave.org/howto.html and http://www.blastwave.org/userguide/ > ) > > thanks again!!!!! > > 2007/5/18, aza zel : > > > > thanks!!!! > > > > > > 2007/5/18, shuttlebox : > > > > > > On 5/18/07, aza zel wrote: > > > > hi... > > > > > > > > i a new member of blastware and i want to know how to acces a > > > stable tree > > > > package. > > > > > > You just change the url in /opt/csw/etc/pkg- get.conf from unstable to > > > stable. > > > > > > E.g. > > > > > > I use "url=http://mirrors.sunsite.dk/csw/unstable ", if I wanted to > > > use > > > the stable tree I would change it to > > > "url=http://mirrors.sunsite.dk/csw/stable" > > > > > > -- > > > /peter > > > _______________________________________________ > > > users mailing list > > > users at lists.blastwave.org > > > https://lists.blastwave.org/mailman/listinfo/users > > > > > > > > > > > -- > > Salu2 ;) > > > > > -- > Salu2 ;) > > This email message and any attachment(s) are for the sole use of the > intended recipient(s) and may contain proprietary and/or confidential > information which may be privileged or otherwise protected from disclosure. > Any unauthorized review, use, disclosure or distribution is prohibited. If > you are not the intended recipient(s), please contact the sender by reply > email and destroy the original message and any copies of the message as well > as any attachment(s) to the original message. > > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users > -- Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.blastwave.org/pipermail/users/attachments/20070518/f09cca6c/attachment.html From EBradley at williams-int.com Fri May 18 16:26:27 2007 From: EBradley at williams-int.com (EBradley at williams-int.com) Date: Fri, 18 May 2007 10:26:27 -0400 Subject: [csw-users] question In-Reply-To: References: <625385e30705180629m2a96eca7g4dd2278d7479c0f7@mail.gmail.com><7AEE334EF0CB3E4B9730CD9A1C8CFFF4027010AA@EXCHANGESRV.williams-int.com> Message-ID: <7AEE334EF0CB3E4B9730CD9A1C8CFFF4027010B3@EXCHANGESRV.williams-int.com> You're welcome. If you type 'pkg-get' at the command-line without any arguments or options, the list of most common parameters will be displayed. (I meant to include this in my previous reply but forgot...) :) Evan Bradley IT Department Williams International Phone: (248) 624-5200 x 2112 Fax: (248) 960-2607 ________________________________ From: users-bounces+ebradley=3Dwilliams-int.com at lists.blastwave.org [mailto:users-bounces+ebradley=3Dwilliams-int.com at lists.blastwave.org] On Behalf Of aza zel Sent: Friday, May 18, 2007 10:23 AM To: questions and discussions Subject: Re: [csw-users] question that's right Thnaks!!!! 2007/5/18, EBradley at williams-int.com : Hi, I believe it is: pkg-get -U Evan Bradley IT Department Williams International Phone: (248) 624-5200 x 2112 Fax: (248) 960-2607 ________________________________ From: users-bounces+ebradley=3Dwilliams-int.com at lists.blastwave.org [mailto:users-bounces+ebradley=3Dwilliams-int.com at lists.blastwave.org] On Behalf Of aza zel Sent: Friday, May 18, 2007 10:18 AM To: questions and discussions Subject: Re: [csw-users] question hi, thanks again, but i have the following problem i dont know how to update catalog (i see the docs http://www.blastwave.org/howto.html and http://www.blastwave.org/userguide/ ) thanks again!!!!! 2007/5/18, aza zel : thanks!!!! 2007/5/18, shuttlebox : On 5/18/07, aza zel wrote: > hi... > > i a new member of blastware and i want to know how to acces a stable tree > package. You just change the url in /opt/csw/etc/pkg- get.conf from unstable to stable. E.g. I use "url=3Dhttp://mirrors.sunsite.dk/csw/unstable ", if I wanted to use the stable tree I would change it to "url=3Dhttp://mirrors.sunsite.dk/csw/stable " -- /peter _______________________________________________ users mailing list users at lists.blastwave.org https://lists.blastwave.org/mailman/listinfo/users -- Salu2 ;) -- Salu2 ;) This email message and any attachment(s) are for the sole use of the intended recipient(s) and may contain proprietary and/or confidential information which may be privileged or otherwise protected from disclosure. Any unauthorized review, use, disclosure or distribution is prohibited. If you are not the intended recipient(s), please contact the sender by reply email and destroy the original message and any copies of the message as well as any attachment(s) to the original message. _______________________________________________ users mailing list users at lists.blastwave.org https://lists.blastwave.org/mailman/listinfo/users -- Salu2 ;) This email message and any attachment(s) are for the sole use of the intende= d recipient(s) and may contain proprietary and/or confidential information w= hich may be privileged or otherwise protected from disclosure.=0A= =0A= Any unauthorized review, use, disclosure or distribution is prohibited. If y= ou are not the intended recipient(s), please contact the sender by reply ema= il and destroy the original message and any copies of the message as well as= any attachment(s) to the original message. From azamax at gmail.com Fri May 18 16:32:57 2007 From: azamax at gmail.com (aza zel) Date: Fri, 18 May 2007 14:32:57 +0000 Subject: [csw-users] question In-Reply-To: <7AEE334EF0CB3E4B9730CD9A1C8CFFF4027010B3@EXCHANGESRV.williams-int.com> References: <625385e30705180629m2a96eca7g4dd2278d7479c0f7@mail.gmail.com> <7AEE334EF0CB3E4B9730CD9A1C8CFFF4027010AA@EXCHANGESRV.williams-int.com> <7AEE334EF0CB3E4B9730CD9A1C8CFFF4027010B3@EXCHANGESRV.williams-int.com> Message-ID: i can see, sorry to all member list for my questions. :) Thanks for your time. Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.blastwave.org/pipermail/users/attachments/20070518/f686d1b5/attachment.html From ocalld at eads.com Fri May 18 16:36:29 2007 From: ocalld at eads.com (Dan O'Callaghan) Date: Fri, 18 May 2007 15:36:29 +0100 Subject: [csw-users] exchange with ximian connector Message-ID: <8C261C70B29628419642E53036192F57633416@suknpt8101.cogent-dsn.local> Hi I've just installed the latest Evolution and Ximian_connector on a solaris 10 sparc box. When i try to select "exchange" as teh mail server type, there is no exchange option available. Do you have to manually integrate the ximian connector into evolution, if so, how? Thanks Dan, From EBradley at williams-int.com Fri May 18 16:37:45 2007 From: EBradley at williams-int.com (EBradley at williams-int.com) Date: Fri, 18 May 2007 10:37:45 -0400 Subject: [csw-users] question In-Reply-To: References: <625385e30705180629m2a96eca7g4dd2278d7479c0f7@mail.gmail.com><7AEE334EF0CB3E4B9730CD9A1C8CFFF4027010AA@EXCHANGESRV.williams-int.com><7AEE334EF0CB3E4B9730CD9A1C8CFFF4027010B3@EXCHANGESRV.williams-int.com> Message-ID: <7AEE334EF0CB3E4B9730CD9A1C8CFFF4027010C0@EXCHANGESRV.williams-int.com> No worries. That's why the list is here! :) Evan ________________________________ From: users-bounces+ebradley=3Dwilliams-int.com at lists.blastwave.org [mailto:users-bounces+ebradley=3Dwilliams-int.com at lists.blastwave.org] On Behalf Of aza zel Sent: Friday, May 18, 2007 10:33 AM To: questions and discussions Subject: Re: [csw-users] question i can see, sorry to all member list for my questions. :) Thanks for your time. Salu2 ;) This email message and any attachment(s) are for the sole use of the intende= d recipient(s) and may contain proprietary and/or confidential information w= hich may be privileged or otherwise protected from disclosure.=0A= =0A= Any unauthorized review, use, disclosure or distribution is prohibited. If y= ou are not the intended recipient(s), please contact the sender by reply ema= il and destroy the original message and any copies of the message as well as= any attachment(s) to the original message. From dclarke at blastwave.org Fri May 18 16:40:47 2007 From: dclarke at blastwave.org (Dennis Clarke) Date: Fri, 18 May 2007 10:40:47 -0400 (EDT) Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <464D884F.6000709@inamo.no> References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> <464C5CDA.2070204@inamo.no> <20070517.14123900.3865619577@gyor.asd.demon.co.uk> <464C6865.4020401@inamo.no> <464CCAF8.9090904@jouy.inra.fr> <464D884F.6000709@inamo.no> Message-ID: <35881.72.39.216.186.1179499247.squirrel@mail.blastwave.org> > True, but for people who are paranoid they will rebuild all of blastwave > on a machine that they control and know how work. But anyway, this is > not my case here, I just want to be able to rebuild the packages. I think that is perfectly reasonable. It would be very nice if one could drag down the svn tree and then build from the sources to get a perfect reproduction of the binaries. Sort of like the Debian Linux project. >> Each maintainer is free to build its package the way he wants, the svn >> gar system is just one way. > > That is kinda annoying, I would think that having a single, > authoritative builder which build from SVN and using the (signed) source > tarballs from blastwave.org would be useful as it should ensure that the > binaries are re-producible. Each time a package is released it should be > tagged so I can go back in time and re-produce a binary with my patch. I agree. At some point in the near future I will look into a project plan to implement this sort of functionality across the board. It would make the software service even more appealing to those that are very security conscious. Having said that, and we agree that improvements may be done, please allow me to point out the README file that comes with the Solaris Companion CD from Sun. It is woirth reading becuase we at Blastwave offer you the same sort of statements in terms of reliability and ease of use : ---------------------------------------------------------------------- Solaris(tm) Software Companion November, 2006 The Solaris(tm) Software Companion is a collection of useful and popular software for use in conjunction with the Solaris 10 Operating Environment on both the SPARC and Intel architectures. This software consists of many public domain or freely available programs including utilities, productivity and development tools and much more. The software on this DVD is offered to you for free as a convenience as it may complement your Solaris Operating Environment. No warranty is made on any of this software; please read the accompanying Legal Notice for details. Support and assistance with this software is not provided by Sun Microsystems, Inc. You may freely copy the contents of this DVD. ---------------------------------------------------------------------- There are 120 software titles on that CD image and you get no support at all. Also "No warranty is made on any of this software" and you can rest assured that you never get any warranty on software anymore unless you purchase a support contract along with a legel agreement which states the terms of the business relationship. A support contract does not necessarily imply any warranty on functionality either; you may simply be buying access to a place to call in order to get help with installation or configuration. Let us now take a look at the Legal Notice that comes with the Companion CD from Sun. I use this as comparison only. It is worthwhile to look at this document in order to understand the nature of the relationship that you, the end user, has with Blastwave.org, Sun, or any other vendor for the purposes of access to, usage of, support with or communication about open source software freely provided to you. ------------------------------------------------------------------------ Legal_Notice *Note: Sun Microsystems, Inc. (Sun) does NOT SUPPORT and has not performed compatibility testing with the freeware products contained on this DVD, namely the freeware found on the Solaris 10 Software Companion.* *Sun did not develop any of the freeware products ("Products") contained on the Solaris 10 Software Companion and has no ownership interest in them. Sun is making the Products available for free and as a convenience to our customers.* *The Products are provided "AS IS." They may not function properly or at all, may not be compatible with Solaris, may contain viruses and/or may disrupt, damage or interfere with your use of your programs, computers or telecommunications facilities. Sun provides no indemnity whatsoever for these freeware products nonwithstanding any other agreement you may have with Sun. Sun makes no warranties of any kind whatsoever with respect to the Products. ALL EXPRESS OR IMPLIED CONDITIONS, REPRESENTATIONS AND WARRANTIES, INCLUDING ANY WARRANTY OF NON- INFRINGEMENT OR IMPLIED WARRANTY OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE, ARE HEREBY DISCLAIMED AND EXCLUDED TO THE EXTENT ALLOWED BY APPLICABLE LAW.* *IN NO EVENT WILL SUN BE LIABLE FOR ANY LOST REVENUE, PROFIT OR DATA, OR FOR SPECIAL, DIRECT, INDIRECT, CONSEQUENTIAL, INCIDENTAL OR PUNITIVE DAMAGES HOWEVER CAUSED AND REGARDLESS OF THE THEORY OF LIABILITY ARISING OUT OF THE USE OF OR INABILITY TO USE THE PRODUCTS, EVEN IF SUN HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.* ------------------------------------------------------------------------- I want you to pay careful attention to the words "may not function properly or at all" as well as "no indemnity whatsoever". Those are very critical words for you to take note of. The Blastwave.org project as well as any commercial or corporate entity that owns the infrastructure, provides the hosting or facilitates this community project also extends no indemnity whatsoever to you the end user. Please see the homepage at http://www.blastwave.org and note the link on the left that says "Legal Notice". You will find it to be substantially similar in expression to the Companion CD waiver above. There is no promise of functionality nor a promise of compatibility with other software products that you may already have installed or even compatibility within the Blastwave.org software stack. You do have access to support of some form via the users maillist ( users at lists.blastwave.org ) and you may even join the project and work with other community members. There are constraints on membership and verification steps do need to be taken. All in all you are in good hands here. The intent of this project has been, and continues to be, to provide freely available software pre-packaged in an easy to use fashion. We all agree that this is not a perfect scenario. Improvements are being made continually. We currently have build servers for all Solaris 8, Solaris 10 and Solaris Nevada on x86, AMD Opteron, UltraSparc II, UltraSparc III and UltraSparc Niagara technology. If you feel that a significant change needs to be made in the policies and procedures of this project then please feel free to submit such items here on the users maillist or to me directly at dclarke at blastwave.org. I do want to thank you for your interest in this matter and I want you to know that we strive to be the best at open source software for Solaris users. This is a free community project built by the community and for the community and we stand by our belief in the value of open source software. Dennis Clarke Director and Founder Blastwave.org From comand at blastwave.org Fri May 18 17:12:27 2007 From: comand at blastwave.org (Cory Omand) Date: Fri, 18 May 2007 08:12:27 -0700 Subject: [csw-users] sudo: location of sudoers file? In-Reply-To: <20070517.8265700.1980690643@gyor.asd.demon.co.uk> References: <464B1360.9060003@cmi.univ-mrs.fr> <20070517.8265700.1980690643@gyor.asd.demon.co.uk> Message-ID: On 5/17/07, James Lee wrote: > Does sudo then use it? I can't see reading the docs quickly. If not > then file and RFE with sudo. Sudo only supports a single sudoers location, so we either move to use /etc/opt/csw/sudoers altogether, or we don't. Modifying sudo to look in multiple locations requires a bit of surgery, which might introduce additional security issues, so I'd rather not. If this functionality is truly desirable, you could always file a bug with the sudo project at http://www.sudo.ws/bugs/. - C. From comand at blastwave.org Fri May 18 17:13:09 2007 From: comand at blastwave.org (Cory Omand) Date: Fri, 18 May 2007 08:13:09 -0700 Subject: [csw-users] sudo: location of sudoers file? In-Reply-To: References: <464B1360.9060003@cmi.univ-mrs.fr> <20070517.8265700.1980690643@gyor.asd.demon.co.uk> Message-ID: On 5/18/07, Cory Omand wrote: > On 5/17/07, James Lee wrote: > > Does sudo then use it? I can't see reading the docs quickly. If not > > then file and RFE with sudo. > > Sudo only supports a single sudoers location, so we either move to use > /etc/opt/csw/sudoers altogether, or we don't. Modifying sudo to look > in multiple locations requires a bit of surgery, which might introduce > additional security issues, so I'd rather not. If this functionality > is truly desirable, you could always file a bug with the sudo project > at http://www.sudo.ws/bugs/. And by 'you' I did mean Gerard, not James :). From brian.gupta at gmail.com Fri May 18 17:18:27 2007 From: brian.gupta at gmail.com (Brian Gupta) Date: Fri, 18 May 2007 11:18:27 -0400 Subject: [csw-users] sudo: location of sudoers file? In-Reply-To: References: <464B1360.9060003@cmi.univ-mrs.fr> <20070517.8265700.1980690643@gyor.asd.demon.co.uk> Message-ID: <5b5090780705180818v2cafa23eie9592d9f398f7fa1@mail.gmail.com> A feature of Sudo 1.7 is the ability to include external files in the sudoers file. I would stick to the current method for now, and then when 1.7 comes out people are free to have a master sudoers that just contains an include statment point at their preferred path. On 5/18/07, Cory Omand wrote: > On 5/18/07, Cory Omand wrote: > > On 5/17/07, James Lee wrote: > > > Does sudo then use it? I can't see reading the docs quickly. If not > > > then file and RFE with sudo. > > > > Sudo only supports a single sudoers location, so we either move to use > > /etc/opt/csw/sudoers altogether, or we don't. Modifying sudo to look > > in multiple locations requires a bit of surgery, which might introduce > > additional security issues, so I'd rather not. If this functionality > > is truly desirable, you could always file a bug with the sudo project > > at http://www.sudo.ws/bugs/. > > And by 'you' I did mean Gerard, not James :). > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users > From comand at blastwave.org Fri May 18 17:30:26 2007 From: comand at blastwave.org (Cory Omand) Date: Fri, 18 May 2007 08:30:26 -0700 Subject: [csw-users] sudo: location of sudoers file? In-Reply-To: <5b5090780705180818v2cafa23eie9592d9f398f7fa1@mail.gmail.com> References: <464B1360.9060003@cmi.univ-mrs.fr> <20070517.8265700.1980690643@gyor.asd.demon.co.uk> <5b5090780705180818v2cafa23eie9592d9f398f7fa1@mail.gmail.com> Message-ID: On 5/18/07, Brian Gupta wrote: > A feature of Sudo 1.7 is the ability to include external files in the > sudoers file. I would stick to the current method for now, and then > when 1.7 comes out people are free to have a master sudoers that just > contains an include statment point at their preferred path. Fantastic! Any idea when 1.7 is scheduled to be released? - C. From brian.gupta at gmail.com Fri May 18 17:33:37 2007 From: brian.gupta at gmail.com (Brian Gupta) Date: Fri, 18 May 2007 11:33:37 -0400 Subject: [csw-users] sudo: location of sudoers file? In-Reply-To: References: <464B1360.9060003@cmi.univ-mrs.fr> <20070517.8265700.1980690643@gyor.asd.demon.co.uk> <5b5090780705180818v2cafa23eie9592d9f398f7fa1@mail.gmail.com> Message-ID: <5b5090780705180833x7cc88701q8d43e3db7f1f7818@mail.gmail.com> I don't know. It was due a month ago... -Brian On 5/18/07, Cory Omand wrote: > On 5/18/07, Brian Gupta wrote: > > A feature of Sudo 1.7 is the ability to include external files in the > > sudoers file. I would stick to the current method for now, and then > > when 1.7 comes out people are free to have a master sudoers that just > > contains an include statment point at their preferred path. > > Fantastic! Any idea when 1.7 is scheduled to be released? > > - C. > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users > From dclarke at blastwave.org Mon May 21 01:38:44 2007 From: dclarke at blastwave.org (Dennis Clarke) Date: Sun, 20 May 2007 19:38:44 -0400 (EDT) Subject: [csw-users] Lazarus and FreePascal In-Reply-To: <4650C633.5090904@ihug.co.nz> References: <200705201103.l4KB3W8c014143@callisto.blastwave.org> <39303.72.39.216.186.1179695373.squirrel@mail.blastwave.org> <4650C633.5090904@ihug.co.nz> Message-ID: <59430.72.39.216.186.1179704324.squirrel@mail.blastwave.org> > Hi Dennis, > Hey, GREAT news.. thanks for this.. After FPC is ported I am willing to try > and get lazarus working also - well .. let me take a first kick at this and see how it goes. I will need to figure out some test mechaisms to verify the resultant binaries also. To begin this I will stick within the UNIX XPG4 standards specs and ensure my fisrt build just gets past the Studio 11 compiler. Afterwards I will go back and review warnings etc. > which really should not require much. > Lazarus is a very very good Pascal RAD IDE that superceeds Delphi, and is > really the reason I need FPC :) http://wiki.lazarus.freepascal.org/images/7/78/Lazarus_IDE_Windows.jpg Looks like Visual BASIC doesn't it ? Nifty. > If you are interested, lazarus is as http://lazarus.freepascal.org > If you need any assistance, irc.freenode.net #fpc is a great group of > people and would be very willing to give you any advice you need in > the port. If you see a new user named dclarke appear .. that's me :-) > > Again, thanks alot for attempting this. Well ... let's see how it goes. I should warn you that I wrote a LOT of Pascal back in the day. I was in the Military and while we were looking at Lisp and ADA and other fancy langs it was Pascal that seemed to soak up my nights and days. Plus a whack of Fortran. I often wrote long double conversion procedures in Fortran that I then linked those objects into Pascal as external calls. Long long ago in a server room far far away ... Dennis From dreyerja at uni-paderborn.de Mon May 21 11:58:12 2007 From: dreyerja at uni-paderborn.de (Jan Dreyer) Date: Mon, 21 May 2007 11:58:12 +0200 Subject: [csw-users] Speed issues with perl Message-ID: <46516D34.7010701@uni-paderborn.de> Hi everyone. We are just trying to update our otrs (see otrs.org), which has been located on a Solaris 7. Ther we had Xampp, which served good a long time. Now the service should move to a new Solaris 10 installation (non-global zone), which is provided with Blastwave packages (mainly because of the simplicity in installing; a big "thumps up" for your project). We encounter a big problem though: The new otrs is much slower than it's predecessor. We tried to copy the old otrs to the new server and had the same issues. It came to our mind that perl may be the one who pulls the brake. And indeed: -- old perl: -- root at ersa[bin/cgi-bin]>>truss /opt/xampp/bin/perl index.pl 2>&1 | grep llseek|wc 139 695 5370 ----- -- CSW perl: -- root at ersa[bin/cgi-bin]>>truss /opt/csw/bin/perl index.pl 2>&1 | grep llseek|wc 9037 45185 303552 ----- So it seems that perl makes by factor 10 more llseek's on the filesystem. Analogical it needs around 10 times the duration of the old perl. And more observation brought, that it is eventually a general perl problem. The actual Xampp also is sloooooow :-( And now my question: Is someone here who uses otrs with an actual perl under SPARC Solaris? If yes: how is your performance To all: We assume that a module is the "bad guy". Any idea, which and how to solve this? Thanks for your answers Jan Dreyer From odenbach at uni-paderborn.de Mon May 21 14:16:25 2007 From: odenbach at uni-paderborn.de (Christopher Odenbach) Date: Mon, 21 May 2007 14:16:25 +0200 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <35881.72.39.216.186.1179499247.squirrel@mail.blastwave.org> References: <464A7365.3040104@parkheights.dyndns.org> <464D884F.6000709@inamo.no> <35881.72.39.216.186.1179499247.squirrel@mail.blastwave.org> Message-ID: <200705211416.26620.odenbach@uni-paderborn.de> Hi, > It would be very nice if one could drag down the svn tree and then > build from the sources to get a perfect reproduction of the binaries. > Sort of like the Debian Linux project. Seems to be the perfect moment to introduce my tool pkg-init! Q: What is pkg-init? A: pkg-init is a tool which takes a pristine source tar-ball, asks a few questions and then creates a build directory. This directory contains everything that is needed to build a binary Solaris package AND a source package. Q: What is a source package? A: The missing link! A source package is just a plain tar.gz which includes the formerly described build directory. So you can extract the source package, modify what you want and rebuild everything. As a result you get a new binary package and a new source package, containing the modifications you did. This is software evolution, very similar to the Debian Linux way (which was of course the goal). Q: What do I need else? A: The build process uses fakeroot which is available as a blastwave package. My pkg-init package contains the dependancy so you should be fine. pkg-init itself is written in pure perl, so you can modify it as you like. Q: How does it work? A: pkg-init contains a template for the build directory. The main part of this template is a Makefile which contains rules for every part of the build process. The whole build process runs as user, there is no need to build as root (and you should not!). Q: Sounds good. Where do I get pkg-init? A: Download the package from http://homepages.uni-paderborn.de/odenbach/projects/pkg-init Of course this is not perfect (yet). But it is very helpful. When I tried to build my first Solaris package, I followed the instructions on the blastwave site at http://www.blastwave.org/standards/pkg-walkthrough.php There are many things to remember and to do manually, which could easily be automated. That is where pkg-init jumps in. In many cases it is sufficient to do pkg-init source.tar.gz [answer questions] cd source-dir make cd .. which I think is much easier than the blastwave way. :-) Even more important: Every thing you change from the default way is remembered in the created source package (or source archive if you prefer). It took me hours to build my first working Solaris package. When I gave this tool to one of my students who had never built a Solaris package before, it took him 20 minutes to build one. So give it a try. What do you think? Regards, Christopher -- ====================================================== Dipl.-Ing. Christopher Odenbach Zentrum fuer Informations- und Medientechnologien Universitaet Paderborn Raum N5.110 odenbach at uni-paderborn.de Tel.: +49 5251 60 5315 ====================================================== -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available Url : http://lists.blastwave.org/pipermail/users/attachments/20070521/6fb84758/attachment.bin From yann.rouillard at jouy.inra.fr Mon May 21 20:50:24 2007 From: yann.rouillard at jouy.inra.fr (Yann Rouillard) Date: Mon, 21 May 2007 20:50:24 +0200 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <200705211416.26620.odenbach@uni-paderborn.de> References: <464A7365.3040104@parkheights.dyndns.org> <464D884F.6000709@inamo.no> <35881.72.39.216.186.1179499247.squirrel@mail.blastwave.org> <200705211416.26620.odenbach@uni-paderborn.de> Message-ID: <4651E9F0.6030107@jouy.inra.fr> Christopher Odenbach a ?crit : > Hi, > >> It would be very nice if one could drag down the svn tree and then >> build from the sources to get a perfect reproduction of the binaries. >> Sort of like the Debian Linux project. I am sure pkg-init is a great tool, but there is already a automatic build system available at blastwave, even if not mandatory. Have a look at http://svn.blastwave.org I am not sure we need yet another build system. Yann > Seems to be the perfect moment to introduce my tool pkg-init! > > Q: What is pkg-init? > A: pkg-init is a tool which takes a pristine source tar-ball, asks a few > questions and then creates a build directory. This directory contains > everything that is needed to build a binary Solaris package AND a > source package. > > Q: What is a source package? > A: The missing link! A source package is just a plain tar.gz which > includes the formerly described build directory. So you can extract the > source package, modify what you want and rebuild everything. As a > result you get a new binary package and a new source package, > containing the modifications you did. This is software evolution, very > similar to the Debian Linux way (which was of course the goal). > > Q: What do I need else? > A: The build process uses fakeroot which is available as a blastwave > package. My pkg-init package contains the dependancy so you should be > fine. pkg-init itself is written in pure perl, so you can modify it as > you like. > > Q: How does it work? > A: pkg-init contains a template for the build directory. The main part > of this template is a Makefile which contains rules for every part of > the build process. The whole build process runs as user, there is no > need to build as root (and you should not!). > > Q: Sounds good. Where do I get pkg-init? > A: Download the package from > > http://homepages.uni-paderborn.de/odenbach/projects/pkg-init > > > Of course this is not perfect (yet). But it is very helpful. When I > tried to build my first Solaris package, I followed the instructions on > the blastwave site at > http://www.blastwave.org/standards/pkg-walkthrough.php > There are many things to remember and to do manually, which could easily > be automated. That is where pkg-init jumps in. > > In many cases it is sufficient to do > > pkg-init source.tar.gz > [answer questions] > cd source-dir > make > cd .. > > which I think is much easier than the blastwave way. :-) Even more > important: Every thing you change from the default way is remembered in > the created source package (or source archive if you prefer). > > It took me hours to build my first working Solaris package. When I gave > this tool to one of my students who had never built a Solaris package > before, it took him 20 minutes to build one. So give it a try. > > > What do you think? > > Regards, > > Christopher > > > > ------------------------------------------------------------------------ > > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users From zabermeister at gmail.com Mon May 21 21:51:23 2007 From: zabermeister at gmail.com (Louwtjie Burger) Date: Mon, 21 May 2007 21:51:23 +0200 Subject: [csw-users] Dependency failure Message-ID: <6d6f8480705211251s1c832c1cob715fa24a1597fc4@mail.gmail.com> Hi Trying to install an extra package I get: [root at x2200-1:~]pkg-get -i awstats WARNING: gpg not found No existing install of CSWawstats found. Installing... Pre-existing local file awstats-6.4-SunOS5.8-all-CSW.pkg.gz matches checksum Keeping existing file Analysing special files... Error: dependancy common (CSWcommon) not up to date Call pkg-get again in 'upgrade all' mode eg: '/opt/csw/bin/pkg-get upgrade' This will then upgrade all packages cleanly However, I cannot upgrade packages right now... From ihsan at dogan.ch Mon May 21 22:06:55 2007 From: ihsan at dogan.ch (Ihsan Dogan) Date: Mon, 21 May 2007 22:06:55 +0200 Subject: [csw-users] Dependency failure In-Reply-To: <6d6f8480705211251s1c832c1cob715fa24a1597fc4@mail.gmail.com> References: <6d6f8480705211251s1c832c1cob715fa24a1597fc4@mail.gmail.com> Message-ID: <4651FBDF.6010707@dogan.ch> Hello, on 21.05.2007 21:51 Louwtjie Burger said the following: > Trying to install an extra package I get: > > [root at x2200-1:~]pkg-get -i awstats > WARNING: gpg not found > No existing install of CSWawstats found. Installing... > Pre-existing local file awstats-6.4-SunOS5.8-all-CSW.pkg.gz matches checksum > Keeping existing file > Analysing special files... > Error: dependancy common (CSWcommon) not up to date > Call pkg-get again in 'upgrade all' mode > eg: '/opt/csw/bin/pkg-get upgrade' > This will then upgrade all packages cleanly > > However, I cannot upgrade packages right now... You don't have to upgrade all the packages, it's totally enough if you upgrade only CSWcommon: pkg-get -u common Ihsan -- ihsan at dogan.ch http://blog.dogan.ch/ http://gallery.dogan.ch/ http://ihsan.dogan.ch/ From asmoore at blastwave.org Tue May 22 00:09:48 2007 From: asmoore at blastwave.org (Alex S Moore) Date: Mon, 21 May 2007 17:09:48 -0500 Subject: [csw-users] Dependency failure In-Reply-To: <4651FBDF.6010707@dogan.ch> References: <6d6f8480705211251s1c832c1cob715fa24a1597fc4@mail.gmail.com> <4651FBDF.6010707@dogan.ch> Message-ID: <465218AC.7030100@blastwave.org> Ihsan Dogan wrote: > You don't have to upgrade all the packages, it's totally enough if you > upgrade only CSWcommon: pkg-get -u common > Let me add to this. I have had situation(s) where we are not talking about just one package that needed updated. In that case, `pkg-get -d ` to /tmp; then `gunzip `, and `pkgadd -d /tmp/` works as well. Alex From zabermeister at gmail.com Tue May 22 08:50:33 2007 From: zabermeister at gmail.com (Louwtjie Burger) Date: Tue, 22 May 2007 08:50:33 +0200 Subject: [csw-users] Dependency failure In-Reply-To: <465218AC.7030100@blastwave.org> References: <6d6f8480705211251s1c832c1cob715fa24a1597fc4@mail.gmail.com> <4651FBDF.6010707@dogan.ch> <465218AC.7030100@blastwave.org> Message-ID: <6d6f8480705212350l24e2ecb4qf723c95f7d484894@mail.gmail.com> On 5/22/07, Alex S Moore wrote: > Ihsan Dogan wrote: > > You don't have to upgrade all the packages, it's totally enough if you > > upgrade only CSWcommon: pkg-get -u common > > Thanks, that is what I wanted to know. Wasn't sure about which package(s). From azamax at gmail.com Tue May 22 20:57:29 2007 From: azamax at gmail.com (aza zel) Date: Tue, 22 May 2007 18:57:29 +0000 Subject: [csw-users] dovecot + ldap tls Message-ID: hi... i trying to have a secure conetion between dovecot and directory server, but i cant do it. The documentation are so poor ( http://wiki.dovecot.org/AuthDatabase/LDAP) these are my configurations files: (pre: i have a directory server accepting secure conections (port 389 via TLS and port 636 via SSL). File "/opt/csw/etc/dovecot-ldap.conf": hosts=100.0.4.98 dn = cn=bindmailusers,cn=mailusers,dc=prueba,dc=uy dnpass =passbindmailUsers tls = yes ldap_version = 3 base= cn=mailUsers,dc=prueba,dc=uy deref = never scope = subtree user_attrs = uidnumber=uidnumber, gidnumber=gidnumber,homedirectory=homedirectory, mailbox=mailbox user_filter = (&(objectClass=mailaccount)(uid=%u)(disableimap=FALSE)) pass_attrs = uid=uid,userpassword=password pass_filter= (&(objectClass=mailaccount)(uid=%u)(disableimap=FALSE)) default_pass_scheme = CRYPT user_global_uid =12356 user_global_gid =12356 File "/opt/csw/etc/openldap/ldap.conf" (openldap client): TLS_REQCERT allow host 100.0.4.98 TLS_CACERT /opt/csw/etc/postfix/ldap-cert/cacert.pem these are my log file: # tail dovecot-log.log : : dovecot: May 22 15:48:31 Error: auth(default): LDAP: ldap_start_tls_s() failed: Can't contact LDAP server any suggest :( -- Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.blastwave.org/pipermail/users/attachments/20070522/455c0e10/attachment.html From Darin.Perusich at cognigencorp.com Tue May 22 21:02:38 2007 From: Darin.Perusich at cognigencorp.com (Darin Perusich) Date: Tue, 22 May 2007 15:02:38 -0400 Subject: [csw-users] dovecot + ldap tls In-Reply-To: References: Message-ID: <46533E4E.6000503@cognigencorp.com> Are you able to make a non-ssl connection to the directory server with ldapsearch or dovecot? aza zel wrote: > hi... > i trying to have a secure conetion between dovecot and directory server, > but i cant do it. The documentation are so poor > (http://wiki.dovecot.org/AuthDatabase/LDAP) > these are my configurations files: > > (pre: i have a directory server accepting secure conections (port 389 > via TLS and port 636 via SSL). > > File "/opt/csw/etc/dovecot-ldap.conf": > > hosts=100.0.4.98 > dn = cn=bindmailusers,cn=mailusers,dc=prueba,dc=uy > dnpass =passbindmailUsers > tls = yes > ldap_version = 3 > base= cn=mailUsers,dc=prueba,dc=uy > deref = never > scope = subtree > user_attrs = uidnumber=uidnumber, > gidnumber=gidnumber,homedirectory=homedirectory, mailbox=mailbox > user_filter = (&(objectClass=mailaccount)(uid=%u)(disableimap=FALSE)) > pass_attrs = uid=uid,userpassword=password > pass_filter= (&(objectClass=mailaccount)(uid=%u)(disableimap=FALSE)) > default_pass_scheme = CRYPT > user_global_uid =12356 > user_global_gid =12356 > > File "/opt/csw/etc/openldap/ldap.conf" (openldap client): > > TLS_REQCERT allow > host 100.0.4.98 > TLS_CACERT /opt/csw/etc/postfix/ldap-cert/cacert.pem > > these are my log file: > > # tail dovecot-log.log > : > : > dovecot: May 22 15:48:31 Error: auth(default): LDAP: ldap_start_tls_s() > failed: Can't contact LDAP server > > any suggest :( > > -- > Salu2 ;) > > > ------------------------------------------------------------------------ > > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users -- Darin Perusich Unix Systems Administrator Cognigen Corporation 395 Youngs Rd. Williamsville, NY 14221 Phone: 716-633-3463 Email: darinper at cognigencorp.com From pfelecan at blastwave.org Tue May 22 22:06:56 2007 From: pfelecan at blastwave.org (Peter FELECAN) Date: Tue, 22 May 2007 22:06:56 +0200 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <4651E9F0.6030107@jouy.inra.fr> (Yann Rouillard's message of "Mon\, 21 May 2007 20\:50\:24 +0200") References: <464A7365.3040104@parkheights.dyndns.org> <464D884F.6000709@inamo.no> <35881.72.39.216.186.1179499247.squirrel@mail.blastwave.org> <200705211416.26620.odenbach@uni-paderborn.de> <4651E9F0.6030107@jouy.inra.fr> Message-ID: Yann Rouillard writes: > Christopher Odenbach a ?crit : >> Hi, >> >>> It would be very nice if one could drag down the svn tree and then >>> build from the sources to get a perfect reproduction of the binaries. >>> Sort of like the Debian Linux project. > > I am sure pkg-init is a great tool, but there is already a automatic > build system available at blastwave, even if not mandatory. > Have a look at http://svn.blastwave.org > I am not sure we need yet another build system. We need as many tools as people are comfortable with as long as the said tools conform with the community's standards. I believe in an ecosystem of tools. That being said, I'm using, since I joined Blastwave, almost 3 years ago, my own automated system which works great for me... -- Peter From maseda at unc.edu Wed May 23 05:21:55 2007 From: maseda at unc.edu (Mike Seda) Date: Tue, 22 May 2007 23:21:55 -0400 Subject: [csw-users] openldap_client In-Reply-To: <46533E4E.6000503@cognigencorp.com> References: <46533E4E.6000503@cognigencorp.com> Message-ID: <4653B353.9010101@unc.edu> all, i am running slapd (openldap 2.3.27) on a RHEL 5 server... for some reason i cannot get my solaris 10 boxes (CSWoldapclient 2.3.27,REV=2006.08.23) to be ldap clients... ldapsearch works fine though... it is very strange...my other RHEL 4 boxes work fine as ldap clients... is there something "solarisy" that i need to do for a solaris 10 box to just work as an ldap client?... thx, m From wan at ccs.neu.edu Wed May 23 06:40:12 2007 From: wan at ccs.neu.edu (Will Nowak) Date: Wed, 23 May 2007 00:40:12 -0400 Subject: [csw-users] openldap_client In-Reply-To: <4653B353.9010101@unc.edu> References: <46533E4E.6000503@cognigencorp.com> <4653B353.9010101@unc.edu> Message-ID: <209ae780705222140u342cd75cg947b0976033b22e6@mail.gmail.com> Mike, A quick search reveals a couple things: http://www.sun.com/blueprints/1000/ldap-sol8.pdf http://docs.lucidinteractive.ca/index.php/Solaris_LDAP_client_with_OpenLDAP_server http://tille.garrels.be/training/ldap/ch01s02.html http://web.singnet.com.sg/~garyttt/Deploying%20Solaris%20Native%20LDAP%20Client%20by%20using%20automated%20scripts.htm A word of caution, the steps seem to vary between Solaris 9 and 10, so make sure the docs you are reading line up correctly with your environment. Best of Luck, -Will On 5/22/07, Mike Seda wrote: > all, > i am running slapd (openldap 2.3.27) on a RHEL 5 server... for some > reason i cannot get my solaris 10 boxes (CSWoldapclient > 2.3.27,REV=2006.08.23) to be ldap clients... ldapsearch works fine > though... it is very strange...my other RHEL 4 boxes work fine as ldap > clients... is there something "solarisy" that i need to do for a solaris > 10 box to just work as an ldap client?... > thx, > m > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users > > From odenbach at uni-paderborn.de Wed May 23 11:18:55 2007 From: odenbach at uni-paderborn.de (Christopher Odenbach) Date: Wed, 23 May 2007 11:18:55 +0200 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: References: <464A7365.3040104@parkheights.dyndns.org> <4651E9F0.6030107@jouy.inra.fr> Message-ID: <200705231119.01317.odenbach@uni-paderborn.de> Hi, > We need as many tools as people are comfortable with as long as the > said tools conform with the community's standards. I believe in an > ecosystem of tools. That being said, I'm using, since I joined > Blastwave, almost 3 years ago, my own automated system which works > great for me... My hope was of course to bring to life a standard source package format which really helps at repackaging and evolving. Most of the tools I have found before only help building the binary package but do not document the way how we got there. My source packages include everything that is needed to get both: binary and source. You just download a src-tar.gz, extract it, get inside, edit the Makefile rules and rerun 'make'. As a result you get a new pkg and again another src-tar.gz which can be republished, together with the binary pkg. I just think that the Debian way is really good, so I implemented a similar mechanism. Christopher -- ====================================================== Dipl.-Ing. Christopher Odenbach Zentrum fuer Informations- und Medientechnologien Universitaet Paderborn Raum N5.110 odenbach at uni-paderborn.de Tel.: +49 5251 60 5315 ====================================================== -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available Url : http://lists.blastwave.org/pipermail/users/attachments/20070523/77d898d2/attachment.bin From azamax at gmail.com Wed May 23 13:16:31 2007 From: azamax at gmail.com (aza zel) Date: Wed, 23 May 2007 11:16:31 +0000 Subject: [csw-users] dovecot + ldap tls In-Reply-To: <46533E4E.6000503@cognigencorp.com> References: <46533E4E.6000503@cognigencorp.com> Message-ID: 2007/5/22, Darin Perusich : > > Are you able to make a non-ssl connection to the directory server with > ldapsearch or dovecot? yes, i can make non ssl connections. Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.blastwave.org/pipermail/users/attachments/20070523/a674561f/attachment.html From Darin.Perusich at cognigencorp.com Wed May 23 13:51:16 2007 From: Darin.Perusich at cognigencorp.com (Darin Perusich) Date: Wed, 23 May 2007 07:51:16 -0400 Subject: [csw-users] openldap_client In-Reply-To: <4653B353.9010101@unc.edu> References: <46533E4E.6000503@cognigencorp.com> <4653B353.9010101@unc.edu> Message-ID: <46542AB4.7070607@cognigencorp.com> When you say that you're trying to configure your solaris 10 machines to be ldap clients do you mean for user authentication or querying an ldap server? I'm going to assume you mean for user authentication. The blastwave ldap client package is not going to provide you with the ability to do user authentication on solaris, only ldapsearch, modify, etc. See the ldapclient man pages on your solaris 10 system for the steps necessary for setting up solaris 10 as a client. Also check out Gary Tay's LDAP howto's, they are very informative. http://web.singnet.com.sg/~garyttt/ Mike Seda wrote: > all, > i am running slapd (openldap 2.3.27) on a RHEL 5 server... for some > reason i cannot get my solaris 10 boxes (CSWoldapclient > 2.3.27,REV=2006.08.23) to be ldap clients... ldapsearch works fine > though... it is very strange...my other RHEL 4 boxes work fine as ldap > clients... is there something "solarisy" that i need to do for a solaris > 10 box to just work as an ldap client?... > thx, > m > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users -- Darin Perusich Unix Systems Administrator Cognigen Corporation 395 Youngs Rd. Williamsville, NY 14221 Phone: 716-633-3463 Email: darinper at cognigencorp.com From Darin.Perusich at cognigencorp.com Wed May 23 13:59:42 2007 From: Darin.Perusich at cognigencorp.com (Darin Perusich) Date: Wed, 23 May 2007 07:59:42 -0400 Subject: [csw-users] dovecot + ldap tls In-Reply-To: References: <46533E4E.6000503@cognigencorp.com> Message-ID: <46542CAE.9090604@cognigencorp.com> Can you make an SSL connection to the ldap server with OpenSSL or ldapsearch? %> /opt/csw/bin/openssl s_client -connect ldaphost:636 -showcerts %> /opt/csw/bin/ldapsearch -x -ZZZ -h ldaphost -b "dc=prueba,dc=uy" "objectclass=*" aza zel wrote: > > 2007/5/22, Darin Perusich >: > > Are you able to make a non-ssl connection to the directory server with > ldapsearch or dovecot? > > > yes, i can make non ssl connections. > > -- Darin Perusich Unix Systems Administrator Cognigen Corporation 395 Youngs Rd. Williamsville, NY 14221 Phone: 716-633-3463 Email: darinper at cognigencorp.com From azamax at gmail.com Wed May 23 14:18:57 2007 From: azamax at gmail.com (aza zel) Date: Wed, 23 May 2007 12:18:57 +0000 Subject: [csw-users] dovecot + ldap tls In-Reply-To: <46542CAE.9090604@cognigencorp.com> References: <46533E4E.6000503@cognigencorp.com> <46542CAE.9090604@cognigencorp.com> Message-ID: yes, i can %> /opt/csw/bin/openssl s_client -connect ldaphost:636 -showcerts -bash-3.00# /opt/csw/bin/openssl s_client -connect 100.0.4.98:636 -showcerts CONNECTED(00000003) depth=1 /C=UY/ST=Montevideo/L=Montevideo/O=YO/OU=Informatica/CN=Certificado CA/emailAddress=postmaster at prueba.uy verify error:num=19:self signed certificate in certificate chain verify return:0 --- Certificate chain 0 s:/DC=prueba.uy/OU=Informatica/CN=nadia.prueba.uy i:/C=UY/ST=Montevideo/L=Montevideo/O=YO/OU=Informatica/CN=Certificado CA/emailAddress=postmaster at prueba.uy -----BEGIN CERTIFICATE----- MIIDiDCCAnCgAwIBAgIBAjANBgkqhkiG9w0BAQUFADCBmjELMAkGA1UEBhMCVVkx : : HhvqouYR7L9wjZxzlpQ5mDJPPTm6zeK9ENRzZkDLERcnJtu8ZnNAsk5UiM= -----END CERTIFICATE----- 1 s:/C=UY/ST=Montevideo/L=Montevideo/O=YO/OU=Informatica/CN=Certificado CA/emailAddress=postmaster at prueba.uy i:/C=UY/ST=Montevideo/L=Montevideo/O=YO/OU=Informatica/CN=Certificado CA/emailAddress=postmaster at prueba.uy -----BEGIN CERTIFICATE----- MIIErDCCA5SgAwIBAgIBADANBgkqhkiG9w0BAQQFADCBmjELMAkGA1UEBhMCVVkx : : Xn9+rEhj2SzBIJHeE9KeB5dvZKKfakVY0aCbKPj+oQ/2oDcjQd+eP+T78J4zu/4d -----END CERTIFICATE----- --- Server certificate subject=/DC=prueba.uy/OU=Informatica/CN=nadia.prueba.uy issuer=/C=UY/ST=Montevideo/L=Montevideo/O=YO/OU=Informatica/CN=Certificado CA/emailAddress=postmaster at prueba.uy --- Acceptable client certificate CA names /C=UY/ST=Montevideo/L=Montevideo/O=YO/OU=Informatica/CN=Certificado CA/emailAddress=postmaster at prueba.uy --- SSL handshake has read 2415 bytes and written 446 bytes --- New, TLSv1/SSLv3, Cipher is RC4-MD5 Server public key is 2048 bit Compression: NONE Expansion: NONE SSL-Session: Protocol : TLSv1 Cipher : RC4-MD5 Session-ID: 0894828FC87CBD59EF5AB9B548CA2D19ED317E79AA9A18E414CBE099B8A32C7D Session-ID-ctx: Master-Key: C707109EA19D8BACA456BA763D98A2250FE3CF0095A8BB788887CCEA100F46C505805C55D346350E31C33 76FF3E19911 Key-Arg : None Start Time: 1179921885 Timeout : 300 (sec) Verify return code: 19 (self signed certificate in certificate chain) --- ^C %> /opt/csw/bin/ldapsearch -x -ZZZ -h ldaphost -b "dc=prueba,dc=uy" > "objectclass=*" here i have a problem, csw openldap not comes with an ldapsearch ?:(? (i could't find them), and i can't test in local machine because is a solaris and this use an native ldap client (i configure them, but dovecot bind over secure conection don work), so i can test with red hat client (ldapsearch) [root at maximatt ~]# ldapsearch -x -v -Z -p 389 -h 100.0.4.98 \ > -D "cn=bindmailUsers,cn=mailUsers,dc=prueba,dc=uy" \ > -w passbindmailUsers -b "cn=mailUsers,dc=prueba,dc=uy" "uid=toto1" ldap_initialize( ldap://100.0.4.98:389 ) filter: uid=toto1 requesting: ALL # extended LDIF # # LDAPv3 # base with scope sub # filter: uid=toto1 # requesting: ALL # # toto1, mailUsers, prueba.uy dn: uid=toto1, cn=mailUsers,dc=prueba,dc=uy uid: toto1 givenName: toto1 sn: toto1 cn: toto1 quota: 0 uidNumber: 701 gidNumber: 100 homeDirectory: /export/home/vmail/ mailbox: prueba.uy/toto1/ objectClass: top objectClass: person objectClass: organizationalPerson objectClass: inetorgperson objectClass: shadowaccount objectClass: posixaccount objectClass: mailaccount mailHost: prueba.uy disablesmtp: FALSE mail: toto1 at prueba.uy disableimap: FALSE userPassword:: e2NyeXB0fWVLM2tKa2RZN3FBMnM= # search result search: 3 result: 0 Success # numResponses: 2 # numEntries: 1 i test conections with an sniffer too (snoop and ethereal) and they are encryted. Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.blastwave.org/pipermail/users/attachments/20070523/1ebb57d9/attachment.html From Darin.Perusich at cognigencorp.com Wed May 23 14:24:40 2007 From: Darin.Perusich at cognigencorp.com (Darin Perusich) Date: Wed, 23 May 2007 08:24:40 -0400 Subject: [csw-users] dovecot + ldap tls In-Reply-To: References: <46533E4E.6000503@cognigencorp.com> <46542CAE.9090604@cognigencorp.com> Message-ID: <46543288.8070400@cognigencorp.com> Have you installed the openldap_client blastwave package? aza zel wrote: > yes, i can > > %> /opt/csw/bin/openssl s_client -connect ldaphost:636 -showcerts > > here i have a problem, csw openldap not comes with an ldapsearch ?:(? > (i could't find them), and i can't test in local machine because is a > solaris and this use an native ldap client (i configure them, but > dovecot bind over secure conection don work), so i can test with red hat > client (ldapsearch) > -- Darin Perusich Unix Systems Administrator Cognigen Corporation 395 Youngs Rd. Williamsville, NY 14221 Phone: 716-633-3463 Email: darinper at cognigencorp.com From azamax at gmail.com Wed May 23 14:31:47 2007 From: azamax at gmail.com (aza zel) Date: Wed, 23 May 2007 12:31:47 +0000 Subject: [csw-users] dovecot + ldap tls In-Reply-To: <46543288.8070400@cognigencorp.com> References: <46533E4E.6000503@cognigencorp.com> <46542CAE.9090604@cognigencorp.com> <46543288.8070400@cognigencorp.com> Message-ID: mmmm.... i think no, because for open ldap i have intalled "OpenLdap_rt" wich is the depence that figure in http://www.blastwave.org/packages.php/dovecot about ldap. now i confused ?:(? 2007/5/23, Darin Perusich : > > Have you installed the openldap_client blastwave package? > > aza zel wrote: > > yes, i can > > > > %> /opt/csw/bin/openssl s_client -connect ldaphost:636 -showcerts > > > > here i have a problem, csw openldap not comes with an ldapsearch ?:(? > > (i could't find them), and i can't test in local machine because is a > > solaris and this use an native ldap client (i configure them, but > > dovecot bind over secure conection don work), so i can test with red hat > > client (ldapsearch) > > > > -- > Darin Perusich > Unix Systems Administrator > Cognigen Corporation > 395 Youngs Rd. > Williamsville, NY 14221 > Phone: 716-633-3463 > Email: darinper at cognigencorp.com > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users > -- Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.blastwave.org/pipermail/users/attachments/20070523/3dfa0971/attachment.html From Darin.Perusich at cognigencorp.com Wed May 23 14:37:54 2007 From: Darin.Perusich at cognigencorp.com (Darin Perusich) Date: Wed, 23 May 2007 08:37:54 -0400 Subject: [csw-users] dovecot + ldap tls In-Reply-To: References: <46533E4E.6000503@cognigencorp.com> <46542CAE.9090604@cognigencorp.com> <46543288.8070400@cognigencorp.com> Message-ID: <465435A2.2020301@cognigencorp.com> The openldap_rt package consists of the run time libraries for OpenLDAP. If you installed the openldap_client package you'll be able to use the OpenLDAP ldapsearch, ldapmodify, etc commands, which are the same that you have on your Linux systems. You'll find this package very helpful in trying to debug you're dovecot issue because it will use the same certificates, ldap.conf, etc. aza zel wrote: > mmmm.... i think no, because for open ldap i have intalled "OpenLdap_rt" > wich is the depence that figure in > http://www.blastwave.org/packages.php/dovecot about ldap. > > now i confused ?:(? > > 2007/5/23, Darin Perusich >: > > Have you installed the openldap_client blastwave package? > > aza zel wrote: > > yes, i can > > > > %> /opt/csw/bin/openssl s_client -connect ldaphost:636 > -showcerts > > > > here i have a problem, csw openldap not comes with an ldapsearch > ?:(? > > (i could't find them), and i can't test in local machine because is a > > solaris and this use an native ldap client (i configure them, but > > dovecot bind over secure conection don work), so i can test with > red hat > > client (ldapsearch) > > > > -- > Darin Perusich > Unix Systems Administrator > Cognigen Corporation > 395 Youngs Rd. > Williamsville, NY 14221 > Phone: 716-633-3463 > Email: darinper at cognigencorp.com > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users > > > > > -- > Salu2 ;) > > > ------------------------------------------------------------------------ > > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users -- Darin Perusich Unix Systems Administrator Cognigen Corporation 395 Youngs Rd. Williamsville, NY 14221 Phone: 716-633-3463 Email: darinper at cognigencorp.com From azamax at gmail.com Wed May 23 14:44:19 2007 From: azamax at gmail.com (aza zel) Date: Wed, 23 May 2007 12:44:19 +0000 Subject: [csw-users] dovecot + ldap tls In-Reply-To: <465435A2.2020301@cognigencorp.com> References: <46533E4E.6000503@cognigencorp.com> <46542CAE.9090604@cognigencorp.com> <46543288.8070400@cognigencorp.com> <465435A2.2020301@cognigencorp.com> Message-ID: thanks!!! i do now it and them i comment you the results :) Salu2!!! 2007/5/23, Darin Perusich : > > The openldap_rt package consists of the run time libraries for OpenLDAP. > If you installed the openldap_client package you'll be able to use the > OpenLDAP ldapsearch, ldapmodify, etc commands, which are the same that > you have on your Linux systems. You'll find this package very helpful in > trying to debug you're dovecot issue because it will use the same > certificates, ldap.conf, etc. > > aza zel wrote: > > mmmm.... i think no, because for open ldap i have intalled "OpenLdap_rt" > > wich is the depence that figure in > > http://www.blastwave.org/packages.php/dovecot about ldap. > > > > now i confused ?:(? > > > > 2007/5/23, Darin Perusich > >: > > > > Have you installed the openldap_client blastwave package? > > > > aza zel wrote: > > > yes, i can > > > > > > %> /opt/csw/bin/openssl s_client -connect ldaphost:636 > > -showcerts > > > > > > here i have a problem, csw openldap not comes with an ldapsearch > > ?:(? > > > (i could't find them), and i can't test in local machine because > is a > > > solaris and this use an native ldap client (i configure them, but > > > dovecot bind over secure conection don work), so i can test with > > red hat > > > client (ldapsearch) > > > > > > > -- > > Darin Perusich > > Unix Systems Administrator > > Cognigen Corporation > > 395 Youngs Rd. > > Williamsville, NY 14221 > > Phone: 716-633-3463 > > Email: darinper at cognigencorp.com > > _______________________________________________ > > users mailing list > > users at lists.blastwave.org > > https://lists.blastwave.org/mailman/listinfo/users > > > > > > > > > > -- > > Salu2 ;) > > > > > > ------------------------------------------------------------------------ > > > > _______________________________________________ > > users mailing list > > users at lists.blastwave.org > > https://lists.blastwave.org/mailman/listinfo/users > > -- > Darin Perusich > Unix Systems Administrator > Cognigen Corporation > 395 Youngs Rd. > Williamsville, NY 14221 > Phone: 716-633-3463 > Email: darinper at cognigencorp.com > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users > -- Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.blastwave.org/pipermail/users/attachments/20070523/76f58dbe/attachment.html From azamax at gmail.com Wed May 23 15:21:40 2007 From: azamax at gmail.com (aza zel) Date: Wed, 23 May 2007 13:21:40 +0000 Subject: [csw-users] dovecot + ldap tls In-Reply-To: References: <46533E4E.6000503@cognigencorp.com> <46542CAE.9090604@cognigencorp.com> <46543288.8070400@cognigencorp.com> <465435A2.2020301@cognigencorp.com> Message-ID: THANKS!!!! your suggest fix my problem!!!!! Salu2!!! 2007/5/23, aza zel : > > thanks!!! i do now it and them i comment you the results :) > > Salu2!!! > > > 2007/5/23, Darin Perusich : > > > > The openldap_rt package consists of the run time libraries for OpenLDAP. > > If you installed the openldap_client package you'll be able to use the > > OpenLDAP ldapsearch, ldapmodify, etc commands, which are the same that > > you have on your Linux systems. You'll find this package very helpful in > > trying to debug you're dovecot issue because it will use the same > > certificates, ldap.conf, etc. > > > > aza zel wrote: > > > mmmm.... i think no, because for open ldap i have intalled > > "OpenLdap_rt" > > > wich is the depence that figure in > > > http://www.blastwave.org/packages.php/dovecot about ldap. > > > > > > now i confused ?:(? > > > > > > 2007/5/23, Darin Perusich < Darin.Perusich at cognigencorp.com > > > >: > > > > > > Have you installed the openldap_client blastwave package? > > > > > > aza zel wrote: > > > > yes, i can > > > > > > > > %> /opt/csw/bin/openssl s_client -connect ldaphost:636 > > > -showcerts > > > > > > > > here i have a problem, csw openldap not comes with an > > ldapsearch > > > ?:(? > > > > (i could't find them), and i can't test in local machine > > because is a > > > > solaris and this use an native ldap client (i configure them, > > but > > > > dovecot bind over secure conection don work), so i can test > > with > > > red hat > > > > client (ldapsearch) > > > > > > > > > > -- > > > Darin Perusich > > > Unix Systems Administrator > > > Cognigen Corporation > > > 395 Youngs Rd. > > > Williamsville, NY 14221 > > > Phone: 716-633-3463 > > > Email: darinper at cognigencorp.com > > > > > _______________________________________________ > > > users mailing list > > > users at lists.blastwave.org > > > https://lists.blastwave.org/mailman/listinfo/users > > > > > > > > > > > > > > > -- > > > Salu2 ;) > > > > > > > > > > > ------------------------------------------------------------------------ > > > > > > _______________________________________________ > > > users mailing list > > > users at lists.blastwave.org > > > https://lists.blastwave.org/mailman/listinfo/users > > > > -- > > Darin Perusich > > Unix Systems Administrator > > Cognigen Corporation > > 395 Youngs Rd. > > Williamsville, NY 14221 > > Phone: 716-633-3463 > > Email: darinper at cognigencorp.com > > _______________________________________________ > > users mailing list > > users at lists.blastwave.org > > https://lists.blastwave.org/mailman/listinfo/users > > > > > > -- > Salu2 ;) -- Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.blastwave.org/pipermail/users/attachments/20070523/b1985532/attachment.html From nlucier at math.purdue.edu Wed May 23 23:57:22 2007 From: nlucier at math.purdue.edu (Neal A. Lucier) Date: Wed, 23 May 2007 17:57:22 -0400 Subject: [csw-users] sudo_ldap packaging bug? Message-ID: <4654B8C2.2050000@math.purdue.edu> I think the sudo_ldap should have been compilied with "--with-ldap-conf-file=/opt/csw/etc/ldap.conf". It is currently compilied to look for 'sudoers' in /opt/csw/etc. Should I file a bug for this, or is this a "no-fix"? Right now it is looking for /etc/ldap.conf which is a shared config file with PADL's nss_ldap and pam_ldap modules that blastwave doesn't distribute. some truss output... setreuid(-1, 0) = 0 setuid(0) = 0 open("/etc/ldap.conf", O_RDONLY) Err#2 ENOENT lstat("/opt/csw/etc/sudoers", 0xFFBFF830) = 0 setregid(-1, 0) = 0 setreuid(0, 1) = 0 open("/opt/csw/etc/sudoers", O_RDONLY) = 5 Neal From scott+list-blastwave-announce at ties.org Thu May 24 01:14:29 2007 From: scott+list-blastwave-announce at ties.org (Scott R. Corzine) Date: Wed, 23 May 2007 19:14:29 -0400 Subject: [csw-users] sudo_ldap packaging bug? In-Reply-To: <4654B8C2.2050000@math.purdue.edu> References: <4654B8C2.2050000@math.purdue.edu> Message-ID: <2d5bfe1e0705231614h27be8d66s864e70ae018ec4@mail.gmail.com> On 5/23/07, Neal A. Lucier wrote: > I think the sudo_ldap should have been compilied with > "--with-ldap-conf-file=/opt/csw/etc/ldap.conf". It is currently > compilied to look for 'sudoers' in /opt/csw/etc. > > Should I file a bug for this, or is this a "no-fix"? Right now it is > looking for /etc/ldap.conf which is a shared config file with PADL's > nss_ldap and pam_ldap modules that blastwave doesn't distribute. I would agree that /opt/csw/etc/ldap.conf is preferable. It's more consistent with CSW conventions and if there are other tools using /etc/ldap.conf (certainly a popular location) it could allow conflicts to be avoided (which would otherwise require recompiling). If there is a very strong desire to incorporate existing /etc/ldap.conf files couldn't postinstall copy /etc/ldap.conf to /opt/csw/etc/ldap.conf (or ldap.conf.whatever) when one exists and the other doesn't? There are significant differences just between ldapsearch from Solaris (in /usr/bin), the Sun Java Directory Server Resource Kit, and Blastwave's. I have to use different command line options to work in the same environment. Considering that I can easily see conflicts over /etc/ldap.conf. Also not everyone will have the PADL libraries. The native Solaris LDAP client gets used too. -Scott- From nlucier at math.purdue.edu Fri May 25 04:50:37 2007 From: nlucier at math.purdue.edu (Neal A. Lucier) Date: Thu, 24 May 2007 22:50:37 -0400 Subject: [csw-users] sudo_ldap packaging bug? In-Reply-To: <2d5bfe1e0705231614h27be8d66s864e70ae018ec4@mail.gmail.com> References: <4654B8C2.2050000@math.purdue.edu> <2d5bfe1e0705231614h27be8d66s864e70ae018ec4@mail.gmail.com> Message-ID: <46564EFD.2040209@math.purdue.edu> Scott R. Corzine wrote: > On 5/23/07, Neal A. Lucier wrote: >> I think the sudo_ldap should have been compilied with >> "--with-ldap-conf-file=/opt/csw/etc/ldap.conf". It is currently >> compilied to look for 'sudoers' in /opt/csw/etc. >> > > I would agree that /opt/csw/etc/ldap.conf is preferable. > Bug ID 0002250 filed for packaging, marked as minor: http://www.blastwave.org/mantis/view_bug_page.php?f_id=0002250 > > If there is a very strong desire to incorporate existing > /etc/ldap.conf files couldn't postinstall copy /etc/ldap.conf to > /opt/csw/etc/ldap.conf (or ldap.conf.whatever) when one exists > and the other doesn't? > RFE filed with ID 0002251: http://www.blastwave.org/mantis/view_bug_page.php?f_id=0002251 Neal From mo at wit.ch Fri May 25 13:15:27 2007 From: mo at wit.ch (Moritz Willers) Date: Fri, 25 May 2007 12:15:27 +0100 Subject: [csw-users] dovecot + ldap tls In-Reply-To: References: <46533E4E.6000503@cognigencorp.com> <46542CAE.9090604@cognigencorp.com> <46543288.8070400@cognigencorp.com> <465435A2.2020301@cognigencorp.com> Message-ID: <862C6B7B-2EB9-48BF-AA9B-33B5C63B2A37@wit.ch> out of curiosity: did it help to diagnose/fix the problem or was the package a required dependency to make it work? - mo On 23 May 2007, at 14:21, aza zel wrote: > THANKS!!!! > > your suggest fix my problem!!!!! > > > Salu2!!! > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 2196 bytes Desc: not available Url : http://lists.blastwave.org/pipermail/users/attachments/20070525/386799b2/attachment.bin From azamax at gmail.com Fri May 25 15:19:59 2007 From: azamax at gmail.com (maximatt) Date: Fri, 25 May 2007 13:19:59 +0000 Subject: [csw-users] dovecot + ldap tls In-Reply-To: <862C6B7B-2EB9-48BF-AA9B-33B5C63B2A37@wit.ch> References: <46542CAE.9090604@cognigencorp.com> <46543288.8070400@cognigencorp.com> <465435A2.2020301@cognigencorp.com> <862C6B7B-2EB9-48BF-AA9B-33B5C63B2A37@wit.ch> Message-ID: > > out of curiosity: did it help to diagnose/fix the problem or was the > package a required dependency to make it work? yes, without ldap_client package i can't make work dovecot + ldap tls. but, i dont know if a prerrequisite, maybe its posible configure dovecot + ldpa tls wihtout ldap_client package; but i dont know to do them. for a litle moment i think to suggest to maintander to make ldap_client package as dependence to dovecot package, but i dont know the kind of depences are.... they are source dependences or functional dependences (my think is the first) for these reasosn i dont suggest them and.... how i am to do that :) - Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.blastwave.org/pipermail/users/attachments/20070525/dddb33c3/attachment.html From ghenry at cmi.univ-mrs.fr Tue May 29 14:45:18 2007 From: ghenry at cmi.univ-mrs.fr (Gerard Henry) Date: Tue, 29 May 2007 14:45:18 +0200 Subject: [csw-users] problem with openldap Message-ID: <465C205E.9030406@cmi.univ-mrs.fr> hello all, i'm trying to use openldap from blastwave (2.3.35,REV=2007.04.14) I got this error: May 29 13:31:27 fury slapd[19928]: [ID 702911 auth.error] unable to dlopen /opt/csw/lib/sasl2/libsasldb.so.2: ld.so.1: slapd: fatal: libdb-4.2.so: open failed: No such file or directory But lib is here: fury-root% ll /opt/csw/bdb4/lib/libdb-4.2.so 2080 -rwxr-xr-x 1 root bin 1053108 Apr 28 2005 /opt/csw/bdb4/lib/libdb-4.2.so so i made this as workaround: fury-root% ln -s /opt/csw/bdb4/lib/libdb-4.2.so /opt/csw/lib Anybody else got this problem? gerard From james at blastwave.org Tue May 29 14:55:26 2007 From: james at blastwave.org (James Lee) Date: Tue, 29 May 2007 12:55:26 GMT Subject: [csw-users] problem with openldap In-Reply-To: <465C205E.9030406@cmi.univ-mrs.fr> References: <465C205E.9030406@cmi.univ-mrs.fr> Message-ID: <20070529.12552600.2649866926@gyor.asd.demon.co.uk> On 29/05/07, 13:45:18, Gerard Henry wrote regarding [csw-users] problem with openldap: > May 29 13:31:27 fury slapd[19928]: [ID 702911 auth.error] unable to > dlopen /opt/csw/lib/sasl2/libsasldb.so.2: ld.so.1: slapd: fatal: > libdb-4.2.so: open failed: No such file or directory > But lib is here: > fury-root% ll /opt/csw/bdb4/lib/libdb-4.2.so > 2080 -rwxr-xr-x 1 root bin 1053108 Apr 28 2005 > /opt/csw/bdb4/lib/libdb-4.2.so > so i made this as workaround: > fury-root% ln -s /opt/csw/bdb4/lib/libdb-4.2.so /opt/csw/lib > Anybody else got this problem? http://www.blastwave.org/mantis/view_bug_page.php?f_id=0001566 http://www.blastwave.org/mantis/view_bug_page.php?f_id=0001637 http://www.blastwave.org/mantis/view_bug_page.php?f_id=0001934 http://www.blastwave.org/mantis/view_bug_page.php?f_id=0002103 Any time today please Damjan... From ghenry at cmi.univ-mrs.fr Tue May 29 15:01:21 2007 From: ghenry at cmi.univ-mrs.fr (Gerard Henry) Date: Tue, 29 May 2007 15:01:21 +0200 Subject: [csw-users] problem with openldap In-Reply-To: <20070529.12552600.2649866926@gyor.asd.demon.co.uk> References: <465C205E.9030406@cmi.univ-mrs.fr> <20070529.12552600.2649866926@gyor.asd.demon.co.uk> Message-ID: <465C2421.1020607@cmi.univ-mrs.fr> James Lee wrote: > On 29/05/07, 13:45:18, Gerard Henry wrote > regarding [csw-users] problem with openldap: > >> May 29 13:31:27 fury slapd[19928]: [ID 702911 auth.error] unable to >> dlopen /opt/csw/lib/sasl2/libsasldb.so.2: ld.so.1: slapd: fatal: >> libdb-4.2.so: open failed: No such file or directory > >> But lib is here: >> fury-root% ll /opt/csw/bdb4/lib/libdb-4.2.so >> 2080 -rwxr-xr-x 1 root bin 1053108 Apr 28 2005 >> /opt/csw/bdb4/lib/libdb-4.2.so > >> so i made this as workaround: >> fury-root% ln -s /opt/csw/bdb4/lib/libdb-4.2.so /opt/csw/lib > >> Anybody else got this problem? > > http://www.blastwave.org/mantis/view_bug_page.php?f_id=0001566 > http://www.blastwave.org/mantis/view_bug_page.php?f_id=0001637 > http://www.blastwave.org/mantis/view_bug_page.php?f_id=0001934 > http://www.blastwave.org/mantis/view_bug_page.php?f_id=0002103 > > Any time today please Damjan... thanks, i just look at bugs for openldap. I was just curious how other people did a workaround (sorry, my english is too bad to well understand your last sentence) From asmoore at blastwave.org Wed May 30 00:20:26 2007 From: asmoore at blastwave.org (Alex Moore) Date: Tue, 29 May 2007 17:20:26 -0500 Subject: [csw-users] problem with openldap In-Reply-To: <465C2421.1020607@cmi.univ-mrs.fr> References: <465C205E.9030406@cmi.univ-mrs.fr> <20070529.12552600.2649866926@gyor.asd.demon.co.uk> <465C2421.1020607@cmi.univ-mrs.fr> Message-ID: <20070529172026.00005709@sws602.mcsun.local> On Tue, 29 May 2007 15:01:21 +0200 Gerard Henry wrote: > > thanks, i just look at bugs for openldap. I was just curious how other > people did a workaround Download a working copy of sasl from an archive. A link follows. You want version '2.1.21,REV=2005.09.07'. Run gunzip on the download file and keep this for future needs. Run `pkgrm CSWsasl` to remove the old sasl package. Ignore warnings about dependencies. Run pkgadd with the -d option and pathname to your downloaded file to install the package. Here is one of the archive links. http://blastwave.informatik.uni-erlangen.de/oldpkgs/ You need to get the file for your branch, architecture, version. When doing `pkg-get -u`, let the upgrade for sasl complete. Then do the same pkgrm and pkgadd above to reinstall the working package. Alex -- From dreyerja at uni-paderborn.de Wed May 30 12:02:16 2007 From: dreyerja at uni-paderborn.de (Jan Dreyer) Date: Wed, 30 May 2007 12:02:16 +0200 Subject: [csw-users] exim gone from stable?! Message-ID: <465D4BA8.8040009@uni-paderborn.de> Hi, I recently discovered that exim is no longer in stable. Why is that so? I found no clue in this list nor in the bugtracking system ... It has been in stable 2007-01 (see http://www.blastwave.org/articles/BLS-0060/index.html ) Greetings Jan Dreyer From dreyerja at uni-paderborn.de Wed May 30 12:07:50 2007 From: dreyerja at uni-paderborn.de (Jan Dreyer) Date: Wed, 30 May 2007 12:07:50 +0200 Subject: [csw-users] exim gone from stable?! In-Reply-To: <465D4BA8.8040009@uni-paderborn.de> References: <465D4BA8.8040009@uni-paderborn.de> Message-ID: <465D4CF6.6010700@uni-paderborn.de> Oups, sorry, I mislooked into the mantis-system. There IS a bug reported that has leaded to remove it from stable. Is there a way to see changes like this in the stable package list? Maybe an announcement or something like? Greetings again Jan Dreyer Jan Dreyer schrieb: > Hi, > > I recently discovered that exim is no longer in stable. Why is that so? > I found no clue in this list nor in the bugtracking system ... > > It has been in stable 2007-01 (see > http://www.blastwave.org/articles/BLS-0060/index.html ) > > Greetings > Jan Dreyer > From james at blastwave.org Wed May 30 12:13:58 2007 From: james at blastwave.org (James Lee) Date: Wed, 30 May 2007 10:13:58 GMT Subject: [csw-users] exim gone from stable?! In-Reply-To: <465D4BA8.8040009@uni-paderborn.de> References: <465D4BA8.8040009@uni-paderborn.de> Message-ID: <20070530.10135800.420426367@gyor.asd.demon.co.uk> On 30/05/07, 11:02:16, Jan Dreyer wrote regarding [csw-users] exim gone from stable?!: > I recently discovered that exim is no longer in stable. Why is that so? > I found no clue in this list nor in the bugtracking system ... Clue: http://www.blastwave.org/mantis/view_bug_page.php?f_id=0002190 I'm actually doing an install of exim today and there are some other problems, like "/etc/init.d/cswexim stop" doesn't stop all exim processes. James. From james at blastwave.org Wed May 30 12:19:34 2007 From: james at blastwave.org (James Lee) Date: Wed, 30 May 2007 10:19:34 GMT Subject: [csw-users] exim gone from stable?! In-Reply-To: <465D4CF6.6010700@uni-paderborn.de> References: <465D4BA8.8040009@uni-paderborn.de> <465D4CF6.6010700@uni-paderborn.de> Message-ID: <20070530.10193400.116675204@gyor.asd.demon.co.uk> On 30/05/07, 11:07:50, Jan Dreyer wrote regarding Re: [csw-users] exim gone from stable?!: > Is there a way to see changes like this in the stable package list? > Maybe an announcement or something like? Maybe it should have gone on annouce at lists.blastwave.org. As it was a withdrawal of something that didn't work there wasn't much to announce. James. From betsy.schwartz at gmail.com Wed May 30 19:34:15 2007 From: betsy.schwartz at gmail.com (Elizabeth Schwartz) Date: Wed, 30 May 2007 13:34:15 -0400 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <464A9C60.3090602@inamo.no> References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> Message-ID: What would be most excellent, and hopefully not hard, would be a *flag* to pkg-get that would simultaneously do the install and *not* blow away the source package when done. Just drop them somewhere in /opt/csw. Then we could archive them ourselves. pkg-get -d grabs only one package, not all the dependencies, and most installs download a whole pile o' packages, making manual archiving a tedious process. If I could find the pkg-get *source* I'd be happy to add it in and offer it back. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.blastwave.org/pipermail/users/attachments/20070530/a0a8fbad/attachment.html From dclarke at blastwave.org Wed May 30 20:09:00 2007 From: dclarke at blastwave.org (Dennis Clarke) Date: Wed, 30 May 2007 14:09:00 -0400 (EDT) Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> Message-ID: <32829.72.39.216.186.1180548540.squirrel@mail.blastwave.org> > What would be most excellent, and hopefully not hard, would be a *flag* to > pkg-get that would simultaneously do the install and *not* blow away the > source package when done. Just drop them somewhere in /opt/csw. Then we > could archive them ourselves. pkg-get -d grabs only one package, not all the > dependencies, and most installs download a whole pile o' packages, making > manual archiving a tedious process. > > If I could find the pkg-get *source* I'd be happy to add it in and offer it > back. This is what I qualify as an excellent RFE. You layout what you want, why and even the how you would like it to work. It is a great idea. Truth is .. I wanted this sort of thing for a while myself but always got too busy to look into it. - Dennis From azamax at gmail.com Wed May 30 20:29:44 2007 From: azamax at gmail.com (maximatt) Date: Wed, 30 May 2007 18:29:44 +0000 Subject: [csw-users] postfix + patch (quotas) Message-ID: hi... i want to know how can i have the package sources, because i need to use (in this case) quota patch for postfix (ie: http://www.alcove-labs.org/en/patches/postfix/) and i can see this patch on blastwave. i tryed to compile postfix resource with blastwave libraries, but dont work. -- Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.blastwave.org/pipermail/users/attachments/20070530/15207cd7/attachment.html From sstallion at gmail.com Wed May 30 22:54:02 2007 From: sstallion at gmail.com (Steven Stallion) Date: Wed, 30 May 2007 15:54:02 -0500 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <32829.72.39.216.186.1180548540.squirrel@mail.blastwave.org> References: <32829.72.39.216.186.1180548540.squirrel@mail.blastwave.org> Message-ID: On Wed, 30 May 2007 14:09:00 -0400 (EDT), "Dennis Clarke" wrote: > ... > This is what I qualify as an excellent RFE. You layout what you want, why > and even the how you would like it to work. > > It is a great idea. > > Truth is .. I wanted this sort of thing for a while myself but always got > too busy to look into it. > Works for me - I do have some thoughts though... Why not make this the default behavior? Essentially, pkg-get would check for an existing package in /var/pkg-get/downloads first - if one exists, then the pkgadd would be called as normal - otherwise the new package would be downloaded as it does now. Steve > - > Dennis > > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users From ihsan at blastwave.org Thu May 31 00:02:53 2007 From: ihsan at blastwave.org (Ihsan Dogan) Date: Thu, 31 May 2007 00:02:53 +0200 Subject: [csw-users] postfix + patch (quotas) In-Reply-To: References: Message-ID: <465DF48D.3030908@blastwave.org> Hello, On 05/30/07 20:29, maximatt wrote: > i want to know how can i have the package sources, because i need to use > (in this case) quota patch for postfix (ie: Unfortunately the Postfix package is not really maintained. > http://www.alcove-labs.org/en/patches/postfix/) and i can see this patch > on blastwave. This patch looks very old. Are you sure that it works with the newest Postfix and that it's not already part of Postfix? > i tryed to compile postfix resource with blastwave libraries, but dont work. I have created a Postfix package for Solaris [1] to replace Solaris' Sendmail. It depends on Blastwave packages, but it's not part of Blastwave and it will be never part of Blastwave. There is also a script that can use to create your custom Postfix package. [2] [1] http://ihsan.dogan.ch/postfix/ [2] http://ihsan.dogan.ch/postfix/downloads/makePostfixPkg.sh Ihsan -- ihsan at dogan.ch http://blog.dogan.ch/ http://gallery.dogan.ch/ http://ihsan.dogan.ch/ From betsy.schwartz at gmail.com Thu May 31 06:10:34 2007 From: betsy.schwartz at gmail.com (Elizabeth Schwartz) Date: Thu, 31 May 2007 00:10:34 -0400 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: References: <32829.72.39.216.186.1180548540.squirrel@mail.blastwave.org> Message-ID: /var/ is perhaps not the best place these days - I for one am building Solaris Zones that don't have writable /var. It should at least take a flag to specify an alternate location. Although come to think of it, I don't have writable /opt either - I don't see a way to specify an alternate location for Blastwave stuff...? -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.blastwave.org/pipermail/users/attachments/20070531/92823dfb/attachment.html From sstallion at gmail.com Thu May 31 06:28:35 2007 From: sstallion at gmail.com (Steven Stallion) Date: Wed, 30 May 2007 23:28:35 -0500 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: References: Message-ID: <2f73787228014cffb0655edd8e7a095b@mail.arf.ubound.org> On Thu, 31 May 2007 00:10:34 -0400, "Elizabeth Schwartz" wrote: > /var/ is perhaps not the best place these days /var is the traditional location for these types of files. >From 'man filesystem': /var Root of a subtree for varying files. Varying files are files that are unique to a machine but that can grow to an arbitrary (that is, variable) size. An example is a log file. An approved installation location for bundled Solaris software. The analogous location for add-on system software or for applications is /var/opt/packagename. > I for one am building > Solaris Zones that don't have writable /var. By default, new zones do not have an inherit-pkg-dir entry for /var (nor should it ever). /var should *always* be writable - not doing so would cause a number of issues preventing a system from functioning properly. > It should at least take a flag > to specify an alternate location. Although come to think of it, I don't > have > writable /opt either - I don't see a way to specify an alternate location > for Blastwave stuff...? I suppose it would be possible to add a new entry to pkg-get.conf, but is this truly neccessary? Is the desire to move these types of files outside of /var so great to warrant adding more complexity and (potential) confusion? From sstallion at gmail.com Thu May 31 06:34:43 2007 From: sstallion at gmail.com (Steven Stallion) Date: Wed, 30 May 2007 23:34:43 -0500 Subject: [csw-users] postfix + patch (quotas) In-Reply-To: <465DF48D.3030908@blastwave.org> References: <465DF48D.3030908@blastwave.org> Message-ID: On Thu, 31 May 2007 00:02:53 +0200, Ihsan Dogan wrote: > ... > Unfortunately the Postfix package is not really maintained. I have maintained a postfix packages privately for years, and its one of the simplest to build and deploy cross-platform. I wouldn't mind taking this one over if everyone is willing... How about it? Steve From dnb at ccs.neu.edu Thu May 31 06:50:55 2007 From: dnb at ccs.neu.edu (David Blank-Edelman) Date: Thu, 31 May 2007 00:50:55 -0400 Subject: [csw-users] managing local data for server installations In-Reply-To: References: <32829.72.39.216.186.1180548540.squirrel@mail.blastwave.org> Message-ID: On May 31, 2007, at 12:10 AM, Elizabeth Schwartz wrote: > I don't see a way to specify an alternate location for Blastwave > stuff...? This leads to another interesting discussion for me. I don't want to hijack Betsy's thread so I've change the subject. Are there any sites out there who have done large-scale server/client Blastwave installations in an NFS environment that could speak to the following issues: Blastwave is so superb that we're thinking about using it as our primary source of binaries both for our desktop clients and some of our server infrastructure. For efficiency's sake we'd like to have a single blastwave install tree that we export out to each of the servers to use (vs. keeping N installations current). This has the added plus of making it easy to move services around to different hardware at a moment's notice if hardware dies. The tricky thing with this idea is the storage of service-specific data. I've read the NFS userguide that suggests either loopback mounts or playing symlink games. The userguide sidesteps a least a couple of issues though: 1) blastwave packages seem to write their data all over the place. For example, apache stuff lives in /opt/csw/apache*/blah, mysql stuff in /opt/csw/mysql*, ssh configs in /opt/csw/etc, bacula in /opt/csw/ etc/bacula. On top of this, certain packages will drop something into /etc/{init,rc}.d* _only_ on the install host (yikes!). Q: How do people handle this lack of separation between binary and configuration space? One symlink from /opt/csw/etc to /etc is easy, N symlinks from various points in the tree starts to get hairy. Q: Are you just layering something like cfengine, puppet, radmind, bfcg2 or {insert random source control system here} on top of your configuration management process to keep all of this stuff straight? Q: Do you have anything automated that helps you know when blastwave is going to write a file outside of its usual /opt/csw/space? Q: How do you handle making sure that the init scripts that get installed get pushed to other hosts beyond the initial install host? Q: Do you create a spaghetti farm of symlinks if you decide to keep the service's data some place else on NFS? 2) I've seen upgrades to various package tromp over configs (e.g. w/ apache). They are usually nice enough to save a copy of the old configs, but still it can be a bit of a shock to have the config go away after an upgrade. Q: is there any good way to handle a situation like this besides having a "staging" area (perhaps a separate blastwave install tree just for staging)? Is there a simpler way to think about this stuff? Anything else I've missed? Thanks! -- dNb From betsy.schwartz at gmail.com Thu May 31 09:00:35 2007 From: betsy.schwartz at gmail.com (Elizabeth Schwartz) Date: Thu, 31 May 2007 03:00:35 -0400 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <2f73787228014cffb0655edd8e7a095b@mail.arf.ubound.org> References: <2f73787228014cffb0655edd8e7a095b@mail.arf.ubound.org> Message-ID: You're right, I shouldn't post after midnight :-) /var and /etc and /opt are writable; /usr, /sbin, /lib and /platform are shared. (I had some trouble when I built a zone with writable /usr/local but shared /usr and then tried to install non-blastwave PHP, but that's another story for another place) -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.blastwave.org/pipermail/users/attachments/20070531/8f1b1d6a/attachment.html From odenbach at uni-paderborn.de Thu May 31 09:08:21 2007 From: odenbach at uni-paderborn.de (Christopher Odenbach) Date: Thu, 31 May 2007 09:08:21 +0200 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: References: <464A7365.3040104@parkheights.dyndns.org> <464A9C60.3090602@inamo.no> Message-ID: <200705310908.22475.odenbach@uni-paderborn.de> Hi, > What would be most excellent, and hopefully not hard, would be a > *flag* to pkg-get that would simultaneously do the install and *not* > blow away the source package when done. You are confusing terms. In my point of view a source package contains the upstream source files and a recipe to build a binary package of them. The source files may normally be e.g. c-source code files, the recipe would contain the right configure statement, the call to make etc. A binary package is a solaris pkg file, maybe gzipped if you like. This package contains the already compiled binaries, libraries and additional things like startscripts, config files etc. Up to now blastwave only offers binary packages. pkg-get only downloads binary packages. > Just drop them somewhere in > /opt/csw. Then we could archive them ourselves. pkg-get -d grabs > only one package, not all the dependencies, and most installs > download a whole pile o' packages, making manual archiving a tedious > process. If you want to have the packages locally, just mirror the blastwave site. Or install a transparent web proxy, that fetches new packages from blastwave, but stores them locally afterwards, so that other machines can fetch them much quicker later on. The Patch Check Advanced project (PCA), does exactly this - very well done. > If I could find the pkg-get *source* I'd be happy to add it in and > offer it back. pkg-get is a plain ksh script - you have the source! Regards, Christopher -- ====================================================== Dipl.-Ing. Christopher Odenbach Zentrum fuer Informations- und Medientechnologien Universitaet Paderborn Raum N5.110 odenbach at uni-paderborn.de Tel.: +49 5251 60 5315 ====================================================== -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available Url : http://lists.blastwave.org/pipermail/users/attachments/20070531/ddc93e31/attachment.bin From azamax at gmail.com Thu May 31 13:34:37 2007 From: azamax at gmail.com (maximatt) Date: Thu, 31 May 2007 11:34:37 +0000 Subject: [csw-users] postfix + patch (quotas) In-Reply-To: <465DF48D.3030908@blastwave.org> References: <465DF48D.3030908@blastwave.org> Message-ID: hi... > http://www.alcove-labs.org/en/patches/postfix/) and i can see this patch sorry... it's "could't" > This patch looks very old. Are you sure that it works with the newest > Postfix and that it's not already part of Postfix? maybe yes (i really don't know), and exists and other: "postfix-vta" I have created a Postfix package for Solaris [1] to replace Solaris' > Sendmail. It depends on Blastwave packages, but it's not part of > Blastwave and it will be never part of Blastwave. > > There is also a script that can use to create your custom Postfix > package. [2] > > [1] http://ihsan.dogan.ch/postfix/ > [2] http://ihsan.dogan.ch/postfix/downloads/makePostfixPkg.sh i look them in deep thanks & Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.blastwave.org/pipermail/users/attachments/20070531/3280273d/attachment.html From odenbach at uni-paderborn.de Thu May 31 16:29:44 2007 From: odenbach at uni-paderborn.de (Christopher Odenbach) Date: Thu, 31 May 2007 16:29:44 +0200 Subject: [csw-users] /testing PCA 5.3 is available In-Reply-To: <45C25EC4.30408@wbonnet.net> References: <45C25EC4.30408@wbonnet.net> Message-ID: <200705311629.44783.odenbach@uni-paderborn.de> Hi, > PCA (Patch Check Advanced) is available from testing. I cannot find it in unstable. Is it still there? Christopher -- ====================================================== Dipl.-Ing. Christopher Odenbach Zentrum fuer Informations- und Medientechnologien Universitaet Paderborn Raum N5.110 odenbach at uni-paderborn.de Tel.: +49 5251 60 5315 ====================================================== -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available Url : http://lists.blastwave.org/pipermail/users/attachments/20070531/63dd890b/attachment.bin From Darin.Perusich at cognigencorp.com Thu May 31 21:14:26 2007 From: Darin.Perusich at cognigencorp.com (Darin Perusich) Date: Thu, 31 May 2007 15:14:26 -0400 Subject: [csw-users] [kde-solaris] starting kde In-Reply-To: <465E29B6.3030605@gmail.com> References: <465E29B6.3030605@gmail.com> Message-ID: <465F1E92.2080401@cognigencorp.com> Do you have the kde_gcc_dtlogin (CSWkdegccdtlogin) package installed? This message might be better serviced on the blastwave.org users email list, subscribe at https://lists.blastwave.org/mailman/listinfo/users. Ken, the blastwave KDE maintainer as well as other blastwave KDE users watch that list and will be able to help you out, myself include. Jason Tutwiler wrote: > Hello, I have downloaded and installed KDE 3 from blastwave.org. I'm > running Solaris 10 > SunOS jtmuzix 5.10 Generic_118833-36 sun4u sparc SUNW,Sun-Blade-1000 > I have a user jtmuzix with $PATH that includes /opt/csw/kde-gcc > directory. I have also added > > setenv LD_LIBRARY_PATH ${ LD_LIBRARY_PATH}:/opt/csw/kde-gcc/lib > > to my .login file. > However, when I start KDE with jtmuzix user, I get a small dialog box > without any text with just an X. I click on that box and it either > freezes or goes back to the Solaris login screen. Any ideas on what's > wrong? > ___________________________________________________ > This message is from the kde-solaris mailing list. > Account management: https://mail.kde.org/mailman/listinfo/kde-solaris. > Archives: http://lists.kde.org/. > More info: http://www.kde.org/faq.html. -- Darin Perusich Unix Systems Administrator Cognigen Corporation 395 Youngs Rd. Williamsville, NY 14221 Phone: 716-633-3463 Email: darinper at cognigencorp.com From ihsan at dogan.ch Tue May 1 01:14:00 2007 From: ihsan at dogan.ch (Ihsan Dogan) Date: Tue, 01 May 2007 01:14:00 +0200 Subject: [csw-users] new user questions In-Reply-To: References: <4630EA22.6090504@parkheights.dyndns.org> <463123DB.5010605@inamo.no> <4633CE2A.40704@blastwave.org> <4634B477.6020907@inamo.no> Message-ID: <46367838.40700@dogan.ch> probably Phil has got too many e-mails in his inbox Am 29.4.2007 19:16 Uhr, Dennis Clarke schrieb: > I'll try to figure out what the delay is ... > > On 4/29/07, Trygve Laugst?l wrote: >> Ihsan Dogan wrote: >>> Hello, >>> >>> on 27.04.2007 00:12 Trygve Laugst?l said the following: >>> >>>> I have the same question. I signed up to upload and maintain the mailman >>>> package over a week ago but haven't gotten any feedback. >>>> >>>> Dennis Clarke told me on #opensolaris to ping him directly so consider >>>> this as a ping :) >>> You can also signup here: http://www.blastwave.org/maintainer-signup.php >> As I said, I have already signed up but haven't gotten any feedback yet. >> >> No rush, but I would like to get my package into the Blastwave system soon. >> >> -- >> Trygve >> > > -- ihsan at dogan.ch http://blog.dogan.ch/ http://gallery.dogan.ch/ http://ihsan.dogan.ch/ From pfelecan at blastwave.org Wed May 2 14:42:48 2007 From: pfelecan at blastwave.org (Peter FELECAN) Date: Wed, 02 May 2007 14:42:48 +0200 Subject: [csw-users] /testing Emacs 22 snapshot 20070501 CVS Message-ID: The monthly CVS snapshot of the next version of Emacs, is in the testing area, /export/medusa/testing: emacs-22.1.50,REV=cvs20070501-SunOS5.8-i386-CSW.pkg.gz emacs-22.1.50,REV=cvs20070501-SunOS5.8-sparc-CSW.pkg.gz emacs_bin_common-22.1.50,REV=cvs20070501-SunOS5.8-i386-CSW.pkg.gz emacs_bin_common-22.1.50,REV=cvs20070501-SunOS5.8-sparc-CSW.pkg.gz emacs_chooser-22.1.50,REV=cvs20070501-SunOS5.8-all-CSW.pkg.gz emacs_common-22.1.50,REV=cvs20070501-SunOS5.8-all-CSW.pkg.gz emacs_el-22.1.50,REV=cvs20070501-SunOS5.8-all-CSW.pkg.gz emacs_gtk-22.1.50,REV=cvs20070501-SunOS5.8-i386-CSW.pkg.gz emacs_gtk-22.1.50,REV=cvs20070501-SunOS5.8-sparc-CSW.pkg.gz emacs_nox-22.1.50,REV=cvs20070501-SunOS5.8-i386-CSW.pkg.gz emacs_nox-22.1.50,REV=cvs20070501-SunOS5.8-sparc-CSW.pkg.gz If you wish to use/test the bleeding edge Emacs, you're welcome. But, if there are issues, please report them upstream; I'll manage only the packaging side. To install this package, you need to remove all dependent packages and Emacs 21.4 itself; after that, you install, using pkgadd, the CVS Emacs corresponding to your architecture and, if you're a TeX user, the nifty AucTex package. Note that this version includes the successors of: oortgnus and emacscalc, available as Blastwave packages, and many other, previously separate, packages --- e.g., tramp. The packaging changed since the last release. The rationale of this is to offer a better granularity, richer features set and lighter installation size. The packages must be installed in this order: mandatory: emacs_common emacs_chooser emacs_bin_common at least one of --- depending on your preferences: emacs emacs_gtk emax_nox and, optionally: emacs_el Note that when you install more than one variant --- i.e., Athena, GTK or nox ---, the last installed version becomes the system wide default emacs binary; you can always call explicitly a specific variant by using the corresponding binary; you can change the system wide default emacs binary by using the emacs-chooser utility. The emacs-chooser utility has the following syntax: emacs-chooser {-h | [-t { athena | x | lucid | gtk | nox } ] [-n] [-d] [-c] [-e] [-v] [-p]} where: -t toolkit : changes the system wide default emacs binary to one of the installed variants. the available variants are: athena : the binary uses the XWindows widgets; x and lucid are synonyms. gtk : the binary uses the GTK widgets. nox : the binary doesn't use any XWindows resources; this can be installed on a "lightly" installed system --- i.e. a headless server... -p : print all the information about the installed variants and the current system wide default emacs binary. -c : display the current system wide default emacs binary. -e : enumerate the installed variants. -n : the next available variant becomes the system wide default emacs binary' the next available variant is determined from the lexicographically sorted list of installed variants; this is used mainly by the packaging system. -d : deletes the current system wide default emacs binary; concerns only the removal of the symbolic link /opt/csw/bin/emacs; this is used mainly by the packaging system. -v : verbose usage. Next month, I'll made a new testing package. Enjoy -- Peter From realmcking at gmail.com Thu May 3 15:39:03 2007 From: realmcking at gmail.com (Mark McCoy) Date: Thu, 3 May 2007 08:39:03 -0500 Subject: [csw-users] subversion client package In-Reply-To: <46264CDD.8010409@uffe.org> References: <46264CDD.8010409@uffe.org> Message-ID: I found a build script online that I used that builds a static svn, svnserve, svnlook, svnadmin, svnsync, etc.. The client supports connecting to an http/https svn server as well as svn: and ssh+svn: protocols. If anyone is interested in the build script(s), let me know. % ldd svn libsendfile.so.1 => /lib/libsendfile.so.1 libm.so.2 => /lib/libm.so.2 libresolv.so.2 => /lib/libresolv.so.2 libpthread.so.1 => /lib/libpthread.so.1 librt.so.1 => /lib/librt.so.1 libnsl.so.1 => /lib/libnsl.so.1 libsocket.so.1 => /lib/libsocket.so.1 libc.so.1 => /lib/libc.so.1 libaio.so.1 => /lib/libaio.so.1 libmd5.so.1 => /lib/libmd5.so.1 libmp.so.2 => /lib/libmp.so.2 libscf.so.1 => /lib/libscf.so.1 libdoor.so.1 => /lib/libdoor.so.1 libuutil.so.1 => /lib/libuutil.so.1 /platform/SUNW,Sun-Blade-1500/lib/libc_psr.so.1 /platform/SUNW,Sun-Blade-1500/lib/libmd5_psr.so.1 % ./svn --version svn, version 1.4.3 (r23084) compiled Apr 18 2007, 14:36:09 Copyright (C) 2000-2006 CollabNet. Subversion is open source software, see http://subversion.tigris.org/ This product includes software developed by CollabNet ( http://www.Collab.Net/). The following repository access (RA) modules are available: * ra_dav : Module for accessing a repository via WebDAV (DeltaV) protocol. - handles 'http' scheme - handles 'https' scheme * ra_svn : Module for accessing a repository using the svn network protocol. - handles 'svn' scheme * ra_local : Module for accessing a repository on local disk. - handles 'file' scheme On 4/18/07, Uffe Jakobsen wrote: > > > Mark McCoy wrote: > > Hey all, does anyone else see the need for a statically compiled > > client-only package of subversion that depends only on the necessary > > bits to enable client functionality? > > Yes, less that a week ago I went through the same consideration because > the list of dependancies is (more than) huge considering the numbers of > systems that I need a subversion-client on (150+) > > But looking further into the dependancies I'm afraid (like Cory) that > things are pretty much tied too much togheter - because I would need a > subversion-client that would be able to do much of the networking stuff (but > I guess that Kerberos, Openldap, BerkerlyDB and maybe a few other lib/pkg > deps could be avoided for a "simple file" (FSFS) and "network-only" > subversion-client ??? > > kind regards Uffe > > > > > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users > -- Mark McCoy -- Professional Unix geek Here in America we are descended in blood and in spirit from revolutionists and rebels - men and women who dared to dissent from accepted doctrine. As their heirs, may we never confuse honest dissent with disloyal subversion. -- Dwight D. Eisenhower -------------- next part -------------- An HTML attachment was scrubbed... URL: From blastwave at gmail.com Thu May 3 16:08:59 2007 From: blastwave at gmail.com (Dennis Clarke) Date: Thu, 3 May 2007 10:08:59 -0400 Subject: [csw-users] subversion client package In-Reply-To: References: <46264CDD.8010409@uffe.org> Message-ID: On 5/3/07, Mark McCoy wrote: > I found a build script online that I used that builds a static svn, > svnserve, svnlook, svnadmin, svnsync, etc.. The client supports connecting > to an http/https svn server as well as svn: and ssh+svn: protocols. If > anyone is interested in the build script(s), let me know. That must be one heck of a build script to create a static binary. I think that perhaps a static binary would be a good addation to the package list and it could be called CSWsvnstatic or similar. What dependencies would it have? Probably none but the basiec SUNW ones. Dennis From uffe at uffe.org Thu May 3 17:12:15 2007 From: uffe at uffe.org (Uffe Jakobsen) Date: Thu, 03 May 2007 17:12:15 +0200 Subject: [csw-users] subversion client package In-Reply-To: References: <46264CDD.8010409@uffe.org> Message-ID: <4639FBCF.1030200@uffe.org> Yes please - I'm very interested Thanks :-) Kind regards Uffe Mark McCoy wrote: > I found a build script online that I used that builds a static svn, > svnserve, svnlook, svnadmin, svnsync, etc.. The client supports > connecting to an http/https svn server as well as svn: and ssh+svn: > protocols. If anyone is interested in the build script(s), let me know. > > % ldd svn > libsendfile.so.1 => /lib/libsendfile.so.1 > libm.so.2 => /lib/libm.so.2 > libresolv.so.2 => /lib/libresolv.so.2 > libpthread.so.1 => /lib/libpthread.so.1 > librt.so.1 => /lib/librt.so.1 > libnsl.so.1 => /lib/libnsl.so.1 > libsocket.so.1 => /lib/libsocket.so.1 > libc.so.1 => /lib/libc.so.1 > libaio.so.1 => /lib/libaio.so.1 > libmd5.so.1 => /lib/libmd5.so.1 > libmp.so.2 => /lib/libmp.so.2 > libscf.so.1 => /lib/libscf.so.1 > libdoor.so.1 => /lib/libdoor.so.1 > libuutil.so.1 => /lib/libuutil.so.1 > /platform/SUNW,Sun-Blade-1500/lib/libc_psr.so.1 > /platform/SUNW,Sun-Blade-1500/lib/libmd5_psr.so.1 > > % ./svn --version > svn, version 1.4.3 (r23084) > compiled Apr 18 2007, 14:36:09 > > Copyright (C) 2000-2006 CollabNet. > Subversion is open source software, see http://subversion.tigris.org/ > This product includes software developed by CollabNet ( > http://www.Collab.Net/). > > The following repository access (RA) modules are available: > > * ra_dav : Module for accessing a repository via WebDAV (DeltaV) protocol. > - handles 'http' scheme > - handles 'https' scheme > * ra_svn : Module for accessing a repository using the svn network protocol. > - handles 'svn' scheme > * ra_local : Module for accessing a repository on local disk. > - handles 'file' scheme > > > > On 4/18/07, *Uffe Jakobsen* > wrote: > > > Mark McCoy wrote: > > Hey all, does anyone else see the need for a statically compiled > > client-only package of subversion that depends only on the necessary > > bits to enable client functionality? > > Yes, less that a week ago I went through the same consideration > because the list of dependancies is (more than) huge considering the > numbers of systems that I need a subversion-client on (150+) > > But looking further into the dependancies I'm afraid (like Cory) > that things are pretty much tied too much togheter - because I would > need a subversion-client that would be able to do much of the > networking stuff (but I guess that Kerberos, Openldap, BerkerlyDB > and maybe a few other lib/pkg deps could be avoided for a "simple > file" (FSFS) and "network-only" subversion-client ??? > > kind regards Uffe > > > > > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users > > > > > -- > Mark McCoy -- Professional Unix geek > > Here in America we are descended in blood and in spirit from > revolutionists and rebels - men and women who dared to dissent from > accepted doctrine. As their heirs, may we never confuse honest dissent > with disloyal subversion. -- Dwight D. Eisenhower > > > ------------------------------------------------------------------------ > > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users From trygvis at inamo.no Fri May 4 15:23:03 2007 From: trygvis at inamo.no (=?ISO-8859-1?Q?Trygve_Laugst=F8l?=) Date: Fri, 04 May 2007 15:23:03 +0200 Subject: [csw-users] Location for SMF manifests and methods Message-ID: <463B33B7.8070002@inamo.no> Hi I'm wondering the correct location of SMF manifests and methods. I'm currently working on the mailman package and has put the manifest under /opt/csw/var/svc/manifest/network/mailman.xml and the methods under /opt/csw/lib/svc/method/svc-mailman. I did put them there because there was other packages that had files there aswell, but then I suddenly realized that there was CSW-related files under /var/svc/manifests: ls -1 /var/svc/manifest/site/ amavis.xml clam.xml freshclam.xml smtp-postfix.xml What is the current policy on this? And there can I find and read up on the current policies? (I've signed up to become a maintainer but haven't received any feedback yet) -- Trygve From daniel.rawson at asml.com Fri May 4 18:24:40 2007 From: daniel.rawson at asml.com (Daniel Rawson) Date: Fri, 04 May 2007 12:24:40 -0400 Subject: [csw-users] thunderbird 2.0 Message-ID: <463B5E48.8010808@asml.com> If I look at the web site, it says that thunderbird 2.0 should now (as of 23-Apr) be available in the 'unstable' tree. However, all the mirrors I checked still have version 1.5. What's the normal roll-out time for this type of update? Thanks! Dan -- The information contained in this communication and any attachments is confidential and may be privileged, and is for the sole use of the intended recipient(s). Any unauthorized review, use, disclosure or distribution is prohibited. If you are not the intended recipient, please notify the sender immediately by replying to this message and destroy all copies of this message and any attachments. ASML is neither liable for the proper and complete transmission of the information contained in this communication, nor for any delay in its receipt. From pgress at optonline.net Sun May 6 05:43:13 2007 From: pgress at optonline.net (Paul Gress) Date: Sat, 05 May 2007 23:43:13 -0400 Subject: [csw-users] Latest Wine avaiability Message-ID: <463D4ED1.4050900@optonline.net> Hi, Just figured I'd point out I went to download the latest Wine (Fruity) from http://www.blastwave.org/wine and was redirected to an automatic download page, 5 seconds later received a message "You don't have permission to access /wine/latest/wine-wine-0.9.34-solaris-5.10-i86pc-cfw.pkg.bz2 on this server.". The auto link is pointing to: http://www.blastwave.org/wine/latest/wine-wine-0.9.34-solaris-5.10-i86pc-cfw.pkg.bz2 Maybe the file doesn't exist or the permissions are incorrect. Anyways, maybe it could also be updated to the latest 0.9.36? Thanks, Paul From blastwave at gmail.com Sun May 6 08:18:25 2007 From: blastwave at gmail.com (Dennis Clarke) Date: Sun, 6 May 2007 02:18:25 -0400 Subject: [csw-users] Latest Wine avaiability In-Reply-To: <463D4ED1.4050900@optonline.net> References: <463D4ED1.4050900@optonline.net> Message-ID: On 5/5/07, Paul Gress wrote: > Hi, > > Just figured I'd point out I went to download the latest Wine (Fruity) > from http://www.blastwave.org/wine and was redirected to an automatic > download page, 5 seconds later received a message "You don't have > permission to access Looks like a security issue. I'll look into it. Dennis From pgress at optonline.net Sun May 6 09:27:24 2007 From: pgress at optonline.net (Paul Gress) Date: Sun, 06 May 2007 03:27:24 -0400 Subject: [csw-users] Latest Wine avaiability In-Reply-To: References: <463D4ED1.4050900@optonline.net> Message-ID: <463D835C.1030708@optonline.net> Dennis Clarke wrote: > Looks like a security issue. > > I'll look into it. > > Thanks From pgress at optonline.net Sun May 6 16:32:36 2007 From: pgress at optonline.net (Paul Gress) Date: Sun, 06 May 2007 10:32:36 -0400 Subject: [csw-users] Wine - Solaris Express - Video Problems (X11) Message-ID: <463DE704.5080607@optonline.net> Hi all, Just downloaded the "Mature" version of Wine for Solaris 10. Installation went great, but cant get it running due to X11 errors. Does anybody know what driver is correct? bash-3.00$ /opt/cfw/wine/bin/wine --version Wine 20050419 bash-3.00$ bash-3.00$ /opt/cfw/wine/bin/winecfg Wine cannot find the FreeType font library. To enable Wine to use TrueType fonts please install a version of FreeType greater than or equal to 2.0.5. http://www.freetype.org err:module:load_builtin_dll failed to load .so lib for builtin L"x11drv.dll": ld.so.1: wine: fatal: libSM.so.6.0: open failed: No such file or directory wine: Could not load graphics driver 'x11drv'. Make sure that your X server is running and that $DISPLAY is set correctly. The X server is running correctly as far as I can tell, I using Gnome 2.14 that comes with b62. Thanks, Paul From realmcking at gmail.com Sun May 6 17:03:29 2007 From: realmcking at gmail.com (Mark McCoy) Date: Sun, 6 May 2007 10:03:29 -0500 Subject: [csw-users] subversion client package In-Reply-To: <4639FBCF.1030200@uffe.org> References: <46264CDD.8010409@uffe.org> <4639FBCF.1030200@uffe.org> Message-ID: Here's a link to that I found by googling for "svn static build script": http://www.uncc.org/svntools/clients/ I didn't trust the binaries there, so I downloaded and perused through the build scripts. There are several there, to build static versions of Berkeley DB, zlib, openssl, etc... that are compatible with svn 1.4. On 5/3/07, Uffe Jakobsen wrote: > > > Yes please - I'm very interested > > Thanks :-) > > Kind regards Uffe > > > Mark McCoy wrote: > > I found a build script online that I used that builds a static svn, > > svnserve, svnlook, svnadmin, svnsync, etc.. The client supports > > connecting to an http/https svn server as well as svn: and ssh+svn: > > protocols. If anyone is interested in the build script(s), let me know. > > > -- Mark McCoy -- Professional Unix geek Here in America we are descended in blood and in spirit from revolutionists and rebels - men and women who dared to dissent from accepted doctrine. As their heirs, may we never confuse honest dissent with disloyal subversion. -- Dwight D. Eisenhower -------------- next part -------------- An HTML attachment was scrubbed... URL: From magrawal at coba.usf.edu Sun May 6 20:16:04 2007 From: magrawal at coba.usf.edu (Manish Agrawal) Date: Sun, 06 May 2007 14:16:04 -0400 Subject: [csw-users] Snort In-Reply-To: <20070419112620.181760@gmx.net> References: <20070419083229.50540@gmx.net> <20070419054015.000047a0@sws602.mcsun.local> <20070419112620.181760@gmx.net> Message-ID: I am trying to use Snort from Blastwave. I first got the following error: ERROR: Failed to lookup for interface: no suitable device found. Please specify one with -i switch -bash-3.00# ifconfig -a lo0:23: flags=2001000849 mtu 8232 index 1 inet 127.0.0.1 netmask ff000000 e1000g0:23: flags=1000843 mtu 1500 index 2 inet 192.168.19.175 netmask ffffff80 broadcast 192.168.19.255 When I try -bash-3.00# /opt/csw/bin/snort -c /opt/sfw/etc/snort.conf -l /export/home/dcomsm/snort/logs/ -i e1000g0 I get the following error: Initializing Network Interface e1000g0 ERROR: OpenPcap() device e1000g0 open: e1000g0: No DLPI device found Fatal Error, Quitting.. Solaris 10 x86. Any help to sort this would be great. Thanks Manish From asmoore at blastwave.org Mon May 7 00:47:21 2007 From: asmoore at blastwave.org (Alex Moore) Date: Sun, 6 May 2007 17:47:21 -0500 Subject: [csw-users] Location for SMF manifests and methods In-Reply-To: <463B33B7.8070002@inamo.no> References: <463B33B7.8070002@inamo.no> Message-ID: <20070506174721.0000099f@sws602.mcsun.local> On Fri, 04 May 2007 15:23:03 +0200 Trygve Laugst?l wrote: > What is the current policy on this? And there can I find and read up > on the current policies? > At the bottom of the blastwave 'standards' page is this link: http://www.blastwave.org/standards/smf.html Your clam.xml and freshclam.xml did not come from the blastwave CSWclamav package. Don't know about the others that you mentioned. Alex -- From mats.larsson at ericsson.com Tue May 8 11:32:36 2007 From: mats.larsson at ericsson.com (Mats Larsson) Date: Tue, 08 May 2007 11:32:36 +0200 Subject: [csw-users] Remove/Replace all dependencies to CSWmozilla Message-ID: <464043B4.1080101@ericsson.com> Hi, Whenever you pull in CSWgnome you end up getting the CSWmozilla pkg installed. I guess it's because of one or more of these dependencies: CSWyelp CSWepiphany CSWliferea Mozilla was EOL'ed by mozilla.org a long time ago and furthermore the version of Mozilla in CSWmozilla is only at 1.7.5 which is far from the latest released by mozilla.org. Version 1.7.5 has many many security holes and other bugs in it. Please remove/replace all dependancies to CSWmozilla. I don't want it on my site whenever I do an install/upgrade of CSWgnome. Should I log this as a bug for the CSWgnome pkg or? BR MOL From james at blastwave.org Tue May 8 12:32:46 2007 From: james at blastwave.org (James Lee) Date: Tue, 08 May 2007 10:32:46 GMT Subject: [csw-users] Remove/Replace all dependencies to CSWmozilla In-Reply-To: <464043B4.1080101@ericsson.com> References: <464043B4.1080101@ericsson.com> Message-ID: <20070508.10324600.3571899099@gyor.asd.demon.co.uk> 08/05/07, 10:32:36, Mats Larsson wrote regarding [csw-users] Remove/Replace all dependencies to CSWmozilla: > Whenever you pull in CSWgnome you end up getting the CSWmozilla pkg ... > Please remove/replace all dependancies to CSWmozilla. I don't want > it on my site whenever I do an install/upgrade of CSWgnome. > Should I log this as a bug for the CSWgnome pkg or? We are waiting for a "mozilla" lib package that will solve this. File an RFE with Firefox as a reminder, then gnome and others will have something to use instead of the old Mozilla. James. From maybird1776 at yahoo.com Tue May 8 16:17:01 2007 From: maybird1776 at yahoo.com (ken mays) Date: Tue, 8 May 2007 07:17:01 -0700 (PDT) Subject: [csw-users] Remove/Replace all dependencies to CSWmozilla In-Reply-To: <464043B4.1080101@ericsson.com> Message-ID: <83689.54752.qm@web33601.mail.mud.yahoo.com> Hi, Whenever you pull in CSWgnome you end up getting the CSWmozilla pkg installed. I guess it's because of one or more of these dependencies: CSWyelp CSWepiphany CSWliferea ------------------------ I already know of the CSWmozilla dependency but this is being phased out once Firefox includes the gecko SDK which the CSWmozilla package includes. So you need to ask the firefox 2.x.x.x maintainer: 1. Review the mozilla package and include the gecko SDK in the firefox package. 2. Remove CSWmozilla from the package list and build systems. 3. Test a build/compile of yelp against the new firefox package. That will most likely solve this problem and we can then port the dependencies of mozilla over to firefox. ~ Ken Mays __________________________________________________ Do You Yahoo!? Tired of spam? Yahoo! Mail has the best spam protection around http://mail.yahoo.com From mats.larsson at ericsson.com Tue May 8 16:32:13 2007 From: mats.larsson at ericsson.com (Mats Larsson) Date: Tue, 08 May 2007 16:32:13 +0200 Subject: [csw-users] Remove/Replace all dependencies to CSWmozilla In-Reply-To: <83689.54752.qm@web33601.mail.mud.yahoo.com> References: <83689.54752.qm@web33601.mail.mud.yahoo.com> Message-ID: <464089ED.2020205@ericsson.com> Is it a bad idea to make the Gecko SDK a pkg on its own? Then the dependants could use that one instead? /MOL On 2007-05-08 16:17, ken mays wrote: > Hi, > > Whenever you pull in CSWgnome you end up getting the > CSWmozilla pkg > installed. I guess it's because of one or more of > these dependencies: > CSWyelp > CSWepiphany > CSWliferea > > ------------------------ > > I already know of the CSWmozilla dependency but this > is being phased out once Firefox includes the gecko > SDK which the CSWmozilla package includes. > > So you need to ask the firefox 2.x.x.x maintainer: > > 1. Review the mozilla package and include the gecko > SDK in the firefox package. > > 2. Remove CSWmozilla from the package list and build > systems. > > 3. Test a build/compile of yelp against the new > firefox package. > > That will most likely solve this problem and we can > then port the dependencies of mozilla over to firefox. > > ~ Ken Mays > > > > > > > > __________________________________________________ > Do You Yahoo!? > Tired of spam? Yahoo! Mail has the best spam protection around > http://mail.yahoo.com > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users > From maybird1776 at yahoo.com Tue May 8 16:56:50 2007 From: maybird1776 at yahoo.com (ken mays) Date: Tue, 8 May 2007 07:56:50 -0700 (PDT) Subject: [csw-users] Remove/Replace all dependencies to CSWmozilla In-Reply-To: <464089ED.2020205@ericsson.com> Message-ID: <155443.71787.qm@web33615.mail.mud.yahoo.com> Is it a bad idea to make the Gecko SDK a pkg on its own? Then the dependants could use that one instead? /MOL ------------ No. We suggested that idea and its posted in the bug report of firefox. A maintainer or contributer could put it together and submit the Gecko SDK as a separate package. ~ Ken ____________________________________________________________________________________ Bored stiff? Loosen up... Download and play hundreds of games for free on Yahoo! Games. http://games.yahoo.com/games/front From Michal.Pryc at Sun.COM Thu May 10 15:28:49 2007 From: Michal.Pryc at Sun.COM (Michal Pryc) Date: Thu, 10 May 2007 14:28:49 +0100 Subject: [csw-users] New project: JPack - install your software easily ! Message-ID: <46431E11.1040108@sun.com> Hello, I would like to announce a new project called JPack, which will provide a GUI application for managing different types of packages for Solaris Operating System including blastwave ones. for more information: http://www.opensolaris.org/os/project/jds/tasks/jpack/ and http://blogs.sun.com/migi/entry/jpack_install_your_software_easily Please let me know what do you think about it. -- best Michal Pryc From comand at blastwave.org Thu May 10 16:32:26 2007 From: comand at blastwave.org (Cory Omand) Date: Thu, 10 May 2007 07:32:26 -0700 Subject: [csw-users] New project: JPack - install your software easily ! In-Reply-To: <46431E11.1040108@sun.com> References: <46431E11.1040108@sun.com> Message-ID: On 5/10/07, Michal Pryc wrote: > Please let me know what do you think about it. Hi Michal, The app looks fantastic -- much better than the old dtadmin package manager :). One question, though: is there any reason why configuration can't be similar to Synaptic -- where you add repositories to an overall config, and all packages from all repositories are shown together in the same "available" list? Regards, Cory. From Michal.Pryc at Sun.COM Thu May 10 16:46:31 2007 From: Michal.Pryc at Sun.COM (Michal Pryc) Date: Thu, 10 May 2007 15:46:31 +0100 Subject: [csw-users] New project: JPack - install your software easily ! In-Reply-To: References: <46431E11.1040108@sun.com> Message-ID: <46433047.2090104@sun.com> Cory Omand wrote: > On 5/10/07, Michal Pryc wrote: >> Please let me know what do you think about it. > > Hi Michal, > > The app looks fantastic -- much better than the old dtadmin package > manager :). Nice to hear that you like it :-) One question, though: is there any reason why > configuration can't be similar to Synaptic -- where you add > repositories to an overall config, and all packages from all > repositories are shown together in the same "available" list? This is the thing to talk about, I did post this version to see input from users and take the best of the thoughts :) Thanks a lot for your one :-) -- best Michal From seriv at parkheights.dyndns.org Wed May 16 04:58:45 2007 From: seriv at parkheights.dyndns.org (sergey ivanov) Date: Tue, 15 May 2007 22:58:45 -0400 Subject: [csw-users] How can I get blastwave's package sources? Message-ID: <464A7365.3040104@parkheights.dyndns.org> Hi, I am sorry, but I can not find how can I download sources of blastwave package. I am interested in patches, configure and build options, and additional files like SMF manifests. If there is a key for pkg-get I missed, please excuse me, but I can not find it. -- With best regards, Sergey Ivanov. From dclarke at blastwave.org Wed May 16 05:50:32 2007 From: dclarke at blastwave.org (Dennis Clarke) Date: Tue, 15 May 2007 23:50:32 -0400 (EDT) Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <464A7365.3040104@parkheights.dyndns.org> References: <464A7365.3040104@parkheights.dyndns.org> Message-ID: <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> > Hi, > I am sorry, but I can not find how can I download sources of blastwave > package. > I am interested in patches, configure and build options, and additional > files like SMF manifests. > If there is a key for pkg-get I missed, please excuse me, but I can not > find it. We are still working on a full subversion repository for all sources and build scripts. A lot of information may be found at svn.blastwave.org. I can put complete sources onto a DVD for you if you so desire but that would be many gigabytes of compressed sources. - Dennis Clarke From trygvis at inamo.no Wed May 16 07:53:36 2007 From: trygvis at inamo.no (=?ISO-8859-1?Q?Trygve_Laugst=F8l?=) Date: Wed, 16 May 2007 07:53:36 +0200 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> Message-ID: <464A9C60.3090602@inamo.no> Dennis Clarke wrote: >> Hi, >> I am sorry, but I can not find how can I download sources of blastwave >> package. >> I am interested in patches, configure and build options, and additional >> files like SMF manifests. >> If there is a key for pkg-get I missed, please excuse me, but I can not >> find it. > > We are still working on a full subversion repository for all sources and > build scripts. A lot of information may be found at svn.blastwave.org. I > can put complete sources onto a DVD for you if you so desire but that would > be many gigabytes of compressed sources. Having the signed source tarballs (the upstream sources, not the .pkg sources) in a repository on blastwave would be really useful as then I would be sure that I would always be able to rebuild the package. I just tried to rebuild several blastwave packages yesterday but was unable to fetch the upstream sources. -- Trygve From marinjl at aia.ptv.es Wed May 16 10:54:21 2007 From: marinjl at aia.ptv.es (=?iso-8859-1?Q?Jose_Luis_Mar=EDn_Espa=F1ol?=) Date: Wed, 16 May 2007 10:54:21 +0200 Subject: [csw-users] New project: JPack - install your software easily References: Message-ID: > One question, though: is there any reason why > configuration can't be similar to Synaptic -- where you add > repositories to an overall config, and all packages from all > repositories are shown together in the same "available" list? I think most Solaris admins will agree that what we *really* need is a good dependency/conflict resolution infrastructure a la Debian apt. I know, I know, this might be way out of scope of this particular project which is just a GUI front-end like Synaptic. But anyway I had to say it. It's just that Solaris is such a great kernel and OS, but package management (let's not talk about patch management) is terrible, Debian is light years away. And it's not so much the dpkg format, it's APT. Blastwave is a small step in the right direction, and that's why it's so popular. Nexenta is a more radical aproach, because they throw away the user-space Solaris apps and replace them with the GNU ones. Many of us would like the OpenSolaris guys to just adopt a packaging format (don't care which) which allows introducing a proper dependency/conflict resolution system (apt or similar). Sorry if this sounds like a rant... JL -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/ms-tnef Size: 3430 bytes Desc: not available URL: From J.Langner at fzd.de Wed May 16 10:58:33 2007 From: J.Langner at fzd.de (Jens Langner) Date: Wed, 16 May 2007 10:58:33 +0200 Subject: [csw-users] New project: JPack - install your software easily In-Reply-To: References: Message-ID: <464AC7B9.7090503@fzd.de> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi Jose, Jose Luis Mar?n Espa?ol schrieb: >> One question, though: is there any reason why >> configuration can't be similar to Synaptic -- where you add >> repositories to an overall config, and all packages from all >> repositories are shown together in the same "available" list? > > I think most Solaris admins will agree that what we *really* need is a good > dependency/conflict resolution infrastructure a la Debian apt. I know, I know, this > might be way out of scope of this particular project which is just a GUI front-end like > Synaptic. But anyway I had to say it. It's just that Solaris is such a great kernel and OS, > but package management (let's not talk about patch management) is terrible, Debian is > light years away. And it's not so much the dpkg format, it's APT. > > Blastwave is a small step in the right direction, and that's why it's so popular. Nexenta > is a more radical aproach, because they throw away the user-space Solaris apps and replace > them with the GNU ones. Many of us would like the OpenSolaris guys to just adopt a packaging > format (don't care which) which allows introducing a proper dependency/conflict resolution > system (apt or similar). Just want to support your feelings here. I also find the standard Solaris package management cumbersome, ancient and outdated. Unfortunatley the very same applies for the patch management which didn't only change its names a hundred times (patchpro, smpatch, update manager, etc) but is also prone to be called 'ancient' in the way patches are managed - However, forunately the free "Patch Check Advanced" tool solves most of the issue (http://www.par.univie.ac.at/solaris/pca/). No matter what, I also deeply feel that Solaris requires a complete new package management approach as the current one is far from being perfect, fast or convienent in any way. And sorry, this shouldn't be a rant aswell, but the whole Solaris package/patch management had caused me headaches way too much in the past :) cheers, jens - -- Jens Langner Ph: +49-351-2602757 Forschungszentrum Dresden-Rossendorf e.V. Institute of Radiopharmacy - PET Center J.Langner at fzd.de Germany http://www.fzd.de/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (Darwin) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQCVAwUBRkrHuZFDGXNZvoo5AQJJawQAjCdjHXl8hW9rsiht6hxNVhKT7uCfp5/z s6IOA1gFhnnA5uhUcETgBCJXK4Ap6yWQ1LtbI/6KgYtyoU2iB2vfQM3esIXQFZnq tky4dFtM7t9hi0/UUlEen5yE6yFtV046puq8VlAzbLN/mHn3+H2P4YtPH6KbWUFw vXR3P5jwJ/Y= =aSX6 -----END PGP SIGNATURE----- From Michal.Pryc at Sun.COM Wed May 16 11:37:22 2007 From: Michal.Pryc at Sun.COM (Michal Pryc) Date: Wed, 16 May 2007 10:37:22 +0100 Subject: [csw-users] New project: JPack - install your software easily In-Reply-To: <464AC7B9.7090503@fzd.de> References: <464AC7B9.7090503@fzd.de> Message-ID: <464AD0D2.6030704@Sun.Com> >>> One question, though: is there any reason why >>> configuration can't be similar to Synaptic -- where you add >>> repositories to an overall config, and all packages from all >>> repositories are shown together in the same "available" list? >>> This was also an idea, but as for now I dropped it (Probably at some point I might return to it), but I wanted to separate packaging systems to not confuse people. JPack in current version is an prototype, and I am really open for any kind of productive ideas :-) >> I think most Solaris admins will agree that what we *really* need is a good >> dependency/conflict resolution infrastructure a la Debian apt. I know, I know, this >> might be way out of scope of this particular project which is just a GUI front-end like >> Synaptic. But anyway I had to say it. It's just that Solaris is such a great kernel and OS, >> but package management (let's not talk about patch management) is terrible, Debian is >> light years away. And it's not so much the dpkg format, it's APT. >> I would really recommend reading (quite long) thread about Indiana Project[0], which also covers packaging in Solaris. >> Blastwave is a small step in the right direction, and that's why it's so popular. >> Blastwave is a nice set of packages, that is why I have decided to support it in my project, but have also some problems (creates another userland) JPack is a project, that will not solve existing problems with packaging. It's just a tool for managing packages as simple as possible, which will not depend on any packaging system. This is quite different concept from Synaptic, which will allow users to use the same tool when the packaging system will change. [0] https://www.opensolaris.org/jive/thread.jspa?threadID=30361&tstart=0 -- Michal Pryc From ihsan at dogan.ch Wed May 16 14:01:58 2007 From: ihsan at dogan.ch (Ihsan Dogan) Date: Wed, 16 May 2007 14:01:58 +0200 Subject: [csw-users] New project: JPack - install your software easily In-Reply-To: <464AC7B9.7090503@fzd.de> References: <464AC7B9.7090503@fzd.de> Message-ID: <464AF2B6.20201@dogan.ch> Hello Jens, Am 16.5.2007 10:58 Uhr, Jens Langner schrieb: > Just want to support your feelings here. I also find the standard > Solaris package management cumbersome, ancient and outdated. > Unfortunatley the very same applies for the patch management which > didn't only change its names a hundred times (patchpro, smpatch, update > manager, etc) but is also prone to be called 'ancient' in the way > patches are managed - However, forunately the free "Patch Check > Advanced" tool solves most of the issue > (http://www.par.univie.ac.at/solaris/pca/). Installing patches on Solaris is probably the worst thing that you can do with Solaris. I absolutely cannot understand, why Sun is creating monsters like smpatch. Besides that, smpatch and all the other official Sun Tools to install patches do not work. I'm really wondering what Sun is thinking about. Ihsan -- ihsan at dogan.ch http://blog.dogan.ch/ http://gallery.dogan.ch/ http://ihsan.dogan.ch/ From dclarke at blastwave.org Wed May 16 15:34:18 2007 From: dclarke at blastwave.org (Dennis Clarke) Date: Wed, 16 May 2007 09:34:18 -0400 (EDT) Subject: [csw-users] New project: JPack - install your software easily In-Reply-To: <464AF2B6.20201@dogan.ch> References: <464AC7B9.7090503@fzd.de> <464AF2B6.20201@dogan.ch> Message-ID: <33708.72.39.216.186.1179322458.squirrel@mail.blastwave.org> > Hello Jens, > > Am 16.5.2007 10:58 Uhr, Jens Langner schrieb: > >> Just want to support your feelings here. I also find the standard >> Solaris package management cumbersome, ancient and outdated. >> Unfortunatley the very same applies for the patch management which >> didn't only change its names a hundred times (patchpro, smpatch, update >> manager, etc) but is also prone to be called 'ancient' in the way >> patches are managed - However, forunately the free "Patch Check >> Advanced" tool solves most of the issue >> (http://www.par.univie.ac.at/solaris/pca/). > > Installing patches on Solaris is probably the worst thing that you can > do with Solaris. I absolutely cannot understand, why Sun is creating > monsters like smpatch. Besides that, smpatch and all the other official > Sun Tools to install patches do not work. I'm really wondering what Sun > is thinking about. I would suggest that Ian Murdock was brought in from left field Linux land in order to break some eggs, really really shake the place up and then either fix this mess or simply let Solaris fall apart slowly. The Sparc hardware side of the business depends on the Solaris OS as a product. While there was some effort to get a Linux running on Niagara/Sparc it is far from being the product of choice for Sparc users. I see that Ian Murdock is really rocking a lot of peoples boats and there must be screaming going on internally at Sun. This is exactly what is needed and I hope that this dramatic push is not too late. Dennis Clarke Director Blastwave.org From ghenry at cmi.univ-mrs.fr Wed May 16 16:21:20 2007 From: ghenry at cmi.univ-mrs.fr (Gerard Henry) Date: Wed, 16 May 2007 16:21:20 +0200 Subject: [csw-users] sudo: location of sudoers file? Message-ID: <464B1360.9060003@cmi.univ-mrs.fr> hello all, my blastwave packages are installed on a nfs server. When i want to use sudo, i got: ultra20-root% /opt/csw/sbin/visudo visudo: /opt/csw/etc/sudoers: Permission denied because /opt/csw is nfs-mounted I created /etc/opt/csw/sudoers but it seems that visudo don't try to use it. Is it normal? thanks gerard From pgress at optonline.net Thu May 17 01:25:08 2007 From: pgress at optonline.net (Paul Gress) Date: Wed, 16 May 2007 19:25:08 -0400 Subject: [csw-users] sudo: location of sudoers file? In-Reply-To: <464B1360.9060003@cmi.univ-mrs.fr> References: <464B1360.9060003@cmi.univ-mrs.fr> Message-ID: <464B92D4.1050402@optonline.net> Gerard Henry wrote: > hello all, > my blastwave packages are installed on a nfs server. > When i want to use sudo, i got: > ultra20-root% /opt/csw/sbin/visudo > visudo: /opt/csw/etc/sudoers: Permission denied > because /opt/csw is nfs-mounted > I created /etc/opt/csw/sudoers but it seems that visudo don't try to use it. > Is it normal? > A couple of things. You should log in as root to edit the file. You said you created "/etc/opt/csw/sudoers", is this a typo, if not it's wrong. The error message your getting "visudo: /opt/csw/etc/sudoers: Permission denied" says it can't open the file, again pointing to root access to open. If you change the access permissions for the file to open it (from root), you'll have to change it back to use sudo, it will complain the "sudoers" file is not root. Paul From comand at blastwave.org Thu May 17 06:13:48 2007 From: comand at blastwave.org (Cory Omand) Date: Wed, 16 May 2007 21:13:48 -0700 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <464A9C60.3090602@inamo.no> References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> Message-ID: On 5/15/07, Trygve Laugst?l wrote: > Dennis Clarke wrote: > >> Hi, > >> I am sorry, but I can not find how can I download sources of blastwave > >> package. > >> I am interested in patches, configure and build options, and additional > >> files like SMF manifests. > >> If there is a key for pkg-get I missed, please excuse me, but I can not > >> find it. > > > > We are still working on a full subversion repository for all sources and > > build scripts. A lot of information may be found at svn.blastwave.org. I > > can put complete sources onto a DVD for you if you so desire but that would > > be many gigabytes of compressed sources. > > Having the signed source tarballs (the upstream sources, not the .pkg > sources) in a repository on blastwave would be really useful as then I > would be sure that I would always be able to rebuild the package. I just > tried to rebuild several blastwave packages yesterday but was unable to > fetch the upstream sources. Did you fetch the svn tree to build these packages? If so, the source archive is fetched and compared to a "known good" md5sum. If you just want to make sure your tarball is the same as the one we're using, you can have a look in the 'checksums' file in svn for the package in question. HTH, Cory. From bogdan at its.uq.edu.au Thu May 17 06:30:32 2007 From: bogdan at its.uq.edu.au (Bogdan Iamandei) Date: Thu, 17 May 2007 14:30:32 +1000 Subject: [csw-users] Samba Vulnerabilities: Updates? Message-ID: <1179376232.220.13.camel@alcippe.its.uq.edu.au> Hi Everyone, Are there any plans for upgrading the currently existing version of Samba from 3.0.23b to the latest version which is 3.0.25? There is a number of critical vulnerabilities in all the versions prior to 3.0.25, and we'd like to upgrade to a more secure version as soon as possible. Here are the URLs for the vulnerabilities: http://us1.samba.org/samba/security/CVE-2007-2444.html http://us1.samba.org/samba/security/CVE-2007-2446.html http://us1.samba.org/samba/security/CVE-2007-2447.html Thanks, Ino!~ -- I have seen things you people wouldn't believe. Attack ships on fire off the shoulder of Orion. I watched C-beams glitter in the dark near the Tannhauser Gate. All those moments will be lost in time, like tears in rain. Time to die. From ghenry at cmi.univ-mrs.fr Thu May 17 07:17:58 2007 From: ghenry at cmi.univ-mrs.fr (=?ISO-8859-1?Q?G=E9rard_Henry?=) Date: Thu, 17 May 2007 07:17:58 +0200 Subject: [csw-users] sudo: location of sudoers file? In-Reply-To: <464B92D4.1050402@optonline.net> References: <464B1360.9060003@cmi.univ-mrs.fr> <464B92D4.1050402@optonline.net> Message-ID: <464BE586.2010606@cmi.univ-mrs.fr> Paul Gress wrote: > Gerard Henry wrote: >> hello all, >> my blastwave packages are installed on a nfs server. >> When i want to use sudo, i got: >> ultra20-root% /opt/csw/sbin/visudo >> visudo: /opt/csw/etc/sudoers: Permission denied >> because /opt/csw is nfs-mounted >> I created /etc/opt/csw/sudoers but it seems that visudo don't try to use it. >> Is it normal? >> > A couple of things. > > You should log in as root to edit the file. > > You said you created "/etc/opt/csw/sudoers", is this a typo, if not it's > wrong. > > The error message your getting "visudo: /opt/csw/etc/sudoers: Permission > denied" says it can't open the file, again pointing to root access to > open. If you change the access permissions for the file to open it > (from root), you'll have to change it back to use sudo, it will complain > the "sudoers" file is not root. > yes, i'm logged as root user. When i said that i created a file "/etc/opt/csw/sudoers", that's because /opt/csw/etc/sudoers is on filesystem read-only mounted In this page: http://www.blastwave.org/userguide/sharingcsw.html "Some packages and programs directly support looking in /etc/opt/csw first. " That's what i expected... thanks for reply, gerard From a.cervellin at virgilio.it Thu May 17 09:35:54 2007 From: a.cervellin at virgilio.it (Alessio Cervellin) Date: Thu, 17 May 2007 08:35:54 +0100 (GMT+01:00) Subject: [csw-users] Samba Vulnerabilities: Updates? Message-ID: <11298f6df51.a.cervellin@virgilio.it> I suspect the samba package has been abandoned by his maintainer... there's already a "package upgrade request" submitted on our issues tracking system (http://www.blastwave.org/mantis) since february, but there has been no answer yet. ----Messaggio originale---- Da: bogdan at its.uq.edu.au Data: 17-mag-2007 6.30 A: "BlastWave List" Ogg: [csw-users] Samba Vulnerabilities: Updates? Hi Everyone, Are there any plans for upgrading the currently existing version of Samba from 3.0.23b to the latest version which is 3.0.25? There is a number of critical vulnerabilities in all the versions prior to 3.0.25, and we'd like to upgrade to a more secure version as soon as possible. Here are the URLs for the vulnerabilities: http://us1.samba.org/samba/security/CVE-2007-2444.html http://us1.samba.org/samba/security/CVE-2007-2446.html http://us1.samba. org/samba/security/CVE-2007-2447.html Thanks, Ino!~ -- I have seen things you people wouldn't believe. Attack ships on fire off the shoulder of Orion. I watched C-beams glitter in the dark near the Tannhauser Gate. All those moments will be lost in time, like tears in rain. Time to die. _______________________________________________ users mailing list users at lists.blastwave.org https://lists.blastwave. org/mailman/listinfo/users From james at blastwave.org Thu May 17 10:26:57 2007 From: james at blastwave.org (James Lee) Date: Thu, 17 May 2007 08:26:57 GMT Subject: [csw-users] sudo: location of sudoers file? In-Reply-To: <464B1360.9060003@cmi.univ-mrs.fr> References: <464B1360.9060003@cmi.univ-mrs.fr> Message-ID: <20070517.8265700.1980690643@gyor.asd.demon.co.uk> On 16/05/07, 15:21:20, Gerard Henry wrote regarding [csw-users] sudo: location of sudoers file?: > my blastwave packages are installed on a nfs server. > When i want to use sudo, i got: > ultra20-root% /opt/csw/sbin/visudo > visudo: /opt/csw/etc/sudoers: Permission denied > because /opt/csw is nfs-mounted > I created /etc/opt/csw/sudoers but it seems that visudo don't try > to use it. visudo has the -f flag: -f Specify and alternate sudoers file location. With this option visudo will edit (or check) the sudoers file of your choice, instead of the default, /opt/csw/etc/sudoers. Does sudo then use it? I can't see reading the docs quickly. If not then file and RFE with sudo. James. From a.cervellin at virgilio.it Thu May 17 12:17:06 2007 From: a.cervellin at virgilio.it (Alessio Cervellin) Date: Thu, 17 May 2007 11:17:06 +0100 (GMT+01:00) Subject: [csw-users] evince 0.9.0 now available for testing Message-ID: <112998a71bb.a.cervellin@virgilio.it> evince 0.9.0 is now available for testing on http://www.blastwave. org/testing since it's a pre-release package, use it at you own risk ;) latest gnome-icon-theme package is also required, and can be found in /testing too. From trygvis at inamo.no Thu May 17 15:47:06 2007 From: trygvis at inamo.no (=?ISO-8859-1?Q?Trygve_Laugst=F8l?=) Date: Thu, 17 May 2007 15:47:06 +0200 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> Message-ID: <464C5CDA.2070204@inamo.no> Cory Omand wrote: > On 5/15/07, Trygve Laugst?l wrote: >> Dennis Clarke wrote: >>>> Hi, >>>> I am sorry, but I can not find how can I download sources of blastwave >>>> package. >>>> I am interested in patches, configure and build options, and additional >>>> files like SMF manifests. >>>> If there is a key for pkg-get I missed, please excuse me, but I can not >>>> find it. >>> We are still working on a full subversion repository for all sources and >>> build scripts. A lot of information may be found at svn.blastwave.org. I >>> can put complete sources onto a DVD for you if you so desire but that would >>> be many gigabytes of compressed sources. >> Having the signed source tarballs (the upstream sources, not the .pkg >> sources) in a repository on blastwave would be really useful as then I >> would be sure that I would always be able to rebuild the package. I just >> tried to rebuild several blastwave packages yesterday but was unable to >> fetch the upstream sources. > > Did you fetch the svn tree to build these packages? If so, the source > archive is fetched and compared to a "known good" md5sum. If you just > want to make sure your tarball is the same as the one we're using, you > can have a look in the 'checksums' file in svn for the package in > question. Sure, but the problem is that the sources might be unavailable for many reasons like a new release was made and the old release was removed/moved or server is offline or even gone. I would like to have an assurance of that when I build a package I build from the *exact* same sources as the one in the archive was built. I bet that today it is practically impossible to rebuild any Blastwave release older than a year or even a half year. -- Trygve From dclarke at blastwave.org Thu May 17 16:05:04 2007 From: dclarke at blastwave.org (Dennis Clarke) Date: Thu, 17 May 2007 10:05:04 -0400 (EDT) Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <464C5CDA.2070204@inamo.no> References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> <464C5CDA.2070204@inamo.no> Message-ID: <60950.69.158.187.196.1179410704.squirrel@mail.blastwave.org> > Cory Omand wrote: >> On 5/15/07, Trygve Laugst?l wrote: >>> Dennis Clarke wrote: >>>>> Hi, >>>>> I am sorry, but I can not find how can I download sources of blastwave >>>>> package. >>>>> I am interested in patches, configure and build options, and additional >>>>> files like SMF manifests. >>>>> If there is a key for pkg-get I missed, please excuse me, but I can not >>>>> find it. >>>> We are still working on a full subversion repository for all sources and >>>> build scripts. A lot of information may be found at svn.blastwave.org. >>>> I >>>> can put complete sources onto a DVD for you if you so desire but that >>>> would >>>> be many gigabytes of compressed sources. >>> Having the signed source tarballs (the upstream sources, not the .pkg >>> sources) in a repository on blastwave would be really useful as then I >>> would be sure that I would always be able to rebuild the package. I just >>> tried to rebuild several blastwave packages yesterday but was unable to >>> fetch the upstream sources. >> >> Did you fetch the svn tree to build these packages? If so, the source >> archive is fetched and compared to a "known good" md5sum. If you just >> want to make sure your tarball is the same as the one we're using, you >> can have a look in the 'checksums' file in svn for the package in >> question. > > Sure, but the problem is that the sources might be unavailable for many > reasons like a new release was made and the old release was > removed/moved or server is offline or even gone. I would like to have an > assurance of that when I build a package I build from the *exact* same > sources as the one in the archive was built. I bet that today it is > practically impossible to rebuild any Blastwave release older than a > year or even a half year. Is the sort og thing that you would want ? If YES is the answer then when would you like to proceed on this project ? If you can not dedicate resources and time to that project then please submit your requirements to me for review and I will put it on the todo list. In the mean time I just finished putting in snv_63 based hardware and I have to work with some people that want to build a package system for the OpenSolaris users of the future. Dennis Clarke From james at blastwave.org Thu May 17 16:12:39 2007 From: james at blastwave.org (James Lee) Date: Thu, 17 May 2007 14:12:39 GMT Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <464C5CDA.2070204@inamo.no> References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> <464C5CDA.2070204@inamo.no> Message-ID: <20070517.14123900.3865619577@gyor.asd.demon.co.uk> On 17/05/07, 14:47:06, "Trygve Laugst?l" wrote regarding Re: [csw-users] How can I get blastwave's package sources?: > Sure, but the problem is that the sources might be unavailable for many > reasons like a new release was made and the old release was > removed/moved or server is offline or even gone. Try asking, specifically what do you want? They should all archived somewhere. Note that GPL allows a charge to me made for this service, I'm sure Dennis can provide you with his rates. > I would like to have an > assurance of that when I build a package I build from the *exact* same > sources as the one in the archive was built. Why? > I bet that today it is > practically impossible to rebuild any Blastwave release older than a > year or even a half year. I take on your bet, but you have already lost. The practical problem is reconstructing the environment to build an old package but I have already done it when we needed a back compatible package. Normally there is no reason to do it. James. From trygvis at inamo.no Thu May 17 16:31:33 2007 From: trygvis at inamo.no (=?ISO-8859-1?Q?Trygve_Laugst=F8l?=) Date: Thu, 17 May 2007 16:31:33 +0200 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <60950.69.158.187.196.1179410704.squirrel@mail.blastwave.org> References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> <464C5CDA.2070204@inamo.no> <60950.69.158.187.196.1179410704.squirrel@mail.blastwave.org> Message-ID: <464C6745.1020607@inamo.no> Dennis Clarke wrote: >> Cory Omand wrote: >>> On 5/15/07, Trygve Laugst?l wrote: >>>> Dennis Clarke wrote: >>>>>> Hi, >>>>>> I am sorry, but I can not find how can I download sources of blastwave >>>>>> package. >>>>>> I am interested in patches, configure and build options, and additional >>>>>> files like SMF manifests. >>>>>> If there is a key for pkg-get I missed, please excuse me, but I can not >>>>>> find it. >>>>> We are still working on a full subversion repository for all sources and >>>>> build scripts. A lot of information may be found at svn.blastwave.org. >>>>> I >>>>> can put complete sources onto a DVD for you if you so desire but that >>>>> would >>>>> be many gigabytes of compressed sources. >>>> Having the signed source tarballs (the upstream sources, not the .pkg >>>> sources) in a repository on blastwave would be really useful as then I >>>> would be sure that I would always be able to rebuild the package. I just >>>> tried to rebuild several blastwave packages yesterday but was unable to >>>> fetch the upstream sources. >>> Did you fetch the svn tree to build these packages? If so, the source >>> archive is fetched and compared to a "known good" md5sum. If you just >>> want to make sure your tarball is the same as the one we're using, you >>> can have a look in the 'checksums' file in svn for the package in >>> question. >> Sure, but the problem is that the sources might be unavailable for many >> reasons like a new release was made and the old release was >> removed/moved or server is offline or even gone. I would like to have an >> assurance of that when I build a package I build from the *exact* same >> sources as the one in the archive was built. I bet that today it is >> practically impossible to rebuild any Blastwave release older than a >> year or even a half year. > > Is the sort og thing that you would want ? I didn't quite grok this. > If YES is the answer then when would you like to proceed on this project ? I would like to contribute yes. > If you can not dedicate resources and time to that project then please > submit your requirements to me for review and I will put it on the todo > list. Realistically I will not have a lot of time for this until late fall as I'm currently in the process of starting a new company. I can gather some requirements and make a solution outline, but will not have the hardware or time to contribute *now*. I would also like to know that there is some support within the Blastwave community to support this, I would hate to use a lot of time on something that the community doesn't want to support. -- Trygve From trygvis at inamo.no Thu May 17 16:36:21 2007 From: trygvis at inamo.no (=?ISO-8859-1?Q?Trygve_Laugst=F8l?=) Date: Thu, 17 May 2007 16:36:21 +0200 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <20070517.14123900.3865619577@gyor.asd.demon.co.uk> References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> <464C5CDA.2070204@inamo.no> <20070517.14123900.3865619577@gyor.asd.demon.co.uk> Message-ID: <464C6865.4020401@inamo.no> James Lee wrote: > On 17/05/07, 14:47:06, "Trygve Laugst?l" wrote regarding > Re: [csw-users] How can I get blastwave's package sources?: > >> Sure, but the problem is that the sources might be unavailable for many >> reasons like a new release was made and the old release was >> removed/moved or server is offline or even gone. > > Try asking, specifically what do you want? They should all archived > somewhere. Note that GPL allows a charge to me made for this service, > I'm sure Dennis can provide you with his rates. Specifically I want to be able to build any package from Blastwave when I want to, assuming I'm online. The main motivation for me is not paranoia (I do trust binaries built by you) but learning how to build Solaris and Blastwave packages. I don't quite see the relevance of the cost of hosting the sources, the cost of hosting the binaries will be (is!) *way* bigger. >> I would like to have an >> assurance of that when I build a package I build from the *exact* same >> sources as the one in the archive was built. > > Why? Because if I have a patch to a package I want to decrease the risk of breaking anything by upgrading to the latest upstream sources. >> I bet that today it is >> practically impossible to rebuild any Blastwave release older than a >> year or even a half year. > > I take on your bet, but you have already lost. The practical problem > is reconstructing the environment to build an old package but I have > already done it when we needed a back compatible package. Normally > there is no reason to do it. I thought (or assumed rather) that the build machine was a plain Solaris 8 installation with GCC and/or Sun Studio which should be fairly easy to set up locally. -- Trygve From aaron at ernieball.com Thu May 17 17:06:35 2007 From: aaron at ernieball.com (Aaron Wilson) Date: Thu, 17 May 2007 08:06:35 -0700 Subject: [csw-users] evince 0.9.0 now available for testing In-Reply-To: <112998a71bb.a.cervellin@virgilio.it> References: <112998a71bb.a.cervellin@virgilio.it> Message-ID: <464C6F7B.9070905@ernieball.com> Very cool. Successfully printed from Evince on Solaris for the first time. All prior releases would crash or freeze. I acknowledge that may have been a problem with a dependency. Nevertheless good news. Finally have a decent PDF viewer to present to my users. Actually I have gotten fond of gsview, but Evince is a little more friendly for the users. Alessio Cervellin wrote: > evince 0.9.0 is now available for testing on http://www.blastwave. > org/testing > since it's a pre-release package, use it at you own risk ;) > latest gnome-icon-theme package is also required, and can be found in > /testing too. > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users > From nlucier at math.purdue.edu Thu May 17 17:27:41 2007 From: nlucier at math.purdue.edu (Neal A. Lucier) Date: Thu, 17 May 2007 11:27:41 -0400 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <60950.69.158.187.196.1179410704.squirrel@mail.blastwave.org> References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> <464C5CDA.2070204@inamo.no> <60950.69.158.187.196.1179410704.squirrel@mail.blastwave.org> Message-ID: <464C746D.7010900@math.purdue.edu> Dennis Clarke wrote: > > If you can not dedicate resources and time to that project then please > submit your requirements to me for review and I will put it on the todo > list. > The Math department doesn't really have a lot of time to dedicate to this project, but as we are already providing mirroring services we would be happy to provide further compute/bandwidth resources. In general I like the concept of this thread; a repository that holds the (potentially) modified source, porting instructiosn, as well as build instructions for every revision of every blastwave package ever released (sounds like the old Qwest add for movies in the motel). svn.blastwave.org seems to be on the way there; however, if it needs additonal resources in the future (perhaps having a 3rd party providing the source for "archive" versions, etc.), please let this list know. Also if build farm resources are needed, we have a varity of UltraSPARC IIi hardware that is being retired; and could be put into a (well defined and run, with low administrative cost to us) build farm. Neal From james at blastwave.org Thu May 17 17:41:42 2007 From: james at blastwave.org (James Lee) Date: Thu, 17 May 2007 15:41:42 GMT Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <464C6865.4020401@inamo.no> References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> <464C5CDA.2070204@inamo.no> <20070517.14123900.3865619577@gyor.asd.demon.co.uk> <464C6865.4020401@inamo.no> Message-ID: <20070517.15414200.3925257898@gyor.asd.demon.co.uk> On 17/05/07, 15:36:21, "Trygve Laugst?l" wrote regarding Re: [csw-users] How can I get blastwave's package sources?: > > Try asking, specifically what do you want? They should all archived > > somewhere. Note that GPL allows a charge to me made for this service, > > I'm sure Dennis can provide you with his rates. > Specifically I want to be able to build any package from Blastwave when > I want to, assuming I'm online. The main motivation for me is not > paranoia (I do trust binaries built by you) but learning how to build > Solaris and Blastwave packages. Blastwave isn't a free educational service. > I don't quite see the relevance of the cost of hosting the sources, the > cost of hosting the binaries will be (is!) *way* bigger. Cost is important because my local shop does not give away food. The hosting of the binaries is done automatically by machines and at no cost or time penalty to myself - other people's situation and views may vary. You assume that the sources (not just the upstream source bundles) are stored in a form that you can just download and use as a unified entity. Some are and that is where SVN is helping, but not all are. > >> I bet that today it is > >> practically impossible to rebuild any Blastwave release older than a > >> year or even a half year. > > > > I take on your bet, but you have already lost. The practical problem > > is reconstructing the environment to build an old package but I have > > already done it when we needed a back compatible package. Normally > > there is no reason to do it. > I thought (or assumed rather) that the build machine was a plain Solaris > 8 installation with GCC and/or Sun Studio which should be fairly easy to > set up locally. It is, given a few days to load the correct software, that's why you loose the bet :-) although finding old OS patches with the required bugs might be hard! Having the exact same software is important as you must use compatible headers and libraries from the time you choose. Generally we choose the present and move forward. James. From dclarke at blastwave.org Thu May 17 17:56:19 2007 From: dclarke at blastwave.org (Dennis Clarke) Date: Thu, 17 May 2007 11:56:19 -0400 (EDT) Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <464C746D.7010900@math.purdue.edu> References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> <464C5CDA.2070204@inamo.no> <60950.69.158.187.196.1179410704.squirrel@mail.blastwave.org> <464C746D.7010900@math.purdue.edu> Message-ID: <33838.72.39.216.186.1179417379.squirrel@mail.blastwave.org> > Dennis Clarke wrote: >> >> If you can not dedicate resources and time to that project then please >> submit your requirements to me for review and I will put it on the todo >> list. >> > > The Math department doesn't really have a lot of time to dedicate to this > project, but as we are already providing mirroring services we would be > happy to provide further compute/bandwidth resources. We already have forty mirrors or so. Another one is always nice. > In general I like the concept of this thread; a repository that holds the > (potentially) modified source, porting instructiosn, as well as build > instructions for every revision of every blastwave package ever released > (sounds like the old Qwest add for movies in the motel). > svn.blastwave.org seems to be on the way there; however, if it needs > additonal resources in the future (perhaps having a 3rd party providing > the source for "archive" versions, etc.), > please let this list know. That old server is set to be upgraded. The hardware etc is already allocated. > Also if build farm resources are needed, we have a varity of UltraSPARC IIi > hardware that is being retired; and could be put into a (well defined and > run, with low administrative cost to us) build farm. We currently have a full stack of Solaris 8 and 10 and Solaris Nevada servers across AMD Opteron, x86, UltraSparc II, UltraSparc III and Niagara processors. However, having said all that we sure could use a set of six 146 GB UltraSCSI disks. Dennis Clarke From yann.rouillard at jouy.inra.fr Thu May 17 23:36:56 2007 From: yann.rouillard at jouy.inra.fr (Yann Rouillard) Date: Thu, 17 May 2007 23:36:56 +0200 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <464C6865.4020401@inamo.no> References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> <464C5CDA.2070204@inamo.no> <20070517.14123900.3865619577@gyor.asd.demon.co.uk> <464C6865.4020401@inamo.no> Message-ID: <464CCAF8.9090904@jouy.inra.fr> > Specifically I want to be able to build any package from Blastwave when > I want to, assuming I'm online. The main motivation for me is not > paranoia (I do trust binaries built by you) but learning how to build > Solaris and Blastwave packages. > > I don't quite see the relevance of the cost of hosting the sources, the > cost of hosting the binaries will be (is!) *way* bigger. > >>> I would like to have an >>> assurance of that when I build a package I build from the *exact* same >>> sources as the one in the archive was built. >> Why? > > Because if I have a patch to a package I want to decrease the risk of > breaking anything by upgrading to the latest upstream sources. > It is also useful if you need a binary with a different compile-time option than the original blastwave package. >>> I bet that today it is >>> practically impossible to rebuild any Blastwave release older than a >>> year or even a half year. >> I take on your bet, but you have already lost. The practical problem >> is reconstructing the environment to build an old package but I have >> already done it when we needed a back compatible package. Normally >> there is no reason to do it. > > I thought (or assumed rather) that the build machine was a plain Solaris > 8 installation with GCC and/or Sun Studio which should be fairly easy to > set up locally. > I think it would be easy with some coordination to create a branch for each blastwave release, but as James told you the problem is that, to be able to rebuild a package reliably, you need the same headers, so you would need every dependancies of this package to be in the svn gar system and that's not guaranted right now. Each maintainer is free to build its package the way he wants, the svn gar system is just one way. Yann From trygvis at inamo.no Fri May 18 13:04:47 2007 From: trygvis at inamo.no (=?ISO-8859-1?Q?Trygve_Laugst=F8l?=) Date: Fri, 18 May 2007 13:04:47 +0200 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <464CCAF8.9090904@jouy.inra.fr> References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> <464C5CDA.2070204@inamo.no> <20070517.14123900.3865619577@gyor.asd.demon.co.uk> <464C6865.4020401@inamo.no> <464CCAF8.9090904@jouy.inra.fr> Message-ID: <464D884F.6000709@inamo.no> Yann Rouillard wrote: >> Specifically I want to be able to build any package from Blastwave when >> I want to, assuming I'm online. The main motivation for me is not >> paranoia (I do trust binaries built by you) but learning how to build >> Solaris and Blastwave packages. >> >> I don't quite see the relevance of the cost of hosting the sources, the >> cost of hosting the binaries will be (is!) *way* bigger. >> >>>> I would like to have an >>>> assurance of that when I build a package I build from the *exact* same >>>> sources as the one in the archive was built. >>> Why? >> Because if I have a patch to a package I want to decrease the risk of >> breaking anything by upgrading to the latest upstream sources. >> > > It is also useful if you need a binary with a different compile-time > option than the original blastwave package. > >>>> I bet that today it is >>>> practically impossible to rebuild any Blastwave release older than a >>>> year or even a half year. >>> I take on your bet, but you have already lost. The practical problem >>> is reconstructing the environment to build an old package but I have >>> already done it when we needed a back compatible package. Normally >>> there is no reason to do it. >> I thought (or assumed rather) that the build machine was a plain Solaris >> 8 installation with GCC and/or Sun Studio which should be fairly easy to >> set up locally. >> > > I think it would be easy with some coordination to create a branch for > each blastwave release, but as James told you the problem is that, to be > able to rebuild a package reliably, you need the same headers, so you > would need every dependancies of this package to be in the svn gar > system and that's not guaranted right now. True, but for people who are paranoid they will rebuild all of blastwave on a machine that they control and know how work. But anyway, this is not my case here, I just want to be able to rebuild the packages. > Each maintainer is free to build its package the way he wants, the svn > gar system is just one way. That is kinda annoying, I would think that having a single, authoritative builder which build from SVN and using the (signed) source tarballs from blastwave.org would be useful as it should ensure that the binaries are re-producible. Each time a package is released it should be tagged so I can go back in time and re-produce a binary with my patch. -- Trygve From azamax at gmail.com Fri May 18 14:53:02 2007 From: azamax at gmail.com (aza zel) Date: Fri, 18 May 2007 12:53:02 +0000 Subject: [csw-users] question Message-ID: hi... i a new member of blastware and i want to know how to acces a stable tree package. -- Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: From shuttlebox at gmail.com Fri May 18 15:29:24 2007 From: shuttlebox at gmail.com (shuttlebox) Date: Fri, 18 May 2007 15:29:24 +0200 Subject: [csw-users] question In-Reply-To: References: Message-ID: <625385e30705180629m2a96eca7g4dd2278d7479c0f7@mail.gmail.com> On 5/18/07, aza zel wrote: > hi... > > i a new member of blastware and i want to know how to acces a stable tree > package. You just change the url in /opt/csw/etc/pkg-get.conf from unstable to stable. E.g. I use "url=http://mirrors.sunsite.dk/csw/unstable", if I wanted to use the stable tree I would change it to "url=http://mirrors.sunsite.dk/csw/stable" -- /peter From azamax at gmail.com Fri May 18 16:01:09 2007 From: azamax at gmail.com (aza zel) Date: Fri, 18 May 2007 14:01:09 +0000 Subject: [csw-users] question In-Reply-To: <625385e30705180629m2a96eca7g4dd2278d7479c0f7@mail.gmail.com> References: <625385e30705180629m2a96eca7g4dd2278d7479c0f7@mail.gmail.com> Message-ID: thanks!!!! 2007/5/18, shuttlebox : > > On 5/18/07, aza zel wrote: > > hi... > > > > i a new member of blastware and i want to know how to acces a stable > tree > > package. > > You just change the url in /opt/csw/etc/pkg-get.conf from unstable to > stable. > > E.g. > > I use "url=http://mirrors.sunsite.dk/csw/unstable", if I wanted to use > the stable tree I would change it to > "url=http://mirrors.sunsite.dk/csw/stable" > > -- > /peter > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users > -- Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: From azamax at gmail.com Fri May 18 16:17:42 2007 From: azamax at gmail.com (aza zel) Date: Fri, 18 May 2007 14:17:42 +0000 Subject: [csw-users] question In-Reply-To: References: <625385e30705180629m2a96eca7g4dd2278d7479c0f7@mail.gmail.com> Message-ID: hi, thanks again, but i have the following problem i dont know how to update catalog (i see the docs http://www.blastwave.org/howto.html and http://www.blastwave.org/userguide/) thanks again!!!!! 2007/5/18, aza zel : > > thanks!!!! > > > 2007/5/18, shuttlebox : > > > > On 5/18/07, aza zel wrote: > > > hi... > > > > > > i a new member of blastware and i want to know how to acces a stable > > tree > > > package. > > > > You just change the url in /opt/csw/etc/pkg- get.conf from unstable to > > stable. > > > > E.g. > > > > I use "url=http://mirrors.sunsite.dk/csw/unstable", if I wanted to use > > the stable tree I would change it to > > "url=http://mirrors.sunsite.dk/csw/stable" > > > > -- > > /peter > > _______________________________________________ > > users mailing list > > users at lists.blastwave.org > > https://lists.blastwave.org/mailman/listinfo/users > > > > > > -- > Salu2 ;) -- Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: From EBradley at williams-int.com Fri May 18 16:19:22 2007 From: EBradley at williams-int.com (EBradley at williams-int.com) Date: Fri, 18 May 2007 10:19:22 -0400 Subject: [csw-users] question In-Reply-To: References: <625385e30705180629m2a96eca7g4dd2278d7479c0f7@mail.gmail.com> Message-ID: <7AEE334EF0CB3E4B9730CD9A1C8CFFF4027010AA@EXCHANGESRV.williams-int.com> Hi, I believe it is: pkg-get -U Evan Bradley IT Department Williams International Phone: (248) 624-5200 x 2112 Fax: (248) 960-2607 ________________________________ From: users-bounces+ebradley=3Dwilliams-int.com at lists.blastwave.org [mailto:users-bounces+ebradley=3Dwilliams-int.com at lists.blastwave.org] On Behalf Of aza zel Sent: Friday, May 18, 2007 10:18 AM To: questions and discussions Subject: Re: [csw-users] question hi, thanks again, but i have the following problem i dont know how to update catalog (i see the docs http://www.blastwave.org/howto.html and http://www.blastwave.org/userguide/ ) thanks again!!!!! 2007/5/18, aza zel : thanks!!!! 2007/5/18, shuttlebox : On 5/18/07, aza zel wrote: > hi... > > i a new member of blastware and i want to know how to acces a stable tree > package. You just change the url in /opt/csw/etc/pkg- get.conf from unstable to stable. E.g. I use "url=3Dhttp://mirrors.sunsite.dk/csw/unstable ", if I wanted to use the stable tree I would change it to "url=3Dhttp://mirrors.sunsite.dk/csw/stable" -- /peter _______________________________________________ users mailing list users at lists.blastwave.org https://lists.blastwave.org/mailman/listinfo/users -- Salu2 ;) -- Salu2 ;) This email message and any attachment(s) are for the sole use of the intende= d recipient(s) and may contain proprietary and/or confidential information w= hich may be privileged or otherwise protected from disclosure.=0A= =0A= Any unauthorized review, use, disclosure or distribution is prohibited. If y= ou are not the intended recipient(s), please contact the sender by reply ema= il and destroy the original message and any copies of the message as well as= any attachment(s) to the original message. -------------- next part -------------- An HTML attachment was scrubbed... URL: From azamax at gmail.com Fri May 18 16:22:57 2007 From: azamax at gmail.com (aza zel) Date: Fri, 18 May 2007 14:22:57 +0000 Subject: [csw-users] question In-Reply-To: <7AEE334EF0CB3E4B9730CD9A1C8CFFF4027010AA@EXCHANGESRV.williams-int.com> References: <625385e30705180629m2a96eca7g4dd2278d7479c0f7@mail.gmail.com> <7AEE334EF0CB3E4B9730CD9A1C8CFFF4027010AA@EXCHANGESRV.williams-int.com> Message-ID: that's right Thnaks!!!! 2007/5/18, EBradley at williams-int.com : > > Hi, > > I believe it is: > > pkg-get -U > > ** > *Evan Bradley* > IT Department > Williams International > Phone: (248) 624-5200 x 2112 > Fax: (248) 960-2607 > > > ------------------------------ > *From:* users-bounces+ebradley=williams-int.com at lists.blastwave.org[mailto: > users-bounces+ebradley=williams-int.com at lists.blastwave.org] *On Behalf Of > *aza zel > *Sent:* Friday, May 18, 2007 10:18 AM > *To:* questions and discussions > *Subject:* Re: [csw-users] question > > hi, thanks again, > > but i have the following problem > > i dont know how to update catalog (i see the docs > http://www.blastwave.org/howto.html and http://www.blastwave.org/userguide/ > ) > > thanks again!!!!! > > 2007/5/18, aza zel : > > > > thanks!!!! > > > > > > 2007/5/18, shuttlebox : > > > > > > On 5/18/07, aza zel wrote: > > > > hi... > > > > > > > > i a new member of blastware and i want to know how to acces a > > > stable tree > > > > package. > > > > > > You just change the url in /opt/csw/etc/pkg- get.conf from unstable to > > > stable. > > > > > > E.g. > > > > > > I use "url=http://mirrors.sunsite.dk/csw/unstable ", if I wanted to > > > use > > > the stable tree I would change it to > > > "url=http://mirrors.sunsite.dk/csw/stable" > > > > > > -- > > > /peter > > > _______________________________________________ > > > users mailing list > > > users at lists.blastwave.org > > > https://lists.blastwave.org/mailman/listinfo/users > > > > > > > > > > > -- > > Salu2 ;) > > > > > -- > Salu2 ;) > > This email message and any attachment(s) are for the sole use of the > intended recipient(s) and may contain proprietary and/or confidential > information which may be privileged or otherwise protected from disclosure. > Any unauthorized review, use, disclosure or distribution is prohibited. If > you are not the intended recipient(s), please contact the sender by reply > email and destroy the original message and any copies of the message as well > as any attachment(s) to the original message. > > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users > -- Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: From EBradley at williams-int.com Fri May 18 16:26:27 2007 From: EBradley at williams-int.com (EBradley at williams-int.com) Date: Fri, 18 May 2007 10:26:27 -0400 Subject: [csw-users] question In-Reply-To: References: <625385e30705180629m2a96eca7g4dd2278d7479c0f7@mail.gmail.com><7AEE334EF0CB3E4B9730CD9A1C8CFFF4027010AA@EXCHANGESRV.williams-int.com> Message-ID: <7AEE334EF0CB3E4B9730CD9A1C8CFFF4027010B3@EXCHANGESRV.williams-int.com> You're welcome. If you type 'pkg-get' at the command-line without any arguments or options, the list of most common parameters will be displayed. (I meant to include this in my previous reply but forgot...) :) Evan Bradley IT Department Williams International Phone: (248) 624-5200 x 2112 Fax: (248) 960-2607 ________________________________ From: users-bounces+ebradley=3Dwilliams-int.com at lists.blastwave.org [mailto:users-bounces+ebradley=3Dwilliams-int.com at lists.blastwave.org] On Behalf Of aza zel Sent: Friday, May 18, 2007 10:23 AM To: questions and discussions Subject: Re: [csw-users] question that's right Thnaks!!!! 2007/5/18, EBradley at williams-int.com : Hi, I believe it is: pkg-get -U Evan Bradley IT Department Williams International Phone: (248) 624-5200 x 2112 Fax: (248) 960-2607 ________________________________ From: users-bounces+ebradley=3Dwilliams-int.com at lists.blastwave.org [mailto:users-bounces+ebradley=3Dwilliams-int.com at lists.blastwave.org] On Behalf Of aza zel Sent: Friday, May 18, 2007 10:18 AM To: questions and discussions Subject: Re: [csw-users] question hi, thanks again, but i have the following problem i dont know how to update catalog (i see the docs http://www.blastwave.org/howto.html and http://www.blastwave.org/userguide/ ) thanks again!!!!! 2007/5/18, aza zel : thanks!!!! 2007/5/18, shuttlebox : On 5/18/07, aza zel wrote: > hi... > > i a new member of blastware and i want to know how to acces a stable tree > package. You just change the url in /opt/csw/etc/pkg- get.conf from unstable to stable. E.g. I use "url=3Dhttp://mirrors.sunsite.dk/csw/unstable ", if I wanted to use the stable tree I would change it to "url=3Dhttp://mirrors.sunsite.dk/csw/stable " -- /peter _______________________________________________ users mailing list users at lists.blastwave.org https://lists.blastwave.org/mailman/listinfo/users -- Salu2 ;) -- Salu2 ;) This email message and any attachment(s) are for the sole use of the intended recipient(s) and may contain proprietary and/or confidential information which may be privileged or otherwise protected from disclosure. Any unauthorized review, use, disclosure or distribution is prohibited. If you are not the intended recipient(s), please contact the sender by reply email and destroy the original message and any copies of the message as well as any attachment(s) to the original message. _______________________________________________ users mailing list users at lists.blastwave.org https://lists.blastwave.org/mailman/listinfo/users -- Salu2 ;) This email message and any attachment(s) are for the sole use of the intende= d recipient(s) and may contain proprietary and/or confidential information w= hich may be privileged or otherwise protected from disclosure.=0A= =0A= Any unauthorized review, use, disclosure or distribution is prohibited. If y= ou are not the intended recipient(s), please contact the sender by reply ema= il and destroy the original message and any copies of the message as well as= any attachment(s) to the original message. From azamax at gmail.com Fri May 18 16:32:57 2007 From: azamax at gmail.com (aza zel) Date: Fri, 18 May 2007 14:32:57 +0000 Subject: [csw-users] question In-Reply-To: <7AEE334EF0CB3E4B9730CD9A1C8CFFF4027010B3@EXCHANGESRV.williams-int.com> References: <625385e30705180629m2a96eca7g4dd2278d7479c0f7@mail.gmail.com> <7AEE334EF0CB3E4B9730CD9A1C8CFFF4027010AA@EXCHANGESRV.williams-int.com> <7AEE334EF0CB3E4B9730CD9A1C8CFFF4027010B3@EXCHANGESRV.williams-int.com> Message-ID: i can see, sorry to all member list for my questions. :) Thanks for your time. Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: From ocalld at eads.com Fri May 18 16:36:29 2007 From: ocalld at eads.com (Dan O'Callaghan) Date: Fri, 18 May 2007 15:36:29 +0100 Subject: [csw-users] exchange with ximian connector Message-ID: <8C261C70B29628419642E53036192F57633416@suknpt8101.cogent-dsn.local> Hi I've just installed the latest Evolution and Ximian_connector on a solaris 10 sparc box. When i try to select "exchange" as teh mail server type, there is no exchange option available. Do you have to manually integrate the ximian connector into evolution, if so, how? Thanks Dan, From EBradley at williams-int.com Fri May 18 16:37:45 2007 From: EBradley at williams-int.com (EBradley at williams-int.com) Date: Fri, 18 May 2007 10:37:45 -0400 Subject: [csw-users] question In-Reply-To: References: <625385e30705180629m2a96eca7g4dd2278d7479c0f7@mail.gmail.com><7AEE334EF0CB3E4B9730CD9A1C8CFFF4027010AA@EXCHANGESRV.williams-int.com><7AEE334EF0CB3E4B9730CD9A1C8CFFF4027010B3@EXCHANGESRV.williams-int.com> Message-ID: <7AEE334EF0CB3E4B9730CD9A1C8CFFF4027010C0@EXCHANGESRV.williams-int.com> No worries. That's why the list is here! :) Evan ________________________________ From: users-bounces+ebradley=3Dwilliams-int.com at lists.blastwave.org [mailto:users-bounces+ebradley=3Dwilliams-int.com at lists.blastwave.org] On Behalf Of aza zel Sent: Friday, May 18, 2007 10:33 AM To: questions and discussions Subject: Re: [csw-users] question i can see, sorry to all member list for my questions. :) Thanks for your time. Salu2 ;) This email message and any attachment(s) are for the sole use of the intende= d recipient(s) and may contain proprietary and/or confidential information w= hich may be privileged or otherwise protected from disclosure.=0A= =0A= Any unauthorized review, use, disclosure or distribution is prohibited. If y= ou are not the intended recipient(s), please contact the sender by reply ema= il and destroy the original message and any copies of the message as well as= any attachment(s) to the original message. From dclarke at blastwave.org Fri May 18 16:40:47 2007 From: dclarke at blastwave.org (Dennis Clarke) Date: Fri, 18 May 2007 10:40:47 -0400 (EDT) Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <464D884F.6000709@inamo.no> References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> <464C5CDA.2070204@inamo.no> <20070517.14123900.3865619577@gyor.asd.demon.co.uk> <464C6865.4020401@inamo.no> <464CCAF8.9090904@jouy.inra.fr> <464D884F.6000709@inamo.no> Message-ID: <35881.72.39.216.186.1179499247.squirrel@mail.blastwave.org> > True, but for people who are paranoid they will rebuild all of blastwave > on a machine that they control and know how work. But anyway, this is > not my case here, I just want to be able to rebuild the packages. I think that is perfectly reasonable. It would be very nice if one could drag down the svn tree and then build from the sources to get a perfect reproduction of the binaries. Sort of like the Debian Linux project. >> Each maintainer is free to build its package the way he wants, the svn >> gar system is just one way. > > That is kinda annoying, I would think that having a single, > authoritative builder which build from SVN and using the (signed) source > tarballs from blastwave.org would be useful as it should ensure that the > binaries are re-producible. Each time a package is released it should be > tagged so I can go back in time and re-produce a binary with my patch. I agree. At some point in the near future I will look into a project plan to implement this sort of functionality across the board. It would make the software service even more appealing to those that are very security conscious. Having said that, and we agree that improvements may be done, please allow me to point out the README file that comes with the Solaris Companion CD from Sun. It is woirth reading becuase we at Blastwave offer you the same sort of statements in terms of reliability and ease of use : ---------------------------------------------------------------------- Solaris(tm) Software Companion November, 2006 The Solaris(tm) Software Companion is a collection of useful and popular software for use in conjunction with the Solaris 10 Operating Environment on both the SPARC and Intel architectures. This software consists of many public domain or freely available programs including utilities, productivity and development tools and much more. The software on this DVD is offered to you for free as a convenience as it may complement your Solaris Operating Environment. No warranty is made on any of this software; please read the accompanying Legal Notice for details. Support and assistance with this software is not provided by Sun Microsystems, Inc. You may freely copy the contents of this DVD. ---------------------------------------------------------------------- There are 120 software titles on that CD image and you get no support at all. Also "No warranty is made on any of this software" and you can rest assured that you never get any warranty on software anymore unless you purchase a support contract along with a legel agreement which states the terms of the business relationship. A support contract does not necessarily imply any warranty on functionality either; you may simply be buying access to a place to call in order to get help with installation or configuration. Let us now take a look at the Legal Notice that comes with the Companion CD from Sun. I use this as comparison only. It is worthwhile to look at this document in order to understand the nature of the relationship that you, the end user, has with Blastwave.org, Sun, or any other vendor for the purposes of access to, usage of, support with or communication about open source software freely provided to you. ------------------------------------------------------------------------ Legal_Notice *Note: Sun Microsystems, Inc. (Sun) does NOT SUPPORT and has not performed compatibility testing with the freeware products contained on this DVD, namely the freeware found on the Solaris 10 Software Companion.* *Sun did not develop any of the freeware products ("Products") contained on the Solaris 10 Software Companion and has no ownership interest in them. Sun is making the Products available for free and as a convenience to our customers.* *The Products are provided "AS IS." They may not function properly or at all, may not be compatible with Solaris, may contain viruses and/or may disrupt, damage or interfere with your use of your programs, computers or telecommunications facilities. Sun provides no indemnity whatsoever for these freeware products nonwithstanding any other agreement you may have with Sun. Sun makes no warranties of any kind whatsoever with respect to the Products. ALL EXPRESS OR IMPLIED CONDITIONS, REPRESENTATIONS AND WARRANTIES, INCLUDING ANY WARRANTY OF NON- INFRINGEMENT OR IMPLIED WARRANTY OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE, ARE HEREBY DISCLAIMED AND EXCLUDED TO THE EXTENT ALLOWED BY APPLICABLE LAW.* *IN NO EVENT WILL SUN BE LIABLE FOR ANY LOST REVENUE, PROFIT OR DATA, OR FOR SPECIAL, DIRECT, INDIRECT, CONSEQUENTIAL, INCIDENTAL OR PUNITIVE DAMAGES HOWEVER CAUSED AND REGARDLESS OF THE THEORY OF LIABILITY ARISING OUT OF THE USE OF OR INABILITY TO USE THE PRODUCTS, EVEN IF SUN HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.* ------------------------------------------------------------------------- I want you to pay careful attention to the words "may not function properly or at all" as well as "no indemnity whatsoever". Those are very critical words for you to take note of. The Blastwave.org project as well as any commercial or corporate entity that owns the infrastructure, provides the hosting or facilitates this community project also extends no indemnity whatsoever to you the end user. Please see the homepage at http://www.blastwave.org and note the link on the left that says "Legal Notice". You will find it to be substantially similar in expression to the Companion CD waiver above. There is no promise of functionality nor a promise of compatibility with other software products that you may already have installed or even compatibility within the Blastwave.org software stack. You do have access to support of some form via the users maillist ( users at lists.blastwave.org ) and you may even join the project and work with other community members. There are constraints on membership and verification steps do need to be taken. All in all you are in good hands here. The intent of this project has been, and continues to be, to provide freely available software pre-packaged in an easy to use fashion. We all agree that this is not a perfect scenario. Improvements are being made continually. We currently have build servers for all Solaris 8, Solaris 10 and Solaris Nevada on x86, AMD Opteron, UltraSparc II, UltraSparc III and UltraSparc Niagara technology. If you feel that a significant change needs to be made in the policies and procedures of this project then please feel free to submit such items here on the users maillist or to me directly at dclarke at blastwave.org. I do want to thank you for your interest in this matter and I want you to know that we strive to be the best at open source software for Solaris users. This is a free community project built by the community and for the community and we stand by our belief in the value of open source software. Dennis Clarke Director and Founder Blastwave.org From comand at blastwave.org Fri May 18 17:12:27 2007 From: comand at blastwave.org (Cory Omand) Date: Fri, 18 May 2007 08:12:27 -0700 Subject: [csw-users] sudo: location of sudoers file? In-Reply-To: <20070517.8265700.1980690643@gyor.asd.demon.co.uk> References: <464B1360.9060003@cmi.univ-mrs.fr> <20070517.8265700.1980690643@gyor.asd.demon.co.uk> Message-ID: On 5/17/07, James Lee wrote: > Does sudo then use it? I can't see reading the docs quickly. If not > then file and RFE with sudo. Sudo only supports a single sudoers location, so we either move to use /etc/opt/csw/sudoers altogether, or we don't. Modifying sudo to look in multiple locations requires a bit of surgery, which might introduce additional security issues, so I'd rather not. If this functionality is truly desirable, you could always file a bug with the sudo project at http://www.sudo.ws/bugs/. - C. From comand at blastwave.org Fri May 18 17:13:09 2007 From: comand at blastwave.org (Cory Omand) Date: Fri, 18 May 2007 08:13:09 -0700 Subject: [csw-users] sudo: location of sudoers file? In-Reply-To: References: <464B1360.9060003@cmi.univ-mrs.fr> <20070517.8265700.1980690643@gyor.asd.demon.co.uk> Message-ID: On 5/18/07, Cory Omand wrote: > On 5/17/07, James Lee wrote: > > Does sudo then use it? I can't see reading the docs quickly. If not > > then file and RFE with sudo. > > Sudo only supports a single sudoers location, so we either move to use > /etc/opt/csw/sudoers altogether, or we don't. Modifying sudo to look > in multiple locations requires a bit of surgery, which might introduce > additional security issues, so I'd rather not. If this functionality > is truly desirable, you could always file a bug with the sudo project > at http://www.sudo.ws/bugs/. And by 'you' I did mean Gerard, not James :). From brian.gupta at gmail.com Fri May 18 17:18:27 2007 From: brian.gupta at gmail.com (Brian Gupta) Date: Fri, 18 May 2007 11:18:27 -0400 Subject: [csw-users] sudo: location of sudoers file? In-Reply-To: References: <464B1360.9060003@cmi.univ-mrs.fr> <20070517.8265700.1980690643@gyor.asd.demon.co.uk> Message-ID: <5b5090780705180818v2cafa23eie9592d9f398f7fa1@mail.gmail.com> A feature of Sudo 1.7 is the ability to include external files in the sudoers file. I would stick to the current method for now, and then when 1.7 comes out people are free to have a master sudoers that just contains an include statment point at their preferred path. On 5/18/07, Cory Omand wrote: > On 5/18/07, Cory Omand wrote: > > On 5/17/07, James Lee wrote: > > > Does sudo then use it? I can't see reading the docs quickly. If not > > > then file and RFE with sudo. > > > > Sudo only supports a single sudoers location, so we either move to use > > /etc/opt/csw/sudoers altogether, or we don't. Modifying sudo to look > > in multiple locations requires a bit of surgery, which might introduce > > additional security issues, so I'd rather not. If this functionality > > is truly desirable, you could always file a bug with the sudo project > > at http://www.sudo.ws/bugs/. > > And by 'you' I did mean Gerard, not James :). > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users > From comand at blastwave.org Fri May 18 17:30:26 2007 From: comand at blastwave.org (Cory Omand) Date: Fri, 18 May 2007 08:30:26 -0700 Subject: [csw-users] sudo: location of sudoers file? In-Reply-To: <5b5090780705180818v2cafa23eie9592d9f398f7fa1@mail.gmail.com> References: <464B1360.9060003@cmi.univ-mrs.fr> <20070517.8265700.1980690643@gyor.asd.demon.co.uk> <5b5090780705180818v2cafa23eie9592d9f398f7fa1@mail.gmail.com> Message-ID: On 5/18/07, Brian Gupta wrote: > A feature of Sudo 1.7 is the ability to include external files in the > sudoers file. I would stick to the current method for now, and then > when 1.7 comes out people are free to have a master sudoers that just > contains an include statment point at their preferred path. Fantastic! Any idea when 1.7 is scheduled to be released? - C. From brian.gupta at gmail.com Fri May 18 17:33:37 2007 From: brian.gupta at gmail.com (Brian Gupta) Date: Fri, 18 May 2007 11:33:37 -0400 Subject: [csw-users] sudo: location of sudoers file? In-Reply-To: References: <464B1360.9060003@cmi.univ-mrs.fr> <20070517.8265700.1980690643@gyor.asd.demon.co.uk> <5b5090780705180818v2cafa23eie9592d9f398f7fa1@mail.gmail.com> Message-ID: <5b5090780705180833x7cc88701q8d43e3db7f1f7818@mail.gmail.com> I don't know. It was due a month ago... -Brian On 5/18/07, Cory Omand wrote: > On 5/18/07, Brian Gupta wrote: > > A feature of Sudo 1.7 is the ability to include external files in the > > sudoers file. I would stick to the current method for now, and then > > when 1.7 comes out people are free to have a master sudoers that just > > contains an include statment point at their preferred path. > > Fantastic! Any idea when 1.7 is scheduled to be released? > > - C. > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users > From dclarke at blastwave.org Mon May 21 01:38:44 2007 From: dclarke at blastwave.org (Dennis Clarke) Date: Sun, 20 May 2007 19:38:44 -0400 (EDT) Subject: [csw-users] Lazarus and FreePascal In-Reply-To: <4650C633.5090904@ihug.co.nz> References: <200705201103.l4KB3W8c014143@callisto.blastwave.org> <39303.72.39.216.186.1179695373.squirrel@mail.blastwave.org> <4650C633.5090904@ihug.co.nz> Message-ID: <59430.72.39.216.186.1179704324.squirrel@mail.blastwave.org> > Hi Dennis, > Hey, GREAT news.. thanks for this.. After FPC is ported I am willing to try > and get lazarus working also - well .. let me take a first kick at this and see how it goes. I will need to figure out some test mechaisms to verify the resultant binaries also. To begin this I will stick within the UNIX XPG4 standards specs and ensure my fisrt build just gets past the Studio 11 compiler. Afterwards I will go back and review warnings etc. > which really should not require much. > Lazarus is a very very good Pascal RAD IDE that superceeds Delphi, and is > really the reason I need FPC :) http://wiki.lazarus.freepascal.org/images/7/78/Lazarus_IDE_Windows.jpg Looks like Visual BASIC doesn't it ? Nifty. > If you are interested, lazarus is as http://lazarus.freepascal.org > If you need any assistance, irc.freenode.net #fpc is a great group of > people and would be very willing to give you any advice you need in > the port. If you see a new user named dclarke appear .. that's me :-) > > Again, thanks alot for attempting this. Well ... let's see how it goes. I should warn you that I wrote a LOT of Pascal back in the day. I was in the Military and while we were looking at Lisp and ADA and other fancy langs it was Pascal that seemed to soak up my nights and days. Plus a whack of Fortran. I often wrote long double conversion procedures in Fortran that I then linked those objects into Pascal as external calls. Long long ago in a server room far far away ... Dennis From dreyerja at uni-paderborn.de Mon May 21 11:58:12 2007 From: dreyerja at uni-paderborn.de (Jan Dreyer) Date: Mon, 21 May 2007 11:58:12 +0200 Subject: [csw-users] Speed issues with perl Message-ID: <46516D34.7010701@uni-paderborn.de> Hi everyone. We are just trying to update our otrs (see otrs.org), which has been located on a Solaris 7. Ther we had Xampp, which served good a long time. Now the service should move to a new Solaris 10 installation (non-global zone), which is provided with Blastwave packages (mainly because of the simplicity in installing; a big "thumps up" for your project). We encounter a big problem though: The new otrs is much slower than it's predecessor. We tried to copy the old otrs to the new server and had the same issues. It came to our mind that perl may be the one who pulls the brake. And indeed: -- old perl: -- root at ersa[bin/cgi-bin]>>truss /opt/xampp/bin/perl index.pl 2>&1 | grep llseek|wc 139 695 5370 ----- -- CSW perl: -- root at ersa[bin/cgi-bin]>>truss /opt/csw/bin/perl index.pl 2>&1 | grep llseek|wc 9037 45185 303552 ----- So it seems that perl makes by factor 10 more llseek's on the filesystem. Analogical it needs around 10 times the duration of the old perl. And more observation brought, that it is eventually a general perl problem. The actual Xampp also is sloooooow :-( And now my question: Is someone here who uses otrs with an actual perl under SPARC Solaris? If yes: how is your performance To all: We assume that a module is the "bad guy". Any idea, which and how to solve this? Thanks for your answers Jan Dreyer From odenbach at uni-paderborn.de Mon May 21 14:16:25 2007 From: odenbach at uni-paderborn.de (Christopher Odenbach) Date: Mon, 21 May 2007 14:16:25 +0200 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <35881.72.39.216.186.1179499247.squirrel@mail.blastwave.org> References: <464A7365.3040104@parkheights.dyndns.org> <464D884F.6000709@inamo.no> <35881.72.39.216.186.1179499247.squirrel@mail.blastwave.org> Message-ID: <200705211416.26620.odenbach@uni-paderborn.de> Hi, > It would be very nice if one could drag down the svn tree and then > build from the sources to get a perfect reproduction of the binaries. > Sort of like the Debian Linux project. Seems to be the perfect moment to introduce my tool pkg-init! Q: What is pkg-init? A: pkg-init is a tool which takes a pristine source tar-ball, asks a few questions and then creates a build directory. This directory contains everything that is needed to build a binary Solaris package AND a source package. Q: What is a source package? A: The missing link! A source package is just a plain tar.gz which includes the formerly described build directory. So you can extract the source package, modify what you want and rebuild everything. As a result you get a new binary package and a new source package, containing the modifications you did. This is software evolution, very similar to the Debian Linux way (which was of course the goal). Q: What do I need else? A: The build process uses fakeroot which is available as a blastwave package. My pkg-init package contains the dependancy so you should be fine. pkg-init itself is written in pure perl, so you can modify it as you like. Q: How does it work? A: pkg-init contains a template for the build directory. The main part of this template is a Makefile which contains rules for every part of the build process. The whole build process runs as user, there is no need to build as root (and you should not!). Q: Sounds good. Where do I get pkg-init? A: Download the package from http://homepages.uni-paderborn.de/odenbach/projects/pkg-init Of course this is not perfect (yet). But it is very helpful. When I tried to build my first Solaris package, I followed the instructions on the blastwave site at http://www.blastwave.org/standards/pkg-walkthrough.php There are many things to remember and to do manually, which could easily be automated. That is where pkg-init jumps in. In many cases it is sufficient to do pkg-init source.tar.gz [answer questions] cd source-dir make cd .. which I think is much easier than the blastwave way. :-) Even more important: Every thing you change from the default way is remembered in the created source package (or source archive if you prefer). It took me hours to build my first working Solaris package. When I gave this tool to one of my students who had never built a Solaris package before, it took him 20 minutes to build one. So give it a try. What do you think? Regards, Christopher -- ====================================================== Dipl.-Ing. Christopher Odenbach Zentrum fuer Informations- und Medientechnologien Universitaet Paderborn Raum N5.110 odenbach at uni-paderborn.de Tel.: +49 5251 60 5315 ====================================================== -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From yann.rouillard at jouy.inra.fr Mon May 21 20:50:24 2007 From: yann.rouillard at jouy.inra.fr (Yann Rouillard) Date: Mon, 21 May 2007 20:50:24 +0200 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <200705211416.26620.odenbach@uni-paderborn.de> References: <464A7365.3040104@parkheights.dyndns.org> <464D884F.6000709@inamo.no> <35881.72.39.216.186.1179499247.squirrel@mail.blastwave.org> <200705211416.26620.odenbach@uni-paderborn.de> Message-ID: <4651E9F0.6030107@jouy.inra.fr> Christopher Odenbach a ?crit : > Hi, > >> It would be very nice if one could drag down the svn tree and then >> build from the sources to get a perfect reproduction of the binaries. >> Sort of like the Debian Linux project. I am sure pkg-init is a great tool, but there is already a automatic build system available at blastwave, even if not mandatory. Have a look at http://svn.blastwave.org I am not sure we need yet another build system. Yann > Seems to be the perfect moment to introduce my tool pkg-init! > > Q: What is pkg-init? > A: pkg-init is a tool which takes a pristine source tar-ball, asks a few > questions and then creates a build directory. This directory contains > everything that is needed to build a binary Solaris package AND a > source package. > > Q: What is a source package? > A: The missing link! A source package is just a plain tar.gz which > includes the formerly described build directory. So you can extract the > source package, modify what you want and rebuild everything. As a > result you get a new binary package and a new source package, > containing the modifications you did. This is software evolution, very > similar to the Debian Linux way (which was of course the goal). > > Q: What do I need else? > A: The build process uses fakeroot which is available as a blastwave > package. My pkg-init package contains the dependancy so you should be > fine. pkg-init itself is written in pure perl, so you can modify it as > you like. > > Q: How does it work? > A: pkg-init contains a template for the build directory. The main part > of this template is a Makefile which contains rules for every part of > the build process. The whole build process runs as user, there is no > need to build as root (and you should not!). > > Q: Sounds good. Where do I get pkg-init? > A: Download the package from > > http://homepages.uni-paderborn.de/odenbach/projects/pkg-init > > > Of course this is not perfect (yet). But it is very helpful. When I > tried to build my first Solaris package, I followed the instructions on > the blastwave site at > http://www.blastwave.org/standards/pkg-walkthrough.php > There are many things to remember and to do manually, which could easily > be automated. That is where pkg-init jumps in. > > In many cases it is sufficient to do > > pkg-init source.tar.gz > [answer questions] > cd source-dir > make > cd .. > > which I think is much easier than the blastwave way. :-) Even more > important: Every thing you change from the default way is remembered in > the created source package (or source archive if you prefer). > > It took me hours to build my first working Solaris package. When I gave > this tool to one of my students who had never built a Solaris package > before, it took him 20 minutes to build one. So give it a try. > > > What do you think? > > Regards, > > Christopher > > > > ------------------------------------------------------------------------ > > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users From zabermeister at gmail.com Mon May 21 21:51:23 2007 From: zabermeister at gmail.com (Louwtjie Burger) Date: Mon, 21 May 2007 21:51:23 +0200 Subject: [csw-users] Dependency failure Message-ID: <6d6f8480705211251s1c832c1cob715fa24a1597fc4@mail.gmail.com> Hi Trying to install an extra package I get: [root at x2200-1:~]pkg-get -i awstats WARNING: gpg not found No existing install of CSWawstats found. Installing... Pre-existing local file awstats-6.4-SunOS5.8-all-CSW.pkg.gz matches checksum Keeping existing file Analysing special files... Error: dependancy common (CSWcommon) not up to date Call pkg-get again in 'upgrade all' mode eg: '/opt/csw/bin/pkg-get upgrade' This will then upgrade all packages cleanly However, I cannot upgrade packages right now... From ihsan at dogan.ch Mon May 21 22:06:55 2007 From: ihsan at dogan.ch (Ihsan Dogan) Date: Mon, 21 May 2007 22:06:55 +0200 Subject: [csw-users] Dependency failure In-Reply-To: <6d6f8480705211251s1c832c1cob715fa24a1597fc4@mail.gmail.com> References: <6d6f8480705211251s1c832c1cob715fa24a1597fc4@mail.gmail.com> Message-ID: <4651FBDF.6010707@dogan.ch> Hello, on 21.05.2007 21:51 Louwtjie Burger said the following: > Trying to install an extra package I get: > > [root at x2200-1:~]pkg-get -i awstats > WARNING: gpg not found > No existing install of CSWawstats found. Installing... > Pre-existing local file awstats-6.4-SunOS5.8-all-CSW.pkg.gz matches checksum > Keeping existing file > Analysing special files... > Error: dependancy common (CSWcommon) not up to date > Call pkg-get again in 'upgrade all' mode > eg: '/opt/csw/bin/pkg-get upgrade' > This will then upgrade all packages cleanly > > However, I cannot upgrade packages right now... You don't have to upgrade all the packages, it's totally enough if you upgrade only CSWcommon: pkg-get -u common Ihsan -- ihsan at dogan.ch http://blog.dogan.ch/ http://gallery.dogan.ch/ http://ihsan.dogan.ch/ From asmoore at blastwave.org Tue May 22 00:09:48 2007 From: asmoore at blastwave.org (Alex S Moore) Date: Mon, 21 May 2007 17:09:48 -0500 Subject: [csw-users] Dependency failure In-Reply-To: <4651FBDF.6010707@dogan.ch> References: <6d6f8480705211251s1c832c1cob715fa24a1597fc4@mail.gmail.com> <4651FBDF.6010707@dogan.ch> Message-ID: <465218AC.7030100@blastwave.org> Ihsan Dogan wrote: > You don't have to upgrade all the packages, it's totally enough if you > upgrade only CSWcommon: pkg-get -u common > Let me add to this. I have had situation(s) where we are not talking about just one package that needed updated. In that case, `pkg-get -d ` to /tmp; then `gunzip `, and `pkgadd -d /tmp/` works as well. Alex From zabermeister at gmail.com Tue May 22 08:50:33 2007 From: zabermeister at gmail.com (Louwtjie Burger) Date: Tue, 22 May 2007 08:50:33 +0200 Subject: [csw-users] Dependency failure In-Reply-To: <465218AC.7030100@blastwave.org> References: <6d6f8480705211251s1c832c1cob715fa24a1597fc4@mail.gmail.com> <4651FBDF.6010707@dogan.ch> <465218AC.7030100@blastwave.org> Message-ID: <6d6f8480705212350l24e2ecb4qf723c95f7d484894@mail.gmail.com> On 5/22/07, Alex S Moore wrote: > Ihsan Dogan wrote: > > You don't have to upgrade all the packages, it's totally enough if you > > upgrade only CSWcommon: pkg-get -u common > > Thanks, that is what I wanted to know. Wasn't sure about which package(s). From azamax at gmail.com Tue May 22 20:57:29 2007 From: azamax at gmail.com (aza zel) Date: Tue, 22 May 2007 18:57:29 +0000 Subject: [csw-users] dovecot + ldap tls Message-ID: hi... i trying to have a secure conetion between dovecot and directory server, but i cant do it. The documentation are so poor ( http://wiki.dovecot.org/AuthDatabase/LDAP) these are my configurations files: (pre: i have a directory server accepting secure conections (port 389 via TLS and port 636 via SSL). File "/opt/csw/etc/dovecot-ldap.conf": hosts=100.0.4.98 dn = cn=bindmailusers,cn=mailusers,dc=prueba,dc=uy dnpass =passbindmailUsers tls = yes ldap_version = 3 base= cn=mailUsers,dc=prueba,dc=uy deref = never scope = subtree user_attrs = uidnumber=uidnumber, gidnumber=gidnumber,homedirectory=homedirectory, mailbox=mailbox user_filter = (&(objectClass=mailaccount)(uid=%u)(disableimap=FALSE)) pass_attrs = uid=uid,userpassword=password pass_filter= (&(objectClass=mailaccount)(uid=%u)(disableimap=FALSE)) default_pass_scheme = CRYPT user_global_uid =12356 user_global_gid =12356 File "/opt/csw/etc/openldap/ldap.conf" (openldap client): TLS_REQCERT allow host 100.0.4.98 TLS_CACERT /opt/csw/etc/postfix/ldap-cert/cacert.pem these are my log file: # tail dovecot-log.log : : dovecot: May 22 15:48:31 Error: auth(default): LDAP: ldap_start_tls_s() failed: Can't contact LDAP server any suggest :( -- Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: From Darin.Perusich at cognigencorp.com Tue May 22 21:02:38 2007 From: Darin.Perusich at cognigencorp.com (Darin Perusich) Date: Tue, 22 May 2007 15:02:38 -0400 Subject: [csw-users] dovecot + ldap tls In-Reply-To: References: Message-ID: <46533E4E.6000503@cognigencorp.com> Are you able to make a non-ssl connection to the directory server with ldapsearch or dovecot? aza zel wrote: > hi... > i trying to have a secure conetion between dovecot and directory server, > but i cant do it. The documentation are so poor > (http://wiki.dovecot.org/AuthDatabase/LDAP) > these are my configurations files: > > (pre: i have a directory server accepting secure conections (port 389 > via TLS and port 636 via SSL). > > File "/opt/csw/etc/dovecot-ldap.conf": > > hosts=100.0.4.98 > dn = cn=bindmailusers,cn=mailusers,dc=prueba,dc=uy > dnpass =passbindmailUsers > tls = yes > ldap_version = 3 > base= cn=mailUsers,dc=prueba,dc=uy > deref = never > scope = subtree > user_attrs = uidnumber=uidnumber, > gidnumber=gidnumber,homedirectory=homedirectory, mailbox=mailbox > user_filter = (&(objectClass=mailaccount)(uid=%u)(disableimap=FALSE)) > pass_attrs = uid=uid,userpassword=password > pass_filter= (&(objectClass=mailaccount)(uid=%u)(disableimap=FALSE)) > default_pass_scheme = CRYPT > user_global_uid =12356 > user_global_gid =12356 > > File "/opt/csw/etc/openldap/ldap.conf" (openldap client): > > TLS_REQCERT allow > host 100.0.4.98 > TLS_CACERT /opt/csw/etc/postfix/ldap-cert/cacert.pem > > these are my log file: > > # tail dovecot-log.log > : > : > dovecot: May 22 15:48:31 Error: auth(default): LDAP: ldap_start_tls_s() > failed: Can't contact LDAP server > > any suggest :( > > -- > Salu2 ;) > > > ------------------------------------------------------------------------ > > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users -- Darin Perusich Unix Systems Administrator Cognigen Corporation 395 Youngs Rd. Williamsville, NY 14221 Phone: 716-633-3463 Email: darinper at cognigencorp.com From pfelecan at blastwave.org Tue May 22 22:06:56 2007 From: pfelecan at blastwave.org (Peter FELECAN) Date: Tue, 22 May 2007 22:06:56 +0200 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <4651E9F0.6030107@jouy.inra.fr> (Yann Rouillard's message of "Mon\, 21 May 2007 20\:50\:24 +0200") References: <464A7365.3040104@parkheights.dyndns.org> <464D884F.6000709@inamo.no> <35881.72.39.216.186.1179499247.squirrel@mail.blastwave.org> <200705211416.26620.odenbach@uni-paderborn.de> <4651E9F0.6030107@jouy.inra.fr> Message-ID: Yann Rouillard writes: > Christopher Odenbach a ?crit : >> Hi, >> >>> It would be very nice if one could drag down the svn tree and then >>> build from the sources to get a perfect reproduction of the binaries. >>> Sort of like the Debian Linux project. > > I am sure pkg-init is a great tool, but there is already a automatic > build system available at blastwave, even if not mandatory. > Have a look at http://svn.blastwave.org > I am not sure we need yet another build system. We need as many tools as people are comfortable with as long as the said tools conform with the community's standards. I believe in an ecosystem of tools. That being said, I'm using, since I joined Blastwave, almost 3 years ago, my own automated system which works great for me... -- Peter From maseda at unc.edu Wed May 23 05:21:55 2007 From: maseda at unc.edu (Mike Seda) Date: Tue, 22 May 2007 23:21:55 -0400 Subject: [csw-users] openldap_client In-Reply-To: <46533E4E.6000503@cognigencorp.com> References: <46533E4E.6000503@cognigencorp.com> Message-ID: <4653B353.9010101@unc.edu> all, i am running slapd (openldap 2.3.27) on a RHEL 5 server... for some reason i cannot get my solaris 10 boxes (CSWoldapclient 2.3.27,REV=2006.08.23) to be ldap clients... ldapsearch works fine though... it is very strange...my other RHEL 4 boxes work fine as ldap clients... is there something "solarisy" that i need to do for a solaris 10 box to just work as an ldap client?... thx, m From wan at ccs.neu.edu Wed May 23 06:40:12 2007 From: wan at ccs.neu.edu (Will Nowak) Date: Wed, 23 May 2007 00:40:12 -0400 Subject: [csw-users] openldap_client In-Reply-To: <4653B353.9010101@unc.edu> References: <46533E4E.6000503@cognigencorp.com> <4653B353.9010101@unc.edu> Message-ID: <209ae780705222140u342cd75cg947b0976033b22e6@mail.gmail.com> Mike, A quick search reveals a couple things: http://www.sun.com/blueprints/1000/ldap-sol8.pdf http://docs.lucidinteractive.ca/index.php/Solaris_LDAP_client_with_OpenLDAP_server http://tille.garrels.be/training/ldap/ch01s02.html http://web.singnet.com.sg/~garyttt/Deploying%20Solaris%20Native%20LDAP%20Client%20by%20using%20automated%20scripts.htm A word of caution, the steps seem to vary between Solaris 9 and 10, so make sure the docs you are reading line up correctly with your environment. Best of Luck, -Will On 5/22/07, Mike Seda wrote: > all, > i am running slapd (openldap 2.3.27) on a RHEL 5 server... for some > reason i cannot get my solaris 10 boxes (CSWoldapclient > 2.3.27,REV=2006.08.23) to be ldap clients... ldapsearch works fine > though... it is very strange...my other RHEL 4 boxes work fine as ldap > clients... is there something "solarisy" that i need to do for a solaris > 10 box to just work as an ldap client?... > thx, > m > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users > > From odenbach at uni-paderborn.de Wed May 23 11:18:55 2007 From: odenbach at uni-paderborn.de (Christopher Odenbach) Date: Wed, 23 May 2007 11:18:55 +0200 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: References: <464A7365.3040104@parkheights.dyndns.org> <4651E9F0.6030107@jouy.inra.fr> Message-ID: <200705231119.01317.odenbach@uni-paderborn.de> Hi, > We need as many tools as people are comfortable with as long as the > said tools conform with the community's standards. I believe in an > ecosystem of tools. That being said, I'm using, since I joined > Blastwave, almost 3 years ago, my own automated system which works > great for me... My hope was of course to bring to life a standard source package format which really helps at repackaging and evolving. Most of the tools I have found before only help building the binary package but do not document the way how we got there. My source packages include everything that is needed to get both: binary and source. You just download a src-tar.gz, extract it, get inside, edit the Makefile rules and rerun 'make'. As a result you get a new pkg and again another src-tar.gz which can be republished, together with the binary pkg. I just think that the Debian way is really good, so I implemented a similar mechanism. Christopher -- ====================================================== Dipl.-Ing. Christopher Odenbach Zentrum fuer Informations- und Medientechnologien Universitaet Paderborn Raum N5.110 odenbach at uni-paderborn.de Tel.: +49 5251 60 5315 ====================================================== -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From azamax at gmail.com Wed May 23 13:16:31 2007 From: azamax at gmail.com (aza zel) Date: Wed, 23 May 2007 11:16:31 +0000 Subject: [csw-users] dovecot + ldap tls In-Reply-To: <46533E4E.6000503@cognigencorp.com> References: <46533E4E.6000503@cognigencorp.com> Message-ID: 2007/5/22, Darin Perusich : > > Are you able to make a non-ssl connection to the directory server with > ldapsearch or dovecot? yes, i can make non ssl connections. Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: From Darin.Perusich at cognigencorp.com Wed May 23 13:51:16 2007 From: Darin.Perusich at cognigencorp.com (Darin Perusich) Date: Wed, 23 May 2007 07:51:16 -0400 Subject: [csw-users] openldap_client In-Reply-To: <4653B353.9010101@unc.edu> References: <46533E4E.6000503@cognigencorp.com> <4653B353.9010101@unc.edu> Message-ID: <46542AB4.7070607@cognigencorp.com> When you say that you're trying to configure your solaris 10 machines to be ldap clients do you mean for user authentication or querying an ldap server? I'm going to assume you mean for user authentication. The blastwave ldap client package is not going to provide you with the ability to do user authentication on solaris, only ldapsearch, modify, etc. See the ldapclient man pages on your solaris 10 system for the steps necessary for setting up solaris 10 as a client. Also check out Gary Tay's LDAP howto's, they are very informative. http://web.singnet.com.sg/~garyttt/ Mike Seda wrote: > all, > i am running slapd (openldap 2.3.27) on a RHEL 5 server... for some > reason i cannot get my solaris 10 boxes (CSWoldapclient > 2.3.27,REV=2006.08.23) to be ldap clients... ldapsearch works fine > though... it is very strange...my other RHEL 4 boxes work fine as ldap > clients... is there something "solarisy" that i need to do for a solaris > 10 box to just work as an ldap client?... > thx, > m > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users -- Darin Perusich Unix Systems Administrator Cognigen Corporation 395 Youngs Rd. Williamsville, NY 14221 Phone: 716-633-3463 Email: darinper at cognigencorp.com From Darin.Perusich at cognigencorp.com Wed May 23 13:59:42 2007 From: Darin.Perusich at cognigencorp.com (Darin Perusich) Date: Wed, 23 May 2007 07:59:42 -0400 Subject: [csw-users] dovecot + ldap tls In-Reply-To: References: <46533E4E.6000503@cognigencorp.com> Message-ID: <46542CAE.9090604@cognigencorp.com> Can you make an SSL connection to the ldap server with OpenSSL or ldapsearch? %> /opt/csw/bin/openssl s_client -connect ldaphost:636 -showcerts %> /opt/csw/bin/ldapsearch -x -ZZZ -h ldaphost -b "dc=prueba,dc=uy" "objectclass=*" aza zel wrote: > > 2007/5/22, Darin Perusich >: > > Are you able to make a non-ssl connection to the directory server with > ldapsearch or dovecot? > > > yes, i can make non ssl connections. > > -- Darin Perusich Unix Systems Administrator Cognigen Corporation 395 Youngs Rd. Williamsville, NY 14221 Phone: 716-633-3463 Email: darinper at cognigencorp.com From azamax at gmail.com Wed May 23 14:18:57 2007 From: azamax at gmail.com (aza zel) Date: Wed, 23 May 2007 12:18:57 +0000 Subject: [csw-users] dovecot + ldap tls In-Reply-To: <46542CAE.9090604@cognigencorp.com> References: <46533E4E.6000503@cognigencorp.com> <46542CAE.9090604@cognigencorp.com> Message-ID: yes, i can %> /opt/csw/bin/openssl s_client -connect ldaphost:636 -showcerts -bash-3.00# /opt/csw/bin/openssl s_client -connect 100.0.4.98:636 -showcerts CONNECTED(00000003) depth=1 /C=UY/ST=Montevideo/L=Montevideo/O=YO/OU=Informatica/CN=Certificado CA/emailAddress=postmaster at prueba.uy verify error:num=19:self signed certificate in certificate chain verify return:0 --- Certificate chain 0 s:/DC=prueba.uy/OU=Informatica/CN=nadia.prueba.uy i:/C=UY/ST=Montevideo/L=Montevideo/O=YO/OU=Informatica/CN=Certificado CA/emailAddress=postmaster at prueba.uy -----BEGIN CERTIFICATE----- MIIDiDCCAnCgAwIBAgIBAjANBgkqhkiG9w0BAQUFADCBmjELMAkGA1UEBhMCVVkx : : HhvqouYR7L9wjZxzlpQ5mDJPPTm6zeK9ENRzZkDLERcnJtu8ZnNAsk5UiM= -----END CERTIFICATE----- 1 s:/C=UY/ST=Montevideo/L=Montevideo/O=YO/OU=Informatica/CN=Certificado CA/emailAddress=postmaster at prueba.uy i:/C=UY/ST=Montevideo/L=Montevideo/O=YO/OU=Informatica/CN=Certificado CA/emailAddress=postmaster at prueba.uy -----BEGIN CERTIFICATE----- MIIErDCCA5SgAwIBAgIBADANBgkqhkiG9w0BAQQFADCBmjELMAkGA1UEBhMCVVkx : : Xn9+rEhj2SzBIJHeE9KeB5dvZKKfakVY0aCbKPj+oQ/2oDcjQd+eP+T78J4zu/4d -----END CERTIFICATE----- --- Server certificate subject=/DC=prueba.uy/OU=Informatica/CN=nadia.prueba.uy issuer=/C=UY/ST=Montevideo/L=Montevideo/O=YO/OU=Informatica/CN=Certificado CA/emailAddress=postmaster at prueba.uy --- Acceptable client certificate CA names /C=UY/ST=Montevideo/L=Montevideo/O=YO/OU=Informatica/CN=Certificado CA/emailAddress=postmaster at prueba.uy --- SSL handshake has read 2415 bytes and written 446 bytes --- New, TLSv1/SSLv3, Cipher is RC4-MD5 Server public key is 2048 bit Compression: NONE Expansion: NONE SSL-Session: Protocol : TLSv1 Cipher : RC4-MD5 Session-ID: 0894828FC87CBD59EF5AB9B548CA2D19ED317E79AA9A18E414CBE099B8A32C7D Session-ID-ctx: Master-Key: C707109EA19D8BACA456BA763D98A2250FE3CF0095A8BB788887CCEA100F46C505805C55D346350E31C33 76FF3E19911 Key-Arg : None Start Time: 1179921885 Timeout : 300 (sec) Verify return code: 19 (self signed certificate in certificate chain) --- ^C %> /opt/csw/bin/ldapsearch -x -ZZZ -h ldaphost -b "dc=prueba,dc=uy" > "objectclass=*" here i have a problem, csw openldap not comes with an ldapsearch ?:(? (i could't find them), and i can't test in local machine because is a solaris and this use an native ldap client (i configure them, but dovecot bind over secure conection don work), so i can test with red hat client (ldapsearch) [root at maximatt ~]# ldapsearch -x -v -Z -p 389 -h 100.0.4.98 \ > -D "cn=bindmailUsers,cn=mailUsers,dc=prueba,dc=uy" \ > -w passbindmailUsers -b "cn=mailUsers,dc=prueba,dc=uy" "uid=toto1" ldap_initialize( ldap://100.0.4.98:389 ) filter: uid=toto1 requesting: ALL # extended LDIF # # LDAPv3 # base with scope sub # filter: uid=toto1 # requesting: ALL # # toto1, mailUsers, prueba.uy dn: uid=toto1, cn=mailUsers,dc=prueba,dc=uy uid: toto1 givenName: toto1 sn: toto1 cn: toto1 quota: 0 uidNumber: 701 gidNumber: 100 homeDirectory: /export/home/vmail/ mailbox: prueba.uy/toto1/ objectClass: top objectClass: person objectClass: organizationalPerson objectClass: inetorgperson objectClass: shadowaccount objectClass: posixaccount objectClass: mailaccount mailHost: prueba.uy disablesmtp: FALSE mail: toto1 at prueba.uy disableimap: FALSE userPassword:: e2NyeXB0fWVLM2tKa2RZN3FBMnM= # search result search: 3 result: 0 Success # numResponses: 2 # numEntries: 1 i test conections with an sniffer too (snoop and ethereal) and they are encryted. Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: From Darin.Perusich at cognigencorp.com Wed May 23 14:24:40 2007 From: Darin.Perusich at cognigencorp.com (Darin Perusich) Date: Wed, 23 May 2007 08:24:40 -0400 Subject: [csw-users] dovecot + ldap tls In-Reply-To: References: <46533E4E.6000503@cognigencorp.com> <46542CAE.9090604@cognigencorp.com> Message-ID: <46543288.8070400@cognigencorp.com> Have you installed the openldap_client blastwave package? aza zel wrote: > yes, i can > > %> /opt/csw/bin/openssl s_client -connect ldaphost:636 -showcerts > > here i have a problem, csw openldap not comes with an ldapsearch ?:(? > (i could't find them), and i can't test in local machine because is a > solaris and this use an native ldap client (i configure them, but > dovecot bind over secure conection don work), so i can test with red hat > client (ldapsearch) > -- Darin Perusich Unix Systems Administrator Cognigen Corporation 395 Youngs Rd. Williamsville, NY 14221 Phone: 716-633-3463 Email: darinper at cognigencorp.com From azamax at gmail.com Wed May 23 14:31:47 2007 From: azamax at gmail.com (aza zel) Date: Wed, 23 May 2007 12:31:47 +0000 Subject: [csw-users] dovecot + ldap tls In-Reply-To: <46543288.8070400@cognigencorp.com> References: <46533E4E.6000503@cognigencorp.com> <46542CAE.9090604@cognigencorp.com> <46543288.8070400@cognigencorp.com> Message-ID: mmmm.... i think no, because for open ldap i have intalled "OpenLdap_rt" wich is the depence that figure in http://www.blastwave.org/packages.php/dovecot about ldap. now i confused ?:(? 2007/5/23, Darin Perusich : > > Have you installed the openldap_client blastwave package? > > aza zel wrote: > > yes, i can > > > > %> /opt/csw/bin/openssl s_client -connect ldaphost:636 -showcerts > > > > here i have a problem, csw openldap not comes with an ldapsearch ?:(? > > (i could't find them), and i can't test in local machine because is a > > solaris and this use an native ldap client (i configure them, but > > dovecot bind over secure conection don work), so i can test with red hat > > client (ldapsearch) > > > > -- > Darin Perusich > Unix Systems Administrator > Cognigen Corporation > 395 Youngs Rd. > Williamsville, NY 14221 > Phone: 716-633-3463 > Email: darinper at cognigencorp.com > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users > -- Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: From Darin.Perusich at cognigencorp.com Wed May 23 14:37:54 2007 From: Darin.Perusich at cognigencorp.com (Darin Perusich) Date: Wed, 23 May 2007 08:37:54 -0400 Subject: [csw-users] dovecot + ldap tls In-Reply-To: References: <46533E4E.6000503@cognigencorp.com> <46542CAE.9090604@cognigencorp.com> <46543288.8070400@cognigencorp.com> Message-ID: <465435A2.2020301@cognigencorp.com> The openldap_rt package consists of the run time libraries for OpenLDAP. If you installed the openldap_client package you'll be able to use the OpenLDAP ldapsearch, ldapmodify, etc commands, which are the same that you have on your Linux systems. You'll find this package very helpful in trying to debug you're dovecot issue because it will use the same certificates, ldap.conf, etc. aza zel wrote: > mmmm.... i think no, because for open ldap i have intalled "OpenLdap_rt" > wich is the depence that figure in > http://www.blastwave.org/packages.php/dovecot about ldap. > > now i confused ?:(? > > 2007/5/23, Darin Perusich >: > > Have you installed the openldap_client blastwave package? > > aza zel wrote: > > yes, i can > > > > %> /opt/csw/bin/openssl s_client -connect ldaphost:636 > -showcerts > > > > here i have a problem, csw openldap not comes with an ldapsearch > ?:(? > > (i could't find them), and i can't test in local machine because is a > > solaris and this use an native ldap client (i configure them, but > > dovecot bind over secure conection don work), so i can test with > red hat > > client (ldapsearch) > > > > -- > Darin Perusich > Unix Systems Administrator > Cognigen Corporation > 395 Youngs Rd. > Williamsville, NY 14221 > Phone: 716-633-3463 > Email: darinper at cognigencorp.com > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users > > > > > -- > Salu2 ;) > > > ------------------------------------------------------------------------ > > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users -- Darin Perusich Unix Systems Administrator Cognigen Corporation 395 Youngs Rd. Williamsville, NY 14221 Phone: 716-633-3463 Email: darinper at cognigencorp.com From azamax at gmail.com Wed May 23 14:44:19 2007 From: azamax at gmail.com (aza zel) Date: Wed, 23 May 2007 12:44:19 +0000 Subject: [csw-users] dovecot + ldap tls In-Reply-To: <465435A2.2020301@cognigencorp.com> References: <46533E4E.6000503@cognigencorp.com> <46542CAE.9090604@cognigencorp.com> <46543288.8070400@cognigencorp.com> <465435A2.2020301@cognigencorp.com> Message-ID: thanks!!! i do now it and them i comment you the results :) Salu2!!! 2007/5/23, Darin Perusich : > > The openldap_rt package consists of the run time libraries for OpenLDAP. > If you installed the openldap_client package you'll be able to use the > OpenLDAP ldapsearch, ldapmodify, etc commands, which are the same that > you have on your Linux systems. You'll find this package very helpful in > trying to debug you're dovecot issue because it will use the same > certificates, ldap.conf, etc. > > aza zel wrote: > > mmmm.... i think no, because for open ldap i have intalled "OpenLdap_rt" > > wich is the depence that figure in > > http://www.blastwave.org/packages.php/dovecot about ldap. > > > > now i confused ?:(? > > > > 2007/5/23, Darin Perusich > >: > > > > Have you installed the openldap_client blastwave package? > > > > aza zel wrote: > > > yes, i can > > > > > > %> /opt/csw/bin/openssl s_client -connect ldaphost:636 > > -showcerts > > > > > > here i have a problem, csw openldap not comes with an ldapsearch > > ?:(? > > > (i could't find them), and i can't test in local machine because > is a > > > solaris and this use an native ldap client (i configure them, but > > > dovecot bind over secure conection don work), so i can test with > > red hat > > > client (ldapsearch) > > > > > > > -- > > Darin Perusich > > Unix Systems Administrator > > Cognigen Corporation > > 395 Youngs Rd. > > Williamsville, NY 14221 > > Phone: 716-633-3463 > > Email: darinper at cognigencorp.com > > _______________________________________________ > > users mailing list > > users at lists.blastwave.org > > https://lists.blastwave.org/mailman/listinfo/users > > > > > > > > > > -- > > Salu2 ;) > > > > > > ------------------------------------------------------------------------ > > > > _______________________________________________ > > users mailing list > > users at lists.blastwave.org > > https://lists.blastwave.org/mailman/listinfo/users > > -- > Darin Perusich > Unix Systems Administrator > Cognigen Corporation > 395 Youngs Rd. > Williamsville, NY 14221 > Phone: 716-633-3463 > Email: darinper at cognigencorp.com > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users > -- Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: From azamax at gmail.com Wed May 23 15:21:40 2007 From: azamax at gmail.com (aza zel) Date: Wed, 23 May 2007 13:21:40 +0000 Subject: [csw-users] dovecot + ldap tls In-Reply-To: References: <46533E4E.6000503@cognigencorp.com> <46542CAE.9090604@cognigencorp.com> <46543288.8070400@cognigencorp.com> <465435A2.2020301@cognigencorp.com> Message-ID: THANKS!!!! your suggest fix my problem!!!!! Salu2!!! 2007/5/23, aza zel : > > thanks!!! i do now it and them i comment you the results :) > > Salu2!!! > > > 2007/5/23, Darin Perusich : > > > > The openldap_rt package consists of the run time libraries for OpenLDAP. > > If you installed the openldap_client package you'll be able to use the > > OpenLDAP ldapsearch, ldapmodify, etc commands, which are the same that > > you have on your Linux systems. You'll find this package very helpful in > > trying to debug you're dovecot issue because it will use the same > > certificates, ldap.conf, etc. > > > > aza zel wrote: > > > mmmm.... i think no, because for open ldap i have intalled > > "OpenLdap_rt" > > > wich is the depence that figure in > > > http://www.blastwave.org/packages.php/dovecot about ldap. > > > > > > now i confused ?:(? > > > > > > 2007/5/23, Darin Perusich < Darin.Perusich at cognigencorp.com > > > >: > > > > > > Have you installed the openldap_client blastwave package? > > > > > > aza zel wrote: > > > > yes, i can > > > > > > > > %> /opt/csw/bin/openssl s_client -connect ldaphost:636 > > > -showcerts > > > > > > > > here i have a problem, csw openldap not comes with an > > ldapsearch > > > ?:(? > > > > (i could't find them), and i can't test in local machine > > because is a > > > > solaris and this use an native ldap client (i configure them, > > but > > > > dovecot bind over secure conection don work), so i can test > > with > > > red hat > > > > client (ldapsearch) > > > > > > > > > > -- > > > Darin Perusich > > > Unix Systems Administrator > > > Cognigen Corporation > > > 395 Youngs Rd. > > > Williamsville, NY 14221 > > > Phone: 716-633-3463 > > > Email: darinper at cognigencorp.com > > > > > _______________________________________________ > > > users mailing list > > > users at lists.blastwave.org > > > https://lists.blastwave.org/mailman/listinfo/users > > > > > > > > > > > > > > > -- > > > Salu2 ;) > > > > > > > > > > > ------------------------------------------------------------------------ > > > > > > _______________________________________________ > > > users mailing list > > > users at lists.blastwave.org > > > https://lists.blastwave.org/mailman/listinfo/users > > > > -- > > Darin Perusich > > Unix Systems Administrator > > Cognigen Corporation > > 395 Youngs Rd. > > Williamsville, NY 14221 > > Phone: 716-633-3463 > > Email: darinper at cognigencorp.com > > _______________________________________________ > > users mailing list > > users at lists.blastwave.org > > https://lists.blastwave.org/mailman/listinfo/users > > > > > > -- > Salu2 ;) -- Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: From nlucier at math.purdue.edu Wed May 23 23:57:22 2007 From: nlucier at math.purdue.edu (Neal A. Lucier) Date: Wed, 23 May 2007 17:57:22 -0400 Subject: [csw-users] sudo_ldap packaging bug? Message-ID: <4654B8C2.2050000@math.purdue.edu> I think the sudo_ldap should have been compilied with "--with-ldap-conf-file=/opt/csw/etc/ldap.conf". It is currently compilied to look for 'sudoers' in /opt/csw/etc. Should I file a bug for this, or is this a "no-fix"? Right now it is looking for /etc/ldap.conf which is a shared config file with PADL's nss_ldap and pam_ldap modules that blastwave doesn't distribute. some truss output... setreuid(-1, 0) = 0 setuid(0) = 0 open("/etc/ldap.conf", O_RDONLY) Err#2 ENOENT lstat("/opt/csw/etc/sudoers", 0xFFBFF830) = 0 setregid(-1, 0) = 0 setreuid(0, 1) = 0 open("/opt/csw/etc/sudoers", O_RDONLY) = 5 Neal From scott+list-blastwave-announce at ties.org Thu May 24 01:14:29 2007 From: scott+list-blastwave-announce at ties.org (Scott R. Corzine) Date: Wed, 23 May 2007 19:14:29 -0400 Subject: [csw-users] sudo_ldap packaging bug? In-Reply-To: <4654B8C2.2050000@math.purdue.edu> References: <4654B8C2.2050000@math.purdue.edu> Message-ID: <2d5bfe1e0705231614h27be8d66s864e70ae018ec4@mail.gmail.com> On 5/23/07, Neal A. Lucier wrote: > I think the sudo_ldap should have been compilied with > "--with-ldap-conf-file=/opt/csw/etc/ldap.conf". It is currently > compilied to look for 'sudoers' in /opt/csw/etc. > > Should I file a bug for this, or is this a "no-fix"? Right now it is > looking for /etc/ldap.conf which is a shared config file with PADL's > nss_ldap and pam_ldap modules that blastwave doesn't distribute. I would agree that /opt/csw/etc/ldap.conf is preferable. It's more consistent with CSW conventions and if there are other tools using /etc/ldap.conf (certainly a popular location) it could allow conflicts to be avoided (which would otherwise require recompiling). If there is a very strong desire to incorporate existing /etc/ldap.conf files couldn't postinstall copy /etc/ldap.conf to /opt/csw/etc/ldap.conf (or ldap.conf.whatever) when one exists and the other doesn't? There are significant differences just between ldapsearch from Solaris (in /usr/bin), the Sun Java Directory Server Resource Kit, and Blastwave's. I have to use different command line options to work in the same environment. Considering that I can easily see conflicts over /etc/ldap.conf. Also not everyone will have the PADL libraries. The native Solaris LDAP client gets used too. -Scott- From nlucier at math.purdue.edu Fri May 25 04:50:37 2007 From: nlucier at math.purdue.edu (Neal A. Lucier) Date: Thu, 24 May 2007 22:50:37 -0400 Subject: [csw-users] sudo_ldap packaging bug? In-Reply-To: <2d5bfe1e0705231614h27be8d66s864e70ae018ec4@mail.gmail.com> References: <4654B8C2.2050000@math.purdue.edu> <2d5bfe1e0705231614h27be8d66s864e70ae018ec4@mail.gmail.com> Message-ID: <46564EFD.2040209@math.purdue.edu> Scott R. Corzine wrote: > On 5/23/07, Neal A. Lucier wrote: >> I think the sudo_ldap should have been compilied with >> "--with-ldap-conf-file=/opt/csw/etc/ldap.conf". It is currently >> compilied to look for 'sudoers' in /opt/csw/etc. >> > > I would agree that /opt/csw/etc/ldap.conf is preferable. > Bug ID 0002250 filed for packaging, marked as minor: http://www.blastwave.org/mantis/view_bug_page.php?f_id=0002250 > > If there is a very strong desire to incorporate existing > /etc/ldap.conf files couldn't postinstall copy /etc/ldap.conf to > /opt/csw/etc/ldap.conf (or ldap.conf.whatever) when one exists > and the other doesn't? > RFE filed with ID 0002251: http://www.blastwave.org/mantis/view_bug_page.php?f_id=0002251 Neal From mo at wit.ch Fri May 25 13:15:27 2007 From: mo at wit.ch (Moritz Willers) Date: Fri, 25 May 2007 12:15:27 +0100 Subject: [csw-users] dovecot + ldap tls In-Reply-To: References: <46533E4E.6000503@cognigencorp.com> <46542CAE.9090604@cognigencorp.com> <46543288.8070400@cognigencorp.com> <465435A2.2020301@cognigencorp.com> Message-ID: <862C6B7B-2EB9-48BF-AA9B-33B5C63B2A37@wit.ch> out of curiosity: did it help to diagnose/fix the problem or was the package a required dependency to make it work? - mo On 23 May 2007, at 14:21, aza zel wrote: > THANKS!!!! > > your suggest fix my problem!!!!! > > > Salu2!!! > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 2196 bytes Desc: not available URL: From azamax at gmail.com Fri May 25 15:19:59 2007 From: azamax at gmail.com (maximatt) Date: Fri, 25 May 2007 13:19:59 +0000 Subject: [csw-users] dovecot + ldap tls In-Reply-To: <862C6B7B-2EB9-48BF-AA9B-33B5C63B2A37@wit.ch> References: <46542CAE.9090604@cognigencorp.com> <46543288.8070400@cognigencorp.com> <465435A2.2020301@cognigencorp.com> <862C6B7B-2EB9-48BF-AA9B-33B5C63B2A37@wit.ch> Message-ID: > > out of curiosity: did it help to diagnose/fix the problem or was the > package a required dependency to make it work? yes, without ldap_client package i can't make work dovecot + ldap tls. but, i dont know if a prerrequisite, maybe its posible configure dovecot + ldpa tls wihtout ldap_client package; but i dont know to do them. for a litle moment i think to suggest to maintander to make ldap_client package as dependence to dovecot package, but i dont know the kind of depences are.... they are source dependences or functional dependences (my think is the first) for these reasosn i dont suggest them and.... how i am to do that :) - Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: From ghenry at cmi.univ-mrs.fr Tue May 29 14:45:18 2007 From: ghenry at cmi.univ-mrs.fr (Gerard Henry) Date: Tue, 29 May 2007 14:45:18 +0200 Subject: [csw-users] problem with openldap Message-ID: <465C205E.9030406@cmi.univ-mrs.fr> hello all, i'm trying to use openldap from blastwave (2.3.35,REV=2007.04.14) I got this error: May 29 13:31:27 fury slapd[19928]: [ID 702911 auth.error] unable to dlopen /opt/csw/lib/sasl2/libsasldb.so.2: ld.so.1: slapd: fatal: libdb-4.2.so: open failed: No such file or directory But lib is here: fury-root% ll /opt/csw/bdb4/lib/libdb-4.2.so 2080 -rwxr-xr-x 1 root bin 1053108 Apr 28 2005 /opt/csw/bdb4/lib/libdb-4.2.so so i made this as workaround: fury-root% ln -s /opt/csw/bdb4/lib/libdb-4.2.so /opt/csw/lib Anybody else got this problem? gerard From james at blastwave.org Tue May 29 14:55:26 2007 From: james at blastwave.org (James Lee) Date: Tue, 29 May 2007 12:55:26 GMT Subject: [csw-users] problem with openldap In-Reply-To: <465C205E.9030406@cmi.univ-mrs.fr> References: <465C205E.9030406@cmi.univ-mrs.fr> Message-ID: <20070529.12552600.2649866926@gyor.asd.demon.co.uk> On 29/05/07, 13:45:18, Gerard Henry wrote regarding [csw-users] problem with openldap: > May 29 13:31:27 fury slapd[19928]: [ID 702911 auth.error] unable to > dlopen /opt/csw/lib/sasl2/libsasldb.so.2: ld.so.1: slapd: fatal: > libdb-4.2.so: open failed: No such file or directory > But lib is here: > fury-root% ll /opt/csw/bdb4/lib/libdb-4.2.so > 2080 -rwxr-xr-x 1 root bin 1053108 Apr 28 2005 > /opt/csw/bdb4/lib/libdb-4.2.so > so i made this as workaround: > fury-root% ln -s /opt/csw/bdb4/lib/libdb-4.2.so /opt/csw/lib > Anybody else got this problem? http://www.blastwave.org/mantis/view_bug_page.php?f_id=0001566 http://www.blastwave.org/mantis/view_bug_page.php?f_id=0001637 http://www.blastwave.org/mantis/view_bug_page.php?f_id=0001934 http://www.blastwave.org/mantis/view_bug_page.php?f_id=0002103 Any time today please Damjan... From ghenry at cmi.univ-mrs.fr Tue May 29 15:01:21 2007 From: ghenry at cmi.univ-mrs.fr (Gerard Henry) Date: Tue, 29 May 2007 15:01:21 +0200 Subject: [csw-users] problem with openldap In-Reply-To: <20070529.12552600.2649866926@gyor.asd.demon.co.uk> References: <465C205E.9030406@cmi.univ-mrs.fr> <20070529.12552600.2649866926@gyor.asd.demon.co.uk> Message-ID: <465C2421.1020607@cmi.univ-mrs.fr> James Lee wrote: > On 29/05/07, 13:45:18, Gerard Henry wrote > regarding [csw-users] problem with openldap: > >> May 29 13:31:27 fury slapd[19928]: [ID 702911 auth.error] unable to >> dlopen /opt/csw/lib/sasl2/libsasldb.so.2: ld.so.1: slapd: fatal: >> libdb-4.2.so: open failed: No such file or directory > >> But lib is here: >> fury-root% ll /opt/csw/bdb4/lib/libdb-4.2.so >> 2080 -rwxr-xr-x 1 root bin 1053108 Apr 28 2005 >> /opt/csw/bdb4/lib/libdb-4.2.so > >> so i made this as workaround: >> fury-root% ln -s /opt/csw/bdb4/lib/libdb-4.2.so /opt/csw/lib > >> Anybody else got this problem? > > http://www.blastwave.org/mantis/view_bug_page.php?f_id=0001566 > http://www.blastwave.org/mantis/view_bug_page.php?f_id=0001637 > http://www.blastwave.org/mantis/view_bug_page.php?f_id=0001934 > http://www.blastwave.org/mantis/view_bug_page.php?f_id=0002103 > > Any time today please Damjan... thanks, i just look at bugs for openldap. I was just curious how other people did a workaround (sorry, my english is too bad to well understand your last sentence) From asmoore at blastwave.org Wed May 30 00:20:26 2007 From: asmoore at blastwave.org (Alex Moore) Date: Tue, 29 May 2007 17:20:26 -0500 Subject: [csw-users] problem with openldap In-Reply-To: <465C2421.1020607@cmi.univ-mrs.fr> References: <465C205E.9030406@cmi.univ-mrs.fr> <20070529.12552600.2649866926@gyor.asd.demon.co.uk> <465C2421.1020607@cmi.univ-mrs.fr> Message-ID: <20070529172026.00005709@sws602.mcsun.local> On Tue, 29 May 2007 15:01:21 +0200 Gerard Henry wrote: > > thanks, i just look at bugs for openldap. I was just curious how other > people did a workaround Download a working copy of sasl from an archive. A link follows. You want version '2.1.21,REV=2005.09.07'. Run gunzip on the download file and keep this for future needs. Run `pkgrm CSWsasl` to remove the old sasl package. Ignore warnings about dependencies. Run pkgadd with the -d option and pathname to your downloaded file to install the package. Here is one of the archive links. http://blastwave.informatik.uni-erlangen.de/oldpkgs/ You need to get the file for your branch, architecture, version. When doing `pkg-get -u`, let the upgrade for sasl complete. Then do the same pkgrm and pkgadd above to reinstall the working package. Alex -- From dreyerja at uni-paderborn.de Wed May 30 12:02:16 2007 From: dreyerja at uni-paderborn.de (Jan Dreyer) Date: Wed, 30 May 2007 12:02:16 +0200 Subject: [csw-users] exim gone from stable?! Message-ID: <465D4BA8.8040009@uni-paderborn.de> Hi, I recently discovered that exim is no longer in stable. Why is that so? I found no clue in this list nor in the bugtracking system ... It has been in stable 2007-01 (see http://www.blastwave.org/articles/BLS-0060/index.html ) Greetings Jan Dreyer From dreyerja at uni-paderborn.de Wed May 30 12:07:50 2007 From: dreyerja at uni-paderborn.de (Jan Dreyer) Date: Wed, 30 May 2007 12:07:50 +0200 Subject: [csw-users] exim gone from stable?! In-Reply-To: <465D4BA8.8040009@uni-paderborn.de> References: <465D4BA8.8040009@uni-paderborn.de> Message-ID: <465D4CF6.6010700@uni-paderborn.de> Oups, sorry, I mislooked into the mantis-system. There IS a bug reported that has leaded to remove it from stable. Is there a way to see changes like this in the stable package list? Maybe an announcement or something like? Greetings again Jan Dreyer Jan Dreyer schrieb: > Hi, > > I recently discovered that exim is no longer in stable. Why is that so? > I found no clue in this list nor in the bugtracking system ... > > It has been in stable 2007-01 (see > http://www.blastwave.org/articles/BLS-0060/index.html ) > > Greetings > Jan Dreyer > From james at blastwave.org Wed May 30 12:13:58 2007 From: james at blastwave.org (James Lee) Date: Wed, 30 May 2007 10:13:58 GMT Subject: [csw-users] exim gone from stable?! In-Reply-To: <465D4BA8.8040009@uni-paderborn.de> References: <465D4BA8.8040009@uni-paderborn.de> Message-ID: <20070530.10135800.420426367@gyor.asd.demon.co.uk> On 30/05/07, 11:02:16, Jan Dreyer wrote regarding [csw-users] exim gone from stable?!: > I recently discovered that exim is no longer in stable. Why is that so? > I found no clue in this list nor in the bugtracking system ... Clue: http://www.blastwave.org/mantis/view_bug_page.php?f_id=0002190 I'm actually doing an install of exim today and there are some other problems, like "/etc/init.d/cswexim stop" doesn't stop all exim processes. James. From james at blastwave.org Wed May 30 12:19:34 2007 From: james at blastwave.org (James Lee) Date: Wed, 30 May 2007 10:19:34 GMT Subject: [csw-users] exim gone from stable?! In-Reply-To: <465D4CF6.6010700@uni-paderborn.de> References: <465D4BA8.8040009@uni-paderborn.de> <465D4CF6.6010700@uni-paderborn.de> Message-ID: <20070530.10193400.116675204@gyor.asd.demon.co.uk> On 30/05/07, 11:07:50, Jan Dreyer wrote regarding Re: [csw-users] exim gone from stable?!: > Is there a way to see changes like this in the stable package list? > Maybe an announcement or something like? Maybe it should have gone on annouce at lists.blastwave.org. As it was a withdrawal of something that didn't work there wasn't much to announce. James. From betsy.schwartz at gmail.com Wed May 30 19:34:15 2007 From: betsy.schwartz at gmail.com (Elizabeth Schwartz) Date: Wed, 30 May 2007 13:34:15 -0400 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <464A9C60.3090602@inamo.no> References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> Message-ID: What would be most excellent, and hopefully not hard, would be a *flag* to pkg-get that would simultaneously do the install and *not* blow away the source package when done. Just drop them somewhere in /opt/csw. Then we could archive them ourselves. pkg-get -d grabs only one package, not all the dependencies, and most installs download a whole pile o' packages, making manual archiving a tedious process. If I could find the pkg-get *source* I'd be happy to add it in and offer it back. -------------- next part -------------- An HTML attachment was scrubbed... URL: From dclarke at blastwave.org Wed May 30 20:09:00 2007 From: dclarke at blastwave.org (Dennis Clarke) Date: Wed, 30 May 2007 14:09:00 -0400 (EDT) Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: References: <464A7365.3040104@parkheights.dyndns.org> <33656.72.39.216.186.1179287432.squirrel@mail.blastwave.org> <464A9C60.3090602@inamo.no> Message-ID: <32829.72.39.216.186.1180548540.squirrel@mail.blastwave.org> > What would be most excellent, and hopefully not hard, would be a *flag* to > pkg-get that would simultaneously do the install and *not* blow away the > source package when done. Just drop them somewhere in /opt/csw. Then we > could archive them ourselves. pkg-get -d grabs only one package, not all the > dependencies, and most installs download a whole pile o' packages, making > manual archiving a tedious process. > > If I could find the pkg-get *source* I'd be happy to add it in and offer it > back. This is what I qualify as an excellent RFE. You layout what you want, why and even the how you would like it to work. It is a great idea. Truth is .. I wanted this sort of thing for a while myself but always got too busy to look into it. - Dennis From azamax at gmail.com Wed May 30 20:29:44 2007 From: azamax at gmail.com (maximatt) Date: Wed, 30 May 2007 18:29:44 +0000 Subject: [csw-users] postfix + patch (quotas) Message-ID: hi... i want to know how can i have the package sources, because i need to use (in this case) quota patch for postfix (ie: http://www.alcove-labs.org/en/patches/postfix/) and i can see this patch on blastwave. i tryed to compile postfix resource with blastwave libraries, but dont work. -- Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: From sstallion at gmail.com Wed May 30 22:54:02 2007 From: sstallion at gmail.com (Steven Stallion) Date: Wed, 30 May 2007 15:54:02 -0500 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <32829.72.39.216.186.1180548540.squirrel@mail.blastwave.org> References: <32829.72.39.216.186.1180548540.squirrel@mail.blastwave.org> Message-ID: On Wed, 30 May 2007 14:09:00 -0400 (EDT), "Dennis Clarke" wrote: > ... > This is what I qualify as an excellent RFE. You layout what you want, why > and even the how you would like it to work. > > It is a great idea. > > Truth is .. I wanted this sort of thing for a while myself but always got > too busy to look into it. > Works for me - I do have some thoughts though... Why not make this the default behavior? Essentially, pkg-get would check for an existing package in /var/pkg-get/downloads first - if one exists, then the pkgadd would be called as normal - otherwise the new package would be downloaded as it does now. Steve > - > Dennis > > _______________________________________________ > users mailing list > users at lists.blastwave.org > https://lists.blastwave.org/mailman/listinfo/users From ihsan at blastwave.org Thu May 31 00:02:53 2007 From: ihsan at blastwave.org (Ihsan Dogan) Date: Thu, 31 May 2007 00:02:53 +0200 Subject: [csw-users] postfix + patch (quotas) In-Reply-To: References: Message-ID: <465DF48D.3030908@blastwave.org> Hello, On 05/30/07 20:29, maximatt wrote: > i want to know how can i have the package sources, because i need to use > (in this case) quota patch for postfix (ie: Unfortunately the Postfix package is not really maintained. > http://www.alcove-labs.org/en/patches/postfix/) and i can see this patch > on blastwave. This patch looks very old. Are you sure that it works with the newest Postfix and that it's not already part of Postfix? > i tryed to compile postfix resource with blastwave libraries, but dont work. I have created a Postfix package for Solaris [1] to replace Solaris' Sendmail. It depends on Blastwave packages, but it's not part of Blastwave and it will be never part of Blastwave. There is also a script that can use to create your custom Postfix package. [2] [1] http://ihsan.dogan.ch/postfix/ [2] http://ihsan.dogan.ch/postfix/downloads/makePostfixPkg.sh Ihsan -- ihsan at dogan.ch http://blog.dogan.ch/ http://gallery.dogan.ch/ http://ihsan.dogan.ch/ From betsy.schwartz at gmail.com Thu May 31 06:10:34 2007 From: betsy.schwartz at gmail.com (Elizabeth Schwartz) Date: Thu, 31 May 2007 00:10:34 -0400 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: References: <32829.72.39.216.186.1180548540.squirrel@mail.blastwave.org> Message-ID: /var/ is perhaps not the best place these days - I for one am building Solaris Zones that don't have writable /var. It should at least take a flag to specify an alternate location. Although come to think of it, I don't have writable /opt either - I don't see a way to specify an alternate location for Blastwave stuff...? -------------- next part -------------- An HTML attachment was scrubbed... URL: From sstallion at gmail.com Thu May 31 06:28:35 2007 From: sstallion at gmail.com (Steven Stallion) Date: Wed, 30 May 2007 23:28:35 -0500 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: References: Message-ID: <2f73787228014cffb0655edd8e7a095b@mail.arf.ubound.org> On Thu, 31 May 2007 00:10:34 -0400, "Elizabeth Schwartz" wrote: > /var/ is perhaps not the best place these days /var is the traditional location for these types of files. >From 'man filesystem': /var Root of a subtree for varying files. Varying files are files that are unique to a machine but that can grow to an arbitrary (that is, variable) size. An example is a log file. An approved installation location for bundled Solaris software. The analogous location for add-on system software or for applications is /var/opt/packagename. > I for one am building > Solaris Zones that don't have writable /var. By default, new zones do not have an inherit-pkg-dir entry for /var (nor should it ever). /var should *always* be writable - not doing so would cause a number of issues preventing a system from functioning properly. > It should at least take a flag > to specify an alternate location. Although come to think of it, I don't > have > writable /opt either - I don't see a way to specify an alternate location > for Blastwave stuff...? I suppose it would be possible to add a new entry to pkg-get.conf, but is this truly neccessary? Is the desire to move these types of files outside of /var so great to warrant adding more complexity and (potential) confusion? From sstallion at gmail.com Thu May 31 06:34:43 2007 From: sstallion at gmail.com (Steven Stallion) Date: Wed, 30 May 2007 23:34:43 -0500 Subject: [csw-users] postfix + patch (quotas) In-Reply-To: <465DF48D.3030908@blastwave.org> References: <465DF48D.3030908@blastwave.org> Message-ID: On Thu, 31 May 2007 00:02:53 +0200, Ihsan Dogan wrote: > ... > Unfortunately the Postfix package is not really maintained. I have maintained a postfix packages privately for years, and its one of the simplest to build and deploy cross-platform. I wouldn't mind taking this one over if everyone is willing... How about it? Steve From dnb at ccs.neu.edu Thu May 31 06:50:55 2007 From: dnb at ccs.neu.edu (David Blank-Edelman) Date: Thu, 31 May 2007 00:50:55 -0400 Subject: [csw-users] managing local data for server installations In-Reply-To: References: <32829.72.39.216.186.1180548540.squirrel@mail.blastwave.org> Message-ID: On May 31, 2007, at 12:10 AM, Elizabeth Schwartz wrote: > I don't see a way to specify an alternate location for Blastwave > stuff...? This leads to another interesting discussion for me. I don't want to hijack Betsy's thread so I've change the subject. Are there any sites out there who have done large-scale server/client Blastwave installations in an NFS environment that could speak to the following issues: Blastwave is so superb that we're thinking about using it as our primary source of binaries both for our desktop clients and some of our server infrastructure. For efficiency's sake we'd like to have a single blastwave install tree that we export out to each of the servers to use (vs. keeping N installations current). This has the added plus of making it easy to move services around to different hardware at a moment's notice if hardware dies. The tricky thing with this idea is the storage of service-specific data. I've read the NFS userguide that suggests either loopback mounts or playing symlink games. The userguide sidesteps a least a couple of issues though: 1) blastwave packages seem to write their data all over the place. For example, apache stuff lives in /opt/csw/apache*/blah, mysql stuff in /opt/csw/mysql*, ssh configs in /opt/csw/etc, bacula in /opt/csw/ etc/bacula. On top of this, certain packages will drop something into /etc/{init,rc}.d* _only_ on the install host (yikes!). Q: How do people handle this lack of separation between binary and configuration space? One symlink from /opt/csw/etc to /etc is easy, N symlinks from various points in the tree starts to get hairy. Q: Are you just layering something like cfengine, puppet, radmind, bfcg2 or {insert random source control system here} on top of your configuration management process to keep all of this stuff straight? Q: Do you have anything automated that helps you know when blastwave is going to write a file outside of its usual /opt/csw/space? Q: How do you handle making sure that the init scripts that get installed get pushed to other hosts beyond the initial install host? Q: Do you create a spaghetti farm of symlinks if you decide to keep the service's data some place else on NFS? 2) I've seen upgrades to various package tromp over configs (e.g. w/ apache). They are usually nice enough to save a copy of the old configs, but still it can be a bit of a shock to have the config go away after an upgrade. Q: is there any good way to handle a situation like this besides having a "staging" area (perhaps a separate blastwave install tree just for staging)? Is there a simpler way to think about this stuff? Anything else I've missed? Thanks! -- dNb From betsy.schwartz at gmail.com Thu May 31 09:00:35 2007 From: betsy.schwartz at gmail.com (Elizabeth Schwartz) Date: Thu, 31 May 2007 03:00:35 -0400 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: <2f73787228014cffb0655edd8e7a095b@mail.arf.ubound.org> References: <2f73787228014cffb0655edd8e7a095b@mail.arf.ubound.org> Message-ID: You're right, I shouldn't post after midnight :-) /var and /etc and /opt are writable; /usr, /sbin, /lib and /platform are shared. (I had some trouble when I built a zone with writable /usr/local but shared /usr and then tried to install non-blastwave PHP, but that's another story for another place) -------------- next part -------------- An HTML attachment was scrubbed... URL: From odenbach at uni-paderborn.de Thu May 31 09:08:21 2007 From: odenbach at uni-paderborn.de (Christopher Odenbach) Date: Thu, 31 May 2007 09:08:21 +0200 Subject: [csw-users] How can I get blastwave's package sources? In-Reply-To: References: <464A7365.3040104@parkheights.dyndns.org> <464A9C60.3090602@inamo.no> Message-ID: <200705310908.22475.odenbach@uni-paderborn.de> Hi, > What would be most excellent, and hopefully not hard, would be a > *flag* to pkg-get that would simultaneously do the install and *not* > blow away the source package when done. You are confusing terms. In my point of view a source package contains the upstream source files and a recipe to build a binary package of them. The source files may normally be e.g. c-source code files, the recipe would contain the right configure statement, the call to make etc. A binary package is a solaris pkg file, maybe gzipped if you like. This package contains the already compiled binaries, libraries and additional things like startscripts, config files etc. Up to now blastwave only offers binary packages. pkg-get only downloads binary packages. > Just drop them somewhere in > /opt/csw. Then we could archive them ourselves. pkg-get -d grabs > only one package, not all the dependencies, and most installs > download a whole pile o' packages, making manual archiving a tedious > process. If you want to have the packages locally, just mirror the blastwave site. Or install a transparent web proxy, that fetches new packages from blastwave, but stores them locally afterwards, so that other machines can fetch them much quicker later on. The Patch Check Advanced project (PCA), does exactly this - very well done. > If I could find the pkg-get *source* I'd be happy to add it in and > offer it back. pkg-get is a plain ksh script - you have the source! Regards, Christopher -- ====================================================== Dipl.-Ing. Christopher Odenbach Zentrum fuer Informations- und Medientechnologien Universitaet Paderborn Raum N5.110 odenbach at uni-paderborn.de Tel.: +49 5251 60 5315 ====================================================== -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From azamax at gmail.com Thu May 31 13:34:37 2007 From: azamax at gmail.com (maximatt) Date: Thu, 31 May 2007 11:34:37 +0000 Subject: [csw-users] postfix + patch (quotas) In-Reply-To: <465DF48D.3030908@blastwave.org> References: <465DF48D.3030908@blastwave.org> Message-ID: hi... > http://www.alcove-labs.org/en/patches/postfix/) and i can see this patch sorry... it's "could't" > This patch looks very old. Are you sure that it works with the newest > Postfix and that it's not already part of Postfix? maybe yes (i really don't know), and exists and other: "postfix-vta" I have created a Postfix package for Solaris [1] to replace Solaris' > Sendmail. It depends on Blastwave packages, but it's not part of > Blastwave and it will be never part of Blastwave. > > There is also a script that can use to create your custom Postfix > package. [2] > > [1] http://ihsan.dogan.ch/postfix/ > [2] http://ihsan.dogan.ch/postfix/downloads/makePostfixPkg.sh i look them in deep thanks & Salu2 ;) -------------- next part -------------- An HTML attachment was scrubbed... URL: From odenbach at uni-paderborn.de Thu May 31 16:29:44 2007 From: odenbach at uni-paderborn.de (Christopher Odenbach) Date: Thu, 31 May 2007 16:29:44 +0200 Subject: [csw-users] /testing PCA 5.3 is available In-Reply-To: <45C25EC4.30408@wbonnet.net> References: <45C25EC4.30408@wbonnet.net> Message-ID: <200705311629.44783.odenbach@uni-paderborn.de> Hi, > PCA (Patch Check Advanced) is available from testing. I cannot find it in unstable. Is it still there? Christopher -- ====================================================== Dipl.-Ing. Christopher Odenbach Zentrum fuer Informations- und Medientechnologien Universitaet Paderborn Raum N5.110 odenbach at uni-paderborn.de Tel.: +49 5251 60 5315 ====================================================== -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From Darin.Perusich at cognigencorp.com Thu May 31 21:14:26 2007 From: Darin.Perusich at cognigencorp.com (Darin Perusich) Date: Thu, 31 May 2007 15:14:26 -0400 Subject: [csw-users] [kde-solaris] starting kde In-Reply-To: <465E29B6.3030605@gmail.com> References: <465E29B6.3030605@gmail.com> Message-ID: <465F1E92.2080401@cognigencorp.com> Do you have the kde_gcc_dtlogin (CSWkdegccdtlogin) package installed? This message might be better serviced on the blastwave.org users email list, subscribe at https://lists.blastwave.org/mailman/listinfo/users. Ken, the blastwave KDE maintainer as well as other blastwave KDE users watch that list and will be able to help you out, myself include. Jason Tutwiler wrote: > Hello, I have downloaded and installed KDE 3 from blastwave.org. I'm > running Solaris 10 > SunOS jtmuzix 5.10 Generic_118833-36 sun4u sparc SUNW,Sun-Blade-1000 > I have a user jtmuzix with $PATH that includes /opt/csw/kde-gcc > directory. I have also added > > setenv LD_LIBRARY_PATH ${ LD_LIBRARY_PATH}:/opt/csw/kde-gcc/lib > > to my .login file. > However, when I start KDE with jtmuzix user, I get a small dialog box > without any text with just an X. I click on that box and it either > freezes or goes back to the Solaris login screen. Any ideas on what's > wrong? > ___________________________________________________ > This message is from the kde-solaris mailing list. > Account management: https://mail.kde.org/mailman/listinfo/kde-solaris. > Archives: http://lists.kde.org/. > More info: http://www.kde.org/faq.html. -- Darin Perusich Unix Systems Administrator Cognigen Corporation 395 Youngs Rd. Williamsville, NY 14221 Phone: 716-633-3463 Email: darinper at cognigencorp.com