Bug 996357 - New version request
Summary: New version request
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: miniupnpc
Version: rawhide
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Paulo Andrade
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-08-13 03:36 UTC by Christopher Meng
Modified: 2014-05-13 05:02 UTC (History)
3 users (show)

Fixed In Version: miniupnpc-1.9-1.fc19
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-08-16 14:42:26 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Christopher Meng 2013-08-13 03:36:57 UTC
Hi,

I'm updating mldonkey package, which has upnp support from this library, refer to:

http://miniupnp.free.fr/files/

I can find 1.8 is available, can you update it?

Thanks.

Comment 1 Paulo Andrade 2013-08-13 13:54:18 UTC
I made an experimental update package

http://pcpa.fedorapeople.org/miniupnpc-1.8-1.fc20.src.rpm

but it breaks megaglest build.

If you can help with the megaglest issue then I think it
could be updated.

---%<---
/home/pcpa/rpmbuild/BUILD/megaglest-3.7.1/source/shared_lib/sources/platform/posix/socket.cpp: In static member function 'static int Shared::Platform::UPNP_Tools::upnp_init(void*)':
/home/pcpa/rpmbuild/BUILD/megaglest-3.7.1/source/shared_lib/sources/platform/posix/socket.cpp:2481:115: error: too few arguments to function 'void* miniwget_getaddr(const char*, int*, char*, int, unsigned int)'
     descXML = (char *)miniwget_getaddr(dev->descURL, &descXMLsize, lanaddr, (sizeof(lanaddr) / sizeof(lanaddr[0])));
                                                                                                                   ^
In file included from /home/pcpa/rpmbuild/BUILD/megaglest-3.7.1/source/shared_lib/sources/platform/posix/socket.cpp:56:0:
/usr/include/miniupnpc/miniwget.h:21:9: note: declared here
 LIBSPEC void * miniwget_getaddr(const char *, int *, char *, int, unsigned int);
         ^
/home/pcpa/rpmbuild/BUILD/megaglest-3.7.1/source/shared_lib/sources/platform/posix/socket.cpp:2487:45: error: too few arguments to function 'void GetUPNPUrls(UPNPUrls*, IGDdatas*, const char*, unsigned int)'
      GetUPNPUrls (&urls, &data, dev->descURL);
                                             ^
In file included from /home/pcpa/rpmbuild/BUILD/megaglest-3.7.1/source/shared_lib/sources/platform/posix/socket.cpp:57:0:
/usr/include/miniupnpc/miniupnpc.h:115:1: note: declared here
 GetUPNPUrls(struct UPNPUrls *, struct IGDdatas *,
 ^
/home/pcpa/rpmbuild/BUILD/megaglest-3.7.1/source/shared_lib/sources/platform/posix/socket.cpp: At global scope:
/home/pcpa/rpmbuild/BUILD/megaglest-3.7.1/source/shared_lib/sources/platform/posix/socket.cpp:352:15: warning: 'Shared::Platform::uint32 Shared::Platform::Inet_AtoN(const char*)' defined but not used [-Wunused-function]
 static uint32 Inet_AtoN(const char * buf)
               ^
make[2]: *** [source/shared_lib/CMakeFiles/libmegaglest.dir/sources/platform/posix/socket.cpp.o] Error 1
---%<---

It probably will also cause issues wit at least one or two
other packages that now use miniupnpc.

Nevertheless, I think just passing a zero as last argument to GetUPNPUrls should
be good enough (but did not test it).

Asking for additional info in the sense if you can help test other
packages that have miniupnpc-devel as build requires and helping with
megaglest would be good too.

Comment 2 Christopher Meng 2013-08-14 04:19:21 UTC
Upstream has noticed this:

http://megaglest.svn.sourceforge.net/viewvc/megaglest?view=revision&revision=3958

Have you tried any beta version?

If it still fails, I think you can update it to 1.7, when ready you can update it again to 1.8.

Thanks.

Comment 3 Paulo Andrade 2013-08-14 16:27:57 UTC
It looks like my guess that just using zero as last argument
to use "default" value is what upstream megaglest does.
I will update miniupnpc for rawhide and megaglest after
it is built.

If there is reason to update f18 and f19 please let me know.

Comment 4 Christopher Meng 2013-08-14 23:59:51 UTC
(In reply to Paulo Andrade from comment #3)
> It looks like my guess that just using zero as last argument
> to use "default" value is what upstream megaglest does.
> I will update miniupnpc for rawhide and megaglest after
> it is built.
> 
> If there is reason to update f18 and f19 please let me know.

Well, if it's too intricate, you can just prepare an update for rawhide. 

But if you have time, please update for f18 and f19.

Up to you ;)

Comment 5 Paulo Andrade 2013-08-16 14:42:26 UTC
If it is not required, better to not risk breaking stuff, as
an update would require updating packages other than megaglest
that link to minupnpc, just to link to the new soversion.

If there is need to update later, please reopen this or open
another bug report.

Comment 6 Fedora Update System 2014-04-18 17:36:35 UTC
0ad-0.0.15-3.fc20,megaglest-3.9.1-2.fc20,miniupnpc-1.9-1.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/0ad-0.0.15-3.fc20,megaglest-3.9.1-2.fc20,miniupnpc-1.9-1.fc20

Comment 7 Fedora Update System 2014-04-28 04:53:53 UTC
0ad-0.0.15-3.fc20, megaglest-3.9.1-2.fc20, miniupnpc-1.9-1.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2014-05-01 15:46:52 UTC
miniupnpc-1.9-1.fc19,megaglest-3.9.1-2.fc19,0ad-0.0.15-4.fc19 has been submitted as an update for Fedora 19.
https://admin.fedoraproject.org/updates/miniupnpc-1.9-1.fc19,megaglest-3.9.1-2.fc19,0ad-0.0.15-4.fc19

Comment 9 Fedora Update System 2014-05-13 05:02:34 UTC
miniupnpc-1.9-1.fc19, megaglest-3.9.1-2.fc19, 0ad-0.0.15-4.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.