You are viewing a plain text version of this content. The canonical link for it is here.
Posted to dev@lucene.apache.org by Doug Cutting <cu...@lucene.com> on 2003/09/25 18:05:08 UTC

1.3 release

Erik Hatcher wrote:
> +1 to a 1.3 release.

I think we should do another RC as soon as Dmitry's changes are 
committed.  Then, if no issues pop up in the next week or so, quickly 
follow it with a final release.  Does that sound like a good plan?

I'm happy to make the releases.

Doug


---------------------------------------------------------------------
To unsubscribe, e-mail: lucene-dev-unsubscribe@jakarta.apache.org
For additional commands, e-mail: lucene-dev-help@jakarta.apache.org


Re: 1.3 release

Posted by Doug Cutting <cu...@lucene.com>.
Doug Cutting wrote:
> Make sure this file is not 
> readable by others, as otherwise ssh will refuse to use it.

I think it's actually not supposed to be writable: readable is okay. 
The main point is that ssh can be picky about file protections.

Doug


Re: 1.3 release

Posted by Doug Cutting <cu...@lucene.com>.
Doug Cutting wrote:
> Make sure this file is not 
> readable by others, as otherwise ssh will refuse to use it.

I think it's actually not supposed to be writable: readable is okay. 
The main point is that ssh can be picky about file protections.

Doug


---------------------------------------------------------------------
To unsubscribe, e-mail: lucene-dev-unsubscribe@jakarta.apache.org
For additional commands, e-mail: lucene-dev-help@jakarta.apache.org


Re: 1.3 release

Posted by Doug Cutting <cu...@lucene.com>.
Dmitry Serebrennikov wrote:
> Thanks very much, Doug. I'll give this a shot tonight. This is basically 
> what I tried to do, except that I used rsa key instead of dsa, did not 
> know about having the public key file unreadable to others, placed it
> ~/.ssh/authorized_keys directory (is authorized_keys2 in your example a 
> plain file?), and didn't use :ext: in the -d option to cvs. I guess 
> there's planty here that would have made it not work.:)

authorized_keys2 is for dsa keys, used by the ssh version 2 protocol, 
while authorized_keys is for rsa keys used by ssh versioon 1 protocol. 
I seem to recall that Apache maybe only uses ssh v2, that's why I 
recommended it.  I've generated and installed both sorts of keys, but 
'ssh -v' appears to report that the dsa key is the one actually used.

I'm no expert at this stuff.  I too find it confusing.  But I can get it 
to work.  So please only interpret my instructions as steps in the right 
direction.

Doug


Re: 1.3 release [!! SPAM]

Posted by Konstantin Piroumian <kp...@apache.org>.
Dmitry,

you'll find a good HowTo on CVS through SSH:
http://xml.apache.org/forrest/community/howto/cvs-ssh/howto-cvs-ssh.html

--  Konstantin Piroumian (kpiroumian@apache.org)


From: "Dmitry Serebrennikov" <dm...@earthlink.net>
> Doug Cutting wrote:
>
> > Dmitry Serebrennikov wrote:
> >
> >> Sounds good. I tried to get some progress on committing last night,
> >> but I got bogged down in trying to figuire out ssh. I was just trying
> >> to avoid having to type in my password with every cvs command. It
> >> seems that ssh is the way to do that, but the one try I had given it
> >> last night didn't work.
> >
> >
> > I use cygwin on Win32 with success.
> >
> > On your Windows box you need to:
> >
> > 1. Install cygwin.  Be sure to be sure to select the cvs and openssh
> > packages when you install, in the "Devel" and "Net" categories,
> > respectively.
> >
> > 2. Set some Win32 environment variables.  I do this in System
> > Properties > Advanced > Environment Variables, although you can also
> > do it in c:\autoexec.bat, or probably in other places.
> >
> > Set CVS_RSH = ssh.
> >
> > If you want to use CVS from tools other than a cygwin shell (e.g.,
> > Emacs) then also put c:\cygwin\usr\bin on PATH.
> >
> > 3. From a cygwin shell, use 'ssh-keygen -t dsa' to generate a key on
> > your Win32 box.  Leave the password empty if you want to not have to
> > type one everytime you use CVS.
> >
> > 4. Append the contents of ~/.ssh/id_dsa.pub on your Win32 box to
> > cvs.apache.org:~/.ssh/authorized_keys2.  Make sure this file is not
> > readable by others, as otherwise ssh will refuse to use it.
> >
> > 5. Try "cvs -d :ext:dmitrys@cvs.apache.org:/home/cvs co jakarta-lucene".
> >
> > You can also setup Putty to use your cygwin-generated private key.
> >
> > I hope I got all that right!
> >
> > Doug
>
> Thanks very much, Doug. I'll give this a shot tonight. This is basically
> what I tried to do, except that I used rsa key instead of dsa, did not
> know about having the public key file unreadable to others, placed it
> ~/.ssh/authorized_keys directory (is authorized_keys2 in your example a
> plain file?), and didn't use :ext: in the -d option to cvs. I guess
> there's planty here that would have made it not work.:)
>
> Dmitry.
>


---------------------------------------------------------------------
To unsubscribe, e-mail: lucene-dev-unsubscribe@jakarta.apache.org
For additional commands, e-mail: lucene-dev-help@jakarta.apache.org


Re: 1.3 release [!! SPAM]

Posted by Konstantin Piroumian <kp...@apache.org>.
Dmitry,

you'll find a good HowTo on CVS through SSH:
http://xml.apache.org/forrest/community/howto/cvs-ssh/howto-cvs-ssh.html

--  Konstantin Piroumian (kpiroumian@apache.org)


From: "Dmitry Serebrennikov" <dm...@earthlink.net>
> Doug Cutting wrote:
>
> > Dmitry Serebrennikov wrote:
> >
> >> Sounds good. I tried to get some progress on committing last night,
> >> but I got bogged down in trying to figuire out ssh. I was just trying
> >> to avoid having to type in my password with every cvs command. It
> >> seems that ssh is the way to do that, but the one try I had given it
> >> last night didn't work.
> >
> >
> > I use cygwin on Win32 with success.
> >
> > On your Windows box you need to:
> >
> > 1. Install cygwin.  Be sure to be sure to select the cvs and openssh
> > packages when you install, in the "Devel" and "Net" categories,
> > respectively.
> >
> > 2. Set some Win32 environment variables.  I do this in System
> > Properties > Advanced > Environment Variables, although you can also
> > do it in c:\autoexec.bat, or probably in other places.
> >
> > Set CVS_RSH = ssh.
> >
> > If you want to use CVS from tools other than a cygwin shell (e.g.,
> > Emacs) then also put c:\cygwin\usr\bin on PATH.
> >
> > 3. From a cygwin shell, use 'ssh-keygen -t dsa' to generate a key on
> > your Win32 box.  Leave the password empty if you want to not have to
> > type one everytime you use CVS.
> >
> > 4. Append the contents of ~/.ssh/id_dsa.pub on your Win32 box to
> > cvs.apache.org:~/.ssh/authorized_keys2.  Make sure this file is not
> > readable by others, as otherwise ssh will refuse to use it.
> >
> > 5. Try "cvs -d :ext:dmitrys@cvs.apache.org:/home/cvs co jakarta-lucene".
> >
> > You can also setup Putty to use your cygwin-generated private key.
> >
> > I hope I got all that right!
> >
> > Doug
>
> Thanks very much, Doug. I'll give this a shot tonight. This is basically
> what I tried to do, except that I used rsa key instead of dsa, did not
> know about having the public key file unreadable to others, placed it
> ~/.ssh/authorized_keys directory (is authorized_keys2 in your example a
> plain file?), and didn't use :ext: in the -d option to cvs. I guess
> there's planty here that would have made it not work.:)
>
> Dmitry.
>


Re: 1.3 release

Posted by Doug Cutting <cu...@lucene.com>.
Dmitry Serebrennikov wrote:
> Thanks very much, Doug. I'll give this a shot tonight. This is basically 
> what I tried to do, except that I used rsa key instead of dsa, did not 
> know about having the public key file unreadable to others, placed it
> ~/.ssh/authorized_keys directory (is authorized_keys2 in your example a 
> plain file?), and didn't use :ext: in the -d option to cvs. I guess 
> there's planty here that would have made it not work.:)

authorized_keys2 is for dsa keys, used by the ssh version 2 protocol, 
while authorized_keys is for rsa keys used by ssh versioon 1 protocol. 
I seem to recall that Apache maybe only uses ssh v2, that's why I 
recommended it.  I've generated and installed both sorts of keys, but 
'ssh -v' appears to report that the dsa key is the one actually used.

I'm no expert at this stuff.  I too find it confusing.  But I can get it 
to work.  So please only interpret my instructions as steps in the right 
direction.

Doug


---------------------------------------------------------------------
To unsubscribe, e-mail: lucene-dev-unsubscribe@jakarta.apache.org
For additional commands, e-mail: lucene-dev-help@jakarta.apache.org


Re: 1.3 release

Posted by Dmitry Serebrennikov <dm...@earthlink.net>.
Doug Cutting wrote:

> Dmitry Serebrennikov wrote:
>
>> Sounds good. I tried to get some progress on committing last night, 
>> but I got bogged down in trying to figuire out ssh. I was just trying 
>> to avoid having to type in my password with every cvs command. It 
>> seems that ssh is the way to do that, but the one try I had given it 
>> last night didn't work.
>
>
> I use cygwin on Win32 with success.
>
> On your Windows box you need to:
>
> 1. Install cygwin.  Be sure to be sure to select the cvs and openssh 
> packages when you install, in the "Devel" and "Net" categories, 
> respectively.
>
> 2. Set some Win32 environment variables.  I do this in System 
> Properties > Advanced > Environment Variables, although you can also 
> do it in c:\autoexec.bat, or probably in other places.
>
> Set CVS_RSH = ssh.
>
> If you want to use CVS from tools other than a cygwin shell (e.g., 
> Emacs) then also put c:\cygwin\usr\bin on PATH.
>
> 3. From a cygwin shell, use 'ssh-keygen -t dsa' to generate a key on 
> your Win32 box.  Leave the password empty if you want to not have to 
> type one everytime you use CVS.
>
> 4. Append the contents of ~/.ssh/id_dsa.pub on your Win32 box to 
> cvs.apache.org:~/.ssh/authorized_keys2.  Make sure this file is not 
> readable by others, as otherwise ssh will refuse to use it.
>
> 5. Try "cvs -d :ext:dmitrys@cvs.apache.org:/home/cvs co jakarta-lucene".
>
> You can also setup Putty to use your cygwin-generated private key.
>
> I hope I got all that right!
>
> Doug

Thanks very much, Doug. I'll give this a shot tonight. This is basically 
what I tried to do, except that I used rsa key instead of dsa, did not 
know about having the public key file unreadable to others, placed it
~/.ssh/authorized_keys directory (is authorized_keys2 in your example a 
plain file?), and didn't use :ext: in the -d option to cvs. I guess 
there's planty here that would have made it not work.:)

Dmitry.

>
>
> ---------------------------------------------------------------------
> To unsubscribe, e-mail: lucene-dev-unsubscribe@jakarta.apache.org
> For additional commands, e-mail: lucene-dev-help@jakarta.apache.org
>
>



---------------------------------------------------------------------
To unsubscribe, e-mail: lucene-dev-unsubscribe@jakarta.apache.org
For additional commands, e-mail: lucene-dev-help@jakarta.apache.org


Re: 1.3 release

Posted by Dmitry Serebrennikov <dm...@earthlink.net>.
Doug Cutting wrote:

> Dmitry Serebrennikov wrote:
>
>> Sounds good. I tried to get some progress on committing last night, 
>> but I got bogged down in trying to figuire out ssh. I was just trying 
>> to avoid having to type in my password with every cvs command. It 
>> seems that ssh is the way to do that, but the one try I had given it 
>> last night didn't work.
>
>
> I use cygwin on Win32 with success.
>
> On your Windows box you need to:
>
> 1. Install cygwin.  Be sure to be sure to select the cvs and openssh 
> packages when you install, in the "Devel" and "Net" categories, 
> respectively.
>
> 2. Set some Win32 environment variables.  I do this in System 
> Properties > Advanced > Environment Variables, although you can also 
> do it in c:\autoexec.bat, or probably in other places.
>
> Set CVS_RSH = ssh.
>
> If you want to use CVS from tools other than a cygwin shell (e.g., 
> Emacs) then also put c:\cygwin\usr\bin on PATH.
>
> 3. From a cygwin shell, use 'ssh-keygen -t dsa' to generate a key on 
> your Win32 box.  Leave the password empty if you want to not have to 
> type one everytime you use CVS.
>
> 4. Append the contents of ~/.ssh/id_dsa.pub on your Win32 box to 
> cvs.apache.org:~/.ssh/authorized_keys2.  Make sure this file is not 
> readable by others, as otherwise ssh will refuse to use it.
>
> 5. Try "cvs -d :ext:dmitrys@cvs.apache.org:/home/cvs co jakarta-lucene".
>
> You can also setup Putty to use your cygwin-generated private key.
>
> I hope I got all that right!
>
> Doug

Thanks very much, Doug. I'll give this a shot tonight. This is basically 
what I tried to do, except that I used rsa key instead of dsa, did not 
know about having the public key file unreadable to others, placed it
~/.ssh/authorized_keys directory (is authorized_keys2 in your example a 
plain file?), and didn't use :ext: in the -d option to cvs. I guess 
there's planty here that would have made it not work.:)

Dmitry.

>
>
> ---------------------------------------------------------------------
> To unsubscribe, e-mail: lucene-dev-unsubscribe@jakarta.apache.org
> For additional commands, e-mail: lucene-dev-help@jakarta.apache.org
>
>



Re: 1.3 release

Posted by Doug Cutting <cu...@lucene.com>.
Dmitry Serebrennikov wrote:
> Sounds good. I tried to get some progress on committing last night, but 
> I got bogged down in trying to figuire out ssh. I was just trying to 
> avoid having to type in my password with every cvs command. It seems 
> that ssh is the way to do that, but the one try I had given it last 
> night didn't work.

I use cygwin on Win32 with success.

On your Windows box you need to:

1. Install cygwin.  Be sure to be sure to select the cvs and openssh 
packages when you install, in the "Devel" and "Net" categories, 
respectively.

2. Set some Win32 environment variables.  I do this in System Properties 
 > Advanced > Environment Variables, although you can also do it in 
c:\autoexec.bat, or probably in other places.

Set CVS_RSH = ssh.

If you want to use CVS from tools other than a cygwin shell (e.g., 
Emacs) then also put c:\cygwin\usr\bin on PATH.

3. From a cygwin shell, use 'ssh-keygen -t dsa' to generate a key on 
your Win32 box.  Leave the password empty if you want to not have to 
type one everytime you use CVS.

4. Append the contents of ~/.ssh/id_dsa.pub on your Win32 box to 
cvs.apache.org:~/.ssh/authorized_keys2.  Make sure this file is not 
readable by others, as otherwise ssh will refuse to use it.

5. Try "cvs -d :ext:dmitrys@cvs.apache.org:/home/cvs co jakarta-lucene".

You can also setup Putty to use your cygwin-generated private key.

I hope I got all that right!

Doug


Re: 1.3 release

Posted by Doug Cutting <cu...@lucene.com>.
Dmitry Serebrennikov wrote:
> Sounds good. I tried to get some progress on committing last night, but 
> I got bogged down in trying to figuire out ssh. I was just trying to 
> avoid having to type in my password with every cvs command. It seems 
> that ssh is the way to do that, but the one try I had given it last 
> night didn't work.

I use cygwin on Win32 with success.

On your Windows box you need to:

1. Install cygwin.  Be sure to be sure to select the cvs and openssh 
packages when you install, in the "Devel" and "Net" categories, 
respectively.

2. Set some Win32 environment variables.  I do this in System Properties 
 > Advanced > Environment Variables, although you can also do it in 
c:\autoexec.bat, or probably in other places.

Set CVS_RSH = ssh.

If you want to use CVS from tools other than a cygwin shell (e.g., 
Emacs) then also put c:\cygwin\usr\bin on PATH.

3. From a cygwin shell, use 'ssh-keygen -t dsa' to generate a key on 
your Win32 box.  Leave the password empty if you want to not have to 
type one everytime you use CVS.

4. Append the contents of ~/.ssh/id_dsa.pub on your Win32 box to 
cvs.apache.org:~/.ssh/authorized_keys2.  Make sure this file is not 
readable by others, as otherwise ssh will refuse to use it.

5. Try "cvs -d :ext:dmitrys@cvs.apache.org:/home/cvs co jakarta-lucene".

You can also setup Putty to use your cygwin-generated private key.

I hope I got all that right!

Doug


---------------------------------------------------------------------
To unsubscribe, e-mail: lucene-dev-unsubscribe@jakarta.apache.org
For additional commands, e-mail: lucene-dev-help@jakarta.apache.org


Re: 1.3 release

Posted by Erik Hatcher <er...@ehatchersolutions.com>.
On Thursday, September 25, 2003, at 02:07  PM, Dmitry Serebrennikov 
wrote:
> Sounds good. I tried to get some progress on committing last night, 
> but I got bogged down in trying to figuire out ssh. I was just trying 
> to avoid having to type in my password with every cvs command. It 
> seems that ssh is the way to do that, but the one try I had given it 
> last night didn't work. I'll try some more today, and if I still can't 
> make it work, I'll go ahead and commit with regular password typing. 
> The instructions on the Apache site seem offuly convoluted for the 
> Windows environment, plus there is no explanation on how to proceed 
> with command line ssh client for windows. I also tried to follow the 
> Unix instructions (generating an RSA key, etc), but that didn't seem 
> to work. What is everyone's favorite way of doing this sort of thing? 
> Any practical suggestions would be appreciated.

To avoid having to type your password, you have to install authorized 
keys on the cvs.apache.org server by generating a public/private key 
pair.  I use Putty as an ssh client on Windows, but do all of my 
committing and development on Mac OS X.  I cannot really help much with 
getting things configured properly on Windows, but there is some 
software (I think its in the Putty family of executables) that you can 
use to configure this stuff.  If you still haven't solved it by 
tomorrow I'll research how I did it once upon a time and report back.

> Also, it would be great, I think, to get more test cases in place 
> before this release goes final. In particular, I'd like to see all 
> test cases run with RAMDirectory as well as an FSDirectory. I may have 
> some time to work on this next week.

Excellent!

	Erik


---------------------------------------------------------------------
To unsubscribe, e-mail: lucene-dev-unsubscribe@jakarta.apache.org
For additional commands, e-mail: lucene-dev-help@jakarta.apache.org


Re: 1.3 release

Posted by Erik Hatcher <er...@ehatchersolutions.com>.
On Thursday, September 25, 2003, at 02:07  PM, Dmitry Serebrennikov 
wrote:
> Sounds good. I tried to get some progress on committing last night, 
> but I got bogged down in trying to figuire out ssh. I was just trying 
> to avoid having to type in my password with every cvs command. It 
> seems that ssh is the way to do that, but the one try I had given it 
> last night didn't work. I'll try some more today, and if I still can't 
> make it work, I'll go ahead and commit with regular password typing. 
> The instructions on the Apache site seem offuly convoluted for the 
> Windows environment, plus there is no explanation on how to proceed 
> with command line ssh client for windows. I also tried to follow the 
> Unix instructions (generating an RSA key, etc), but that didn't seem 
> to work. What is everyone's favorite way of doing this sort of thing? 
> Any practical suggestions would be appreciated.

To avoid having to type your password, you have to install authorized 
keys on the cvs.apache.org server by generating a public/private key 
pair.  I use Putty as an ssh client on Windows, but do all of my 
committing and development on Mac OS X.  I cannot really help much with 
getting things configured properly on Windows, but there is some 
software (I think its in the Putty family of executables) that you can 
use to configure this stuff.  If you still haven't solved it by 
tomorrow I'll research how I did it once upon a time and report back.

> Also, it would be great, I think, to get more test cases in place 
> before this release goes final. In particular, I'd like to see all 
> test cases run with RAMDirectory as well as an FSDirectory. I may have 
> some time to work on this next week.

Excellent!

	Erik


Re: 1.3 release

Posted by Dmitry Serebrennikov <dm...@earthlink.net>.
Doug Cutting wrote:

> Erik Hatcher wrote:
>
>> +1 to a 1.3 release.
>
>
> I think we should do another RC as soon as Dmitry's changes are 
> committed.  Then, if no issues pop up in the next week or so, quickly 
> follow it with a final release.  Does that sound like a good plan?
>
> I'm happy to make the releases. 

Sounds good. I tried to get some progress on committing last night, but 
I got bogged down in trying to figuire out ssh. I was just trying to 
avoid having to type in my password with every cvs command. It seems 
that ssh is the way to do that, but the one try I had given it last 
night didn't work. I'll try some more today, and if I still can't make 
it work, I'll go ahead and commit with regular password typing. The 
instructions on the Apache site seem offuly convoluted for the Windows 
environment, plus there is no explanation on how to proceed with command 
line ssh client for windows. I also tried to follow the Unix 
instructions (generating an RSA key, etc), but that didn't seem to work. 
What is everyone's favorite way of doing this sort of thing? Any 
practical suggestions would be appreciated.

Also, it would be great, I think, to get more test cases in place before 
this release goes final. In particular, I'd like to see all test cases 
run with RAMDirectory as well as an FSDirectory. I may have some time to 
work on this next week.

Dmitry.

>
>
> Doug
>
>
> ---------------------------------------------------------------------
> To unsubscribe, e-mail: lucene-dev-unsubscribe@jakarta.apache.org
> For additional commands, e-mail: lucene-dev-help@jakarta.apache.org
>
>



Re: 1.3 release

Posted by Dmitry Serebrennikov <dm...@earthlink.net>.
Doug Cutting wrote:

> Erik Hatcher wrote:
>
>> +1 to a 1.3 release.
>
>
> I think we should do another RC as soon as Dmitry's changes are 
> committed.  Then, if no issues pop up in the next week or so, quickly 
> follow it with a final release.  Does that sound like a good plan?
>
> I'm happy to make the releases. 

Sounds good. I tried to get some progress on committing last night, but 
I got bogged down in trying to figuire out ssh. I was just trying to 
avoid having to type in my password with every cvs command. It seems 
that ssh is the way to do that, but the one try I had given it last 
night didn't work. I'll try some more today, and if I still can't make 
it work, I'll go ahead and commit with regular password typing. The 
instructions on the Apache site seem offuly convoluted for the Windows 
environment, plus there is no explanation on how to proceed with command 
line ssh client for windows. I also tried to follow the Unix 
instructions (generating an RSA key, etc), but that didn't seem to work. 
What is everyone's favorite way of doing this sort of thing? Any 
practical suggestions would be appreciated.

Also, it would be great, I think, to get more test cases in place before 
this release goes final. In particular, I'd like to see all test cases 
run with RAMDirectory as well as an FSDirectory. I may have some time to 
work on this next week.

Dmitry.

>
>
> Doug
>
>
> ---------------------------------------------------------------------
> To unsubscribe, e-mail: lucene-dev-unsubscribe@jakarta.apache.org
> For additional commands, e-mail: lucene-dev-help@jakarta.apache.org
>
>



---------------------------------------------------------------------
To unsubscribe, e-mail: lucene-dev-unsubscribe@jakarta.apache.org
For additional commands, e-mail: lucene-dev-help@jakarta.apache.org


Re: 1.3 release

Posted by Erik Hatcher <er...@ehatchersolutions.com>.
Sounds like a great plan.  Dmitry is a committer also, right?  But if 
not, let me know and I'll commit them (if I still have them in e-mail - 
always best to submit patches to Bugzilla so they don't get lost in 
e-mail)


On Thursday, September 25, 2003, at 12:05  PM, Doug Cutting wrote:

> Erik Hatcher wrote:
>> +1 to a 1.3 release.
>
> I think we should do another RC as soon as Dmitry's changes are 
> committed.  Then, if no issues pop up in the next week or so, quickly 
> follow it with a final release.  Does that sound like a good plan?
>
> I'm happy to make the releases.
>
> Doug
>
>
> ---------------------------------------------------------------------
> To unsubscribe, e-mail: lucene-dev-unsubscribe@jakarta.apache.org
> For additional commands, e-mail: lucene-dev-help@jakarta.apache.org


Re: 1.3 release

Posted by Erik Hatcher <er...@ehatchersolutions.com>.
Sounds like a great plan.  Dmitry is a committer also, right?  But if 
not, let me know and I'll commit them (if I still have them in e-mail - 
always best to submit patches to Bugzilla so they don't get lost in 
e-mail)


On Thursday, September 25, 2003, at 12:05  PM, Doug Cutting wrote:

> Erik Hatcher wrote:
>> +1 to a 1.3 release.
>
> I think we should do another RC as soon as Dmitry's changes are 
> committed.  Then, if no issues pop up in the next week or so, quickly 
> follow it with a final release.  Does that sound like a good plan?
>
> I'm happy to make the releases.
>
> Doug
>
>
> ---------------------------------------------------------------------
> To unsubscribe, e-mail: lucene-dev-unsubscribe@jakarta.apache.org
> For additional commands, e-mail: lucene-dev-help@jakarta.apache.org


---------------------------------------------------------------------
To unsubscribe, e-mail: lucene-dev-unsubscribe@jakarta.apache.org
For additional commands, e-mail: lucene-dev-help@jakarta.apache.org