Re: [opensuse-factory] YaST message

2007-04-18 Thread Cristian Rodriguez R.
Sid Boyce escribió:


> Any clues on how to proceed appreciated.

Use yast installation source format not yum/rpm-md as it is currenlty
b0rked.





signature.asc
Description: OpenPGP digital signature


Re: [opensuse-factory] RFC: Topics for 2007-04-19 dist meeting

2007-04-18 Thread Cristian Rodriguez R.
Andreas Jaeger escribió:

> * log entries in .changes file
> 
>   Just a simple "Update to version x.y" is not valid in the packages
>   changelog but happens far too often.  
>   
>   Goal: present the changes done to packages to users in a good way and
>   use that for e.g. Release Notes.
> 

1. The average user does not read package changelogs at all, probably
they only read "patches" changelog if at all.

2. software provides NEWS and Changelog either included in the package
or on the internet by their own. so it is absolutely pointeless to
duplicate effort already done.

3. we provides **packages** of certain software, so the package
changelog should include changes to the package **itself**. as stated
previously there are counteless ways to retrieve software changes.(some
poeple is even subscribed to announce lists of several software they use)

4. I have been told this is proposed to make autobuild people 's life
easier,I wonder if autobuild people does not have a internet connection
or a terminal to look at the NEWS file, the package can contain a link
to the changelog.

5. Thsi unnecesarilly clutter changelog files with information that
users **wont read**.

6. this cause unnecesarry work for packagers with no gain to users.

In short, I would like to know the real rationale beahind this as I
currently can see a single reason to do what is proposed.






signature.asc
Description: OpenPGP digital signature


Re: [opensuse-factory] RFC: Topics for 2007-04-19 dist meeting

2007-04-18 Thread Christian Boltz
Hello,

on Mittwoch, 18. April 2007, Andreas Jaeger wrote:
> * log entries in .changes file
>
>   Just a simple "Update to version x.y" is not valid in the packages
>   changelog but happens far too often.
>
>   Goal: present the changes done to packages to users in a good way
> and use that for e.g. Release Notes.

Do you really want to include the full changelog in the specfile?
IMHO this would bee too much.

(What about including NEWS instead of ChangeLog?)

> * Updating openSUSE:
>
>   What options do users have for updating from one release to the
> next one?  Which of these will we support?  Some current options:
>   - Boot from CD
>   - zypper update
>   - System Update

If it isn't too difficult, I would like to have a supported way to 
upgrade a running system. Please offer both zypper (for command-line 
fans) and YaST2 System Update (for more mouse-orientated users).

> * Moving languages out of packages followup:
>
> The idea is to add to spec file of packages a new rpm macro so that
> subpackages are created and then related subpackages are repacked for
> each language in our build system.  This way we would get
> e.g. basesystem-$lang and gnome-$lang packages and those can then be
> installed.

Good idea, I don't understand most of the languages anyway. But please 
make sure the package overhead isn't larger than the files it 
contains...

In case of very small $lang packages, don't split off the languages. It 
might be a good idea to add all language provides to the main package 
in this case for easier dependency solving ("_each_ package requires 
the $lang package the user wants").


Regards,

Christian Boltz
-- 
If Microsoft is the solution, I want my problems back.
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse-factory] YaST message

2007-04-18 Thread Sid Boyce

Something strange has happened.
"There are no installable providers of /usr/bin/iconv for 
a2ps-4.13-1126.i586[20070302-011355]

# rpm -qf /usr/bin/iconv
glibc-2.5-41 (i686)

 # rpm -qf `which a2ps`
a2ps-4.13-1125 (i586)

(ditto) /usr/sbin/glibc_post_upgrade for glibc-2.5-42-i686

Factory says they should be i586 since 15/04/07 - looks like something 
in factory was screwed previously.

Any clues on how to proceed appreciated.
Regards
Sid.
--
Sid Boyce ... Hamradio License G3VBV, Licensed Private Pilot
Emeritus IBM/Amdahl Mainframes and Sun/Fujitsu Servers Tech Support 
Specialist, Cricket Coach

Microsoft Windows Free Zone - Linux used for all Computing Tasks

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] Announcement: Software management for openSUSE

2007-04-18 Thread Eberhard Moenkeberg
Hi,

On Wed, 18 Apr 2007, Cristian Rodriguez R. wrote:
> Eberhard Moenkeberg escribió:
 
> > But unfortunately not for SLES - there the hassle has to go on (by order), 
> > and that may affect the business part of SUSE/Novell.
> 
> well.. you probably know what happends to a part of a commercial product
>  if cause to loose money..it becomes either an documented bug or
> disappears..that pressure is higher than comunnity pressure I guess ;-P

Surely, they have to turn "bad" management decision into "good" result, 
but without help of the community now.

> > Let's hope this shit will turn into gold without help from the community.
> > Not the best chance...
> 
> It probably has a chance to improve if
> 
> 1. is not marketed as be integrated with yast ( integration will never
> work, it hurts so much...)
> 
> 2. if rug is separated from the zmd daemon (yes,rug is fine IMHO) and
> ZMD dissapears from the scene.
> 
> 3. it is fixed to achieve better performance (I guess that requires
> fixing not only Zenworks but mono and other components)

Surely, almost everytime high-level is low-performance. But this is not 
known to managers: they have to deserve it in practice before they 
"believe" it (almost never "understand"). This result usually is coming 
too late for the business.

> Finally, Im pleased with this announce and invite the rest of the
> contributors to test zypper and related stuff **madly**. I can now stop
> bugging people about Zenworks problems and use my time in a more
> productive and less annoying task.

Yes. But I fear about SLES usage quality - we have more than 1000 licenses 
here - already lowered by number against the past years due to changed 
pricing models (more money for the same number of servers - obviously 
Novell does not reflect RedHat's "educational" prices); our new license 
contract may be the last by two reasons now...


Viele Grüße
Eberhard Mönkeberg ([EMAIL PROTECTED], [EMAIL PROTECTED])

Re: [opensuse-factory] Announcement: Software management for openSUSE

2007-04-18 Thread Cristian Rodriguez R.
Eberhard Moenkeberg escribió:

> But unfortunately not for SLES - there the hassle has to go on (by order), 
> and that may affect the business part of SUSE/Novell.

well.. you probably know what happends to a part of a commercial product
 if cause to loose money..it becomes either an documented bug or
disappears..that pressure is higher than comunnity pressure I guess ;-P

> Let's hope this shit will turn into gold without help from the community.
> Not the best chance...

It probably has a chance to improve if

1. is not marketed as be integrated with yast ( integration will never
work, it hurts so much...)

2. if rug is separated from the zmd daemon (yes,rug is fine IMHO) and
ZMD dissapears from the scene.

3. it is fixed to achieve better performance (I guess that requires
fixing not only Zenworks but mono and other components)

Finally, Im pleased with this announce and invite the rest of the
contributors to test zypper and related stuff **madly**. I can now stop
bugging people about Zenworks problems and use my time in a more
productive and less annoying task.











signature.asc
Description: OpenPGP digital signature


Re: [opensuse-factory] Locking packages ...

2007-04-18 Thread Duncan Mac-Vicar P.
On Wednesday 18 April 2007 11:23:12 am Henne Vogelsang wrote:
> Can you specify "inter-vendor upgrades" please?

If you have MPlayer with vendor "Foo" the solver don't select Mplayer 
vendor "Bar" as a upgrade candidate even if it is newer unless it is a user 
explicit transaction

Duncan
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] Announcement: Software management for openSUSE

2007-04-18 Thread Eberhard Moenkeberg
Hi,

On Wed, 18 Apr 2007, Samuel Partida wrote:

> As Spock said: "It's a logical decision".

But unfortunately not for SLES - there the hassle has to go on (by order), 
and that may affect the business part of SUSE/Novell. Dark clouds at the 
moment.
Let's hope this shit will turn into gold without help from the community.
Not the best chance...


Viele Grüße
Eberhard Mönkeberg ([EMAIL PROTECTED], [EMAIL PROTECTED])

Re: [opensuse-factory] Announcement: Software management for openSUSE

2007-04-18 Thread Samuel Partida

As Spock said: "It's a logical decision".

Thanks.

2007/4/18, Andreas Jaeger <[EMAIL PROTECTED]>:


openSUSE is focusing on native software management by using YaST and
libzypp, the package management library.

ZENworks Linux Management is Novell's solution for enterprise-class
resource management for desktops and servers. ZENworks components are
fully available and supported for SUSE Linux Enterprise based products
and not longer part of the openSUSE distribution.

Product development for both ZENworks and SUSE Linux Enterprise
concentrates on continued interoperability solutions for remote and
local software management.

Andreas
--
 Andreas Jaeger, [EMAIL PROTECTED], http://www.suse.de/~aj/
  SUSE LINUX Products GmbH, GF: Markus Rex, HRB 16746 (AG Nürnberg)
   Maxfeldstr. 5, 90409 Nürnberg, Germany
GPG fingerprint = 93A3 365E CE47 B889 DF7F  FED1 389A 563C C272 A126





--
Samuel Partida Amores
---
[EMAIL PROTECTED]
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] Announcement: Software management for openSUSE

2007-04-18 Thread Martin Schlander
Den Wednesday 18 April 2007 15:17:33 skrev Andreas Jaeger:
> ZENworks Linux Management is Novell's solution for enterprise-class
> resource management for desktops and servers. ZENworks components are
> fully available and supported for SUSE Linux Enterprise based products
> and not longer part of the openSUSE distribution.

Great. A load off everyone's shoulders, not least bugzilla.
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] Announcement: Software management for openSUSE

2007-04-18 Thread Ted Bullock
This is very good news.

I have never felt comfortable with the overall reliability and
integration of ZENworks in openSUSE.  I'm glad to see the last of it.

-Ted

Andreas Jaeger wrote:
> "Vincenzo Barranco" <[EMAIL PROTECTED]> writes:
> 
>> Hi,
>> And so for the next openSUSE ( the 10.3 ) we will have ZEN works?
> 
> We will *not* have ZENworks for openSUSE anymore, it will be removed in
> the next Alpha.  We will use the native tools only - zypper,
> opensuse-updater and YaST,
> 
> Andreas

-- 
Theodore Bullock, <[EMAIL PROTECTED], [EMAIL PROTECTED]>
Software Engineering Student, University of Calgary
GPG Fingerprint = 3B8E 8B0E D296 AACB 7BE2 24F2 1006 B7BE C8AC 5109
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] Announcement: Software management for openSUSE

2007-04-18 Thread Cristian Rodriguez R.
Andreas Jaeger escribió:
. ZENworks components are
> fully available and supported for SUSE Linux Enterprise based products
> and not longer part of the openSUSE distribution.

Ok. that's good news. :-) now we can focus on a single solution instead
of having to provide a large number of instructions depending of
$PACKAGEMANAGER the user has.





signature.asc
Description: OpenPGP digital signature


Re: [opensuse-factory] RFC: Topics for 2007-04-19 dist meeting

2007-04-18 Thread Richard Bos
Op Wednesday 18 April 2007 20:10:05 schreef Andreas Jaeger:
> * log entries in .changes file
>
>   Just a simple "Update to version x.y" is not valid in the packages
>   changelog but happens far too often.  
>  
>   Goal: present the changes done to packages to users in a good way and
>   use that for e.g. Release Notes.

I can't be in the meeting tomorrow:
- How to differentiate between updates to the spec file and the 
package/project?  Or is this not important for the end user?  As an example, 
just recently I did an mass update to the gnome related project (due to the 
prefix change).  At the end this is not important to the end user, but for 
other packagers it is!
However, at the same time I splitted the package into language dependend parts 
and that's important for the end user.

Should there perhaps be 2 changelogs?  A project changelog and a spec file 
changelog?

I must admit I'm on side that a package version is sufficient to mention in 
the spec file, as that all there is that changed.  But now that the changelog 
is presented on the web it is indeed interesting to provide the project 
changelog for the end user.  But in this case it might be sufficient to 
provide a link to the (official/native) project changelog that is most likely 
on the web in the rpm changelog...

-- 
Richard Bos
We are borrowing the world of our children,
It is not inherited from our parents.
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse-factory] No WPA Login after upates yesterday anymore

2007-04-18 Thread Ralf Prengel
Since the last updates from the factory tree the login into my wlan
using wpa doesn t work any longer with an user login.
As root the login works.
I had this problems some weeks ago but after some updates it seemed to
be solved.

Ralf Prengel

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] Announcement: Software management for openSUSE

2007-04-18 Thread Manfred Tremmel
Am Mittwoch, 18. April 2007 16:59 schrieb Andreas Jaeger:
> "Vincenzo Barranco" <[EMAIL PROTECTED]> writes:
> > Hi,
> > And so for the next openSUSE ( the 10.3 ) we will have ZEN works?
>
> We will *not* have ZENworks for openSUSE anymore, it will be removed
> in the next Alpha.  We will use the native tools only - zypper,
> opensuse-updater and YaST,

THANK YOU VERY MUCH!

-- 
Machs gut| http://www.iivs.de/schwinde/buerger/tremmel/
 | http://packman.links2linux.de/
Manfred  | http://www.knightsoft-net.de

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse-factory] RFC: Topics for 2007-04-19 dist meeting

2007-04-18 Thread Andreas Jaeger

In tomorrow's meeting, we'd like to discuss the following topics.  Note
these are just brief remarks, if you do not understand what I mean, ask
me.  Please give me your input - and if you have stuff that we should
discuss, please tell us as well.


* log entries in .changes file

  Just a simple "Update to version x.y" is not valid in the packages
  changelog but happens far too often.  
  
  Goal: present the changes done to packages to users in a good way and
  use that for e.g. Release Notes.

* Autofs5 instead of autofs4?

  It was suggested to move from autofs4 to autofs5.

* Smaller systems - what can be done?

  There are many requests for smaller systems.  The minimal install is a
  first step.  The BASE project in the build service has cleaned up many
  dependencies and spec files so that systems might have a smaller
  footprint.  Is there anything else that can be done?

* Updating openSUSE:

  What options do users have for updating from one release to the next
  one?  Which of these will we support?  Some current options:
  - Boot from CD
  - zypper update
  - System Update

* Update of Printing

* NM enabling scripts followup - ntp

* Moving languages out of packages followup:

The idea is to add to spec file of packages a new rpm macro so that
subpackages are created and then related subpackages are repacked for
each language in our build system.  This way we would get
e.g. basesystem-$lang and gnome-$lang packages and those can then be
installed.

Andreas
-- 
 Andreas Jaeger, [EMAIL PROTECTED], http://www.suse.de/~aj/
  SUSE LINUX Products GmbH, GF: Markus Rex, HRB 16746 (AG Nürnberg)
   Maxfeldstr. 5, 90409 Nürnberg, Germany
GPG fingerprint = 93A3 365E CE47 B889 DF7F  FED1 389A 563C C272 A126


pgparySCCqpJk.pgp
Description: PGP signature


Re: [opensuse-factory] openSUSE 10.3 alpha 3 and NVIDIA driver

2007-04-18 Thread Thomas Meindl
Thomas Meindl wrote:
> Sid Boyce wrote:
>   
>> Problem is that xorg-x11-driver-video and xorg-x11-server overwrite
>> the files /usr/lib/xorg/modules/drivers/nvidia_drv.so (with a symlink
>> to nv_drv.so), /usr/lib/xorg/modules/extensions/libGLcore.so and
>> /usr/lib/xorg/modules/extensions/libglx.so, but the nvidia driver says
>> it's unable to overwrite them. removing the symlinks, copying the
>> files from the extracted NVIDIA driver and making the library symlinks
>> fixes it. I do this every time I upgrade the above mentioned packages
>> from factory. BTW the files are also copied to /usr/X11R6/lib(64) by
>> the nvidia-installer.
>> # pkg-config --variable=moduledir xorg-server
>> /usr/lib/xorg/modules
>>
>> # pkg-config --variable=libdir xorg-server
>> /usr/lib
>> Regards
>> Sid.
>> 
> I checked all of the files you mentioned, but everything seemed to be in
> order. So I tried a
>   ./NVidia-Linux-x86_64-1.0-9755-pkg2.run 
> --x-module-dir=/usr/lib64/xorg/modules  -s
> which worked for this time on Alpha 3. Now I can run compiz again
> without getting a white cube (though it seems working slower than on 10.2),
> thank you all very much for your help,
> have a nice time,
> regards,
> Tom
>
> -
> To unsubscribe, e-mail: [EMAIL PROTECTED]
> For additional commands, e-mail: [EMAIL PROTECTED]
>
>   
Correction. It is

--x-module-path=/usr/lib64/xorg/modules -s

!!! 

Please apologize,
Tom

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] Announcement: Software management for openSUSE

2007-04-18 Thread jdd

Andreas Jaeger wrote:


We will *not* have ZENworks for openSUSE anymore, it will be removed in
the next Alpha.


so we will be able to keep the "zen attitude" :-))

jdd

--
http://www.dodin.net
Lucien Dodin, inventeur
http://lucien.dodin.net/index.shtml
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] linux-kernel-headers

2007-04-18 Thread Greg KH
On Wed, Apr 18, 2007 at 07:50:02PM +0400, Nikolay Derkach wrote:
> ?? ??  17  2007 Robert Schiele 
> ??(a):
> > > to make a kernel module for nvidia drivers or vmware. But still it has
> > > all
> >
> > It is wrong to build kernel modules with these haeders.  Install
> > kernel-source for that purpose and use the header files from that package.
> >
> > Robert
> 
> I consider those above mentioned proprietary applications need only headers 
> for building kernel modules, right? Then is it possible to maintain a package 
> with headers only (without sources) for the current kernel?

No, you need the source tree of the kernel to build any new kernel
modules against.  That's just the way the kernel build system works.
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] linux-kernel-headers

2007-04-18 Thread Nikolay Derkach
В сообщении от 17 апреля 2007 Robert Schiele написал(a):
> > to make a kernel module for nvidia drivers or vmware. But still it has
> > all
>
> It is wrong to build kernel modules with these haeders.  Install
> kernel-source for that purpose and use the header files from that package.
>
> Robert

I consider those above mentioned proprietary applications need only headers 
for building kernel modules, right? Then is it possible to maintain a package 
with headers only (without sources) for the current kernel?

-- 
Regards, Nikolay Derkach


signature.asc
Description: This is a digitally signed message part.


Re: [opensuse-factory] Announcement: Software management for openSUSE

2007-04-18 Thread Andreas Jaeger
"Vincenzo Barranco" <[EMAIL PROTECTED]> writes:

> Hi,
> And so for the next openSUSE ( the 10.3 ) we will have ZEN works?

We will *not* have ZENworks for openSUSE anymore, it will be removed in
the next Alpha.  We will use the native tools only - zypper,
opensuse-updater and YaST,

Andreas
-- 
 Andreas Jaeger, [EMAIL PROTECTED], http://www.suse.de/~aj/
  SUSE LINUX Products GmbH, GF: Markus Rex, HRB 16746 (AG Nürnberg)
   Maxfeldstr. 5, 90409 Nürnberg, Germany
GPG fingerprint = 93A3 365E CE47 B889 DF7F  FED1 389A 563C C272 A126


pgp0MKai2vm7W.pgp
Description: PGP signature


Re: [opensuse-factory] Announcement: Software management for openSUSE

2007-04-18 Thread Magnus Boman
Vincenzo,

On Wed, 2007-04-18 at 16:47 +0200, Vincenzo Barranco wrote:
> Hi,
> And so for the next openSUSE ( the 10.3 ) we will have ZEN works?

Did you read the email?

-- SNIP --
> and not longer part of the openSUSE distribution.
-- SNIP --

> Best regards
> 
> Vincenzo
> 
> 2007/4/18, Andreas Jaeger <[EMAIL PROTECTED]>:
> >
> > openSUSE is focusing on native software management by using YaST and
> > libzypp, the package management library.
> > ZENworks Linux Management is Novell's solution for enterprise-class
> > resource management for desktops and servers. ZENworks components are
> > fully available and supported for SUSE Linux Enterprise based products
> > and not longer part of the openSUSE distribution.
> >
> > Product development for both ZENworks and SUSE Linux Enterprise
> > concentrates on continued interoperability solutions for remote and
> > local software management.
> >
> > Andreas
> > --
> >  Andreas Jaeger, [EMAIL PROTECTED], http://www.suse.de/~aj/
> >  SUSE LINUX Products GmbH, GF: Markus Rex, HRB 16746 (AG Nürnberg)
> >   Maxfeldstr. 5, 90409 Nürnberg, Germany
> >GPG fingerprint = 93A3 365E CE47 B889 DF7F  FED1 389A 563C C272 A126
> >
> >
> -
> To unsubscribe, e-mail: [EMAIL PROTECTED]
> For additional commands, e-mail: [EMAIL PROTECTED]
> 

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] Announcement: Software management for openSUSE

2007-04-18 Thread Kenneth Schneider
On Wed, 2007-04-18 at 16:47 +0200, Vincenzo Barranco wrote:
> Hi,
> And so for the next openSUSE ( the 10.3 ) we will have ZEN works?
> Best regards
> 
> Vincenzo
> 
> 2007/4/18, Andreas Jaeger <[EMAIL PROTECTED]>:
> >
> > openSUSE is focusing on native software management by using YaST and
> > libzypp, the package management library.
> >
> > ZENworks Linux Management is Novell's solution for enterprise-class
> > resource management for desktops and servers. ZENworks components are
> > fully available and supported for SUSE Linux Enterprise based products

*
> > and not longer part of the openSUSE distribution.
*

Ken Schneider

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] Announcement: Software management for openSUSE

2007-04-18 Thread Vincenzo Barranco

Hi,
And so for the next openSUSE ( the 10.3 ) we will have ZEN works?
Best regards

Vincenzo

2007/4/18, Andreas Jaeger <[EMAIL PROTECTED]>:


openSUSE is focusing on native software management by using YaST and
libzypp, the package management library.

ZENworks Linux Management is Novell's solution for enterprise-class
resource management for desktops and servers. ZENworks components are
fully available and supported for SUSE Linux Enterprise based products
and not longer part of the openSUSE distribution.

Product development for both ZENworks and SUSE Linux Enterprise
concentrates on continued interoperability solutions for remote and
local software management.

Andreas
--
 Andreas Jaeger, [EMAIL PROTECTED], http://www.suse.de/~aj/
 SUSE LINUX Products GmbH, GF: Markus Rex, HRB 16746 (AG Nürnberg)
  Maxfeldstr. 5, 90409 Nürnberg, Germany
   GPG fingerprint = 93A3 365E CE47 B889 DF7F  FED1 389A 563C C272 A126



-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse-factory] Announcement: Software management for openSUSE

2007-04-18 Thread Andreas Jaeger

openSUSE is focusing on native software management by using YaST and
libzypp, the package management library.

ZENworks Linux Management is Novell's solution for enterprise-class
resource management for desktops and servers. ZENworks components are
fully available and supported for SUSE Linux Enterprise based products
and not longer part of the openSUSE distribution.

Product development for both ZENworks and SUSE Linux Enterprise
concentrates on continued interoperability solutions for remote and
local software management.

Andreas
-- 
 Andreas Jaeger, [EMAIL PROTECTED], http://www.suse.de/~aj/
  SUSE LINUX Products GmbH, GF: Markus Rex, HRB 16746 (AG Nürnberg)
   Maxfeldstr. 5, 90409 Nürnberg, Germany
GPG fingerprint = 93A3 365E CE47 B889 DF7F  FED1 389A 563C C272 A126


pgpR85yvsJTbt.pgp
Description: PGP signature


Re: [opensuse-factory] 10.3A3 X will not start

2007-04-18 Thread Kenneth Schneider
On Wed, 2007-04-18 at 07:38 +1000, Magnus Boman wrote:
> On Tue, 2007-04-17 at 17:02 -0400, Kenneth Schneider wrote:
> > I get the following errors when trying to start "X" after an upgrade
> > from 10.3A2 10.3A3 (file attached).
> 
> Try to rem out the MergedFB line in /etc/X11/xorg.conf and see if that
> helps (known bug). 

That did the trick. Thanks.

Ken Schneider

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] smart

2007-04-18 Thread Christoph Thiel
On Tue, Apr 17, 2007 at 12:56:05PM -0600, Edward Dunagin wrote:

> >  smart upgrade -o rpm-force=True
> 
> WHEW..Did this and it worked swell, Thank you.Took time though. This
> brings up several questions.
> 
> 1. Did this smart upgrade turn alpha2+ into alpha 3?

If the channel (Factory) you used was up to date, yes.


> 2. Was there a danger of downloading corrupted files?

No, but the file conflicts could cause problems, theoretically.

> 3. I look at the smart and rpm man pages and was unable to see the
> options you recommended and that I used. Where did they come from?

http://labix.org/smart/config-options -> RPM specific


Best,
Christoph
-- 
Christoph Thiel, Tech. Project Management, Research & Development
SUSE LINUX Products GmbH, GF: Markus Rex, HRB 16746 (AG Nürnberg)
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] Locking packages ...

2007-04-18 Thread Henne Vogelsang
Hi,

On Wednesday, April 18, 2007 at 10:25:36, Duncan Mac-Vicar P. wrote:

> On Tuesday 17 April 2007 02:56:30 pm Klaus Kaempf wrote:
> >
> > bug 264685 (Get rid of package locks in package manager) asks for
> > reasoning of and better concepts for locking packages in the package
> > manager.
> 
> my proposal:
> 
> - get rid of everything we have now.
> - don't allow automatic (only user transacted) inter-vendor upgrades (solves 
> usecase 2)

Can you specify "inter-vendor upgrades" please?
 
Henne

-- 
Henne Vogelsang, Teamlead Core Services
http://www.opensuse.org
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] Locking packages ...

2007-04-18 Thread Duncan Mac-Vicar P.
On Tuesday 17 April 2007 02:56:30 pm Klaus Kaempf wrote:
> Hi,
>
> bug 264685 (Get rid of package locks in package manager) asks for
> reasoning of and better concepts for locking packages in the package
> manager.

my proposal:

- get rid of everything we have now.
- don't allow automatic (only user transacted) inter-vendor upgrades (solves 
usecase 2)

For the future:
- implement a simple text list with package patterns that gets read from /etc. 
The challenge here is that it breaks the current UI lock concept (one package 
can be locked by more than one pattern).

Duncan
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] Locking packages ...

2007-04-18 Thread Karl Eichwalder
Klaus Kaempf <[EMAIL PROTECTED]> writes:

> bug 264685 (Get rid of package locks in package manager) asks for
> reasoning of and better concepts for locking packages in the package
> manager.

[...]

> Proposals anyone ?

I still believe third parties (all of them) must learn not to touch the
/usr, /var, etc. hierarchies.  This includes the RPM database.  That's
probably a long term goal.

For the time being, by default our tools should not update packages if
the vendors are different.  We must ask the user first or offer --force
switches to command line tools.  We also should ask whether some kind of
update or a uninstall/install procedure is wanted.

-- 
Karl Eichwalder
R&D / Documentation

SUSE LINUX Products GmbH, GF: Markus Rex, HRB 16746 (AG Nuernberg)
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] Locking packages ...

2007-04-18 Thread Pascal Bleser
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Henne Vogelsang wrote:
> On Tuesday, April 17, 2007 at 15:17:02, Klaus Kaempf wrote:
>> * Henne Vogelsang <[EMAIL PROTECTED]> [Apr 17. 2007 15:07]:
>>> On Tuesday, April 17, 2007 at 14:56:30, Klaus Kaempf wrote:
>>>
 bug 264685 (Get rid of package locks in package manager) asks for
 reasoning of and better concepts for locking packages in the package
 manager.

 Proposals anyone ?
>>> Simple. Get rid of that alltogether. $VENDOR has to take care of that.
>>> Most of them do already.

+1

>> Can you detail on how this proposal relates to the mentioned use-cases ?
> 
> The first usecase is not really a realworld usecase because updates
> usualy dont include extra repos (if they would it would be no other
> usecase then the second). So with or without the lock you run into
> manual intervention.

Right. That use case is more for a production server or an enterprise
desktop and such. And there, you wouldn't add 3rd party repositories in
the first place.

> For the maintenance case either you, as third party vendor, decide that
> you want to use the openSUSE updates (only increment %release by .0)
> even if they dont provide the same functionality or you prevent the
> updates from ever beeing newer (increment %release by 1).
[...]

> All 3rd party repos i am aware of already do that because they support
> more package-managers than the yast one. And most of them strictly work
> on basis of rpmvercomp. 

Exactly. smart, yum, apt don't have such an automatic locking scheme
(smart does have explicit locks though, even based on expressions, such
as "smart flag --set lock 'foobar <= 1.0.1'", and they work on installed
and non-installed packages) so as packagers, we have to take care it
works properly anyhow, without the black magic of automatic locks.

At the very least, one should be able to turn it off in YaST2 and IMHO
it should be turned off by default in openSUSE (maybe turn it on by
default in SLE*).

cheers
- --
  -o) Pascal Bleser http://linux01.gwdg.de/~pbleser/
  /\\ <[EMAIL PROTECTED]>   <[EMAIL PROTECTED]>
 _\_v The more things change, the more they stay insane.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFGJb/Tr3NMWliFcXcRAsXOAJ4n1TqmAQfmvWsPm5bt5A7lC+1MtACfUwdj
nxEpgxRz/AnPiiCkAF0c0nE=
=pOAO
-END PGP SIGNATURE-
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]