[gentoo-user] libgcrypt-1.7.3 build fail

2016-11-10 Thread Willie M
Hey everyone,

I can not figure out why I cannot build libgcrypt-1.7.3. I had this same
problem on my laptop but I can't remember what I did to fix the problem
and have been searching on google for the last couple of days.

I have attached the build log. If anyone had any input please reply.

Thanks for any of your help,

-- 

Willie Matthews
matthews.willi...@gmail.com
 * Package:dev-libs/libgcrypt-1.7.3
 * Repository: gentoo
 * Maintainer: k...@gentoo.org cry...@gentoo.org
 * USE:abi_x86_64 amd64 elibc_glibc kernel_linux userland_GNU
 * FEATURES:   preserve-libs sandbox userpriv usersandbox
>>> Unpacking source...
>>> Unpacking libgcrypt-1.7.3.tar.bz2 to /var/tmp/portage/dev-libs/libgcrypt-1.7.3/work
>>> Source unpacked in /var/tmp/portage/dev-libs/libgcrypt-1.7.3/work
>>> Preparing source in /var/tmp/portage/dev-libs/libgcrypt-1.7.3/work/libgcrypt-1.7.3 ...
 * Applying libgcrypt-1.6.1-uscore.patch ...
 [ ok ]
 * Applying libgcrypt-multilib-syspath.patch ...
 [ ok ]
 * Running eautoreconf in '/var/tmp/portage/dev-libs/libgcrypt-1.7.3/work/libgcrypt-1.7.3' ...
 * Running libtoolize --install --copy --force --automake ...
 [ ok ]
 * Running aclocal -I m4 ...
 [ ok ]
 * Running autoconf --force ...
 [ ok ]
 * Running autoheader ...
 [ ok ]
 * Running automake --add-missing --copy --force-missing ...
 [ ok ]
 * Running elibtoolize in: libgcrypt-1.7.3/
 * Running elibtoolize in: libgcrypt-1.7.3/build-aux/
 *   Applying portage/1.2.0 patch ...
 *   Applying sed/1.5.6 patch ...
 *   Applying as-needed/2.4.3 patch ...
>>> Source prepared.
>>> Configuring source in /var/tmp/portage/dev-libs/libgcrypt-1.7.3/work/libgcrypt-1.7.3 ...
 * abi_x86_64.amd64: running multilib-minimal_abi_src_configure
>>> Working in BUILD_DIR: "/var/tmp/portage/dev-libs/libgcrypt-1.7.3/work/libgcrypt-1.7.3-abi_x86_64.amd64"
 * econf: updating libgcrypt-1.7.3/build-aux/config.guess with /usr/share/gnuconfig/config.guess
 * econf: updating libgcrypt-1.7.3/build-aux/config.sub with /usr/share/gnuconfig/config.sub
/var/tmp/portage/dev-libs/libgcrypt-1.7.3/work/libgcrypt-1.7.3/configure --prefix=/usr --build=x86_64-pc-linux-gnu --host=x86_64-pc-linux-gnu --mandir=/usr/share/man --infodir=/usr/share/info --datadir=/usr/share --sysconfdir=/etc --localstatedir=/var/lib --disable-dependency-tracking --disable-silent-rules --libdir=/usr/lib64 --docdir=/usr/share/doc/libgcrypt-1.7.3 --enable-shared --disable-static --disable-dependency-tracking --enable-noexecstack --disable-O-flag-munging --disable-static --without-capabilities
checking for a BSD-compatible install... /var/tmp/portage/._portage_reinstall_.x66d4rdz/bin/ebuild-helpers/xattr/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... gawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking build system type... x86_64-pc-linux-gnu
checking host system type... x86_64-pc-linux-gnu
checking whether to enable maintainer-specific portions of Makefiles... no
checking whether make supports nested variables... (cached) yes
checking whether make sets $(MAKE)... (cached) yes
checking for x86_64-pc-linux-gnu-gcc... x86_64-pc-linux-gnu-gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether x86_64-pc-linux-gnu-gcc accepts -g... yes
checking for x86_64-pc-linux-gnu-gcc option to accept ISO C89... none needed
checking whether x86_64-pc-linux-gnu-gcc understands -c and -o together... yes
checking for style of include used by make... GNU
checking dependency style of x86_64-pc-linux-gnu-gcc... none
checking how to run the C preprocessor... x86_64-pc-linux-gnu-gcc -E
checking dependency style of x86_64-pc-linux-gnu-gcc... none
checking for library containing strerror... none required
checking for gawk... (cached) gawk
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h...

[gentoo-user] Please help me with an emerge slot problem.

2013-07-13 Thread Alan Mackenzie
Hi, Gentoo.

When I try emerge -puND libgcrypt, I get a list of packages to merge
followed by this error message:

  !!! Multiple package instances within a single package slot have been pulled
  !!! into the dependency graph, resulting in a slot conflict:

  dev-libs/libgcrypt:0

(dev-libs/libgcrypt-1.5.2-r1::gentoo, ebuild scheduled for merge) pulled in 
by
  (no parents that aren't satisfied by other packages in this slot)

(dev-libs/libgcrypt-1.5.0-r2::gentoo, installed) pulled in by
  =dev-libs/libgcrypt-1.1.90:0/0= required by 
(net-misc/vino-2.32.2-r1::gentoo, installed)
  (and 1 more with the same problem)

What is this message telling me?  Why won't vino-2.32.2-r1 work with
libgcrypt-1.5.2-r1?

TIA!

-- 
Alan Mackenzie (Nuremberg, Germany).




Re: [gentoo-user] Please help me with an emerge slot problem.

2013-07-14 Thread Alan Mackenzie
Hello, Philip,

On Sat, Jul 13, 2013 at 09:00:34PM -0400, Philip Webb wrote:
 130713 Alan Mackenzie wrote:
  When I try emerge -puND libgcrypt, I get
  !!! Multiple package instances within a single package slot have been pulled
  !!! into the dependency graph, resulting in a slot conflict:
dev-libs/libgcrypt:0
  (dev-libs/libgcrypt-1.5.2-r1::gentoo, ebuild scheduled for merge) 
  pulled in by
(no parents that aren't satisfied by other packages in this slot)
  (dev-libs/libgcrypt-1.5.0-r2::gentoo, installed) pulled in by
=dev-libs/libgcrypt-1.1.90:0/0= required by 
  (net-misc/vino-2.32.2-r1::gentoo, installed)

 It looks like one of those standard conflicts,
 which you resolve by unmerging Libgcrypt before merging the new version ;
 after that, you may also need to remerge Vino .

Thanks!  I unmerged libgcrypt, then remerged it, then had some fun with
pambase and shadow (whatever they are) not liking eachother.  I managed
to get fully updated in the end, including merging the new libreoffice.
It took a while.

-- 
Alan Mackenzie (Nuremberg, Germany).




Re: [gentoo-user] Please help me with an emerge slot problem.

2013-07-13 Thread Philip Webb
130713 Alan Mackenzie wrote:
 When I try emerge -puND libgcrypt, I get
 !!! Multiple package instances within a single package slot have been pulled
 !!! into the dependency graph, resulting in a slot conflict:
   dev-libs/libgcrypt:0
 (dev-libs/libgcrypt-1.5.2-r1::gentoo, ebuild scheduled for merge) pulled 
 in by
   (no parents that aren't satisfied by other packages in this slot)
 (dev-libs/libgcrypt-1.5.0-r2::gentoo, installed) pulled in by
   =dev-libs/libgcrypt-1.1.90:0/0= required by 
 (net-misc/vino-2.32.2-r1::gentoo, installed)

It looks like one of those standard conflicts,
which you resolve by unmerging Libgcrypt before merging the new version ;
after that, you may also need to remerge Vino .

-- 
,,
SUPPORT ___//___,   Philip Webb
ELECTRIC   /] [] [] [] [] []|   Cities Centre, University of Toronto
TRANSIT`-O--O---'   purslowatchassdotutorontodotca




Re: [gentoo-user] KWallet doesn't recognise my password

2016-12-13 Thread Neil Bothwick
On Tue, 13 Dec 2016 09:11:07 +0100, Stefano Crocco wrote:

> Have you by any chance upgraded libgcrypt to 1.7.4? There's a bug
> report about kwallet:5 and libgcrypt 1.7.4 [1]. I had exactly the same
> issue yesterday and solved it by downgrading libgcrypt to 1.7.3.

This one hit me too, thanks for the fix.


-- 
Neil Bothwick

The Computer is the logical advancement of humankind:
intelligence without morality.


pgpAatV4i61b5.pgp
Description: OpenPGP digital signature


Re: [gentoo-user] Update of cryptsetup 1.4.1 fails

2012-03-13 Thread Sebastian Pipping
On 03/13/2012 10:00 AM, Uwe Scholz wrote:
 Hi,
 
 I have an annoying problem with the current version update of
 cryptsetup-1.4.1. Already in the configure step emerge stops with the
 error message:
 
 ...
 checking for gcry_check_version in -lgcrypt... no
 configure: error: Cannot find static gcrypt library
 ...
 
 Actually, libgcrypt-1.4.6 is installed with the static-libs flag. Also
 after reemerging libgcrypt the update to cryptsetup-1.4.1 fails.
 
 I'm working on a amd64 machine, cryptsetup useflags are static
 (compulsory) and nls. Can anyone confirm this problem and has a
 solution for it?
 
 Thanks in advance,
 Uwe

Please report this as a bug on https://bugs.gentoo.org/ .

You could give libgcrypt 1.5.0-r2 a try.  Please add to the bug report,
if the problem persists with libgcrypt 1.5.0-r2 or not.

Thanks!



Sebastian



Re: [gentoo-user] KWallet doesn't recognise my password

2016-12-13 Thread Peter Humphrey
On Tuesday 13 Dec 2016 09:11:07 Stefano Crocco wrote:

> Have you by any chance upgraded libgcrypt to 1.7.4? There's a bug report
> about kwallet:5 and libgcrypt 1.7.4 [1]. I had exactly the same issue
> yesterday and solved it by downgrading libgcrypt to 1.7.3.

Yes, that's it. Actually, I fixed it with a sledge-hammer, by restoring the 
rest of the system around my home partition. Now I can mask that version of 
libgcrypt when I update today.

> I hope this helps

Certainly did - many thanks, Stefano.

> [1] https://bugs.gentoo.org/show_bug.cgi?id=602502

-- 
Regards
Peter




[gentoo-user] Wpa_supplicant Libgcrypt warning

2009-02-04 Thread Momesso Andrea
Wpa supplicant seems to work fine, anyway I get this warning when I run
 /etc/init.d/net.wlan0 start :

wpa_supplicant: Libgcrypt warning: missing initialization - please fix
the application

What does it mean?

===
TopperH
===


pgpAqTcSZ3A41.pgp
Description: PGP signature


Re: [gentoo-user] I can't understand an emerge error. Help, please!

2011-04-18 Thread Paul Hartman
On Mon, Apr 18, 2011 at 11:21 AM, Alan Mackenzie a...@muc.de wrote:
 Hi, gentoo.

 When I try to run an emerge world, I get this error:

 # emerge --update --deep -p world

 These are the packages that would be merged, in order:

 Calculating dependencies... done!

 emerge: there are no ebuilds built with USE flags to satisfy 
 dev-libs/libgcrypt[static-libs].
 !!! One of the following packages is required to complete your request:
 - dev-libs/libgcrypt-1.4.6 (Change USE: +static-libs)

One of the packages in your world requires dev-libs/libgcrypt which
was built with the static-libs USE flag. So, the line above is
telling you to add static-libs to your USE flag for that package.

 (dependency required by sys-fs/cryptsetup-1.1.3-r3[-dynamic] [ebuild])
 (dependency required by sys-apps/hal-0.5.14-r4[crypt] [ebuild])
 (dependency required by @selected [set])
 (dependency required by @world [argument])

These are the items that require libgcrypt with static-libs USE flag
set. Sometimes changing USE flags on thse packages will change the
dependency requirements. Sometimes it's just something new that the
maintainer added since a previous version.

 What is this saying?  That I need to locate a use flag static-libs and
 change it for package libgcrypt?  Presumably it is libgcrypt which is
 dissatisfied.  I'm having difficulty parsing the mssage.

 Next question: what should I do about it?

If you don't already have one, you can set package-specific USE flags
in /etc/portage/package.use and in this case you'd add a line:
dev-libs/libgcrypt static-libs

 Thanks for the help!

Good luck!



Re: [gentoo-user] Please help me with an emerge slot problem.

2013-07-13 Thread Bruce Hill
On Sat, Jul 13, 2013 at 06:55:36PM +, Alan Mackenzie wrote:
 Hi, Gentoo.
 
 When I try emerge -puND libgcrypt, I get a list of packages to merge
 followed by this error message:
 
   !!! Multiple package instances within a single package slot have been pulled
   !!! into the dependency graph, resulting in a slot conflict:
 
   dev-libs/libgcrypt:0
 
 (dev-libs/libgcrypt-1.5.2-r1::gentoo, ebuild scheduled for merge) pulled 
 in by
   (no parents that aren't satisfied by other packages in this slot)
 
 (dev-libs/libgcrypt-1.5.0-r2::gentoo, installed) pulled in by
   =dev-libs/libgcrypt-1.1.90:0/0= required by 
 (net-misc/vino-2.32.2-r1::gentoo, installed)
   (and 1 more with the same problem)
 
 What is this message telling me?  Why won't vino-2.32.2-r1 work with
 libgcrypt-1.5.2-r1?

Looks like =dev-libs/libgcrypt-1.1.90:0/0 or some such in
/etc/portage/package.* somewhere fouling the works.

Those = usually get set by that autounmask creature, and never are good for
the long run.
-- 
Happy Penguin Computers   ')
126 Fenco Drive   ( \
Tupelo, MS 38801   ^^
supp...@happypenguincomputers.com
662-269-2706 662-205-6424
http://happypenguincomputers.com/

A: Because it messes up the order in which people normally read text.   

   
Q: Why is top-posting such a bad thing? 

   
A: Top-posting. 

   
Q: What is the most annoying thing in e-mail?

Don't top-post: http://en.wikipedia.org/wiki/Top_post#Top-posting



Re: [gentoo-user] I can't understand an emerge error. Help, please!

2011-04-18 Thread Neil Bothwick
On Mon, 18 Apr 2011 15:26:06 -0400, Philip Webb wrote:

 I would do
 
   USE=static-libs emerge -Dup libgcrypt
 
  if that works, add the flag to  /etc/portage/package.use .

That will also set the USE flag for any other packages in libgcrypt's
dependency tree. Additionally, it will add libgcrypt to @world, which
is also unwanted.

mkdir -p /etc/portage/package.use
echo dev-libs/libgcrypt static-libs
/etc/portage/package.use/cryptsetup emerge -uaD world


-- 
Neil Bothwick

The dark ages were caused by the Y1K problem.


signature.asc
Description: PGP signature


Re: [gentoo-user] I can't understand an emerge error. Help, please!

2011-04-18 Thread Dale

Neil Bothwick wrote:

On Mon, 18 Apr 2011 15:26:06 -0400, Philip Webb wrote:

   

I would do

   USE=static-libs emerge -Dup libgcrypt

  if that works, add the flag to  /etc/portage/package.use .
 

That will also set the USE flag for any other packages in libgcrypt's
dependency tree. Additionally, it will add libgcrypt to @world, which
is also unwanted.

mkdir -p /etc/portage/package.use
echo dev-libs/libgcrypt static-libs
   

/etc/portage/package.use/cryptsetup emerge -uaD world
   
   


I might add, he has the -p option in there.  It's not going to *do* 
anything but show if it will work or not.  Then a person can adjust the 
USE settings the correct way and remove the -p option or add -a.  I do 
the later myself.


Dale

:-)  :-)



[gentoo-user] Re: wireshark fails. undefined reference to ****

2011-07-27 Thread walt
On 07/27/2011 09:04 AM, Dale wrote:
 Todd Goodman wrote:

 It looks like you're missing linking in of libgcrypt.  Maybe ensure you
 have an up to date version (or not too up to date.)

 Or try emerging without the gcrypt use flag?

 I just emerged that for x86 and had no problem.  But I don't have the
 gcrypt use flag enabled.

 Todd

   
 Dale

 :-)  :-)
  
 
 I have dev-libs/libgcrypt-1.4.6-r1 installed at the moment.  The others are 
 keyworded.  Anyone used the 1.5 series with no problems?

I have wireshark-1.48 and libgcrypt-1.5.0 (with gcrypt useflag set) and
had no problems compiling.  I'm running ~amd64 and ~x86.





Re: [gentoo-user] Re: wireshark fails. undefined reference to ****

2011-07-27 Thread Dale

walt wrote:

On 07/27/2011 09:04 AM, Dale wrote:
   

Todd Goodman wrote:
 

It looks like you're missing linking in of libgcrypt.  Maybe ensure you
have an up to date version (or not too up to date.)

Or try emerging without the gcrypt use flag?

I just emerged that for x86 and had no problem.  But I don't have the
gcrypt use flag enabled.

Todd


   

Dale

:-)  :-)

 

I have dev-libs/libgcrypt-1.4.6-r1 installed at the moment.  The others are 
keyworded.  Anyone used the 1.5 series with no problems?
 

I have wireshark-1.48 and libgcrypt-1.5.0 (with gcrypt useflag set) and
had no problems compiling.  I'm running ~amd64 and ~x86.


   


Thanks.  I'll add them to the keyword file and give it a whirl.

Dale

:-)  :-)



[gentoo-user] I can't understand an emerge error. Help, please!

2011-04-18 Thread Alan Mackenzie
Hi, gentoo.

When I try to run an emerge world, I get this error:

# emerge --update --deep -p world

These are the packages that would be merged, in order:

Calculating dependencies... done!

emerge: there are no ebuilds built with USE flags to satisfy 
dev-libs/libgcrypt[static-libs].
!!! One of the following packages is required to complete your request:
- dev-libs/libgcrypt-1.4.6 (Change USE: +static-libs)
(dependency required by sys-fs/cryptsetup-1.1.3-r3[-dynamic] [ebuild])
(dependency required by sys-apps/hal-0.5.14-r4[crypt] [ebuild])
(dependency required by @selected [set])
(dependency required by @world [argument])

What is this saying?  That I need to locate a use flag static-libs and
change it for package libgcrypt?  Presumably it is libgcrypt which is
dissatisfied.  I'm having difficulty parsing the mssage.

Next question: what should I do about it?

Thanks for the help!

-- 
Alan Mackenzie (Nuremberg, Germany).



Re: [gentoo-user] I can't understand an emerge error. Help, please!

2011-04-18 Thread Carlos Sura
On 18 April 2011 10:21, Alan Mackenzie a...@muc.de wrote:

 Hi, gentoo.

 When I try to run an emerge world, I get this error:

 # emerge --update --deep -p world

 These are the packages that would be merged, in order:

 Calculating dependencies... done!

 emerge: there are no ebuilds built with USE flags to satisfy
 dev-libs/libgcrypt[static-libs].
 !!! One of the following packages is required to complete your request:
 - dev-libs/libgcrypt-1.4.6 (Change USE: +static-libs)
 (dependency required by sys-fs/cryptsetup-1.1.3-r3[-dynamic] [ebuild])
 (dependency required by sys-apps/hal-0.5.14-r4[crypt] [ebuild])
 (dependency required by @selected [set])
 (dependency required by @world [argument])

 What is this saying?  That I need to locate a use flag static-libs and
 change it for package libgcrypt?  Presumably it is libgcrypt which is
 dissatisfied.  I'm having difficulty parsing the mssage.

 Next question: what should I do about it?

 Thanks for the help!

 --
 Alan Mackenzie (Nuremberg, Germany).

 Hello Alan,

You should: nano /etc/make.conf

and add the flag: static-libs

USE=static-libs

Then try again: emerge -uDvaN world

Regards,


-- 
Carlos Sura.-


Re: [gentoo-user] wireshark fails. undefined reference to ****

2011-07-27 Thread Dale

Todd Goodman wrote:


It looks like you're missing linking in of libgcrypt.  Maybe ensure you
have an up to date version (or not too up to date.)

Or try emerging without the gcrypt use flag?

I just emerged that for x86 and had no problem.  But I don't have the
gcrypt use flag enabled.

Todd

   

Dale

:-)  :-)
 


I have dev-libs/libgcrypt-1.4.6-r1 installed at the moment.  The others 
are keyworded.  Anyone used the 1.5 series with no problems?


Dale

:-)  :-)



[gentoo-user] Update of cryptsetup 1.4.1 fails

2012-03-13 Thread Uwe Scholz
Hi,

I have an annoying problem with the current version update of
cryptsetup-1.4.1. Already in the configure step emerge stops with the
error message:

...
checking for gcry_check_version in -lgcrypt... no
configure: error: Cannot find static gcrypt library
...

Actually, libgcrypt-1.4.6 is installed with the static-libs flag. Also
after reemerging libgcrypt the update to cryptsetup-1.4.1 fails.

I'm working on a amd64 machine, cryptsetup useflags are static
(compulsory) and nls. Can anyone confirm this problem and has a
solution for it?

Thanks in advance,
Uwe


pgpzcZmqpqT8N.pgp
Description: PGP signature


Re: [gentoo-user] Update of cryptsetup 1.4.1 fails

2012-03-14 Thread Uwe Scholz
Sebastian Pipping sp...@gentoo.org schrieb am [Di, 13.03.2012 20:32]:
 Please report this as a bug on https://bugs.gentoo.org/ .
 
 You could give libgcrypt 1.5.0-r2 a try.  Please add to the bug report,
 if the problem persists with libgcrypt 1.5.0-r2 or not.
 
 Thanks!

I solved the problem with the help of a gentoo developper. If anyone is
interested, see here: https://bugs.gentoo.org/show_bug.cgi?id=408133

Greetings,
Uwe

-- 
Reality is bad enough, why should I tell the truth?
   -- Patrick Sky



pgpYEdQM3VSk0.pgp
Description: PGP signature


Re: [gentoo-user] GPG problem

2022-07-10 Thread Dr Rainer Woitok
xWK,

On Sunday, 2022-07-10 10:56:18 +0200, you wrote:

> ...
> There are however some version differences between FreeBSD and Gentoo.
> 
> FreeBSD:
> $ gpg --version
> gpg (gnuPG) 2.3.3
> libgcrypt 1.9.4
> Copyright (c) 2021 Free Software Foundation, Inc.
> 
> 
> Gentoo:
> $ gpg --version
> gpg (GnuPG) 2.2.35
> libgcrypt 1.9.4-unknown
> Copyright (C) 2022 g10 Code GmbH

Gentoo provides non-stable version 2.3.6-r1.  Maybe this could help?

Sincerely,
  Rainer



Re: [gentoo-user] I can't understand an emerge error. Help, please!

2011-04-18 Thread Dale

Alan Mackenzie wrote:

Hi, gentoo.

When I try to run an emerge world, I get this error:

# emerge --update --deep -p world

These are the packages that would be merged, in order:

Calculating dependencies... done!

emerge: there are no ebuilds built with USE flags to satisfy 
dev-libs/libgcrypt[static-libs].
!!! One of the following packages is required to complete your request:
- dev-libs/libgcrypt-1.4.6 (Change USE: +static-libs)
(dependency required by sys-fs/cryptsetup-1.1.3-r3[-dynamic] [ebuild])
(dependency required by sys-apps/hal-0.5.14-r4[crypt] [ebuild])
(dependency required by @selected [set])
(dependency required by @world [argument])

What is this saying?  That I need to locate a use flag static-libs and
change it for package libgcrypt?  Presumably it is libgcrypt which is
dissatisfied.  I'm having difficulty parsing the mssage.

Next question: what should I do about it?

Thanks for the help!

   


I'm not the best at figuring out portages puke either but I get the same 
if I try to install cryptsetup as shown here:


root@fireball / # emerge -vp cryptsetup

These are the packages that would be merged, in order:

Calculating dependencies... done!

emerge: there are no ebuilds built with USE flags to satisfy 
dev-libs/libgcrypt[static-libs].

!!! One of the following packages is required to complete your request:
- dev-libs/libgcrypt-1.4.6 (Change USE: +static-libs)
(dependency required by sys-fs/cryptsetup-1.1.3-r3[-dynamic] [ebuild])
(dependency required by cryptsetup [argument])
root@fireball / #

I would try to figure out what is pulling in cryptsetup and see if you 
can adjust your USE flags.  Adding the -t option may help on that.


One thing I have learned, read portages error message backwards.  It 
starts spitting it up at one point then works its way back.  Most of the 
time, you don't need the way back part.


By the way, I don't have static-libs enabled here either.

Hope that helps.

Dale

:-)  :-)



Re: [gentoo-user] I can't understand an emerge error. Help, please!

2011-04-18 Thread Alan Mackenzie
Hi, Paul.

On Mon, Apr 18, 2011 at 11:52:17AM -0500, Paul Hartman wrote:
 On Mon, Apr 18, 2011 at 11:21 AM, Alan Mackenzie a...@muc.de wrote:
  Hi, gentoo.

  When I try to run an emerge world, I get this error:

  # emerge --update --deep -p world

  These are the packages that would be merged, in order:

  Calculating dependencies... done!

  emerge: there are no ebuilds built with USE flags to satisfy 
  dev-libs/libgcrypt[static-libs].
  !!! One of the following packages is required to complete your request:
  - dev-libs/libgcrypt-1.4.6 (Change USE: +static-libs)

 One of the packages in your world requires dev-libs/libgcrypt which
 was built with the static-libs USE flag. So, the line above is
 telling you to add static-libs to your USE flag for that package.

OK.

  (dependency required by sys-fs/cryptsetup-1.1.3-r3[-dynamic] [ebuild])
  (dependency required by sys-apps/hal-0.5.14-r4[crypt] [ebuild])
  (dependency required by @selected [set])
  (dependency required by @world [argument])

 These are the items that require libgcrypt with static-libs USE flag
 set. Sometimes changing USE flags on thse packages will change the
 dependency requirements. Sometimes it's just something new that the
 maintainer added since a previous version.

OK.  I was getting confused by dependency required, which sounds
tautological.  What it seems to mean is package required.

  What is this saying? ?That I need to locate a use flag static-libs and
  change it for package libgcrypt? ?Presumably it is libgcrypt which is
  dissatisfied. ?I'm having difficulty parsing the mssage.

  Next question: what should I do about it?

 If you don't already have one, you can set package-specific USE flags
 in /etc/portage/package.use and in this case you'd add a line:
 dev-libs/libgcrypt static-libs

I've done that.  It works.  :-)

  Thanks for the help!

 Good luck!

It's worked, at least for that error.  I've had several more of the same
sort, and one or two blockages since.  I've got stuck rebuilding xfce,
but that will have to wait till tomorrow.

-- 
Alan Mackenzie (Nuremberg, Germany)



Re: [gentoo-user] Please help me with an emerge slot problem.

2013-07-14 Thread Alan McKinnon
On 14/07/2013 14:59, Alan Mackenzie wrote:
 Hello, Philip,
 
 On Sat, Jul 13, 2013 at 09:00:34PM -0400, Philip Webb wrote:
 130713 Alan Mackenzie wrote:
 When I try emerge -puND libgcrypt, I get
 !!! Multiple package instances within a single package slot have been pulled
 !!! into the dependency graph, resulting in a slot conflict:
   dev-libs/libgcrypt:0
 (dev-libs/libgcrypt-1.5.2-r1::gentoo, ebuild scheduled for merge) 
 pulled in by
   (no parents that aren't satisfied by other packages in this slot)
 (dev-libs/libgcrypt-1.5.0-r2::gentoo, installed) pulled in by
   =dev-libs/libgcrypt-1.1.90:0/0= required by 
 (net-misc/vino-2.32.2-r1::gentoo, installed)
 
 It looks like one of those standard conflicts,
 which you resolve by unmerging Libgcrypt before merging the new version ;
 after that, you may also need to remerge Vino .
 
 Thanks!  I unmerged libgcrypt, then remerged it, then had some fun with
 pambase and shadow (whatever they are) 

Oh dear, you don't know what those are, without them you have no user
accounts and can't log in :-)

shadow implements the Unix password scheme using /etc/shadow, plus all
the helper commands like useradd|mod|del etc

PAM is Pluggable Authentication Modules - a bunch of rules and configs
where you determine what exactly comprises a successful authentication.
If you wanted to implement a fingerprint swiper and retina scanner,
easiest would to be fit all that plumbing into PAM and tell the system
to use it. PAM ships out of the box using shadow as the default way to
auth users (i.e. by password).

pambase is what implements this default method. pam (the full thing)
implements the plumbing you need for everything else.

shadow and pam are renowned for causing blockers that can't be
automagically resolved, it's because they slot in at very low levels.


not liking eachother.  I managed
 to get fully updated in the end, including merging the new libreoffice.
 It took a while.


Indeed. I find the only thing worse is icu. Even though the only docs I
have ever read are in English (usually the Queen's version), I still
can't get that thing off the system - libreoffice insists


-- 
Alan McKinnon
alan.mckin...@gmail.com




[gentoo-user]

2013-07-13 Thread kyd . is . back
Date: Sat, 13 Jul 2013 17:06:34 -0300
From: pizta...@crow.satelite.com
To: gentoo-user@lists.gentoo.org
Subject: Re: [gentoo-user] Please help me with an emerge slot problem.
Message-ID: 20130713200634.ga8...@crow.satelite.com
References: 20130713185536.gc29...@acm.acm
MIME-Version: 1.0
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: 20130713185536.gc29...@acm.acm
User-Agent: Mutt/1.5.21 (2010-09-15)

On Sat, Jul 13, 2013 at 06:55:36PM +, Alan Mackenzie wrote:
 Hi, Gentoo.
 
 When I try emerge -puND libgcrypt, I get a list of packages to merge
 followed by this error message:
 
   !!! Multiple package instances within a single package slot have been pulled
   !!! into the dependency graph, resulting in a slot conflict:
 
   dev-libs/libgcrypt:0
 
 (dev-libs/libgcrypt-1.5.2-r1::gentoo, ebuild scheduled for merge) pulled 
 in by
   (no parents that aren't satisfied by other packages in this slot)
 
 (dev-libs/libgcrypt-1.5.0-r2::gentoo, installed) pulled in by
   =dev-libs/libgcrypt-1.1.90:0/0= required by 
 (net-misc/vino-2.32.2-r1::gentoo, installed)
   (and 1 more with the same problem)
 
 What is this message telling me?  Why won't vino-2.32.2-r1 work with
 libgcrypt-1.5.2-r1?
 
 TIA!
 
 -- 
 Alan Mackenzie (Nuremberg, Germany).
 
 

For use vino-2.32.2-r1 you need this : 

equery g =net-misc/vino-2.32.2-r1

* dependency graph for net-misc/vino-2.32.2-r1

--  net-misc/vino-2.32.2-r1  x86
--  dev-libs/glib-2.32.4-r1  (=dev-libs/glib-2.17) x86
--  x11-libs/gtk+-2.24.17  (=x11-libs/gtk+-2.20) x86
--  gnome-base/gconf-2.32.4-r1  (=gnome-base/gconf-2) x86
--  sys-apps/dbus-1.6.12  (=sys-apps/dbus-1.2.3) x86
--  net-libs/libsoup-2.38.1  (=net-libs/libsoup-2.24) x86
--  dev-libs/libunique-1.1.6-r1  (dev-libs/libunique) x86
--  dev-libs/dbus-glib-0.100.2  (dev-libs/dbus-glib) x86 
--  x11-libs/libXext-1.3.1  (x11-libs/libXext) x86
--  x11-libs/libXtst-1.2.1  (x11-libs/libXtst) x86
--  net-dns/avahi-0.6.30-r3  (=net-dns/avahi-0.6) x86  [dbus]

--  dev-libs/libgcrypt-1.5.0-r2  (=dev-libs/libgcrypt-1.1.90) x86

--  gnome-base/libgnome-keyring-2.32.0  (gnome-base/libgnome-keyring) x86
--  virtual/jpeg-0  (virtual/jpeg) x86
--  x11-libs/libnotify-0.7.5-r1  (=x11-libs/libnotify-0.4.4) x86
--  net-misc/networkmanager-0.9.6.4  (=net-misc/networkmanager-0.7) x86
--  net-libs/gnutls-2.12.23-r1  (=net-libs/gnutls-1) x86
--  net-libs/telepathy-glib-0.20.1-r1 (=net-libs/telepathy-glib-0.11.6) x86
--  sys-libs/zlib-1.2.7  (sys-libs/zlib) x86
--  dev-lang/perl-5.12.4-r1  (=dev-lang/perl-5) x86
--  virtual/pkgconfig-0  (virtual/pkgconfig) x86
--  dev-util/intltool-0.50.2-r1  (=dev-util/intltool-0.40) x86
--  sys-apps/sed-4.2.1-r1  (=sys-apps/sed-4) x86

On my machine libgcrypt-1.5.2-r1 is mark as unstable. 
¿ Are you unmask that version of package ? 

Sorry , if my english isn't good!

-
Kyd
-



Re: [gentoo-user] I can't understand an emerge error. Help, please!

2011-04-25 Thread Andrey Moshbear
On Mon, Apr 18, 2011 at 12:21, Alan Mackenzie a...@muc.de wrote:
 Hi, gentoo.

 When I try to run an emerge world, I get this error:

 # emerge --update --deep -p world

 These are the packages that would be merged, in order:

 Calculating dependencies... done!

 emerge: there are no ebuilds built with USE flags to satisfy 
 dev-libs/libgcrypt[static-libs].
 !!! One of the following packages is required to complete your request:
 - dev-libs/libgcrypt-1.4.6 (Change USE: +static-libs)
 (dependency required by sys-fs/cryptsetup-1.1.3-r3[-dynamic] [ebuild])
 (dependency required by sys-apps/hal-0.5.14-r4[crypt] [ebuild])
 (dependency required by @selected [set])
 (dependency required by @world [argument])

 What is this saying?  That I need to locate a use flag static-libs and
 change it for package libgcrypt?  Presumably it is libgcrypt which is
 dissatisfied.  I'm having difficulty parsing the mssage.

 Next question: what should I do about it?

sudo emerge -av flaggie
sudo flaggie dev-libs/libgcrypt +static-libs

A package-specific useflag editor is _very_ useful for these kinds of problems.
Relevant files are /etc/portage/package.use, where cat/pkg use1 ...
useN does USE: +...
and /etc/portage/package.use.mask, where cat/pkg use1 ... useN does USE: -...


 Thanks for the help!

 --
 Alan Mackenzie (Nuremberg, Germany).





Re: [gentoo-user] I can't understand an emerge error. Help, please!

2011-04-18 Thread Philip Webb
110418 Alan Mackenzie wrote:
 When I try to run an emerge world, I get this error:
   # emerge --update --deep -p world
   These are the packages that would be merged, in order:
   Calculating dependencies... done!
   emerge: there are no ebuilds built with USE flags to satisfy 
 dev-libs/libgcrypt[static-libs].
   !!! One of the following packages is required to complete your request:
   - dev-libs/libgcrypt-1.4.6 (Change USE: +static-libs)
   (dependency required by sys-fs/cryptsetup-1.1.3-r3[-dynamic] [ebuild])
   (dependency required by sys-apps/hal-0.5.14-r4[crypt] [ebuild])
   (dependency required by @selected [set])
   (dependency required by @world [argument])
 What is this saying?

I would do

  USE=static-libs emerge -Dup libgcrypt

 if that works, add the flag to  /etc/portage/package.use .

-- 
,,
SUPPORT ___//___,   Philip Webb
ELECTRIC   /] [] [] [] [] []|   Cities Centre, University of Toronto
TRANSIT`-O--O---'   purslowatchassdotutorontodotca




Re: [gentoo-user] libgcrypt-1.7.3 build fail

2016-11-10 Thread Alon Bar-Lev
Hi,
Please open a bug.
You probably updated gcc and should run revdep-rebuild or similar, see
[1][2] for reference.
Alon
[1] https://bugs.gentoo.org/show_bug.cgi?id=561938
[2] https://bugs.gentoo.org/show_bug.cgi?id=578302

On 10 November 2016 at 21:14, Willie M <matthews.willi...@gmail.com> wrote:

> Hey everyone,
>
> I can not figure out why I cannot build libgcrypt-1.7.3. I had this same
> problem on my laptop but I can't remember what I did to fix the problem
> and have been searching on google for the last couple of days.
>
> I have attached the build log. If anyone had any input please reply.
>
> Thanks for any of your help,
>
> --
>
> Willie Matthews
> matthews.willi...@gmail.com
>


Re: [gentoo-user] libgcrypt-1.7.3 build fail

2016-11-19 Thread Willie M
On 11/10/2016 11:42 AM, Alon Bar-Lev wrote:
> Hi,
> Please open a bug.
> You probably updated gcc and should run revdep-rebuild or similar, see
> [1][2] for reference.
> Alon
> [1] https://bugs.gentoo.org/show_bug.cgi?id=561938
> [2] https://bugs.gentoo.org/show_bug.cgi?id=578302
> 
> On 10 November 2016 at 21:14, Willie M <matthews.willi...@gmail.com
> <mailto:matthews.willi...@gmail.com>> wrote:
> 
> Hey everyone,
> 
> I can not figure out why I cannot build libgcrypt-1.7.3. I had this same
> problem on my laptop but I can't remember what I did to fix the problem
> and have been searching on google for the last couple of days.
> 
> I have attached the build log. If anyone had any input please reply.
> 
> Thanks for any of your help,
> 
> --
> 
> Willie Matthews
> matthews.willi...@gmail.com <mailto:matthews.willi...@gmail.com>
> 
> 

I rebuilt glibc because they were talking about it in bug report
https://bugs.gentoo.org/show_bug.cgi?id=561938. So thanks a lot for your
help.

-- 

Willie Matthews
matthews.willi...@gmail.com



signature.asc
Description: OpenPGP digital signature


Re: [gentoo-user] libgcrypt-1.7.3 build fail

2016-11-19 Thread Willie M
On 11/10/2016 11:42 AM, Alon Bar-Lev wrote:
> Hi,
> Please open a bug.
> You probably updated gcc and should run revdep-rebuild or similar, see
> [1][2] for reference.
> Alon
> [1] https://bugs.gentoo.org/show_bug.cgi?id=561938
> [2] https://bugs.gentoo.org/show_bug.cgi?id=578302
> 
> On 10 November 2016 at 21:14, Willie M <matthews.willi...@gmail.com.
> <mailto:matthews.willi...@gmail.com>> wrote:
> 
> Hey everyone,
> 
> I can not figure out why I cannot build libgcrypt-1.7.3. I had this same
> problem on my laptop but I can't remember what I did to fix the problem
> and have been searching on google for the last couple of days.
> 
> I have attached the build log. If anyone had any input please reply.
> 
> Thanks for any of your help,
> 
> --
> 
> Willie Matthews
> matthews.willi...@gmail.com <mailto:matthews.willi...@gmail.com>
> 
> 

Thanks for your input. I finally got it working by building
sys-libs/glibc-2.22-r4. I have no idea why it worked or why I chose the
program to rebuild but we all get there somehow.

-- 

Willie Matthews
matthews.willi...@gmail.com



signature.asc
Description: OpenPGP digital signature


[gentoo-user] gnome-base/gnome-keyring-2.24.1 failed

2009-04-19 Thread Hung Dang

Hi all
I can not build gnome-base/gnome-keyring  because it could not find 
libtasn1-config script.

Any suggestion?

Thanks
Hung


Error message:
..
checking LIBGCRYPT API version... 
okay 

checking for libtasn1-config... 
no 

checking for libtasn1 - version = 0.3.4... 
no 

*** The libtasn1-config script installed by LIBTASN1 could not be 
found

*** If LIBTASN1 was installed in PREFIX, make sure PREFIX/bin is 
in

*** your path, or set the LIBTASN1_CONFIG environment variable to 
the  

*** full path to 
libtasn1-config.  

configure: 
error:  


***
*** LibtASN1 0.3.4 was not found.




[gentoo-user] cryptsetup with static libs

2012-03-22 Thread Kraus Philipp
Hello,

I try to build the cryptsetup tools, but all depended library should be build 
with +static-libs use flag. 
I have set my packages.use to:

sys-fs/cryptsetup   -static-libs
dev-libs/libgcrypt  static-libs
dev-libs/popt   static-libs
dev-libs/libgpg-error   static-libs
sys-apps/util-linux static-libs

Can I build the cryptsetup without the static libs? Is there a reason that I 
must build it with static libs?

Thanks

Phil


Re: [gentoo-user] gpg: selftest for CTR failed - see syslog for details

2017-04-06 Thread Fernando Rodriguez

On 04/05/2017 10:22 PM, Miroslav Rovis wrote:

On 170405-18:01-0400, Fernando Rodriguez wrote:

Hello,

After a recent update I'm getting this error whenever I try to encrypt
or decrypt using gnupg. Here's error:


gpg: selftest for CTR failed - see syslog for details
gpg: O j: ... this is a bug (seskey.c:61:make_session_key)
Aborted


And the syslog:


gpg[8945]: Libgcrypt warning: AES-CTR-128 test failed (plaintext mismatch)




It started after a recent update that included gnupg and libgcrypt. The
versions before the update where libgcrypt-1.7.3 and gnupg-2.1.15. After
the update 1.7.6 and 2.1.18 respectively. I tried downgrading both
packages but it didn't help.

I tried to delete the whole ~/.gnupg directory and re-import the keys
but it fails with the same error.

I have another keyring on the same machine that I use with the --homedir
option and I have not problems with it.

When I try to generate a new key I get the following error:


Change (N)ame, (C)omment, (E)mail or (O)kay/(Q)uit? o
We need to generate a lot of random bytes. It is a good idea to perform
some other action (type on the keyboard, move the mouse, utilize the
disks) during the prime generation; this gives the random number
generator a better chance to gain enough entropy.
gpg: agent_genkey failed: Missing key
Key generation failed: Missing key




Any ideas?


I tried some decryption. No issues here:

$ gpg --version
gpg (GnuPG) 2.1.20
libgcrypt 1.7.6
Copyright (C) 2017 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later <https://gnu.org/licenses/gpl.html>
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.

Home: /home/miro/.gnupg
Supported algorithms:
Pubkey: RSA, ELG, DSA, ECDH, ECDSA, EDDSA
Cipher: IDEA, 3DES, CAST5, BLOWFISH, AES, AES192, AES256, TWOFISH,
CAMELLIA128, CAMELLIA192, CAMELLIA256
Hash: SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224
Compression: Uncompressed, ZIP, ZLIB, BZIP2
$

It could be something else, or your Gnupg installation is somehow
broken...


I took the entire .gnupg from the same machine I exported the key from 
and copied it over to this machine. Now I can at least sign messages but 
encryption/decryption still fails with the same error.



--

Fernando Rodriguez



Re: [gentoo-user] gpg: selftest for CTR failed - see syslog for details

2017-04-05 Thread Miroslav Rovis
On 170405-18:01-0400, Fernando Rodriguez wrote:
> Hello,
> 
> After a recent update I'm getting this error whenever I try to encrypt 
> or decrypt using gnupg. Here's error:
> 
> > gpg: selftest for CTR failed - see syslog for details
> > gpg: O j: ... this is a bug (seskey.c:61:make_session_key)
> > Aborted
> 
> And the syslog:
> 
> > gpg[8945]: Libgcrypt warning: AES-CTR-128 test failed (plaintext mismatch)
> 
> 
> 
> It started after a recent update that included gnupg and libgcrypt. The 
> versions before the update where libgcrypt-1.7.3 and gnupg-2.1.15. After 
> the update 1.7.6 and 2.1.18 respectively. I tried downgrading both 
> packages but it didn't help.
> 
> I tried to delete the whole ~/.gnupg directory and re-import the keys 
> but it fails with the same error.
> 
> I have another keyring on the same machine that I use with the --homedir 
> option and I have not problems with it.
> 
> When I try to generate a new key I get the following error:
> 
> > Change (N)ame, (C)omment, (E)mail or (O)kay/(Q)uit? o
> > We need to generate a lot of random bytes. It is a good idea to perform
> > some other action (type on the keyboard, move the mouse, utilize the
> > disks) during the prime generation; this gives the random number
> > generator a better chance to gain enough entropy.
> > gpg: agent_genkey failed: Missing key
> > Key generation failed: Missing key
> >
> >
> 
> Any ideas?

I tried some decryption. No issues here:

$ gpg --version
gpg (GnuPG) 2.1.20
libgcrypt 1.7.6
Copyright (C) 2017 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later <https://gnu.org/licenses/gpl.html>
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.

Home: /home/miro/.gnupg
Supported algorithms:
Pubkey: RSA, ELG, DSA, ECDH, ECDSA, EDDSA
Cipher: IDEA, 3DES, CAST5, BLOWFISH, AES, AES192, AES256, TWOFISH,
CAMELLIA128, CAMELLIA192, CAMELLIA256
Hash: SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224
Compression: Uncompressed, ZIP, ZLIB, BZIP2
$

It could be something else, or your Gnupg installation is somehow
broken... 

-- 
Miroslav Rovis
Zagreb, Croatia
https://www.CroatiaFidelis.hr


signature.asc
Description: Digital signature


Re: [gentoo-user] KWallet doesn't recognise my password

2016-12-13 Thread Stefano Crocco
On Monday 12 December 2016 13:18:46 Peter Humphrey wrote:
> Hello list,
> 
> Until this morning I've had no real problems with KMail and co. for quite a
> while, but something's upset the wallet system so that my password is no
> longer recognised when I start KMail-2. This is what I've tried:
> 
> 1.Re-created a blank /home partition and restored from yesterday's 
backup.
>   (Yesterday's setup was working nicely.)
>   No difference, so:
> 
> 2.Deleted ~/kde4/share/apps/kwallet (while not running live) and 
rebooted.
>   No difference there either.
> 
> Is there something I can restore from backup to enable me to use the wallet
> again - perhaps something in /etc/ssl or /var/tmp? Maybe I need to remerge
> the wallet packages, or maybe I'll have to create an entirely new user for
> myself. I hoped I'd seen the last of that kind of masochism.
> 
> In case it's relevant, the appearance of this problem coincided with a new
> kernel, 4.9.0, which I compiled as usual and rebooted. I just got a blank
> screen. I had to revert to 4.8.14 and rebuild the associated modules before
> I could boot, and then fsck ran to check all the file systems.

Have you by any chance upgraded libgcrypt to 1.7.4? There's a bug report about 
kwallet:5 and libgcrypt 1.7.4 [1]. I had exactly the same issue yesterday and 
solved it by downgrading libgcrypt to 1.7.3.

I hope this helps

Stefano

[1] https://bugs.gentoo.org/show_bug.cgi?id=602502



[gentoo-user] gpg: selftest for CTR failed - see syslog for details

2017-04-05 Thread Fernando Rodriguez

Hello,

After a recent update I'm getting this error whenever I try to encrypt 
or decrypt using gnupg. Here's error:



gpg: selftest for CTR failed - see syslog for details
gpg: O j: ... this is a bug (seskey.c:61:make_session_key)
Aborted


And the syslog:


gpg[8945]: Libgcrypt warning: AES-CTR-128 test failed (plaintext mismatch)




It started after a recent update that included gnupg and libgcrypt. The 
versions before the update where libgcrypt-1.7.3 and gnupg-2.1.15. After 
the update 1.7.6 and 2.1.18 respectively. I tried downgrading both 
packages but it didn't help.


I tried to delete the whole ~/.gnupg directory and re-import the keys 
but it fails with the same error.


I have another keyring on the same machine that I use with the --homedir 
option and I have not problems with it.


When I try to generate a new key I get the following error:


Change (N)ame, (C)omment, (E)mail or (O)kay/(Q)uit? o
We need to generate a lot of random bytes. It is a good idea to perform
some other action (type on the keyboard, move the mouse, utilize the
disks) during the prime generation; this gives the random number
generator a better chance to gain enough entropy.
gpg: agent_genkey failed: Missing key
Key generation failed: Missing key




Any ideas?


--

Fernando Rodriguez



[gentoo-user] No video on vlc-0.9.6

2008-11-17 Thread Markos Chandras
Hello,

Since I installed vlc-0.9.6 I cant see any videos. I get sound but no video. I 
tried xv,x11,opengl as video outputs but I couldnt make it work

These are the use flags that I have enabled for vlc

X a52 aac aalib alsa dbus directfb dts dvb dvd esd ffmpeg flac gnutls hal 
id3tag libass libcaca libgcrypt libnotify matroska mmx mp3 mpeg ncurses 
nsplugin ogg opengl png qt4 sdl skins sse svg svga truetype v4l v4l2 vorbis 
win32codecs x264 xml xv

I tried to re-compile xvid and ffmpeg but I still cant see videos

Any possible ideas? Thanks
-- 
Markos Chandras



Re: [gentoo-user] I can't understand an emerge error. Help, please!

2011-04-18 Thread Alan McKinnon
Apparently, though unproven, at 22:21 on Monday 18 April 2011, Alan Mackenzie 
did opine thusly:

  These are the items that require libgcrypt with static-libs USE flag
  set. Sometimes changing USE flags on thse packages will change the
  dependency requirements. Sometimes it's just something new that the
  maintainer added since a previous version.
 
 OK.  I was getting confused by dependency required, which sounds
 tautological.  What it seems to mean is package required.

It really does mean exactly what it says. Look at it again:

(dependency required by sys-fs/cryptsetup-1.1.3-r3[-dynamic] [ebuild])

It's saying there is a dependency, and the package that requires it is 
cryptsetup. Read it like this::

(dependency, required by . )

-- 
alan dot mckinnon at gmail dot com


Re: [gentoo-user] cryptsetup with static libs

2012-03-23 Thread Kraus Philipp

Am 23.03.2012 um 01:14 schrieb Neil Bothwick:

 On Fri, 23 Mar 2012 00:26:24 +0100, Kraus Philipp wrote:
 
 I try to build the cryptsetup tools, but all depended library should be
 build with +static-libs use flag. I have set my packages.use to:
 
 sys-fs/cryptsetup-static-libs
 dev-libs/libgcrypt   static-libs
 dev-libs/poptstatic-libs
 dev-libs/libgpg-errorstatic-libs
 sys-apps/util-linux  static-libs
 
 Can I build the cryptsetup without the static libs? Is there a reason
 that I must build it with static libs?
 
 cryptsetup does not have a static-libs USE flag. It has a static flag, [...]

Thanks, it was my mistake

Phil


Re: [gentoo-user] gpg: selftest for CTR failed - see syslog for details

2017-04-06 Thread Mick
On Thursday 06 Apr 2017 11:10:56 Fernando Rodriguez wrote:
> On 04/05/2017 10:22 PM, Miroslav Rovis wrote:
> > On 170405-18:01-0400, Fernando Rodriguez wrote:
> >> Hello,
> >> 
> >> After a recent update I'm getting this error whenever I try to encrypt
> >> 
> >> or decrypt using gnupg. Here's error:
> >>> gpg: selftest for CTR failed - see syslog for details
> >>> gpg: O j: ... this is a bug (seskey.c:61:make_session_key)
> >>> Aborted
> >> 
> >> And the syslog:
> >>> gpg[8945]: Libgcrypt warning: AES-CTR-128 test failed (plaintext
> >>> mismatch)
> >> 
> >> It started after a recent update that included gnupg and libgcrypt. The
> >> versions before the update where libgcrypt-1.7.3 and gnupg-2.1.15. After
> >> the update 1.7.6 and 2.1.18 respectively. I tried downgrading both
> >> packages but it didn't help.
> >> 
> >> I tried to delete the whole ~/.gnupg directory and re-import the keys
> >> but it fails with the same error.
> >> 
> >> I have another keyring on the same machine that I use with the --homedir
> >> option and I have not problems with it.
> >> 
> >> When I try to generate a new key I get the following error:
> >>> Change (N)ame, (C)omment, (E)mail or (O)kay/(Q)uit? o
> >>> We need to generate a lot of random bytes. It is a good idea to perform
> >>> some other action (type on the keyboard, move the mouse, utilize the
> >>> disks) during the prime generation; this gives the random number
> >>> generator a better chance to gain enough entropy.
> >>> gpg: agent_genkey failed: Missing key
> >>> Key generation failed: Missing key
> >> 
> >> Any ideas?
> > 
> > I tried some decryption. No issues here:
> > 
> > $ gpg --version
> > gpg (GnuPG) 2.1.20
> > libgcrypt 1.7.6
> > Copyright (C) 2017 Free Software Foundation, Inc.
> > License GPLv3+: GNU GPL version 3 or later
> > <https://gnu.org/licenses/gpl.html> This is free software: you are free
> > to change and redistribute it. There is NO WARRANTY, to the extent
> > permitted by law.
> > 
> > Home: /home/miro/.gnupg
> > Supported algorithms:
> > Pubkey: RSA, ELG, DSA, ECDH, ECDSA, EDDSA
> > Cipher: IDEA, 3DES, CAST5, BLOWFISH, AES, AES192, AES256, TWOFISH,
> > 
> > CAMELLIA128, CAMELLIA192, CAMELLIA256
> > 
> > Hash: SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224
> > Compression: Uncompressed, ZIP, ZLIB, BZIP2
> > $
> > 
> > It could be something else, or your Gnupg installation is somehow
> > broken...
> 
> I took the entire .gnupg from the same machine I exported the key from
> and copied it over to this machine. Now I can at least sign messages but
> encryption/decryption still fails with the same error.

If the error is "missing key" have you used 'gpg -K ' to see if the 
key is in your keyring and also if it is trusted/revoked/expired?  
-- 
Regards,
Mick

signature.asc
Description: This is a digitally signed message part.


Re: [gentoo-user] gpg: selftest for CTR failed - see syslog for details

2017-04-06 Thread Miroslav Rovis
On 170406-16:43+0100, Mick wrote:
> On Thursday 06 Apr 2017 11:10:56 Fernando Rodriguez wrote:
> > On 04/05/2017 10:22 PM, Miroslav Rovis wrote:
> > > On 170405-18:01-0400, Fernando Rodriguez wrote:
> > >> Hello,
> > >> 
> > >> After a recent update I'm getting this error whenever I try to encrypt
> > >> 
> > >> or decrypt using gnupg. Here's error:
> > >>> gpg: selftest for CTR failed - see syslog for details
> > >>> gpg: O j: ... this is a bug (seskey.c:61:make_session_key)
> > >>> Aborted
> > >> 
> > >> And the syslog:
> > >>> gpg[8945]: Libgcrypt warning: AES-CTR-128 test failed (plaintext
> > >>> mismatch)
> > >> 
> > >> It started after a recent update that included gnupg and libgcrypt. The
> > >> versions before the update where libgcrypt-1.7.3 and gnupg-2.1.15. After
> > >> the update 1.7.6 and 2.1.18 respectively. I tried downgrading both
> > >> packages but it didn't help.
> > >> 
> > >> I tried to delete the whole ~/.gnupg directory and re-import the keys
> > >> but it fails with the same error.
> > >> 
> > >> I have another keyring on the same machine that I use with the --homedir
> > >> option and I have not problems with it.
> > >> 
> > >> When I try to generate a new key I get the following error:
> > >>> Change (N)ame, (C)omment, (E)mail or (O)kay/(Q)uit? o
> > >>> We need to generate a lot of random bytes. It is a good idea to perform
> > >>> some other action (type on the keyboard, move the mouse, utilize the
> > >>> disks) during the prime generation; this gives the random number
> > >>> generator a better chance to gain enough entropy.
> > >>> gpg: agent_genkey failed: Missing key
> > >>> Key generation failed: Missing key
> > >> 
> > >> Any ideas?
> > > 
> > > I tried some decryption. No issues here:
> > > 
> > > $ gpg --version
> > > gpg (GnuPG) 2.1.20
> > > libgcrypt 1.7.6
> > > Copyright (C) 2017 Free Software Foundation, Inc.
> > > License GPLv3+: GNU GPL version 3 or later
> > > <https://gnu.org/licenses/gpl.html> This is free software: you are free
> > > to change and redistribute it. There is NO WARRANTY, to the extent
> > > permitted by law.
> > > 
> > > Home: /home/miro/.gnupg
> > > Supported algorithms:
> > > Pubkey: RSA, ELG, DSA, ECDH, ECDSA, EDDSA
> > > Cipher: IDEA, 3DES, CAST5, BLOWFISH, AES, AES192, AES256, TWOFISH,
> > > 
> > > CAMELLIA128, CAMELLIA192, CAMELLIA256
> > > 
> > > Hash: SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224
> > > Compression: Uncompressed, ZIP, ZLIB, BZIP2
> > > $
> > > 
> > > It could be something else, or your Gnupg installation is somehow
> > > broken...
> > 
> > I took the entire .gnupg from the same machine I exported the key from
> > and copied it over to this machine. Now I can at least sign messages but
> > encryption/decryption still fails with the same error.
> 
> If the error is "missing key" have you used 'gpg -K ' to see if the 
> key is in your keyring and also if it is trusted/revoked/expired?  
> -- 
> Regards,
> Mick

What I would do if I were in your place, Fernando, I would make certain
the GnuPG install is fine, by starting from scratch, even making a new
key. And if that worked fine, it could be the old keys of yours.

(BTW, I do use ecryption sometimes and signing very much, but I'm not an
expert. ;-) E.g., I've never used debugging yet.)

-- 
Miroslav Rovis
Zagreb, Croatia
https://www.CroatiaFidelis.hr


signature.asc
Description: Digital signature


Re: [gentoo-user] gpg: selftest for CTR failed - see syslog for details

2017-04-06 Thread Fernando Rodriguez

On 04/06/2017 11:10 AM, Fernando Rodriguez wrote:

On 04/05/2017 10:22 PM, Miroslav Rovis wrote:

On 170405-18:01-0400, Fernando Rodriguez wrote:

Hello,

After a recent update I'm getting this error whenever I try to encrypt
or decrypt using gnupg. Here's error:


gpg: selftest for CTR failed - see syslog for details
gpg: O j: ... this is a bug (seskey.c:61:make_session_key)
Aborted


And the syslog:


gpg[8945]: Libgcrypt warning: AES-CTR-128 test failed (plaintext
mismatch)




It started after a recent update that included gnupg and libgcrypt. The
versions before the update where libgcrypt-1.7.3 and gnupg-2.1.15. After
the update 1.7.6 and 2.1.18 respectively. I tried downgrading both
packages but it didn't help.

I tried to delete the whole ~/.gnupg directory and re-import the keys
but it fails with the same error.

I have another keyring on the same machine that I use with the --homedir
option and I have not problems with it.

When I try to generate a new key I get the following error:


Change (N)ame, (C)omment, (E)mail or (O)kay/(Q)uit? o
We need to generate a lot of random bytes. It is a good idea to perform
some other action (type on the keyboard, move the mouse, utilize the
disks) during the prime generation; this gives the random number
generator a better chance to gain enough entropy.
gpg: agent_genkey failed: Missing key
Key generation failed: Missing key




Any ideas?


I tried some decryption. No issues here:

$ gpg --version
gpg (GnuPG) 2.1.20
libgcrypt 1.7.6
Copyright (C) 2017 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later
<https://gnu.org/licenses/gpl.html>
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.

Home: /home/miro/.gnupg
Supported algorithms:
Pubkey: RSA, ELG, DSA, ECDH, ECDSA, EDDSA
Cipher: IDEA, 3DES, CAST5, BLOWFISH, AES, AES192, AES256, TWOFISH,
CAMELLIA128, CAMELLIA192, CAMELLIA256
Hash: SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224
Compression: Uncompressed, ZIP, ZLIB, BZIP2
$

It could be something else, or your Gnupg installation is somehow
broken...


I took the entire .gnupg from the same machine I exported the key from
and copied it over to this machine. Now I can at least sign messages but
encryption/decryption still fails with the same error.


And that could mean that it's been broken for a while because I rarely 
use this key for encrypting/decrypting. I use it for signing and 
verifying signatures mostly. Just before I deleted the old keyring I was 
getting an error when signing a commit. So perhaps the problem existed 
before the update and just surfaced when I deleted the old keyring.



--

Fernando Rodriguez



Re: [gentoo-user] Updating dev-libs/glib pulls a lot of packages...

2010-08-06 Thread Alan McKinnon
On Thursday 05 August 2010 18:51:54 Jarry wrote:
 Hi,
 After just one week I am updating one of my servers but I am
 rather terrified by all the stuff the new glib wants to install:
 
 # emerge --pretend --update glib
 These are the packages that would be merged, in order:
 Calculating dependencies... done!
 [ebuild  N] app-text/build-docbook-catalog-1.4
 [ebuild  N] app-arch/unzip-6.0-r1  USE=bzip2 unicode
 [ebuild  N] app-text/sgml-common-0.6.3-r5
 [ebuild  N] dev-libs/libgpg-error-1.7  USE=nls -common-lisp
 [ebuild  N] app-text/docbook-xsl-stylesheets-1.75.2
 [ebuild  N] dev-libs/libgcrypt-1.4.5
 [ebuild  N] dev-libs/libxslt-1.1.26  USE=crypt python -debug
 [ebuild  N] app-text/docbook-xml-dtd-4.3-r1
 [ebuild  N] dev-util/gtk-doc-am-1.15
 [ebuild U ] dev-libs/glib-2.24.1-r1 [2.22.5]
 
 Why are suddenly all those ebuilds needed with new glib?
 
 Jarry


You have enabled USE=doc

unzip, libgpg-error and libgcrypt look like routine updates

-- 
alan dot mckinnon at gmail dot com



Re: [gentoo-user] Updating dev-libs/glib pulls a lot of packages...

2010-08-06 Thread Jarry

On 6. 8. 2010 8:41, Alan McKinnon wrote:

On Thursday 05 August 2010 18:51:54 Jarry wrote:

# emerge --pretend --update glib
These are the packages that would be merged, in order:
Calculating dependencies... done!
[ebuild  N] app-text/build-docbook-catalog-1.4
[ebuild  N] app-arch/unzip-6.0-r1  USE=bzip2 unicode
[ebuild  N] app-text/sgml-common-0.6.3-r5
[ebuild  N] dev-libs/libgpg-error-1.7  USE=nls -common-lisp
[ebuild  N] app-text/docbook-xsl-stylesheets-1.75.2
[ebuild  N] dev-libs/libgcrypt-1.4.5
[ebuild  N] dev-libs/libxslt-1.1.26  USE=crypt python -debug
[ebuild  N] app-text/docbook-xml-dtd-4.3-r1
[ebuild  N] dev-util/gtk-doc-am-1.15
[ebuild U ] dev-libs/glib-2.24.1-r1 [2.22.5]


You have enabled USE=doc


I do not have this USE-flag enabled. And I am sure I did not
change USE for long time so I do not understand why suddenly
so many packages want to be installed...


unzip, libgpg-error and libgcrypt look like routine updates


I do not think so. If they were just updates, they should be
marked as [ebuild U]...

Jarry

--
___
This mailbox accepts e-mails only from selected mailing-lists!
Everything else is considered to be spam and therefore deleted.



[gentoo-user] GPG problem

2022-07-10 Thread w...@op.pl
Hello!
Some time ago I have made a backup of my secret key and all the
subkeys, and then deleted by-hand the master secret key by

rm ~/.gnupg/private-keys-v1.d/[keygrip].key

The subkeys were moved to a yubikey. Everything was great. Now I wanted
to import my master key for a moment... and here we have a problem.
Right now what happens, after running

gpg --import secret_key.asc

is:

1) gpg complains:

gpg: key D444252908A80B6D: "sxrmn" not changed
gpg: key D444252908A80B6D/D444252908A80B6D: error sending to
agent: Invalid argument
gpg: key D444252908A80B6D: secret key imported
gpg: Total number processed: 1
gpg: unchanged: 1
gpg: secret keys read: 1
gpg: secret keys unchanged: 1

2) gpg -K is aware of the master secret key, though it says it's not
there:

sec#  ed25519 2022-07-06 [SC]
902404424B39514B6126A2F2D444252908A80B6D
uid[   absolutne   ] sxrmn
ssb>  cv25519 2022-07-06 [E]
ssb>  ed25519 2022-07-06 [S]

3) seret subkeys get imported (now they are back on yubikey, but they
got imported OK)

For reference, the exactly same file on FreeBSD gets imported with no
errors at all. "diff" tells, that key exported from FreeBSD is no
different from the one I try to import to Gentoo. Therefore I guess
it's more a local GPG version problem than problem with the key.
Strangely though I am trying to import the key generated on Gentoo, so
it seems GPG can't import it's own child.

There are however some version differences between FreeBSD and Gentoo.

FreeBSD:
$ gpg --version
gpg (gnuPG) 2.3.3
libgcrypt 1.9.4
Copyright (c) 2021 Free Software Foundation, Inc.


Gentoo:
$ gpg --version
gpg (GnuPG) 2.2.35
libgcrypt 1.9.4-unknown
Copyright (C) 2022 g10 Code GmbH
...

So... any ideas why this happens and what can I do about it?

-- 
xWK


pgpGlL1s06rag.pgp
Description: Podpis cyfrowy OpenPGP


Re: [gentoo-user] trouble starting bash

2010-02-06 Thread Willie Wong
Stabbing in the dark here: I don't think this is a bash problem. Most
likely something else broke on your system. 

On Sat, Feb 06, 2010 at 08:33:44AM -0500, David Relson wrote:
 ssh into box gives:
 
   PTY allocation request failed on channel 0

Issue 'ls /dev/pt*' for me?

 ### recently emerged packages ###

How complete is this list? I assume you didn't reboot recently into a
new kernel? Did you upgrade udev by any chance? The only other suspect
that I see is util-linux, but you are on the stable version. 
 
 app-crypt/gnupg-2.0.14
 app-text/poppler-0.12.3-r3
 dev-libs/libgcrypt-1.4.5
 dev-util/global-5.7.7
 media-libs/alsa-lib-1.0.21a
 media-sound/alsa-headers-1.0.21
 media-sound/alsa-utils-1.0.21-r1
 sys-apps/util-linux-2.16.2
 virtual/poppler-0.12.3-r1
 virtual/poppler-glib-0.12.3-r2
 virtual/poppler-utils-0.12.3-r1

Cheers, 

W

-- 
Willie W. Wong ww...@math.princeton.edu
Data aequatione quotcunque fluentes quantitae involvente fluxiones invenire 
 et vice versa   ~~~  I. Newton



[gentoo-user] Updating dev-libs/glib pulls a lot of packages...

2010-08-05 Thread Jarry

Hi,
After just one week I am updating one of my servers but I am
rather terrified by all the stuff the new glib wants to install:

# emerge --pretend --update glib
These are the packages that would be merged, in order:
Calculating dependencies... done!
[ebuild  N] app-text/build-docbook-catalog-1.4
[ebuild  N] app-arch/unzip-6.0-r1  USE=bzip2 unicode
[ebuild  N] app-text/sgml-common-0.6.3-r5
[ebuild  N] dev-libs/libgpg-error-1.7  USE=nls -common-lisp
[ebuild  N] app-text/docbook-xsl-stylesheets-1.75.2
[ebuild  N] dev-libs/libgcrypt-1.4.5
[ebuild  N] dev-libs/libxslt-1.1.26  USE=crypt python -debug
[ebuild  N] app-text/docbook-xml-dtd-4.3-r1
[ebuild  N] dev-util/gtk-doc-am-1.15
[ebuild U ] dev-libs/glib-2.24.1-r1 [2.22.5]

Why are suddenly all those ebuilds needed with new glib?

Jarry

--
___
This mailbox accepts e-mails only from selected mailing-lists!
Everything else is considered to be spam and therefore deleted.



Re: [gentoo-user] Updating dev-libs/glib pulls a lot of packages...

2010-08-05 Thread Vaeth

 [ebuild  N] app-text/build-docbook-catalog-1.4
 [ebuild  N] app-arch/unzip-6.0-r1  USE=bzip2 unicode
 [ebuild  N] app-text/sgml-common-0.6.3-r5
 [ebuild  N] dev-libs/libgpg-error-1.7  USE=nls -common-lisp
 [ebuild  N] app-text/docbook-xsl-stylesheets-1.75.2
 [ebuild  N] dev-libs/libgcrypt-1.4.5
 [ebuild  N] dev-libs/libxslt-1.1.26  USE=crypt python -debug
 [ebuild  N] app-text/docbook-xml-dtd-4.3-r1
 [ebuild  N] dev-util/gtk-doc-am-1.15
 [ebuild U ] dev-libs/glib-2.24.1-r1 [2.22.5]
 
 Why are suddenly all those ebuilds needed with new glib?

http://bugs.gentoo.org/show_bug.cgi?id=318475



Re: [gentoo-user] I can't understand an emerge error. Help, please!

2011-04-19 Thread Alan Mackenzie
Hi, Alan.

On Mon, Apr 18, 2011 at 11:11:48PM +0200, Alan McKinnon wrote:
 Apparently, though unproven, at 22:21 on Monday 18 April 2011, Alan Mackenzie 
 did opine thusly:

   These are the items that require libgcrypt with static-libs USE
   flag set. Sometimes changing USE flags on thse packages will
   change the dependency requirements. Sometimes it's just something
   new that the maintainer added since a previous version.

  OK.  I was getting confused by dependency required, which sounds
  tautological.  What it seems to mean is package required.

 It really does mean exactly what it says. Look at it again:

 (dependency required by sys-fs/cryptsetup-1.1.3-r3[-dynamic] [ebuild])

 It's saying there is a dependency, and the package that requires it is
 cryptsetup. Read it like this::

OK, I think I've got it now.  What was confusing me is that in ordinary
English, a dependency is a relationship, but in emerge it's a thing.
Thanks for the help, it's appreciated.

 (dependency, required by . )

 -- 
 alan dot mckinnon at gmail dot com

-- 
Alan Mackenzie (Nuremberg, Germany).



Re: [gentoo-user] blocks....

2015-09-05 Thread Fernando Rodriguez
On Sunday, September 06, 2015 4:53:04 AM Tamer Higazi wrote:
> Hi people!
> I wanted to make a system and world upgrade and have 6 blocks, I need to
> get away before to upgrade. Any ideas howto solve that ?!
> 
> Thanks
> 
> 
> --
> 
> 
> Total: 177 packages (114 upgrades, 40 new, 17 in new slots, 6
> reinstalls, 4 uninstalls), Size of downloads: 0 KiB
> Fetch Restriction: 1 package
> Conflict: 4 blocks
> 
> !!! Multiple package instances within a single package slot have been pulled
> !!! into the dependency graph, resulting in a slot conflict:
> 
> dev-libs/libgcrypt:0
> 
>   (dev-libs/libgcrypt-1.6.3-r4:0/20::gentoo, ebuild scheduled for merge)
> pulled in by
> (no parents that aren't satisfied by other packages in this slot)
> 
>   (dev-libs/libgcrypt-1.5.4-r1:0/11::gentoo, installed) pulled in by
> >=dev-libs/libgcrypt-1.2.2:0/11= required by
> (gnome-base/gnome-keyring-3.14.0:0/0::gentoo, installed)
>  
> ^^
> 
> 
> (and 6 more with the same problem)
> 
> dev-libs/boost:0
> 
>   (dev-libs/boost-1.56.0-r1:0/1.56.0::gentoo, installed) pulled in by
> dev-libs/boost:0/1.56.0= required by
> (dev-cpp/libcmis-0.5.0-r1:0.5/0.5::gentoo, installed)
>  
> ^^
>  
> 
> dev-libs/boost:0/1.56.0 required by
> (app-office/libreoffice-bin-4.4.5.2:0/0::gentoo, ebuild scheduled for merge)
>  
> ^ 
>
> 
> (and 4 more with the same problems)
> 
>   (dev-libs/boost-1.57.0:0/1.57.0::gentoo, ebuild scheduled for merge)
> pulled in by
> >=dev-libs/boost-1.57[threads(+)] required by
> (dev-db/mongodb-3.0.6:0/0::gentoo, ebuild scheduled for merge)
> ^^  
>   
>
> 
> 
> dev-python/dbus-python:0
> 
>   (dev-python/dbus-python-1.2.0-r1:0/0::gentoo, installed) pulled in by
>
> dev-python/dbus-
python[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-
python_single_target_python2_7(-),-python_single_target_python3_3(-),-
python_single_target_python3_4(-)]
> required by (dev-python/pyatspi-2.14.0:0/0::gentoo, installed)
>   
>   
>   
> 
> 
> 
>   (dev-python/dbus-python-1.2.0-r1:0/0::gentoo, ebuild scheduled for
> merge) pulled in by
>
> >=dev-python/dbus-
python-0.80[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-
python_single_target_python2_7(-),-python_single_target_python3_3(-),-
python_single_target_python3_4(-)]
> required by (dev-python/PyQt4-4.11.1:0/0::gentoo, ebuild scheduled for
> merge)
>   
>   
>   
>   
> 
> 
> 
> dev-python/pygobject:3
> 
>   (dev-python/pygobject-3.14.0:3/3::gentoo, ebuild scheduled for merge)
> pulled in by
>
> >=dev-
python/pygobject-3.0.0:3[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-
python_single_target_python2_7(-),-python_single_target_python3_3(-),-
python_single_target_python3_4(-)]
> required by (dev-libs/libpeas-1.12.1-r1:0/0::gentoo, ebuild scheduled
> for merge)
>   
>   
>   
>   
> 
> 
>
> >=dev-
python/pygobject-3.0:3[python_targets_python3_3(-)?,python_targets_python3_4(-)?,-
python_single_target_python3_3(-),-python_single_target_python3_4(-)]
> required by (media-sound/rhythmbox-3.2.1:0/0::gentoo, ebuild scheduled
> for merge)

[gentoo-user] blocks....

2015-09-05 Thread Tamer Higazi
Hi people!
I wanted to make a system and world upgrade and have 6 blocks, I need to
get away before to upgrade. Any ideas howto solve that ?!

Thanks


--


Total: 177 packages (114 upgrades, 40 new, 17 in new slots, 6
reinstalls, 4 uninstalls), Size of downloads: 0 KiB
Fetch Restriction: 1 package
Conflict: 4 blocks

!!! Multiple package instances within a single package slot have been pulled
!!! into the dependency graph, resulting in a slot conflict:

dev-libs/libgcrypt:0

  (dev-libs/libgcrypt-1.6.3-r4:0/20::gentoo, ebuild scheduled for merge)
pulled in by
(no parents that aren't satisfied by other packages in this slot)

  (dev-libs/libgcrypt-1.5.4-r1:0/11::gentoo, installed) pulled in by
>=dev-libs/libgcrypt-1.2.2:0/11= required by
(gnome-base/gnome-keyring-3.14.0:0/0::gentoo, installed)
 
^^  
  

(and 6 more with the same problem)

dev-libs/boost:0

  (dev-libs/boost-1.56.0-r1:0/1.56.0::gentoo, installed) pulled in by
dev-libs/boost:0/1.56.0= required by
(dev-cpp/libcmis-0.5.0-r1:0.5/0.5::gentoo, installed)
 
^^  
   

dev-libs/boost:0/1.56.0 required by
(app-office/libreoffice-bin-4.4.5.2:0/0::gentoo, ebuild scheduled for merge)
 
^   
 

(and 4 more with the same problems)

  (dev-libs/boost-1.57.0:0/1.57.0::gentoo, ebuild scheduled for merge)
pulled in by
>=dev-libs/boost-1.57[threads(+)] required by
(dev-db/mongodb-3.0.6:0/0::gentoo, ebuild scheduled for merge)
^^  

 


dev-python/dbus-python:0

  (dev-python/dbus-python-1.2.0-r1:0/0::gentoo, installed) pulled in by
   
dev-python/dbus-python[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)]
required by (dev-python/pyatspi-2.14.0:0/0::gentoo, installed)



  


  (dev-python/dbus-python-1.2.0-r1:0/0::gentoo, ebuild scheduled for
merge) pulled in by
   
>=dev-python/dbus-python-0.80[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)]
required by (dev-python/PyQt4-4.11.1:0/0::gentoo, ebuild scheduled for
merge)






dev-python/pygobject:3

  (dev-python/pygobject-3.14.0:3/3::gentoo, ebuild scheduled for merge)
pulled in by
   
>=dev-python/pygobject-3.0.0:3[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)]
required by (dev-libs/libpeas-1.12.1-r1:0/0::gentoo, ebuild scheduled
for merge)






   
>=dev-python/pygobject-3.0:3[python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python3_3(-),-python_single_target_python3_4(-)]
required by (media-sound/rhythmbox-3.2.1:0/0::gentoo, ebuild scheduled
for merge)



   


  (dev-python/pygobject-3.14.0:3/3::gentoo, installed) pulled in by
   
>=dev-python/pygobject-2.90.1:3[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)]
required by (dev-python/

Re: [gentoo-user] Updating dev-libs/glib pulls a lot of packages...

2010-08-06 Thread Alan McKinnon
On Friday 06 August 2010 09:19:28 Jarry wrote:
 On 6. 8. 2010 8:41, Alan McKinnon wrote:
  On Thursday 05 August 2010 18:51:54 Jarry wrote:
  # emerge --pretend --update glib
  These are the packages that would be merged, in order:
  Calculating dependencies... done!
  [ebuild  N] app-text/build-docbook-catalog-1.4
  [ebuild  N] app-arch/unzip-6.0-r1  USE=bzip2 unicode
  [ebuild  N] app-text/sgml-common-0.6.3-r5
  [ebuild  N] dev-libs/libgpg-error-1.7  USE=nls -common-lisp
  [ebuild  N] app-text/docbook-xsl-stylesheets-1.75.2
  [ebuild  N] dev-libs/libgcrypt-1.4.5
  [ebuild  N] dev-libs/libxslt-1.1.26  USE=crypt python -debug
  [ebuild  N] app-text/docbook-xml-dtd-4.3-r1
  [ebuild  N] dev-util/gtk-doc-am-1.15
  [ebuild U ] dev-libs/glib-2.24.1-r1 [2.22.5]
  
  You have enabled USE=doc
 
 I do not have this USE-flag enabled. And I am sure I did not
 change USE for long time so I do not understand why suddenly
 so many packages want to be installed...

Looks like it is enabled but you are not aware of it. From the ebuild:

DEPEND=${RDEPEND}
=dev-util/pkgconfig-0.16
=sys-devel/gettext-0.11
=dev-util/gtk-doc-am-1.11
doc? (
=dev-libs/libxslt-1.0
=dev-util/gtk-doc-1.11
~app-text/docbook-xml-dtd-4.1.2 )

 
  unzip, libgpg-error and libgcrypt look like routine updates
 
 I do not think so. If they were just updates, they should be
 marked as [ebuild U]...

unzip is probably being pulled in from sgml-common
the gpg stuff is coming from dev-libs/libxslt-1.1.26  USE=crypt python -
debug

So it's all perfectly legit.

emerge with -t is your friend in such cases.


-- 
alan dot mckinnon at gmail dot com



Re: [gentoo-user] Gnupg 2 and BZIP2 preference

2011-11-27 Thread Mick
On Saturday 26 Nov 2011 23:50:24 Florian Philipp wrote:
 Am 27.11.2011 00:03, schrieb Samuraiii:
  Hello fellow Gentoonians,
  
  I have problem with Gnupg 2 and compress preference on keys.
  
  When I recieve email which is for recipirnt with set compress preference
  to BZIP2 Thunderbird (with enigmail) fails to decrypt it due this:
  
  gpg command line and output:
  /usr/bin/gpg2
  gpg: invalid item `BZIP2' in preference string
  gpg: invalid personal compress preferences
  
  As I have set BZIP2 USE as global in make.conf I don't see why is not
  working
 
  gpg --version returns:
 [...]
 
 I've re-emerged gpg-2.0.17 (USE=nls bzip2) and cannot confirm this issue.
 
 gpg --version
 gpg (GnuPG) 2.0.17
 libgcrypt 1.4.6
 Copyright (C) 2011 Free Software Foundation, Inc.
 License GPLv3+: GNU GPL version 3 or later
 http://gnu.org/licenses/gpl.html
 This is free software: you are free to change and redistribute it.
 There is NO WARRANTY, to the extent permitted by law.
 
 Home: ~/.gnupg
 Supported algorithms:
 Pubkey: RSA, ELG, DSA
 Cipher: 3DES, CAST5, BLOWFISH, AES, AES192, AES256, TWOFISH, CAMELLIA128,
 CAMELLIA192, CAMELLIA256
 Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224
 Compression: Uncompressed, ZIP, ZLIB, BZIP2

I haven't remerged mine recently, but I have more detailed compression options 
it seems:
===
$ gpg --version
gpg (GnuPG) 2.0.17
libgcrypt 1.4.6
Copyright (C) 2011 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later http://gnu.org/licenses/gpl.html
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.

Home: ~/.gnupg
Supported algorithms:
Pubkey: RSA, ELG, DSA
Cipher: 3DES (S2), CAST5 (S3), BLOWFISH (S4), AES (S7), AES192 (S8), 
AES256 (S9), TWOFISH (S10), CAMELLIA128 (S11), CAMELLIA192 (S12), 
CAMELLIA256 (S13)
Hash: MD5 (H1), SHA1 (H2), RIPEMD160 (H3), SHA256 (H8), SHA384 (H9), 
  SHA512 (H10), SHA224 (H11)
Compression: Uncompressed (Z0), ZIP (Z1), ZLIB (Z2), BZIP2 (Z3)
===

These are the flags that I have emerged it with:
$ eix -l gnupg
[I] app-crypt/gnupg
 . . .
 Installed versions:  2.0.17(09:22:32 02/20/11)(bzip2 ldap nls -adns -caps 
-doc -openct -pcsc-lite -selinux -smartcard -static)
-- 
Regards,
Mick


signature.asc
Description: This is a digitally signed message part.


Re: [gentoo-user] GPG problem

2022-07-10 Thread thelma

On 7/10/22 02:56, w...@op.pl wrote:

Hello!
Some time ago I have made a backup of my secret key and all the
subkeys, and then deleted by-hand the master secret key by

rm ~/.gnupg/private-keys-v1.d/[keygrip].key

The subkeys were moved to a yubikey. Everything was great. Now I wanted
to import my master key for a moment... and here we have a problem.
Right now what happens, after running

gpg --import secret_key.asc

is:

1) gpg complains:

gpg: key D444252908A80B6D: "sxrmn" not changed
gpg: key D444252908A80B6D/D444252908A80B6D: error sending to
agent: Invalid argument
gpg: key D444252908A80B6D: secret key imported
gpg: Total number processed: 1
gpg: unchanged: 1
gpg: secret keys read: 1
gpg: secret keys unchanged: 1

2) gpg -K is aware of the master secret key, though it says it's not
there:

sec#  ed25519 2022-07-06 [SC]
902404424B39514B6126A2F2D444252908A80B6D
uid[   absolutne   ] sxrmn
ssb>  cv25519 2022-07-06 [E]
ssb>  ed25519 2022-07-06 [S]

3) seret subkeys get imported (now they are back on yubikey, but they
got imported OK)

For reference, the exactly same file on FreeBSD gets imported with no
errors at all. "diff" tells, that key exported from FreeBSD is no
different from the one I try to import to Gentoo. Therefore I guess
it's more a local GPG version problem than problem with the key.
Strangely though I am trying to import the key generated on Gentoo, so
it seems GPG can't import it's own child.

There are however some version differences between FreeBSD and Gentoo.

FreeBSD:
$ gpg --version
gpg (gnuPG) 2.3.3
libgcrypt 1.9.4
Copyright (c) 2021 Free Software Foundation, Inc.


Gentoo:
$ gpg --version
gpg (GnuPG) 2.2.35
libgcrypt 1.9.4-unknown
Copyright (C) 2022 g10 Code GmbH
...

So... any ideas why this happens and what can I do about it?



Did you make/or have a backup of your .gpg directory?

Run:  gpg --list-secret-keys --with-keygrip
Does it show Keygrip =







[gentoo-user] emerge xfce-base/thunar: lobotomy needed

2012-09-10 Thread Chris Stankevitz
I installed xfce4-meta and was a little surprised to see it did not
come with thunar.   When I tried to install it, portage became upset.

Question: is it normal that I would have to ~amd64 a bunch of packages
and deal with slot conflicts and static-libs to install a file
manager?  FYI I am running a stable (non-~AMD64) system.

Thank you,

Chris

===

# emerge -pv xfce-base/thunar

These are the packages that would be merged, in order:

Calculating dependencies... done!

!!! Multiple package instances within a single package slot have been pulled
!!! into the dependency graph, resulting in a slot conflict:

dev-libs/libgcrypt:0

  (dev-libs/libgcrypt-1.5.0-r2::gentoo, ebuild scheduled for merge) pulled in by
dev-libs/libgcrypt[static-libs] required by
(sys-fs/cryptsetup-1.4.1::gentoo, ebuild scheduled for merge)

  (dev-libs/libgcrypt-1.5.0-r2::gentoo, installed) pulled in by
(no parents that aren't satisfied by other packages in this slot)

sys-libs/zlib:0

  (sys-libs/zlib-1.2.5.1-r2::gentoo, installed) pulled in by
(no parents that aren't satisfied by other packages in this slot)

  (sys-libs/zlib-1.2.7::gentoo, ebuild scheduled for merge) pulled in by
=sys-libs/zlib-1.2.6 required by (sys-apps/kmod-10::gentoo,
ebuild scheduled for merge)

dev-libs/popt:0

  (dev-libs/popt-1.16-r1::gentoo, ebuild scheduled for merge) pulled in by
=dev-libs/popt-1.16-r1[static-libs] required by
(sys-fs/cryptsetup-1.4.1::gentoo, ebuild scheduled for merge)

  (dev-libs/popt-1.16-r1::gentoo, installed) pulled in by
(no parents that aren't satisfied by other packages in this slot)

dev-libs/glib:2

  (dev-libs/glib-2.32.4::gentoo, ebuild scheduled for merge) pulled in by
=dev-libs/glib-2.32.4:2 required by
(dev-util/gdbus-codegen-2.32.4::gentoo, ebuild scheduled for merge)
(and 3 more with the same problem)

  (dev-libs/glib-2.30.3::gentoo, installed) pulled in by
(no parents that aren't satisfied by other packages in this slot)


It may be possible to solve this problem by using package.mask to
prevent one of those packages from being selected. However, it is also
possible that conflicting dependencies exist such that they are
impossible to satisfy simultaneously.  If such a conflict exists in
the dependencies of two different packages, then those packages can
not be installed simultaneously. You may want to try a larger value of
the --backtrack option, such as --backtrack=30, in order to see if
that will solve this conflict automatically.

For more information, see MASKED PACKAGES section in the emerge man
page or refer to the Gentoo Handbook.


The following keyword changes are necessary to proceed:
#required by sys-fs/udisks-1.99.0-r1, required by
gnome-base/gvfs-1.12.3[udisks], required by
xfce-base/thunar-1.4.0[dbus,xfce_plugins_trash], required by
xfce-base/thunar (argument)
=sys-auth/polkit-0.107 ~amd64
#required by dev-util/gdbus-codegen-2.32.4, required by
sys-fs/udisks-1.99.0-r1, required by gnome-base/gvfs-1.12.3[udisks],
required by xfce-base/thunar-1.4.0[dbus,xfce_plugins_trash], required
by xfce-base/thunar (argument)
=dev-libs/glib-2.32.4 ~amd64
#required by sys-fs/udev-init-scripts-16
=sys-fs/udev-189 ~amd64
#required by sys-fs/udev-189[openrc], required by
dev-libs/libatasmart-0.19, required by sys-fs/udisks-1.99.0-r1,
required by gnome-base/gvfs-1.12.3[udisks], required by
xfce-base/thunar-1.4.0[dbus,xfce_plugins_trash], required by
xfce-base/thunar (argument)
=sys-fs/udev-init-scripts-16 ~amd64
#required by sys-fs/udev-189, required by sys-fs/udev-init-scripts-16
=sys-apps/kmod-10 ~amd64
#required by sys-apps/kmod-10[zlib], required by sys-fs/udev-189,
required by sys-fs/udev-init-scripts-16
=sys-libs/zlib-1.2.7 ~amd64
#required by xfce-base/thunar-1.4.0[dbus,xfce_plugins_trash], required
by xfce-base/thunar (argument)
=gnome-base/gvfs-1.12.3 ~amd64
#required by gnome-base/gvfs-1.12.3[udisks], required by
xfce-base/thunar-1.4.0[dbus,xfce_plugins_trash], required by
xfce-base/thunar (argument)
=sys-fs/udisks-1.99.0-r1 ~amd64
#required by sys-fs/udisks-1.99.0-r1, required by
gnome-base/gvfs-1.12.3[udisks], required by
xfce-base/thunar-1.4.0[dbus,xfce_plugins_trash], required by
xfce-base/thunar (argument)
=dev-util/gdbus-codegen-2.32.4 ~amd64
#required by sys-fs/udev-189[hwdb], required by sys-fs/udev-init-scripts-16
=sys-apps/hwids-20120831 ~amd64
#required by sys-auth/polkit-0.107, required by
sys-fs/udisks-1.99.0-r1, required by gnome-base/gvfs-1.12.3[udisks],
required by xfce-base/thunar-1.4.0[dbus,xfce_plugins_trash], required
by xfce-base/thunar (argument)
=dev-lang/spidermonkey-1.8.5-r1 ~amd64

The following USE changes are necessary to proceed:
#required by xfce-base/thunar-1.4.0[dbus,xfce_plugins_trash], required
by xfce-base/thunar (argument)
=gnome-base/gvfs-1.12.3 udisks
#required by sys-fs/cryptsetup-1.4.1[static], required by
sys-fs/udisks-1.99.0-r1[crypt], required by
gnome-base/gvfs-1.12.3[udisks], required by
xfce-base/thunar-1.4.0[dbus

Re: [gentoo-user] emerge xfce-base/thunar: lobotomy needed

2012-09-11 Thread Volker Armin Hemmann
Am Montag, 10. September 2012, 17:53:23 schrieb Chris Stankevitz:
 I installed xfce4-meta and was a little surprised to see it did not
 come with thunar.   When I tried to install it, portage became upset.
 
 Question: is it normal that I would have to ~amd64 a bunch of packages
 and deal with slot conflicts and static-libs to install a file
 manager?  FYI I am running a stable (non-~AMD64) system.
 
 Thank you,
 
 Chris
 
 ===
 
 # emerge -pv xfce-base/thunar
 
 These are the packages that would be merged, in order:
 
 Calculating dependencies... done!
 
 !!! Multiple package instances within a single package slot have been pulled
 !!! into the dependency graph, resulting in a slot conflict:
 
 dev-libs/libgcrypt:0
 
   (dev-libs/libgcrypt-1.5.0-r2::gentoo, ebuild scheduled for merge) pulled
 in by dev-libs/libgcrypt[static-libs] required by
 (sys-fs/cryptsetup-1.4.1::gentoo, ebuild scheduled for merge)
 
   (dev-libs/libgcrypt-1.5.0-r2::gentoo, installed) pulled in by
 (no parents that aren't satisfied by other packages in this slot)
 
 sys-libs/zlib:0
 
   (sys-libs/zlib-1.2.5.1-r2::gentoo, installed) pulled in by
 (no parents that aren't satisfied by other packages in this slot)
 
   (sys-libs/zlib-1.2.7::gentoo, ebuild scheduled for merge) pulled in by
 
 =sys-libs/zlib-1.2.6 required by (sys-apps/kmod-10::gentoo,
 
 ebuild scheduled for merge)
 
 dev-libs/popt:0
 
   (dev-libs/popt-1.16-r1::gentoo, ebuild scheduled for merge) pulled in by
 
 =dev-libs/popt-1.16-r1[static-libs] required by
 
 (sys-fs/cryptsetup-1.4.1::gentoo, ebuild scheduled for merge)
 
   (dev-libs/popt-1.16-r1::gentoo, installed) pulled in by
 (no parents that aren't satisfied by other packages in this slot)
 
 dev-libs/glib:2
 
   (dev-libs/glib-2.32.4::gentoo, ebuild scheduled for merge) pulled in by
 
 =dev-libs/glib-2.32.4:2 required by
 
 (dev-util/gdbus-codegen-2.32.4::gentoo, ebuild scheduled for merge)
 (and 3 more with the same problem)
 
   (dev-libs/glib-2.30.3::gentoo, installed) pulled in by
 (no parents that aren't satisfied by other packages in this slot)
 
 
 It may be possible to solve this problem by using package.mask to
 prevent one of those packages from being selected. However, it is also
 possible that conflicting dependencies exist such that they are
 impossible to satisfy simultaneously.  If such a conflict exists in
 the dependencies of two different packages, then those packages can
 not be installed simultaneously. You may want to try a larger value of
 the --backtrack option, such as --backtrack=30, in order to see if
 that will solve this conflict automatically.
 
 For more information, see MASKED PACKAGES section in the emerge man
 page or refer to the Gentoo Handbook.
 
 
 The following keyword changes are necessary to proceed:
 #required by sys-fs/udisks-1.99.0-r1, required by
 gnome-base/gvfs-1.12.3[udisks], required by
 xfce-base/thunar-1.4.0[dbus,xfce_plugins_trash], required by
 xfce-base/thunar (argument)
 =sys-auth/polkit-0.107 ~amd64
 #required by dev-util/gdbus-codegen-2.32.4, required by
 sys-fs/udisks-1.99.0-r1, required by gnome-base/gvfs-1.12.3[udisks],
 required by xfce-base/thunar-1.4.0[dbus,xfce_plugins_trash], required
 by xfce-base/thunar (argument)
 =dev-libs/glib-2.32.4 ~amd64
 #required by sys-fs/udev-init-scripts-16
 =sys-fs/udev-189 ~amd64
 #required by sys-fs/udev-189[openrc], required by
 dev-libs/libatasmart-0.19, required by sys-fs/udisks-1.99.0-r1,
 required by gnome-base/gvfs-1.12.3[udisks], required by
 xfce-base/thunar-1.4.0[dbus,xfce_plugins_trash], required by
 xfce-base/thunar (argument)
 =sys-fs/udev-init-scripts-16 ~amd64
 #required by sys-fs/udev-189, required by sys-fs/udev-init-scripts-16
 =sys-apps/kmod-10 ~amd64
 #required by sys-apps/kmod-10[zlib], required by sys-fs/udev-189,
 required by sys-fs/udev-init-scripts-16
 =sys-libs/zlib-1.2.7 ~amd64
 #required by xfce-base/thunar-1.4.0[dbus,xfce_plugins_trash], required
 by xfce-base/thunar (argument)
 =gnome-base/gvfs-1.12.3 ~amd64
 #required by gnome-base/gvfs-1.12.3[udisks], required by
 xfce-base/thunar-1.4.0[dbus,xfce_plugins_trash], required by
 xfce-base/thunar (argument)
 =sys-fs/udisks-1.99.0-r1 ~amd64
 #required by sys-fs/udisks-1.99.0-r1, required by
 gnome-base/gvfs-1.12.3[udisks], required by
 xfce-base/thunar-1.4.0[dbus,xfce_plugins_trash], required by
 xfce-base/thunar (argument)
 =dev-util/gdbus-codegen-2.32.4 ~amd64
 #required by sys-fs/udev-189[hwdb], required by sys-fs/udev-init-scripts-16
 =sys-apps/hwids-20120831 ~amd64
 #required by sys-auth/polkit-0.107, required by
 sys-fs/udisks-1.99.0-r1, required by gnome-base/gvfs-1.12.3[udisks],
 required by xfce-base/thunar-1.4.0[dbus,xfce_plugins_trash], required
 by xfce-base/thunar (argument)
 =dev-lang/spidermonkey-1.8.5-r1 ~amd64
 
 The following USE changes are necessary to proceed:
 #required by xfce-base/thunar-1.4.0[dbus,xfce_plugins_trash], required
 by xfce-base/thunar (argument)
 
 =gnome-base/gvfs-1.12.3

Re: [gentoo-user] VLC use flags request

2009-04-09 Thread Paul Hartman
On Thu, Apr 9, 2009 at 2:52 PM, Roy Wright r...@wright.org wrote:
 Howdy,

 I've been having trouble with VLC (saving from disc, h264+a52) and think
 it's related to the set of use flags so was hoping some kind soul with a
 functional VLC wouldn't mind posting their USE flags.

I don't know if mine will do what you're trying to do, but it seems to
work for what I've tried to do. Here are my USE flags:

media-video/vlc-0.9.9a  USE=X a52 aac aalib alsa avahi dbus directfb
dvb dvd fbcon ffmpeg flac hal libcaca libgcrypt libnotify mmx mp3 mpeg
ncurses nsplugin ogg opengl png qt4 samba sdl sse svg truetype v4l
vorbis x264 xml xv (-altivec) -arts -atmo -bidi -cdda -cddax -cddb
-cdio -dc1394 -debug -dirac -dts -esd -fluidsynth -fontconfig -ggi
-gnome -gnutls -httpd -id3tag -jack -kate -libass -libsysfs -libv4l2
-lirc -live -lua -matroska -modplug -musepack -optimisememory -oss
-pda -pulseaudio -pvr -remoteosd -rtsp -run-as-root -schroedinger
-sdl-image -seamonkey -shout -skins -speex -stream (-svga) -taglib
-theora -twolame -upnp -v4l2 -vcdinfo -vcdx -vlm (-win32codecs)
-xinerama -xosd -zvbi



[gentoo-user] Spamassasin Pulling in GNUPG - Why?

2006-06-15 Thread Ow Mun Heng
I cannot figure out why it's pulling it in as a dependency.

[ebuild U ] mail-filter/spamassassin-3.1.3 [3.1.0] USE=berkdb ssl -doc 
-ipv6% -ldap% -minimal -mysql -postgres% -qmail -sqlite% -tools 952 kB 
[ebuild  N]  app-crypt/gnupg-1.9.20-r3  USE=nls -X -caps 
-gpg2-experimental -ldap -smartcard 1,767 kB 
[ebuild  N]   app-crypt/gnupg-1.4.2.2  USE=bzip2 nls readline zlib -X 
-caps -curl -ecc -idea -ldap -smartcard -static -usb 2,963 kB 
[ebuild  N]   dev-libs/libassuan-0.6.10  251 kB 
[ebuild  N]   dev-libs/pth-1.4.0  434 kB 
[ebuild  N]   dev-libs/libksba-0.9.14  480 kB 
[ebuild  N]dev-libs/libgcrypt-1.2.2-r1  USE=nls 939 kB 
[ebuild  N] dev-libs/libgpg-error-1.0-r1  USE=nls 316 kB 
[ebuild  N] perl-core/PodParser-1.32  USE=-minimal 91 kB 
[ebuild U ] app-admin/perl-cleaner-1.04 [1.01] 5 kB 
[ebuild U ] perl-core/Test-Harness-2.56 [2.42] USE=-minimal 63 kB 
[ebuild U ]  virtual/perl-PodParser-1.34 [1.30] 0 kB 
[ebuild U ]   dev-lang/perl-5.8.8-r2 [5.8.7-r3] USE=berkdb -build -debug 
-doc -gdbm -ithreads -perlsuid 9,886 kB 
[ebuild U ]sys-devel/libperl-5.8.8-r1 [5.8.7] USE=berkdb -debug -gdbm* 
-ithreads 0 kB 

-- 
Ow Mun Heng [EMAIL PROTECTED]

-- 
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] Spamassasin Pulling in GNUPG - Why?

2006-06-15 Thread Rumen Yotov
Ow Mun Heng wrote:
 I cannot figure out why it's pulling it in as a dependency.
 
 [ebuild U ] mail-filter/spamassassin-3.1.3 [3.1.0] USE=berkdb ssl -doc 
 -ipv6% -ldap% -minimal -mysql -postgres% -qmail -sqlite% -tools 952 kB 
 [ebuild  N]  app-crypt/gnupg-1.9.20-r3  USE=nls -X -caps 
 -gpg2-experimental -ldap -smartcard 1,767 kB 
 [ebuild  N]   app-crypt/gnupg-1.4.2.2  USE=bzip2 nls readline zlib -X 
 -caps -curl -ecc -idea -ldap -smartcard -static -usb 2,963 kB 
 [ebuild  N]   dev-libs/libassuan-0.6.10  251 kB 
 [ebuild  N]   dev-libs/pth-1.4.0  434 kB 
 [ebuild  N]   dev-libs/libksba-0.9.14  480 kB 
 [ebuild  N]dev-libs/libgcrypt-1.2.2-r1  USE=nls 939 kB 
 [ebuild  N] dev-libs/libgpg-error-1.0-r1  USE=nls 316 kB 
 [ebuild  N] perl-core/PodParser-1.32  USE=-minimal 91 kB 
 [ebuild U ] app-admin/perl-cleaner-1.04 [1.01] 5 kB 
 [ebuild U ] perl-core/Test-Harness-2.56 [2.42] USE=-minimal 63 kB 
 [ebuild U ]  virtual/perl-PodParser-1.34 [1.30] 0 kB 
 [ebuild U ]   dev-lang/perl-5.8.8-r2 [5.8.7-r3] USE=berkdb -build -debug 
 -doc -gdbm -ithreads -perlsuid 9,886 kB 
 [ebuild U ]sys-devel/libperl-5.8.8-r1 [5.8.7] USE=berkdb -debug 
 -gdbm* -ithreads 0 kB 
 
Hi,
Look at the ebuild, IMHO 'gnupg' is now a required (not optional)
dependency for spamassassin.
HTH.Rumen


smime.p7s
Description: S/MIME Cryptographic Signature


[gentoo-user] trouble starting bash

2010-02-06 Thread David Relson
Greetings,

This morning, all of the sudden, I'm encountering process creation
problems.  The problems seem to affect only bash.  There are no problems
starting X applications like firefox and open office.

FWIW, my usual update world was done yesterday (and emerged the
packages listed at the end of this message). 

Anybody have suggestions regarding the symptoms given below?

Regards,

David

### symptoms ###

Attempting to start a new terminal session from an existing terminal
session (using ctrl-shft-N). 

   There was an error creating the child process for this terminal

and a terminal window without a prompt (not running bash??)  The same
message and window appear when I try to start one from the GNOME menu.

From emacs, running the shell command produces the following message
(and a usable shell window):

  bash: cannot set terminal process group (-1): Invalid argument
  bash: no job control in this shell

ssh into box gives:

PTY allocation request failed on channel 0

Neither dmesg nor /var/log/messages has any unusual messages


### recently emerged packages ###

app-crypt/gnupg-2.0.14
app-text/poppler-0.12.3-r3
dev-libs/libgcrypt-1.4.5
dev-util/global-5.7.7
media-libs/alsa-lib-1.0.21a
media-sound/alsa-headers-1.0.21
media-sound/alsa-utils-1.0.21-r1
sys-apps/util-linux-2.16.2
virtual/poppler-0.12.3-r1
virtual/poppler-glib-0.12.3-r2
virtual/poppler-utils-0.12.3-r1



Re: [gentoo-user] trouble starting bash

2010-02-06 Thread David Relson
H'lo Willie,

The output of ls /dev/pt* is suspiciously short:
 
   r...@osage / # ls /dev/pts
  /dev/ptmx

  /dev/pts:

udev was emerged twice quite recently:  
  1/26 upgrade from 141-r1 to 146-r2
  1/32 downgrade from 146-r2 to 146-r1

My computer was last rebooted 21 days ago.

As you seem to suspect udev and /dev/pt* seems b0rked, I'll try
downgrading back to 141-r1 to see what happens.

Regards,

David


On Sat, 6 Feb 2010 10:00:33 -0500
Willie Wong wrote:

 Stabbing in the dark here: I don't think this is a bash problem. Most
 likely something else broke on your system. 
 
 On Sat, Feb 06, 2010 at 08:33:44AM -0500, David Relson wrote:
  ssh into box gives:
  
  PTY allocation request failed on channel 0
 
 Issue 'ls /dev/pt*' for me?
 
  ### recently emerged packages ###
 
 How complete is this list? I assume you didn't reboot recently into a
 new kernel? Did you upgrade udev by any chance? The only other suspect
 that I see is util-linux, but you are on the stable version. 
  
  app-crypt/gnupg-2.0.14
  app-text/poppler-0.12.3-r3
  dev-libs/libgcrypt-1.4.5
  dev-util/global-5.7.7
  media-libs/alsa-lib-1.0.21a
  media-sound/alsa-headers-1.0.21
  media-sound/alsa-utils-1.0.21-r1
  sys-apps/util-linux-2.16.2
  virtual/poppler-0.12.3-r1
  virtual/poppler-glib-0.12.3-r2
  virtual/poppler-utils-0.12.3-r1
 
 Cheers, 
 
 W
 
 -- 
 Willie W. Wong
 ww...@math.princeton.edu Data aequatione quotcunque fluentes
 quantitae involvente fluxiones invenire et vice versa   ~~~  I. Newton



Re: [gentoo-user] gnupg fails to decrypt on kmail

2010-02-25 Thread Mick
On Thursday 25 February 2010 11:18:54 Willie Wong wrote:
 On Thu, Feb 25, 2010 at 07:01:12AM +, Mick wrote:

  Why is it trying to call /usr/bin/pinentry-qt?!
 
 `ERR 67109133 can't exec `/usr/bin/pinentry-qt'
 
  Is this a valid binary these days, or an older qt3 version?  I think it
  should be /usr/bin/pinentry:
 
  $ ls -la /usr/bin/pinentry
  lrwxrwxrwx 1 root root 12 Feb 24 07:01 /usr/bin/pinentry - pinentry-qt4
 
 Looks like you found your problem. I am not absolutely sure why
 pinentry-qt is the default now. The man page says that running
 'gpg-agent --version' will tell you what the default pinentry program
 it calls is, and that depends on installation. 

Hmm ... I saw that but I can't see the pinentry in there:

$ gpg-agent --version
gpg-agent (GnuPG) 2.0.14
libgcrypt 1.4.5
Copyright (C) 2009 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later http://gnu.org/licenses/gpl.html
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.

 So maybe file a bug? I
 don't know whether this is a configuration/USE issue or something
 hardcoded in the distribution.

I will file a bug, but I am not entirely sure what I should file it under, so 
that it does not get rejected:

gpg-agent which is calling pinentry-qt?

app-crypt/pinentry, because it's done away with my previous pinentry-qt 
symlink to the pinentry binary?

qt3 to qt4 move (in case this is linked to qt3 becoming deprecated)?

Thank you so much for holding my hand on this!  :-)
-- 
Regards,
Mick


signature.asc
Description: This is a digitally signed message part.


[gentoo-user] Gnupg 2 and BZIP2 preference

2011-11-26 Thread Samuraiii
Hello fellow Gentoonians,

I have problem with Gnupg 2 and compress preference on keys.

When I recieve email which is for recipirnt with set compress preference
to BZIP2 Thunderbird (with enigmail) fails to decrypt it due this:

gpg command line and output:
/usr/bin/gpg2
gpg: invalid item `BZIP2' in preference string
gpg: invalid personal compress preferences

As I have set BZIP2 USE as global in make.conf I don't see why is not
working

gpg --version returns:

gpg (GnuPG) 2.0.17
libgcrypt 1.4.6
Copyright (C) 2011 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later
http://gnu.org/licenses/gpl.html
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.

Home: ~/.gnupg
Supported algorithms:
Pubkey: RSA, ELG, DSA
Cipher: 3DES, CAST5, BLOWFISH, AES, AES192, AES256, TWOFISH, CAMELLIA128,
CAMELLIA192, CAMELLIA256
Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224
Compression: Uncompressed, ZIP, ZLIB


I even recompiled gpg but no luck and my bug
(https://bugs.gentoo.org/show_bug.cgi?id=390163)only got Unconfirmed
flag and that's all
I would appreciate any suggestions (disabling  BZIP2 preference doesn't
solve problem for me)

Thank you in advance
S




Re: [gentoo-user] Gnupg 2 and BZIP2 preference

2011-11-26 Thread Florian Philipp
Am 27.11.2011 00:03, schrieb Samuraiii:
 Hello fellow Gentoonians,
 
 I have problem with Gnupg 2 and compress preference on keys.
 
 When I recieve email which is for recipirnt with set compress preference
 to BZIP2 Thunderbird (with enigmail) fails to decrypt it due this:
 
 gpg command line and output:
 /usr/bin/gpg2
 gpg: invalid item `BZIP2' in preference string
 gpg: invalid personal compress preferences
 
 As I have set BZIP2 USE as global in make.conf I don't see why is not
 working
 
 gpg --version returns:
[...]

I've re-emerged gpg-2.0.17 (USE=nls bzip2) and cannot confirm this issue.

gpg --version
gpg (GnuPG) 2.0.17
libgcrypt 1.4.6
Copyright (C) 2011 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later
http://gnu.org/licenses/gpl.html
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.

Home: ~/.gnupg
Supported algorithms:
Pubkey: RSA, ELG, DSA
Cipher: 3DES, CAST5, BLOWFISH, AES, AES192, AES256, TWOFISH, CAMELLIA128,
CAMELLIA192, CAMELLIA256
Hash: MD5, SHA1, RIPEMD160, SHA256, SHA384, SHA512, SHA224
Compression: Uncompressed, ZIP, ZLIB, BZIP2

Regards,
Florian Philip



signature.asc
Description: OpenPGP digital signature


Re: [gentoo-user] Problems with loop-aes

2014-05-06 Thread Walter Dnes
On Wed, May 07, 2014 at 12:50:53AM +0300, Alon Bar-Lev wrote
 Checkout[1]
 
 [1]
 http://alonbl.shoutwiki.com/wiki/Gentoo/Linux_Disk_Encryption_Using_LoopAES_And_SmartCards

  Unfortunately, 90% of the wiki entry is irrelavant to my situation.
It's aimed at encrypting the entire machine, and making it bootable with
initramfs.  I just need to encrypt a USB key.

  I see that it also says to build various stuff with the static USE
flag.  I assume this is for an initramfs boot.  Looking at the ebuild, I
see that it strongly suggests static-libs builds for a whole bunch of
stuff.  I don't know if this is required in all cases, or simply for
booting from an encrypted disk...

LIB_DEPEND=dev-libs/libgpg-error[static-libs(+)]
dev-libs/popt[static-libs(+)]
sys-apps/util-linux[static-libs(+)]
gcrypt? ( dev-libs/libgcrypt:0[static-libs(+)] )
nettle? ( =dev-libs/nettle-2.4[static-libs(+)] )
openssl? ( dev-libs/openssl[static-libs(+)] )
sys-fs/lvm2[static-libs(+)]
sys-libs/e2fsprogs-libs[static-libs(+)]
udev? ( virtual/udev[static-libs(+)] )

  Also interesting is that this webpage recommends *NO* loop support in
the kernel.  This may be important, i.e. loop-aes may provide the
support, and clash with the kernel code.  Time to head off to bed
tonight.  I'll try again in the morning.

-- 
Walter Dnes waltd...@waltdnes.org
I don't run desktop environments; I run useful applications



Re: [gentoo-user] Problems with loop-aes

2014-05-07 Thread Alon Bar-Lev
On Wed, May 7, 2014 at 7:36 AM, Walter Dnes waltd...@waltdnes.org wrote:

 On Wed, May 07, 2014 at 12:50:53AM +0300, Alon Bar-Lev wrote
  Checkout[1]
 
  [1]
  http://alonbl.shoutwiki.com/wiki/Gentoo/Linux_Disk_Encryption_Using_LoopAES_And_SmartCards

   Unfortunately, 90% of the wiki entry is irrelavant to my situation.
 It's aimed at encrypting the entire machine, and making it bootable with
 initramfs.  I just need to encrypt a USB key.

Encrypting USB key without booting from it?

   I see that it also says to build various stuff with the static USE
 flag.  I assume this is for an initramfs boot.  Looking at the ebuild, I
 see that it strongly suggests static-libs builds for a whole bunch of
 stuff.  I don't know if this is required in all cases, or simply for
 booting from an encrypted disk...

 LIB_DEPEND=dev-libs/libgpg-error[static-libs(+)]
 dev-libs/popt[static-libs(+)]
 sys-apps/util-linux[static-libs(+)]
 gcrypt? ( dev-libs/libgcrypt:0[static-libs(+)] )
 nettle? ( =dev-libs/nettle-2.4[static-libs(+)] )
 openssl? ( dev-libs/openssl[static-libs(+)] )
 sys-fs/lvm2[static-libs(+)]
 sys-libs/e2fsprogs-libs[static-libs(+)]
 udev? ( virtual/udev[static-libs(+)] )

   Also interesting is that this webpage recommends *NO* loop support in
 the kernel.  This may be important, i.e. loop-aes may provide the
 support, and clash with the kernel code.  Time to head off to bed
 tonight.  I'll try again in the morning.

Correct. If you want to use loop-aes you must disable the kernel loop,
this is how things are done.

Alon



[gentoo-user] No 'libs' in world file?

2015-03-02 Thread Tanstaafl
Hi all,

Googling on a minor issue with perl-cleaner after the 5.20 upgrade, I
ran across this post:

On 2/14/2015 7:39 AM, Mick michaelkintz...@gmail.com wrote:
 Yes, you shouldn't really have any libs in your world file. Any 
 required would be pulled in as dependencies.

Is this in fact true?

I checked mine, and found:

# grep -i libs /var/lib/portage/world
app-emulation/emul-linux-x86-baselibs
dev-libs/apr
dev-libs/apr-util
dev-libs/boost
dev-libs/elfutils
dev-libs/glib
dev-libs/gmp
dev-libs/libaio
dev-libs/libdnet
dev-libs/libevent
dev-libs/libffi
dev-libs/libgcrypt
dev-libs/libgpg-error
dev-libs/libksba
dev-libs/libpcre
dev-libs/libyaml
dev-libs/oniguruma
dev-libs/openssl
media-libs/libjpeg-turbo
media-libs/libpng
net-libs/libtirpc
net-libs/serf
sys-libs/cracklib
sys-libs/glibc
sys-libs/libcap
sys-libs/timezone-data

So, should I delete all of these? Even glib and glibc?

Also - is there a definitive guide (preferably for non programmer types)
on just how to properly clean the world file?

Thanks.



Re: [gentoo-user] No 'libs' in world file?

2015-03-02 Thread Peter Humphrey
On Monday 02 March 2015 09:29:15 Tanstaafl wrote:
 Googling on a minor issue with perl-cleaner after the 5.20 upgrade, I
 ran across this post:
 
 On 2/14/2015 7:39 AM, Mick michaelkintz...@gmail.com wrote:
  Yes, you shouldn't really have any libs in your world file. Any
  required would be pulled in as dependencies.
 
 Is this in fact true?
 
 I checked mine, and found:
 
 # grep -i libs /var/lib/portage/world
 app-emulation/emul-linux-x86-baselibs
 dev-libs/apr
 dev-libs/apr-util
 dev-libs/boost
 dev-libs/elfutils
 dev-libs/glib
 dev-libs/gmp
 dev-libs/libaio
 dev-libs/libdnet
 dev-libs/libevent
 dev-libs/libffi
 dev-libs/libgcrypt
 dev-libs/libgpg-error
 dev-libs/libksba
 dev-libs/libpcre
 dev-libs/libyaml
 dev-libs/oniguruma
 dev-libs/openssl
 media-libs/libjpeg-turbo
 media-libs/libpng
 net-libs/libtirpc
 net-libs/serf
 sys-libs/cracklib
 sys-libs/glibc
 sys-libs/libcap
 sys-libs/timezone-data
 
 So, should I delete all of these? Even glib and glibc?

Yes, by all means. The only lib I have in my world file is sys-libs/gpm. 
(I'm not even convinced that should be in the sys-libs category.)

By the way, app-emulation/emul-linux-x86-baselibs will be called in by 
whatever package needs it, along with all the others in your list, so 
don't worry about losing multilib capability.

It could be that all those libs have found their way into world by 
accident, presumably by you forgetting to include -1 when updating them.

-- 
Rgds
Peter.




[gentoo-user] Re: What is the smart move on boot-loader

2014-12-13 Thread Harry Putnam
Harry Putnam rea...@newsguy.com writes:

 Now we'll see how it goes. ... more later...

Installing unifont was no help at all:

emerge -v grub:

[...]

perl: warning: Falling back to the standard locale (C).
i686-pc-linux-gnu-gcc -o build-grub-mkfont 
-I/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2/include  
-DGRUB_FILE=\util/grub-mkfont.c\ -I. 
-I/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2 -I. 
-I/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2 
-I/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2/include 
-I./include 
-I/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2/grub-core/lib/libgcrypt-grub/src/
 -DGRUB_MKFONT=1 -DGRUB_BUILD=1 -DGRUB_UTIL=1 
-DGRUB_BUILD_PROGRAM_NAME=\build-grub-mkfont\ 
/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2/util/grub-mkfont.c
 
/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2/grub-core/unidata.c
 
/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2/grub-core/kern/emu/misc.c
 /var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2/util/misc.c 
-I/usr/include/freetype2 -lfreetype
./build-grub-mkfont -o unicode.pf2 ./unifont.pcf || (rm -f unicode.pf2; exit 1)
can't open file ./unifont.pcf, index 0: error 2: unknown file format
./build-grub-mkfont -o ascii.pf2 ./unifont.pcf -r 
0x0-0x7f,0x2190-0x2193,0x2501-0x251B || (rm -f ascii.pf2; exit 1)
can't open file ./unifont.pcf, index 0: error 2: unknown file format
./build-grub-mkfont -o euro.pf2 ./unifont.pcf -r 
0x0-0x4ff,0x1e00-0x1fff,0x2190-0x2193,0x2501-0x251B || (rm -f euro.pf2; exit 1)
can't open file ./unifont.pcf, index 0: error 2: unknown file format
i686-pc-linux-gnu-gcc -o build-grub-gen-asciih 
-I/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2/include  
-DGRUB_FILE=\util/grub-gen-asciih.c\ -I. 
-I/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2 -I. 
-I/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2 
-I/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2/include 
-I./include 
-I/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2/grub-core/lib/libgcrypt-grub/src/
 -DGRUB_MKFONT=1 -DGRUB_BUILD=1 -DGRUB_UTIL=1 
/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2/util/grub-gen-asciih.c
 -I/usr/include/freetype2 -lfreetype -Wall -Werror
./build-grub-gen-asciih ./unifont.pcf ascii.h || (rm -f ascii.h; exit 1)
can't open file ./unifont.pcf, index 0: error 2: unknown file format
Makefile:13381: recipe for target 'ascii.h' failed
make[2]: *** [ascii.h] Error 1
make[2]: Leaving directory 
'/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2-guessed'
Makefile:11531: recipe for target 'all-recursive' failed
make[1]: *** [all-recursive] Error 1
make[1]: Leaving directory 
'/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2-guessed'
Makefile:3927: recipe for target 'all' failed
make: *** [all] Error 2
 * ERROR: sys-boot/grub-2.02_beta2-r6::gentoo failed (compile phase):
 *   emake failed




[gentoo-user] How should I kill a daemon from an ebuild file?

2007-07-27 Thread Jules Colding
Hi,

I have an ebuild (see below) for a small keyring daemon. I would like to
kill the daemon process, if it is running, whenever it is emerged again
to ensure that no running daemon process refers to an old install.

Is there a clean and recommended way of doing this in an ebuild or
should I just use killall in pkg_postinst()?

Thanks,
  jules



#  
# Ebuild file for the Brutus Keyring.
# Copyright (C) 2007 OMC Denmark ApS
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License as published by
# the Free Software Foundation; either version 2 of the License, or
# (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 59 Temple Place, Suite 330, Boston, 
# MA 02111-1307 USA
#
# Please see http://gentoo-wiki.com/HOWTO_Installing_3rd_Party_Ebuilds
# on how to use this ebuild file.
#
# $Header: $

inherit eutils

DESCRIPTION=Brutus Keyring daemon
HOMEPAGE=http://www.omesc.com/;
SRC_URI=http://www.omesc.com/sites/default/files/downloads/dist/brutus-keyring/Gentoo/brutus-keyring-0.9.3.tar.gz;

LICENSE=GPL-2
SLOT=0
KEYWORDS=~x86 ~amd64

IUSE=debug
RESTRICT=nomirror

DEPEND==gnome-base/orbit-2.14.1
=dev-libs/libIDL-0.8.5
=dev-util/pkgconfig-0.20
=dev-libs/libgcrypt-1.2.2
gnome-base/gnome-common

DOCS=COPYING README INSTALL docs/brutus-keyring-guide 
docs/brutus-keyring-devel-guide

src_compile() {
BRUTUS_ECONF=--enable-brutus-dist=yes \
--enable-brutus-devel=yes \
--enable-brutus-target=gentoo \
$(use_enable debug brutus-debug yes)

econf ${BRUTUS_ECONF} || die econf failed
emake || die emake failed
}

src_install() {
emake DESTDIR=${D} install || die emake install failed
dodoc ${DOCS}
}


pkg_postinst() {
elog brutus-keyring has been installed
}


-- 
[EMAIL PROTECTED] mailing list



Re: [gentoo-user] qt blockages...

2009-01-19 Thread Markos Chandras
On Monday 19 January 2009 13:58:26 Dave Jones wrote:
 Mick wrote on 19/01/09 11:31:
  2009/1/18 Mark Knecht markkne...@gmail.com:
Indeed, I do have 4.3.3 installed and it is masked. I guess this
  must be one of those cases where the devs decided they didn't like
  something they used to like as I didn't do anything to unmask it
  myself.
 
I removed it and the blockages for emerge system have gone.
 
  Unfortunately mine is not as easy:
  ==
  x11-libs/qt:4
 
('ebuild', '/', 'x11-libs/qt-4.3.3', 'merge') pulled in by
  =x11-libs/qt-4.3*:4 required by ('installed', '/',
  'media-video/vlc-0.9.8a', 'nomerge')
  =x11-libs/qt-4.3*:4 required by ('installed', '/',
  'net-im/skype-2.0.0.63', 'nomerge')
  =x11-libs/qt-4.3*:4 required by ('ebuild', '/',
  'x11-libs/qscintilla-2.3.2', 'merge')
  (and 3 more)
 
('ebuild', '/', 'x11-libs/qt-4.4.2', 'merge') pulled in by
 
  =x11-libs/qt-4.3:4 required by ('installed', '/',
 
  'app-text/poppler-bindings-0.8.7', 'nomerge')
  =x11-libs/qt-4* required by ('installed', '/',
  'net-wireless/wpa_supplicant-0.5.7', 'nomerge')
  x11-libs/qt required by world
  ==
 
  I am running vlc-0.9.8a which is the only one available.  How could I
  go about this?

 I had a similar problem here.

 emerge -C qt-4.3.3
 emerge -auDNv1 qt
 emerge -av vlc
 emerge -auDNv world

 Did the trick for me.

 My vlc USE flags:

 X a52 aac alsa cdda cddb cdio dbus dvd ffmpeg flac hal httpd libgcrypt
 libnotify matroska mmx mp3 mpeg ncurses nsplugin ogg opengl png qt4
 samba sdl sse stream svg theora truetype vcd vorbis win32codecs xml xv

 As an additional benefit, since the update to the  new qt4 libraries the
 VLC UI buttons are not messed up any more.  (bug 246116)

 Cheers, Dave


Since qt has been move from meta-package to separate split packages, you should 
unemerge qt-4.3* and then emerge the split packages. Having split packages is a 
great implementation  ,so dont shoot the developers. 
-- 
Markos Chandras (hwoarang)



[gentoo-user] package conflict on update

2006-01-04 Thread Trenton Adams
Ok, so I get the output below when trying to merge after a sync today.
 My guess is that the openmotif package was made into two separate
packages, correct?

To the portage developers, how could this be handled?  Perhaps emerge
could somehow figure out the reason for such a conflict, and then
automatically unmerge the original package?

The fix for this was to emerge --unmerge openmotif, and then
re-emerge it.  Then I was finally able to do a system update.  Do you
want this reported as a bug, or is it already?


[00:16 [EMAIL PROTECTED] data] # emerge --ask --update --deep --newuse
--buildpkg world

These are the packages that I would merge, in order:

Calculating world dependencies ...done!
[blocks B ] =x11-libs/openmotif-2.2.3-r3 (is blocking
x11-libs/motif-config-0.9)
[ebuild U ] sys-devel/gcc-config-1.3.12-r5 [1.3.12-r4]
[ebuild U ] sys-apps/man-pages-2.18 [2.16]
[ebuild  N] x11-libs/cairo-1.0.2
[ebuild U ] dev-libs/glib-2.8.4 [2.6.5]
[ebuild U ] dev-libs/atk-1.10.3 [1.10.1]
[ebuild U ] x11-libs/pango-1.10.2 [1.8.1-r1]
[ebuild U ] x11-libs/gtk+-2.8.8 [2.6.10-r1]
[ebuild U ] dev-libs/libgcrypt-1.2.2-r1 [1.2.1]
[ebuild U ] sys-apps/module-init-tools-3.2.1 [3.0-r2]
[ebuild U ] net-analyzer/ethereal-0.10.14 [0.10.13-r2]
[ebuild  N] x11-libs/motif-config-0.9
[ebuild U ] x11-libs/openmotif-2.2.3-r8 [2.2.3-r3]
[ebuild U ] media-sound/alsa-headers-1.0.10 [1.0.10_rc3]
[ebuild U ] media-libs/alsa-lib-1.0.10 [1.0.10_rc3]
[ebuild U ] kde-base/kpdf-3.4.3-r3 [3.4.3-r2]
[ebuild U ] sys-apps/findutils-4.1.20-r2 [4.1.20-r1]
[ebuild  N] virtual/libstdc++-3.3
[ebuild U ] app-portage/gentoolkit-0.2.2_pre1 [0.2.1_rc3]

!!! Error: The above package list contains packages which cannot be installed
!!!on the same system.

-- 
gentoo-user@gentoo.org mailing list



[gentoo-user] Re: package conflict on update

2006-01-04 Thread Trenton Adams
Oh, if someone does make emerge detect how to resolve the conflict,
perhaps it should ask the user if they would like to continue with the
unmerge/re-emerge.  After all, it could be a critical system utility
that is running.

On 1/5/06, Trenton Adams [EMAIL PROTECTED] wrote:
 Ok, so I get the output below when trying to merge after a sync today.
  My guess is that the openmotif package was made into two separate
 packages, correct?

 To the portage developers, how could this be handled?  Perhaps emerge
 could somehow figure out the reason for such a conflict, and then
 automatically unmerge the original package?

 The fix for this was to emerge --unmerge openmotif, and then
 re-emerge it.  Then I was finally able to do a system update.  Do you
 want this reported as a bug, or is it already?


 [00:16 [EMAIL PROTECTED] data] # emerge --ask --update --deep --newuse
 --buildpkg world

 These are the packages that I would merge, in order:

 Calculating world dependencies ...done!
 [blocks B ] =x11-libs/openmotif-2.2.3-r3 (is blocking
 x11-libs/motif-config-0.9)
 [ebuild U ] sys-devel/gcc-config-1.3.12-r5 [1.3.12-r4]
 [ebuild U ] sys-apps/man-pages-2.18 [2.16]
 [ebuild  N] x11-libs/cairo-1.0.2
 [ebuild U ] dev-libs/glib-2.8.4 [2.6.5]
 [ebuild U ] dev-libs/atk-1.10.3 [1.10.1]
 [ebuild U ] x11-libs/pango-1.10.2 [1.8.1-r1]
 [ebuild U ] x11-libs/gtk+-2.8.8 [2.6.10-r1]
 [ebuild U ] dev-libs/libgcrypt-1.2.2-r1 [1.2.1]
 [ebuild U ] sys-apps/module-init-tools-3.2.1 [3.0-r2]
 [ebuild U ] net-analyzer/ethereal-0.10.14 [0.10.13-r2]
 [ebuild  N] x11-libs/motif-config-0.9
 [ebuild U ] x11-libs/openmotif-2.2.3-r8 [2.2.3-r3]
 [ebuild U ] media-sound/alsa-headers-1.0.10 [1.0.10_rc3]
 [ebuild U ] media-libs/alsa-lib-1.0.10 [1.0.10_rc3]
 [ebuild U ] kde-base/kpdf-3.4.3-r3 [3.4.3-r2]
 [ebuild U ] sys-apps/findutils-4.1.20-r2 [4.1.20-r1]
 [ebuild  N] virtual/libstdc++-3.3
 [ebuild U ] app-portage/gentoolkit-0.2.2_pre1 [0.2.1_rc3]

 !!! Error: The above package list contains packages which cannot be installed
 !!!on the same system.


-- 
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] No 'libs' in world file?

2015-03-02 Thread Alan McKinnon
On Mon, 02 Mar 2015 09:29:15 -0500
Tanstaafl tansta...@libertytrek.org wrote:

 Hi all,
 
 Googling on a minor issue with perl-cleaner after the 5.20 upgrade, I
 ran across this post:
 
 On 2/14/2015 7:39 AM, Mick michaelkintz...@gmail.com wrote:
  Yes, you shouldn't really have any libs in your world file. Any 
  required would be pulled in as dependencies.
 
 Is this in fact true?
 
 I checked mine, and found:
 
 # grep -i libs /var/lib/portage/world
 app-emulation/emul-linux-x86-baselibs
 dev-libs/apr
 dev-libs/apr-util
 dev-libs/boost
 dev-libs/elfutils
 dev-libs/glib
 dev-libs/gmp
 dev-libs/libaio
 dev-libs/libdnet
 dev-libs/libevent
 dev-libs/libffi
 dev-libs/libgcrypt
 dev-libs/libgpg-error
 dev-libs/libksba
 dev-libs/libpcre
 dev-libs/libyaml
 dev-libs/oniguruma
 dev-libs/openssl
 media-libs/libjpeg-turbo
 media-libs/libpng
 net-libs/libtirpc
 net-libs/serf
 sys-libs/cracklib
 sys-libs/glibc
 sys-libs/libcap
 sys-libs/timezone-data
 
 So, should I delete all of these? Even glib and glibc?

NO

You can't blindly use grep for this and equally blindly delete the
resulting list.

You have to consider what world is: A list of packages that YOU want
installed. Portage will pull in all the dependencies by itself to build
those packages. To decide is fomething should or should not be in
world, answer this question:

did you really intend to add the package to world directly, or did you
just emerge it because something else needed it?

Every package in world is there because you put it there, and the libs
are there becuase you should have used -1 and didn't.

You have to examine every entry in world and decide if you need it or
not. Also run --depclean to see if portage then wants to remove it or
not.

It's not easy, it's hard.

 
 Also - is there a definitive guide (preferably for non programmer
 types) on just how to properly clean the world file?

No. See above.



 
 Thanks.
 




Re: [gentoo-user] emerge wants to upgrade gtk+ but it's masked

2016-09-21 Thread Raffaele BELARDI
Franz Fellner wrote:
> Adding "--verbose --tree" to your emerge options probably reveals the 
> offending package.
> It is likely this is caused by a dependency you have not yet masked.
>
> Meld master already contains fixes for those issues, so hopefully they 
> release a fixed
> version soon...
>
> On Wed, 21 Sep 2016 10:30:21 +0200, Raffaele BELARDI 
> <raffaele.bela...@st.com> wrote:
>> I have masked >gtk+-3.18.9 due to issues with meld on my system [1],[2].
>> Today's update wants me to unmask it [3]. Checking the ebuilds, none of
>> the packages emerge lists should need a gtk+ higher than gtk+-3.18.9;
>> for example the most probable candidate, gcr-3.20.,0 depends only on:
>> COMMON_DEPEND="
>> >=app-crypt/p11-kit-0.19
>> >=dev-libs/glib-2.38:2
>> >=dev-libs/libgcrypt-1.2.2:0=
>> >=dev-libs/libtasn1-1:=
>> >=sys-apps/dbus-1
>> gtk? ( >=x11-libs/gtk+-3.12:3[X,introspection?] )
>> introspection? ( >=dev-libs/gobject-introspection-1.34:= )
>>
>> Also none of the installed packages needs it [4].
>>
>> Any way I can convince emerge to proceed with the update without
>> unmasking gtk+-3.20.x?

Good suggestion, thanks. notification-deamon wants the upgrade, I'll try 
with some more masking or USE change.

Do you have a reference regarding the meld issue so I can track it?

raffaele

-

[nomerge   ] media-sound/ario-1.5.1-r1::gentoo  USE="dbus idle 
libnotify nls -audioscrobbler -debug -python -taglib -zeroconf"
[nomerge   ]  x11-libs/libnotify-0.7.6-r3::gentoo 
USE="introspection {-test}"
[nomerge   ]   virtual/notification-daemon-0::gentoo  USE="-gnome"
[ebuild U  ]x11-misc/notification-daemon-3.20.0::gentoo 
[3.18.2::gentoo] 333 KiB

[nomerge   ] x11-misc/notification-daemon-3.20.0::gentoo 
[3.18.2::gentoo]
[ebuild U #]  x11-libs/gtk+-3.20.9:3::gentoo [3.18.9:3::gentoo] 
USE="X introspection (-aqua) -broadway -cloudprint -colord -cups 
-examples {-test} -vim-syntax -wayland -xinerama (-debug%)" 16,773 KiB


[gentoo-user] stupifying slowness.

2021-01-29 Thread Alan Grimes
I'm trying to update my system after 71 days of uptime because I wanna
start moving my stuff into a newer case (current case is 11 years old...)

I started the update at aronud 3 am, it's 9 am now, the update is
technically running but it's behaving as if it is running at a CPU
priority lower than the idle process!!! It is ignoring 47.5 hardware
threads, load average is 0.41 right now because I'm typing. Console
output is normal for a build when it's running but it's not. System is
responsive and the applications that haven't started to missbehave from
being up for 71 days are still running fine. It claims that two builds
are running rn, but it is refusing to exceute code in any meaningful way.

/var/tmp/portage is empty atm, totally bizzare.

last few lines of emerge output is:

>>> Installing (97 of 277) sys-apps/findutils-4.8.0::gentoo
>>> Emerging (98 of 277) media-libs/flac-1.3.3-r1::gentoo
>>> Installing (98 of 277) media-libs/flac-1.3.3-r1::gentoo
>>> Emerging (99 of 277) sys-libs/binutils-libs-2.35.1-r1::gentoo
>>> Installing (99 of 277) sys-libs/binutils-libs-2.35.1-r1::gentoo
>>> Emerging (100 of 277) sys-devel/bison-3.7.5::gentoo
>>> Installing (100 of 277) sys-devel/bison-3.7.5::gentoo
>>> Emerging (101 of 277) www-client/lynx-2.9.0_pre6-r1::gentoo
>>> Installing (101 of 277) www-client/lynx-2.9.0_pre6-r1::gentoo
>>> Emerging (102 of 277) app-crypt/rhash-1.4.1::gentoo
>>> Installing (102 of 277) app-crypt/rhash-1.4.1::gentoo
>>> Emerging (103 of 277) app-text/po4a-0.62::gentoo
>>> Emerging (104 of 277) app-editors/nano-5.5::gentoo
>>> Emerging (105 of 277) dev-libs/libgcrypt-1.9.0::gentoo
>>> Installing (103 of 277) app-text/po4a-0.62::gentoo
>>> Jobs: 103 of 277 complete, 1 running    Load avg: 0.76,
0.58, 0.47


Now I'm in a loop where I try a pretend update, it bitches about a
package, I uninstall that package, and then spend another ten minutes
waiting for it to do a pretend update... In theory since there are only
1600 packages on the system, this process will eventually end, though it
may take several months.

-- 
The vaccine is a LIE. 
#EggCrisis 
White is the new Kulak.
Powers are not rights.




[gentoo-user] ebuild does not honnor PROVIDE direktive

2008-03-21 Thread Dan Johansson
I'm trying to install the courier-suite (version 0.58.0 from Bernd Wurst) on 
one of my testservers.
When I run emerge --verbose --pretend --tree courier I get the following 
output:
[ebuild  N] mail-mta/courier-0.58.0  USE=crypt fam ldap nls nowebadmin 
nowebmail -fax -ipv6 -mailwrapper -mysql -norewrite -pam -postgres -spell 
6,957 kB [1]
[ebuild  N]  app-crypt/gnupg-2.0.7-r1  USE=bzip2 
nls -doc -ldap -openct -pcsc-lite (-selinux) -smartcard 3,526 kB
[ebuild  N]   mail-mta/ssmtp-2.61-r2  USE=ssl -ipv6 -mailwrapper -md5sum 
53 kB
[ebuild  N]   dev-libs/libksba-1.0.2-r1  514 kB
[ebuild  N]   net-misc/curl-7.17.1  
USE=ssl -ares -gnutls -idn -ipv6 -kerberos -ldap -nss -test 1,682 kB
[ebuild  N]   app-crypt/pinentry-0.7.4-r1  USE=-caps -gtk -ncurses -qt3 
407 kB
[ebuild  N]   dev-libs/libassuan-1.0.4  291 kB
[ebuild  N]  net-libs/courier-authlib-0.60.2  USE=crypt 
ldap -berkdb -debug -gdbm -mysql -pam -postgres -vpopmail 2,108 kB [1]
[ebuild  N]   sys-libs/db-4.5.20_p2  
USE=-bootstrap -doc -java -nocxx -tcl -test 9,068 kB
[ebuild  N]  sys-libs/gdbm-1.8.3-r3  USE=-berkdb 224 kB
[ebuild  N]  dev-libs/libpcre-7.6-r1  USE=bzip2 cxx unicode zlib -doc 
785 kB
[ebuild  N]  net-nds/openldap-2.3.41  USE=crypt minimal sasl ssl 
tcpd -berkdb -debug -gdbm -ipv6 -kerberos -odbc -overlays -perl -samba 
(-selinux) -slp -smbkrb5passwd 3,712 kB
[ebuild  N]   dev-libs/cyrus-sasl-2.1.22-r2  USE=crypt ssl 
urandom -authdaemond -berkdb -gdbm -java -kerberos -ldap -mysql 
-ntlm_unsupported_patch -pam -postgres -sample -srp 
1,572 kB
[ebuild  NS   ]sys-devel/automake-1.7.9-r1  565 kB
[ebuild  N]  app-misc/mime-types-7  7 kB
[nomerge  ] dev-libs/libassuan-1.0.4
[ebuild  N]  dev-libs/pth-2.0.7-r1  USE=-debug 638 kB
[nomerge  ] app-crypt/gnupg-2.0.7-r1  USE=bzip2 
nls -doc -ldap -openct -pcsc-lite (-selinux) -smartcard
[ebuild  N]  dev-libs/libgcrypt-1.4.0-r1  USE=nls -bindist -idea 943 kB
[ebuild  N]   dev-libs/libgpg-error-1.6  USE=nls 374 kB
[blocks B ] mail-mta/ssmtp (is blocking mail-mta/courier-0.58.0)
[blocks B ] mail-mta/courier (is blocking mail-mta/ssmtp-2.61-r2)

What I can't understand is why emerge is trying to emerge ssmtp. I see that 
gnupg-2.0.7-r1 has a RDEPEND on virtual/mta which courier and ssmtp PROVIDE. 
Can someone share som light why emerge doesn't use the PROVIDE=virtual/mta 
virtual/mda virtual/imapd line in courier-0.58.0.ebuild.

-- 
Dan Johansson, http://www.dmj.nu
***
This message is printed on 100% recycled electrons!
***


signature.asc
Description: This is a digitally signed message part.


Re: [gentoo-user] How to emerge bugzilla w/ postgresql

2006-07-26 Thread Richard Broersma Jr
Here is what I get on the new server.

(chroot) livecd linux # emerge -pvt bugzilla

These are the packages that I would merge, in reverse order:

Calculating dependencies ...done!
[ebuild  N] www-apps/bugzilla-2.18.5  -apache2 -mysql -vhosts 1,623 kB
[ebuild  N]  dev-perl/Template-Toolkit-2.14  -gd -minimal -mysql +perl 
+postgres +xml 823 kB
[ebuild  N]   dev-perl/XML-XPath-1.13  -minimal +perl 38 kB
[ebuild  N]   dev-perl/text-autoformat-1.12  -minimal +perl 16 kB
[ebuild  N]dev-perl/text-reform-1.11  -minimal +perl 20 kB
[ebuild  N]   dev-perl/XML-DOM-1.44  -minimal +perl 114 kB
[ebuild  N]dev-perl/libwww-perl-5.803-r1  -minimal +perl +ssl 229 kB
[ebuild  N] dev-perl/HTML-Tree-3.19.01  -minimal +perl 116 kB
[ebuild  N] dev-perl/Compress-Zlib-1.41  -minimal +perl 148 kB
[ebuild  N] dev-perl/HTML-Parser-3.48  -minimal +perl -unicode 80 kB
[ebuild  N]  dev-perl/HTML-Tagset-3.10  -minimal +perl 7 kB
[ebuild  N] dev-perl/Crypt-SSLeay-0.51  -minimal +perl 114 kB
[ebuild  N] virtual/perl-libnet-1.19  0 kB
[ebuild  N] virtual/perl-Digest-MD5-2.36  0 kB
[ebuild  N]dev-perl/XML-RegExp-0.03-r1  -minimal +perl 3 kB
[ebuild  N]dev-perl/libxml-perl-0.08  -minimal +perl 62 kB
[ebuild  N]   dev-perl/DBD-Pg-1.43  -minimal +perl 128 kB
[ebuild  N]virtual/perl-Test-Harness-2.56  0 kB
[ebuild  N]dev-db/postgresql-8.1.4  -doc -kerberos +libg++ +nls +pam 
+perl -pg-intdatetime
+python +readline (-selinux) +ssl -tcltk -threads +xml +zlib 7,993 kB
[ebuild  N] dev-libs/libxslt-1.1.17  +crypt -debug +python 1,865 kB
[ebuild  N]  dev-libs/libgcrypt-1.2.2-r1  +nls 939 kB
[ebuild  N]   dev-libs/libgpg-error-1.0-r1  +nls 316 kB
[ebuild  N]  dev-libs/libxml2-2.6.26  -debug -doc +ipv6 +python 
+readline -test 3,338 kB
[ebuild  N] dev-python/egenix-mx-base-2.0.5  571 kB
[ebuild  N] dev-db/libpq-8.1.4  -kerberos +nls +pam +readline +ssl 
-threads +zlib 0 kB
[ebuild  N]   dev-perl/XML-RSS-1.05  -minimal +perl 37 kB
[ebuild  N]dev-perl/Test-Manifest-1.14  -minimal +perl 5 kB
[ebuild  N]  dev-perl/PatchReader-0.9.5  -minimal +perl 8 kB
[ebuild  N]   virtual/perl-File-Temp-0.16  0 kB
[ebuild  N]  dev-perl/Chart-2.3  -minimal +perl 503 kB
[ebuild  N]  dev-perl/DBD-mysql-2.9007  -minimal +perl 114 kB
[ebuild  N]   dev-db/mysql-4.1.20  -berkdb -big-tables -cluster -debug 
-embedded -extraengine
-latin1 -minimal +perl -raid (-selinux) -srvdir +ssl -static 16,917 kB

-- 
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] Problems with update

2012-09-26 Thread Silvio Siefke
On Wed, 26 Sep 2012 09:54:40 +0200
Michael Hampicke gentoo-u...@hadt.biz wrote:

 Try disabling the udisks useflag for gnome-base/gvfs

Have the prob is same. Why i must unmask gvfs, i understand it not. 
When i set autounmask=y and autounmask-write portage write this
configuration:

/etc/portage/package.use
#required by sys-fs/cryptsetup-1.4.1[static], required by sys-fs/udisks-1.99.0-$
=sys-fs/lvm2-2.02.88 static-libs
#required by sys-fs/cryptsetup-1.4.1[static], required by sys-fs/udisks-1.99.0-$
=dev-libs/libgcrypt-1.5.0-r2 static-libs
#required by sys-fs/cryptsetup-1.4.1[static], required by sys-fs/udisks-1.99.0-$
=sys-apps/util-linux-2.21.2 static-libs
#required by sys-fs/cryptsetup-1.4.1[static], required by sys-fs/udisks-1.99.0-$
=dev-libs/popt-1.16-r1 static-libs
#required by sys-fs/cryptsetup-1.4.1[static], required by sys-fs/udisks-1.99.0-$
=dev-libs/libgpg-error-1.10 static-libs
#required by xfce-base/thunar-1.4.0[udev], required by @selected, required by @$
=gnome-base/gvfs-1.12.3 udisks udev

/etc/portage/package.accept_keywords
#required by sys-fs/udisks-1.99.0-r1, required by 
gnome-base/gvfs-1.12.3[udisks], required by @selected, required by @world 
(argument)
=sys-auth/polkit-0.107-r1 ~x86
#required by gnome-base/gvfs-1.12.3[udisks], required by @selected, required by 
@world (argument)
=sys-fs/udisks-1.99.0-r1 ~x86
#required by x11-libs/vte-0.30.1-r3, required by dev-util/anjuta-3.2.2, 
required by @selected, required by @world (argument)
=dev-libs/glib-2.32.4 ~x86
#required by sys-fs/udev-191[openrc], required by sys-fs/udisks-1.99.0-r1, 
required by gnome-base/gvfs-1.12.3[udisks], required by @selected, r$
=sys-fs/udev-init-scripts-16 ~x86
#required by sys-fs/udev-191, required by sys-fs/udev-init-scripts-16
=sys-apps/kmod-10 ~x86
#required by sys-apps/kmod-10[zlib], required by sys-fs/udev-191, required by 
sys-fs/udev-init-scripts-16
=sys-libs/zlib-1.2.7 ~x86
#required by xfce-base/thunar-1.4.0[dbus,xfce_plugins_trash], required by 
@selected, required by @world (argument)
=gnome-base/gvfs-1.12.3 ~x86
#required by sys-fs/udisks-1.99.0-r1, required by 
gnome-base/gvfs-1.12.3[udisks], required by @selected, required by @world 
(argument)
=dev-util/gdbus-codegen-2.32.4 ~x86
#required by sys-fs/udev-191[hwdb], required by sys-fs/udev-init-scripts-16
=sys-apps/hwids-20120922 ~x86
#required by sys-fs/udev-init-scripts-16
=sys-fs/udev-191 ~x86
#required by sys-auth/polkit-0.107-r1, required by sys-fs/udisks-1.99.0-r1, 
required by gnome-base/gvfs-1.12.3[udisks], required by @selected, $
=dev-lang/spidermonkey-1.8.5-r1 ~x86

I do not understand why Portage goes this way. I have in make.conf 
-static-libs. Now I have to put unmask and static-libs use. Rely 
primarily static-libs at the end require more and more programs.
Where hides the error? Thank you for help.


Silvio



[gentoo-user] udev-197-r3 update problem...

2013-01-19 Thread Jarry

Hi Gentoo-users,

I'm just in the process of updating my nearly identical servers.
Some of them I updated without any problem. Unfortunatelly,
right now new udev-197-r3 went stable, and so those servers
which I synced with portage-tree later want to pull udev-197,
and give this error:

---
vs1-sys ~ # emerge --ask --update --deep --newuse --verbose world

These are the packages that would be merged, in order:

Calculating dependencies... done!
[ebuild  N ] dev-util/gperf-3.0.4  961 kB
[ebuild  N ] dev-libs/libgpg-error-1.10  USE=nls -common-lisp 
-static-libs 429 kB

[ebuild  N ] dev-libs/libgcrypt-1.5.0-r2  USE=-static-libs 1,405 kB
[ebuild  N ] dev-libs/libxslt-1.1.28  USE=crypt -debug -python 
-static-libs 3,356 kB
[ebuild  N ] sys-apps/kmod-12-r1  USE=tools zlib -debug -doc -lzma 
-static-libs 1,246 kB
[ebuild U  ] sys-fs/udev-197-r3 [171-r9] USE=acl%* kmod%* openrc%* 
-doc% -gudev -hwdb -introspection -keymap (-selinux) -static-libs% 
(-action_modeswitch%) (-build%) (-debug%) (-edd%) (-extras%) (-floppy%) 
(-rule_generator%*) (-test%) 2,008 kB
[ebuild U  ] virtual/udev-197 [171] USE=-gudev -hwdb -introspection 
-keymap (-selinux) -static-libs 0 kB

[ebuild  N ] sys-fs/udev-init-scripts-19  5 kB
[blocks B  ] sys-apps/kmod (sys-apps/kmod is blocking 
sys-apps/module-init-tools-3.16-r2)
[blocks B  ] sys-apps/module-init-tools 
(sys-apps/module-init-tools is blocking sys-apps/kmod-12-r1)


Total: 8 packages (2 upgrades, 6 new), Size of downloads: 9,407 kB
Conflict: 2 blocks (2 unsatisfied)

 * Error: The above package list contains packages which cannot be
 * installed at the same time on the same system.

  (sys-apps/kmod-12-r1::gentoo, ebuild scheduled for merge) pulled in by
sys-apps/kmod[tools] required by (virtual/modutils-0::gentoo, 
installed)
=sys-apps/kmod-12 required by (sys-fs/udev-197-r3::gentoo, ebuild 
scheduled for merge)


  (sys-apps/module-init-tools-3.16-r2::gentoo, installed) pulled in by
=sys-apps/module-init-tools-3.2 required by 
(virtual/modutils-0::gentoo, installed)


---

So how can I fix this mess? I masked sys-fs/udev-197-r3,
now portage does not complain, but it is just temporary
solution...

Jarry

--
___
This mailbox accepts e-mails only from selected mailing-lists!
Everything else is considered to be spam and therefore deleted.



Re: [gentoo-user] udev-197-r3 update problem...

2013-01-19 Thread Canek Peláez Valdés
On Sat, Jan 19, 2013 at 10:02 AM, Jarry mr.ja...@gmail.com wrote:
 Hi Gentoo-users,

 I'm just in the process of updating my nearly identical servers.
 Some of them I updated without any problem. Unfortunatelly,
 right now new udev-197-r3 went stable, and so those servers
 which I synced with portage-tree later want to pull udev-197,
 and give this error:

 ---
 vs1-sys ~ # emerge --ask --update --deep --newuse --verbose world

 These are the packages that would be merged, in order:

 Calculating dependencies... done!
 [ebuild  N ] dev-util/gperf-3.0.4  961 kB
 [ebuild  N ] dev-libs/libgpg-error-1.10  USE=nls -common-lisp
 -static-libs 429 kB
 [ebuild  N ] dev-libs/libgcrypt-1.5.0-r2  USE=-static-libs 1,405 kB
 [ebuild  N ] dev-libs/libxslt-1.1.28  USE=crypt -debug -python
 -static-libs 3,356 kB
 [ebuild  N ] sys-apps/kmod-12-r1  USE=tools zlib -debug -doc -lzma
 -static-libs 1,246 kB
 [ebuild U  ] sys-fs/udev-197-r3 [171-r9] USE=acl%* kmod%* openrc%*
 -doc% -gudev -hwdb -introspection -keymap (-selinux) -static-libs%
 (-action_modeswitch%) (-build%) (-debug%) (-edd%) (-extras%) (-floppy%)
 (-rule_generator%*) (-test%) 2,008 kB
 [ebuild U  ] virtual/udev-197 [171] USE=-gudev -hwdb -introspection
 -keymap (-selinux) -static-libs 0 kB
 [ebuild  N ] sys-fs/udev-init-scripts-19  5 kB
 [blocks B  ] sys-apps/kmod (sys-apps/kmod is blocking
 sys-apps/module-init-tools-3.16-r2)
 [blocks B  ] sys-apps/module-init-tools (sys-apps/module-init-tools is
 blocking sys-apps/kmod-12-r1)

 Total: 8 packages (2 upgrades, 6 new), Size of downloads: 9,407 kB
 Conflict: 2 blocks (2 unsatisfied)

  * Error: The above package list contains packages which cannot be
  * installed at the same time on the same system.

   (sys-apps/kmod-12-r1::gentoo, ebuild scheduled for merge) pulled in by
 sys-apps/kmod[tools] required by (virtual/modutils-0::gentoo, installed)
 =sys-apps/kmod-12 required by (sys-fs/udev-197-r3::gentoo, ebuild
 scheduled for merge)

   (sys-apps/module-init-tools-3.16-r2::gentoo, installed) pulled in by
 =sys-apps/module-init-tools-3.2 required by
 (virtual/modutils-0::gentoo, installed)

 ---

 So how can I fix this mess? I masked sys-fs/udev-197-r3,
 now portage does not complain, but it is just temporary
 solution...

try:

emerge -Cv sys-apps/module-init-tools
emerge -1v sys-apps/kmod

and then try to update world again. kmod is a drop-in replacement for
module-init-tools, and it's what is used by new versions of udev. You
probably will need to keyword kmod.

Regards.
-- 
Canek Peláez Valdés
Posgrado en Ciencia e Ingeniería de la Computación
Universidad Nacional Autónoma de México



[gentoo-user] Re: udev-197-r3 update problem...

2013-01-20 Thread »Q«
On Sat, 19 Jan 2013 10:41:07 -0600
Canek Peláez Valdés can...@gmail.com wrote:

 On Sat, Jan 19, 2013 at 10:02 AM, Jarry mr.ja...@gmail.com wrote:
  Hi Gentoo-users,
 
  I'm just in the process of updating my nearly identical servers.
  Some of them I updated without any problem. Unfortunatelly,
  right now new udev-197-r3 went stable, and so those servers
  which I synced with portage-tree later want to pull udev-197,
  and give this error:
 
  ---
  vs1-sys ~ # emerge --ask --update --deep --newuse --verbose world
 
  These are the packages that would be merged, in order:
 
  Calculating dependencies... done!
  [ebuild  N ] dev-util/gperf-3.0.4  961 kB
  [ebuild  N ] dev-libs/libgpg-error-1.10  USE=nls -common-lisp
  -static-libs 429 kB
  [ebuild  N ] dev-libs/libgcrypt-1.5.0-r2  USE=-static-libs
  1,405 kB [ebuild  N ] dev-libs/libxslt-1.1.28  USE=crypt
  -debug -python -static-libs 3,356 kB
  [ebuild  N ] sys-apps/kmod-12-r1  USE=tools zlib -debug -doc
  -lzma -static-libs 1,246 kB
  [ebuild U  ] sys-fs/udev-197-r3 [171-r9] USE=acl%* kmod%*
  openrc%* -doc% -gudev -hwdb -introspection -keymap (-selinux)
  -static-libs% (-action_modeswitch%) (-build%) (-debug%) (-edd%)
  (-extras%) (-floppy%) (-rule_generator%*) (-test%) 2,008 kB
  [ebuild U  ] virtual/udev-197 [171] USE=-gudev -hwdb
  -introspection -keymap (-selinux) -static-libs 0 kB
  [ebuild  N ] sys-fs/udev-init-scripts-19  5 kB
  [blocks B  ] sys-apps/kmod (sys-apps/kmod is blocking
  sys-apps/module-init-tools-3.16-r2)
  [blocks B  ] sys-apps/module-init-tools
  (sys-apps/module-init-tools is blocking sys-apps/kmod-12-r1)
 
  Total: 8 packages (2 upgrades, 6 new), Size of downloads: 9,407 kB
  Conflict: 2 blocks (2 unsatisfied)
 
   * Error: The above package list contains packages which cannot be
   * installed at the same time on the same system.
 
(sys-apps/kmod-12-r1::gentoo, ebuild scheduled for merge) pulled
  in by sys-apps/kmod[tools] required by (virtual/modutils-0::gentoo,
  installed)  
  =sys-apps/kmod-12 required by (sys-fs/udev-197-r3::gentoo,
  ebuild  
  scheduled for merge)
 
(sys-apps/module-init-tools-3.16-r2::gentoo, installed) pulled in
  by  
  =sys-apps/module-init-tools-3.2 required by  
  (virtual/modutils-0::gentoo, installed)
 
  ---
 
  So how can I fix this mess? I masked sys-fs/udev-197-r3,
  now portage does not complain, but it is just temporary
  solution...  
 
 try:
 
 emerge -Cv sys-apps/module-init-tools
 emerge -1v sys-apps/kmod
 
 and then try to update world again. kmod is a drop-in replacement for
 module-init-tools, and it's what is used by new versions of udev. You
 probably will need to keyword kmod.

adev-197 has a kmod useflag, on by default (at least in my profile).
Disabling it lets you keep module-init-tools.  I noticed because I am
one of those risk-takers who has USE -* , and now I'm wondering what
the benefits of kmod would be for me (and/or disadvantages).

If this has already been discussed here, my apologies.  I try to pay
attention, but, well, you know what all udev threads are like. ;) 





[gentoo-user] emerge question

2005-07-05 Thread mbeltran
hi

I want to emerge PHP to my box, a 2.6.11-gentoo-r11 but a want to emerge it
without x11 support. When I type emerge -p -v php I got this message:

These are the packages that I would merge, in order:

Calculating dependencies ...done!
[ebuild  N] x11-base/opengl-update-2.2.1  38 kB
[ebuild  N] media-libs/fontconfig-2.2.3  732 kB
[ebuild  N] x11-misc/ttmkfdir-3.0.9-r3  19 kB
[ebuild  N] x11-base/xorg-x11-6.8.2-r1  -3dfx -3dnow +bitmap-fonts -cjk
-debug -dlloader -dmx -doc -font-server -hardened -insecure-drivers +ipv6
-minimal -mmx +nls +opengl +pam -sdk -sse -static +truetype-fonts
+type1-fonts (-uclibc) -xprint +xv 45,094 kB
[ebuild  N] app-arch/rpm2targz-9.0-r2  2 kB
[ebuild  N] sys-apps/utempter-0.5.5.5-r1  20 kB
[ebuild  N] x11-terms/xterm-200-r3  -Xaw3d -toolbar +truetype -unicode
681 kB
[ebuild  N] media-libs/lcms-1.13-r1  +jpeg +python -tiff +zlib 572 kB
[ebuild  N] media-libs/libmng-1.0.8-r1  497 kB
[ebuild  N] media-libs/tiff-3.7.2  1,231 kB
[ebuild  N] net-print/cups-1.1.23-r1  +nls +pam -samba -slp +ssl 8,501
kB
[ebuild  N] x11-libs/qt-3.3.4-r3  +cups -debug -doc -examples -firebird
+gif -immqt -immqt-bc +ipv6 +mysql -nas -odbc +opengl -postgres -sqlite
-xinerama +zlib 14,101 kB
[ebuild  N] app-crypt/mhash-0.9.2  833 kB
[ebuild  N] media-libs/pdflib-5.0.4_p1-r1  -java +perl +python -tcltk
2,759 kB
[ebuild  N] dev-libs/libxml2-2.6.19  +ipv6 +python +readline 3,100 kB
[ebuild  N] dev-libs/libgpg-error-1.0-r1  +nls 316 kB
[ebuild  N] dev-libs/libgcrypt-1.2.1  +nls 938 kB
[ebuild  N] dev-libs/libxslt-1.1.12  +crypt +python 1,736 kB
[ebuild  N] dev-libs/libmcrypt-2.5.7  511 kB
[ebuild  N] app-text/aspell-0.50.5-r4  +gpm 992 kB
[ebuild  N] app-text/sablotron-1.0  -doc +perl 472 kB
[ebuild  N] net-libs/libwww-5.4.0-r3  +mysql +ssl 1,110 kB
[ebuild  NS   ] sys-libs/db-1.85-r2  279 kB
[ebuild  NS   ] media-libs/freetype-1.3.1-r4  +nls -tetex 1,919 kB
[ebuild  N] media-libs/t1lib-5.0.2  +X -doc 1,657 kB
[ebuild  N] dev-php/php-4.3.11  +X +berkdb +crypt -curl -debug -doc
-fdftk -firebird -flash -freetds +gd -gd-external +gdbm -gmp -hardenedphp
-imap -informix +ipv6 -java +jpeg -kerberos -ldap -mcal -memlimit -mssql
+mysql +ncurses +nls -oci8 -odbc +pam +pdflib +png -postgres +qt +readline
-snmp +spell +ssl -tiff +truetype +xml2 -yaz 3,918 kB

Total size of downloads: 92,039 kB


Ok I have read that if I type this USE=-X -gnome -kde -xorg emerge -p -v
php i going to emerge PHP without x11 packets but didnt work, take a look:
These are the packages that I would merge, in order:

Calculating dependencies ...done!
[ebuild  N] x11-base/opengl-update-2.2.1  38 kB
[ebuild  N] media-libs/fontconfig-2.2.3  732 kB
[ebuild  N] x11-misc/ttmkfdir-3.0.9-r3  19 kB
[ebuild  N] x11-base/xorg-x11-6.8.2-r1  -3dfx -3dnow +bitmap-fonts -cjk
-debug -dlloader -dmx -doc -font-server -hardened -insecure-drivers +ipv6
-minimal -mmx +nls +opengl +pam -sdk -sse -static +truetype-fonts
+type1-fonts (-uclibc) -xprint +xv 45,094 kB
[ebuild  N] app-arch/rpm2targz-9.0-r2  2 kB
[ebuild  N] sys-apps/utempter-0.5.5.5-r1  20 kB
[ebuild  N] x11-terms/xterm-200-r3  -Xaw3d -toolbar +truetype -unicode
681 kB
[ebuild  N] media-libs/lcms-1.13-r1  +jpeg +python -tiff +zlib 572 kB
[ebuild  N] media-libs/libmng-1.0.8-r1  497 kB
[ebuild  N] media-libs/tiff-3.7.2  1,231 kB
[ebuild  N] net-print/cups-1.1.23-r1  +nls +pam -samba -slp +ssl 8,501
kB
[ebuild  N] x11-libs/qt-3.3.4-r3  +cups -debug -doc -examples -firebird
+gif -immqt -immqt-bc +ipv6 +mysql -nas -odbc +opengl -postgres -sqlite
-xinerama +zlib 14,101 kB
[ebuild  N] app-crypt/mhash-0.9.2  833 kB
[ebuild  N] media-libs/pdflib-5.0.4_p1-r1  -java +perl +python -tcltk
2,759 kB
[ebuild  N] dev-libs/libxml2-2.6.19  +ipv6 +python +readline 3,100 kB
[ebuild  N] dev-libs/libgpg-error-1.0-r1  +nls 316 kB
[ebuild  N] dev-libs/libgcrypt-1.2.1  +nls 938 kB
[ebuild  N] dev-libs/libxslt-1.1.12  +crypt +python 1,736 kB
[ebuild  N] dev-libs/libmcrypt-2.5.7  511 kB
[ebuild  N] app-text/aspell-0.50.5-r4  +gpm 992 kB
[ebuild  N] app-text/sablotron-1.0  -doc +perl 472 kB
[ebuild  N] net-libs/libwww-5.4.0-r3  +mysql +ssl 1,110 kB
[ebuild  NS   ] sys-libs/db-1.85-r2  279 kB
[ebuild  NS   ] media-libs/freetype-1.3.1-r4  +nls -tetex 1,919 kB
[ebuild  N] media-libs/t1lib-5.0.2  -X -doc 1,657 kB
[ebuild  N] dev-php/php-4.3.11  -X +berkdb +crypt -curl -debug -doc
-fdftk -firebird -flash -freetds +gd -gd-external +gdbm -gmp -hardenedphp
-imap -informix +ipv6 -java +jpeg -kerberos -ldap -mcal -memlimit -mssql
+mysql +ncurses +nls -oci8 -odbc +pam +pdflib +png -postgres +qt +readline
-snmp +spell +ssl -tiff +truetype +xml2 -yaz 3,918 kB


Any sugesst?

Best regards
Mario
-- 
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] emerge question

2005-07-05 Thread Edward Catmur
You need to set -qt, not -kde.

On Tue, 2005-07-05 at 17:27 -0600, [EMAIL PROTECTED] wrote:
 hi
 
 I want to emerge PHP to my box, a 2.6.11-gentoo-r11 but a want to emerge it
 without x11 support. When I type emerge -p -v php I got this message:
 
 These are the packages that I would merge, in order:
 
 Calculating dependencies ...done!
 [ebuild  N] x11-base/opengl-update-2.2.1  38 kB
 [ebuild  N] media-libs/fontconfig-2.2.3  732 kB
 [ebuild  N] x11-misc/ttmkfdir-3.0.9-r3  19 kB
 [ebuild  N] x11-base/xorg-x11-6.8.2-r1  -3dfx -3dnow +bitmap-fonts -cjk
 -debug -dlloader -dmx -doc -font-server -hardened -insecure-drivers +ipv6
 -minimal -mmx +nls +opengl +pam -sdk -sse -static +truetype-fonts
 +type1-fonts (-uclibc) -xprint +xv 45,094 kB
 [ebuild  N] app-arch/rpm2targz-9.0-r2  2 kB
 [ebuild  N] sys-apps/utempter-0.5.5.5-r1  20 kB
 [ebuild  N] x11-terms/xterm-200-r3  -Xaw3d -toolbar +truetype -unicode
 681 kB
 [ebuild  N] media-libs/lcms-1.13-r1  +jpeg +python -tiff +zlib 572 kB
 [ebuild  N] media-libs/libmng-1.0.8-r1  497 kB
 [ebuild  N] media-libs/tiff-3.7.2  1,231 kB
 [ebuild  N] net-print/cups-1.1.23-r1  +nls +pam -samba -slp +ssl 8,501
 kB
 [ebuild  N] x11-libs/qt-3.3.4-r3  +cups -debug -doc -examples -firebird
 +gif -immqt -immqt-bc +ipv6 +mysql -nas -odbc +opengl -postgres -sqlite
 -xinerama +zlib 14,101 kB
 [ebuild  N] app-crypt/mhash-0.9.2  833 kB
 [ebuild  N] media-libs/pdflib-5.0.4_p1-r1  -java +perl +python -tcltk
 2,759 kB
 [ebuild  N] dev-libs/libxml2-2.6.19  +ipv6 +python +readline 3,100 kB
 [ebuild  N] dev-libs/libgpg-error-1.0-r1  +nls 316 kB
 [ebuild  N] dev-libs/libgcrypt-1.2.1  +nls 938 kB
 [ebuild  N] dev-libs/libxslt-1.1.12  +crypt +python 1,736 kB
 [ebuild  N] dev-libs/libmcrypt-2.5.7  511 kB
 [ebuild  N] app-text/aspell-0.50.5-r4  +gpm 992 kB
 [ebuild  N] app-text/sablotron-1.0  -doc +perl 472 kB
 [ebuild  N] net-libs/libwww-5.4.0-r3  +mysql +ssl 1,110 kB
 [ebuild  NS   ] sys-libs/db-1.85-r2  279 kB
 [ebuild  NS   ] media-libs/freetype-1.3.1-r4  +nls -tetex 1,919 kB
 [ebuild  N] media-libs/t1lib-5.0.2  +X -doc 1,657 kB
 [ebuild  N] dev-php/php-4.3.11  +X +berkdb +crypt -curl -debug -doc
 -fdftk -firebird -flash -freetds +gd -gd-external +gdbm -gmp -hardenedphp
 -imap -informix +ipv6 -java +jpeg -kerberos -ldap -mcal -memlimit -mssql
 +mysql +ncurses +nls -oci8 -odbc +pam +pdflib +png -postgres +qt +readline
 -snmp +spell +ssl -tiff +truetype +xml2 -yaz 3,918 kB
 
 Total size of downloads: 92,039 kB
 
 
 Ok I have read that if I type this USE=-X -gnome -kde -xorg emerge -p -v
 php i going to emerge PHP without x11 packets but didnt work, take a look:
 These are the packages that I would merge, in order:
 
 Calculating dependencies ...done!
 [ebuild  N] x11-base/opengl-update-2.2.1  38 kB
 [ebuild  N] media-libs/fontconfig-2.2.3  732 kB
 [ebuild  N] x11-misc/ttmkfdir-3.0.9-r3  19 kB
 [ebuild  N] x11-base/xorg-x11-6.8.2-r1  -3dfx -3dnow +bitmap-fonts -cjk
 -debug -dlloader -dmx -doc -font-server -hardened -insecure-drivers +ipv6
 -minimal -mmx +nls +opengl +pam -sdk -sse -static +truetype-fonts
 +type1-fonts (-uclibc) -xprint +xv 45,094 kB
 [ebuild  N] app-arch/rpm2targz-9.0-r2  2 kB
 [ebuild  N] sys-apps/utempter-0.5.5.5-r1  20 kB
 [ebuild  N] x11-terms/xterm-200-r3  -Xaw3d -toolbar +truetype -unicode
 681 kB
 [ebuild  N] media-libs/lcms-1.13-r1  +jpeg +python -tiff +zlib 572 kB
 [ebuild  N] media-libs/libmng-1.0.8-r1  497 kB
 [ebuild  N] media-libs/tiff-3.7.2  1,231 kB
 [ebuild  N] net-print/cups-1.1.23-r1  +nls +pam -samba -slp +ssl 8,501
 kB
 [ebuild  N] x11-libs/qt-3.3.4-r3  +cups -debug -doc -examples -firebird
 +gif -immqt -immqt-bc +ipv6 +mysql -nas -odbc +opengl -postgres -sqlite
 -xinerama +zlib 14,101 kB
 [ebuild  N] app-crypt/mhash-0.9.2  833 kB
 [ebuild  N] media-libs/pdflib-5.0.4_p1-r1  -java +perl +python -tcltk
 2,759 kB
 [ebuild  N] dev-libs/libxml2-2.6.19  +ipv6 +python +readline 3,100 kB
 [ebuild  N] dev-libs/libgpg-error-1.0-r1  +nls 316 kB
 [ebuild  N] dev-libs/libgcrypt-1.2.1  +nls 938 kB
 [ebuild  N] dev-libs/libxslt-1.1.12  +crypt +python 1,736 kB
 [ebuild  N] dev-libs/libmcrypt-2.5.7  511 kB
 [ebuild  N] app-text/aspell-0.50.5-r4  +gpm 992 kB
 [ebuild  N] app-text/sablotron-1.0  -doc +perl 472 kB
 [ebuild  N] net-libs/libwww-5.4.0-r3  +mysql +ssl 1,110 kB
 [ebuild  NS   ] sys-libs/db-1.85-r2  279 kB
 [ebuild  NS   ] media-libs/freetype-1.3.1-r4  +nls -tetex 1,919 kB
 [ebuild  N] media-libs/t1lib-5.0.2  -X -doc 1,657 kB
 [ebuild  N] dev-php/php-4.3.11  -X +berkdb +crypt -curl -debug -doc
 -fdftk -firebird -flash -freetds +gd -gd-external +gdbm -gmp -hardenedphp
 -imap -informix +ipv6 -java +jpeg -kerberos -ldap -mcal -memlimit -mssql
 +mysql +ncurses +nls -oci8 -odbc +pam +pdflib +png -postgres +qt +readline
 -snmp +spell +ssl -tiff +truetype +xml2 -yaz 3,918 kB
 
 
 Any

[gentoo-user] Re: What is the smart move on boot-loader

2014-12-13 Thread Harry Putnam
Neil Bothwick n...@digimed.co.uk writes:

 On Sat, 13 Dec 2014 10:34:34 -0500, Harry Putnam wrote:

 Currently, what is the wise move on a fresh install (gentoo as vbox
 guest on a solaris host (Openindiana 151_a9)), as concerns installing
 a boot-loader?

 GRUB2 for a BIOS based system, that or Gummiboot for UEFI firmware.

Whoops... a failure I'm not clear how to solve has occured.

,
| root # eix ^grub$
| * sys-boot/grub
|  Available versions:  
|  (0)0.97-r12 (~)0.97-r13 (~)0.97-r14
|  (2)2.00_p5107-r2^t 2.02_beta2-r3^t (~)2.02_beta2-r6^t **-r1^t
|{custom-cflags debug device-mapper doc efiemu libzfs mount +multislot 
ncurses netboot nls sdl static test truetype GRUB_PLATFORMS=coreboot efi-32 
efi-64 emu ieee1275 loongson multiboot pc qemu qemu-mips xen yeeloong}
`


emerge -v grub
(My ~x86 setting brings in sys-boot/grub-2.02_beta2-r6

Perhaps I just need to back down to a non-beta version?

I'm trying the next lower version... that is still a beta version as I
write.. Maybe better end result... will post

---   ---   ---=---   ---   --- 
Tail of compile:

perl: warning: Setting locale failed.
perl: warning: Please check that your locale settings:
LANGUAGE = (unset),
LC_ALL = (unset),
LC_MESSAGES = C,
LC_COLLATE = C,
LANG = en_US.UTF-8
are supported and installed on your system.
perl: warning: Falling back to the standard locale (C).
i686-pc-linux-gnu-gcc -o build-grub-mkfont 
-I/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2/include  
-DGRUB_FILE=\util/grub-mkfont.c\ -I. 
-I/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2 -I. 
-I/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2 
-I/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2/include 
-I./include 
-I/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2/grub-core/lib/libgcrypt-grub/src/
 -DGRUB_MKFONT=1 -DGRUB_BUILD=1 -DGRUB_UTIL=1 
-DGRUB_BUILD_PROGRAM_NAME=\build-grub-mkfont\ 
/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2/util/grub-mkfont.c
 
/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2/grub-core/unidata.c
 
/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2/grub-core/kern/emu/misc.c
 /var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2/util/misc.c 
-I/usr/include/freetype2 -lfreetype
./build-grub-mkfont -o unicode.pf2 ./unifont.pcf || (rm -f unicode.pf2; exit 1)
can't open file ./unifont.pcf, index 0: error 2: unknown file format
./build-grub-mkfont -o ascii.pf2 ./unifont.pcf -r 
0x0-0x7f,0x2190-0x2193,0x2501-0x251B || (rm -f ascii.pf2; exit 1)
can't open file ./unifont.pcf, index 0: error 2: unknown file format
./build-grub-mkfont -o euro.pf2 ./unifont.pcf -r 
0x0-0x4ff,0x1e00-0x1fff,0x2190-0x2193,0x2501-0x251B || (rm -f euro.pf2; exit 1)
can't open file ./unifont.pcf, index 0: error 2: unknown file format
i686-pc-linux-gnu-gcc -o build-grub-gen-asciih 
-I/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2/include  
-DGRUB_FILE=\util/grub-gen-asciih.c\ -I. 
-I/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2 -I. 
-I/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2 
-I/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2/include 
-I./include 
-I/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2/grub-core/lib/libgcrypt-grub/src/
 -DGRUB_MKFONT=1 -DGRUB_BUILD=1 -DGRUB_UTIL=1 
/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2/util/grub-gen-asciih.c
 -I/usr/include/freetype2 -lfreetype -Wall -Werror
./build-grub-gen-asciih ./unifont.pcf ascii.h || (rm -f ascii.h; exit 1)
can't open file ./unifont.pcf, index 0: error 2: unknown file format
Makefile:13381: recipe for target 'ascii.h' failed
make[2]: *** [ascii.h] Error 1
make[2]: Leaving directory 
'/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2-guessed'
Makefile:11531: recipe for target 'all-recursive' failed
make[1]: *** [all-recursive] Error 1
make[1]: Leaving directory 
'/var/tmp/portage/sys-boot/grub-2.02_beta2-r6/work/grub-2.02~beta2-guessed'
Makefile:3927: recipe for target 'all' failed
make: *** [all] Error 2
 * ERROR: sys-boot/grub-2.02_beta2-r6::gentoo failed (compile phase):
 *   emake failed

---   ---   ---=---   ---   --- 




[gentoo-user] Re: USB printer and new cups

2010-05-15 Thread walt

On 05/15/2010 04:01 PM, Dale wrote:

Just for reference, this is my USE flags:

USE=X avahi dbus gnutls java jpeg ldap pam perl png ppds python ssl tiff 
zeroconf

 -acl -kerberos -php -samba -slp -static -xinetd

Good grief, Dale, you're almost stark nekkid!  Where are all the rest of your 
useflags?

Here is what I'm using:

USE=32bit 3dnow 3dnowext 7zip X X509 Xaw3d a52 aac aalib adns alsa amr antlr
 applet ares aspell audio automount bash-completion binfilter brasero
 bzip2 c++ cairo cdda cdparanoia chappa cjk corefonts css cuda cupsddk
 custom-optimization dbus deprecated disk-partition divx dv dvd dvdnav ecc
 eds emacs encode epiphany exif faac faad fame fat fax ffmpeg firefox fpx
 ftp fts3 fuse gallium gcdmaster gcj gcrypt gdu gedit geoip gif gimp
 gimpprint git glib glibc-compat20 glitz glut gnome gnome-keyring
 gnome-print gnomecanvas gnomecd gnus gnutls gpgme gs gstreamer gtk guile
 hfs hpcups hpn hs16 hunspell imagemagick imap imlib inotify interpreter
 java java6 javascript jbig jce jpeg jpeg2k keyboard kqemu kvm lame
 libgcrypt libmms libssh2 libvisual linuxthreads-tls live logrotate
 long-double lzo mad mbox menu-plugin mime mimencode mjpeg mmx mmxext mng
 mozdevelop mozdom mp2 mp3 mp4 mp4live mpeg mpeg2 mplayer multislot
 nautilus netpbm network network-cron networking nfs nls nntp nocd
 nsplugin nspr nss ntfs ntlm numeric odbc ofx ogg opengl openssl pango
 passfile pcap pcre player playlist png pnm policykit pop poppler-data
 posix postproc pth qemu quicktime quotes rar real realmedia regex regexp
 rtc rtsp ru-dv ru-g ru-i ru-k samba scanner sdl sdl-image sendmail sftp
 sharedmem slang smime smp smtp sndfile sockets sqlite sqlite3 sse ssh ssl
 startup-notification subversion suidcheck svg swat sysfs sysvipc tcl
 tcpdump theora threads threadsafe thunderbird tiff tk tls totem truetype
 tta twolame type1 type3 ui usb utempter uudeview uuencode video vidix vnc
 vorbis wav win32codecs wma wmf wmp xanim xine xpm xrandr xsl xslt
 xulrunner xv xvid xvmc yv12 -acl -acpi -bluetooth -cdr -cdrtools
 -cracklib -dvdarchive -dvdr -fam -fortran -kde -ldap -mysql -qt3support
 -semantic-desktop -sql -x264

Hm.  Glad you brought the subject up because I just noticed that I no longer
need the ntfs useflag.  I once had an MS Windows partition for those very rare
occasions when I was forced to run a Windows application, but now I can use
wine or VirtualBox to run any Windows software that my banker/broker/city/state/
federal government may coerce me into using.

Alex:  when I plug in my HP USB printer, I see this in dmesg:

usb 2-2: new full speed USB device using uhci_hcd and address 2
usb 2-2: New USB device found, idVendor=03f0, idProduct=1617
usb 2-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
usb 2-2: Product: hp LaserJet 3015
usb 2-2: Manufacturer: Hewlett-Packard
usb 2-2: SerialNumber: 00CNBM369103
usblp0: USB Bidirectional printer dev 2 if 0 alt 1 proto 2 vid 0x03F0 pid 0x1617
usbcore: registered new interface driver usblp

Do you see somethinhg different?




Re: [gentoo-user] Re: USB printer and new cups

2010-05-15 Thread Dale

walt wrote:

On 05/15/2010 04:01 PM, Dale wrote:

Just for reference, this is my USE flags:

USE=X avahi dbus gnutls java jpeg ldap pam perl png ppds python ssl 
tiff zeroconf

 -acl -kerberos -php -samba -slp -static -xinetd

Good grief, Dale, you're almost stark nekkid!  Where are all the rest 
of your useflags?


Here is what I'm using:

USE=32bit 3dnow 3dnowext 7zip X X509 Xaw3d a52 aac aalib adns alsa 
amr antlr

 applet ares aspell audio automount bash-completion binfilter brasero
 bzip2 c++ cairo cdda cdparanoia chappa cjk corefonts css cuda 
cupsddk
 custom-optimization dbus deprecated disk-partition divx dv dvd 
dvdnav ecc
 eds emacs encode epiphany exif faac faad fame fat fax ffmpeg 
firefox fpx

 ftp fts3 fuse gallium gcdmaster gcj gcrypt gdu gedit geoip gif gimp
 gimpprint git glib glibc-compat20 glitz glut gnome gnome-keyring
 gnome-print gnomecanvas gnomecd gnus gnutls gpgme gs gstreamer 
gtk guile
 hfs hpcups hpn hs16 hunspell imagemagick imap imlib inotify 
interpreter

 java java6 javascript jbig jce jpeg jpeg2k keyboard kqemu kvm lame
 libgcrypt libmms libssh2 libvisual linuxthreads-tls live logrotate
 long-double lzo mad mbox menu-plugin mime mimencode mjpeg mmx 
mmxext mng

 mozdevelop mozdom mp2 mp3 mp4 mp4live mpeg mpeg2 mplayer multislot
 nautilus netpbm network network-cron networking nfs nls nntp nocd
 nsplugin nspr nss ntfs ntlm numeric odbc ofx ogg opengl openssl 
pango
 passfile pcap pcre player playlist png pnm policykit pop 
poppler-data
 posix postproc pth qemu quicktime quotes rar real realmedia regex 
regexp
 rtc rtsp ru-dv ru-g ru-i ru-k samba scanner sdl sdl-image 
sendmail sftp
 sharedmem slang smime smp smtp sndfile sockets sqlite sqlite3 sse 
ssh ssl

 startup-notification subversion suidcheck svg swat sysfs sysvipc tcl
 tcpdump theora threads threadsafe thunderbird tiff tk tls totem 
truetype
 tta twolame type1 type3 ui usb utempter uudeview uuencode video 
vidix vnc

 vorbis wav win32codecs wma wmf wmp xanim xine xpm xrandr xsl xslt
 xulrunner xv xvid xvmc yv12 -acl -acpi -bluetooth -cdr -cdrtools
 -cracklib -dvdarchive -dvdr -fam -fortran -kde -ldap -mysql 
-qt3support

 -semantic-desktop -sql -x264

Hm.  Glad you brought the subject up because I just noticed that I no 
longer
need the ntfs useflag.  I once had an MS Windows partition for those 
very rare
occasions when I was forced to run a Windows application, but now I 
can use
wine or VirtualBox to run any Windows software that my 
banker/broker/city/state/

federal government may coerce me into using.

 SNIP 

That's not the global USE flags, just the ones turned on for cups.  I 
ran emerge -vp cups and then copied the USE flags from that.  This is my 
global USE flags:


USE=3dnow X aac acpi alsa automount avahi berkdb bzip2 cairo cddb cdr 
chroot cli clucene consolekit cracklib cups curl cxx dbus dri dvd dvdr 
emboss encode esd exif fam fdftk flac fortran gdbm gif gimp gkrellm 
gnutls gphoto2 gpm gtk hal hbci iconv ipv6 java javascript jbig jpeg 
jpeg2k justify kde lcms ldap libnotify libwww logrotate loop-aes mad 
mdnsresponder-compat mikmod mmx mng modules mp3 mp4 mpeg mplayer mudflap 
mysql ncurses nls nptl nptlonly nsplugin offensive ofx ogg opengl openmp 
pam pango parport pcre pdf perl png ppds ppp pppd python qt3 qt3support 
qt4 readline reflection sasl sdl seamonkey semantic-desktop session 
spell spl sse ssl startup-notification svg sysfs syslog tcl tcpd tiff tk 
truetype unicode usb vorbis webkit win32codecs wma wmf x264 x86 xcb xml 
xorg xv xvid yahoo zeroconf zlib


I suspect that a lot of those are no longer valid tho.  I need to clean 
house on those.  Any volunteers?  lol   I think one of the eix commands 
will show the dead ones.  I can't recall at the moment.  Oh well.


Dale

:-)  :-)



[gentoo-user] Why is dhcpcd starting by itself?

2012-02-26 Thread Willie WY Wong
On Thursday night, I emerged some packages

Thu Feb 23 23:26:44 2012  net-libs/webkit-gtk-1.6.3-r300
Thu Feb 23 23:29:44 2012  www-client/midori-0.4.3
Thu Feb 23 23:45:36 2012  sys-apps/portage-2.1.10.49
Thu Feb 23 23:52:50 2012  media-libs/libpng-1.5.9
Thu Feb 23 23:53:45 2012  sys-apps/openrc-0.9.9
Thu Feb 23 23:56:43 2012  dev-libs/libgcrypt-1.5.0-r2
Thu Feb 23 23:58:35 2012  media-libs/libmikmod-3.2.0_beta2-r5
Thu Feb 23 23:59:20 2012  media-libs/vo-aacenc-0.1.2
Fri Feb 24 00:00:44 2012  dev-libs/libevent-2.0.17
Fri Feb 24 00:06:11 2012  dev-libs/libxml2-2.7.8-r5
Fri Feb 24 00:07:26 2012  media-sound/alsa-utils-1.0.25-r1
Fri Feb 24 00:08:35 2012  sys-apps/file-5.11
Fri Feb 24 00:10:28 2012  media-libs/imlib2-1.4.5
Fri Feb 24 00:15:00 2012  sys-apps/util-linux-2.20.1-r2
Fri Feb 24 00:15:18 2012  dev-util/intltool-0.50.1
Fri Feb 24 00:19:57 2012  net-print/hplip-3.12.2-r1
Fri Feb 24 00:23:30 2012  media-sound/mpd-0.16.7
Fri Feb 24 00:23:47 2012  dev-tex/latexmk-430a
Fri Feb 24 00:24:20 2012  dev-tex/latex-beamer-3.13

On Friday morning, I started having network problems. wicd would try
to connect to the access point, and fail. 

[   49.754744] r8169 :01:00.0: eth0: link down
[   50.958354] r8169 :01:00.0: eth0: link down
[   52.349167] wlan0: authenticate with 00:01:e3:4b:4a:6d (try 1)
[   52.355694] wlan0: authenticated
[   52.355762] wlan0: associate with 00:01:e3:4b:4a:6d (try 1)
[   52.358116] wlan0: RX AssocResp from 00:01:e3:4b:4a:6d (capab=0x411 status=0 
aid=6)
[   52.358130] wlan0: associated
[   58.579496] wlan0: deauthenticating from 00:01:e3:4b:4a:6d by local choice 
(reason=3)
[   58.589726] cfg80211: Calling CRDA to update world regulatory domain
[   58.751572] r8169 :01:00.0: eth0: link down
[   59.954878] r8169 :01:00.0: eth0: link down
[   61.359184] wlan0: authenticate with 00:01:e3:4b:4a:6d (try 1)
[   61.365490] wlan0: authenticated
[   61.365561] wlan0: associate with 00:01:e3:4b:4a:6d (try 1)
[   61.367884] wlan0: RX AssocResp from 00:01:e3:4b:4a:6d (capab=0x411 status=0 
aid=6)
[   61.367898] wlan0: associated
[   65.108874] wlan0: deauthenticating from 00:01:e3:4b:4a:6d by local choice 
(reason=3)
[   65.119716] cfg80211: Calling CRDA to update world regulatory domain
[   65.295639] r8169 :01:00.0: eth0: link down
[  262.492240] r8169 :01:00.0: eth0: link down

A bit of tracking plus memories of bygone days led me to realise that, 
for some reason, the two copies of dhcpcd client were being run! One
was started by wicd, after it associates to the AP. But how'bout the
other one? 

Well, on boot up this morning, I saw that, for the first time in a
*very long while* that DHCPCD is being started at boot time as a
service. Now, I am sure I didn't include it as a service. 

Gee-Mi-Ni ~ # rc-update show
alsasound |  default
 bootmisc | boot
  consolefont | boot
 dbus |  default
devfs |sysinit
dmesg |sysinit
 fsck | boot
  gpm |  default
 hostname | boot
  hwclock | boot
  keymaps | boot
killprocs |shutdown
local |  default nonetwork
   localmount | boot
  metalog | boot
  modules | boot
 mount-ro |shutdown
 mtab | boot
   net.lo | boot
 netmount |  default
   procfs | boot
 root | boot
savecache |shutdown
 swap | boot
swapfiles | boot
   sysctl | boot
 termencoding | boot
 udev |sysinit
   udev-postmount |  default
  urandom | boot
 wicd | boot

Okay, on the other hand rc-status showed something I haven't seen before

Dynamic Runlevel: needed
 sysfs[started]
 dhcpcd   [started]

Huh, simple enough, some other service needs dhcpcd to be running. Okay. Let me 
see which one it is:

Gee-Mi-Ni init.d # grep dhcpcd /etc/init.d/*
/etc/init.d/dhcpcd:command=/sbin/dhcpcd
/etc/init.d/dhcpcd:pidfile=/var/run/dhcpcd.pid
/etc/init.d/wpa_supplicant: before dns dhcpcd net

uh, apparently none of them? 

Can someone help me figure out how to find the offending initscript that is 
needlessly calling dhcpcd? 

Cheers, 
W
-- 
Data aequatione quotcunque fluentes quantitae involvente fluxiones invenire 
 et vice versa   ~~~  I. Newton




Re: [gentoo-user] Nvidia 295.59 driver on kernel 3.3.8

2012-06-24 Thread Mark Knecht
On Sun, Jun 24, 2012 at 3:49 AM, Samuraiii samurai.no.d...@gmail.com wrote:
 Hello,
 yesterday I run emerge and run into problem with Nvidia 295.59 driver on
 kernel 3.3.8.
 It won't compile (also broadcom-sta driver won't rebuild)
 I've read the thread 'Nvidia-drivers + kernel 3.4' but no help for me
 (files from first post don't exist).
 Google didn't helped me so I ask here. (all outpust here are taken with
 --ignore-default-opts)

 my:
 ##EMERGE
 output###
  emerge -1 --ignore-default-opts x11-drivers/nvidia-drivers

I don't know about the --ignore-default-opts thing. I don't use that
here and I'm running 3.3.8 + nvidia-drivers-302.17 with no problems.

c2stable ~ # uname -a
Linux c2stable 3.3.8-gentoo #1 SMP PREEMPT Thu Jun 21 13:06:44 PDT
2012 x86_64 Intel(R) Core(TM) i7 CPU X 980 @ 3.33GHz GenuineIntel
GNU/Linux
c2stable ~ #

c2stable ~ # eix -Ic nvidia
[I] media-video/nvidia-settings (302.11{tbz2}@06/18/2012): NVIDIA
Linux X11 Settings Utility
[I] x11-drivers/nvidia-drivers (302.17{tbz2}@06/21/2012): NVIDIA X11
driver and GLX libraries
Found 2 matches.
c2stable ~ #

1) Along the lines of Nikos' suggestion did you properly set the linux
link in /usr/src to point at 3.3.8?

c2stable ~ # ls -la /usr/src/
total 16
drwxr-xr-x  4 root root 4096 Jun 24 09:17 .
drwxr-xr-x 14 root root 4096 Dec 23  2011 ..
-rw-r--r--  1 root root0 Mar 24  2010 .keep
lrwxrwxrwx  1 root root   18 Jun 21 12:57 linux - linux-3.3.8-gentoo
drwxr-xr-x 24 root root 4096 Jun 15 09:01 linux-3.2.12-gentoo
drwxr-xr-x 24 root root 4096 Jun 21 13:07 linux-3.3.8-gentoo
c2stable ~ #

2) Here are make.conf and portage.X package data. Maybe they will
help. I'm updated to xorg-1.12  mesa-8 as of this morning.

c2stable ~ # cat /etc/make.conf | grep USE
USE=gstreamer java jpeg2k ssse3 xinerama truetype type1 cleartype
corefonts vdpau xvmc -bluetooth -cups -ipv6
c2stable ~ #

c2stable ~ # cat /etc/portage/package.use
app-emulation/vmware-tools  vmware_guest_linux vmware_guest_windows
dev-lang/python sqlite

sys-fs/udev extras
sys-block/parted device-mapper

dev-vcs/subversion java

mail-mta/ssmtp mailwrapper

dev-libs/libgcrypt static-libs
dev-libs/libgpg-error static-libs

dev-util/kdevplatform subversion
x11-libs/qt-declarative private-headers
x11-libs/qt-script private-headers
x11-libs/qt-core private-headers
x11-libs/qt-gui private-headers

=x11-libs/libdrm-2.4.26 video_cards_vmware

sys-apps/pciutils -zlib

app-text/ghostscript-gpl cups

=sys-libs/zlib-1.2.5.1-r2 minizip

x11-libs/cairo -qt4
media-libs/mesa llvm g3dvl
c2stable ~ #


c2stable ~ # cat /etc/portage/package.keywords
sys-apps/portage ~*
app-portage/eix ~amd64
app-emulation/virtualbox ~amd64
app-emulation/virtualbox-modules ~amd64
app-emulation/virtualbox-additions ~amd64
app-emulation/virtualbox-extpack-oracle ~amd64
x11-drivers/xf86-video-virtualbox ~amd64
x11-drivers/xf86-input-virtualbox ~amd64
app-emulation/vmware-modules ~amd64
app-emulation/vmware-tools ~amd64
app-emulation/vmware-player ~amd64
x11-drivers/nvidia-drivers ~amd64
media-video/nvidia-settings ~amd64
net-im/skype ~amd64
dev-lang/R ~amd64
media-video/handbrake ~amd64
sys-apps/dstat ~amd64

app-admin/checkrestart ~amd64

www-client/google-chrome ~amd64
app-shells/push ~amd64
c2stable ~ #


HTH,
Mark



Re: [gentoo-user] Re: udev-197-r3 update problem...

2013-01-20 Thread Canek Peláez Valdés
On Sun, Jan 20, 2013 at 7:44 PM, »Q« boxc...@gmx.net wrote:
 On Sat, 19 Jan 2013 10:41:07 -0600
 Canek Peláez Valdés can...@gmail.com wrote:

 On Sat, Jan 19, 2013 at 10:02 AM, Jarry mr.ja...@gmail.com wrote:
  Hi Gentoo-users,
 
  I'm just in the process of updating my nearly identical servers.
  Some of them I updated without any problem. Unfortunatelly,
  right now new udev-197-r3 went stable, and so those servers
  which I synced with portage-tree later want to pull udev-197,
  and give this error:
 
  ---
  vs1-sys ~ # emerge --ask --update --deep --newuse --verbose world
 
  These are the packages that would be merged, in order:
 
  Calculating dependencies... done!
  [ebuild  N ] dev-util/gperf-3.0.4  961 kB
  [ebuild  N ] dev-libs/libgpg-error-1.10  USE=nls -common-lisp
  -static-libs 429 kB
  [ebuild  N ] dev-libs/libgcrypt-1.5.0-r2  USE=-static-libs
  1,405 kB [ebuild  N ] dev-libs/libxslt-1.1.28  USE=crypt
  -debug -python -static-libs 3,356 kB
  [ebuild  N ] sys-apps/kmod-12-r1  USE=tools zlib -debug -doc
  -lzma -static-libs 1,246 kB
  [ebuild U  ] sys-fs/udev-197-r3 [171-r9] USE=acl%* kmod%*
  openrc%* -doc% -gudev -hwdb -introspection -keymap (-selinux)
  -static-libs% (-action_modeswitch%) (-build%) (-debug%) (-edd%)
  (-extras%) (-floppy%) (-rule_generator%*) (-test%) 2,008 kB
  [ebuild U  ] virtual/udev-197 [171] USE=-gudev -hwdb
  -introspection -keymap (-selinux) -static-libs 0 kB
  [ebuild  N ] sys-fs/udev-init-scripts-19  5 kB
  [blocks B  ] sys-apps/kmod (sys-apps/kmod is blocking
  sys-apps/module-init-tools-3.16-r2)
  [blocks B  ] sys-apps/module-init-tools
  (sys-apps/module-init-tools is blocking sys-apps/kmod-12-r1)
 
  Total: 8 packages (2 upgrades, 6 new), Size of downloads: 9,407 kB
  Conflict: 2 blocks (2 unsatisfied)
 
   * Error: The above package list contains packages which cannot be
   * installed at the same time on the same system.
 
(sys-apps/kmod-12-r1::gentoo, ebuild scheduled for merge) pulled
  in by sys-apps/kmod[tools] required by (virtual/modutils-0::gentoo,
  installed)
  =sys-apps/kmod-12 required by (sys-fs/udev-197-r3::gentoo,
  ebuild
  scheduled for merge)
 
(sys-apps/module-init-tools-3.16-r2::gentoo, installed) pulled in
  by
  =sys-apps/module-init-tools-3.2 required by
  (virtual/modutils-0::gentoo, installed)
 
  ---
 
  So how can I fix this mess? I masked sys-fs/udev-197-r3,
  now portage does not complain, but it is just temporary
  solution...

 try:

 emerge -Cv sys-apps/module-init-tools
 emerge -1v sys-apps/kmod

 and then try to update world again. kmod is a drop-in replacement for
 module-init-tools, and it's what is used by new versions of udev. You
 probably will need to keyword kmod.

 adev-197 has a kmod useflag, on by default (at least in my profile).
 Disabling it lets you keep module-init-tools.  I noticed because I am
 one of those risk-takers who has USE -* , and now I'm wondering what
 the benefits of kmod would be for me (and/or disadvantages).

 If this has already been discussed here, my apologies.  I try to pay
 attention, but, well, you know what all udev threads are like. ;)

kmod, if built with the tools USE flag (which is enabled by default),
works as a drop-in replacement for module-init-tool. To the users of
OpenRC (AFAIK), there is really no difference between the two of them,
except perhaps that kmod is actively developed and several distros are
moving to it, so it will probably (me thinks) be the one the kernel
will explicitly support in the future.

For systemd users kmod makes the boot time even faster, since kmod is
a library and it allows to do module related operations from C,
instead of calling (and therefore forking) modprobe or other programs.

Outside of that, as I said, I don't think there is any significant
difference between kmod and module-init-tools; as the README from kmod
says:

The aim is to be compatible with tools, configurations and indexes
from module-init-tools project.

Hope it helps.

Regards.
-- 
Canek Peláez Valdés
Posgrado en Ciencia e Ingeniería de la Computación
Universidad Nacional Autónoma de México



Re: [gentoo-user] update fails, but I don't see why

2020-12-13 Thread n952162


On 12/13/20 10:31 PM, Dale wrote:

I've seen some say
to start at the bottom, then work your way up.  Even with that, it
doesn't help me understand it most times.



It would be cool if the attached vim coloration script would be useful
for somebody.

" vim: tw=0
syn match maskedinstalled "^- [^/]\+/.* (masked by:.*" contains=masked_by
hi maskedinstalled ctermfg=blue
syn match masked_by "(masked by[^)]*)"
hi masked_by ctermfg=black ctermbg=lightblue

syn match section_headers "^!!!.*"
hi section_headers ctermbg=blue ctermfg=white

"syn match slot "^\a\w*-\a\w*/\a\w*\(-\a\w*\)\?:\d\+$"
syn match slot "^\a\w*-\a\w*/\a[0-9A-Za-z_-]*:\d\+$"
hi slot ctermbg=magenta ctermfg=white

syn match offender "  (.*) pulled in by" 
contains=offender_installed,offender_ebuild
hi offender ctermfg=magenta

"  (dev-python/setuptools-36.7.2:0/0::gentoo, installed) pulled in by
"syn match offender_installed "  
(\a\w*-\a\w*/\a\w*-\d\+\.\d\+\.\d\+:\d\+/\d\+::gentoo, installed) .*" contained
"syn match offender_installed "  
(\a\w*-\a\w*/\a\w*-[0-9.]\+\(-r\d\+\)*:\d\+/\d\+::gentoo, installed) .*" 
contained
 syn match offender_installed "  
(\a\w*-\a\w*/\a[0-9A-Za-z_-]*-[0-9.]\+\(_p[0-9]\)\?\(-r\d\+\)*:\d\+/\d\+::gentoo,
 installed) .*" contained
hi offender_installed ctermfg=green

"  (dev-python/setuptools-40.6.3:0/0::gentoo, ebuild scheduled for merge) 
pulled in by
syn match offender_ebuild "  
(\a\w*-\a\w*/\a\w*-[0-9.]\+\(-r[0-9]\+\)\?:\d\+/\d\+::gentoo, ebuild scheduled 
for merge) .*" contained
hi offender_ebuild ctermfg=green ctermbg=yellow

syn match details "^\S*\[[^]]*\] required by .*$" contains=details_list,pkg
syn match details_list "\[.*\]" contained
hi details_list ctermfg=blue

syn match pkg_status "^  ([^:]*[^)]*)" contains=installed,merge
syn match installed "installed" contained
hi installed ctermbg=cyan ctermfg=black
syn match merge "ebuild scheduled for merge"
hi merge ctermbg=cyan ctermfg=blue
syn match pkg "^[^:[]*" contained
hi pkg ctermfg=darkcyan


syn region resolution start="The following keyword changes are necessary to 
proceed:" end="^$"
hi resolution ctermbg=green ctermfg=magenta

syn region caldep start="^Calculating dependencies ( \.)* done!" end="^$" 
contains=assignments
syn match assignments '\w\+="[^\"]*"' contained
hi assignments ctermfg=darkcyan



"[nomerge   ]   dev-libs/libgcrypt-1.8.1:0/20::gentoo  
USE="static-libs -doc" ABI_X86="(64) -32 (-x32)" 
"[ebuild U  ]dev-libs/libgpg-error-1.29::gentoo 
[1.27-r1::gentoo] USE="nls static-libs -common-lisp" ABI_X86="(64) -32 (-x32)" 
874 KiB

syn match dep_nomerge "^\[nomerge...\]\s*.*" 
contains=dep_pkgs,dep_installed,dep_defs
hi dep_nomerge ctermfg=cyan cterm=bold
syn match dep_emerge "^\[ebuild\]\s*.*" 
contains=dep_needed,dep_installed,dep_defs
hi dep_emerge ctermbg=cyan
syn match dep_needed "[a-z_][a-z_0-9-]*/[a-z_][a-z_0-9-]\S*" contained
hi dep_needed ctermbg=blue ctermfg=white
syn match dep_pkgs "[a-z_][a-z_0-9-]*/[a-z_][a-z_0-9-]\S*" contained
hi dep_pkgs ctermfg=blue
syn match dep_installed ".\[[^]]*\]" contained
hi dep_installed ctermbg=green ctermfg=black
syn match dep_defs '\w\+="[^"]*"' contained
hi dep_defs ctermfg=green cterm=bold 

"[blocks B  ] >> Emerging (\d\+ of \d\+) \S\+"
hi emerging ctermfg=darkblue ctermbg=lightblue
syn match installing ">>> Installing (\d\+ of \d\+) \S\+"
hi installing ctermfg=darkgreen ctermbg=lightgreen
syn match failed ">>> Failed to emerge \S\+"
hi failed ctermfg=darkred ctermbg=lightred
syn match failed "Traceback (most recent call last):"


">>> No outdated packages were found on your system.
syn match done ">>> No outdated packages were found on your system."
hi done ctermbg=green ctermfg=black


Re: [gentoo-user] KDE4.0?

2008-01-24 Thread maxim wexler
 
 Ah, you may have to get a later version of KDE 3.5
 before going any
 farther.  I had 3.5.8 on mine and had no blocks with
 it.  Want my
 package.keywords and package.unmask files.

Ok, I copied over your files. Ran #update-eix and
#eix-sync. Then #emerge autounmask and ran

#autounmask kde-base/kde-meta-4.0.0 

which completed w/o error.

$eix kde picks up the new version:

...
* kde-base/kde
 Available versions:  3.5.5:3.5 3.5.6:3.5
3.5.7:3.5 3.5.8:3.5 [M]4.0.0:kde-4
 Installed:   3.5.2
 Homepage:http://www.kde.org/
 Description: KDE - merge this to pull in
all non-developer kde-base/* packages
...

So far so good. But:

localhost heathen # emerge -pv kde

These are the packages that would be merged, in order:

Calculating dependencies... done!
[ebuild U ] kde-base/arts-3.5.8 [3.5.2-r1]
USE=alsa esd* mp3 vorbis -artswrappersuid -debug*
-jack -kdeenablefinal -nas -xinerama
(-kdehiddenvisibility%) 949 kB
[ebuild  N] dev-libs/libgpg-error-1.6  USE=-nls
374 kB
[ebuild U ] dev-libs/libxslt-1.1.22 [1.1.15]
USE=python -crypt -debug* (-static%) 2,718 kB
[ebuild U ] app-text/ghostscript-esp-8.15.3
[7.07.1-r8] USE=X cups gtk xml%* -cjk -threads%
(-emacs%) 8,580 kB
[ebuild  N] dev-libs/pth-2.0.7-r1  USE=-debug
638 kB
[ebuild U ] media-libs/freetype-2.3.5-r2
[2.1.10-r3] USE=X%* -bindist -debug% -doc -utils%
(-zlib%*) 1,250 kB
[ebuild  N] net-misc/mDNSResponder-107.6-r5 
USE=-debug -doc -java 1,408 kB
[ebuild U ] media-libs/libmng-1.0.9-r1 [1.0.8-r1]
USE=-lcms% 542 kB
[ebuild  N] dev-libs/dbus-glib-0.73  USE=-debug
-doc (-selinux) 630 kB
[ebuild U ] sys-apps/pciutils-2.2.8 [2.2.0-r1]
USE=zlib%* -network-cron% 228 kB
[ebuild  N] sys-apps/dmidecode-2.9  48 kB
[ebuild U ] dev-util/intltool-0.35.5 [0.34.1] 132
kB
[ebuild  N] x11-apps/xprop-1.0.3  USE=-debug 105
kB
[ebuild  N] x11-apps/xmessage-1.0.2  USE=-debug
-xprint 93 kB
[ebuild  N] x11-apps/xsetroot-1.0.2  USE=-debug
87 kB
[ebuild U ] sys-apps/eject-2.1.5-r1 [2.1.0-r1]
USE=-nls 121 kB
[ebuild  N] x11-libs/libXfontcache-1.0.4 
USE=-debug 210 kB
[ebuild  N] www-misc/htdig-3.2.0_beta6-r3 
USE=ssl 3,033 kB
[ebuild  N] dev-db/sqlite-3.5.3  USE=threadsafe
-debug -doc -soundex -tcl 2,024 kB
[ebuild  N] net-misc/netkit-talk-0.17-r4 
USE=ipv6 37 kB
[ebuild U ] x11-libs/qt-3.3.8-r4 [3.3.4-r8]
USE=cups gif ipv6 opengl -debug* -doc -examples
-firebird -immqt -immqt-bc -mysql -nas -nis% -odbc
-postgres -sqlite -xinerama 16,986 kB
[ebuild  N] dev-libs/libgcrypt-1.4.0-r1 
USE=-bindist -idea -nls 943 kB
[ebuild  N] virtual/ghostscript-0  0 kB
[ebuild  N] dev-libs/libassuan-1.0.4  291 kB
[ebuild  N] x11-apps/xset-1.0.3  USE=-debug 101
kB
[ebuild  N] app-pda/libopensync-0.22  USE=python
-debug -doc 479 kB
[ebuild U ] kde-base/kdelibs-3.5.8-r3 [3.5.2-r6]
USE=alsa arts cups fam%* -acl -avahi% -bindist%
-branding% -debug* -doc -jpeg2k -kdeenablefinal
-kdehiddenvisibility -kerberos -legacyssl -lua%
-openexr -spell -tiff -utempter% -xinerama (-ssl%*)
(-zeroconf%) 15,221 kB
[ebuild  N] app-crypt/pinentry-0.7.4-r1  USE=gtk
ncurses qt3 -caps 407 kB
[ebuild  N] dev-libs/libksba-1.0.2-r1  514 kB
[ebuild  N] dev-libs/dbus-qt3-old-0.70 
USE=-debug 216 kB
[ebuild U ] kde-base/kdemultimedia-3.5.8-r1
[3.5.2-r2] USE=alsa arts encode mp3 vorbis -akode
-audiofile -debug* -flac -gstreamer -kdeenablefinal
-theora -xine -xinerama (-kdehiddenvisibility%)
(-musicbrainz%) 6,169 kB
[ebuild  N] app-crypt/gnupg-2.0.7  USE=ldap
-bzip2 -doc -nls -openct -pcsc-lite (-selinux)
-smartcard 3,526 kB
[ebuild  N] kde-base/kdeedu-3.5.8  USE=arts
-debug -kdeenablefinal -kig-scripting -solver
-xinerama 29,452 kB
[ebuild U ] kde-base/kdetoys-3.5.8 [3.5.2]
USE=arts -debug* -kdeenablefinal -kdehiddenvisibility
-xinerama 3,193 kB
[ebuild U ] kde-base/kdewebdev-3.5.8-r1 [3.5.2]
USE=arts -debug* -doc -kdeenablefinal
-kdehiddenvisibility -tidy -xinerama 5,914 kB
[ebuild  N] app-crypt/gpgme-1.1.6  939 kB
[ebuild  N] sys-apps/hal-0.5.9.1-r3  USE=-acpi
-crypt -debug -dell -disk-partition -doc -pcmcia
(-selinux) 1,564 kB
[ebuild  N] app-misc/hal-info-20070618  117 kB
[ebuild U ] kde-base/kdebase-3.5.8-r6 [3.5.2-r2]
USE=arts cups hal* ieee1394 ldap* opengl pam
-branding% -debug* -java -joystick% -kdeenablefinal
-kdehiddenvisibility -lm_sensors -logitech-mouse
-openexr -samba -xcomposite -xinerama -xscreensaver
(-ssl%*) (-zeroconf%) 23,671 kB
[ebuild U ] kde-base/kdepim-3.5.8 [3.5.2-r2]
USE=arts -debug* -gnokii -kdeenablefinal -pda
-xinerama (-crypt%) (-kdehiddenvisibility%) 13,908 kB
[ebuild U ] kde-base/kdegames-3.5.8 [3.5.2]
USE=arts -debug* -kdeenablefinal -kdehiddenvisibility
-xinerama 10,527 kB
[ebuild U ] kde-base/kdenetwork-3.5.8 [3.5.2]
USE=arts ssl -debug* -jingle% -kdeenablefinal
-kdehiddenvisibility -rdesktop -sametime -slp -wifi
-xinerama (-xmms%*) 9,119 kB
[ebuild U ] kde-base/kdeartwork-3.5.8 [3.5.2]
USE

[gentoo-user] massive segmentation faults since 2 days with layman and portage

2007-10-16 Thread [EMAIL PROTECTED]
Hi, since 1 or 2 days i get segmentation faults on 2 computers and logs
say nothing. memtest gives no errors!

with layman:

# layman -S
Speicherzugriffsfehler
#

with emerge progname:

random segfaults, especially at the end of emerge-process or cleanups.
mostly bigger programms like php,sandbox,portage,openssl,gcc itself

info:

ati-drivers 8.41.7

# gcc --version
gcc (GCC) 4.2.2 (Gentoo 4.2.2 p1.0)

~ $ emerge  --info
Portage 2.1.3.14 (default-linux/x86/2007.0/desktop, gcc-4.2.2,
glibc-2.6.1-r0, 2.6.22-gentoo-r8 i686)
=
System uname: 2.6.22-gentoo-r8 i686 AMD Athlon(tm) XP 3200+
Timestamp of tree: Tue, 16 Oct 2007 00:50:01 +
distcc 2.18.3 i686-pc-linux-gnu (protocols 1 and 2) (default port 3632)
[disabled]
ccache version 2.4 [enabled]
app-shells/bash: 3.2_p17-r1
dev-java/java-config: 1.3.7, 2.1.2-r1
dev-lang/python: 2.5.1-r2
dev-python/pycrypto: 2.0.1-r6
dev-util/ccache: 2.4-r7
sys-apps/baselayout: 1.12.10-r5
sys-apps/sandbox:1.2.18.1
sys-devel/autoconf:  2.13, 2.61-r1
sys-devel/automake:  1.4_p6, 1.5, 1.7.9-r1, 1.8.5-r3, 1.9.6-r2, 1.10
sys-devel/binutils:  2.18-r1
sys-devel/gcc-config: 1.4.0-r4
sys-devel/libtool:   1.5.24
virtual/os-headers:  2.6.23
ACCEPT_KEYWORDS=x86
CBUILD=i686-pc-linux-gnu
CFLAGS=-O2 -march=athlon-xp -msse -mmmx -m3dnow -pipe
CHOST=i686-pc-linux-gnu
CONFIG_PROTECT=/etc /usr/kde/3.5/env /usr/kde/3.5/share/config 
/usr/kde/3.5/shutdown /usr/share/config
CONFIG_PROTECT_MASK=/etc/env.d /etc/env.d/java/ /etc/gconf 
/etc/php/apache2-php5/ext-active/ /etc/php/cgi-php5/ext-active/ 
/etc/php/cli-php5/ext-active/ /etc/revdep-rebuild /etc/splash /etc/terminfo 
/etc/texmf/web2c /etc/udev/rules.d
CXXFLAGS=-O2 -march=athlon-xp -msse -mmmx -m3dnow -pipe
DISTDIR=/usr/portage/distfiles
EMERGE_DEFAULT_OPTS=--with-bdeps y
FEATURES=ccache distlocks metadata-transfer parallel-fetch sandbox
sfperms strict unmerge-orphans userfetch
GENTOO_MIRRORS=ftp://ftp.wh2.tu-dresden.de/pub/mirrors/gentoo
ftp://ftp.tu-clausthal.de/pub/linux/gentoo/;
LANG=de_DE.UTF-8
LC_ALL=de_DE.UTF-8
LINGUAS=de
MAKEOPTS=-j2
PKGDIR=/usr/portage/packages
PORTAGE_RSYNC_OPTS=--recursive --links --safe-links --perms --times
--compress --force --whole-file --delete --delete-after --stats
--timeout=180 --exclude=/distfiles --exclude=/local --exclude=/packages
--filter=H_**/files/digest-*
PORTAGE_TMPDIR=/var/tmp
PORTDIR=/usr/portage
PORTDIR_OVERLAY=/usr/portage/local/layman/gnome-experimental 
/usr/portage/local/layman/jamnet
SYNC=rsync://silverchair/gentoo-portage
USE=3dnow 3dnowext 7zip X a52 aac aalib accessibility acl acpi aim alsa
apache2 ares artworkextra async audacious audiofile audit avahi berkdb
bidi bitmap-fonts blender-game bogofilter bonobo branding buttons bzip2
cairo caps cdda cddb cdio cdparanoia cdr chardet cli console corba
cpudetection cracklib crypt css cups cursors dbus de_tvtoday devil
directfb disk-partition divx dri dts dvb dvd dvdnav dvdr dvdread eds
emboss emerald emovix encode epiphany esd evo exif expat fam fat fbcon
fbsplash ffmpeg fftw firefox flac fontconfig foomaticdb fortran ftp fuse
gajim gd gdbm gdm gedit gif gimp gimpprint glade glib glitz glut gmedia
gnokii gnome gnomecanvas gnutls gpg2-experimental gphoto2 gpm graphviz
gs gsl gstreamer gtk gtkhtml guile hal hddtemp hdri howl hub icons iconv
icq id3tag idle idn ieee1394 imagemagick imap ipv6 irc isdnlog jabber
jack java jce jfs jingle joystick jpeg jpeg2k kerberos keyring kpoll
ladspa lame lcms ldap libgcrypt libnotify libsamplerate libwww lirc live
lm_sensors logitech-mouse logrotate lzo mad maildir matroska md5sum midi
mikmod mjpeg mmap mmx mmxext mng mod_irc mod_muc mod_pubsub modplug mono
mozdevelop mozdom mozilla mp2 mp3 mp4 mp4live mpeg mpeg2 mplayer
mpm-event msn mudflap musepack musicbrainz mysql nautilus ncurses
network network-cron networking nforce2 nfs nls nntp nptl nptlonly
nsplugin ntfs nxclient offensive ogg openal openexr opengl openmp oss
pam pango parport pascal pcre pdf perl php pic player plib png posix
postscript povray ppds pppd python qt3support quicktime rar rdesktop
readline real realmedia reflection regex reiser4 reiserfs
restrict-javascript rrdtool rss rtc rtsp ruby samba sasl scanner screen
sdl server session shout sid skins slang smime sndfile speex spell spl
sqlite srt srv sse ssl startup-notification stream subtitles svg svga
taglib tcl tcpd teletext tetex tga theora threads threadsafe tidy tiff
timidity tk totem trayicon truetype truetype-fonts twolame type1-fonts
unicode usb userlocales utils v4l v4l2 vcd vditool vidix vnc vorbis
vorbis-psy wavpack web wideband win32codecs wma wmp wxwindows x264 x86
xattr xcb xchatdccserver xcomposite xerces-c xforms xfs xhtml xine
xinerama xiph xml xmlreader xmlwriter xorg xosd xpm xsl xv xvid xvmc
yahoo yv12 zip zlib ALSA_CARDS=emu10k1 ALSA_PCM_PLUGINS=adpcm alaw
asym copy dmix dshare dsnoop empty extplug file hooks iec958 ioplug
ladspa lfloat linear meter mulaw multi null plug rate route share shm

Re: [gentoo-user] massive segmentation faults since 2 days with layman and portage

2007-10-16 Thread Mark Shields
On 10/16/07, [EMAIL PROTECTED] [EMAIL PROTECTED] wrote:

 Hi, since 1 or 2 days i get segmentation faults on 2 computers and logs
 say nothing. memtest gives no errors!

 with layman:

 # layman -S
 Speicherzugriffsfehler
 #

 with emerge progname:

 random segfaults, especially at the end of emerge-process or cleanups.
 mostly bigger programms like php,sandbox,portage,openssl,gcc itself

 info:

 ati-drivers 8.41.7

 # gcc --version
 gcc (GCC) 4.2.2 (Gentoo 4.2.2 p1.0)

 ~ $ emerge  --info
 Portage 2.1.3.14 (default-linux/x86/2007.0/desktop, gcc-4.2.2,
 glibc-2.6.1-r0, 2.6.22-gentoo-r8 i686)
 =
 System uname: 2.6.22-gentoo-r8 i686 AMD Athlon(tm) XP 3200+
 Timestamp of tree: Tue, 16 Oct 2007 00:50:01 +
 distcc 2.18.3 i686-pc-linux-gnu (protocols 1 and 2) (default port 3632)
 [disabled]
 ccache version 2.4 [enabled]
 app-shells/bash: 3.2_p17-r1
 dev-java/java-config: 1.3.7, 2.1.2-r1
 dev-lang/python: 2.5.1-r2
 dev-python/pycrypto: 2.0.1-r6
 dev-util/ccache: 2.4-r7
 sys-apps/baselayout: 1.12.10-r5
 sys-apps/sandbox:1.2.18.1
 sys-devel/autoconf:  2.13, 2.61-r1
 sys-devel/automake:  1.4_p6, 1.5, 1.7.9-r1, 1.8.5-r3, 1.9.6-r2, 1.10
 sys-devel/binutils:  2.18-r1
 sys-devel/gcc-config: 1.4.0-r4
 sys-devel/libtool:   1.5.24
 virtual/os-headers:  2.6.23
 ACCEPT_KEYWORDS=x86
 CBUILD=i686-pc-linux-gnu
 CFLAGS=-O2 -march=athlon-xp -msse -mmmx -m3dnow -pipe
 CHOST=i686-pc-linux-gnu
 CONFIG_PROTECT=/etc /usr/kde/3.5/env /usr/kde/3.5/share/config
 /usr/kde/3.5/shutdown /usr/share/config
 CONFIG_PROTECT_MASK=/etc/env.d /etc/env.d/java/ /etc/gconf
 /etc/php/apache2-php5/ext-active/ /etc/php/cgi-php5/ext-active/
 /etc/php/cli-php5/ext-active/ /etc/revdep-rebuild /etc/splash /etc/terminfo
 /etc/texmf/web2c /etc/udev/rules.d
 CXXFLAGS=-O2 -march=athlon-xp -msse -mmmx -m3dnow -pipe
 DISTDIR=/usr/portage/distfiles
 EMERGE_DEFAULT_OPTS=--with-bdeps y
 FEATURES=ccache distlocks metadata-transfer parallel-fetch sandbox
 sfperms strict unmerge-orphans userfetch
 GENTOO_MIRRORS=ftp://ftp.wh2.tu-dresden.de/pub/mirrors/gentoo
 ftp://ftp.tu-clausthal.de/pub/linux/gentoo/;
 LANG=de_DE.UTF-8
 LC_ALL=de_DE.UTF-8
 LINGUAS=de
 MAKEOPTS=-j2
 PKGDIR=/usr/portage/packages
 PORTAGE_RSYNC_OPTS=--recursive --links --safe-links --perms --times
 --compress --force --whole-file --delete --delete-after --stats
 --timeout=180 --exclude=/distfiles --exclude=/local --exclude=/packages
 --filter=H_**/files/digest-*
 PORTAGE_TMPDIR=/var/tmp
 PORTDIR=/usr/portage
 PORTDIR_OVERLAY=/usr/portage/local/layman/gnome-experimental
 /usr/portage/local/layman/jamnet
 SYNC=rsync://silverchair/gentoo-portage
 USE=3dnow 3dnowext 7zip X a52 aac aalib accessibility acl acpi aim alsa
 apache2 ares artworkextra async audacious audiofile audit avahi berkdb
 bidi bitmap-fonts blender-game bogofilter bonobo branding buttons bzip2
 cairo caps cdda cddb cdio cdparanoia cdr chardet cli console corba
 cpudetection cracklib crypt css cups cursors dbus de_tvtoday devil
 directfb disk-partition divx dri dts dvb dvd dvdnav dvdr dvdread eds
 emboss emerald emovix encode epiphany esd evo exif expat fam fat fbcon
 fbsplash ffmpeg fftw firefox flac fontconfig foomaticdb fortran ftp fuse
 gajim gd gdbm gdm gedit gif gimp gimpprint glade glib glitz glut gmedia
 gnokii gnome gnomecanvas gnutls gpg2-experimental gphoto2 gpm graphviz
 gs gsl gstreamer gtk gtkhtml guile hal hddtemp hdri howl hub icons iconv
 icq id3tag idle idn ieee1394 imagemagick imap ipv6 irc isdnlog jabber
 jack java jce jfs jingle joystick jpeg jpeg2k kerberos keyring kpoll
 ladspa lame lcms ldap libgcrypt libnotify libsamplerate libwww lirc live
 lm_sensors logitech-mouse logrotate lzo mad maildir matroska md5sum midi
 mikmod mjpeg mmap mmx mmxext mng mod_irc mod_muc mod_pubsub modplug mono
 mozdevelop mozdom mozilla mp2 mp3 mp4 mp4live mpeg mpeg2 mplayer
 mpm-event msn mudflap musepack musicbrainz mysql nautilus ncurses
 network network-cron networking nforce2 nfs nls nntp nptl nptlonly
 nsplugin ntfs nxclient offensive ogg openal openexr opengl openmp oss
 pam pango parport pascal pcre pdf perl php pic player plib png posix
 postscript povray ppds pppd python qt3support quicktime rar rdesktop
 readline real realmedia reflection regex reiser4 reiserfs
 restrict-javascript rrdtool rss rtc rtsp ruby samba sasl scanner screen
 sdl server session shout sid skins slang smime sndfile speex spell spl
 sqlite srt srv sse ssl startup-notification stream subtitles svg svga
 taglib tcl tcpd teletext tetex tga theora threads threadsafe tidy tiff
 timidity tk totem trayicon truetype truetype-fonts twolame type1-fonts
 unicode usb userlocales utils v4l v4l2 vcd vditool vidix vnc vorbis
 vorbis-psy wavpack web wideband win32codecs wma wmp wxwindows x264 x86
 xattr xcb xchatdccserver xcomposite xerces-c xforms xfs xhtml xine
 xinerama xiph xml xmlreader xmlwriter xorg xosd xpm xsl xv xvid xvmc
 yahoo yv12 zip zlib ALSA_CARDS=emu10k1 ALSA_PCM_PLUGINS

Re: [gentoo-user] massive segmentation faults since 2 days with layman and portage

2007-10-16 Thread [EMAIL PROTECTED]
I don't think these are hardware probs. like i sad on to different
computers. also I watch cpu-temp the hole time, so nothing changed in
the past.

And layman -S + CPU-Overheating!! Don't think so

Am Dienstag, den 16.10.2007, 17:46 -0400 schrieb Mark Shields:
 On 10/16/07, [EMAIL PROTECTED] [EMAIL PROTECTED] wrote:
 Hi, since 1 or 2 days i get segmentation faults on 2 computers
 and logs
 say nothing. memtest gives no errors!
 
 with layman:
 
 # layman -S
 Speicherzugriffsfehler
 #
 
 with emerge progname: 
 
 random segfaults, especially at the end of emerge-process or
 cleanups.
 mostly bigger programms like php,sandbox,portage,openssl,gcc
 itself
 
 info:
 
 ati-drivers 8.41.7
 
 # gcc --version
 gcc (GCC) 4.2.2 (Gentoo 4.2.2 p1.0)
 
 ~ $ emerge  --info
 Portage 2.1.3.14 (default-linux/x86/2007.0/desktop, gcc-4.2.2,
 glibc-2.6.1-r0, 2.6.22-gentoo-r8 i686)
 = 
 System uname: 2.6.22-gentoo-r8 i686 AMD Athlon(tm) XP 3200+
 Timestamp of tree: Tue, 16 Oct 2007 00:50:01 +
 distcc 2.18.3 i686-pc-linux-gnu (protocols 1 and 2) (default
 port 3632)
 [disabled]
 ccache version 2.4 [enabled]
 app-shells/bash: 3.2_p17-r1
 dev-java/java-config: 1.3.7, 2.1.2-r1
 dev-lang/python: 2.5.1-r2
 dev-python/pycrypto: 2.0.1-r6
 dev-util/ccache: 2.4-r7
 sys-apps/baselayout: 1.12.10-r5 
 sys-apps/sandbox:1.2.18.1
 sys-devel/autoconf:  2.13, 2.61-r1
 sys-devel/automake:  1.4_p6, 1.5, 1.7.9-r1, 1.8.5-r3,
 1.9.6-r2, 1.10
 sys-devel/binutils:  2.18-r1
 sys-devel/gcc-config: 1.4.0-r4
 sys-devel/libtool:   1.5.24
 virtual/os-headers:  2.6.23
 ACCEPT_KEYWORDS=x86
 CBUILD=i686-pc-linux-gnu
 CFLAGS=-O2 -march=athlon-xp -msse -mmmx -m3dnow -pipe
 CHOST=i686-pc-linux-gnu 
 CONFIG_PROTECT=/etc /usr/kde/3.5/env /usr/kde/3.5/share/config 
 /usr/kde/3.5/shutdown /usr/share/config
 CONFIG_PROTECT_MASK=/etc/env.d /etc/env.d/java/ /etc/gconf 
 /etc/php/apache2-php5/ext-active/ /etc/php/cgi-php5/ext-active/ 
 /etc/php/cli-php5/ext-active/ /etc/revdep-rebuild /etc/splash /etc/terminfo 
 /etc/texmf/web2c /etc/udev/rules.d 
 CXXFLAGS=-O2 -march=athlon-xp -msse -mmmx -m3dnow -pipe
 DISTDIR=/usr/portage/distfiles
 EMERGE_DEFAULT_OPTS=--with-bdeps y
 FEATURES=ccache distlocks metadata-transfer parallel-fetch
 sandbox 
 sfperms strict unmerge-orphans userfetch
 GENTOO_MIRRORS=ftp://ftp.wh2.tu-dresden.de/pub/mirrors/gentoo
 ftp://ftp.tu-clausthal.de/pub/linux/gentoo/;
 LANG=de_DE.UTF-8
 LC_ALL=de_DE.UTF-8
 LINGUAS=de
 MAKEOPTS=-j2
 PKGDIR=/usr/portage/packages
 PORTAGE_RSYNC_OPTS=--recursive --links --safe-links --perms
 --times
 --compress --force --whole-file --delete --delete-after
 --stats
 --timeout=180 --exclude=/distfiles --exclude=/local
 --exclude=/packages
 --filter=H_**/files/digest-* 
 PORTAGE_TMPDIR=/var/tmp
 PORTDIR=/usr/portage
 PORTDIR_OVERLAY=/usr/portage/local/layman/gnome-experimental 
 /usr/portage/local/layman/jamnet
 SYNC=rsync://silverchair/gentoo-portage 
 USE=3dnow 3dnowext 7zip X a52 aac aalib accessibility acl
 acpi aim alsa
 apache2 ares artworkextra async audacious audiofile audit
 avahi berkdb
 bidi bitmap-fonts blender-game bogofilter bonobo branding
 buttons bzip2 
 cairo caps cdda cddb cdio cdparanoia cdr chardet cli console
 corba
 cpudetection cracklib crypt css cups cursors dbus de_tvtoday
 devil
 directfb disk-partition divx dri dts dvb dvd dvdnav dvdr
 dvdread eds
 emboss emerald emovix encode epiphany esd evo exif expat fam
 fat fbcon 
 fbsplash ffmpeg fftw firefox flac fontconfig foomaticdb
 fortran ftp fuse
 gajim gd gdbm gdm gedit gif gimp gimpprint glade glib glitz
 glut gmedia
 gnokii gnome gnomecanvas gnutls gpg2-experimental gphoto2 gpm
 graphviz 
 gs gsl gstreamer gtk gtkhtml guile hal hddtemp hdri howl hub
 icons iconv
 icq id3tag idle idn ieee1394 imagemagick imap ipv6 irc isdnlog
 jabber
 jack java jce jfs jingle joystick jpeg jpeg2k kerberos keyring
 kpoll 
 ladspa lame lcms ldap libgcrypt libnotify libsamplerate libwww
 lirc live
 lm_sensors logitech-mouse logrotate lzo mad maildir matroska
 md5sum midi
 mikmod mjpeg mmap mmx mmxext mng mod_irc mod_muc

[gentoo-user] xpdf + KDE + emerge whackiness...

2005-12-29 Thread Jeff
Ok...

emerge -uDNp world

These are the packages that I would merge, in order:

Calculating world dependencies ...done!
[blocks B ] app-text/xpdf-3.01-r4 (is blocking
app-text/poppler-0.4.3-r1)
[ebuild  N] x11-libs/motif-config-0.9
[ebuild  N] x11-libs/openmotif-2.2.3-r8
[ebuild  N] app-text/xpdf-3.01-r3
[ebuild U ] dev-libs/libgcrypt-1.2.2-r1 [1.2.1]
[ebuild   R   ] net-print/cups-1.1.23-r4
[ebuild   R   ] net-nds/openldap-2.2.28-r3
[ebuild  N] net-fs/samba-3.0.14a-r2
[ebuild U ] sys-apps/module-init-tools-3.2.1 [3.0-r2]
[ebuild   R   ] media-libs/xine-lib-1.1.1-r2
[ebuild   R   ] kde-base/kdebase-3.5.0-r1
[ebuild   R   ] media-video/mplayer-1.0_pre7-r1
[ebuild UD] sys-apps/dbus-0.23.4-r1 [0.50-r2]
[ebuild UD] sys-apps/hal-0.4.8 [0.5.5.1-r2]
[ebuild  NS   ] kde-base/arts-3.4.3
[ebuild  NS   ] kde-base/kdelibs-3.4.3
[ebuild  NS   ] kde-base/kompare-3.4.3

app-text/poppler-0.4.3-r1 is already installed, so why would xpdf come
out to be a blocker as well as try to install 2 instances of itself,
even though it doesn't exist in /etc/portage/package.*?

Also, what's up with the old KDE stuff trying to be built when it's been
properly removed from my system?

more /etc/portage/package.keywords | grep kde
dev-util/kdesvn ~x86
kde-base/arts ~x86
kde-base/kde ~x86
kde-base/kde-env ~x86
kde-base/kdeaddons ~x86
kde-base/kdeadmin ~x86
kde-base/kdeartwork ~x86
kde-base/kdebase ~x86
kde-base/kdebase-pam ~x86
kde-base/kdeedu ~x86
kde-base/kdegames ~x86
kde-base/kdegraphics ~x86
kde-base/kdelibs ~x86
kde-base/kdemultimedia ~x86
kde-base/kdenetwork ~x86
kde-base/kdepim ~x86
kde-base/kdetoys ~x86
kde-base/kdeutils ~x86
kde-base/kdewebdev ~x86

Am I supposed to explicitly tell portage an exact KDE version in my
package.keywords?

Not necessarily a Linux n00b, but still a Gentoo/portage n00b. Your help
is much appreciated! Thanks all!

-- 
Han Solo:
Well Princess, it looks like you managed to keep me
here a while longer.
Princess Leia:
I had nothing to do with it. General Rieekan thinks
it's dangerous for anyone to leave the system until
they've activated the energy shield.
Han Solo:
That's a good story. I think you just can't bear to
let a gorgeous guy like me out of your sight.
Princess Leia:
I don't know where you get you delusions, laser brain!
Chewbacca laughs
Han Solo:
Laugh it up, fuzzball!
Gentoo Base System version 1.12.0_pre12
Portage 2.0.53 (default-linux/x86/2005.0, gcc-3.4.4, glibc-2.3.5-r2, 
2.6.14-gentoo-r5 i686)
=
System uname: 2.6.14-gentoo-r5 i686 Intel(R) Pentium(R) 4 CPU 3.00GHz
distcc 2.18.3 i686-pc-linux-gnu (protocols 1 and 2) (default port 3632) 
[disabled]
ccache version 2.3 [enabled]
dev-lang/python: 2.3.5, 2.4.2
sys-apps/sandbox:1.2.12
sys-devel/autoconf:  2.13, 2.59-r6
sys-devel/automake:  1.4_p6, 1.5, 1.6.3, 1.7.9-r1, 1.8.5-r3, 1.9.6-r1
sys-devel/binutils:  2.16.1
sys-devel/libtool:   1.5.20
virtual/os-headers:  2.6.11-r2
ACCEPT_KEYWORDS=x86
AUTOCLEAN=yes
CBUILD=i686-pc-linux-gnu
CFLAGS=-fomit-frame-pointer -march=pentium4 -O2 -pipe
CHOST=i686-pc-linux-gnu
CONFIG_PROTECT=/etc /usr/kde/2/share/config /usr/kde/3.4/env 
/usr/kde/3.4/share/config /usr/kde/3.4/shutdown /usr/kde/3.5/env 
/usr/kde/3.5/share/config /usr/kde/3.5/shutdown /usr/kde/3/share/config 
/usr/lib/X11/xkb /usr/lib/mozilla/defaults/pref /usr/share/config 
/var/qmail/control
CONFIG_PROTECT_MASK=/etc/gconf /etc/terminfo /etc/env.d
CXXFLAGS=-fomit-frame-pointer -march=pentium4 -O2 -pipe
DISTDIR=/usr/portage/distfiles
FEATURES=autoconfig ccache distlocks sandbox sfperms strict
GENTOO_MIRRORS=http://mirror.datapipe.net/gentoo 
ftp://gentoo.mirrors.tds.net/gentoo 
ftp://gentoo.netnitco.net/pub/mirrors/gentoo/source/ http://gentoo.netnitco.net;
MAKEOPTS=-j2
PKGDIR=/usr/portage/packages
PORTAGE_TMPDIR=/var/tmp
PORTDIR=/usr/portage
SYNC=rsync://rsync.namerica.gentoo.org/gentoo-portage
USE=x86 X aac aim alsa apm arts audiofile avi bash-completion berkdb 
bitmap-fonts bmp browserplugin bzip2 calendar cdr crypt cups curl dbus directfb 
divx4linux dvd dvdr dvdread emboss encode exif expat fam fbcon ffmpeg flac 
foomaticdb fortran ftp gd gdbm gif glut gmp gnutls gpm gtk2 hal icq idn 
imagemagick imap imlib ipv6 jabber jack java javascript jpeg kde kerberos lcms 
ldap libg++ libwww mad mhash mikmod mime mmx mng motif mozilla mp3 mpeg msn 
mysql ncurses nis nls nptl nptlonly nsplugin ogg oggvorbis openal opengl oscar 
oss pam pcre pdflib perl php png python qt quicktime readline recode ruby samba 
sasl sdl snmp sockets sox spell sse sse2 ssl tcltk tcpd threads tiff truetype 
truetype-fonts type1-fonts udev unicode usb v4l vcd vorbis win32codecs xine 
xml2 xmms xv xvid yahoo zlib userland_GNU kernel_linux elibc_glibc
Unset:  ASFLAGS, CTARGET, LANG, LC_ALL, LDFLAGS, LINGUAS, PORTDIR_OVERLAY



Re: [gentoo-user] Problem on installing Gnome (gnome-light)

2006-09-11 Thread Stephen Liu
Hi Bo,

- snip -

 Otherwise please show the output of:
 
 # equery check gnome-base/gnome-session

# equery check gnome-base/gnome-session
-bash command not found

# emerge --search equery
Application not found

# emerge equery
emerge : there are no ebuilds to satify equery

- snip -


 Perhaps show 
 the output of:
 
 # emerge -pv gnome-base/gnome-vfs

# emerge -pv gnome-base/gnome-vfs
These are the packages that would be merged, in order:

Calculating dependencies   ... done!
[ebuild  N] net-misc/neon-0.26.1  USE=nls ssl zlib -expat -gnutls
-socks5 -static 763 kB 
[ebuild  NS   ] x11-libs/gtk+-2.8.19  USE=X -debug -doc -jpeg -tiff
-xinerama 0 kB 
[ebuild  N] gnome-base/libglade-2.5.1  USE=-debug -doc 310 kB 
[ebuild  N] dev-python/pycairo-1.0.2  USE=gtk -numeric -svg 458
kB 
[ebuild  N] dev-python/numeric-23.7  708 kB 
[ebuild  N] dev-python/pygtk-2.8.6  USE=-doc -opengl 739 kB 
[ebuild  N] dev-libs/libdaemon-0.8  USE=-doc 323 kB 
[ebuild  N] dev-python/pyrex-0.9.4.1  177 kB 
[ebuild  N] sys-apps/dbus-0.61-r1  USE=X gtk python -debug -doc
-mono -qt3 1,695 kB 
[ebuild  N] net-dns/avahi-0.6.10  USE=dbus gdbm gtk python
-bookmarks -doc -howl-compat -mdnsresponder-compat -mono -qt3 859 kB 
[ebuild  N] dev-libs/libIDL-0.8.6  USE=-debug -static 342 kB 
[ebuild  N] gnome-base/orbit-2.14.0  USE=ssl -debug -doc -static
687 kB 
[ebuild  N] gnome-base/gconf-2.14.0  USE=-debug -doc 1,851 kB 
[ebuild  N] dev-libs/libgpg-error-1.0-r1  USE=nls 316 kB 
[ebuild  N] dev-libs/libgcrypt-1.2.2-r1  USE=nls 939 kB 
[ebuild  N] sys-fs/cryptsetup-luks-1.0.3-r2  USE=nls -dynamic 297
kB 
[ebuild  N] dev-lang/swig-1.3.25  USE=perl python -doc -guile
-java -php -ruby -tcl -tk 3,370 kB 
[ebuild  N] sys-libs/libcap-1.10-r5  USE=python -nocxx -static 38
kB 
[ebuild  N] sys-apps/pciutils-2.2.0-r1  286 kB 
[ebuild  N] dev-libs/libusb-0.1.11  USE=-debug -doc 368 kB 
[ebuild  N] sys-apps/usbutils-0.71-r1  159 kB 
[ebuild  N] sys-apps/hotplug-20040923-r2  43 kB 
[ebuild  N] sys-apps/hal-0.5.7-r3  USE=crypt -acpi -debug -dmi
-doc -pcmcia 1,492 kB 
[ebuild  N] gnome-base/libbonobo-2.14.0  USE=-debug -doc 1,354 kB

[ebuild  N] app-admin/gamin-0.1.7  USE=-debug -doc 0 kB 
[ebuild  N] gnome-base/gnome-vfs-2.14.2-r1  USE=avahi hal ipv6 ssl
-debug -doc -gnutls -samba 1,773 kB 

Total size of downloads: 19,357 kB
* END *

- snip -


 Hrm... perhaps it's time you showed us the output of:
 
 # emerge --info

# emerge --info
Gentoo Base System version 1.12.4
Portage 2.1-r2 (default-linux/amd64/2006.1, gcc-4.1.1, glibc-2.4-r3,
2.6.17-gentoo-r7 x86_64)
=
System uname: 2.6.17-gentoo-r7 x86_64 AMD Athlon(tm) 64 Processor 3000+
app-admin/eselect-compiler: [Not Present]
dev-lang/python: 2.4.3-r1
dev-python/pycrypto: 2.0.1-r5
dev-util/ccache: [Not Present]
dev-util/confcache:  [Not Present]
sys-apps/sandbox:1.2.17
sys-devel/autoconf:  2.13, 2.59-r7
sys-devel/automake:  1.4_p6, 1.5, 1.6.3, 1.7.9-r1, 1.8.5-r3, 1.9.6-r2
sys-devel/binutils:  2.16.1-r3
sys-devel/gcc-config: 1.3.13-r3
sys-devel/libtool:   1.5.22
virtual/os-headers:  2.6.11-r2
ACCEPT_KEYWORDS=amd64
AUTOCLEAN=yes
CBUILD=x86_64-pc-linux-gnu
CFLAGS=-march=k8 -pipe -O2
CHOST=x86_64-pc-linux-gnu
CONFIG_PROTECT=/etc /usr/share/X11/xkb
CONFIG_PROTECT_MASK=/etc/env.d /etc/gconf /etc/terminfo
CXXFLAGS=-march=k8 -pipe -O2
DISTDIR=/usr/portage/distfiles
FEATURES=autoconfig distlocks metadata-transfer sandbox sfperms
strict
GENTOO_MIRRORS=http://mirror.pacific.net.au/linux/Gentoo
ftp://mirror.pacific.net.au/linux/Gentoo
http://ftp.twaren.net/Linux/Gentoo/ ftp://ftp.twaren.net/Linux/Gentoo/

MAKEOPTS=-j2
PKGDIR=/usr/portage/packages
PORTAGE_RSYNC_OPTS=--recursive --links --safe-links --perms --times
--compress --force --whole-file --delete --delete-after --stats
--timeout=180 --exclude='/distfiles' --exclude='/local'
--exclude='/packages'
PORTAGE_TMPDIR=/var/tmp
PORTDIR=/usr/portage
SYNC=rsync://rsync.gentoo.org/gentoo-portage
USE=amd64 X avahi berkdb bitmap-fonts cairo cli crypt cups dbus
dlloader dri esd fortran gdbm gnome gpm gtk hal ipv6 isdnlog libg++
ncurses nls nptl nptlonly pam pcre perl ppds pppd python readline
reflection session spl ssl tcpd truetype-fonts type1-fonts udev unicode
xorg zlib elibc_glibc input_devices_keyboard input_devices_mouse
input_devices_evdev kernel_linux userland_GNU video_cards_apm
video_cards_ark video_cards_ati video_cards_chips video_cards_cirrus
video_cards_cyrix video_cards_dummy video_cards_fbdev video_cards_glint
video_cards_i128 video_cards_i810 video_cards_mga video_cards_neomagic
video_cards_nv video_cards_rendition video_cards_s3 video_cards_s3virge
video_cards_savage video_cards_siliconmotion video_cards_sis
video_cards_sisusb video_cards_tdfx video_cards_tga video_cards_trident
video_cards_tseng video_cards_v4l video_cards_vesa video_cards_vga
video_cards_via video_cards_vmware

Re: [gentoo-user] Re: [HEADSUP] libreoffice versus bison-2.5

2011-05-25 Thread Walter Dnes
On Sun, May 22, 2011 at 11:31:40PM +0200, Alan McKinnon wrote

 No, I think you need to get real. It's 2011, what did you expect? 

  Here's what I don't expect.  I run a tight ship on my machine.  I
currently have gnumeric and AbiWord and libreoffice-bin running uncer
icewm.  In order to get emerge -p app-office/kword to actually start,
I had to...

!) remove sys-apps/dbus from /etc/portage/package.mask

2) add the following to /etc/portage/package.use

x11-libs/qt-sql qt3support
x11-libs/qt-core qt3support ssl exceptions
x11-libs/qt-gui  qt3support accessibility dbus
x11-libs/qt-qt3support accessibility kde
x11-libs/qt-svg accessibility
x11-libs/qt-opengl qt3support
x11-libs/qt-webkit kde
sys-block/parted device-mapper
sys-fs/udev extras
sys-auth/consolekit policykit
x11-libs/qt-declarative qt3support

3) and here is the 390 megabytes of stuff to emerge...
gebuild  N] dev-libs/libgpg-error-1.10  USE=-common-lisp -nls 
-static-libs 
[ebuild  N] dev-libs/libical-0.43 
[ebuild  N] dev-util/boost-build-1.42.0  USE=-examples -python 
[ebuild  N] sys-apps/sdparm-1.03 
[ebuild  N] sys-power/pm-quirks-20100619 
[ebuild  N] sys-block/eject-2.1.5-r2  USE=-nls 
[ebuild  N] kde-base/oxygen-icons-4.6.2  USE=(-aqua) (-kdeenablefinal) 
(-kdeprefix) 
[ebuild  N] sys-apps/dbus-1.4.6  USE=X -debug -doc (-selinux) -static-libs 
-test 
[ebuild  N] dev-cpp/eigen-2.0.13  USE=-debug -doc -examples 
[ebuild  N] dev-libs/libassuan-2.0.1  USE=-static-libs 
[ebuild  N] dev-libs/cyrus-sasl-2.1.23-r1  USE=-authdaemond -berkdb -crypt 
-gdbm -java -kerberos -ldap -mysql -ntlm_unsupported_patch -pam -postgres 
-sample -sqlite -srp -ssl -urandom 
[ebuild  N] dev-libs/libksba-1.2.0  USE=-static-libs 
[ebuild  N] dev-libs/libgcrypt-1.4.6  USE=-static-libs 
[ebuild  N] dev-libs/pth-2.0.7-r2  USE=-debug 
[ebuild  N] app-admin/eselect-boost-0.3 
[ebuild  NS   ] app-text/docbook-xml-dtd-4.2-r2 [4.3-r1]
[ebuild  N] dev-libs/libpcre-8.12  USE=bzip2 (unicode) zlib -cxx 
-recursion-limit -static-libs 
[ebuild  N] x11-libs/libXScrnSaver-1.2.1  USE=-static-libs 
[ebuild  N] kde-base/kde-env-4.6.2  USE=(-aqua) (-kdeenablefinal) 
(-kdeprefix) 
[ebuild  N] sys-apps/attr-2.4.44  USE=-nls 
[ebuild  N] dev-cpp/clucene-0.9.21b-r1  USE=threads -debug -doc 
-static-libs 
[ebuild  NS   ] virtual/libusb-0 [1]
[ebuild  N] virtual/eject-0 
[ebuild  N] app-crypt/pinentry-0.8.0  USE=-caps -gtk -ncurses -qt4 
-static 
[ebuild  N] dev-libs/dbus-glib-0.92  USE=-bash-completion -debug -doc 
-static-libs -test 
[ebuild  N] app-crypt/gnupg-2.0.17  USE=bzip2 -adns -caps -doc -ldap -nls 
-openct -pcsc-lite (-selinux) -smartcard -static 
[ebuild  N] dev-libs/boost-1.42.0-r2  USE=-debug -doc -eselect -icu -mpi 
-python -static-libs -test -tools 
[ebuild  N] app-misc/strigi-0.7.1  USE=exif -clucene -dbus -debug -fam 
-hyperestraier -inotify (-log) -qt4 -test 
[ebuild  N] sys-apps/acl-2.2.49  USE=(-nfs) -nls 
[ebuild  N] sys-power/pm-utils-1.4.1  USE=-alsa -debug -networkmanager 
-ntp VIDEO_CARDS=intel -radeon 
[ebuild   R   ] sys-fs/udev-151-r4  USE=extras* 
[ebuild  N] app-crypt/gpgme-1.3.0  USE=-common-lisp -pth 
[ebuild  N] sys-fs/lvm2-2.02.73-r1  USE=(-clvm) (-cman) -lvm1 -readline 
(-selinux) -static 
[ebuild  N] dev-libs/libatasmart-0.17  USE=-static-libs 
[ebuild  N] sys-block/parted-2.3  USE=device-mapper -debug -nls -readline 
(-selinux) 
[ebuild  N] x11-libs/qt-core-4.7.2-r1  USE=exceptions qt3support ssl 
(-aqua) -debug -glib -iconv -jit -optimized-qmake -pch -private-headers 
[ebuild  N] x11-libs/qt-sql-4.7.2  USE=qt3support (-aqua) -debug 
-exceptions (-firebird) -freetds -iconv -mysql -odbc -pch -postgres -sqlite 
[ebuild  N] x11-libs/qt-script-4.7.2  USE=(-aqua) -debug -exceptions 
-iconv -jit -pch -private-headers 
[ebuild  N] x11-libs/qt-test-4.7.2  USE=(-aqua) -debug -exceptions -iconv 
-pch 
[ebuild  N] dev-util/automoc-0.9.88 
[ebuild  N] x11-libs/qt-dbus-4.7.2  USE=(-aqua) -debug -exceptions -pch 
[ebuild  N] x11-libs/qt-xmlpatterns-4.7.2  USE=(-aqua) -debug -pch 
[ebuild  N] dev-libs/soprano-2.6.0  USE=-clucene -dbus -debug -doc -raptor 
-redland -test -virtuoso 
[ebuild  N] app-crypt/qca-2.0.3  USE=(-aqua) -debug -doc -examples 
[ebuild  N] dev-libs/libattica-0.2.0  USE=-debug 
[ebuild  N] x11-libs/qt-gui-4.7.2  USE=accessibility dbus mng qt3support 
tiff (-aqua) -cups -debug -egl -exceptions -glib -gtkstyle -nas -nis -pch 
-private-headers -raster -trace -xinerama 
[ebuild  N] x11-libs/qt-qt3support-4.7.2  USE=accessibility kde (-aqua) 
-debug -exceptions -pch -phonon 
[ebuild  N] x11-libs/qt-svg-4.7.2  USE=accessibility (-aqua) -debug 
-exceptions -iconv -pch 
[ebuild  N] x11-libs/qt-opengl-4.7.2  USE=qt3support (-aqua) -debug -egl 
-exceptions -pch 
[ebuild  N] media-libs/phonon-4.5.0  USE=(-aqua) -debug -gstreamer 
-pulseaudio -vlc -xine 
[ebuild  N] dev

Re: [gentoo-user] wireshark fails. undefined reference to ****

2011-07-27 Thread Todd Goodman
/libwireshark.so: undefined reference to `gcry_sexp_build'
 epan/.libs/libwireshark.so: undefined reference to `gcry_sexp_nth_mpi'
 epan/.libs/libwireshark.so: undefined reference to `gcry_md_open'
 epan/.libs/libwireshark.so: undefined reference to `gcry_mpi_release'
 collect2: ld returned 1 exit status
 make[2]: *** [rawshark] Error 1
 epan/.libs/libwireshark.so: undefined reference to `gcry_strsource'
 epan/.libs/libwireshark.so: undefined reference to `gcry_md_open'
 epan/.libs/libwireshark.so: undefined reference to `gcry_cipher_open'
 epan/.libs/libwireshark.so: undefined reference to `gcry_md_setkey'
 epan/.libs/libwireshark.so: undefined reference to `gcry_cipher_map_name'
 epan/.libs/libwireshark.so: undefined reference to `gcry_strerror'
 epan/.libs/libwireshark.so: undefined reference to `gcry_md_read'
 epan/.libs/libwireshark.so: undefined reference to `gcry_md_close'
 epan/.libs/libwireshark.so: undefined reference to `gcry_md_get_algo_dlen'
 epan/.libs/libwireshark.so: undefined reference to `gcry_sexp_nth_mpi'
 epan/.libs/libwireshark.so: undefined reference to `gcry_md_map_name'
 epan/.libs/libwireshark.so: undefined reference to `gcry_pk_decrypt'
 epan/.libs/libwireshark.so: undefined reference to `gcry_cipher_decrypt'
 epan/.libs/libwireshark.so: undefined reference to `gcry_md_write'
 epan/.libs/libwireshark.so: undefined reference to `gcry_sexp_release'
 epan/.libs/libwireshark.so: undefined reference to `gcry_md_get_algo'
 epan/.libs/libwireshark.so: undefined reference to 
 `gcry_cipher_get_algo_blklen'
 epan/.libs/libwireshark.so: undefined reference to `gcry_cipher_setiv'
 epan/.libs/libwireshark.so: undefined reference to 
 `gcry_cipher_get_algo_keylen'
 epan/.libs/libwireshark.so: undefined reference to `gcry_cipher_close'
 epan/.libs/libwireshark.so: undefined reference to `gcry_cipher_setkey'
 epan/.libs/libwireshark.so: undefined reference to `gcry_mpi_release'
 epan/.libs/libwireshark.so: undefined reference to `gcry_mpi_scan'
 epan/.libs/libwireshark.so: undefined reference to `gcry_sexp_sprint'
 epan/.libs/libwireshark.so: undefined reference to `gcry_mpi_print'
 epan/.libs/libwireshark.so: undefined reference to `gcry_sexp_build'
 collect2: ld returned 1 exit status
 make[2]: *** [wireshark] Error 1
 make[2]: Leaving directory 
 `/var/tmp/portage/net-analyzer/wireshark-1.4.8/work/wireshark-1.4.8'
 make[1]: *** [all-recursive] Error 1
 make[1]: Leaving directory 
 `/var/tmp/portage/net-analyzer/wireshark-1.4.8/work/wireshark-1.4.8'
 make: *** [all] Error 2
 emake failed
   * ERROR: net-analyzer/wireshark-1.4.8 failed (compile phase):
   *   (no error message)
   *
   * Call stack:
   * ebuild.sh, line  56:  Called src_compile
   *   environment, line 5668:  Called die
   * The specific snippet of code:
   *   emake || die;
   *
   * If you need support, post the output of 'emerge --info 
 =net-analyzer/wireshark-1.4.8',
   * the complete build log and the output of 'emerge -pqv 
 =net-analyzer/wireshark-1.4.8'.
   * The complete build log is located at 
 '/var/log/portage/net-analyzer:wireshark-1.4.8:20110726-232304.log'.
   * The ebuild environment file is located at 
 '/var/tmp/portage/net-analyzer/wireshark-1.4.8/temp/environment'.
   * S: '/var/tmp/portage/net-analyzer/wireshark-1.4.8/work/wireshark-1.4.8'
 
   Failed to emerge net-analyzer/wireshark-1.4.8, Log file:
 
'/var/log/portage/net-analyzer:wireshark-1.4.8:20110726-232304.log'
 root@fireball / #
 
 There are many more of those but they are about the same.  I have tried 
 two different versions of gcc.  I found that usually fixes it when I 
 googled.  That doesn't work here.  This is the two versions I have tried:
 
 root@fireball / # gcc-config -l
   [1] x86_64-pc-linux-gnu-4.4.5
   [2] x86_64-pc-linux-gnu-4.5.2 *
 root@fireball / #
 
 Any thoughts?  Bug maybe?

It looks like you're missing linking in of libgcrypt.  Maybe ensure you
have an up to date version (or not too up to date.)

Or try emerging without the gcrypt use flag?

I just emerged that for x86 and had no problem.  But I don't have the
gcrypt use flag enabled.

Todd

 
 Dale
 
 :-)  :-)



Re: [gentoo-user] Nvidia 295.59 driver on kernel 3.3.8

2012-06-24 Thread Samuraiii

On 2012-06-24 19:54, Mark Knecht wrote:
 On Sun, Jun 24, 2012 at 3:49 AM, Samuraiii samurai.no.d...@gmail.com wrote:
 Hello,
 yesterday I run emerge and run into problem with Nvidia 295.59 driver on
 kernel 3.3.8.
 It won't compile (also broadcom-sta driver won't rebuild)
 I've read the thread 'Nvidia-drivers + kernel 3.4' but no help for me
 (files from first post don't exist).
 Google didn't helped me so I ask here. (all outpust here are taken with
 --ignore-default-opts)

 my:
 ##EMERGE
 output###
  emerge -1 --ignore-default-opts x11-drivers/nvidia-drivers
 I don't know about the --ignore-default-opts thing. I don't use that
 here and I'm running 3.3.8 + nvidia-drivers-302.17 with no problems.
That

--ignore-default-opts thing

is there to get compile output and ignore some other settings I have in
/etc/make.conf. I use this option when something (as here) goes wrong to
see where it happend.

 c2stable ~ # uname -a
 Linux c2stable 3.3.8-gentoo #1 SMP PREEMPT Thu Jun 21 13:06:44 PDT
 2012 x86_64 Intel(R) Core(TM) i7 CPU X 980 @ 3.33GHz GenuineIntel
 GNU/Linux
 c2stable ~ #

 c2stable ~ # eix -Ic nvidia
 [I] media-video/nvidia-settings (302.11{tbz2}@06/18/2012): NVIDIA
 Linux X11 Settings Utility
 [I] x11-drivers/nvidia-drivers (302.17{tbz2}@06/21/2012): NVIDIA X11
 driver and GLX libraries
 Found 2 matches.
 c2stable ~ #

 1) Along the lines of Nikos' suggestion did you properly set the linux
 link in /usr/src to point at 3.3.8?

 c2stable ~ # ls -la /usr/src/
 total 16
 drwxr-xr-x  4 root root 4096 Jun 24 09:17 .
 drwxr-xr-x 14 root root 4096 Dec 23  2011 ..
 -rw-r--r--  1 root root0 Mar 24  2010 .keep
 lrwxrwxrwx  1 root root   18 Jun 21 12:57 linux - linux-3.3.8-gentoo
 drwxr-xr-x 24 root root 4096 Jun 15 09:01 linux-3.2.12-gentoo
 drwxr-xr-x 24 root root 4096 Jun 21 13:07 linux-3.3.8-gentoo
 c2stable ~ #
I have set symlink use flag on gentoo-sources to get symlink
automatically updated (and link is OK).
 2) Here are make.conf and portage.X package data. Maybe they will
 help. I'm updated to xorg-1.12  mesa-8 as of this morning.

 c2stable ~ # cat /etc/make.conf | grep USE
 USE=gstreamer java jpeg2k ssse3 xinerama truetype type1 cleartype
 corefonts vdpau xvmc -bluetooth -cups -ipv6
 c2stable ~ #

 c2stable ~ # cat /etc/portage/package.use
 app-emulation/vmware-tools  vmware_guest_linux vmware_guest_windows
 dev-lang/python sqlite

 sys-fs/udev extras
 sys-block/parted device-mapper

 dev-vcs/subversion java

 mail-mta/ssmtp mailwrapper

 dev-libs/libgcrypt static-libs
 dev-libs/libgpg-error static-libs

 dev-util/kdevplatform subversion
 x11-libs/qt-declarative private-headers
 x11-libs/qt-script private-headers
 x11-libs/qt-core private-headers
 x11-libs/qt-gui private-headers

 =x11-libs/libdrm-2.4.26 video_cards_vmware
 sys-apps/pciutils -zlib

 app-text/ghostscript-gpl cups

 =sys-libs/zlib-1.2.5.1-r2 minizip

 x11-libs/cairo -qt4
 media-libs/mesa llvm g3dvl
 c2stable ~ #


 c2stable ~ # cat /etc/portage/package.keywords
 sys-apps/portage ~*
 app-portage/eix ~amd64
 app-emulation/virtualbox ~amd64
 app-emulation/virtualbox-modules ~amd64
 app-emulation/virtualbox-additions ~amd64
 app-emulation/virtualbox-extpack-oracle ~amd64
 x11-drivers/xf86-video-virtualbox ~amd64
 x11-drivers/xf86-input-virtualbox ~amd64
 app-emulation/vmware-modules ~amd64
 app-emulation/vmware-tools ~amd64
 app-emulation/vmware-player ~amd64
 x11-drivers/nvidia-drivers ~amd64
 media-video/nvidia-settings ~amd64
 net-im/skype ~amd64
 dev-lang/R ~amd64
 media-video/handbrake ~amd64
 sys-apps/dstat ~amd64

 app-admin/checkrestart ~amd64

 www-client/google-chrome ~amd64
 app-shells/push ~amd64
 c2stable ~ #
To this (Thank you for such extensive help):
 I'm running Gnome 3 so xorg-server is at home by me for longer time
(as unstable before)  mesa got upgraded when that driver should get
upgraded to.
My system IS NOT ~amd64 wholly  - just gnome3 related stuff and some
other packages (racket, skype, oracle-jdk,...)

 HTH,
 Mark

The driver 295.59 builds just fine against kernel 3.2.12
So problem _MUST_ be somewhere around kernel.
S
-- 
Samuraiii
e-mail: samurai.no.d...@gmail.com mailto:samurai.no.d...@gmail.com
GnuPG key ID: 0x80C752EA
http://pgp.mit.edu:11371/pks/lookup?search=0x80C752EAop=vindexfingerprint=onexact=on
(obtainable on http://pgp.mit.edu)
Full copy of public timestamp block http://publictimestamp.org
signatures id-15122 (from 2012-06-24 15:00:08) is included in header of
html.





signature.asc
Description: OpenPGP digital signature


Re: [gentoo-user] Gnupg-2.1.* nightmare

2015-10-19 Thread Jean-Christophe Bach
On 10/13/2015 04:53 PM, Andrew Savchenko wrote:
> Hello,
> 
> I updated to gnupg-2.1.9 from 2.0.x on both my desktop and laptop
> and now I have big problems.
> 
> 1. gpgme is now broken.
> 
> Gpgme consumers (e.g. sylpheed, mcabber) can verify, encrypt and
> decrypt messages, but can't sign them. On signing I have the
> following issues:
> 
> Please enter your PGP passphrase: 
> [17:26:06] GPGME signature error: Unusable secret key
> 
> Or:
> ** Sylpheed-WARNING: pgp_sign(): signing failed: User defined error
> code 1
> 
> I _can_ sign using the very same keys and plain
>   gpg -s --default-key $id
> command. GPG itself works fine, something is amiss with gmgme.
> 
> I updated gpgme, libgcrypt, libgpg-error and libassuan to the
> latest unstable versions and rebuilt consumer applications.
> Of course, keys were migrated to the new format using gpg --import
> and gpg-agent was restarted (I even rebooted the whole host), but
> problem is still here.
> 
> The problem is even more strange, since I found a workaround way to
> sign messages in sylpheed. Program has three options for key
> selection:
> a) use default GPG key;
> b) select key by e-mail;
> c) use key with provided ID.
> 
> Options b) and c) cause the error above, while option a) works, so
> by editing gpg.conf I can set default key id to what I need to sign
> a message. This is very inconvenient (since I have many keys), but
> at least works somehow.
> 
> 
> 2. I have duplicated keys in the ring with the same ID and
> fingerprint.
> 
> Duplication happens only to _some_ of my keys where I have a secret
> key, fetched public keys of other users are not duplicated.
> 
> Examples:
> a) Here I have the very same key twice:
> 
> $ gpg --fingerprint -K 0x8EE705C07CFA83D3
> sec   rsa4096/0x8EE705C07CFA83D3 2012-09-11 [expired: 2015-09-11]
>   Key fingerprint = 3F2D 1E49 4F96 2CE6 1597  F217 8EE7 05C0 7CFA 83D3
> uid   [ expired] Bircoph <birc...@jabber.ru>
> 
> sec   rsa4096/0x8EE705C07CFA83D3 2012-09-11 [expired: 2015-09-11]
>   Key fingerprint = 3F2D 1E49 4F96 2CE6 1597  F217 8EE7 05C0 7CFA 83D3
> uid   [ expired] Bircoph <birc...@jabber.ru>
> 
> b) Now comes more interesting:
> 
> $ gpg --fingerprint -K 0x565953B95372756C
> sec   rsa4096/0x565953B95372756C 2013-02-27 [expires: 2018-02-26]
>   Key fingerprint = 63EB 04FA A30C 76E2 952E  6ED6 5659 53B9 5372 756C
> uid   [ultimate] Andrew Savchenko <birc...@gmail.com>
> uid   [ultimate] Andrew A. Savchenko (NRNU MEPhI) 
> <aasavche...@mephi.ru>
> uid   [ultimate] Andrew A. Savchenko (UT Department) 
> <aasavche...@ut.mephi.ru>
> uid   [ultimate] Andrew Savchenko (Gentoo Dev) 
> <birc...@gentoo.org>
> uid   [ultimate] Andrew A. Savchenko (XMPP) 
> <birc...@jabber.ru>
> uid   [ultimate] Andrew A. Savchenko (UT Department) 
> <birc...@ut.mephi.ru>
> uid   [ultimate] Andrey Savchenko (RHIC) 
> <birc...@rcf.rhic.bnl.gov>
> ssb   rsa4096/0x7AB649CA518C8321 2013-02-27 [expires: 2018-02-26]
> ssb   rsa4096/0xF6535A33BA1EE48D 2015-01-13 [expires: 2018-01-12]
> 
> sec   rsa4096/0x565953B95372756C 2013-02-27 [expires: 2018-02-26]
>   Key fingerprint = 63EB 04FA A30C 76E2 952E  6ED6 5659 53B9 5372 756C
> uid   [ultimate] Andrew A. Savchenko (NRNU MEPhI) 
> <aasavche...@mephi.ru>
> uid   [ultimate] Andrew Savchenko <birc...@gmail.com>
> uid   [ultimate] Andrew Savchenko (Gentoo Dev) 
> <birc...@gentoo.org>
> uid   [ultimate] Andrew A. Savchenko (XMPP) 
> <birc...@jabber.ru>
> uid   [ultimate] Andrew A. Savchenko (UT Department) 
> <birc...@ut.mephi.ru>
> uid   [ultimate] Andrew A. Savchenko (UT Department) 
> <aasavche...@ut.mephi.ru>
> ssb   rsa4096/0x7AB649CA518C8321 2013-02-27 [expires: 2018-02-26]
> ssb   rsa4096/0xF6535A33BA1EE48D 2015-01-13 [expires: 2018-01-12]
> 
> I have two versions of the same key: the latest and previous one 
> (before I added one more e-mail uid to the key).
> 
> This problem may be related to the first one, may be not, I'm not
> sure. It is possible that gpgme goes crazy with these duplicates.
> 
> I have no idea how to remove duplicates and old versions. All gpg
> commands are tied to either key id, e-mail or fingerprint. They
> are all not unique to delete such duplicates.
> 
> I have though that this may happen due to both secring.gpg and
> private-keys-v1.d present, but moving secring.gpg away doesn't
> help.
> 
> M

  1   2   >