From noreply at opencsw.org Mon Apr 2 11:46:05 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 2 Apr 2012 11:46:05 +0200 Subject: [bug-notifications] [apache2 0004930]: mod_ldap needs another package installed (missing package dependency?) In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4930 ====================================================================== Reported By: max_meyer Assigned To: bwalton ====================================================================== Project: apache2 Issue ID: 4930 Category: regular use Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-03-30 09:41 CEST Last Modified: 2012-04-02 11:46 CEST ====================================================================== Summary: mod_ldap needs another package installed (missing package dependency?) Description: I stumbled over an issue using mod_ldap. You get a HTTP error 500 with [Fri Mar 30 09:22:28 2012] [info] [client ] [389] auth_ldap authenticate: user authentication failed; URI /cgi-bin/gitweb.cgi [LDAP: ldap initialization failed][Unknown (private extension) error] in the error log file and ENOENT with truss 389: stat64("/opt/csw/apache2/lib/apr_ldap-1.so", 0xFFBFC330) Err#2 ENOENT 389: stat64("/opt/csw/apache2/lib/apr-util-1/apr_ldap-1.so", 0xFFBFC330) Err#2 ENOENT 389: stat64("/opt/csw/lib/apr-util-1/apr_ldap-1.so", 0xFFBFC330) Err#2 ENOENT The cause for the problem was a missing package. CSWapache2 doesn't depends on it. You need to install libaprutil1_ldap (CSWlibaprutil1-ldap, http://www.opencsw.org/packages/CSWlibaprutil1-ldap/) by hand to get it running. It might be worth to add that dependency to the apache2 package. Cheers, MaxMeyer ====================================================================== ---------------------------------------------------------------------- (0009788) max_meyer (reporter) - 2012-04-02 11:46 https://www.opencsw.org/mantis/view.php?id=4930#c9788 ---------------------------------------------------------------------- Hi Ben, ldd seems not the tool which helps a lot with this kind of problem. truss could not help either. I used "strings" (hint from a colleague) and it turns out that "libaprutil-1.so.0" contains a string "apr_ldap-1.so". strings /opt/csw/lib/sparcv8/libaprutil-1.so.0 | grep ldap [...] apr_ldap-1.so truss: ------ 1572: 3.1254 stat64("/opt/csw/lib/apr-util-1/apr_ldap-1.so", 0xFFBFEB48) = 0 1572: 3.1256 resolvepath("/opt/csw/lib/apr-util-1/apr_ldap-1.so", "/opt/csw/lib/apr-util-1/apr_ldap-1.so", 1023) = 37 1572: 3.1260 open("/opt/csw/lib/apr-util-1/apr_ldap-1.so", O_RDONLY) = 32 Cheers, Max From noreply at opencsw.org Mon Apr 2 15:50:23 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 2 Apr 2012 15:50:23 +0200 Subject: [bug-notifications] [openssl 0004931]: "git clone https: ..." fails: Request to upgrade OpenSSL to 1.0.0h or newer. Message-ID: <2ffedd0061d0338712123775c8827efd@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4931 ====================================================================== Reported By: zephyrus00jp Assigned To: ====================================================================== Project: openssl Issue ID: 4931 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2012-04-02 15:50 CEST Last Modified: 2012-04-02 15:50 CEST ====================================================================== Summary: "git clone https: ..." fails: Request to upgrade OpenSSL to 1.0.0h or newer. Description: On solaris 10, I found that git clone https:.... failed. To make a long story short, I tracked down this to the failure of curl library used by git, and then this curl library seems to be failing in openssl modules. The following is more detailed explanation and my fiding: serverfault.com/questions/374053/solaris-10-opencsw-git-package-issue-with-bitbucket-git-hosting Based on some similar reports, I think it is best to offer openssl 1.0.0h or newer, and then re-compile curl libraries (making sure that openssl versions are used), and recompile git tools as well. I don't know much about OpenCSW packaging and so I can't try to recompile openssl and figure out whether upgrading helps or not. ====================================================================== From noreply at opencsw.org Mon Apr 2 18:07:52 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 2 Apr 2012 18:07:52 +0200 Subject: [bug-notifications] [openssl 0004931]: "git clone https: ..." fails: Request to upgrade OpenSSL to 1.0.0h or newer. In-Reply-To: <211e141c71e92a0c26a180c6e619ed46> Message-ID: <8ed2299b9c19219c6647cc7af56d7fc5@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4931 ====================================================================== Reported By: zephyrus00jp Assigned To: ====================================================================== Project: openssl Issue ID: 4931 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2012-04-02 15:50 CEST Last Modified: 2012-04-02 18:07 CEST ====================================================================== Summary: "git clone https: ..." fails: Request to upgrade OpenSSL to 1.0.0h or newer. Description: On solaris 10, I found that git clone https:.... failed. To make a long story short, I tracked down this to the failure of curl library used by git, and then this curl library seems to be failing in openssl modules. The following is more detailed explanation and my fiding: serverfault.com/questions/374053/solaris-10-opencsw-git-package-issue-with-bitbucket-git-hosting Based on some similar reports, I think it is best to offer openssl 1.0.0h or newer, and then re-compile curl libraries (making sure that openssl versions are used), and recompile git tools as well. I don't know much about OpenCSW packaging and so I can't try to recompile openssl and figure out whether upgrading helps or not. ====================================================================== ---------------------------------------------------------------------- (0009789) maciej (developer) - 2012-04-02 18:07 https://www.opencsw.org/mantis/view.php?id=4931#c9789 ---------------------------------------------------------------------- Could it be the issue of simply installing libcurl_feature? From noreply at opencsw.org Tue Apr 3 18:16:32 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 3 Apr 2012 18:16:32 +0200 Subject: [bug-notifications] [libaprutil1_0 0004930]: mod_ldap needs another package installed (missing package dependency?) In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4930 ====================================================================== Reported By: max_meyer Assigned To: bwalton ====================================================================== Project: libaprutil1_0 Issue ID: 4930 Category: regular use Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-03-30 09:41 CEST Last Modified: 2012-04-03 18:16 CEST ====================================================================== Summary: mod_ldap needs another package installed (missing package dependency?) Description: I stumbled over an issue using mod_ldap. You get a HTTP error 500 with [Fri Mar 30 09:22:28 2012] [info] [client ] [389] auth_ldap authenticate: user authentication failed; URI /cgi-bin/gitweb.cgi [LDAP: ldap initialization failed][Unknown (private extension) error] in the error log file and ENOENT with truss 389: stat64("/opt/csw/apache2/lib/apr_ldap-1.so", 0xFFBFC330) Err#2 ENOENT 389: stat64("/opt/csw/apache2/lib/apr-util-1/apr_ldap-1.so", 0xFFBFC330) Err#2 ENOENT 389: stat64("/opt/csw/lib/apr-util-1/apr_ldap-1.so", 0xFFBFC330) Err#2 ENOENT The cause for the problem was a missing package. CSWapache2 doesn't depends on it. You need to install libaprutil1_ldap (CSWlibaprutil1-ldap, http://www.opencsw.org/packages/CSWlibaprutil1-ldap/) by hand to get it running. It might be worth to add that dependency to the apache2 package. Cheers, MaxMeyer ====================================================================== ---------------------------------------------------------------------- (0009790) bwalton (administrator) - 2012-04-03 18:16 https://www.opencsw.org/mantis/view.php?id=4930#c9790 ---------------------------------------------------------------------- Hi Dago, This bug seems to indicate that the privately libraries from libaprutil should be included in the main package (or depended on). They're being dlopen()'d at runtime leading to issues like the one Max reported if not available. I could do this with dependencies in apache too, but because we're dealing with dlopen(), I'm not sure that's the right place to fix it. If I were to do it there, I'd split mod_ldap to ap2_mod_ldap and then make it depend on the ldap package and apr_util_ldap. Thoughts? Thanks -Ben From noreply at opencsw.org Tue Apr 3 19:03:20 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 3 Apr 2012 19:03:20 +0200 Subject: [bug-notifications] [netsnmp 0004932]: netsnmp does not include svc manifest Message-ID: <763181bc64b7510c0abffb4feb5b8073@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4932 ====================================================================== Reported By: sauce Assigned To: ====================================================================== Project: netsnmp Issue ID: 4932 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2012-04-03 19:03 CEST Last Modified: 2012-04-03 19:03 CEST ====================================================================== Summary: netsnmp does not include svc manifest Description: netsnmp package does not include svc manifest or any other method to start the service i would also like to add that it does not include an example/default snmpd.conf, which also means there is no indication of where a good place for the config file would be placed ====================================================================== From noreply at opencsw.org Tue Apr 3 19:06:33 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 3 Apr 2012 19:06:33 +0200 Subject: [bug-notifications] [netsnmp 0004932]: netsnmp does not include svc manifest In-Reply-To: <6acef3ec232cf5824edc93a65205390c> Message-ID: <089c158e7ccfcff00dd5235ffd933ea7@www.opencsw.org> The following issue has been set as DUPLICATE OF issue 0004770. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4932 ====================================================================== Reported By: sauce Assigned To: ====================================================================== Project: netsnmp Issue ID: 4932 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2012-04-03 19:03 CEST Last Modified: 2012-04-03 19:06 CEST ====================================================================== Summary: netsnmp does not include svc manifest Description: netsnmp package does not include svc manifest or any other method to start the service i would also like to add that it does not include an example/default snmpd.conf, which also means there is no indication of where a good place for the config file would be placed ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- duplicate of 0004770 NET-SNMP Package does not include init ... ====================================================================== From noreply at opencsw.org Tue Apr 3 19:06:35 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 3 Apr 2012 19:06:35 +0200 Subject: [bug-notifications] [netsnmp 0004770]: NET-SNMP Package does not include init script in install In-Reply-To: <82a51a8a68cc25c3f6e6ba2f144de9c8> Message-ID: <28ad96f1d02e010a31f5d9e5e61649c7@www.opencsw.org> The issue 0004932 has been set as DUPLICATE OF the following issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4770 ====================================================================== Reported By: isaac737 Assigned To: ====================================================================== Project: netsnmp Issue ID: 4770 Category: packaging Reproducibility: have not tried Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2011-05-17 19:18 CEST Last Modified: 2011-05-17 20:09 CEST ====================================================================== Summary: NET-SNMP Package does not include init script in install Description: I ran pkgutil -U, then installed the latest version of NET-SNMP. It did not include an init script with the packages. Therefore, it can't be easily integrated into SMF. bash-3.00# pkginfo -l CSWnetsnmp PKGINST: CSWnetsnmp NAME: netsnmp - lib and tools for SNMP usage CATEGORY: system ARCH: sparc VERSION: 5.3.0.1,REV=2006.04.08 BASEDIR: / VENDOR: http://net-snmp.sourceforge.net/ packaged for CSW by Carlos Almeida PSTAMP: ra20060125165428 INSTDATE: May 16 2011 09:28 HOTLINE: http://www.opencsw.org/bugtrack/ EMAIL: calmeida at opencsw.org STATUS: completely installed FILES: 218 installed pathnames 10 shared pathnames 16 directories 36 executables 45282 blocks used (approx) bash-3.00# Everything does start correctly with: /opt/csw/sbin/snmpd -c /etc/opt/csw/snmp/snmpd.conf ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- has duplicate 0004932 netsnmp does not include svc manifest ====================================================================== ---------------------------------------------------------------------- (0009058) dam (administrator) - 2011-05-17 20:09 https://www.opencsw.org/mantis/view.php?id=4770#c9058 ---------------------------------------------------------------------- This version is from stable/. The version 5.4.2.1 from current/ also does not seem to have a init-script. However, versions after 5.4.2.1 were quite hard to build so a simple respin may or may not do it. Additionally, there is a special branch with another pending error fix for https://www.opencsw.org/mantis/view.php?id=4408. From noreply at opencsw.org Wed Apr 4 09:18:23 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 4 Apr 2012 09:18:23 +0200 Subject: [bug-notifications] [openssl 0004931]: "git clone https: ..." fails: Request to upgrade OpenSSL to 1.0.0h or newer. In-Reply-To: <211e141c71e92a0c26a180c6e619ed46> Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4931 ====================================================================== Reported By: zephyrus00jp Assigned To: ====================================================================== Project: openssl Issue ID: 4931 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2012-04-02 15:50 CEST Last Modified: 2012-04-04 09:18 CEST ====================================================================== Summary: "git clone https: ..." fails: Request to upgrade OpenSSL to 1.0.0h or newer. Description: On solaris 10, I found that git clone https:.... failed. To make a long story short, I tracked down this to the failure of curl library used by git, and then this curl library seems to be failing in openssl modules. The following is more detailed explanation and my fiding: serverfault.com/questions/374053/solaris-10-opencsw-git-package-issue-with-bitbucket-git-hosting Based on some similar reports, I think it is best to offer openssl 1.0.0h or newer, and then re-compile curl libraries (making sure that openssl versions are used), and recompile git tools as well. I don't know much about OpenCSW packaging and so I can't try to recompile openssl and figure out whether upgrading helps or not. ====================================================================== ---------------------------------------------------------------------- (0009791) zephyrus00jp (reporter) - 2012-04-04 09:18 https://www.opencsw.org/mantis/view.php?id=4931#c9791 ---------------------------------------------------------------------- I will look into it. But the log message is not mentioning any missing modules, etc. Hmm... From noreply at opencsw.org Wed Apr 4 16:36:52 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 4 Apr 2012 16:36:52 +0200 Subject: [bug-notifications] [openssl 0004931]: "git clone https: ..." fails: Request to upgrade OpenSSL to 1.0.0h or newer. In-Reply-To: <211e141c71e92a0c26a180c6e619ed46> Message-ID: <1fb969c5385648fa7292eac8954dfe99@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4931 ====================================================================== Reported By: zephyrus00jp Assigned To: ====================================================================== Project: openssl Issue ID: 4931 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2012-04-02 15:50 CEST Last Modified: 2012-04-04 16:36 CEST ====================================================================== Summary: "git clone https: ..." fails: Request to upgrade OpenSSL to 1.0.0h or newer. Description: On solaris 10, I found that git clone https:.... failed. To make a long story short, I tracked down this to the failure of curl library used by git, and then this curl library seems to be failing in openssl modules. The following is more detailed explanation and my fiding: serverfault.com/questions/374053/solaris-10-opencsw-git-package-issue-with-bitbucket-git-hosting Based on some similar reports, I think it is best to offer openssl 1.0.0h or newer, and then re-compile curl libraries (making sure that openssl versions are used), and recompile git tools as well. I don't know much about OpenCSW packaging and so I can't try to recompile openssl and figure out whether upgrading helps or not. ====================================================================== ---------------------------------------------------------------------- (0009792) zephyrus00jp (reporter) - 2012-04-04 16:36 https://www.opencsw.org/mantis/view.php?id=4931#c9792 ---------------------------------------------------------------------- I think it was libssl_feature instead of libcurl_feature. Still no go. Here is the ldd output of /opt/csw/bin/curl: ldd /opt/csw/bin/curl libcurl.so.4 => /opt/csw/lib/libcurl.so.4 libidn.so.11 => /opt/csw/lib/libidn.so.11 libssl.so.0.9.8 => /opt/csw/lib/libssl.so.0.9.8 libcrypto.so.0.9.8 => /opt/csw/lib/libcrypto.so.0.9.8 libsocket.so.1 => /lib/libsocket.so.1 libnsl.so.1 => /lib/libnsl.so.1 libz.so.1 => /opt/csw/lib/libz.so.1 libc.so.1 => /lib/libc.so.1 libintl.so.8 => /opt/csw/lib/libintl.so.8 libiconv.so.2 => /opt/csw/lib/libiconv.so.2 libdl.so.1 => /lib/libdl.so.1 libmp.so.2 => /lib/libmp.so.2 libmd.so.1 => /lib/libmd.so.1 libscf.so.1 => /lib/libscf.so.1 libdoor.so.1 => /lib/libdoor.so.1 libuutil.so.1 => /lib/libuutil.so.1 libgen.so.1 => /lib/libgen.so.1 libcurl-feature.so.4 => /opt/csw/lib/libcurl-feature.so.4 libfbopenssl.so.0 => /opt/csw/lib/libfbopenssl.so.0 libcares.so.2 => /opt/csw/lib/libcares.so.2 libssh2.so.1 => /opt/csw/lib/libssh2.so.1 liblber-2.4.so.2 => /opt/csw/lib/liblber-2.4.so.2 libldap-2.4.so.2 => /opt/csw/lib/libldap-2.4.so.2 librtmp.so.0 => /opt/csw/lib/librtmp.so.0 libresolv.so.2 => /lib/libresolv.so.2 libsasl2.so.2 => /opt/csw/lib/libsasl2.so.2 libm.so.2 => /lib/libm.so.2 zephyr at zephyrus:~/repos$ zephyr at zephyrus:~/repos$ /opt/csw/bin/curl --version curl 7.24.0 (i386-pc-solaris2.9) libcurl/7.24.0 OpenSSL/0.9.8t zlib/1.2.5 c-ares/1.7.5 libidn/1.24 libssh2/1.3.0 librtmp/2.3 Protocols: dict file ftp ftps gopher http https imap imaps ldap ldaps pop3 pop3s rtmp rtsp scp sftp smtp smtps telnet tftp Features: AsynchDNS IDN IPv6 Largefile NTLM NTLM_WB SPNEGO SSL libz zephyr at zephyrus:~/repos$ I wonder what makes the difference between the installation under solaris10 and the working linux version. All I could see is that linux uses openssl 1.0.0h while solaris installation uses openssl-0.9.8t. TIA From noreply at opencsw.org Wed Apr 4 18:53:53 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 4 Apr 2012 18:53:53 +0200 Subject: [bug-notifications] [pureftpd 0004933]: Can't enable the mysql authentication Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4933 ====================================================================== Reported By: juliensyx Assigned To: ====================================================================== Project: pureftpd Issue ID: 4933 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2012-04-04 18:53 CEST Last Modified: 2012-04-04 18:53 CEST ====================================================================== Summary: Can't enable the mysql authentication Description: Hello, I'm unable to add the mysql authentication on pureftpd (last csw package) [18:44:23] root at zl-www-ssi-tpl-2:/etc/pure-ftpd$ /opt/csw/sbin/pure-ftpd -l mysql:/etc/opt/csw/pure-ftpd/pureftpd-mysql.conf -O clf:/var/log/pure-ftpd/transfer.log -u 80 -E -A -B -L 20000:6 -g /var/run/pure-ftpd.pid 421 Unknown authentication method: mysql:/etc/opt/csw/pure-ftpd/pureftpd-mysql.conf My MySQL configuration file is ok (I use it on a debian). it seems the package wasn't compiled with the MySQL authentication enabled. ====================================================================== From noreply at opencsw.org Thu Apr 5 06:04:33 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 5 Apr 2012 06:04:33 +0200 Subject: [bug-notifications] [openssl 0004931]: "git clone https: ..." fails: Request to upgrade OpenSSL to 1.0.0h or newer. In-Reply-To: <211e141c71e92a0c26a180c6e619ed46> Message-ID: <0767d7c716c38be99cf64da4953044e7@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4931 ====================================================================== Reported By: zephyrus00jp Assigned To: ====================================================================== Project: openssl Issue ID: 4931 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2012-04-02 15:50 CEST Last Modified: 2012-04-05 06:04 CEST ====================================================================== Summary: "git clone https: ..." fails: Request to upgrade OpenSSL to 1.0.0h or newer. Description: On solaris 10, I found that git clone https:.... failed. To make a long story short, I tracked down this to the failure of curl library used by git, and then this curl library seems to be failing in openssl modules. The following is more detailed explanation and my fiding: serverfault.com/questions/374053/solaris-10-opencsw-git-package-issue-with-bitbucket-git-hosting Based on some similar reports, I think it is best to offer openssl 1.0.0h or newer, and then re-compile curl libraries (making sure that openssl versions are used), and recompile git tools as well. I don't know much about OpenCSW packaging and so I can't try to recompile openssl and figure out whether upgrading helps or not. ====================================================================== ---------------------------------------------------------------------- (0009793) zephyrus00jp (reporter) - 2012-04-05 06:04 https://www.opencsw.org/mantis/view.php?id=4931#c9793 ---------------------------------------------------------------------- On a different LINUX PC where git clone https: ... worked, I found that it uses OpenSSL/0.9.8o (!). I can't see what is wrong now. curl --version curl 7.21.0 (i486-pc-linux-gnu) libcurl/7.21.0 OpenSSL/0.9.8o zlib/1.2.6 libidn/1.23 libssh2/1.2.6 Protocols: dict file ftp ftps http https imap imaps ldap ldaps pop3 pop3s rtsp scp sftp smtp smtps telnet tftp Features: GSS-Negotiate IDN IPv6 Largefile NTLM SSL libz userid at debian-vbox-userid:/extra/userid/download/repos$ ls /usr/lib/libcurl* /usr/lib/libcurl.so.3@ /usr/lib/libcurl.so.4@ /usr/lib/libcurl.so.4.2.0 userid at debian-vbox-userid:/extra/userid/download/repos$ all I can say is that git invokes git -> git-remote-https -> uses curl and friends (of course, SSL related), and then fails on Solaris. If the binaries are not the culprit, maybe the CA-certificate data is not quite complete? I will dig into it. From noreply at opencsw.org Thu Apr 5 16:22:57 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 5 Apr 2012 16:22:57 +0200 Subject: [bug-notifications] [libpng12_0 0004934]: Pls upgrade libpng Message-ID: <702f136f6a144561f1af8535d2ed3988@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4934 ====================================================================== Reported By: rrossi33 Assigned To: ====================================================================== Project: libpng12_0 Issue ID: 4934 Category: Reproducibility: N/A Severity: minor Priority: normal Status: new ====================================================================== Date Submitted: 2012-04-05 16:22 CEST Last Modified: 2012-04-05 16:22 CEST ====================================================================== Summary: Pls upgrade libpng Description: CSWpng 1.2.46,REV=2011.08.26 Security -Bug in Open Source libpng < 1.5.10 http://lists.debian.org/debian-security-announce/2012/msg00076.html ====================================================================== From noreply at opencsw.org Tue Apr 10 05:19:12 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 10 Apr 2012 05:19:12 +0200 Subject: [bug-notifications] [openssl 0004931]: "git clone https: ..." fails: Request to upgrade OpenSSL to 1.0.0h or newer. In-Reply-To: <211e141c71e92a0c26a180c6e619ed46> Message-ID: <25da8f6d54c33b837a655ab0c3d3fd87@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4931 ====================================================================== Reported By: zephyrus00jp Assigned To: ====================================================================== Project: openssl Issue ID: 4931 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2012-04-02 15:50 CEST Last Modified: 2012-04-10 05:19 CEST ====================================================================== Summary: "git clone https: ..." fails: Request to upgrade OpenSSL to 1.0.0h or newer. Description: On solaris 10, I found that git clone https:.... failed. To make a long story short, I tracked down this to the failure of curl library used by git, and then this curl library seems to be failing in openssl modules. The following is more detailed explanation and my fiding: serverfault.com/questions/374053/solaris-10-opencsw-git-package-issue-with-bitbucket-git-hosting Based on some similar reports, I think it is best to offer openssl 1.0.0h or newer, and then re-compile curl libraries (making sure that openssl versions are used), and recompile git tools as well. I don't know much about OpenCSW packaging and so I can't try to recompile openssl and figure out whether upgrading helps or not. ====================================================================== ---------------------------------------------------------------------- (0009794) zephyrus00jp (reporter) - 2012-04-10 05:19 https://www.opencsw.org/mantis/view.php?id=4931#c9794 ---------------------------------------------------------------------- I am still trying to figure out. One thing that looks odd is that solaris log doesn't show any key exchange sequences. I wonder if there is some kind of protocol mismatch somewhere that can be changed by configuration changes. Solaris failure log (excerpted near the beginning) from Connected to bitbucket.org (207.223.240.182) port 443 (https://www.opencsw.org/mantis/view.php?id=0) * SSL: couldn't set callback! * successfully set certificate verify locations: * CAfile: none CApath: /opt/csw/ssl/certs * WARNING: failed to configure server name indication (SNI) TLS extension ??? key exchange is missing here in comparison to linux dump ...??? * SSL connection using AES256-SHA Linux log : * Connected to bitbucket.org (207.223.240.182) port 443 (https://www.opencsw.org/mantis/view.php?id=0) * successfully set certificate verify locations: * CAfile: none CApath: /etc/ssl/certs * SSLv3, TLS handshake, Client hello (1): * SSLv3, TLS handshake, Server hello (2): * SSLv3, TLS handshake, CERT (11): * SSLv3, TLS handshake, Server finished (14): * SSLv3, TLS handshake, Client key exchange (16): * SSLv3, TLS change cipher, Client hello (1): * SSLv3, TLS handshake, Finished (20): * SSLv3, TLS change cipher, Client hello (1): * SSLv3, TLS handshake, Finished (20): * SSL connection using AES256-SHA * Server certificate: Since log messages may vary between different versions, I think I really should home in "couldn't set callback!" problem. I tried installing openssl 1.0.0, and replaced the dynamic library, but still no go. Then I realize that OpenSSL API may not be binary compatible between 1.0.0 and previous versions. So I may have to re-install from source - openssl 1.0.0 - libcurl - git and try if the combination fixes the issue. Stay tuned... From noreply at opencsw.org Tue Apr 10 10:47:51 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 10 Apr 2012 10:47:51 +0200 Subject: [bug-notifications] [libpng12_0 0004934]: Pls upgrade libpng In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4934 ====================================================================== Reported By: rrossi33 Assigned To: bonivart ====================================================================== Project: libpng12_0 Issue ID: 4934 Category: Reproducibility: N/A Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-04-05 16:22 CEST Last Modified: 2012-04-10 10:47 CEST ====================================================================== Summary: Pls upgrade libpng Description: CSWpng 1.2.46,REV=2011.08.26 Security -Bug in Open Source libpng < 1.5.10 http://lists.debian.org/debian-security-announce/2012/msg00076.html ====================================================================== From noreply at opencsw.org Tue Apr 10 10:49:00 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 10 Apr 2012 10:49:00 +0200 Subject: [bug-notifications] [libpng12_0 0004934]: Pls upgrade libpng In-Reply-To: Message-ID: <0dc7d282cd6572f34169f6ccfe4ffffe@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4934 ====================================================================== Reported By: rrossi33 Assigned To: bonivart ====================================================================== Project: libpng12_0 Issue ID: 4934 Category: Reproducibility: N/A Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-04-05 16:22 CEST Last Modified: 2012-04-10 10:49 CEST ====================================================================== Summary: Pls upgrade libpng Description: CSWpng 1.2.46,REV=2011.08.26 Security -Bug in Open Source libpng < 1.5.10 http://lists.debian.org/debian-security-announce/2012/msg00076.html ====================================================================== ---------------------------------------------------------------------- (0009795) bonivart (manager) - 2012-04-10 10:49 https://www.opencsw.org/mantis/view.php?id=4934#c9795 ---------------------------------------------------------------------- I updated libpng to 1.2.49 which fixes this bug on 2012-04-05, it's in unstable, please test it. From noreply at opencsw.org Wed Apr 11 11:17:25 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 11 Apr 2012 11:17:25 +0200 Subject: [bug-notifications] [pkgutil 0003894]: pkgutil 1.7: -L option only works with the package name, not the software name In-Reply-To: <151d0213400eda6560b2d723545e1165> Message-ID: <8ae8594d560e6bcf5f9ae9a096b3f45f@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=3894 ====================================================================== Reported By: skayser Assigned To: bonivart ====================================================================== Project: pkgutil Issue ID: 3894 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: feedback ====================================================================== Date Submitted: 2009-09-14 11:16 CEST Last Modified: 2012-04-11 11:17 CEST ====================================================================== Summary: pkgutil 1.7: -L option only works with the package name, not the software name Description: Most other command options work with both (pgk and sw name), the new -L option only seems to work with the sw name. Can we get it to recognize the sw name too? Example: # pkgutil -L dhcp # pkgutil -L CSWdhcp | head /etc/init.d/cswdhcp /etc/opt/csw/dhcpd.conf.CSW /etc/rc1.d/K73cswdhcp /etc/rc2.d/S73cswdhcp /opt/csw/bin/omshell /opt/csw/include/dhcpctl.h /opt/csw/include/isc-dhcp /opt/csw/include/isc-dhcp/boolean.h /opt/csw/include/isc-dhcp/dst.h ====================================================================== ---------------------------------------------------------------------- (0009796) bonivart (manager) - 2012-04-11 11:17 https://www.opencsw.org/mantis/view.php?id=3894#c9796 ---------------------------------------------------------------------- Isn't that what it does Dago? # pkgutil -L foo (foo/SUNWfoo/CSWfoo not installed) # pkgutil -L bash (CSWfoo not installed) # pkgutil -L SUNWbash (matches bash from SUNW) /usr/bin/bash From noreply at opencsw.org Thu Apr 12 14:29:00 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 12 Apr 2012 14:29:00 +0200 Subject: [bug-notifications] [libpcre0 0004922]: pkgadd fails; corrupted pkginfo file In-Reply-To: <834e7a2c26bfb047e2aa32f3a7cfc5f0> Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4922 ====================================================================== Reported By: philkirsch Assigned To: dam ====================================================================== Project: libpcre0 Issue ID: 4922 Category: other Reproducibility: always Severity: crash Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2012-03-13 04:56 CET Last Modified: 2012-04-12 14:29 CEST ====================================================================== Summary: pkgadd fails; corrupted pkginfo file Description: I downloaded 88 CSW packages hoping to run nmap and was adding them in the order recommended. When I got to CSWlibpcre0, ran "pkgadd -d libpcre0-8.21,REV=2-11.12.13-Sun-S5.9-i386-CSW.pkg" the system recognized that package and asked if I wanted to add "all". Of course that was the only package I was added at the moment, so I typed "all" and pressed "Enter". At this point the entire system rebooted without notice. I tried "pkgrm CSWlibpcre0" and that ran, but repeat of the pkgadd resulted in another reboot. I have not even tried reproducing it on another system, but I've tried a total of three times on this system. Even more frustrating "pkginfo -l" stops after CSWlibjpeg7 with the message: "pkginfo: ERROR: pkginfo file is corrupt or missing" ====================================================================== ---------------------------------------------------------------------- (0009732) dam (administrator) - 2012-03-15 12:47 https://www.opencsw.org/mantis/view.php?id=4922#c9732 ---------------------------------------------------------------------- Did you get your system back in a sane state? I suggest copying pkginfo from CSWlibjpeg7 to /var/sadm/pkg/CSWlibjpeg7/pkginfo replacing the faulty one. From noreply at opencsw.org Thu Apr 12 14:30:12 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 12 Apr 2012 14:30:12 +0200 Subject: [bug-notifications] [sudo_ldap 0004752]: /opt/csw/bin/sudoreplay should not be shipped in sudo_ldap In-Reply-To: <6f30dbe01b8fdb54ee05a3bc8c7d9ab9> Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4752 ====================================================================== Reported By: maciej Assigned To: dam ====================================================================== Project: sudo_ldap Issue ID: 4752 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-04-12 11:17 CEST Last Modified: 2012-04-12 14:30 CEST ====================================================================== Summary: /opt/csw/bin/sudoreplay should not be shipped in sudo_ldap Description: /opt/csw/bin/sudoreplay belongs to sudo_common. New sudo_common cannot be released, because it's blocked by a file collision with sudo_ldap. Please re-release sudo_common without the sudoreplay binary. ====================================================================== From noreply at opencsw.org Thu Apr 12 14:31:09 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 12 Apr 2012 14:31:09 +0200 Subject: [bug-notifications] [sudo_ldap 0004752]: /opt/csw/bin/sudoreplay should not be shipped in sudo_ldap In-Reply-To: <6f30dbe01b8fdb54ee05a3bc8c7d9ab9> Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4752 ====================================================================== Reported By: maciej Assigned To: dam ====================================================================== Project: sudo_ldap Issue ID: 4752 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2011-04-12 11:17 CEST Last Modified: 2012-04-12 14:31 CEST ====================================================================== Summary: /opt/csw/bin/sudoreplay should not be shipped in sudo_ldap Description: /opt/csw/bin/sudoreplay belongs to sudo_common. New sudo_common cannot be released, because it's blocked by a file collision with sudo_ldap. Please re-release sudo_common without the sudoreplay binary. ====================================================================== ---------------------------------------------------------------------- (0009797) dam (administrator) - 2012-04-12 14:31 https://www.opencsw.org/mantis/view.php?id=4752#c9797 ---------------------------------------------------------------------- This is fixed in 1.8.3p2,REV=2012.03.12 and released to unstable/. From noreply at opencsw.org Thu Apr 12 14:31:55 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 12 Apr 2012 14:31:55 +0200 Subject: [bug-notifications] [sudo_ldap 0004873]: /opt/csw/libexec/sudoers.so not found In-Reply-To: <275a1d6670af6b88e7e9acea3be353e7> Message-ID: The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4873 ====================================================================== Reported By: raos Assigned To: dam ====================================================================== Project: sudo_ldap Issue ID: 4873 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2011-11-30 16:04 CET Last Modified: 2012-04-12 14:31 CEST ====================================================================== Summary: /opt/csw/libexec/sudoers.so not found Description: Sudo 1.8.2 does not work since plugins are missing: # /opt/csw/bin/sudo.ldap -v sudo.ldap: /opt/csw/libexec/sudoers.so: No such file or directory sudo.ldap: fatal error, unable to load plugins ====================================================================== ---------------------------------------------------------------------- (0009798) dam (administrator) - 2012-04-12 14:31 https://www.opencsw.org/mantis/view.php?id=4873#c9798 ---------------------------------------------------------------------- The package has been updated to 1.8.3p2,REV=2012.03.12. Please verify if the issue still exists. From noreply at opencsw.org Fri Apr 13 10:21:42 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 13 Apr 2012 10:21:42 +0200 Subject: [bug-notifications] [sudo_common 0003744]: /etc/projects In-Reply-To: <2cbde993905ab8dce661c6243467542e> Message-ID: <14e819fadd6c41ac0f6324a009823485@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=3744 ====================================================================== Reported By: ihsan Assigned To: dam ====================================================================== Project: sudo_common Issue ID: 3744 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-06-30 14:29 CEST Last Modified: 2012-04-13 10:21 CEST ====================================================================== Summary: /etc/projects Description: Please add /etc/projects support for Solaris 9 and 10. --with-project Enable support for Solaris project resource limits. This option is only available on Solaris 9 and above. ====================================================================== ---------------------------------------------------------------------- (0007592) maciej (manager) - 2010-03-03 20:05 https://www.opencsw.org/mantis/view.php?id=3744#c7592 ---------------------------------------------------------------------- Currently built sudo packages don't have this functionality, I was only building on Solaris 8. I'll include Solaris 9 too in the packaging platforms. From noreply at opencsw.org Fri Apr 13 10:23:48 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 13 Apr 2012 10:23:48 +0200 Subject: [bug-notifications] [sudo 0004519]: Please upgrade to 1.7.4p2 In-Reply-To: <93483368a4f7c4267e8e9083766c909e> Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4519 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: sudo Issue ID: 4519 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-08-12 14:34 CEST Last Modified: 2012-04-13 10:23 CEST ====================================================================== Summary: Please upgrade to 1.7.4p2 Description: Please upgrade to 1.7.4p2 ====================================================================== ---------------------------------------------------------------------- (0008302) maciej (developer) - 2010-09-29 18:54 https://www.opencsw.org/mantis/view.php?id=4519#c8302 ---------------------------------------------------------------------- I tried 1.7.4. and it failed on me so horribly I still have twitches when I think about it. I'll give it another careful go. From noreply at opencsw.org Fri Apr 13 10:24:08 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 13 Apr 2012 10:24:08 +0200 Subject: [bug-notifications] [sudo 0004519]: Please upgrade to 1.7.4p2 In-Reply-To: <93483368a4f7c4267e8e9083766c909e> Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4519 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: sudo Issue ID: 4519 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-08-12 14:34 CEST Last Modified: 2012-04-13 10:24 CEST ====================================================================== Summary: Please upgrade to 1.7.4p2 Description: Please upgrade to 1.7.4p2 ====================================================================== ---------------------------------------------------------------------- (0009799) dam (administrator) - 2012-04-13 10:24 https://www.opencsw.org/mantis/view.php?id=4519#c9799 ---------------------------------------------------------------------- sudo 1.8.3p2,REV=2012.03.12 has been released to unstable/. From noreply at opencsw.org Fri Apr 13 10:24:28 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 13 Apr 2012 10:24:28 +0200 Subject: [bug-notifications] [sudo 0004426]: Please upgrade to 1.7.2p6 In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4426 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: sudo Issue ID: 4426 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-05-26 09:51 CEST Last Modified: 2012-04-13 10:24 CEST ====================================================================== Summary: Please upgrade to 1.7.2p6 Description: Please upgrade to 1.7.2p6 as released on sfw ====================================================================== ---------------------------------------------------------------------- (0008142) maciej (developer) - 2010-07-28 00:45 https://www.opencsw.org/mantis/view.php?id=4426#c8142 ---------------------------------------------------------------------- 1.7.2p8 has been sent for release. 1.7.3 is out, but has failed in my testing environment, so I'm not releasing it at this time. From noreply at opencsw.org Fri Apr 13 10:24:41 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 13 Apr 2012 10:24:41 +0200 Subject: [bug-notifications] [sudo 0004426]: Please upgrade to 1.7.2p6 In-Reply-To: Message-ID: <61bfe53db8fc44ff5fbb37e24555c444@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4426 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: sudo Issue ID: 4426 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-05-26 09:51 CEST Last Modified: 2012-04-13 10:24 CEST ====================================================================== Summary: Please upgrade to 1.7.2p6 Description: Please upgrade to 1.7.2p6 as released on sfw ====================================================================== ---------------------------------------------------------------------- (0009800) dam (administrator) - 2012-04-13 10:24 https://www.opencsw.org/mantis/view.php?id=4426#c9800 ---------------------------------------------------------------------- sudo 1.8.3p2,REV=2012.03.12 has been released to unstable/. From noreply at opencsw.org Fri Apr 13 16:19:53 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 13 Apr 2012 16:19:53 +0200 Subject: [bug-notifications] [libaprutil1_0 0004930]: mod_ldap needs another package installed (missing package dependency?) In-Reply-To: Message-ID: <21100c0008eaba700c5720abb19bc598@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4930 ====================================================================== Reported By: max_meyer Assigned To: bwalton ====================================================================== Project: libaprutil1_0 Issue ID: 4930 Category: regular use Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-03-30 09:41 CEST Last Modified: 2012-04-13 16:19 CEST ====================================================================== Summary: mod_ldap needs another package installed (missing package dependency?) Description: I stumbled over an issue using mod_ldap. You get a HTTP error 500 with [Fri Mar 30 09:22:28 2012] [info] [client ] [389] auth_ldap authenticate: user authentication failed; URI /cgi-bin/gitweb.cgi [LDAP: ldap initialization failed][Unknown (private extension) error] in the error log file and ENOENT with truss 389: stat64("/opt/csw/apache2/lib/apr_ldap-1.so", 0xFFBFC330) Err#2 ENOENT 389: stat64("/opt/csw/apache2/lib/apr-util-1/apr_ldap-1.so", 0xFFBFC330) Err#2 ENOENT 389: stat64("/opt/csw/lib/apr-util-1/apr_ldap-1.so", 0xFFBFC330) Err#2 ENOENT The cause for the problem was a missing package. CSWapache2 doesn't depends on it. You need to install libaprutil1_ldap (CSWlibaprutil1-ldap, http://www.opencsw.org/packages/CSWlibaprutil1-ldap/) by hand to get it running. It might be worth to add that dependency to the apache2 package. Cheers, MaxMeyer ====================================================================== ---------------------------------------------------------------------- (0009801) dam (administrator) - 2012-04-13 16:19 https://www.opencsw.org/mantis/view.php?id=4930#c9801 ---------------------------------------------------------------------- As CSWlibaprutil1-0 having CSWlibaprutil1-ldap as reverse dependency the static solution would be to reintegrate all APR libs into one package again - which we deliberately splitted to minimize dependency footprint. So I concur in adding CSWlibaprutil1-ldap as dependency to mod_ldap. However, mod_ldap seems to be for Apache 1.x *only*. Are you really using the package CSWmodldap ? From noreply at opencsw.org Fri Apr 13 16:36:28 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 13 Apr 2012 16:36:28 +0200 Subject: [bug-notifications] [gedit 0003200]: Depend on CSWggettextrt In-Reply-To: <08cb9fcbce6071f3784e78c817e25e80> Message-ID: <921514a64305c01ea2161f2ef0191e6b@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=3200 ====================================================================== Reported By: harpchad Assigned To: dam ====================================================================== Project: gedit Issue ID: 3200 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2009-02-14 03:02 CET Last Modified: 2012-04-13 16:36 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== From noreply at opencsw.org Fri Apr 13 16:36:50 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 13 Apr 2012 16:36:50 +0200 Subject: [bug-notifications] [gedit 0003200]: Depend on CSWggettextrt In-Reply-To: <08cb9fcbce6071f3784e78c817e25e80> Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=3200 ====================================================================== Reported By: harpchad Assigned To: dam ====================================================================== Project: gedit Issue ID: 3200 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:02 CET Last Modified: 2012-04-13 16:36 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0009802) dam (administrator) - 2012-04-13 16:36 https://www.opencsw.org/mantis/view.php?id=3200#c9802 ---------------------------------------------------------------------- This is fixed in 2.30.4,REV=2012.03.12 and released to unstable/. From noreply at opencsw.org Fri Apr 13 16:38:00 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 13 Apr 2012 16:38:00 +0200 Subject: [bug-notifications] [imagemagick 0004929]: montage ld.so.1: montage: fatal: relocation error: In-Reply-To: Message-ID: <7396f5ac61be5be6663c01eca447c444@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4929 ====================================================================== Reported By: wcohrs Assigned To: dam ====================================================================== Project: imagemagick Issue ID: 4929 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-03-29 14:21 CEST Last Modified: 2012-04-13 16:37 CEST ====================================================================== Summary: montage ld.so.1: montage: fatal: relocation error: Description: SunOS 5.10 Generic_147441-13 i86pc i386 i86pc montage -version Version: ImageMagick 6.7.3-10 2011-12-14 Q16 http://www.imagemagick.org montage -thumbnail 10x10 AVEC.JPG a.jpg ld.so.1: montage: fatal: relocation error: file /opt/csw/lib/amd64/libfontconfig.so.1: symbol XML_ParserCreate: referenced symbol not found Killed with convert work ====================================================================== From noreply at opencsw.org Fri Apr 13 18:05:53 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 13 Apr 2012 18:05:53 +0200 Subject: [bug-notifications] [apache2 0004930]: mod_ldap needs another package installed (missing package dependency?) In-Reply-To: Message-ID: <7bf108711afdc0c925d42831287d28cd@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4930 ====================================================================== Reported By: max_meyer Assigned To: bwalton ====================================================================== Project: apache2 Issue ID: 4930 Category: regular use Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-03-30 09:41 CEST Last Modified: 2012-04-13 18:05 CEST ====================================================================== Summary: mod_ldap needs another package installed (missing package dependency?) Description: I stumbled over an issue using mod_ldap. You get a HTTP error 500 with [Fri Mar 30 09:22:28 2012] [info] [client ] [389] auth_ldap authenticate: user authentication failed; URI /cgi-bin/gitweb.cgi [LDAP: ldap initialization failed][Unknown (private extension) error] in the error log file and ENOENT with truss 389: stat64("/opt/csw/apache2/lib/apr_ldap-1.so", 0xFFBFC330) Err#2 ENOENT 389: stat64("/opt/csw/apache2/lib/apr-util-1/apr_ldap-1.so", 0xFFBFC330) Err#2 ENOENT 389: stat64("/opt/csw/lib/apr-util-1/apr_ldap-1.so", 0xFFBFC330) Err#2 ENOENT The cause for the problem was a missing package. CSWapache2 doesn't depends on it. You need to install libaprutil1_ldap (CSWlibaprutil1-ldap, http://www.opencsw.org/packages/CSWlibaprutil1-ldap/) by hand to get it running. It might be worth to add that dependency to the apache2 package. Cheers, MaxMeyer ====================================================================== ---------------------------------------------------------------------- (0009803) dam (administrator) - 2012-04-13 18:05 https://www.opencsw.org/mantis/view.php?id=4930#c9803 ---------------------------------------------------------------------- I just had a conversation on IRC with a user having the same problem. It occurred when activating /opt/csw/apache2/libexec/mod_ldap.so /opt/csw/apache2/libexec/mod_authnz_ldap.so As these are part of CSWapache2 I recommend to add the dependency to CSWlibaprutil1-ldap to CSWapache2. From noreply at opencsw.org Fri Apr 13 19:09:40 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 13 Apr 2012 19:09:40 +0200 Subject: [bug-notifications] [imagemagick 0004929]: montage ld.so.1: montage: fatal: relocation error: In-Reply-To: Message-ID: The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4929 ====================================================================== Reported By: wcohrs Assigned To: dam ====================================================================== Project: imagemagick Issue ID: 4929 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-03-29 14:21 CEST Last Modified: 2012-04-13 19:09 CEST ====================================================================== Summary: montage ld.so.1: montage: fatal: relocation error: Description: SunOS 5.10 Generic_147441-13 i86pc i386 i86pc montage -version Version: ImageMagick 6.7.3-10 2011-12-14 Q16 http://www.imagemagick.org montage -thumbnail 10x10 AVEC.JPG a.jpg ld.so.1: montage: fatal: relocation error: file /opt/csw/lib/amd64/libfontconfig.so.1: symbol XML_ParserCreate: referenced symbol not found Killed with convert work ====================================================================== ---------------------------------------------------------------------- (0009804) dam (administrator) - 2012-04-13 19:09 https://www.opencsw.org/mantis/view.php?id=4929#c9804 ---------------------------------------------------------------------- fontconfig depends on CSWexpat which is a legacy dependency as the libs are now in CSWlibexpat0 and libexpat1. Fontconfig requires libexpat.so.1 from CSWlibexpat1, please see if this is installed: unstable10x% pkginfo -x CSWlibexpat1 CSWlibexpat1 libexpat1 - XML parser toolkit, libexpat.so.1 (i386) 2.0.1,REV=2011.07.15 Additionally, there seems to be a symbol relocation problem with the latest CSWlibjbig2 on amd64 which I have fixed today and pushed to unstable/ as 2.0,REV=2012.04.13. Please verify if the error persists. From noreply at opencsw.org Fri Apr 13 21:14:29 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 13 Apr 2012 21:14:29 +0200 Subject: [bug-notifications] [puppet 0004935]: svcadm restart cswpuppetd results in maintenance state Message-ID: <367c91e3b8554781b5aa43d8ef735b4f@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4935 ====================================================================== Reported By: toomasp Assigned To: ====================================================================== Project: puppet Issue ID: 4935 Category: regular use Reproducibility: sometimes Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2012-04-13 21:14 CEST Last Modified: 2012-04-13 21:14 CEST ====================================================================== Summary: svcadm restart cswpuppetd results in maintenance state Description: Hello, Manual restarts of puppet result in maintenance state in fairly often. IE: [ Apr 13 18:40:17 Executing start method ("/var/opt/csw/svc/method/svc-cswpuppetd start") ] Starting Puppet client services: puppetd [ Apr 13 18:40:19 Method "start" exited with status 0 ] [ Apr 13 18:40:19 Stopping because all processes in service exited. ] [ Apr 13 18:40:19 Executing stop method ("/var/opt/csw/svc/method/svc-cswpuppetd stop") ] Stopping Puppet client services:/var/opt/csw/svc/method/svc-cswpuppetd: kill: no such process puppetd [ Apr 13 18:40:20 Method "stop" exited with status 0 ] [ Apr 13 18:40:20 Executing start method ("/var/opt/csw/svc/method/svc-cswpuppetd start") ] Starting Puppet client services: puppetd [ Apr 13 18:40:22 Method "start" exited with status 0 ] [ Apr 13 18:40:22 Stopping because all processes in service exited. ] [ Apr 13 18:40:22 Executing stop method ("/var/opt/csw/svc/method/svc-cswpuppetd stop") ] Stopping Puppet client services:/var/opt/csw/svc/method/svc-cswpuppetd: kill: no such process puppetd [ Apr 13 18:40:22 Method "stop" exited with status 0 ] [ Apr 13 18:40:22 Executing start method ("/var/opt/csw/svc/method/svc-cswpuppetd start") ] Starting Puppet client services: puppetd [ Apr 13 18:40:24 Method "start" exited with status 0 ] [ Apr 13 18:40:24 Stopping because all processes in service exited. ] [ Apr 13 18:40:24 Executing stop method ("/var/opt/csw/svc/method/svc-cswpuppetd stop") ] Stopping Puppet client services:/var/opt/csw/svc/method/svc-cswpuppetd: kill: no such process puppetd [ Apr 13 18:40:25 Method "stop" exited with status 0 ] [ Apr 13 18:40:25 Executing start method ("/var/opt/csw/svc/method/svc-cswpuppetd start") ] Starting Puppet client services: puppetd [ Apr 13 18:40:26 Method "start" exited with status 0 ] [ Apr 13 18:40:26 Stopping because all processes in service exited. ] [ Apr 13 18:40:26 Executing stop method ("/var/opt/csw/svc/method/svc-cswpuppetd stop") ] Stopping Puppet client services:/var/opt/csw/svc/method/svc-cswpuppetd: kill: no such process puppetd [ Apr 13 18:40:27 Method "stop" exited with status 0 ] [ Apr 13 18:40:27 Restarting too quickly, changing state to maintenance ] ====================================================================== From noreply at opencsw.org Sat Apr 14 09:50:22 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 14 Apr 2012 09:50:22 +0200 Subject: [bug-notifications] [poppler_dev 0004666]: GfxState.h In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4666 ====================================================================== Reported By: james Assigned To: cgrzemba ====================================================================== Project: poppler_dev Issue ID: 4666 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2011-01-11 13:37 CET Last Modified: 2012-04-14 09:50 CEST ====================================================================== Summary: GfxState.h Description: Attempting to build with CSW poppler I get complaints of missing headers which are in the poppler source distribution. Shouldn't these be in CSWlibpopplerdev? Note also "The 0.16 branch is the stable release series. The latest such release is poppler-0.16.0.tar.gz, released on Dec 27, 2010" ====================================================================== ---------------------------------------------------------------------- (0009772) cgrzemba (manager) - 2012-03-26 11:25 https://www.opencsw.org/mantis/view.php?id=4666#c9772 ---------------------------------------------------------------------- for packaging this headers CONFIGURE_ARGS += --enable-xpdf-headers ### Install unsupported xpdf headers. is needed. Should we add this? From noreply at opencsw.org Sat Apr 14 20:06:17 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 14 Apr 2012 20:06:17 +0200 Subject: [bug-notifications] [puppet 0004935]: svcadm restart cswpuppetd results in maintenance state In-Reply-To: <42223eced4537806f5404b07222a025f> Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4935 ====================================================================== Reported By: toomasp Assigned To: markp ====================================================================== Project: puppet Issue ID: 4935 Category: regular use Reproducibility: sometimes Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-04-13 21:14 CEST Last Modified: 2012-04-14 20:06 CEST ====================================================================== Summary: svcadm restart cswpuppetd results in maintenance state Description: Hello, Manual restarts of puppet result in maintenance state in fairly often. IE: [ Apr 13 18:40:17 Executing start method ("/var/opt/csw/svc/method/svc-cswpuppetd start") ] Starting Puppet client services: puppetd [ Apr 13 18:40:19 Method "start" exited with status 0 ] [ Apr 13 18:40:19 Stopping because all processes in service exited. ] [ Apr 13 18:40:19 Executing stop method ("/var/opt/csw/svc/method/svc-cswpuppetd stop") ] Stopping Puppet client services:/var/opt/csw/svc/method/svc-cswpuppetd: kill: no such process puppetd [ Apr 13 18:40:20 Method "stop" exited with status 0 ] [ Apr 13 18:40:20 Executing start method ("/var/opt/csw/svc/method/svc-cswpuppetd start") ] Starting Puppet client services: puppetd [ Apr 13 18:40:22 Method "start" exited with status 0 ] [ Apr 13 18:40:22 Stopping because all processes in service exited. ] [ Apr 13 18:40:22 Executing stop method ("/var/opt/csw/svc/method/svc-cswpuppetd stop") ] Stopping Puppet client services:/var/opt/csw/svc/method/svc-cswpuppetd: kill: no such process puppetd [ Apr 13 18:40:22 Method "stop" exited with status 0 ] [ Apr 13 18:40:22 Executing start method ("/var/opt/csw/svc/method/svc-cswpuppetd start") ] Starting Puppet client services: puppetd [ Apr 13 18:40:24 Method "start" exited with status 0 ] [ Apr 13 18:40:24 Stopping because all processes in service exited. ] [ Apr 13 18:40:24 Executing stop method ("/var/opt/csw/svc/method/svc-cswpuppetd stop") ] Stopping Puppet client services:/var/opt/csw/svc/method/svc-cswpuppetd: kill: no such process puppetd [ Apr 13 18:40:25 Method "stop" exited with status 0 ] [ Apr 13 18:40:25 Executing start method ("/var/opt/csw/svc/method/svc-cswpuppetd start") ] Starting Puppet client services: puppetd [ Apr 13 18:40:26 Method "start" exited with status 0 ] [ Apr 13 18:40:26 Stopping because all processes in service exited. ] [ Apr 13 18:40:26 Executing stop method ("/var/opt/csw/svc/method/svc-cswpuppetd stop") ] Stopping Puppet client services:/var/opt/csw/svc/method/svc-cswpuppetd: kill: no such process puppetd [ Apr 13 18:40:27 Method "stop" exited with status 0 ] [ Apr 13 18:40:27 Restarting too quickly, changing state to maintenance ] ====================================================================== From noreply at opencsw.org Sat Apr 14 20:07:16 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 14 Apr 2012 20:07:16 +0200 Subject: [bug-notifications] [puppet 0004935]: svcadm restart cswpuppetd results in maintenance state In-Reply-To: <42223eced4537806f5404b07222a025f> Message-ID: <2f3df0b662532f02d25d960b9a544878@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4935 ====================================================================== Reported By: toomasp Assigned To: markp ====================================================================== Project: puppet Issue ID: 4935 Category: regular use Reproducibility: sometimes Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-04-13 21:14 CEST Last Modified: 2012-04-14 20:07 CEST ====================================================================== Summary: svcadm restart cswpuppetd results in maintenance state Description: Hello, Manual restarts of puppet result in maintenance state in fairly often. IE: [ Apr 13 18:40:17 Executing start method ("/var/opt/csw/svc/method/svc-cswpuppetd start") ] Starting Puppet client services: puppetd [ Apr 13 18:40:19 Method "start" exited with status 0 ] [ Apr 13 18:40:19 Stopping because all processes in service exited. ] [ Apr 13 18:40:19 Executing stop method ("/var/opt/csw/svc/method/svc-cswpuppetd stop") ] Stopping Puppet client services:/var/opt/csw/svc/method/svc-cswpuppetd: kill: no such process puppetd [ Apr 13 18:40:20 Method "stop" exited with status 0 ] [ Apr 13 18:40:20 Executing start method ("/var/opt/csw/svc/method/svc-cswpuppetd start") ] Starting Puppet client services: puppetd [ Apr 13 18:40:22 Method "start" exited with status 0 ] [ Apr 13 18:40:22 Stopping because all processes in service exited. ] [ Apr 13 18:40:22 Executing stop method ("/var/opt/csw/svc/method/svc-cswpuppetd stop") ] Stopping Puppet client services:/var/opt/csw/svc/method/svc-cswpuppetd: kill: no such process puppetd [ Apr 13 18:40:22 Method "stop" exited with status 0 ] [ Apr 13 18:40:22 Executing start method ("/var/opt/csw/svc/method/svc-cswpuppetd start") ] Starting Puppet client services: puppetd [ Apr 13 18:40:24 Method "start" exited with status 0 ] [ Apr 13 18:40:24 Stopping because all processes in service exited. ] [ Apr 13 18:40:24 Executing stop method ("/var/opt/csw/svc/method/svc-cswpuppetd stop") ] Stopping Puppet client services:/var/opt/csw/svc/method/svc-cswpuppetd: kill: no such process puppetd [ Apr 13 18:40:25 Method "stop" exited with status 0 ] [ Apr 13 18:40:25 Executing start method ("/var/opt/csw/svc/method/svc-cswpuppetd start") ] Starting Puppet client services: puppetd [ Apr 13 18:40:26 Method "start" exited with status 0 ] [ Apr 13 18:40:26 Stopping because all processes in service exited. ] [ Apr 13 18:40:26 Executing stop method ("/var/opt/csw/svc/method/svc-cswpuppetd stop") ] Stopping Puppet client services:/var/opt/csw/svc/method/svc-cswpuppetd: kill: no such process puppetd [ Apr 13 18:40:27 Method "stop" exited with status 0 ] [ Apr 13 18:40:27 Restarting too quickly, changing state to maintenance ] ====================================================================== ---------------------------------------------------------------------- (0009806) markp (manager) - 2012-04-14 20:07 https://www.opencsw.org/mantis/view.php?id=4935#c9806 ---------------------------------------------------------------------- There was a problem with 2.7.12 that I've not had a chance to test if it's gone to 2.7.13 - hence not releasing anything past 2.7.11, yet (it broke augeas support). What version were you having the service restart problems with? From noreply at opencsw.org Sat Apr 14 21:53:31 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 14 Apr 2012 21:53:31 +0200 Subject: [bug-notifications] [ruby_augeas 0004900]: Broken dependency for CSWrubyaugeas In-Reply-To: <99320c7e1402c6091b8c9a270087873f> Message-ID: <87bb2465ec5e7efe7192966ad3e9d9b4@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4900 ====================================================================== Reported By: moenoel Assigned To: markp ====================================================================== Project: ruby_augeas Issue ID: 4900 Category: Reproducibility: always Severity: minor Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2012-02-20 16:31 CET Last Modified: 2012-04-14 21:53 CEST ====================================================================== Summary: Broken dependency for CSWrubyaugeas Description: CSWrubyaugeas wants libaugeas version 0.12.0 but CSWaugeas ships with version 0.7.0. ====================================================================== ---------------------------------------------------------------------- (0009807) markp (manager) - 2012-04-14 21:53 https://www.opencsw.org/mantis/view.php?id=4900#c9807 ---------------------------------------------------------------------- Sorted. bash-2.05# echo "require 'augeas'" | /opt/csw/bin/ruby bash-2.05# echo $? 0 bash-2.05# pkginfo -x CSWaugeas CSWrubyaugeas CSWaugeas augeas - A configuration editing tool (sparc) 0.10.0,REV=2012.01.04 CSWrubyaugeas ruby_augeas - Augeas Ruby Bindings (sparc) 0.4.1,REV=2012.03.25 Just about to push to the catalog. From noreply at opencsw.org Sun Apr 15 00:57:02 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 15 Apr 2012 00:57:02 +0200 Subject: [bug-notifications] [puppet 0004935]: svcadm restart cswpuppetd results in maintenance state In-Reply-To: <42223eced4537806f5404b07222a025f> Message-ID: <3dfa84e515b1aa21a523a2f9d66cd143@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4935 ====================================================================== Reported By: toomasp Assigned To: markp ====================================================================== Project: puppet Issue ID: 4935 Category: regular use Reproducibility: sometimes Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-04-13 21:14 CEST Last Modified: 2012-04-15 00:57 CEST ====================================================================== Summary: svcadm restart cswpuppetd results in maintenance state Description: Hello, Manual restarts of puppet result in maintenance state in fairly often. IE: [ Apr 13 18:40:17 Executing start method ("/var/opt/csw/svc/method/svc-cswpuppetd start") ] Starting Puppet client services: puppetd [ Apr 13 18:40:19 Method "start" exited with status 0 ] [ Apr 13 18:40:19 Stopping because all processes in service exited. ] [ Apr 13 18:40:19 Executing stop method ("/var/opt/csw/svc/method/svc-cswpuppetd stop") ] Stopping Puppet client services:/var/opt/csw/svc/method/svc-cswpuppetd: kill: no such process puppetd [ Apr 13 18:40:20 Method "stop" exited with status 0 ] [ Apr 13 18:40:20 Executing start method ("/var/opt/csw/svc/method/svc-cswpuppetd start") ] Starting Puppet client services: puppetd [ Apr 13 18:40:22 Method "start" exited with status 0 ] [ Apr 13 18:40:22 Stopping because all processes in service exited. ] [ Apr 13 18:40:22 Executing stop method ("/var/opt/csw/svc/method/svc-cswpuppetd stop") ] Stopping Puppet client services:/var/opt/csw/svc/method/svc-cswpuppetd: kill: no such process puppetd [ Apr 13 18:40:22 Method "stop" exited with status 0 ] [ Apr 13 18:40:22 Executing start method ("/var/opt/csw/svc/method/svc-cswpuppetd start") ] Starting Puppet client services: puppetd [ Apr 13 18:40:24 Method "start" exited with status 0 ] [ Apr 13 18:40:24 Stopping because all processes in service exited. ] [ Apr 13 18:40:24 Executing stop method ("/var/opt/csw/svc/method/svc-cswpuppetd stop") ] Stopping Puppet client services:/var/opt/csw/svc/method/svc-cswpuppetd: kill: no such process puppetd [ Apr 13 18:40:25 Method "stop" exited with status 0 ] [ Apr 13 18:40:25 Executing start method ("/var/opt/csw/svc/method/svc-cswpuppetd start") ] Starting Puppet client services: puppetd [ Apr 13 18:40:26 Method "start" exited with status 0 ] [ Apr 13 18:40:26 Stopping because all processes in service exited. ] [ Apr 13 18:40:26 Executing stop method ("/var/opt/csw/svc/method/svc-cswpuppetd stop") ] Stopping Puppet client services:/var/opt/csw/svc/method/svc-cswpuppetd: kill: no such process puppetd [ Apr 13 18:40:27 Method "stop" exited with status 0 ] [ Apr 13 18:40:27 Restarting too quickly, changing state to maintenance ] ====================================================================== ---------------------------------------------------------------------- (0009808) toomasp (reporter) - 2012-04-15 00:57 https://www.opencsw.org/mantis/view.php?id=4935#c9808 ---------------------------------------------------------------------- With the 2.7.11 version From noreply at opencsw.org Sun Apr 15 09:27:10 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 15 Apr 2012 09:27:10 +0200 Subject: [bug-notifications] [evince 0004841]: Bus error In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4841 ====================================================================== Reported By: ghenry Assigned To: cgrzemba ====================================================================== Project: evince Issue ID: 4841 Category: regular use Reproducibility: always Severity: block Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2011-10-09 11:08 CEST Last Modified: 2012-04-15 09:27 CEST ====================================================================== Summary: Bus error Description: % evince --version GNOME evince 2.22.2 penelope-henry% evince /opt/csw/share/evince/evince-toolbar.xml:1: parser error : Document is empty ^ /opt/csw/share/evince/evince-toolbar.xml:1: parser error : Start tag expected, '<' not found ^ Bus error and no, the file evince-toolbar is not empty. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0004842 /opt/csw/lib/libxml2.so.2 make evince c... ====================================================================== ---------------------------------------------------------------------- (0009809) cgrzemba (manager) - 2012-04-15 09:27 https://www.opencsw.org/mantis/view.php?id=4841#c9809 ---------------------------------------------------------------------- fixed in 2.30.3 From noreply at opencsw.org Sun Apr 15 09:27:51 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 15 Apr 2012 09:27:51 +0200 Subject: [bug-notifications] [evince 0004885]: Segmentation fault on S10 sparc In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4885 ====================================================================== Reported By: ghenry Assigned To: cgrzemba ====================================================================== Project: evince Issue ID: 4885 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2012-01-18 06:55 CET Last Modified: 2012-04-15 09:27 CEST ====================================================================== Summary: Segmentation fault on S10 sparc Description: calypso-henry% /opt/csw/bin/evince --version GNOME evince 2.22.2 calypso-henry% /opt/csw/bin/evince Segmentation fault It seems related to xml. If i delete .gnome* files in my homedir, i can launch evince Trying the following: calypso-henry% \rm -rf .gnome* calypso-root% mv /opt/csw/share/evince/evince-toolbar.xml /opt/csw/share/evince/evince-toolbar.xml-BUG but it crashes again when i click on Edit menu ====================================================================== ---------------------------------------------------------------------- (0009810) cgrzemba (manager) - 2012-04-15 09:27 https://www.opencsw.org/mantis/view.php?id=4885#c9810 ---------------------------------------------------------------------- fixed in 2.30.3 From noreply at opencsw.org Sun Apr 15 09:30:28 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 15 Apr 2012 09:30:28 +0200 Subject: [bug-notifications] [evince 0002375]: openssl dependancy deprecated: please use openssl_rt instead In-Reply-To: <13b7779cc90408dd8ee2c05259f0c354> Message-ID: <63c7b6c03d545bfedb76534a09d32782@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=2375 ====================================================================== Reported By: yann Assigned To: cgrzemba ====================================================================== Project: evince Issue ID: 2375 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2007-07-28 08:39 CEST Last Modified: 2012-04-15 09:30 CEST ====================================================================== Summary: openssl dependancy deprecated: please use openssl_rt instead Description: Following the openssl package split, the ssl libraries are now directly provided by the openssl_rt package. The openssl package still exists, it\'s a metapackage which will install openssl_rt, openssl_devel and openssl_utils which contains respectively the ssl libraries, the development files and the openssl utilities. Your package probably only use the ssl libraries, so to avoid installing unnecessary dependancies, please update your package to depend on openssl_rt rather than openssl. ====================================================================== ---------------------------------------------------------------------- (0009811) cgrzemba (manager) - 2012-04-15 09:30 https://www.opencsw.org/mantis/view.php?id=2375#c9811 ---------------------------------------------------------------------- fixed in 2.30.3 From noreply at opencsw.org Sun Apr 15 09:31:52 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 15 Apr 2012 09:31:52 +0200 Subject: [bug-notifications] [evince 0003343]: Depend on CSWggettextrt In-Reply-To: <3f2bc0679520d76e2e9d1f6653c4cad9> Message-ID: <9e6d1fe158eb490d79a083d74ac3ca85@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=3343 ====================================================================== Reported By: harpchad Assigned To: cgrzemba ====================================================================== Project: evince Issue ID: 3343 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 03:17 CET Last Modified: 2012-04-15 09:31 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0009812) cgrzemba (manager) - 2012-04-15 09:31 https://www.opencsw.org/mantis/view.php?id=3343#c9812 ---------------------------------------------------------------------- fixed in 2.30.3 From noreply at opencsw.org Sun Apr 15 09:32:31 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 15 Apr 2012 09:32:31 +0200 Subject: [bug-notifications] [evince 0004362]: Depend on CSWlibpoppler instead of CSWpoppler In-Reply-To: <58a01590d1ba1ce2e68ce37a5408160d> Message-ID: <88934f6cbd69293d8a0912a1df1326a7@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4362 ====================================================================== Reported By: hson Assigned To: cgrzemba ====================================================================== Project: evince Issue ID: 4362 Category: packaging Reproducibility: N/A Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2010-03-22 02:02 CET Last Modified: 2012-04-15 09:32 CEST ====================================================================== Summary: Depend on CSWlibpoppler instead of CSWpoppler Description: Poppler library have moved to CSWlibpoppler ====================================================================== ---------------------------------------------------------------------- (0009813) cgrzemba (manager) - 2012-04-15 09:32 https://www.opencsw.org/mantis/view.php?id=4362#c9813 ---------------------------------------------------------------------- fixed in 2.30.3 From noreply at opencsw.org Sun Apr 15 09:35:55 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 15 Apr 2012 09:35:55 +0200 Subject: [bug-notifications] [evince 0004886]: Bus error on S10 sparc In-Reply-To: <6c9e0ec5cc08e85b5fc7f7f5a2ccb556> Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4886 ====================================================================== Reported By: ghenry Assigned To: cgrzemba ====================================================================== Project: evince Issue ID: 4886 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2012-01-18 07:38 CET Last Modified: 2012-04-15 09:35 CEST ====================================================================== Summary: Bus error on S10 sparc Description: hello, when clicking on "View" menu, evince crashes. Here is the core trace: t at 1 (l at 1) terminated by signal BUS (invalid address alignment) 0x7f4775c8: _gtk_icon_cache_get_icon+0x0050: ld [%g5 + %o1], %l1 (dbx) up 0x7f47aacc: render_fallback_image+0x0074: call _gtk_icon_cache_get_icon ! 0x7f477578 (dbx) where current thread: t at 1 [1] _gtk_icon_cache_get_icon(0xdf4a0, 0x7f70488c, 0x2, 0x4, 0x67af0, 0x0), at 0x7f4775c8 =>[2] render_fallback_image(0xdc438, 0x1, 0x0, 0x1, 0x14bca8, 0x0), at 0x7f47aacc [3] IA__gtk_icon_set_render_icon(0xdc438, 0x1, 0x0, 0x1, 0x14bca8, 0x0), at 0x7f47ac68 [4] gtk_widget_render_icon(0x14bca8, 0x1, 0x1, 0x0, 0x18c00, 0x7f74a8a8), at 0x7f5fae74 [5] gtk_image_calc_size(0x14bca8, 0x10800, 0x4, 0x0, 0x80, 0x14bca8), at 0x7f4951e0 [6] gtk_image_size_request(0x14bca8, 0x14bcc4, 0xceb40, 0x7f74a8a8, 0x549c, 0x5400), at 0x7f495300 [7] g_closure_invoke(0xcd378, 0x0, 0x2, 0x209550, 0xffbfdd94, 0x7e472260), at 0x7e42cf1c [8] signal_emit_unlocked_R(0x0, 0x3e00808, 0x8cab4, 0x7e3aefc4, 0x8000, 0x7e4733e8), at 0x7e448350 [9] g_signal_emit_valist(0x14bca8, 0x209550, 0x0, 0xffbfdfc0, 0x4, 0x0), at 0x7e44770c [10] g_signal_emit_by_name(0x14bca8, 0x1000, 0x7f718230, 0x7e4733f0, 0x8caac, 0x7e45f668), at 0x7e447bdc [11] _gtk_size_group_compute_requisition(0x14bca8, 0xffbfe038, 0x7e472260, 0x7f74a8a8, 0x100, 0x1a800), at 0x7f53202c [12] gtk_image_menu_item_size_request(0x13e760, 0x13e77c, 0xceb40, 0x0, 0x5400, 0x7f74a8a8), at 0x7f496168 [13] g_closure_invoke(0xcd378, 0x0, 0x2, 0x22a430, 0xffbfe184, 0x7e472260), at 0x7e42cf1c [14] signal_emit_unlocked_R(0x0, 0x3e00808, 0x8cab4, 0x7e3aefc4, 0x8000, 0x7e4733e8), at 0x7e448350 [15] g_signal_emit_valist(0x13e760, 0x22a430, 0x0, 0xffbfe3b0, 0x4, 0x0), at 0x7e44770c [16] g_signal_emit_by_name(0x13e760, 0x1000, 0x7f718230, 0x7e4733f0, 0x8caac, 0x7e45f668), at 0x7e447bdc [17] _gtk_size_group_compute_requisition(0x13e760, 0xffbfe450, 0x9, 0x7f74a8a8, 0xffbfe458, 0x1a800), at 0x7f53202c [18] gtk_menu_size_request(0x1461d8, 0x1461f4, 0x0, 0x8, 0x7f70a998, 0x15), at 0x7f4bd14c [19] g_closure_invoke(0xcd378, 0x0, 0x2, 0x2093b0, 0xffbfe5ac, 0x7e472260), at 0x7e42cef0 [20] signal_emit_unlocked_R(0x0, 0x3e00808, 0x8cab4, 0x7e3aefc4, 0x8000, 0x7e4733e8), at 0x7e448350 [21] g_signal_emit_valist(0x1461d8, 0x2093b0, 0x0, 0xffbfe7d8, 0x4, 0x0), at 0x7e44770c [22] g_signal_emit_by_name(0x1461d8, 0x1000, 0x7f718230, 0x7e4733f0, 0x8caac, 0x7e45f668), at 0x7e447bdc [23] _gtk_size_group_compute_requisition(0x1461d8, 0xffbfe87c, 0xaa, 0x7f74a8a8, 0x0, 0x1a800), at 0x7f53202c [24] gtk_menu_position(0x1461d8, 0x1461d8, 0x7e45ce64, 0x2, 0x1000, 0xa8000), at 0x7f4c0374 [25] gtk_menu_popup(0x1461d8, 0x13e010, 0x13e490, 0x7f4c6b50, 0x13e490, 0xdb010), at 0x7f4bb820 [26] gtk_menu_item_real_popup_submenu(0x13e490, 0xaaa38, 0x7f74a8a8, 0xffd7c2a8, 0x283c00, 0x13e490), at 0x7f4c67f4 [27] gtk_real_menu_item_select(0x20000000, 0xda3c0, 0x7f74a8a8, 0xfffc1504, 0x3e800, 0x13e490), at 0x7f4c625c [28] g_closure_invoke(0x13dae0, 0x0, 0x1, 0x393b48, 0xffbfeb1c, 0x7e472260), at 0x7e42cef0 [29] signal_emit_unlocked_R(0x0, 0xd000800, 0x8cab4, 0x7e3aefc4, 0x8000, 0x7e4733e8), at 0x7e448350 [30] g_signal_emit_valist(0x13e490, 0x393b48, 0x0, 0xffbfed40, 0xd5800, 0x3), at 0x7e44770c [31] g_signal_emit(0x13e490, 0x8d, 0x0, 0x5554, 0x2ab750, 0x5400), at 0x7e447a18 [32] gtk_menu_item_select(0x13e490, 0x0, 0x7f74a8a8, 0x0, 0x3ec00, 0x0), at 0x7f4c4fbc [33] gtk_menu_shell_real_select_item(0x13e010, 0x13e490, 0xfffffffe, 0x0, 0xc8dc0, 0x7f70c174), at 0x7f4c979c [34] gtk_menu_shell_button_press(0x13e490, 0x13e010, 0x237b30, 0x80000000, 0x0, 0x80000000), at 0x7f4c88a4 [35] _gtk_marshal_BOOLEAN__BOXED(0xffbfefc8, 0x8, 0x7f4c8734, 0xe54c0, 0xffbfefc8, 0x13e010), at 0x7f4b5448 [36] g_closure_invoke(0xb93c0, 0xffbfefc8, 0x2, 0xe54c0, 0xffbfefb4, 0x7e472260), at 0x7e42cef0 [37] signal_emit_unlocked_R(0x7e3aefc4, 0x7dfc1ff0, 0x8cab4, 0xffbfefb4, 0x8000, 0x7e4733e8), at 0x7e448e94 [38] g_signal_emit_valist(0x0, 0xe54c0, 0x14, 0xffbff1dc, 0xffbff0d0, 0x0), at 0x7e447768 [39] g_signal_emit(0x13e010, 0x37, 0x0, 0x237b30, 0xffbff1ec, 0x2107c0), at 0x7e447a18 [40] gtk_widget_event_internal(0x13e010, 0x237b30, 0x5, 0x1a800, 0x5e54, 0x15), at 0x7f5f6c68 [41] gtk_propagate_event(0x13e010, 0x237b30, 0x7f70a360, 0x7f74a8a8, 0xfffbfbe0, 0x7f70a488), at 0x7f4b3d6c [42] gtk_main_do_event(0x0, 0x237b30, 0x13e490, 0x14, 0x20ad80, 0x7f74fe64), at 0x7f4b2990 [43] gdk_event_dispatch(0xa5068, 0x0, 0x0, 0x0, 0x14, 0x237b30), at 0x7eb64d28 [44] g_main_dispatch(0xab198, 0xffbff3b8, 0x7e3ac2f0, 0x0, 0xb0ac8, 0x0), at 0x7e2cb794 [45] g_main_context_dispatch(0xab198, 0x1, 0x1, 0x14, 0x8cb00, 0xab1a0), at 0x7e2cd1c4 [46] g_main_context_iterate(0xab198, 0x1, 0x1, 0x1, 0x7e3aefc4, 0x1), at 0x7e2cd744 [47] g_main_loop_run(0xc2898, 0x64, 0x1, 0x0, 0x7e3ac2f0, 0x7e3938fc), at 0x7e2ce008 [48] IA__gtk_main(0x30, 0x7f74a8a8, 0x1, 0x0, 0x7f74fe58, 0xc2898), at 0x7f4b1f58 [49] main(0x2, 0xffbff644, 0x0, 0x1, 0x7766c, 0x9a5dc), at 0x62aa4 ====================================================================== ---------------------------------------------------------------------- (0009814) cgrzemba (manager) - 2012-04-15 09:35 https://www.opencsw.org/mantis/view.php?id=4886#c9814 ---------------------------------------------------------------------- fixed in 2.30.3 From noreply at opencsw.org Mon Apr 16 08:46:05 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 16 Apr 2012 08:46:05 +0200 Subject: [bug-notifications] [imagemagick 0004929]: montage ld.so.1: montage: fatal: relocation error: In-Reply-To: Message-ID: <528edd5201899d1f736936039f774d15@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4929 ====================================================================== Reported By: wcohrs Assigned To: dam ====================================================================== Project: imagemagick Issue ID: 4929 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-03-29 14:21 CEST Last Modified: 2012-04-16 08:46 CEST ====================================================================== Summary: montage ld.so.1: montage: fatal: relocation error: Description: SunOS 5.10 Generic_147441-13 i86pc i386 i86pc montage -version Version: ImageMagick 6.7.3-10 2011-12-14 Q16 http://www.imagemagick.org montage -thumbnail 10x10 AVEC.JPG a.jpg ld.so.1: montage: fatal: relocation error: file /opt/csw/lib/amd64/libfontconfig.so.1: symbol XML_ParserCreate: referenced symbol not found Killed with convert work ====================================================================== ---------------------------------------------------------------------- (0009815) wcohrs (reporter) - 2012-04-16 08:46 https://www.opencsw.org/mantis/view.php?id=4929#c9815 ---------------------------------------------------------------------- yes after i install pkgutil --temp=http://mirror.opencsw.org/opencsw/unstable/ -i CSWlibjbig2 montage work again thanks Wolfgang From noreply at opencsw.org Mon Apr 16 18:41:41 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 16 Apr 2012 18:41:41 +0200 Subject: [bug-notifications] [cupsd 0004936]: cupds linked against wrong libslp Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4936 ====================================================================== Reported By: moenoel Assigned To: ====================================================================== Project: cupsd Issue ID: 4936 Category: regular use Reproducibility: have not tried Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2012-04-16 18:41 CEST Last Modified: 2012-04-16 18:41 CEST ====================================================================== Summary: cupds linked against wrong libslp Description: cupsd is linked against /opt/csw/lib/i386/libslp.so.1 (v1.2) but wants /usr/lib/libslp.so.1 (v1.1). Setting LD_LIBRARY_PATH=/usr/lib or (re)moving /opt/csw/lib/i386/libslp.so.1 works as a workaround. ====================================================================== From noreply at opencsw.org Mon Apr 16 18:58:23 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 16 Apr 2012 18:58:23 +0200 Subject: [bug-notifications] [cupsd 0004936]: cupds linked against wrong libslp In-Reply-To: Message-ID: <4c75a9d6010c32e578d2f2c7a10527b6@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4936 ====================================================================== Reported By: moenoel Assigned To: cgrzemba ====================================================================== Project: cupsd Issue ID: 4936 Category: regular use Reproducibility: have not tried Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-04-16 18:41 CEST Last Modified: 2012-04-16 18:58 CEST ====================================================================== Summary: cupds linked against wrong libslp Description: cupsd is linked against /opt/csw/lib/i386/libslp.so.1 (v1.2) but wants /usr/lib/libslp.so.1 (v1.1). Setting LD_LIBRARY_PATH=/usr/lib or (re)moving /opt/csw/lib/i386/libslp.so.1 works as a workaround. ====================================================================== From noreply at opencsw.org Mon Apr 16 19:46:51 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 16 Apr 2012 19:46:51 +0200 Subject: [bug-notifications] [libtasn1_3 0004937]: libgnutls needs 64bit libtasn1.so.3 Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4937 ====================================================================== Reported By: cgrzemba Assigned To: ====================================================================== Project: libtasn1_3 Issue ID: 4937 Category: packaging Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2012-04-16 19:46 CEST Last Modified: 2012-04-16 19:46 CEST ====================================================================== Summary: libgnutls needs 64bit libtasn1.so.3 Description: on building cups 64bit libs: ld: warning: file libtasn1.so.3: required by /opt/csw/lib/64/libgnutls.so, not found Undefined first referenced symbol in file asn1_number_of_elements /opt/csw/lib/64/libgnutls.so asn1_find_structure_from_oid /opt/csw/lib/64/libgnutls.so asn1_check_version /opt/csw/lib/64/libgnutls.so asn1_delete_structure /opt/csw/lib/64/libgnutls.so asn1_der_coding /opt/csw/lib/64/libgnutls.so asn1_read_value /opt/csw/lib/64/libgnutls.so asn1_array2tree /opt/csw/lib/64/libgnutls.so asn1_get_length_der /opt/csw/lib/64/libgnutls.so asn1_create_element /opt/csw/lib/64/libgnutls.so asn1_get_tag_der /opt/csw/lib/64/libgnutls.so asn1_copy_node /opt/csw/lib/64/libgnutls.so asn1_write_value /opt/csw/lib/64/libgnutls.so asn1_der_decoding_startEnd /opt/csw/lib/64/libgnutls.so asn1_der_decoding /opt/csw/lib/64/libgnutls.so asn1_find_node /opt/csw/lib/64/libgnutls.so ld: fatal: Symbol referencing errors. No output written to ippserver ====================================================================== From noreply at opencsw.org Mon Apr 16 19:49:25 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 16 Apr 2012 19:49:25 +0200 Subject: [bug-notifications] [libtasn1_3 0004937]: libgnutls needs 64bit libtasn1.so.3 In-Reply-To: <6bd3b1d2c887a5577d14a342a650154e> Message-ID: <56f5194fdb924e67a209790e485fbe7f@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4937 ====================================================================== Reported By: cgrzemba Assigned To: dam ====================================================================== Project: libtasn1_3 Issue ID: 4937 Category: packaging Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-04-16 19:46 CEST Last Modified: 2012-04-16 19:49 CEST ====================================================================== Summary: libgnutls needs 64bit libtasn1.so.3 Description: on building cups 64bit libs: ld: warning: file libtasn1.so.3: required by /opt/csw/lib/64/libgnutls.so, not found Undefined first referenced symbol in file asn1_number_of_elements /opt/csw/lib/64/libgnutls.so asn1_find_structure_from_oid /opt/csw/lib/64/libgnutls.so asn1_check_version /opt/csw/lib/64/libgnutls.so asn1_delete_structure /opt/csw/lib/64/libgnutls.so asn1_der_coding /opt/csw/lib/64/libgnutls.so asn1_read_value /opt/csw/lib/64/libgnutls.so asn1_array2tree /opt/csw/lib/64/libgnutls.so asn1_get_length_der /opt/csw/lib/64/libgnutls.so asn1_create_element /opt/csw/lib/64/libgnutls.so asn1_get_tag_der /opt/csw/lib/64/libgnutls.so asn1_copy_node /opt/csw/lib/64/libgnutls.so asn1_write_value /opt/csw/lib/64/libgnutls.so asn1_der_decoding_startEnd /opt/csw/lib/64/libgnutls.so asn1_der_decoding /opt/csw/lib/64/libgnutls.so asn1_find_node /opt/csw/lib/64/libgnutls.so ld: fatal: Symbol referencing errors. No output written to ippserver ====================================================================== From noreply at opencsw.org Mon Apr 16 20:00:45 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 16 Apr 2012 20:00:45 +0200 Subject: [bug-notifications] [libtasn1_3 0004937]: libgnutls needs 64bit libtasn1.so.3 In-Reply-To: <6bd3b1d2c887a5577d14a342a650154e> Message-ID: <4db1373802c97ad3214e049e774e9a4f@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4937 ====================================================================== Reported By: cgrzemba Assigned To: dam ====================================================================== Project: libtasn1_3 Issue ID: 4937 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2012-04-16 19:46 CEST Last Modified: 2012-04-16 20:00 CEST ====================================================================== Summary: libgnutls needs 64bit libtasn1.so.3 Description: on building cups 64bit libs: ld: warning: file libtasn1.so.3: required by /opt/csw/lib/64/libgnutls.so, not found Undefined first referenced symbol in file asn1_number_of_elements /opt/csw/lib/64/libgnutls.so asn1_find_structure_from_oid /opt/csw/lib/64/libgnutls.so asn1_check_version /opt/csw/lib/64/libgnutls.so asn1_delete_structure /opt/csw/lib/64/libgnutls.so asn1_der_coding /opt/csw/lib/64/libgnutls.so asn1_read_value /opt/csw/lib/64/libgnutls.so asn1_array2tree /opt/csw/lib/64/libgnutls.so asn1_get_length_der /opt/csw/lib/64/libgnutls.so asn1_create_element /opt/csw/lib/64/libgnutls.so asn1_get_tag_der /opt/csw/lib/64/libgnutls.so asn1_copy_node /opt/csw/lib/64/libgnutls.so asn1_write_value /opt/csw/lib/64/libgnutls.so asn1_der_decoding_startEnd /opt/csw/lib/64/libgnutls.so asn1_der_decoding /opt/csw/lib/64/libgnutls.so asn1_find_node /opt/csw/lib/64/libgnutls.so ld: fatal: Symbol referencing errors. No output written to ippserver ====================================================================== ---------------------------------------------------------------------- (0009817) dam (administrator) - 2012-04-16 20:00 https://www.opencsw.org/mantis/view.php?id=4937#c9817 ---------------------------------------------------------------------- That was caused by a bug in GAR caused by the change with BUILD64_ONLY fixed in r17650: http://sourceforge.net/apps/trac/gar/changeset/17650 An updated versions 2.12,REV=2012.04.16 has been pushed to unstable/. From noreply at opencsw.org Tue Apr 17 10:38:50 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 17 Apr 2012 10:38:50 +0200 Subject: [bug-notifications] [samba_winbind 0002814]: pam_winbind.so is soft link to pam_winbind.so.1, no pam_winbind.so.1 is packaged In-Reply-To: Message-ID: <0faa4bdba39a1f1eda9bd5396895514d@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=2814 ====================================================================== Reported By: solaris8 Assigned To: ====================================================================== Project: samba_winbind Issue ID: 2814 Category: packaging Reproducibility: always Severity: block Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2008-03-06 19:51 CET Last Modified: 2012-04-17 10:38 CEST ====================================================================== Summary: pam_winbind.so is soft link to pam_winbind.so.1, no pam_winbind.so.1 is packaged Description: In /lib/security pam_winbind.so is a soft link to pam_winbind.so.1. However no pam_winbind.so.1 is available in this package or any other samba package for version 3.0.23,REV=2006.08.09b. Stable package of samba version 3.0.22,REV=2006.06.21 has this file but I cannot use that file with this version. ====================================================================== ---------------------------------------------------------------------- (0009818) jh (manager) - 2012-04-17 10:38 https://www.opencsw.org/mantis/view.php?id=2814#c9818 ---------------------------------------------------------------------- a new packages version is released. It should fix the problem From noreply at opencsw.org Tue Apr 17 10:39:30 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 17 Apr 2012 10:39:30 +0200 Subject: [bug-notifications] [samba_client 0003152]: Depend on CSWggettextrt In-Reply-To: <34125fc4cf970ccc2c010faf7ff9cc55> Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=3152 ====================================================================== Reported By: harpchad Assigned To: ====================================================================== Project: samba_client Issue ID: 3152 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 02:57 CET Last Modified: 2012-04-17 10:39 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0009819) jh (manager) - 2012-04-17 10:39 https://www.opencsw.org/mantis/view.php?id=3152#c9819 ---------------------------------------------------------------------- new version released. From noreply at opencsw.org Tue Apr 17 10:40:24 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 17 Apr 2012 10:40:24 +0200 Subject: [bug-notifications] [samba_swat 0003154]: Depend on CSWggettextrt In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=3154 ====================================================================== Reported By: harpchad Assigned To: ====================================================================== Project: samba_swat Issue ID: 3154 Category: packaging Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2009-02-14 02:57 CET Last Modified: 2012-04-17 10:40 CEST ====================================================================== Summary: Depend on CSWggettextrt Description: Rutime for gettext is now in CSWggettextrt, please update dependencies from CSWgettext to CSWgettextrt ====================================================================== ---------------------------------------------------------------------- (0009820) jh (manager) - 2012-04-17 10:40 https://www.opencsw.org/mantis/view.php?id=3154#c9820 ---------------------------------------------------------------------- new version released From noreply at opencsw.org Tue Apr 17 10:41:43 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 17 Apr 2012 10:41:43 +0200 Subject: [bug-notifications] [samba_winbind 0001740]: latest version of samba_wb missing pam_winbind.so.s1 In-Reply-To: Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=1740 ====================================================================== Reported By: phdonnelly Assigned To: dam ====================================================================== Project: samba_winbind Issue ID: 1740 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2006-08-12 14:03 CEST Last Modified: 2012-04-17 10:41 CEST ====================================================================== Summary: latest version of samba_wb missing pam_winbind.so.s1 Description: after upgrading samba_wb, only the symlink /lib/security/pam_winbind.so is installed; /lib/security/pam_winbind.so.1 is not present in the package. ====================================================================== ---------------------------------------------------------------------- (0009821) jh (manager) - 2012-04-17 10:41 https://www.opencsw.org/mantis/view.php?id=1740#c9821 ---------------------------------------------------------------------- new version released From noreply at opencsw.org Tue Apr 17 10:43:04 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 17 Apr 2012 10:43:04 +0200 Subject: [bug-notifications] [samba_winbind 0001860]: Gaim (2.0.0, REV=2006.09.23) missing Lotus Notes Sametime protocol support. In-Reply-To: <378e9e7a0d0c9306ec754672a4dcbb37> Message-ID: <1c9e1e61635e6e2a7e13d21024ff264e@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=1860 ====================================================================== Reported By: idontknow Assigned To: dam ====================================================================== Project: samba_winbind Issue ID: 1860 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: no change required Fixed in Version: ====================================================================== Date Submitted: 2006-10-11 04:19 CEST Last Modified: 2012-04-17 10:43 CEST ====================================================================== Summary: Gaim (2.0.0,REV=2006.09.23) missing Lotus Notes Sametime protocol support. Description: Gaim 2.0.0,REV=2006.09.23 does not seem to have the ability to use the Lotus Notes Sametime Community Protocol (or Sametime for short), even though the Win32 distribution of Gaim 2.0.0 beta 3.1 includes this as standard. ====================================================================== ---------------------------------------------------------------------- (0009822) jh (manager) - 2012-04-17 10:43 https://www.opencsw.org/mantis/view.php?id=1860#c9822 ---------------------------------------------------------------------- closed as wrong package From noreply at opencsw.org Tue Apr 17 18:21:02 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 17 Apr 2012 18:21:02 +0200 Subject: [bug-notifications] [samba_winbind 0001860]: Gaim (2.0.0, REV=2006.09.23) missing Lotus Notes Sametime protocol support. In-Reply-To: <378e9e7a0d0c9306ec754672a4dcbb37> Message-ID: The following issue has been set as DUPLICATE OF issue 0001861. ====================================================================== https://www.opencsw.org/mantis/view.php?id=1860 ====================================================================== Reported By: idontknow Assigned To: dam ====================================================================== Project: samba_winbind Issue ID: 1860 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: closed Resolution: no change required Fixed in Version: ====================================================================== Date Submitted: 2006-10-11 04:19 CEST Last Modified: 2012-04-17 18:21 CEST ====================================================================== Summary: Gaim (2.0.0,REV=2006.09.23) missing Lotus Notes Sametime protocol support. Description: Gaim 2.0.0,REV=2006.09.23 does not seem to have the ability to use the Lotus Notes Sametime Community Protocol (or Sametime for short), even though the Win32 distribution of Gaim 2.0.0 beta 3.1 includes this as standard. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- duplicate of 0001861 Gaim (2.0.0,REV=2006.09.23) missing Lot... ====================================================================== ---------------------------------------------------------------------- (0009822) jh (manager) - 2012-04-17 10:43 https://www.opencsw.org/mantis/view.php?id=1860#c9822 ---------------------------------------------------------------------- closed as wrong package From noreply at opencsw.org Wed Apr 18 09:43:53 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 18 Apr 2012 09:43:53 +0200 Subject: [bug-notifications] [netsnmp 0004938]: LSI SNMP subagent (AgentX protocol) get/getNext/set requests are failing in Oracle Solaris 11 11/11 SPARC Message-ID: <3b8d11a592a6c5d18fc6c134f62ac788@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4938 ====================================================================== Reported By: kotunarendra Assigned To: ====================================================================== Project: netsnmp Issue ID: 4938 Category: regular use Reproducibility: always Severity: trivial Priority: normal Status: new ====================================================================== Date Submitted: 2012-04-18 09:43 CEST Last Modified: 2012-04-18 09:43 CEST ====================================================================== Summary: LSI SNMP subagent (AgentX protocol) get/getNext/set requests are failing in Oracle Solaris 11 11/11 SPARC Description: The varbind values as seen using ?snmpd -Ddump,agentx -f -Lo udp:161? command shows that the values are ?NULL?. Net-snmp main agent dumps (attached) show that the error index as 1, error status as 2 (noSuchName). The error index and error status is not filled by the LSI SNMP subagent. ====================================================================== From noreply at opencsw.org Thu Apr 19 04:41:31 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 19 Apr 2012 04:41:31 +0200 Subject: [bug-notifications] [netsnmp 0004938]: LSI SNMP subagent (AgentX protocol) get/getNext/set requests are failing in Oracle Solaris 11 11/11 SPARC In-Reply-To: <2bbb95fb340a43ca298bcb5f6ce80f88> Message-ID: <23139a846b9b556462167d825734ae7d@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4938 ====================================================================== Reported By: kotunarendra Assigned To: ====================================================================== Project: netsnmp Issue ID: 4938 Category: regular use Reproducibility: always Severity: trivial Priority: normal Status: new ====================================================================== Date Submitted: 2012-04-18 09:43 CEST Last Modified: 2012-04-19 04:41 CEST ====================================================================== Summary: LSI SNMP subagent (AgentX protocol) get/getNext/set requests are failing in Oracle Solaris 11 11/11 SPARC Description: The varbind values as seen using ?snmpd -Ddump,agentx -f -Lo udp:161? command shows that the values are ?NULL?. Net-snmp main agent dumps (attached) show that the error index as 1, error status as 2 (noSuchName). The error index and error status is not filled by the LSI SNMP subagent. ====================================================================== ---------------------------------------------------------------------- (0009823) kotunarendra (reporter) - 2012-04-19 04:41 https://www.opencsw.org/mantis/view.php?id=4938#c9823 ---------------------------------------------------------------------- Please close this issue From noreply at opencsw.org Fri Apr 20 08:49:02 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 20 Apr 2012 08:49:02 +0200 Subject: [bug-notifications] [openssl 0004939]: new openssl-0.9.8v Message-ID: The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4939 ====================================================================== Reported By: mihailp Assigned To: ====================================================================== Project: openssl Issue ID: 4939 Category: upgrade Reproducibility: have not tried Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2012-04-20 08:49 CEST Last Modified: 2012-04-20 08:49 CEST ====================================================================== Summary: new openssl-0.9.8v Description: important fix ====================================================================== From noreply at opencsw.org Sat Apr 21 01:06:09 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 21 Apr 2012 01:06:09 +0200 Subject: [bug-notifications] [openssl 0004822]: CA Compromise In-Reply-To: <9e8401728449f7c94206d98d6b7bbd5c> Message-ID: <6e4fbbb405f1a361e321123de25c6627@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4822 ====================================================================== Reported By: bwalton Assigned To: yann ====================================================================== Project: openssl Issue ID: 4822 Category: packaging Reproducibility: N/A Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2011-09-14 13:47 CEST Last Modified: 2012-04-21 01:06 CEST ====================================================================== Summary: CA Compromise Description: If we are distributing the certificates for DigiNotar, it might be wise to unpackage it as they've been compromised quite badly. ====================================================================== ---------------------------------------------------------------------- (0009578) yann (manager) - 2012-02-05 10:32 https://www.opencsw.org/mantis/view.php?id=4822#c9578 ---------------------------------------------------------------------- The CA has been removed from the CA certificate package and openssl has been patched to blacklist this certificate. I am closing this bug. From noreply at opencsw.org Sat Apr 21 01:06:50 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 21 Apr 2012 01:06:50 +0200 Subject: [bug-notifications] [libssl_dev 0004843]: Missing 64-bit .pc files In-Reply-To: Message-ID: <53e131054212c55d7705bbca17f01aa4@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4843 ====================================================================== Reported By: maciej Assigned To: yann ====================================================================== Project: libssl_dev Issue ID: 4843 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2011-10-10 21:14 CEST Last Modified: 2012-04-21 01:06 CEST ====================================================================== Summary: Missing 64-bit .pc files Description: The development package is missing 64-bit .pc files. http://buildfarm.opencsw.org/pkgdb/srv4/f9f99e7b9d627d0e54b4ec1b218cddc1/ pkgchk -L CSWossldevel | grep .pc /opt/csw/lib/pkgconfig/libcrypto.pc f none 0644 root bin 259 23725 1311214274 CSWossldevel /opt/csw/lib/pkgconfig/libssl.pc f none 0644 root bin 274 25034 1311214274 CSWossldevel /opt/csw/lib/pkgconfig/openssl.pc f none 0644 root bin 284 25966 1311214274 CSWossldevel To compile against the 64-bit versions of openssl, the 64-bit .pc files need to be present too, in /opt/csw/lib/64/pkgconfig. This is blocking the MySQL-5.5 build. ====================================================================== Relationships ID Summary ---------------------------------------------------------------------- related to 0003722 Request for update to MySQL 5.1 ====================================================================== ---------------------------------------------------------------------- (0009577) yann (manager) - 2012-02-05 10:30 https://www.opencsw.org/mantis/view.php?id=4843#c9577 ---------------------------------------------------------------------- Fixed in last uploaded package (version 0.9.8t,REV=2012.01.23): # pkgchk -v CSWlibssl-dev 2>&1 | grep .pc /opt/csw/lib/amd64/pkgconfig/libcrypto.pc /opt/csw/lib/amd64/pkgconfig/libssl.pc /opt/csw/lib/amd64/pkgconfig/openssl.pc From noreply at opencsw.org Sat Apr 21 01:07:34 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 21 Apr 2012 01:07:34 +0200 Subject: [bug-notifications] =?utf-8?q?=5Bopenssh=5Fclient_0004874=5D=3A_H?= =?utf-8?q?ostbased_authentication__per_ssh__from_the_host_doesn?= =?utf-8?q?=C2=B4t_work_after_update__openssh_to_5=2E8p2?= In-Reply-To: <1b640178396a783b8a4a68b22692fb42> Message-ID: <109573afbb0858633745e20061501a6c@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4874 ====================================================================== Reported By: rrossi Assigned To: yann ====================================================================== Project: openssh_client Issue ID: 4874 Category: packaging Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2011-12-02 13:17 CET Last Modified: 2012-04-21 01:07 CEST ====================================================================== Summary: Hostbased authentication per ssh from the host doesn?t work after update openssh to 5.8p2 Description: After upgrade openssh to Version 5.8.p2 Server config and Server Keys are migrated from /opt/csw/etc/ssh/ to /etc/opt/csw/ssh . Hostbased Authentification from this host doesn?t work any more. Error Output by ssh -vvv no more client hostkeys for hostbased authentication. For hostbased Authentification the Server Keys from Client are needed. Problem Client Binary ssh searches the keys in /opt/csw/etc/ssh (strings /opt/csw/bin/ssh | grep ssh_hosts The couldn?t find it anymore in /opt/csw/etc/ssh/ pls chang this to the new path to the server-keys Workaround: cp ssh_host*keys from /etc/opt/csw/ssh to /opt/csw/etc/ssh ====================================================================== ---------------------------------------------------------------------- (0009825) yann (manager) - 2012-04-21 01:07 https://www.opencsw.org/mantis/view.php?id=4874#c9825 ---------------------------------------------------------------------- No news, good news ? From noreply at opencsw.org Sat Apr 21 01:07:37 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 21 Apr 2012 01:07:37 +0200 Subject: [bug-notifications] =?utf-8?q?=5Bopenssh=5Fclient_0004874=5D=3A_H?= =?utf-8?q?ostbased_authentication__per_ssh__from_the_host_doesn?= =?utf-8?q?=C2=B4t_work_after_update__openssh_to_5=2E8p2?= In-Reply-To: <1b640178396a783b8a4a68b22692fb42> Message-ID: <8f0308d5bc5587bdb8a7e34a69012d23@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4874 ====================================================================== Reported By: rrossi Assigned To: yann ====================================================================== Project: openssh_client Issue ID: 4874 Category: packaging Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2011-12-02 13:17 CET Last Modified: 2012-04-21 01:07 CEST ====================================================================== Summary: Hostbased authentication per ssh from the host doesn?t work after update openssh to 5.8p2 Description: After upgrade openssh to Version 5.8.p2 Server config and Server Keys are migrated from /opt/csw/etc/ssh/ to /etc/opt/csw/ssh . Hostbased Authentification from this host doesn?t work any more. Error Output by ssh -vvv no more client hostkeys for hostbased authentication. For hostbased Authentification the Server Keys from Client are needed. Problem Client Binary ssh searches the keys in /opt/csw/etc/ssh (strings /opt/csw/bin/ssh | grep ssh_hosts The couldn?t find it anymore in /opt/csw/etc/ssh/ pls chang this to the new path to the server-keys Workaround: cp ssh_host*keys from /etc/opt/csw/ssh to /opt/csw/etc/ssh ====================================================================== ---------------------------------------------------------------------- (0009826) yann (manager) - 2012-04-21 01:07 https://www.opencsw.org/mantis/view.php?id=4874#c9826 ---------------------------------------------------------------------- No news, good news ? From noreply at opencsw.org Sat Apr 21 01:08:29 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 21 Apr 2012 01:08:29 +0200 Subject: [bug-notifications] [libssl0_9_8 0004845]: Permissions on /etc/opt/csw/ssl too restrictive In-Reply-To: <9d05e71b848eefc38f97908b797721bd> Message-ID: <81606536e5ceeaa2f2685685a7197596@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4845 ====================================================================== Reported By: dam Assigned To: yann ====================================================================== Project: libssl0_9_8 Issue ID: 4845 Category: regular use Reproducibility: always Severity: minor Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2011-10-18 22:44 CEST Last Modified: 2012-04-21 01:08 CEST ====================================================================== Summary: Permissions on /etc/opt/csw/ssl too restrictive Description: Commands trying to use ssl as regular user fail like this: web at web [web]:/home/web > host mirror.opencw.org Auto configuration failed 1:error:0200100D:system library:fopen:Permission denied:bss_file.c:126:fopen('/opt/csw/ssl/openssl.cnf','rb') 1:error:2006D002:BIO routines:BIO_new_file:system lib:bss_file.c:131: 1:error:0E078002:configuration file routines:DEF_LOAD:system lib:conf_def.c:199: zsh: 5909 exit 1 host mirror.opencw.org The permissions of /etc/opt/csw/ssl are 0700 whereas it should be safe to have 0755. ====================================================================== ---------------------------------------------------------------------- (0009576) yann (manager) - 2012-02-05 10:29 https://www.opencsw.org/mantis/view.php?id=4845#c9576 ---------------------------------------------------------------------- Should be fixed with package 0.9.8t,REV=2012.01.23 recently uploaded in the unstable repository. From noreply at opencsw.org Sun Apr 22 19:05:39 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 22 Apr 2012 19:05:39 +0200 Subject: [bug-notifications] [sudo_ldap 0004873]: /opt/csw/libexec/sudoers.so not found In-Reply-To: <275a1d6670af6b88e7e9acea3be353e7> Message-ID: <14cbec0fe0b84bbc8ea5ae161c48fe21@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4873 ====================================================================== Reported By: raos Assigned To: dam ====================================================================== Project: sudo_ldap Issue ID: 4873 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2011-11-30 16:04 CET Last Modified: 2012-04-22 19:05 CEST ====================================================================== Summary: /opt/csw/libexec/sudoers.so not found Description: Sudo 1.8.2 does not work since plugins are missing: # /opt/csw/bin/sudo.ldap -v sudo.ldap: /opt/csw/libexec/sudoers.so: No such file or directory sudo.ldap: fatal error, unable to load plugins ====================================================================== ---------------------------------------------------------------------- (0009827) raos (developer) - 2012-04-22 19:05 https://www.opencsw.org/mantis/view.php?id=4873#c9827 ---------------------------------------------------------------------- 1.8.3p2,REV=2012.03.12 works great using ldap on both x86 and sparc. Thx! From noreply at opencsw.org Mon Apr 23 15:39:39 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 23 Apr 2012 15:39:39 +0200 Subject: [bug-notifications] =?utf-8?q?=5Bopenssh=5Fclient_0004874=5D=3A_H?= =?utf-8?q?ostbased_authentication__per_ssh__from_the_host_doesn?= =?utf-8?q?=C2=B4t_work_after_update__openssh_to_5=2E8p2?= In-Reply-To: <1b640178396a783b8a4a68b22692fb42> Message-ID: <97867d08b6b985babed829d6dd4c2bef@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4874 ====================================================================== Reported By: rrossi Assigned To: yann ====================================================================== Project: openssh_client Issue ID: 4874 Category: packaging Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2011-12-02 13:17 CET Last Modified: 2012-04-23 15:39 CEST ====================================================================== Summary: Hostbased authentication per ssh from the host doesn?t work after update openssh to 5.8p2 Description: After upgrade openssh to Version 5.8.p2 Server config and Server Keys are migrated from /opt/csw/etc/ssh/ to /etc/opt/csw/ssh . Hostbased Authentification from this host doesn?t work any more. Error Output by ssh -vvv no more client hostkeys for hostbased authentication. For hostbased Authentification the Server Keys from Client are needed. Problem Client Binary ssh searches the keys in /opt/csw/etc/ssh (strings /opt/csw/bin/ssh | grep ssh_hosts The couldn?t find it anymore in /opt/csw/etc/ssh/ pls chang this to the new path to the server-keys Workaround: cp ssh_host*keys from /etc/opt/csw/ssh to /opt/csw/etc/ssh ====================================================================== ---------------------------------------------------------------------- (0009828) rrossi (reporter) - 2012-04-23 15:39 https://www.opencsw.org/mantis/view.php?id=4874#c9828 ---------------------------------------------------------------------- can close it From noreply at opencsw.org Mon Apr 23 17:05:18 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 23 Apr 2012 17:05:18 +0200 Subject: [bug-notifications] =?utf-8?q?=5Bopenssh=5Fclient_0004874=5D=3A_H?= =?utf-8?q?ostbased_authentication__per_ssh__from_the_host_doesn?= =?utf-8?q?=C2=B4t_work_after_update__openssh_to_5=2E8p2?= In-Reply-To: <1b640178396a783b8a4a68b22692fb42> Message-ID: <51509503fe6b0dc4ab0763f2f9532e57@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4874 ====================================================================== Reported By: rrossi Assigned To: yann ====================================================================== Project: openssh_client Issue ID: 4874 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2011-12-02 13:17 CET Last Modified: 2012-04-23 17:05 CEST ====================================================================== Summary: Hostbased authentication per ssh from the host doesn?t work after update openssh to 5.8p2 Description: After upgrade openssh to Version 5.8.p2 Server config and Server Keys are migrated from /opt/csw/etc/ssh/ to /etc/opt/csw/ssh . Hostbased Authentification from this host doesn?t work any more. Error Output by ssh -vvv no more client hostkeys for hostbased authentication. For hostbased Authentification the Server Keys from Client are needed. Problem Client Binary ssh searches the keys in /opt/csw/etc/ssh (strings /opt/csw/bin/ssh | grep ssh_hosts The couldn?t find it anymore in /opt/csw/etc/ssh/ pls chang this to the new path to the server-keys Workaround: cp ssh_host*keys from /etc/opt/csw/ssh to /opt/csw/etc/ssh ====================================================================== ---------------------------------------------------------------------- (0009828) rrossi (reporter) - 2012-04-23 15:39 https://www.opencsw.org/mantis/view.php?id=4874#c9828 ---------------------------------------------------------------------- can close it From noreply at opencsw.org Tue Apr 24 05:38:52 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 24 Apr 2012 05:38:52 +0200 Subject: [bug-notifications] [ruby 0004892]: Please upgrade Ruby to a current 1.9.x release (1.9.3-p0) In-Reply-To: Message-ID: <5ba33605f2ad5c6ba99e12e1e0009284@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4892 ====================================================================== Reported By: jcraig Assigned To: bwalton ====================================================================== Project: ruby Issue ID: 4892 Category: upgrade Reproducibility: N/A Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-02-06 21:40 CET Last Modified: 2012-04-24 05:38 CEST ====================================================================== Summary: Please upgrade Ruby to a current 1.9.x release (1.9.3-p0) Description: What are the plans to move the ruby packages from 1.8.x to 1.9.x. ====================================================================== ---------------------------------------------------------------------- (0009829) jcraig (developer) - 2012-04-24 05:38 https://www.opencsw.org/mantis/view.php?id=4892#c9829 ---------------------------------------------------------------------- So far ruby is working well. One thing missing from the alternatives is the gem191 link to gem. Thanks, Jon From noreply at opencsw.org Tue Apr 24 11:49:22 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 24 Apr 2012 11:49:22 +0200 Subject: [bug-notifications] [freeradius 0004940]: freeRADIUS v1.0.1 package is obsolete and may be insecure Message-ID: <77f78b7920351a3bb6e5f6e1688208aa@www.opencsw.org> The following issue has been SUBMITTED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4940 ====================================================================== Reported By: leinenbach Assigned To: ====================================================================== Project: freeradius Issue ID: 4940 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: new ====================================================================== Date Submitted: 2012-04-24 11:49 CEST Last Modified: 2012-04-24 11:49 CEST ====================================================================== Summary: freeRADIUS v1.0.1 package is obsolete and may be insecure Description: The freeRADIUS 1.0.1 package is extremely outdated, should not be used and is insecure. Version 2.x is now recommended, but there's no such package. Quote: "As of January 2008, the version 1.1.x releases are no longer actively maintained. Version 1.1.7 was the last release in that cycle. We recommend that everyone using Version 1.1.7 (or any earlier version) upgrade to the latest 2.x release as soon as possible." Source: http://freeradius.org/download.html ====================================================================== From noreply at opencsw.org Tue Apr 24 14:16:07 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 24 Apr 2012 14:16:07 +0200 Subject: [bug-notifications] [freeradius 0004940]: freeRADIUS v1.0.1 package is obsolete and may be insecure In-Reply-To: Message-ID: <9d599b08d4afc528de4541f8a6a4727a@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4940 ====================================================================== Reported By: leinenbach Assigned To: dam ====================================================================== Project: freeradius Issue ID: 4940 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-04-24 11:49 CEST Last Modified: 2012-04-24 14:16 CEST ====================================================================== Summary: freeRADIUS v1.0.1 package is obsolete and may be insecure Description: The freeRADIUS 1.0.1 package is extremely outdated, should not be used and is insecure. Version 2.x is now recommended, but there's no such package. Quote: "As of January 2008, the version 1.1.x releases are no longer actively maintained. Version 1.1.7 was the last release in that cycle. We recommend that everyone using Version 1.1.7 (or any earlier version) upgrade to the latest 2.x release as soon as possible." Source: http://freeradius.org/download.html ====================================================================== From noreply at opencsw.org Tue Apr 24 14:21:51 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 24 Apr 2012 14:21:51 +0200 Subject: [bug-notifications] [freeradius 0004940]: freeRADIUS v1.0.1 package is obsolete and may be insecure In-Reply-To: Message-ID: <31025f4434a38c8d11c662c36cc86544@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4940 ====================================================================== Reported By: leinenbach Assigned To: dam ====================================================================== Project: freeradius Issue ID: 4940 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-04-24 11:49 CEST Last Modified: 2012-04-24 14:21 CEST ====================================================================== Summary: freeRADIUS v1.0.1 package is obsolete and may be insecure Description: The freeRADIUS 1.0.1 package is extremely outdated, should not be used and is insecure. Version 2.x is now recommended, but there's no such package. Quote: "As of January 2008, the version 1.1.x releases are no longer actively maintained. Version 1.1.7 was the last release in that cycle. We recommend that everyone using Version 1.1.7 (or any earlier version) upgrade to the latest 2.x release as soon as possible." Source: http://freeradius.org/download.html ====================================================================== ---------------------------------------------------------------------- (0009830) dam (administrator) - 2012-04-24 14:21 https://www.opencsw.org/mantis/view.php?id=4940#c9830 ---------------------------------------------------------------------- Hi, I am currently fiddling with updating to 2.1.12. Would you be willing to do some testing of the preliminary package? From noreply at opencsw.org Tue Apr 24 14:27:44 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 24 Apr 2012 14:27:44 +0200 Subject: [bug-notifications] [freeradius 0004940]: freeRADIUS v1.0.1 package is obsolete and may be insecure In-Reply-To: Message-ID: <87512764e4031ff77172b99ea6132670@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4940 ====================================================================== Reported By: leinenbach Assigned To: dam ====================================================================== Project: freeradius Issue ID: 4940 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-04-24 11:49 CEST Last Modified: 2012-04-24 14:27 CEST ====================================================================== Summary: freeRADIUS v1.0.1 package is obsolete and may be insecure Description: The freeRADIUS 1.0.1 package is extremely outdated, should not be used and is insecure. Version 2.x is now recommended, but there's no such package. Quote: "As of January 2008, the version 1.1.x releases are no longer actively maintained. Version 1.1.7 was the last release in that cycle. We recommend that everyone using Version 1.1.7 (or any earlier version) upgrade to the latest 2.x release as soon as possible." Source: http://freeradius.org/download.html ====================================================================== ---------------------------------------------------------------------- (0009831) leinenbach (reporter) - 2012-04-24 14:27 https://www.opencsw.org/mantis/view.php?id=4940#c9831 ---------------------------------------------------------------------- Great! Yes, I can do some testing. From noreply at opencsw.org Tue Apr 24 19:35:47 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Tue, 24 Apr 2012 19:35:47 +0200 Subject: [bug-notifications] [freeradius 0004940]: freeRADIUS v1.0.1 package is obsolete and may be insecure In-Reply-To: Message-ID: <1fcb04977fbddacdf52aa1ef14b38348@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4940 ====================================================================== Reported By: leinenbach Assigned To: dam ====================================================================== Project: freeradius Issue ID: 4940 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-04-24 11:49 CEST Last Modified: 2012-04-24 19:35 CEST ====================================================================== Summary: freeRADIUS v1.0.1 package is obsolete and may be insecure Description: The freeRADIUS 1.0.1 package is extremely outdated, should not be used and is insecure. Version 2.x is now recommended, but there's no such package. Quote: "As of January 2008, the version 1.1.x releases are no longer actively maintained. Version 1.1.7 was the last release in that cycle. We recommend that everyone using Version 1.1.7 (or any earlier version) upgrade to the latest 2.x release as soon as possible." Source: http://freeradius.org/download.html ====================================================================== ---------------------------------------------------------------------- (0009832) dam (administrator) - 2012-04-24 19:35 https://www.opencsw.org/mantis/view.php?id=4940#c9832 ---------------------------------------------------------------------- Hi Jens, I have some preliminary packages for 2.1.12 sparc here which will show up shortly: http://buildfarm.opencsw.org/experimental.html#freeradius The package will most certainly contain many things that can be improved, but I am willing to take a stab and fix issues as they come up. Please post about your experiences and suggestions. From noreply at opencsw.org Wed Apr 25 12:18:03 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 25 Apr 2012 12:18:03 +0200 Subject: [bug-notifications] [freeradius 0004940]: freeRADIUS v1.0.1 package is obsolete and may be insecure In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4940 ====================================================================== Reported By: leinenbach Assigned To: dam ====================================================================== Project: freeradius Issue ID: 4940 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-04-24 11:49 CEST Last Modified: 2012-04-25 12:18 CEST ====================================================================== Summary: freeRADIUS v1.0.1 package is obsolete and may be insecure Description: The freeRADIUS 1.0.1 package is extremely outdated, should not be used and is insecure. Version 2.x is now recommended, but there's no such package. Quote: "As of January 2008, the version 1.1.x releases are no longer actively maintained. Version 1.1.7 was the last release in that cycle. We recommend that everyone using Version 1.1.7 (or any earlier version) upgrade to the latest 2.x release as soon as possible." Source: http://freeradius.org/download.html ====================================================================== ---------------------------------------------------------------------- (0009833) leinenbach (reporter) - 2012-04-25 12:18 https://www.opencsw.org/mantis/view.php?id=4940#c9833 ---------------------------------------------------------------------- Thank you very much, but I need the i386 package for testing although I need the sparc version later. From noreply at opencsw.org Wed Apr 25 15:38:53 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Wed, 25 Apr 2012 15:38:53 +0200 Subject: [bug-notifications] [freeradius 0004940]: freeRADIUS v1.0.1 package is obsolete and may be insecure In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4940 ====================================================================== Reported By: leinenbach Assigned To: dam ====================================================================== Project: freeradius Issue ID: 4940 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-04-24 11:49 CEST Last Modified: 2012-04-25 15:38 CEST ====================================================================== Summary: freeRADIUS v1.0.1 package is obsolete and may be insecure Description: The freeRADIUS 1.0.1 package is extremely outdated, should not be used and is insecure. Version 2.x is now recommended, but there's no such package. Quote: "As of January 2008, the version 1.1.x releases are no longer actively maintained. Version 1.1.7 was the last release in that cycle. We recommend that everyone using Version 1.1.7 (or any earlier version) upgrade to the latest 2.x release as soon as possible." Source: http://freeradius.org/download.html ====================================================================== ---------------------------------------------------------------------- (0009834) leinenbach (reporter) - 2012-04-25 15:38 https://www.opencsw.org/mantis/view.php?id=4940#c9834 ---------------------------------------------------------------------- Right now, I still test the old experimental i386 package. If it is similar here, then there are /etc/opt/csw/raddb/modules/*.CSW files as a backup of the original files. All *.CSW files should be removed as everything in this subdir is included by the radiusd.conf file. (And we can't exclude *.CSW, as regexes seem not to be supported.) radiusd.conf: ... $INCLUDE ${confdir}/modules/ ... If we want to keep those *.CSW files there, then we should use another directory similar to the sites directory - or store them in a subdir somewhere else (eg. /opt/csw/doc/doc/freeradius/). (I usually recommend to leave all original config files untouched as they could be overwritten or deleted later, but to make changes to *.local files instead. But this does not work here, at least not consequently.) From noreply at opencsw.org Thu Apr 26 09:09:26 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 26 Apr 2012 09:09:26 +0200 Subject: [bug-notifications] [freeradius 0004940]: freeRADIUS v1.0.1 package is obsolete and may be insecure In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4940 ====================================================================== Reported By: leinenbach Assigned To: dam ====================================================================== Project: freeradius Issue ID: 4940 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-04-24 11:49 CEST Last Modified: 2012-04-26 09:09 CEST ====================================================================== Summary: freeRADIUS v1.0.1 package is obsolete and may be insecure Description: The freeRADIUS 1.0.1 package is extremely outdated, should not be used and is insecure. Version 2.x is now recommended, but there's no such package. Quote: "As of January 2008, the version 1.1.x releases are no longer actively maintained. Version 1.1.7 was the last release in that cycle. We recommend that everyone using Version 1.1.7 (or any earlier version) upgrade to the latest 2.x release as soon as possible." Source: http://freeradius.org/download.html ====================================================================== ---------------------------------------------------------------------- (0009835) leinenbach (reporter) - 2012-04-26 09:09 https://www.opencsw.org/mantis/view.php?id=4940#c9835 ---------------------------------------------------------------------- Thank you! :) From noreply at opencsw.org Thu Apr 26 09:37:05 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 26 Apr 2012 09:37:05 +0200 Subject: [bug-notifications] [freeradius 0004940]: freeRADIUS v1.0.1 package is obsolete and may be insecure In-Reply-To: Message-ID: <19d103ebc2b708ad84911f7a1a4abdd5@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4940 ====================================================================== Reported By: leinenbach Assigned To: dam ====================================================================== Project: freeradius Issue ID: 4940 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-04-24 11:49 CEST Last Modified: 2012-04-26 09:37 CEST ====================================================================== Summary: freeRADIUS v1.0.1 package is obsolete and may be insecure Description: The freeRADIUS 1.0.1 package is extremely outdated, should not be used and is insecure. Version 2.x is now recommended, but there's no such package. Quote: "As of January 2008, the version 1.1.x releases are no longer actively maintained. Version 1.1.7 was the last release in that cycle. We recommend that everyone using Version 1.1.7 (or any earlier version) upgrade to the latest 2.x release as soon as possible." Source: http://freeradius.org/download.html ====================================================================== ---------------------------------------------------------------------- (0009836) dam (administrator) - 2012-04-26 09:37 https://www.opencsw.org/mantis/view.php?id=4940#c9836 ---------------------------------------------------------------------- I guess you found the updated packages now for sparc and i386 on http://buildfarm.opencsw.org/experimental.html#freeradius From noreply at opencsw.org Thu Apr 26 11:17:01 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 26 Apr 2012 11:17:01 +0200 Subject: [bug-notifications] [freeradius 0004940]: freeRADIUS v1.0.1 package is obsolete and may be insecure In-Reply-To: Message-ID: <234b5e5c458690741934741cddc523ac@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4940 ====================================================================== Reported By: leinenbach Assigned To: dam ====================================================================== Project: freeradius Issue ID: 4940 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-04-24 11:49 CEST Last Modified: 2012-04-26 11:17 CEST ====================================================================== Summary: freeRADIUS v1.0.1 package is obsolete and may be insecure Description: The freeRADIUS 1.0.1 package is extremely outdated, should not be used and is insecure. Version 2.x is now recommended, but there's no such package. Quote: "As of January 2008, the version 1.1.x releases are no longer actively maintained. Version 1.1.7 was the last release in that cycle. We recommend that everyone using Version 1.1.7 (or any earlier version) upgrade to the latest 2.x release as soon as possible." Source: http://freeradius.org/download.html ====================================================================== ---------------------------------------------------------------------- (0009837) leinenbach (reporter) - 2012-04-26 11:17 https://www.opencsw.org/mantis/view.php?id=4940#c9837 ---------------------------------------------------------------------- Indeed! :) First look: I think... - your change of the configuration directory from /etc/opt/csw/raddb to /etc/opt/csw/freeradius - and to deliver all config files just as .CSW is a good idea. You should rename: sites-available/inner-tunnel to inner-tunnel.CSW sites-available/soh to soh.CSW The sites-enabled/default symlink is broken, but this is OK as this should be by purpose as the sites-available/default file is missing as it is called .CSW before someone configures it. From noreply at opencsw.org Thu Apr 26 12:01:36 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Thu, 26 Apr 2012 12:01:36 +0200 Subject: [bug-notifications] [freeradius 0004940]: freeRADIUS v1.0.1 package is obsolete and may be insecure In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4940 ====================================================================== Reported By: leinenbach Assigned To: dam ====================================================================== Project: freeradius Issue ID: 4940 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-04-24 11:49 CEST Last Modified: 2012-04-26 12:01 CEST ====================================================================== Summary: freeRADIUS v1.0.1 package is obsolete and may be insecure Description: The freeRADIUS 1.0.1 package is extremely outdated, should not be used and is insecure. Version 2.x is now recommended, but there's no such package. Quote: "As of January 2008, the version 1.1.x releases are no longer actively maintained. Version 1.1.7 was the last release in that cycle. We recommend that everyone using Version 1.1.7 (or any earlier version) upgrade to the latest 2.x release as soon as possible." Source: http://freeradius.org/download.html ====================================================================== ---------------------------------------------------------------------- (0009838) leinenbach (reporter) - 2012-04-26 12:01 https://www.opencsw.org/mantis/view.php?id=4940#c9838 ---------------------------------------------------------------------- Not sure, as the config files come from the freeradius developers... but I would comment out all sections in the experimental.conf and let the user uncomment the needed sections. From noreply at opencsw.org Fri Apr 27 10:24:16 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 27 Apr 2012 10:24:16 +0200 Subject: [bug-notifications] [freeradius 0004940]: freeRADIUS v1.0.1 package is obsolete and may be insecure In-Reply-To: Message-ID: A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4940 ====================================================================== Reported By: leinenbach Assigned To: dam ====================================================================== Project: freeradius Issue ID: 4940 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-04-24 11:49 CEST Last Modified: 2012-04-27 10:24 CEST ====================================================================== Summary: freeRADIUS v1.0.1 package is obsolete and may be insecure Description: The freeRADIUS 1.0.1 package is extremely outdated, should not be used and is insecure. Version 2.x is now recommended, but there's no such package. Quote: "As of January 2008, the version 1.1.x releases are no longer actively maintained. Version 1.1.7 was the last release in that cycle. We recommend that everyone using Version 1.1.7 (or any earlier version) upgrade to the latest 2.x release as soon as possible." Source: http://freeradius.org/download.html ====================================================================== ---------------------------------------------------------------------- (0009839) leinenbach (reporter) - 2012-04-27 10:24 https://www.opencsw.org/mantis/view.php?id=4940#c9839 ---------------------------------------------------------------------- My test is successful so far. As you created the user and group "radius" as it is recommended, you may want to uncomment these two lines of radiusd.conf # user = radius # group = radius From noreply at opencsw.org Fri Apr 27 13:42:53 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 27 Apr 2012 13:42:53 +0200 Subject: [bug-notifications] [freeradius 0004940]: freeRADIUS v1.0.1 package is obsolete and may be insecure In-Reply-To: Message-ID: <44acd98fee06983849e6a3430995c307@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4940 ====================================================================== Reported By: leinenbach Assigned To: dam ====================================================================== Project: freeradius Issue ID: 4940 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-04-24 11:49 CEST Last Modified: 2012-04-27 13:42 CEST ====================================================================== Summary: freeRADIUS v1.0.1 package is obsolete and may be insecure Description: The freeRADIUS 1.0.1 package is extremely outdated, should not be used and is insecure. Version 2.x is now recommended, but there's no such package. Quote: "As of January 2008, the version 1.1.x releases are no longer actively maintained. Version 1.1.7 was the last release in that cycle. We recommend that everyone using Version 1.1.7 (or any earlier version) upgrade to the latest 2.x release as soon as possible." Source: http://freeradius.org/download.html ====================================================================== ---------------------------------------------------------------------- (0009840) leinenbach (reporter) - 2012-04-27 13:42 https://www.opencsw.org/mantis/view.php?id=4940#c9840 ---------------------------------------------------------------------- Now this is actually important: I found some real problems in: /etc/opt/csw/init.d/cswfreeradius Change this line: RADDBDIR=/etc/opt/csw/raddb to this line: RADDBDIR=/etc/opt/csw/freeradius Then uncomment and change the following lines, so that you use radius:radius and not radmin:radius This is how it should look like: =======8<------------------------------------------------ test -f $RADIUSD || exit test -f $RADDBDIR/radiusd.conf || exit if [ ! -d $rundir ] ; then mkdir $rundir chown radius:radius $rundir chmod 775 $rundir fi if [ ! -d $logdir ] ; then mkdir $logdir chown radius:radius $logdir chmod 770 $logdir chmod g+s $logdir fi if [ ! -f $logdir/radius.log ]; then touch $logdir/radius.log fi chown radius:radius $logdir/radius.log chmod 660 $logdir/radius.log =======8<------------------------------------------------ Then please check your package installation script for creating these dirs: /var/run/csw/run/radiusd /var/run/csw/log/radius They should have the same name, ownership and permission as in the script above. From noreply at opencsw.org Fri Apr 27 15:42:03 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 27 Apr 2012 15:42:03 +0200 Subject: [bug-notifications] [xscreensaver 0000652]: screen locking does not work with LDAP user database In-Reply-To: Message-ID: <2f45c81880b396fdc0dbd83159071dee@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=652 ====================================================================== Reported By: meik Assigned To: dam ====================================================================== Project: xscreensaver Issue ID: 652 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2004-10-11 06:33 CEST Last Modified: 2012-04-27 15:42 CEST ====================================================================== Summary: screen locking does not work with LDAP user database Description: xscreensaver 4-18 can\'t lock screen: #xscreensaver xscreensaver: couldn\'t get password of \"hellmund\" It works for users with entries in passwd/shadow but not for users in the LDAP database. I think the reason is the missing PAM support. I compiled my own version with ./configure --with-pam and it runs ok. (Of course, it then needs some entries in /etc/pam.config in order to work properly. If this is a problem, perhaps an additional version \"xscreensaver-pam\" would be a good idea.) I could use my own xscreensaver but pkg-get is so nice (and gnome has it as a dependency). PS: perhaps the reporter of bug#409 has a similar configuration? ====================================================================== From noreply at opencsw.org Fri Apr 27 15:53:36 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 27 Apr 2012 15:53:36 +0200 Subject: [bug-notifications] [xscreensaver 0000652]: screen locking does not work with LDAP user database In-Reply-To: Message-ID: <100672e5fc165352eb1ec604e988ddda@www.opencsw.org> A NOTE has been added to this issue. ====================================================================== https://www.opencsw.org/mantis/view.php?id=652 ====================================================================== Reported By: meik Assigned To: dam ====================================================================== Project: xscreensaver Issue ID: 652 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: assigned ====================================================================== Date Submitted: 2004-10-11 06:33 CEST Last Modified: 2012-04-27 15:53 CEST ====================================================================== Summary: screen locking does not work with LDAP user database Description: xscreensaver 4-18 can\'t lock screen: #xscreensaver xscreensaver: couldn\'t get password of \"hellmund\" It works for users with entries in passwd/shadow but not for users in the LDAP database. I think the reason is the missing PAM support. I compiled my own version with ./configure --with-pam and it runs ok. (Of course, it then needs some entries in /etc/pam.config in order to work properly. If this is a problem, perhaps an additional version \"xscreensaver-pam\" would be a good idea.) I could use my own xscreensaver but pkg-get is so nice (and gnome has it as a dependency). PS: perhaps the reporter of bug#409 has a similar configuration? ====================================================================== ---------------------------------------------------------------------- (0009841) phil (manager) - 2012-04-27 15:53 https://www.opencsw.org/mantis/view.php?id=652#c9841 ---------------------------------------------------------------------- Comment to dam: perhaps not an additional version, but an additional layer package of xscreensaver_pam, would be a good idea, just to do the tweak of the pam file. It could be nice to have the "modify the pam config file" choice be sticky. Hm. it would also make the "shared /opt/csw" type of thing work better as well. Like the separate "_dtlogin" type extra packages we used to make, for "local" enablement. That being said, it MIGHT be that compiling with pam support, made it NOT work unless the pam mods were also made. That could be why the binary was not compiled with them. Best that you test that out, and if so, make additional package :( . From noreply at opencsw.org Fri Apr 27 16:18:39 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Fri, 27 Apr 2012 16:18:39 +0200 Subject: [bug-notifications] [xscreensaver 0000652]: screen locking does not work with LDAP user database In-Reply-To: Message-ID: <9a3b5bbbd40715a6ad35add411dc7659@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=652 ====================================================================== Reported By: meik Assigned To: dam ====================================================================== Project: xscreensaver Issue ID: 652 Category: packaging Reproducibility: always Severity: feature Priority: normal Status: feedback ====================================================================== Date Submitted: 2004-10-11 06:33 CEST Last Modified: 2012-04-27 16:18 CEST ====================================================================== Summary: screen locking does not work with LDAP user database Description: xscreensaver 4-18 can\'t lock screen: #xscreensaver xscreensaver: couldn\'t get password of \"hellmund\" It works for users with entries in passwd/shadow but not for users in the LDAP database. I think the reason is the missing PAM support. I compiled my own version with ./configure --with-pam and it runs ok. (Of course, it then needs some entries in /etc/pam.config in order to work properly. If this is a problem, perhaps an additional version \"xscreensaver-pam\" would be a good idea.) I could use my own xscreensaver but pkg-get is so nice (and gnome has it as a dependency). PS: perhaps the reporter of bug#409 has a similar configuration? ====================================================================== ---------------------------------------------------------------------- (0009842) dam (administrator) - 2012-04-27 16:18 https://www.opencsw.org/mantis/view.php?id=652#c9842 ---------------------------------------------------------------------- An updated package for 5.15,REV=2012.04.27 is available at http://buildfarm.opencsw.org/experimental.html#xscreensaver This should fix the issue. From noreply at opencsw.org Sat Apr 28 21:28:00 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sat, 28 Apr 2012 21:28:00 +0200 Subject: [bug-notifications] [openssl 0004939]: new openssl-0.9.8v In-Reply-To: Message-ID: <178c2dbd0eaec5e0cdf1ab50d50dfcf4@www.opencsw.org> The following issue has been RESOLVED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4939 ====================================================================== Reported By: mihailp Assigned To: yann ====================================================================== Project: openssl Issue ID: 4939 Category: upgrade Reproducibility: have not tried Severity: major Priority: normal Status: resolved Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2012-04-20 08:49 CEST Last Modified: 2012-04-28 21:27 CEST ====================================================================== Summary: new openssl-0.9.8v Description: important fix ====================================================================== ---------------------------------------------------------------------- (0009843) yann (manager) - 2012-04-28 21:27 https://www.opencsw.org/mantis/view.php?id=4939#c9843 ---------------------------------------------------------------------- I uploaded openssl 0.9.8w in unstable today. I am closing this bug. From noreply at opencsw.org Sun Apr 29 19:41:00 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Sun, 29 Apr 2012 19:41:00 +0200 Subject: [bug-notifications] [openssl 0004931]: "git clone https: ..." fails: Request to upgrade OpenSSL to 1.0.0h or newer. In-Reply-To: <211e141c71e92a0c26a180c6e619ed46> Message-ID: <5762e334b764382bab7e691d37d0c267@www.opencsw.org> The following issue requires your FEEDBACK. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4931 ====================================================================== Reported By: zephyrus00jp Assigned To: yann ====================================================================== Project: openssl Issue ID: 4931 Category: upgrade Reproducibility: always Severity: major Priority: normal Status: feedback ====================================================================== Date Submitted: 2012-04-02 15:50 CEST Last Modified: 2012-04-29 19:41 CEST ====================================================================== Summary: "git clone https: ..." fails: Request to upgrade OpenSSL to 1.0.0h or newer. Description: On solaris 10, I found that git clone https:.... failed. To make a long story short, I tracked down this to the failure of curl library used by git, and then this curl library seems to be failing in openssl modules. The following is more detailed explanation and my fiding: serverfault.com/questions/374053/solaris-10-opencsw-git-package-issue-with-bitbucket-git-hosting Based on some similar reports, I think it is best to offer openssl 1.0.0h or newer, and then re-compile curl libraries (making sure that openssl versions are used), and recompile git tools as well. I don't know much about OpenCSW packaging and so I can't try to recompile openssl and figure out whether upgrading helps or not. ====================================================================== ---------------------------------------------------------------------- (0009844) yann (manager) - 2012-04-29 19:41 https://www.opencsw.org/mantis/view.php?id=4931#c9844 ---------------------------------------------------------------------- Hi, Is your problem still current ? If it's the case, could you run the command that failed with truss: truss -o /tmp/truss.out -f command and attach the truss output (truss.out) to this bug ? Yann From noreply at opencsw.org Mon Apr 30 09:07:32 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 30 Apr 2012 09:07:32 +0200 Subject: [bug-notifications] [netsnmp 0004575]: Version 5.6 is out In-Reply-To: <285d2e389c62683c13bb4fee973b7fb2> Message-ID: <7507db0a1afef6e0bd6769cc97ffc7ea@www.opencsw.org> The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4575 ====================================================================== Reported By: dam Assigned To: cgrzemba ====================================================================== Project: netsnmp Issue ID: 4575 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2010-10-10 13:11 CEST Last Modified: 2012-04-30 09:07 CEST ====================================================================== Summary: Version 5.6 is out Description: Version 5.6 is out, maybe it compiles better than 5.5? ====================================================================== ---------------------------------------------------------------------- (0008817) james (developer) - 2011-02-20 13:44 https://www.opencsw.org/mantis/view.php?id=4575#c8817 ---------------------------------------------------------------------- Sane build reports: checking for proper SNMP version... no configure: WARNING: You need at least net-snmp 5.6, your version is 5.4.2.1 configure: WARNING: *** Warning: net-snmp library disabled, autodetecting network scanners will not be supported. From noreply at opencsw.org Mon Apr 30 09:08:33 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 30 Apr 2012 09:08:33 +0200 Subject: [bug-notifications] [netsnmp 0004575]: Version 5.6 is out In-Reply-To: <285d2e389c62683c13bb4fee973b7fb2> Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4575 ====================================================================== Reported By: dam Assigned To: cgrzemba ====================================================================== Project: netsnmp Issue ID: 4575 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2010-10-10 13:11 CEST Last Modified: 2012-04-30 09:08 CEST ====================================================================== Summary: Version 5.6 is out Description: Version 5.6 is out, maybe it compiles better than 5.5? ====================================================================== ---------------------------------------------------------------------- (0009845) cgrzemba (manager) - 2012-04-30 09:08 https://www.opencsw.org/mantis/view.php?id=4575#c9845 ---------------------------------------------------------------------- new packages version 5.6.1.1 are on unstable From noreply at opencsw.org Mon Apr 30 10:56:36 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 30 Apr 2012 10:56:36 +0200 Subject: [bug-notifications] [geoip 0004883]: Please upgrade to 1.4.8 and package split In-Reply-To: Message-ID: The following issue has been ASSIGNED. ====================================================================== https://www.opencsw.org/mantis/view.php?id=4883 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: geoip Issue ID: 4883 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: assigned ====================================================================== Date Submitted: 2012-01-12 11:38 CET Last Modified: 2012-04-30 10:56 CEST ====================================================================== Summary: Please upgrade to 1.4.8 and package split Description: Please upgrade to 1.4.8 and package split as I currently rebuild webalizer ====================================================================== From noreply at opencsw.org Mon Apr 30 10:57:02 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 30 Apr 2012 10:57:02 +0200 Subject: [bug-notifications] [geoip 0004883]: Please upgrade to 1.4.8 and package split In-Reply-To: Message-ID: <62e0da3978432a05440801826f224c4e@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4883 ====================================================================== Reported By: dam Assigned To: dam ====================================================================== Project: geoip Issue ID: 4883 Category: upgrade Reproducibility: have not tried Severity: minor Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2012-01-12 11:38 CET Last Modified: 2012-04-30 10:57 CEST ====================================================================== Summary: Please upgrade to 1.4.8 and package split Description: Please upgrade to 1.4.8 and package split as I currently rebuild webalizer ====================================================================== ---------------------------------------------------------------------- (0009846) dam (administrator) - 2012-04-30 10:57 https://www.opencsw.org/mantis/view.php?id=4883#c9846 ---------------------------------------------------------------------- This is fixed in 1.4.8,REV=2012.04.15 and released to unstable/. From noreply at opencsw.org Mon Apr 30 10:57:41 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 30 Apr 2012 10:57:41 +0200 Subject: [bug-notifications] [imagemagick 0004929]: montage ld.so.1: montage: fatal: relocation error: In-Reply-To: Message-ID: <278802a148c054ab26741808c9eec6a7@www.opencsw.org> The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=4929 ====================================================================== Reported By: wcohrs Assigned To: dam ====================================================================== Project: imagemagick Issue ID: 4929 Category: regular use Reproducibility: always Severity: crash Priority: normal Status: closed Resolution: open Fixed in Version: ====================================================================== Date Submitted: 2012-03-29 14:21 CEST Last Modified: 2012-04-30 10:57 CEST ====================================================================== Summary: montage ld.so.1: montage: fatal: relocation error: Description: SunOS 5.10 Generic_147441-13 i86pc i386 i86pc montage -version Version: ImageMagick 6.7.3-10 2011-12-14 Q16 http://www.imagemagick.org montage -thumbnail 10x10 AVEC.JPG a.jpg ld.so.1: montage: fatal: relocation error: file /opt/csw/lib/amd64/libfontconfig.so.1: symbol XML_ParserCreate: referenced symbol not found Killed with convert work ====================================================================== ---------------------------------------------------------------------- (0009847) dam (administrator) - 2012-04-30 10:57 https://www.opencsw.org/mantis/view.php?id=4929#c9847 ---------------------------------------------------------------------- Issue seems to be fixed. From noreply at opencsw.org Mon Apr 30 11:00:18 2012 From: noreply at opencsw.org (Mantis Bug Tracker) Date: Mon, 30 Apr 2012 11:00:18 +0200 Subject: [bug-notifications] [sudo 0003744]: /etc/projects In-Reply-To: <2cbde993905ab8dce661c6243467542e> Message-ID: The following issue has been CLOSED ====================================================================== https://www.opencsw.org/mantis/view.php?id=3744 ====================================================================== Reported By: ihsan Assigned To: dam ====================================================================== Project: sudo Issue ID: 3744 Category: packaging Reproducibility: always Severity: major Priority: normal Status: closed Resolution: fixed Fixed in Version: ====================================================================== Date Submitted: 2009-06-30 14:29 CEST Last Modified: 2012-04-30 11:00 CEST ====================================================================== Summary: /etc/projects Description: Please add /etc/projects support for Solaris 9 and 10. --with-project Enable support for Solaris project resource limits. This option is only available on Solaris 9 and above. ====================================================================== ---------------------------------------------------------------------- (0009848) dam (administrator) - 2012-04-30 11:00 https://www.opencsw.org/mantis/view.php?id=3744#c9848 ---------------------------------------------------------------------- The currently released sudo 1.8.3p2,REV=2012.03.12 has been built with --with-project.