* minor: eat up some yummy warnings

0.6.0-stable
Justin Clarke Casey 2008-09-15 20:50:57 +00:00
parent d0aabcb186
commit 2b9e115fd7
3 changed files with 10 additions and 8 deletions

View File

@ -102,7 +102,7 @@ namespace OpenSim.Framework.Servers
m_port = port;
if (m_ssl)
{
bool result = SetupSsl((int)sslport, CN);
SetupSsl((int)sslport, CN);
m_sslport = sslport;
}
}
@ -155,7 +155,7 @@ namespace OpenSim.Framework.Servers
}
catch (Exception e)
{
m_log.WarnFormat("[HTTPS]: Automatic HTTPS setup failed. Do you have httpcfg.exe in your path? If not, you can download it in the windowsXP Service Pack 2 Support Tools, here: http://www.microsoft.com/downloads/details.aspx?FamilyID=49ae8576-9bb9-4126-9761-ba8011fabf38&displaylang=en. When you get it installed type, httpcfg {0}", httpcfgparams);
m_log.WarnFormat("[HTTPS]: Automatic HTTPS setup failed. Do you have httpcfg.exe in your path? If not, you can download it in the windowsXP Service Pack 2 Support Tools, here: http://www.microsoft.com/downloads/details.aspx?FamilyID=49ae8576-9bb9-4126-9761-ba8011fabf38&displaylang=en. When you get it installed type, httpcfg {0} - {1}", httpcfgparams, e);
return false;
}
}
@ -170,7 +170,7 @@ namespace OpenSim.Framework.Servers
}
catch (Exception e)
{
m_log.WarnFormat("[HTTPS]: We didn't any certificates in your LocalMachine certificate store. Automatic HTTPS setup failed, you may have certificate errors. To fix this, make sure you generate a certificate request(CSR) using OpenSSL or the IIS snap-inwith the common name you specified in opensim.ini. Then get it signed by a certification authority or sign it yourself with OpenSSL and the junkCA. Finally, be sure to import the cert to the 'MY' store(StoreLocation.LocalMachine). The configured common name is {0}", searchCN);
m_log.WarnFormat("[HTTPS]: We didn't any certificates in your LocalMachine certificate store. Automatic HTTPS setup failed, you may have certificate errors. To fix this, make sure you generate a certificate request(CSR) using OpenSSL or the IIS snap-inwith the common name you specified in opensim.ini. Then get it signed by a certification authority or sign it yourself with OpenSSL and the junkCA. Finally, be sure to import the cert to the 'MY' store(StoreLocation.LocalMachine). The configured common name is {0} - {1}", searchCN, e);
return false;
}
finally

View File

@ -116,10 +116,6 @@ namespace OpenSim.Framework
# endregion
public Util()
{
}
public static Random RandomClass
{
get { return randomClass; }
@ -256,6 +252,11 @@ namespace OpenSim.Framework
return epoch.AddSeconds(seconds);
}
/// <summary>
/// Return an md5 hash of the given string
/// </summary>
/// <param name="pass"></param>
/// <returns></returns>
public static string Md5Hash(string pass)
{
MD5 md5 = MD5CryptoServiceProvider.Create();

View File

@ -512,7 +512,7 @@ namespace OpenSim.Region.ScriptEngine.Shared.CodeTools
//parameters.WarningLevel = 1; // Should be 4?
parameters.TreatWarningsAsErrors = false;
//Console.WriteLine(Script);
Console.WriteLine(Script);
CompilerResults results;
switch (lang)
{
@ -575,6 +575,7 @@ namespace OpenSim.Region.ScriptEngine.Shared.CodeTools
", '" + CompErr.ErrorText + "'\r\n";
}
}
Console.WriteLine("[COMPILER MESSAGES]: " + errtext);
if (!File.Exists(OutFile))
{