[Bug 1909580] Re: adcli not updating keytabs since 0.8.2-1ubuntu1

2020-12-29 Thread Hajo Locke
can be ignored, seems a duplicate of solved 
1906627
Thanks,
Hajo

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1909580

Title:
  adcli not updating keytabs since 0.8.2-1ubuntu1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adcli/+bug/1909580/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1909580] [NEW] adcli not updating keytabs since 0.8.2-1ubuntu1

2020-12-29 Thread Hajo Locke
Public bug reported:

Hello,

i use a typical setup with sssd/realmd to integrate some of my machines into MS 
Active Directory.
sssd triggers adcli to update machine password in Active Directory.

On 2020-12-02 my systems updated adcli from 0.8.2-1 to 0.8.2-1ubuntu1,
since that date no keytab renewal is possible.

I downgraded adcli package and it worked again, which avoids danger of
being thrown out of AD.

This is a succesful adcli output, the arguments are captured directly
from sssd:

adcli update --domain=mydomain.de --host-fqdn=Hostname 
--computer-password-lifetime=30 --domain-controller=mydc.mydomain.de --verbose
 * Found realm in keytab: mydomain.de
 * Found computer name in keytab: Hostname
 * Found service principal in keytab: host/Hostname
 * Found service principal in keytab: host/Hostname
 * Found service principal in keytab: HTTP/Hostname
 * Found service principal in keytab: RestrictedKrbHost/Hostname
 * Found service principal in keytab: HTTP/Hostname.mydomain.de
 * Using fully qualified name: Hostname
 * Using domain name: mydomain.de
 * Calculated computer account name from fqdn: Hostname
 * Using domain realm: mydomain.de
 * Sending netlogon pings to domain controller: cldap://xx.xx.xx.xx
 * Received NetLogon info from: mydc.mydomain.de
 * Wrote out krb5.conf snippet to 
/tmp/adcli-krb5-wfQWOb/krb5.d/adcli-krb5-conf-5agnpJ
 * Authenticated as default/reset computer account: Hostname
 * Looked up short domain name: SHORTDOMAIn
 * Using fully qualified name: Hostname
 * Using domain name: mydomain.de
 * Using computer account name: Hostname
 * Using domain realm: mydomain.de
 * Enrolling computer name: Hostname
 * Generated 120 character computer password
 * Using keytab: FILE:/etc/krb5.keytab
 * Found computer account for Hostname$ at: xxx
 * Retrieved kvno '12' for computer account in directory: xxx
 * Changed computer password
 * kvno incremented to 13
 * Modifying computer account: userAccountControl
 ! Couldn't set userAccountControl on computer account: xxx
 * Updated existing computer account: xxx
 * Cleared old entries from keytab: FILE:/etc/krb5.keytab
 * Discovered which keytab salt to use
 * Added the entries to the keytab: Hostname$@mydomain.de: FILE:/etc/krb5.keytab
 * Cleared old entries from keytab: FILE:/etc/krb5.keytab
 * Added the entries to the keytab: host/hostn...@mydomain.de: 
FILE:/etc/krb5.keytab
 * Cleared old entries from keytab: FILE:/etc/krb5.keytab
 * Added the entries to the keytab: host/hostn...@mydomain.de: 
FILE:/etc/krb5.keytab
 * Cleared old entries from keytab: FILE:/etc/krb5.keytab
 * Added the entries to the keytab: HTTP/hostn...@mydomain.de: 
FILE:/etc/krb5.keytab
 * Cleared old entries from keytab: FILE:/etc/krb5.keytab
 * Added the entries to the keytab: RestrictedKrbHost/hostn...@mydomain.de: 
FILE:/etc/krb5.keytab
 * Cleared old entries from keytab: FILE:/etc/krb5.keytab
 * Added the entries to the keytab: HTTP/hostname.mydomain...@mydomain.de: 
FILE:/etc/krb5.keytab

And this is the unsuccesful output of adcli 0.8.2-1ubuntu1

adcli update --domain=mydomain.de --host-fqdn=Hostname 
--computer-password-lifetime=30 --domain-controller=mydc.mydomain.de --verbose
 * Found realm in keytab: mydomain.de
 * Found computer name in keytab: Hostname
 * Found service principal in keytab: host/Hostname
 * Found service principal in keytab: host/Hostname
 * Found service principal in keytab: HTTP/Hostname
 * Found service principal in keytab: RestrictedKrbHost/Hostname
 * Found service principal in keytab: HTTP/Hostname.mydomain.de
 * Using fully qualified name: Hostname
 * Using domain name: mydomain.de
 * Calculated computer account name from fqdn: Hostname
 * Using domain realm: mydomain.de
 * Sending netlogon pings to domain controller: cldap://xx.xx.xx.xx
 * Received NetLogon info from: mydc.mydomain.de
 * Wrote out krb5.conf snippet to 
/tmp/adcli-krb5-q8rbQD/krb5.d/adcli-krb5-conf-ZzzByW
 * Authenticated as default/reset computer account: Hostname
 * Using GSS-SPNEGO for SASL bind
 ! Couldn't lookup domain short name: Can't contact LDAP server
 * Using fully qualified name: Hostname
 * Using domain name: mydomain.de
 * Using computer account name: Hostname
 * Using domain realm: mydomain.de
 * Enrolling computer name: Hostname
 * Generated 120 character computer password
 * Using keytab: FILE:/etc/krb5.keytab
 ! Couldn't lookup computer account: Hostname$: Can't contact LDAP server
adcli: updating membership with domain mydomain.de failed: Couldn't lookup 
computer account: Hostname$: Can't contact LDAP server


So whats wrong here? I think there is no real problem of contacting 
DomainController. May be adcli needs some more Arguments, but adcli is 
triggered directly by sssd.

Thanks for your help,
Hajo

** Affects: adcli (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1909580

Title:
  adcli not 

[Bug 1807722] Re: ImageMagick without rsvg Support

2018-12-19 Thread Hajo Locke
Hello,

please leave a short comment on this issue. I dont expect a quick
solution etc. in this case, but i think within 9 days it should be
possible to write a short comment explaining this decision on
imagemagick .

Thanks,
Hajo

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1807722

Title:
  ImageMagick without rsvg Support

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1807722/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1807722] Re: ImageMagick without rsvg Support

2018-12-10 Thread Hajo Locke
p.s. in changelog of package is no hint why rsvg support was dropped, so
i had to ask. rsvg is very useful, please reenable if possible.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1807722

Title:
  ImageMagick without rsvg Support

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1807722/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1807722] [NEW] ImageMagick without rsvg Support

2018-12-10 Thread Hajo Locke
Public bug reported:

Hello,

imagemagick 8:6.9.7.4+dfsg-16ubuntu6.4 which is bundled with Ubuntu 18.04.1 
LTS/bionic is explicitely compiled with  --without-rsvg
This disables rsvg support and forces fallback to msvg renderer which is 
rudimentary functionrange.
Why this?
In Ubuntu 16.04.5 LTS/xenial rsvg support is still active.

** Affects: apport (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: imagemagick (Ubuntu)
 Importance: Undecided
 Status: New

** Also affects: imagemagick (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1807722

Title:
  ImageMagick without rsvg Support

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1807722/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1793485] Re: segfault in png to gif conversion

2018-10-11 Thread Hajo Locke
Hello Seth,

thanks for your answer. My expectations was that flaws are fixed in code and 
it's not necessary to block filetypes. Unfortunately in 
hosting/webapplications/shops ImageMagick+Ghostscript are widely used in 
Standardsoftware. Minutes after Updating some Servers we had reports about 
failing conversions.
We use apparmor-profiles to protect our internal structure. User itself is only 
able to read some needed paths and write to his own home. So this risk should 
be ok for us unless there is an exploit to gain root privileges. If i 
understand Tavis Ormandy's statement the right way, more flaws are highly 
probable.

Thanks,
Hajo

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1793485

Title:
  segfault in png to gif conversion

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1793485/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1793485] Re: segfault in png to gif conversion

2018-10-10 Thread Hajo Locke
Hello,

can last changelogentry assigned to one particular CVE Number?

* SECURITY UPDATE: code execution vulnerabilities in ghostscript as
invoked by imagemagick
- debian/patches/200-disable-ghostscript-formats.patch: disable
  ghostscript handled types by default in policy.xml

We have reports of users who cant convert pdf-files any more, because 
policy.xml is forbidding it.
Which risk will we take if we change policy.xml back to former content?

And i think there is a typo in changelog. filename is 300-disable-
ghostscript-formats.patch

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1793485

Title:
  segfault in png to gif conversion

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1793485/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1772671] Re: Kernel produces empty lines in /proc/PID/status

2018-05-25 Thread Hajo Locke
Thanks.

Just for general information, when this patch will be published to live-
repos?

Thanks.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1772671

Title:
  Kernel produces empty lines in /proc/PID/status

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/iotop/+bug/1772671/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1772671] Re: Kernel produces empty lines in /proc/PID/status

2018-05-23 Thread Hajo Locke
yes, 4.4.0-129 also seems to be ok, but again no
Speculation_Store_Bypass line in /proc/PID/status.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1772671

Title:
  Kernel produces empty lines in /proc/PID/status

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/iotop/+bug/1772671/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1772671] Re: Kernel produces empty lines in /proc/PID/status

2018-05-23 Thread Hajo Locke
** Also affects: iotop (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1772671

Title:
  Kernel produces empty lines in /proc/PID/status

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/iotop/+bug/1772671/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1772671] Re: Kernel produces empty lines in /proc/PID/status

2018-05-23 Thread Hajo Locke
Hello,

i installed v4.17-rc6 and this problem seems fixed, no emtpy line in 
/proc/PID/status, but i also miss the line Speculation_Store_Bypass which was 
existing in 4.4.0-127-generic #153-Ubuntu
So may be this is fixed because meltdown/spectre patches are not applied? Iam 
not sure, so i hesitate to set tag kernel-fixed-upstream.
What do you think?

For information: I could not install linux-
headers-4.17.0-041700rc6-generic, there is a dependency to libssl1.1
which is not available currently for xenial.

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1772671

Title:
  Kernel produces empty lines in /proc/PID/status

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1772671/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1772671] Re: Kernel produces empty lines in /proc/PID/status

2018-05-22 Thread Hajo Locke
yes, i can fix this in iotop, but i thin the main problem is kernel and
there should not exist an empty line under /proc/PID/status

Ubuntu Kernel Bot told me to send logs, but i cant run apport-collect
for security/dataprotection reasons.

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1772671

Title:
  Kernel produces empty lines in /proc/PID/status

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1772671/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1772671] [NEW] Kernel produces empty lines in /proc/PID/status

2018-05-22 Thread Hajo Locke
Public bug reported:

Hello,

after running updates today to linux-
image-4.4.0-127-generic_4.4.0-127.153 and rebooting i noticed that iotop
is not working any more. Reason are empty lines in /proc/PID/status,
which confuse iotop (and me)

In new view there is an empy line between Seccomp and
Speculation_Store_Bypass:


Seccomp:0

Speculation_Store_Bypass:   vulnerable

Speculation_Store_Bypass seems to be new in /proc/PID/status, may be a relation 
to spectre/meltdown patches.

iotop is first application which is failing here, but iam afraid of
more.

Thanks

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: Incomplete


** Tags: xenial

** Package changed: dpkg (Ubuntu) => linux (Ubuntu)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1772671

Title:
  Kernel produces empty lines in /proc/PID/status

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1772671/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1742422] [NEW] opendkim - initscript not returning statuscode

2018-01-10 Thread Hajo Locke
Public bug reported:

problem occurs on Ubuntu Ubuntu 14.04.5 LTS

InitScript /etc/init.d/opendkim is returning statuscode 0 even when
opendkim is down. So servicchecker are not able to determine if service
is down or not. This bug seems to be fixed in Ubuntu 16.04 initscript.

let me show the U14 problem:

# /etc/init.d/opendkim stop
# /etc/init.d/opendkim status
 * opendkim is no running
# echo $?
0

U16 looks like this:

# /etc/init.d/opendkim stop
# /etc/init.d/opendkim status
● opendkim.service - DomainKeys Identified Mail (DKIM) Milter
   Loaded: loaded (/lib/systemd/system/opendkim.service; enabled; vendor 
preset: enabled)
   Active: inactive (dead) since Mi 2018-01-10 11:57:21 CET; 3s ago
 Docs: man:opendkim(8)
   man:opendkim.conf(5)
   man:opendkim-genkey(8)
   man:opendkim-genzone(8)
   man:opendkim-testadsp(8)
   man:opendkim-testkey
   http://www.opendkim.org/docs.html
  Process: 19456 ExecStart=/usr/sbin/opendkim -x /etc/opendkim.conf -u opendkim 
-P /var/run/opendkim/opendkim.pid -p $SOCKET $DAEMON_OPTS (code=exited, 
status=0/SUCCESS)
  Process: 19452 ExecStartPre=/bin/chown opendkim.opendkim /var/run/opendkim 
(code=exited, status=0/SUCCESS)
  Process: 19448 ExecStartPre=/bin/mkdir -p /var/run/opendkim (code=exited, 
status=0/SUCCESS)
 Main PID: 19458 (code=exited, status=0/SUCCESS)

Jan 10 11:28:21 myserver systemd[1]: Starting DomainKeys Identified Mail (DKIM) 
Milter...
Jan 10 11:28:21 myserver systemd[1]: Started DomainKeys Identified Mail (DKIM) 
Milter.
Jan 10 11:57:18 myserver systemd[1]: Stopping DomainKeys Identified Mail (DKIM) 
Milter...
Jan 10 11:57:21 myserver systemd[1]: Stopped DomainKeys Identified Mail (DKIM) 
Milter.

# echo $?
3


difference is initscript in line 126, the end of the status() function.
retun of statuscode is not cached, so this line should be "exit $status" in 
place of "return $status"

** Affects: opendkim (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1742422

Title:
  opendkim - initscript not returning statuscode

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/opendkim/+bug/1742422/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1655842] Re: "Out of memory" errors after upgrade to 4.4.0-59

2017-02-07 Thread Hajo Locke
When this new kernel will be released? This bug is killing our MySQL
Servers. Booting old kernels is only a bad workaround. I think a lot of
people with busy servers will have a problem.

This is 2.nd time we were hit by a big bug within short time. In oct 2016 our 
nameservers got problems because of bug 1634892
Is LTS-Ubuntu still right system for servers?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1655842

Title:
  "Out of memory" errors after upgrade to 4.4.0-59

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1655842/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 827151] Re: Annoying log message "DIGEST-MD5 common mech free"

2017-02-07 Thread Hajo Locke
Hello,

we also see hundreds lines like this in xenial.

ii  libsasl2-modules:amd642.1.26.dfsg1-14build1 amd64

File /etc/logcheck/ignore.d.server/libsasl2-modules with content
suggested by hackel is already existent in xenial, it is part of package
libsasl2-modules but seems not to work.

Hajo

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/827151

Title:
  Annoying log message "DIGEST-MD5 common mech free"

To manage notifications about this bug go to:
https://bugs.launchpad.net/cyrus-sasl2/+bug/827151/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1652903] Re: No libsphinxclient Package in xenial

2017-01-03 Thread Hajo Locke
I hoped that package maintainer could investigate this issue to improve
quality of OS, not the enduser.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1652903

Title:
  No libsphinxclient Package in xenial

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sphinxsearch/+bug/1652903/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1652903] Re: No libsphinxclient Package in xenial

2016-12-28 Thread Hajo Locke
** Description changed:

  Currently there is no libsphinxclient Package in xenial. This Package is 
needed to compile further Clientapplications for Sphinxsearch.
  The Package sphinxsearch-2.2.9 in xenial only produces the sphinxsearch deb.
  
  for comparison: In trusty the sphinxsearch sourcepackage was creating 5
  deb Packages, among these packages were the needed libsphinxclient and
  libsphinxclient-dev
  
- Somebody remove this packages from sourcepackage in xenial and currently
- there is no replacment.
+ Somebody removed this packages from sourcepackage in xenial and
+ currently there is no replacment.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1652903

Title:
  No libsphinxclient Package in xenial

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sphinxsearch/+bug/1652903/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1652903] [NEW] No libsphinxclient Package in xenial

2016-12-28 Thread Hajo Locke
Public bug reported:

Currently there is no libsphinxclient Package in xenial. This Package is needed 
to compile further Clientapplications for Sphinxsearch.
The Package sphinxsearch-2.2.9 in xenial only produces the sphinxsearch deb.

for comparison: In trusty the sphinxsearch sourcepackage was creating 5
deb Packages, among these packages were the needed libsphinxclient and
libsphinxclient-dev

Somebody remove this packages from sourcepackage in xenial and currently
there is no replacment.

** Affects: sphinxsearch (Ubuntu)
 Importance: Undecided
 Status: New

** Package changed: ubuntu => sphinxsearch (Ubuntu)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1652903

Title:
  No libsphinxclient Package in xenial

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sphinxsearch/+bug/1652903/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1634892] Re: Setting net.ipv4.neigh.default.gc_thresh1/2/3 on 3.13.0-97.144 or later causes 'invalid argument' error

2016-12-12 Thread Hajo Locke
I also upgraded to 3.13.0-106-generic from canonical-kernel-team ppa and
can confirm it is working again:

# sysctl -w net.ipv4.neigh.default.gc_thresh1=8192
net.ipv4.neigh.default.gc_thresh1 = 8192

# uname -a
Linux myhostname 3.13.0-106-generic #153-Ubuntu SMP Tue Dec 6 15:44:32 UTC 2016 
x86_64 x86_64 x86_64 GNU/Linux

How to add tags?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1634892

Title:
  Setting net.ipv4.neigh.default.gc_thresh1/2/3 on 3.13.0-97.144 or
  later causes 'invalid argument' error

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1634892/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1634892] Re: Setting net.ipv4.neigh.default.gc_thresh1/2/3 on 3.13.0-97.144 or later causes 'invalid argument' error

2016-12-05 Thread Hajo Locke
Today we updated 14.04 to 3.13.0-105-generic, bug still present.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1634892

Title:
  Setting net.ipv4.neigh.default.gc_thresh1/2/3 on 3.13.0-97.144 or
  later causes 'invalid argument' error

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1634892/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1634892] Re: Setting net.ipv4.neigh.default.gc_thresh1/2/3 on 3.13.0-97.144 or later causes 'invalid argument' error

2016-12-01 Thread Hajo Locke
When this fix will appear in official kernel-release?
Yesterday i updated Trusty Tahr/14.04 to 3.13.0-103-generic and this problem is 
still present.
This is a problem for all people who use 14.04 in high frequented environments, 
just like nameservers.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1634892

Title:
  Setting net.ipv4.neigh.default.gc_thresh1/2/3 on 3.13.0-97.144 or
  later causes 'invalid argument' error

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1634892/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs