[Bug 1975494] Re: nvidia module cant load with 5.13.0-41-generic

2022-05-27 Thread Ian Gordon
I have the same problem. The nvidia drivers (version 470 in my case)
don't load after upgrading to 5.13.0-41-generic. Reverting to
5.13.0-39-generic fixes the problem.

I did notice that -41 has a lot of changes from the "stable" impish
kernel and that the modules loaded on my machine with -41 include lots
of wmi and i915 stuff:

i915 2400256  1
i2c_algo_bit   16384  1 i915
drm_kms_helper253952  1 i915
cec53248  2 drm_kms_helper,i915
drm   557056  3 drm_kms_helper,i915
video  53248  2 dell_wmi,i915
wmi32768  5 
dell_wmi_sysman,dell_wmi,wmi_bmof,dell_smbios,dell_wmi_descriptor

which the -39 modules does not load. Black listing these modules does
not fix the problem.

The 2 machines we are having issues with are

Dell Optiplex 7090 with a Nvidia GeForce RTX 3070

so I tried the 5.14.0-1038-oem kernel which fortunately fixes the
problem for me.

Regards,

Ian G.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1975494

Title:
  nvidia module cant load with 5.13.0-41-generic

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-hwe-5.13/+bug/1975494/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1783298] Re: [SRU] AuthInfoRequired negotiate in cups 2.2.7 in Bionic does not work

2019-03-18 Thread Ian Gordon
@sil2100 it works for me as long as I set AuthType Default for / (which
I didn't have to set before but I'm happy to set it now)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1783298

Title:
  [SRU] AuthInfoRequired negotiate in cups 2.2.7 in Bionic does not work

To manage notifications about this bug go to:
https://bugs.launchpad.net/cups/+bug/1783298/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1783298] Re: [SRU] AuthInfoRequired negotiate in cups 2.2.7 in Bionic does not work

2019-03-11 Thread Ian Gordon
If I also set "AuthType Default" for "/" then the cups 2.2.7-1ubuntu2.4 works.
I did not have this set in 14.04 or 16.04.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1783298

Title:
  [SRU] AuthInfoRequired negotiate in cups 2.2.7 in Bionic does not work

To manage notifications about this bug go to:
https://bugs.launchpad.net/cups/+bug/1783298/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1783298] Re: [SRU] AuthInfoRequired negotiate in cups 2.2.7 in Bionic does not work

2019-03-11 Thread Ian Gordon
cups 2.2.7-1ubuntu2.4 from proposed has exactly the same symptoms for me
- prompts for password when printing. So the original issue seems to be
different from Esko's.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1783298

Title:
  [SRU] AuthInfoRequired negotiate in cups 2.2.7 in Bionic does not work

To manage notifications about this bug go to:
https://bugs.launchpad.net/cups/+bug/1783298/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1698159] Re: linux-cloud-tools version specific packages are being removed by unattended-upgrade's Remove-Unused-Dependencies

2018-10-02 Thread Ian Gordon
Hi,

I installed apt 1.2.28 from proposed on a xenial server with the linux-
cloud-tools packages installed and it added linux-cloud-tools to the
VersionedKernelPackages section of /etc/apt/apt.conf.d/01autoremove.

It did not add linux-cloud-tools lines to the 01autoremove-kernels file.
This did not occur until I upgraded the kernel to 4.4.0-137. After doing
this the 01autoremove-kernels contains:

  "^linux-cloud-tools-4\.4\.0-134-generic$";
  "^linux-cloud-tools-4\.4\.0-137-generic$";

I confirmed that linux-cloud-tools package was also not auto removed.

So the new version of apt fixes the problem.

Regards,

Ian.


** Tags removed: verification-needed-xenial
** Tags added: verification-done-xenial

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1698159

Title:
  linux-cloud-tools version specific packages are being removed by
  unattended-upgrade's  Remove-Unused-Dependencies

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1698159/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1783298] Re: AuthInfoRequired negotiate in cups 2.2.7 in Bionic does not work

2018-08-13 Thread Ian Gordon
Unfortunately my possible workaround in comments 3 & 4 only partially
work - cups stops prompting for a password but its smb backend
(/usr/lib/x86_64-linux-gnu/samba/smbspool_krb5_wrapper) does not receive
the AUTH_UID is not set and therefore cannot spool the job the a Windows
print server.

I'm assuming that AUTH_UID can only be set if using a domain socket
connection rather than a localhost connection to the cups daemon.

The patch I propose in comment 5 does appear to work.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1783298

Title:
  AuthInfoRequired negotiate in cups 2.2.7 in Bionic does not work

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1783298/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1783298] Re: AuthInfoRequired negotiate in cups 2.2.7 in Bionic does not work

2018-08-01 Thread Ian Gordon
Here is my proposed solution (attached) to the problem - I do not claim
to fully understand cups' authentication system but it seems to me from
looking at the old code to cups/auth.c and the new broken code that this
patch would make the unix domain socket authentication work the same as
it did before:

** Patch added: "proposed_solution.patch"
   
https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1783298/+attachment/5170387/+files/proposed_solution.patch

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1783298

Title:
  AuthInfoRequired negotiate in cups 2.2.7 in Bionic does not work

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1783298/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1783298] Re: AuthInfoRequired negotiate in cups 2.2.7 in Bionic does not work

2018-08-01 Thread Ian Gordon
My suggested work around above does not fix the issue (completely)
because systemd is in charge of the socket - so as well as commenting
out "Listen /run/cups/cups.sock" in /etc/cups/cupsd.conf you have to
also do the following:

systemctl stop cups.service
systemctl stop cups.socket
rm /run/cups/cups.sock
systemctl disable cups.socket
systemctl start cups.service

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1783298

Title:
  AuthInfoRequired negotiate in cups 2.2.7 in Bionic does not work

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1783298/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1783298] Re: AuthInfoRequired negotiate in cups 2.2.7 in Bionic does not work

2018-07-29 Thread Ian Gordon
It appears that it first stops working in cups version 2.2.7 when there
is a major change in cups/auth.c.

It is still broken in the current cups github repo master branch.

I have noticed it works correctly if you disable the unix domain socket,
e.g. comment out

Listen /run/cups/cups.sock

in /etc/cups/cupsd.conf

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1783298

Title:
  AuthInfoRequired negotiate in cups 2.2.7 in Bionic does not work

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1783298/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1783298] Re: AuthInfoRequired negotiate in cups 2.2.7 in Bionic does not work

2018-07-29 Thread Ian Gordon
The above setup work fine in Ubuntu 17.10 as well which uses cups 2.2.4

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1783298

Title:
  AuthInfoRequired negotiate in cups 2.2.7 in Bionic does not work

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1783298/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1783298] [NEW] AuthInfoRequired negotiate in cups 2.2.7 in Bionic does not work

2018-07-24 Thread Ian Gordon
Public bug reported:


Hi,

We have our printers configured to print to a Windows print server. In
Ubuntu 14.04 and 16.04 our setup works fine but in 18.04 our setup seems
to be acting more like AuthInfoRequired username,password i.e. it
prompts for a password when printing rather than using the available
Kerberos credentials.

We are using an unaltered cupsd.conf file and are adding printers with
the following command:

lpadmin -p "printer" -D "Printer" -L "room" -v
"smb://printers.cis.strath.ac.uk/printers" -o Media=A4 -o PageSize=A4 -o
printer-error-policy=abort-job -o auth-info-required=negotiate -m "CIS
/hp-officejet_pro_476_576_series-ps.ppd"

the smb backend has been linked to /usr/lib/x86_64-linux-
gnu/samba/smbspool_krb5_wrapper (I've added this the apparmor profile as
it's blocked by default) and the permissions on this file changed to 700
(owner root) as per manpage instructions.

When using lp -d printer /tmp/test.txt I get the following response:

Password for myuid on localhost?

Typing my password gets the job accepted to the queue but it does spool
to the Windows Print Server and in the error_log file I can see

D [24/Jul/2018:10:33:00 +0100] [Job 45] SMBSPOOL_KRB5 - 
AUTH_INFO_REQUIRED=negotiate
D [24/Jul/2018:10:33:00 +0100] [Job 45] SMBSPOOL_KRB5 - Started with uid=0
D [24/Jul/2018:10:33:00 +0100] [Job 45] SMBSPOOL_KRB5 - AUTH_UID is not set

As I said earlier this all works perfectly on Xenial and Trusty.
(A similar AuthInfoRequired negotiate setup also works in cups 2.2.5 on MacOS 
10.13)

Any ideas how to fix this?

Thanks,

Ian.

ProblemType: Bug
DistroRelease: Ubuntu 18.04
Package: cups 2.2.7-1ubuntu2.1
ProcVersionSignature: Ubuntu 4.15.0-29.31-generic 4.15.18
Uname: Linux 4.15.0-29-generic x86_64
ApportVersion: 2.20.9-0ubuntu7.2
Architecture: amd64
Date: Tue Jul 24 10:03:57 2018
InstallationDate: Installed on 2018-06-22 (31 days ago)
InstallationMedia: Ubuntu 18.04 LTS "Bionic Beaver" - Release amd64 (20180426)
Lsusb:
 Bus 002 Device 002: ID 8087:0024 Intel Corp. Integrated Rate Matching Hub
 Bus 002 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
 Bus 001 Device 003: ID 0461:4d81 Primax Electronics, Ltd Dell N889 Optical 
Mouse
 Bus 001 Device 002: ID 8087:0024 Intel Corp. Integrated Rate Matching Hub
 Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
MachineType: Dell Inc. OptiPlex 790
Papersize: a4
ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz root=/dev/mapper/pd--ig--vg-root ro 
quiet splash
SourcePackage: cups
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 05/28/2011
dmi.bios.vendor: Dell Inc.
dmi.bios.version: A05
dmi.board.name: 0HY9JP
dmi.board.vendor: Dell Inc.
dmi.board.version: A00
dmi.chassis.type: 6
dmi.chassis.vendor: Dell Inc.
dmi.modalias: 
dmi:bvnDellInc.:bvrA05:bd05/28/2011:svnDellInc.:pnOptiPlex790:pvr01:rvnDellInc.:rn0HY9JP:rvrA00:cvnDellInc.:ct6:cvr:
dmi.product.name: OptiPlex 790
dmi.product.version: 01
dmi.sys.vendor: Dell Inc.

** Affects: cups (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug bionic

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1783298

Title:
  AuthInfoRequired negotiate in cups 2.2.7 in Bionic does not work

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1783298/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1741934] Re: Kernel panic with xenial 4.4 stack (4.4.0-108.131, Candidate kernels for PTI fix)

2018-01-09 Thread Ian Gordon
The kernel in #24 is working for me

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1741934

Title:
  Kernel panic with xenial 4.4 stack (4.4.0-108.131, Candidate kernels
  for PTI fix)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1741934/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1741934] Re: Kernel panic with xenial 4.4 stack (4.4.0-108.131, Candidate kernels for PTI fix)

2018-01-09 Thread Ian Gordon
The kernel in #19 does not have the PTI patches.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1741934

Title:
  Kernel panic with xenial 4.4 stack (4.4.0-108.131, Candidate kernels
  for PTI fix)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1741934/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1698159] [NEW] linux-cloud-tools version specific packages are being removed by unattended-upgrade's Remove-Unused-Dependencies

2017-06-15 Thread Ian Gordon
Public bug reported:

When running kernel version 4.4.0-78 (for example) and the unattended-
upgrade packages installs a new kernel 4.4.0-79 (for example) the linux-
cloud-tools-4.4.0-78 and linux-cloud-tools-4.4.0-78-generic packages are
removed by the Remove-Unused-Dependencies rule, because unlike "normal"
kernel packages they are not excluded by /etc/apt/apt.conf.d
/01autoremove-kernels.

The linux-cloud-tools package has the hyper-v integration services
daemons in it, so it's deletion leaves some of the integration not
working.

Could /etc/apt/apt.conf.d/01autoremove-kernels be updated so other
hyper-v users aren't caught out by this?

Thanks,

Ian.

ProblemType: Bug
DistroRelease: Ubuntu 16.04
Package: unattended-upgrades 0.90ubuntu0.6
ProcVersionSignature: Ubuntu 4.4.0-79.100-generic 4.4.67
Uname: Linux 4.4.0-79-generic x86_64
ApportVersion: 2.20.1-0ubuntu2.6
Architecture: amd64
Date: Thu Jun 15 15:27:35 2017
InstallationDate: Installed on 2016-04-25 (415 days ago)
InstallationMedia: Ubuntu-Server 16.04 LTS "Xenial Xerus" - Release amd64 
(20160420.3)
PackageArchitecture: all
SourcePackage: unattended-upgrades
UpgradeStatus: No upgrade log present (probably fresh install)
modified.conffile..etc.apt.apt.conf.d.10periodic: [modified]
modified.conffile..etc.update-motd.d.90-updates-available: [deleted]
modified.conffile..etc.update-motd.d.98-fsck-at-reboot: [deleted]
modified.conffile..etc.update-motd.d.98-reboot-required: [deleted]
mtime.conffile..etc.apt.apt.conf.d.10periodic: 2016-04-25T16:28:36.64

** Affects: unattended-upgrades (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug xenial

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1698159

Title:
  linux-cloud-tools version specific packages are being removed by
  unattended-upgrade's  Remove-Unused-Dependencies

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unattended-upgrades/+bug/1698159/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1679898] Re: [Hyper-V] Ubuntu VM crash during Hyper-V backup or live migration after installing kernel 4.4.0-72

2017-06-15 Thread Ian Gordon
Kernel 4.4.0-67.88~lp1679898Commitb06640ee040e34 (Comment #119) is NOT
running out of memory.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1679898

Title:
  [Hyper-V] Ubuntu VM crash during Hyper-V backup or live migration
  after installing kernel 4.4.0-72

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1679898/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1679898] Re: [Hyper-V] Ubuntu VM crash during Hyper-V backup or live migration after installing kernel 4.4.0-72

2017-06-14 Thread Ian Gordon
test kernel 4.4.0-67.88~lp1679898Commitdf0a1b9cce531 works. Tested it 5
times and it does not run out of memory but it does temporarily detect 7
new disks (where as 4.4.0-66 only detected 3 new disks)

In the original 4.4.0-67 the extra/fake disks are detected and the extra
/dev/sd* device files are still there after the end of the backup.
Whereas the extra /dev/sd* files are not there after the backup in
4.4.0-66 and 4.4.0-67.88~lp1679898Commitdf0a1b9cce531

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1679898

Title:
  [Hyper-V] Ubuntu VM crash during Hyper-V backup or live migration
  after installing kernel 4.4.0-72

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1679898/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1679898] Re: [Hyper-V] Ubuntu VM crash during Hyper-V backup or live migration after installing kernel 4.4.0-72

2017-06-14 Thread Ian Gordon
I can confirm that 4.4.0-66 does NOT crash and that 4.4.0-67 does indeed
crash with out of memory errors.

I think I should say that I tried doing a VSS backup with 4.4.0-66 5
times and it didn't crash on any of them but it did log worrying
messages (see attachment) which are very similar to what 4.4.0-67 gives.

** Attachment added: "4.4.0-66-messages.txt"
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1679898/+attachment/4895775/+files/4.4.0-66-messages.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1679898

Title:
  [Hyper-V] Ubuntu VM crash during Hyper-V backup or live migration
  after installing kernel 4.4.0-72

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1679898/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1679898] Re: [Hyper-V] Ubuntu VM crash during Hyper-V backup or live migration after installing kernel 4.4.0-72

2017-06-12 Thread Ian Gordon
The kernel in http://kernel.ubuntu.com/~jsalisbury/lp1679898/ still
crashes for me.

The 4.12-rc4 kernel also crashes for me (while using the hv_vss_daemon from 
4.4.0-79)
The 4.4.71 kernel does not crash for me (while using the hv_vss_daemon from 
4.4.0-79) but the VSS daemon does not log "Hyper-V VSS: VSS: op=CHECK HOT 
BACKUP" at any point, where as it does, multiple times, for all the other 
kernels. It does log "Hyper-V VSS: VSS: op=FREEZE: succeeded" and "Hyper-V VSS: 
VSS: op=THAW: succeeded" though.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1679898

Title:
  [Hyper-V] Ubuntu VM crash during Hyper-V backup or live migration
  after installing kernel 4.4.0-72

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1679898/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1679898] Re: [Hyper-V] Ubuntu VM crash during Hyper-V backup or live migration after installing kernel 4.4.0-72

2017-06-09 Thread Ian Gordon
The 4.4.71 and 4.12-rc4 don't have linux-cloud-tools packages so when
you boot it's not running the hv_vss_daemon.

Is it valid to just run hv_vss_daemon from the 4.4.0-79 package?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1679898

Title:
  [Hyper-V] Ubuntu VM crash during Hyper-V backup or live migration
  after installing kernel 4.4.0-72

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1679898/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1679898] Re: [Hyper-V] Ubuntu VM crash during Hyper-V backup or live migration after installing kernel 4.4.0-72

2017-05-16 Thread Ian Gordon
I'm having the same problems and 4.4.0-77 does not fix the problem.
I also tested 4.8.0-51 and 4.10.0-20 and they also does not fix the problem.

What I've noticed occurring during the VSS Freeze/Thaw events is that
the VM detects extra disks (see attachment) (which seem to be them same
as the originals) i.e. sda is redetected as sdd, sdb is redetected as
sde, and sdc is redetected as sdf. Not all disks are always redetected.

This problem has never occurred, for me, on a VM with only one disk. My
VM that fails has 3 disks. My VMs do not have a SCSI DVD drive. I've
tried GEN1 and GEN2 VMs and both have the same problem. I've tested with
the 2nd and 3rd hard drives both being small (50GB) and both being large
(2856G) - both have same problems.

I can induce the bug by creating (VSS) shadow copies by running
'diskshadow' with the following input on the hyper-v host:

set verbose on
set context volatile
add volume C:\ClusterStorage\disk1
add volume C:\ClusterStorage\disk2
add volume C:\ClusterStorage\disk3
begin backup
create
end backup

** Attachment added: "Redetected disks kernel messages"
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1679898/+attachment/4877435/+files/kernelmessages.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1679898

Title:
  [Hyper-V] Ubuntu VM crash during Hyper-V backup or live migration
  after installing kernel 4.4.0-72

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1679898/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1584485] Re: Upgrading samba to latest security fixes together with winbind in nsswitch.conf can harm entire OS

2016-11-24 Thread Ian Gordon
With version 2:4.3.11+dfsg-0ubuntu0.14.04.2 installed libpam-winbind no longer 
talks to winbind
This means all authentication which involves PAM is failing for us. I have 
reverted to 2:4.3.11+dfsg-0ubuntu0.14.04.1 temporarily.

Is there anything I can do to help you debug this problem?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1584485

Title:
  Upgrading samba to latest security fixes together with winbind in
  nsswitch.conf can harm entire OS

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1584485/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1612135] Re: CIFS client: access problems after updating to kernel 4.4.0-29-generic

2016-09-02 Thread Ian Gordon
The kernel in comment #24 does NOT have the bug. :)

Cheers,

Ian Gordon.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1612135

Title:
  CIFS client: access problems after updating to kernel 4.4.0-29-generic

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1612135/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1612135] Re: CIFS client: access problems after updating to kernel 4.4.0-29-generic

2016-09-02 Thread Ian Gordon
This new test kernel is not there. The URL is an empty directory.

Cheers,

Ian.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1612135

Title:
  CIFS client: access problems after updating to kernel 4.4.0-29-generic

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1612135/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1612135] Re: CIFS client: access problems after updating to kernel 4.4.0-29-generic

2016-09-01 Thread Ian Gordon
This new test kernel (commit 302cabb739eb88e4c6c6ea50fce2a1f9201e2147) DOES 
have the bug.
Next test please...

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1612135

Title:
  CIFS client: access problems after updating to kernel 4.4.0-29-generic

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1612135/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1612135] Re: CIFS client: access problems after updating to kernel 4.4.0-29-generic

2016-08-30 Thread Ian Gordon
This new test kernel (commit c5bf368a270f1ae468ae27f2e6527d40381dda5d) does 
have the bug.
You have found the culprit commit.

Cheers,

Ian.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1612135

Title:
  CIFS client: access problems after updating to kernel 4.4.0-29-generic

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1612135/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1612135] Re: CIFS client: access problems after updating to kernel 4.4.0-3*-generic

2016-08-19 Thread Ian Gordon
This kernel (465a7e95502dd08f44d0c01e5dccf142bc75e1f2) does NOT have the bug.
Next kernel please :)

Cheers.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1612135

Title:
  CIFS client: access problems after updating to kernel 4.4.0-3*-generic

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1612135/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1612135] Re: CIFS client: access problems after updating to kernel 4.4.0-3*-generic

2016-08-18 Thread Ian Gordon
The bug is present in 4.4.0-29

Cheers,

Ian.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1612135

Title:
  CIFS client: access problems after updating to kernel 4.4.0-3*-generic

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1612135/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1612135] Re: CIFS client: access problems after updating to kernel 4.4.0-3*-generic

2016-08-17 Thread Ian Gordon
I can confirm that the problem still exists in the latest proposed
kernel 4.4.0-36

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1612135

Title:
  CIFS client: access problems after updating to kernel 4.4.0-3*-generic

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1612135/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1612135] Re: CIFS client: access problems after updating to kernel 4.4.0-3*-generic

2016-08-17 Thread Ian Gordon
I have the same problem.

I do not experience the problem with kernel 4.4.0-28 but do with
4.4.0-31 and above.

If you access the CIFS share (which contains DFS referrals) as root it
works fine - but not as a normal user.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1612135

Title:
  CIFS client: access problems after updating to kernel 4.4.0-3*-generic

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1612135/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1585923] [NEW] cupsd leaves sockets in CLOSE_WAIT if client uses kerberos authentication

2016-05-26 Thread Ian Gordon
Public bug reported:


In Ubuntu 16.04 using cups version 2.1.3-4 the cups daemon leaves tcp sockets 
in CLOSE_WAIT state if a client uses kerberos authentication with encryption 
(the default for authenticated connections). cupds will then also consume 100% 
of a CPU.

The impact of this bug is that after a few hours cupsd stops accepting
new connections as it runs out of sockets. (This can be slowed down by
increasing the open files limit and setting MaxClients to a much higher
number)

This bug does not exist in cups 1.5.3-0ubuntu8.7 on Ubuntu 12.04.

To replicate:

Cups server requires kerberos authentication.
Cups client runs 'lpstat -h cupserver.domain -v' after obtaining valid kerberos 
credentials.

The cups daemon will then have a connection in CLOSE_WAIT state
(according to netstat).

In cupsd debug mode the client rapidly logs thousands of:

D [24/May/2016:11:49:17 +0100] [Client 29] Read: status=100

The debug error_log for a connection is:

D [24/May/2016:11:49:17 +0100] cupsdSetBusyState: newbusy="Not busy", busy="Not 
busy"
D [24/May/2016:11:49:17 +0100] [Client 29] Accepted from AAA.BBB.CCC.DDD:40678 
(IPv4)
D [24/May/2016:11:49:17 +0100] [Client 29] Waiting for request.
D [24/May/2016:11:49:17 +0100] [Client 29] OPTIONS * HTTP/1.1
D [24/May/2016:11:49:17 +0100] cupsdSetBusyState: newbusy="Active clients", 
busy="Not busy"
D [24/May/2016:11:49:17 +0100] [Client 29] Read: status=200
D [24/May/2016:11:49:17 +0100] [Client 29] No authentication data provided.
D [24/May/2016:11:49:17 +0100] [Client 29] cupsdSendHeader: code=101, 
type="(null)", auth_type=0
D [24/May/2016:11:49:17 +0100] [Client 29] Connection now encrypted.
D [24/May/2016:11:49:17 +0100] [Client 29] cupsdSendHeader: code=200, 
type="(null)", auth_type=0
D [24/May/2016:11:49:17 +0100] cupsdSetBusyState: newbusy="Not busy", 
busy="Active clients"
D [24/May/2016:11:49:17 +0100] [Client 29] POST / HTTP/1.1
D [24/May/2016:11:49:17 +0100] cupsdSetBusyState: newbusy="Active clients", 
busy="Not busy"
D [24/May/2016:11:49:17 +0100] [Client 29] Read: status=200
D [24/May/2016:11:49:17 +0100] [Client 29] No authentication data provided.
D [24/May/2016:11:49:17 +0100] cupsdIsAuthorized: username=""
D [24/May/2016:11:49:17 +0100] [Client 29] cupsdSendHeader: code=401, 
type="text/html", auth_type=0
D [24/May/2016:11:49:17 +0100] [Client 29] WWW-Authenticate: Negotiate
D [24/May/2016:11:49:17 +0100] [Client 29] Closing connection.
D [24/May/2016:11:49:17 +0100] cupsdSetBusyState: newbusy="Not busy", 
busy="Active clients"
D [24/May/2016:11:49:17 +0100] [Client 29] Waiting for socket close.
D [24/May/2016:11:49:17 +0100] [Client 29] Read: status=100

ProblemType: Bug
DistroRelease: Ubuntu 16.04
Package: cups-daemon 2.1.3-4
ProcVersionSignature: Ubuntu 4.4.0-22.40-generic 4.4.8
Uname: Linux 4.4.0-22-generic x86_64
ApportVersion: 2.20.1-0ubuntu2
Architecture: amd64
CupsErrorLog:
 
Date: Thu May 26 08:20:33 2016
InstallationDate: Installed on 2016-04-25 (30 days ago)
InstallationMedia: Ubuntu-Server 16.04 LTS "Xenial Xerus" - Release amd64 
(20160420.3)
KernLog:
 
Lsusb: Bus 001 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
Papersize: a4
ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz root=/dev/mapper/cups2016--vg-root ro
SourcePackage: cups
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 01/01/2011
dmi.bios.vendor: Bochs
dmi.bios.version: Bochs
dmi.chassis.type: 1
dmi.chassis.vendor: Bochs
dmi.modalias: 
dmi:bvnBochs:bvrBochs:bd01/01/2011:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-trusty:cvnBochs:ct1:cvr:
dmi.product.name: Standard PC (i440FX + PIIX, 1996)
dmi.product.version: pc-i440fx-trusty
dmi.sys.vendor: QEMU

** Affects: cups (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug xenial

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1585923

Title:
  cupsd leaves sockets in CLOSE_WAIT if client uses kerberos
  authentication

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1585923/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1583056] Re: regression: "force user" does no work correctly in security=ads with idmap backend=nss

2016-05-18 Thread Ian Gordon
I fixed my issue by removing the lines

idmap config *:backend = nss
idmap config *:range = 10 - 19

which were added when the original security update
3.6.25-0ubuntu0.12.04.2 was installed.

Sorry please ignore this bug.

** Changed in: samba (Ubuntu)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1583056

Title:
  regression: "force user" does no work correctly in security=ads with
  idmap backend=nss

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1583056/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1583056] [NEW] regression: "force user" does no work correctly in security=ads with idmap backend=nss

2016-05-18 Thread Ian Gordon
Public bug reported:

In the most recent release of samba 3.6.25-0ubuntu0.12.04.3 on Ubuntu
12.04 the "force user" does not work if the specified user happens to
also be an AD domain user. "force user" works entirely properly if the
user is a local NSS user only (/etc/passwd and ldap).

Symptoms:
Windows clients don't let you access any files which have unix permissions 700.
Mac OS clients let you create files but not delete files. The macos problem can 
be worked around by adding

acl check permissions = no

to the share.

I have tried Xenial's samba 4.3.9 packages and they seem to have a
similar problem in that "force user" works if the user specified is not
in the domain but you can't even map the drive if it is in the domain.

This all used to work in 12.04 before the recent security updates to
samba.

Any ideas what could be wrong?

My winbind and idmap config lines from smb.conf are

   security = ads
   realm = DOM.DOMAIN.COM

   winbind use default domain = yes
   winbind offline logon = false
   winbind refresh tickets = true
   winbind enum users = false
   winbind enum groups = false

   idmap config *:backend  = tdb
   idmap config *:range = 10 - 19

   idmap config DOM:backend  = nss
   idmap config DOM:readonly = yes
   idmap config DOM:default = yes
   idmap config DOM:range = 100 - 9

ProblemType: Bug
DistroRelease: Ubuntu 12.04
Package: samba 2:3.6.25-0ubuntu0.12.04.3
ProcVersionSignature: Ubuntu 3.2.0-102.142-generic 3.2.79
Uname: Linux 3.2.0-102-generic x86_64
ApportVersion: 2.0.1-0ubuntu17.13
Architecture: amd64
Date: Wed May 18 09:17:45 2016
InstallationMedia: Ubuntu-Server 12.04 LTS "Precise Pangolin" - Release amd64 
(20120424.1)
MarkForUpload: True
SambaServerRegression: Yes
SmbConfIncluded: No
SourcePackage: samba
UbuntuFailedConnect: Yes
UpgradeStatus: No upgrade log present (probably fresh install)
modified.conffile..etc.logrotate.d.samba: [modified]
mtime.conffile..etc.logrotate.d.samba: 2014-06-25T12:47:37

** Affects: samba (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug precise

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1583056

Title:
  regression: "force user" does no work correctly in security=ads with
  idmap backend=nss

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1583056/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


Re: [Bug 1580462] Re: fresh install failed failed to setup grub2

2016-05-13 Thread Ian Gordon
Thank you for your response. Finally worked out how to boot in dos mode
(choosing right entry in boot menu) and then did a successful installation.
Regards Ian.


On 13 May 2016 at 00:36, Phillip Susi  wrote:

> Your disk is currently partitioned to boot in bios mode, but you booted
> the 16.04 installer in EFI mode. A warning message prompted you that
> this could be a problem and recommended performing a bios mode install
> instead, but you chose not to. You either need to perform the bios mode
> install, or partition the disk using GPT and set up an EFI system
> partition to install in EFI mode. This will be done for you if you
> choose the "use entire disk" guided install option.
>
> ** Changed in: grub-installer (Ubuntu)
>Status: New => Invalid
>
> --
> You received this bug notification because you are subscribed to the bug
> report.
> https://bugs.launchpad.net/bugs/1580462
>
> Title:
>   fresh install failed failed to setup grub2
>
> Status in grub-installer package in Ubuntu:
>   Invalid
>
> Bug description:
>   Tried to install to sdc selected to be used and formatted as btrfs
>   (whole drive), system has drives sda, sdb, sdc and sdd, and set / to
>   sdc, did not specify anything else.
>
>   ProblemType: Bug
>   DistroRelease: Ubuntu 16.04
>   Package: ubiquity 2.21.63 [modified:
> lib/partman/automatically_partition/question]
>   ProcVersionSignature: Ubuntu 4.4.0-21.37-generic 4.4.6
>   Uname: Linux 4.4.0-21-generic x86_64
>   ApportVersion: 2.20.1-0ubuntu2
>   Architecture: amd64
>   CasperVersion: 1.376
>   Date: Wed May 11 18:08:58 2016
>   InstallCmdLine: BOOT_IMAGE=/casper/vmlinuz.efi
> file=/cdrom/preseed/ubuntu.seed boot=casper only-ubiquity quiet splash ---
>   LiveMediaBuild: Ubuntu 16.04 LTS "Xenial Xerus" - Release amd64
> (20160420.1)
>   ProcEnviron:
>LANGUAGE=en_NZ.UTF-8
>PATH=(custom, no user)
>XDG_RUNTIME_DIR=
>LANG=en_NZ.UTF-8
>   SourcePackage: grub-installer
>   UpgradeStatus: No upgrade log present (probably fresh install)
>
> To manage notifications about this bug go to:
>
> https://bugs.launchpad.net/ubuntu/+source/grub-installer/+bug/1580462/+subscriptions
>

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1580462

Title:
  fresh install failed failed to setup grub2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/grub-installer/+bug/1580462/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1580462] [NEW] fresh install failed failed to setup grub2

2016-05-11 Thread Ian Gordon
Public bug reported:

Tried to install to sdc selected to be used and formatted as btrfs
(whole drive), system has drives sda, sdb, sdc and sdd, and set / to
sdc, did not specify anything else.

ProblemType: Bug
DistroRelease: Ubuntu 16.04
Package: ubiquity 2.21.63 [modified: 
lib/partman/automatically_partition/question]
ProcVersionSignature: Ubuntu 4.4.0-21.37-generic 4.4.6
Uname: Linux 4.4.0-21-generic x86_64
ApportVersion: 2.20.1-0ubuntu2
Architecture: amd64
CasperVersion: 1.376
Date: Wed May 11 18:08:58 2016
InstallCmdLine: BOOT_IMAGE=/casper/vmlinuz.efi file=/cdrom/preseed/ubuntu.seed 
boot=casper only-ubiquity quiet splash ---
LiveMediaBuild: Ubuntu 16.04 LTS "Xenial Xerus" - Release amd64 (20160420.1)
ProcEnviron:
 LANGUAGE=en_NZ.UTF-8
 PATH=(custom, no user)
 XDG_RUNTIME_DIR=
 LANG=en_NZ.UTF-8
SourcePackage: grub-installer
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: grub-installer (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug ubiquity-2.21.63 ubuntu xenial

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1580462

Title:
  fresh install failed failed to setup grub2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/grub-installer/+bug/1580462/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1537762] Re: syncrepl does not work when using tls

2016-01-26 Thread Ian Gordon
Thanks for the pointers (I have no idea why I failed to find the gnutls26 bug 
yesterday when I looked)

bug 1533230 comment #12
(https://bugs.launchpad.net/ubuntu/+source/gnutls26/+bug/1534230/comments/12)
seems to be the same problem as I'm having.

Using the command:

gnutls-cli -p 636 ldaphost.domain.com --priority 'SECURE256:+SIGN-RSA-
SHA224:+SIGN-DSA-SHA224'

works but

gnutls-cli -p 636 ldaphost.domain.com  --priority 'SECURE256'

does not work and gives an error of

*** Fatal error: The signature algorithm is not supported.
*** Handshake has failed
GnuTLS error: The signature algorithm is not supported.

Our slapd.conf file  contained a

TLSCipherSuite SECURE256:-VERS-SSL3.0

which I think explains where syncrepl fails but ldapsearch still works
as it will use a SECURE128 cipher

I don't understand why I now need to add specific signature algorithms
to list now  though?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1537762

Title:
  syncrepl does not work when using tls

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1537762/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1537762] Re: syncrepl does not work when using tls

2016-01-26 Thread Ian Gordon
Thanks for the pointers (I have no idea why I failed to find the gnutls26 bug 
yesterday when I looked)

bug 1533230 comment #12
(https://bugs.launchpad.net/ubuntu/+source/gnutls26/+bug/1534230/comments/12)
seems to be the same problem as I'm having.

Using the command:

gnutls-cli -p 636 ldaphost.domain.com --priority 'SECURE256:+SIGN-RSA-
SHA224:+SIGN-DSA-SHA224'

works but

gnutls-cli -p 636 ldaphost.domain.com  --priority 'SECURE256'

does not work and gives an error of

*** Fatal error: The signature algorithm is not supported.
*** Handshake has failed
GnuTLS error: The signature algorithm is not supported.

Our slapd.conf file  contained a

TLSCipherSuite SECURE256:-VERS-SSL3.0

which I think explains where syncrepl fails but ldapsearch still works
as it will use a SECURE128 cipher

I don't understand why I now need to add specific signature algorithms
to list now  though?

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1537762

Title:
  syncrepl does not work when using tls

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1537762/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1537762] [NEW] syncrepl does not work when using tls

2016-01-25 Thread Ian Gordon
Public bug reported:


syncrepl gives a "slap_client_connect: URI=ldap://ldaphost.domain.com Error, 
ldap_start_tls failed (-11)" error

syncrepl was working perfectly until I upgraded libgnutls26 from

version 2.12.14-5ubuntu3.10

to

version 2.12.14-5ubuntu3.11

This new version of gnutls just seems to only have a simple fix for
CVE-2015-7575

ldapsearch works perfectly happily with the new version of gnutls and
our SSL certificate.

My syncrepl config looks like this:

syncreplrid=222
provider=ldap://ldaphost.domain.com
starttls=critical
type=refreshAndPersist
retry=60,+
searchbase="dc=ccc,dc=sss,dc=aa,dc=uu"
scope=sub
schemachecking=off
bindmethod=simple
binddn="cn=uu,dc=ccc,dc=s,dc=aa,dc=uu"
credentials=

ProblemType: Bug
DistroRelease: Ubuntu 12.04
Package: slapd 2.4.28-1.1ubuntu4.6
ProcVersionSignature: Ubuntu 3.2.0-97.137-generic 3.2.73
Uname: Linux 3.2.0-97-generic x86_64
ApportVersion: 2.0.1-0ubuntu17.13
Architecture: amd64
Date: Mon Jan 25 13:33:26 2016
InstallationMedia: Ubuntu-Server 12.04 LTS "Precise Pangolin" - Release amd64 
(20120424.1)
MarkForUpload: True
SourcePackage: openldap
UpgradeStatus: No upgrade log present (probably fresh install)
mtime.conffile..etc.default.slapd: 2012-10-02T10:07:38

** Affects: openldap (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug precise

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1537762

Title:
  syncrepl does not work when using tls

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1537762/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1537762] [NEW] syncrepl does not work when using tls

2016-01-25 Thread Ian Gordon
Public bug reported:


syncrepl gives a "slap_client_connect: URI=ldap://ldaphost.domain.com Error, 
ldap_start_tls failed (-11)" error

syncrepl was working perfectly until I upgraded libgnutls26 from

version 2.12.14-5ubuntu3.10

to

version 2.12.14-5ubuntu3.11

This new version of gnutls just seems to only have a simple fix for
CVE-2015-7575

ldapsearch works perfectly happily with the new version of gnutls and
our SSL certificate.

My syncrepl config looks like this:

syncreplrid=222
provider=ldap://ldaphost.domain.com
starttls=critical
type=refreshAndPersist
retry=60,+
searchbase="dc=ccc,dc=sss,dc=aa,dc=uu"
scope=sub
schemachecking=off
bindmethod=simple
binddn="cn=uu,dc=ccc,dc=s,dc=aa,dc=uu"
credentials=

ProblemType: Bug
DistroRelease: Ubuntu 12.04
Package: slapd 2.4.28-1.1ubuntu4.6
ProcVersionSignature: Ubuntu 3.2.0-97.137-generic 3.2.73
Uname: Linux 3.2.0-97-generic x86_64
ApportVersion: 2.0.1-0ubuntu17.13
Architecture: amd64
Date: Mon Jan 25 13:33:26 2016
InstallationMedia: Ubuntu-Server 12.04 LTS "Precise Pangolin" - Release amd64 
(20120424.1)
MarkForUpload: True
SourcePackage: openldap
UpgradeStatus: No upgrade log present (probably fresh install)
mtime.conffile..etc.default.slapd: 2012-10-02T10:07:38

** Affects: openldap (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug precise

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1537762

Title:
  syncrepl does not work when using tls

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1537762/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1309860] Re: missing ipmi module

2014-06-13 Thread Ian Gordon
I can verify that openipmi_2.0.18-0ubuntu7.1 from trusty backports seems to fix 
the problem.

tag verification-done

** Tags removed: verification-needed
** Tags added: verification-done

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openipmi in Ubuntu.
https://bugs.launchpad.net/bugs/1309860

Title:
  missing ipmi module

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openipmi/+bug/1309860/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1309860] Re: missing ipmi module

2014-06-13 Thread Ian Gordon
I can verify that openipmi_2.0.18-0ubuntu7.1 from trusty backports seems to fix 
the problem.

tag verification-done

** Tags removed: verification-needed
** Tags added: verification-done

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1309860

Title:
  missing ipmi module

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openipmi/+bug/1309860/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1242713] Re: NFSv3 hangs when using ACLs and KRB5 with linux-image-generic-lts-raring

2014-06-03 Thread Ian Gordon
I am happy for the bug report to be closed as 14.04LTS has fixed the
problem and there is also now a 12.04LTS hardware update kernel that
does not have the problem.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1242713

Title:
  NFSv3 hangs when using ACLs and KRB5 with linux-image-generic-lts-
  raring

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1242713/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1242713] Re: NFSv3 hangs when using ACLs and KRB5 with linux-image-generic-lts-raring

2014-06-02 Thread Ian Gordon
I can confirm that this bug does not affect Trusty Tahr 14.04.
It also does not affect 12.04.4 with the LTS trusty kernel installed 
(linux-generic-lts-trusty)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1242713

Title:
  NFSv3 hangs when using ACLs and KRB5 with linux-image-generic-lts-
  raring

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1242713/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1309860] Re: missing ipmi module

2014-05-02 Thread Ian Gordon
This is a patch to the bug. This is extracted from the current openipmi
centos package.

It handles the fact the the IPMI modules may now be built into the
kernel.

** Patch added: Patch to bug
   
https://bugs.launchpad.net/ubuntu/trusty/+source/openipmi/+bug/1309860/+attachment/4103133/+files/openipmi.msghandler.diff

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openipmi in Ubuntu.
https://bugs.launchpad.net/bugs/1309860

Title:
  missing ipmi module

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openipmi/+bug/1309860/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1309860] Re: missing ipmi module

2014-05-02 Thread Ian Gordon
This is a patch to the bug. This is extracted from the current openipmi
centos package.

It handles the fact the the IPMI modules may now be built into the
kernel.

** Patch added: Patch to bug
   
https://bugs.launchpad.net/ubuntu/trusty/+source/openipmi/+bug/1309860/+attachment/4103133/+files/openipmi.msghandler.diff

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1309860

Title:
  missing ipmi module

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openipmi/+bug/1309860/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1242713] Re: NFSv3 hangs when using ACLs and KRB5 with linux-image-generic-lts-raring

2013-10-22 Thread Ian Gordon
I am unable to run apport-collect 1242713 as it gives an error of:

The collected information can be sent to the developers to improve the
application. This might take a few minutes.
.No packages found matching linux.
.ERROR: hook /usr/share/apport/general-hooks/cloud_archive.py crashed:
Traceback (most recent call last):
  File /usr/lib/python2.7/dist-packages/apport/report.py, line 719, in 
add_hooks_info
symb['add_info'](self, ui)
  File /usr/share/apport/general-hooks/cloud_archive.py, line 18, in add_info
if '~cloud' in packaging.get_version(package) and \
  File /usr/lib/python2.7/dist-packages/apport/packaging_impl.py, line 95, in 
get_version
raise ValueError('package does not exist')
ValueError: package does not exist
..

*** Collecting problem information

The collected information can be sent to the developers to improve the
application. This might take a few minutes.
.No packages found matching linux-lts-raring.
.ERROR: hook /usr/share/apport/general-hooks/cloud_archive.py crashed:
Traceback (most recent call last):
  File /usr/lib/python2.7/dist-packages/apport/report.py, line 719, in 
add_hooks_info
symb['add_info'](self, ui)
  File /usr/share/apport/general-hooks/cloud_archive.py, line 18, in add_info
if '~cloud' in packaging.get_version(package) and \
  File /usr/lib/python2.7/dist-packages/apport/packaging_impl.py, line 92, in 
get_version
pkg = self._apt_pkg(package)
  File /usr/lib/python2.7/dist-packages/apport/packaging_impl.py, line 87, in 
_apt_pkg
raise ValueError('package does not exist')
ValueError: package does not exist

** Tags added: kernel-fixed-upstream

** Changed in: linux-lts-raring (Ubuntu)
   Status: New = Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1242713

Title:
  NFSv3 hangs when using ACLs and KRB5 with linux-image-generic-lts-
  raring

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1242713/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1242713] Re: NFSv3 hangs when using ACLs and KRB5 with linux-image-generic-lts-raring

2013-10-22 Thread Ian Gordon
I can also state that NFSv3 still hangs when using ubuntu 13.10 as the nfs 
client.
It also still hangs when using the mainline kernel 3.8.13-03081311-generic

The mainline kernel 3.12.0-031200rc6-generic seems to work fine.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1242713

Title:
  NFSv3 hangs when using ACLs and KRB5 with linux-image-generic-lts-
  raring

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1242713/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1242713] [NEW] NFSv3 hangs when using ACLs and KRB5 with linux-image-generic-lts-raring

2013-10-21 Thread Ian Gordon
Public bug reported:

I was testing upgrading some computers to 12.04.3 (with the LTS raring
kernel - 3.8.0) and came across a problem with NFSv3/ACLs and KRB5
security. Any access to the NFS mounted filesystem that tries to access
the access control list (ACL) hangs.

The NFS server is running 12.04.3 with the normal 3.2.0 kernel.

I mount the filesystem using:

mount -o nfsvers=3,tcp,sec=krb5 fileserver:/export/home /home

and it mounts fine.
Afterwards though, if you try and do something simple such as an 'ls -l /home' 
then it hangs. Using strace to see why the ls -l hangs reveals that it is 
hanging at 

.
lstat(/home/student, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
lgetxattr(/home/student, security.selinux, 0xc77ea0, 255) = -1 EOPNOTSUPP 
(Operation not supported)
lgetxattr(/home/student, system.posix_acl_access

It all works fine if you either use the noacl mount option or remove
the sec=krb5 mount option.

I have tried using 13.04 as the client and it has the same problem. I
can also confirm that the problem exists with using the LTS raring
kernel on the server. The LTS quantal kernel (3.5.0) as the client works
fine.

ProblemType: Bug
DistroRelease: Ubuntu 12.04
Package: nfs-common 1:1.2.5-3ubuntu3.1
ProcVersionSignature: Ubuntu 3.2.0-54.82-generic 3.2.50
Uname: Linux 3.2.0-54-generic x86_64
ApportVersion: 2.0.1-0ubuntu17.5
Architecture: amd64
Date: Mon Oct 21 14:37:02 2013
InstallationMedia: Ubuntu 12.04 LTS Precise Pangolin - Release amd64 
(20120425)
MarkForUpload: True
SourcePackage: nfs-utils
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: nfs-utils (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug precise

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1242713

Title:
  NFSv3 hangs when using ACLs and KRB5 with linux-image-generic-lts-
  raring

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nfs-utils/+bug/1242713/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1037055] Re: winbind does not refresh kerberos tickets

2012-08-16 Thread Ian Gordon
I compiled 2.6.7 from the original source and it seems to not refresh
kerberos tickets either.

I have reported this upstream.

See https://bugzilla.samba.org/show_bug.cgi?id=9098

** Bug watch added: Samba Bugzilla #9098
   https://bugzilla.samba.org/show_bug.cgi?id=9098

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in Ubuntu.
https://bugs.launchpad.net/bugs/1037055

Title:
  winbind does not refresh kerberos tickets

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1037055/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1037055] Re: winbind does not refresh kerberos tickets

2012-08-16 Thread Ian Gordon
I compiled 2.6.7 from the original source and it seems to not refresh
kerberos tickets either.

I have reported this upstream.

See https://bugzilla.samba.org/show_bug.cgi?id=9098

** Bug watch added: Samba Bugzilla #9098
   https://bugzilla.samba.org/show_bug.cgi?id=9098

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1037055

Title:
  winbind does not refresh kerberos tickets

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1037055/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1037055] [NEW] winbind does not refresh kerberos tickets

2012-08-15 Thread Ian Gordon
Public bug reported:


winbindd will renew kerberos tickets until they expire, but it seems unable to 
refresh them before expiry.

I am using in smb.conf

winbind refresh ticket = true

and have cached_login set for pam_winbind

After 7 days ( the renewal limit on AD kerberos tickets) the ticket
expires and I lose access to my NFS home directory which uses sec=krb5

I have tried to debug why this is happening and have come to the
conclusion that there are to important variables for ticket refreshing
to work (both in winbind/winbindd_cred_cache.c):

ccache_list
memory_creds_list

and that the function that stores the password for later refreshing use
is called

winbindd_add_memory_creds

This function though requires that the user is ccache_list before it
stores the password in a way it can be used by the  rekinit part of the
function krb5_ticket_refresh_handler.

The problem as I see it is that winbind forks and the parent populates 
ccache_list and the child populates memory_creds_list.
This leads to the password not being stored in a way that can be used by the 
rekinit code in krb5_ticket_refresh_handler.

As a dirty hack (attached) I tried populating memory_creds_list from the
same location as ccache_list get populated (winbindd_raw_kerberos_login
in winbind/winbindd_pam.c).

This hack fixes the problem.

ProblemType: Bug
DistroRelease: Ubuntu 12.04
Package: winbind 2:3.6.3-2ubuntu2.3
ProcVersionSignature: Ubuntu 3.2.0-27.43-generic 3.2.21
Uname: Linux 3.2.0-27-generic x86_64
ApportVersion: 2.0.1-0ubuntu12
Architecture: amd64
Date: Wed Aug 15 11:30:27 2012
InstallationMedia: Ubuntu 12.04 LTS Precise Pangolin - Release amd64 
(20120425)
ProcEnviron:
 LANGUAGE=en_GB:en
 TERM=xterm
 PATH=(custom, no user)
 LANG=en_GB.UTF-8
 SHELL=/bin/bash
SambaClientRegression: No
SourcePackage: samba
UpgradeStatus: No upgrade log present (probably fresh install)
mtime.conffile..etc.default.winbind: 2012-07-06T14:00:57
mtime.conffile..etc.init.d.winbind: 2012-07-06T14:00:57

** Affects: samba (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug precise

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in Ubuntu.
https://bugs.launchpad.net/bugs/1037055

Title:
  winbind does not refresh kerberos tickets

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1037055/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1037055] Re: winbind does not refresh kerberos tickets

2012-08-15 Thread Ian Gordon
** Patch added: diry hack to fix issue
   
https://bugs.launchpad.net/bugs/1037055/+attachment/3261981/+files/refresh_ticket.patch

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in Ubuntu.
https://bugs.launchpad.net/bugs/1037055

Title:
  winbind does not refresh kerberos tickets

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1037055/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1037055] Re: winbind does not refresh kerberos tickets

2012-08-15 Thread Ian Gordon
** Description changed:

+ winbindd will renew kerberos tickets until they expire, but it seems
+ unable to refresh them before expiry.
  
- winbindd will renew kerberos tickets until they expire, but it seems unable 
to refresh them before expiry.
- 
- I am using in smb.conf
+ I have the following in smb.conf:
  
  winbind refresh ticket = true
  
  and have cached_login set for pam_winbind
  
  After 7 days ( the renewal limit on AD kerberos tickets) the ticket
  expires and I lose access to my NFS home directory which uses sec=krb5
  
  I have tried to debug why this is happening and have come to the
- conclusion that there are to important variables for ticket refreshing
+ conclusion that there are two important variables for ticket refreshing
  to work (both in winbind/winbindd_cred_cache.c):
  
  ccache_list
  memory_creds_list
  
  and that the function that stores the password for later refreshing use
  is called
  
  winbindd_add_memory_creds
  
- This function though requires that the user is ccache_list before it
- stores the password in a way it can be used by the  rekinit part of the
+ This function though requires that the user is in ccache_list before it
+ stores the password in a way it can be used by the rekinit part of the
  function krb5_ticket_refresh_handler.
  
  The problem as I see it is that winbind forks and the parent populates 
ccache_list and the child populates memory_creds_list.
  This leads to the password not being stored in a way that can be used by the 
rekinit code in krb5_ticket_refresh_handler.
  
  As a dirty hack (attached) I tried populating memory_creds_list from the
  same location as ccache_list get populated (winbindd_raw_kerberos_login
  in winbind/winbindd_pam.c).
  
  This hack fixes the problem.
  
  ProblemType: Bug
  DistroRelease: Ubuntu 12.04
  Package: winbind 2:3.6.3-2ubuntu2.3
  ProcVersionSignature: Ubuntu 3.2.0-27.43-generic 3.2.21
  Uname: Linux 3.2.0-27-generic x86_64
  ApportVersion: 2.0.1-0ubuntu12
  Architecture: amd64
  Date: Wed Aug 15 11:30:27 2012
  InstallationMedia: Ubuntu 12.04 LTS Precise Pangolin - Release amd64 
(20120425)
  ProcEnviron:
-  LANGUAGE=en_GB:en
-  TERM=xterm
-  PATH=(custom, no user)
-  LANG=en_GB.UTF-8
-  SHELL=/bin/bash
+  LANGUAGE=en_GB:en
+  TERM=xterm
+  PATH=(custom, no user)
+  LANG=en_GB.UTF-8
+  SHELL=/bin/bash
  SambaClientRegression: No
  SourcePackage: samba
  UpgradeStatus: No upgrade log present (probably fresh install)
  mtime.conffile..etc.default.winbind: 2012-07-06T14:00:57
  mtime.conffile..etc.init.d.winbind: 2012-07-06T14:00:57

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in Ubuntu.
https://bugs.launchpad.net/bugs/1037055

Title:
  winbind does not refresh kerberos tickets

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1037055/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1037055] [NEW] winbind does not refresh kerberos tickets

2012-08-15 Thread Ian Gordon
Public bug reported:


winbindd will renew kerberos tickets until they expire, but it seems unable to 
refresh them before expiry.

I am using in smb.conf

winbind refresh ticket = true

and have cached_login set for pam_winbind

After 7 days ( the renewal limit on AD kerberos tickets) the ticket
expires and I lose access to my NFS home directory which uses sec=krb5

I have tried to debug why this is happening and have come to the
conclusion that there are to important variables for ticket refreshing
to work (both in winbind/winbindd_cred_cache.c):

ccache_list
memory_creds_list

and that the function that stores the password for later refreshing use
is called

winbindd_add_memory_creds

This function though requires that the user is ccache_list before it
stores the password in a way it can be used by the  rekinit part of the
function krb5_ticket_refresh_handler.

The problem as I see it is that winbind forks and the parent populates 
ccache_list and the child populates memory_creds_list.
This leads to the password not being stored in a way that can be used by the 
rekinit code in krb5_ticket_refresh_handler.

As a dirty hack (attached) I tried populating memory_creds_list from the
same location as ccache_list get populated (winbindd_raw_kerberos_login
in winbind/winbindd_pam.c).

This hack fixes the problem.

ProblemType: Bug
DistroRelease: Ubuntu 12.04
Package: winbind 2:3.6.3-2ubuntu2.3
ProcVersionSignature: Ubuntu 3.2.0-27.43-generic 3.2.21
Uname: Linux 3.2.0-27-generic x86_64
ApportVersion: 2.0.1-0ubuntu12
Architecture: amd64
Date: Wed Aug 15 11:30:27 2012
InstallationMedia: Ubuntu 12.04 LTS Precise Pangolin - Release amd64 
(20120425)
ProcEnviron:
 LANGUAGE=en_GB:en
 TERM=xterm
 PATH=(custom, no user)
 LANG=en_GB.UTF-8
 SHELL=/bin/bash
SambaClientRegression: No
SourcePackage: samba
UpgradeStatus: No upgrade log present (probably fresh install)
mtime.conffile..etc.default.winbind: 2012-07-06T14:00:57
mtime.conffile..etc.init.d.winbind: 2012-07-06T14:00:57

** Affects: samba (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug precise

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1037055

Title:
  winbind does not refresh kerberos tickets

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1037055/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1037055] Re: winbind does not refresh kerberos tickets

2012-08-15 Thread Ian Gordon
** Patch added: diry hack to fix issue
   
https://bugs.launchpad.net/bugs/1037055/+attachment/3261981/+files/refresh_ticket.patch

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1037055

Title:
  winbind does not refresh kerberos tickets

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1037055/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs



[Bug 1037055] Re: winbind does not refresh kerberos tickets

2012-08-15 Thread Ian Gordon
** Description changed:

+ winbindd will renew kerberos tickets until they expire, but it seems
+ unable to refresh them before expiry.
  
- winbindd will renew kerberos tickets until they expire, but it seems unable 
to refresh them before expiry.
- 
- I am using in smb.conf
+ I have the following in smb.conf:
  
  winbind refresh ticket = true
  
  and have cached_login set for pam_winbind
  
  After 7 days ( the renewal limit on AD kerberos tickets) the ticket
  expires and I lose access to my NFS home directory which uses sec=krb5
  
  I have tried to debug why this is happening and have come to the
- conclusion that there are to important variables for ticket refreshing
+ conclusion that there are two important variables for ticket refreshing
  to work (both in winbind/winbindd_cred_cache.c):
  
  ccache_list
  memory_creds_list
  
  and that the function that stores the password for later refreshing use
  is called
  
  winbindd_add_memory_creds
  
- This function though requires that the user is ccache_list before it
- stores the password in a way it can be used by the  rekinit part of the
+ This function though requires that the user is in ccache_list before it
+ stores the password in a way it can be used by the rekinit part of the
  function krb5_ticket_refresh_handler.
  
  The problem as I see it is that winbind forks and the parent populates 
ccache_list and the child populates memory_creds_list.
  This leads to the password not being stored in a way that can be used by the 
rekinit code in krb5_ticket_refresh_handler.
  
  As a dirty hack (attached) I tried populating memory_creds_list from the
  same location as ccache_list get populated (winbindd_raw_kerberos_login
  in winbind/winbindd_pam.c).
  
  This hack fixes the problem.
  
  ProblemType: Bug
  DistroRelease: Ubuntu 12.04
  Package: winbind 2:3.6.3-2ubuntu2.3
  ProcVersionSignature: Ubuntu 3.2.0-27.43-generic 3.2.21
  Uname: Linux 3.2.0-27-generic x86_64
  ApportVersion: 2.0.1-0ubuntu12
  Architecture: amd64
  Date: Wed Aug 15 11:30:27 2012
  InstallationMedia: Ubuntu 12.04 LTS Precise Pangolin - Release amd64 
(20120425)
  ProcEnviron:
-  LANGUAGE=en_GB:en
-  TERM=xterm
-  PATH=(custom, no user)
-  LANG=en_GB.UTF-8
-  SHELL=/bin/bash
+  LANGUAGE=en_GB:en
+  TERM=xterm
+  PATH=(custom, no user)
+  LANG=en_GB.UTF-8
+  SHELL=/bin/bash
  SambaClientRegression: No
  SourcePackage: samba
  UpgradeStatus: No upgrade log present (probably fresh install)
  mtime.conffile..etc.default.winbind: 2012-07-06T14:00:57
  mtime.conffile..etc.init.d.winbind: 2012-07-06T14:00:57

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1037055

Title:
  winbind does not refresh kerberos tickets

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1037055/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1026570] [NEW] slapd has random connection failures related to do_extended: protocol version (2) too low

2012-07-19 Thread Ian Gordon
Public bug reported:

slapd seems to have random connection failures.

The log files show

Jul 18 14:01:57 simpson slapd[24409]: conn=1387 op=0 do_extended:
protocol version (2) too low

for every connection failure.

The same command will succeed 99% of the time but will fail
occasionally.

The command I used to test the problem was:

ldapsearch -x -H ldaps://host.domain.ac.uk/ -b dc=domain,dc=ac,dc=uk
uid=ig

I found a reference to this problem at http://www.openldap.org/lists
/openldap-bugs/201112/msg00019.html for ITS#7107

I have applied the specific 1 line GIT update to the package source and
everything is now working properly.

It would be nice if the patch to fix ITS#7101 could be applied to the
slapd package.

Thanks for any help you can be.

ProblemType: Bug
DistroRelease: Ubuntu 12.04
Package: slapd 2.4.28-1.1ubuntu4 [modified: usr/sbin/slapd]
ProcVersionSignature: Ubuntu 3.2.0-26.41-generic 3.2.19
Uname: Linux 3.2.0-26-generic x86_64
ApportVersion: 2.0.1-0ubuntu8
Architecture: amd64
Date: Thu Jul 19 12:10:38 2012
InstallationMedia: Ubuntu-Server 12.04 LTS Precise Pangolin - Release amd64 
(20120424.1)
ProcEnviron:
 LANGUAGE=en_GB:en
 TERM=xterm
 PATH=(custom, no user)
 LANG=en_GB.UTF-8
 SHELL=/bin/bash
SourcePackage: openldap
UpgradeStatus: No upgrade log present (probably fresh install)
modified.conffile..etc.default.slapd: [modified]
mtime.conffile..etc.default.slapd: 2012-07-05T09:19:07

** Affects: openldap (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug precise

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1026570

Title:
  slapd has random connection failures related to do_extended: protocol
  version (2) too low

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1026570/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1026570] Re: slapd has random connection failures related to do_extended: protocol version (2) too low

2012-07-19 Thread Ian Gordon
-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1026570

Title:
  slapd has random connection failures related to do_extended: protocol
  version (2) too low

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1026570/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1026570] [NEW] slapd has random connection failures related to do_extended: protocol version (2) too low

2012-07-19 Thread Ian Gordon
Public bug reported:

slapd seems to have random connection failures.

The log files show

Jul 18 14:01:57 simpson slapd[24409]: conn=1387 op=0 do_extended:
protocol version (2) too low

for every connection failure.

The same command will succeed 99% of the time but will fail
occasionally.

The command I used to test the problem was:

ldapsearch -x -H ldaps://host.domain.ac.uk/ -b dc=domain,dc=ac,dc=uk
uid=ig

I found a reference to this problem at http://www.openldap.org/lists
/openldap-bugs/201112/msg00019.html for ITS#7107

I have applied the specific 1 line GIT update to the package source and
everything is now working properly.

It would be nice if the patch to fix ITS#7101 could be applied to the
slapd package.

Thanks for any help you can be.

ProblemType: Bug
DistroRelease: Ubuntu 12.04
Package: slapd 2.4.28-1.1ubuntu4 [modified: usr/sbin/slapd]
ProcVersionSignature: Ubuntu 3.2.0-26.41-generic 3.2.19
Uname: Linux 3.2.0-26-generic x86_64
ApportVersion: 2.0.1-0ubuntu8
Architecture: amd64
Date: Thu Jul 19 12:10:38 2012
InstallationMedia: Ubuntu-Server 12.04 LTS Precise Pangolin - Release amd64 
(20120424.1)
ProcEnviron:
 LANGUAGE=en_GB:en
 TERM=xterm
 PATH=(custom, no user)
 LANG=en_GB.UTF-8
 SHELL=/bin/bash
SourcePackage: openldap
UpgradeStatus: No upgrade log present (probably fresh install)
modified.conffile..etc.default.slapd: [modified]
mtime.conffile..etc.default.slapd: 2012-07-05T09:19:07

** Affects: openldap (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug precise

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1026570

Title:
  slapd has random connection failures related to do_extended: protocol
  version (2) too low

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1026570/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1026570] Re: slapd has random connection failures related to do_extended: protocol version (2) too low

2012-07-19 Thread Ian Gordon
-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1026570

Title:
  slapd has random connection failures related to do_extended: protocol
  version (2) too low

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1026570/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 652876] Re: package nscd 2.11.1-0ubuntu7.2 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2010-10-26 Thread Ian Gordon
Installing (using apt-get upgrade) new versions of nscd always fail with
the error

Setting up nscd (2.11.1-0ubuntu7.5) ...
 * Starting Name Service Cache Daemon nscd  

  [fail] 
invoke-rc.d: initscript nscd, action start failed.
dpkg: error processing nscd (--configure):
 subprocess installed post-installation script returned error exit status 1
Errors were encountered while processing:
 nscd
E: Sub-process /usr/bin/dpkg returned an error code (1)

The source of the problem is that the postinst script always attempts to do a 
start of the service.
Unfortunately the start code in /etc/init.d/nscd does not quite do the right 
thing when nscd is already running.

start_ncsd function need to be changed to something more like this:

start_nscd()
{
# Return
#   0 if daemon has been started 
#   1 if daemon was already running
#   2 if daemon could not be started
start-stop-daemon --start --quiet --pidfile $PIDFILE --exec $DAEMON
RETVAL=$?
[ $RETVAL -ne 0  -a  $RETVAL -ne 1 ]  return 2
return $RETVAL
}

instead of
start_nscd()
{
# Return
#   0 if daemon has been started or was already running
#   2 if daemon could not be started
start-stop-daemon --start --quiet --pidfile $PIDFILE --exec $DAEMON 
|| return 2
}

-- 
package nscd 2.11.1-0ubuntu7.2 failed to install/upgrade: subprocess installed 
post-installation script returned error exit status 1
https://bugs.launchpad.net/bugs/652876
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 666319] [NEW] run-parts --report never completes if clamav-freshclam in upgraded as part of /etc/cron.daily/apt

2010-10-25 Thread Ian Gordon
Public bug reported:

Binary package hint: debianutils

Whenever clamav-freshclam is upgraded cron.daily never completes. The
leads to anacron still running the next day which leads to an email. The
means I have to manually kill cron.daily so that the computer can start
to install unattended upgrades again.

I believe that run-parts --report uses pipes to track the output of
its children.

Unfortunately /etc/cron.daily/apt calls /usr/bin/unattended-upgrade which dups 
these pipes and then actually does the upgrades.
This has the consequence of meaning that these pipes are passed onto children - 
so if clamav-freshclam is upgraded then its restarted daemon process still has 
the pipes open and thus the run-parts cannot proceed.

I'm not sure if this actually a is clamav-freshclam problem as it only
closed file descriptors 0, 1  2 when going into daemon mode thus
leaving the pipes open.

There may be other daemons when upgraded that have the same problem I
have not checked.

ProblemType: Bug
DistroRelease: Ubuntu 10.04
Package: debianutils 3.2.2
ProcVersionSignature: Ubuntu 2.6.32-25.44-generic 2.6.32.21+drm33.7
Uname: Linux 2.6.32-25-generic x86_64
Architecture: amd64
Date: Mon Oct 25 15:38:08 2010
InstallationMedia: Ubuntu 10.04 Lucid Lynx - Release Candidate amd64 
(20100419.1)
ProcEnviron:
 LANGUAGE=
 PATH=(custom, no user)
 LANG=en_GB.UTF-8
 SHELL=/bin/tcsh
SourcePackage: debianutils

** Affects: debianutils (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug lucid

-- 
run-parts --report never completes if clamav-freshclam in upgraded as part of 
/etc/cron.daily/apt
https://bugs.launchpad.net/bugs/666319
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 666319] Re: run-parts --report never completes if clamav-freshclam in upgraded as part of /etc/cron.daily/apt

2010-10-25 Thread Ian Gordon


-- 
run-parts --report never completes if clamav-freshclam in upgraded as part of 
/etc/cron.daily/apt
https://bugs.launchpad.net/bugs/666319
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 423252] Re: NSS using LDAP+SSL breaks setuid applications like su and sudo

2010-04-30 Thread Ian Gordon
This bug also affects new installations.

Installing nscd does not fully fix the problem as it leaves su unable to
su from an ldap user to another ldap user and a local user unable to su
to an ldap user. Error is setgid: Operation not permitted

libpam-ldapd/libnss-ldapd does not support all the features that libpam-
ldap/libnss-ldap does. Primarily all the pam_* configuration options are
not supported leaving you unable to support limiting authentication to
subsets of user on subsets of computers.

-- 
NSS using LDAP+SSL breaks setuid applications like su and sudo
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 423252] Re: NSS using LDAP+SSL breaks setuid applications like su and sudo

2010-04-30 Thread Ian Gordon
This bug also affects new installations.

Installing nscd does not fully fix the problem as it leaves su unable to
su from an ldap user to another ldap user and a local user unable to su
to an ldap user. Error is setgid: Operation not permitted

libpam-ldapd/libnss-ldapd does not support all the features that libpam-
ldap/libnss-ldap does. Primarily all the pam_* configuration options are
not supported leaving you unable to support limiting authentication to
subsets of user on subsets of computers.

-- 
NSS using LDAP+SSL breaks setuid applications like su and sudo
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 305264] Re: gnutls regression: failure in certificate chain validation

2008-12-16 Thread Ian Gordon
I have now updated both our hardy servers and even rebooted one - this
made no difference to the problem.

The openldap client libraries with the updated gnutls thinks our valid
ssl key is invalid.

-- 
gnutls regression: failure in certificate chain validation
https://bugs.launchpad.net/bugs/305264
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 305264] Re: gnutls regression: failure in certificate chain validation

2008-12-12 Thread Ian Gordon
We have 3 ldap servers. 2 running on ubuntu hardy with the gnutls
version 2.0.4-1ubuntu2.2 (so not the latest update) and one running
under debian etch using openssl.

I've tried using only the debian etch/openssl server and we still have
the same problem.

I've tried connecting in TLS and SSL mode  - both with the same results.

I think the problem is related to the way the openldap uses gnutls since
the gnutls utility gnutls-cli thinks that the certificate is valid.

If you want me to try updating one of the ubuntu hardy ldap servers to
use the latest update to see if it works then I can do that tomorrow at
8am GMT.

-- 
gnutls regression: failure in certificate chain validation
https://bugs.launchpad.net/bugs/305264
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 305264] Re: gnutls regression: failure in certificate chain validation

2008-12-11 Thread Ian Gordon
After installing  2.0.4-1ubuntu2.3 on hardy our ldap client setup stops
working.

We get pam_ldap: ldap_simple_bind Can't contact LDAP server in syslog

and when using the ldap command line utility ldapsearch we get (with
debug level 1)

TLS: peer cert untrusted or revoked (0x82)
ldap_sasl_bind(SIMPLE): Can't contact LDAP server (-1)

using the gnutls command line utility gnutls-cli to verify the
certificates works fine and in fact fails with when using
2.0.4-1ubuntu2.2 (but works with 2.0.4-1ubuntu2)

-- 
gnutls regression: failure in certificate chain validation
https://bugs.launchpad.net/bugs/305264
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 297576] [NEW] cifs mounts become inaccessible when another user fails to mount cifs share

2008-11-13 Thread Ian Gordon
Public bug reported:

If user A has a cifs share mounted from server Z and then user B logs in
and trys to mount a cifs share from server Z, but types the password
wrong, then user A's share from server Z gives input/output errors.

user A mounted their share using smbmount //Z/sharename
/home/A/sharename

user B mounted their share using smbmount //Z/sharename
/home/B/sharename

This is in Kubuntu Hardy Heron 8.04.1 with latest updates.
I have confirmed that the same problem exists in 8.10.

The problem seems to be reproducible just using the 8.04 and 8.10
install cd in live mode with the smbfs package installed after boot.

This problem does not exist if user B try and fails to mount a share
from server Y.

** Affects: samba (Ubuntu)
 Importance: Undecided
 Status: New

-- 
cifs mounts become inaccessible when another user fails to mount cifs share
https://bugs.launchpad.net/bugs/297576
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 297576] [NEW] cifs mounts become inaccessible when another user fails to mount cifs share

2008-11-13 Thread Ian Gordon
Public bug reported:

If user A has a cifs share mounted from server Z and then user B logs in
and trys to mount a cifs share from server Z, but types the password
wrong, then user A's share from server Z gives input/output errors.

user A mounted their share using smbmount //Z/sharename
/home/A/sharename

user B mounted their share using smbmount //Z/sharename
/home/B/sharename

This is in Kubuntu Hardy Heron 8.04.1 with latest updates.
I have confirmed that the same problem exists in 8.10.

The problem seems to be reproducible just using the 8.04 and 8.10
install cd in live mode with the smbfs package installed after boot.

This problem does not exist if user B try and fails to mount a share
from server Y.

** Affects: samba (Ubuntu)
 Importance: Undecided
 Status: New

-- 
cifs mounts become inaccessible when another user fails to mount cifs share
https://bugs.launchpad.net/bugs/297576
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 275100] Re: canberra-gtk-play crashed with SIGSEGV in malloc()

2008-10-18 Thread Ian Gordon
Updated and restarted.
Selected Atomix and sudoku games neither of which has been working to see if 
they now work.
They don't!
Selected freecell game.
Then the message.

-- 
canberra-gtk-play crashed with SIGSEGV in malloc()
https://bugs.launchpad.net/bugs/275100
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 183685] Re: compiz.real crashed with SIGSEGV

2008-10-14 Thread Ian Gordon
Since the last occurrence of  this message, the system has been updated.
This time the message occurred when the pointer entered the top panel (auto 
hide set) and before any launcher or menu item was activated.

-- 
compiz.real crashed with SIGSEGV
https://bugs.launchpad.net/bugs/183685
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 183685] Re: compiz.real crashed with SIGSEGV

2008-10-13 Thread Ian Gordon
System is intrepid.
Was reading guile oop goops manual online, message came up immediately after 
clicking on terminal launcher in top panel.
Top and bottom panels have auto hide set.

-- 
compiz.real crashed with SIGSEGV
https://bugs.launchpad.net/bugs/183685
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 277926] Re: synfigstudio crashed with SIGSEGV in Gtk::Tooltips::set_tip()

2008-10-10 Thread Ian Gordon
crashed loading metadata.

-- 
synfigstudio crashed with SIGSEGV in Gtk::Tooltips::set_tip()
https://bugs.launchpad.net/bugs/277926
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 216043] Re: compiz.real crashed with SIGSEGV

2008-08-17 Thread Ian Gordon
Read mail and played solitaire in Heron. No problems. Booted and logged
into Intrepid and entered mahjongg and made a few moves. Then the error.
The effect I'm interested in is fading a window to see what's
underneath.

-- 
compiz.real crashed with SIGSEGV
https://bugs.launchpad.net/bugs/216043
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 234181] Re: gtk-gnash crashed with SIGSEGV

2008-08-17 Thread Ian Gordon
Error occurred on Intrepid x86_64 after reboot following update.

-- 
gtk-gnash crashed with SIGSEGV
https://bugs.launchpad.net/bugs/234181
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 216043] Re: compiz.real crashed with SIGSEGV

2008-08-15 Thread Ian Gordon
I was in Mozilla firefox typing in a google request. I doubt that this means 
much.
I have Intrepid x86_64 and Heron x86_64. Heron is ok, Intrepid is not.
Perhaps the following will help.
Video card   - nvidia 8800 gtx
video driver - nvidia-glx-177 version 177.13-0ubuntu8
CompizConfig settings for Intrepid --
- under Accessibility - Negative
- under Desktop - Desktop Wall, Expo, Viewport Switcher
- under Effects - Animations, Fading Windows, Window Decoration
- nil under Extras
- under Image Loading - JPEG, Png, Svg, Text
- under Utility - Dbus, Regex Matching, Resize Info, Scale Addons, Scale Window 
Title Filter, Session Management,
Video Playback, Workarounds
- under Window Management - Extra WM Actions, Place Windows, Resize Window, 
Scale, Snapping Windows,
Static Application Switche
- under Uncategorized - Move Window
Let me know if you would like me to try changing any of thes settings.

-- 
compiz.real crashed with SIGSEGV
https://bugs.launchpad.net/bugs/216043
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 255511] Re: gvfs-hal-volume-monitor crashed with SIGSEGV in g_closure_invoke()

2008-08-13 Thread Ian Gordon
I have intrepid x86_64 installed on /dev/sdd1 and frugalware on /dev/sda1.
I mounted /dev/sda1 on /mnt/xtrn and the error occurred when I brought up 
/mnt/xtrn/boot in the file browser.

-- 
gvfs-hal-volume-monitor crashed with SIGSEGV in g_closure_invoke()
https://bugs.launchpad.net/bugs/255511
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 255511] Re: gvfs-hal-volume-monitor crashed with SIGSEGV in g_closure_invoke()

2008-08-13 Thread Ian Gordon
Additionally to previous message - sda1, sdb1, and sdc1 drive segments show 
under Places (top gnome panel) but
can't be selected.

-- 
gvfs-hal-volume-monitor crashed with SIGSEGV in g_closure_invoke()
https://bugs.launchpad.net/bugs/255511
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 216043] Re: compiz.real crashed with SIGSEGV

2008-08-09 Thread Ian Gordon
Updated - restarted as requested - logged in - error reported before anything 
was done.
This is with Intrepid x86_64.

-- 
compiz.real crashed with SIGSEGV
https://bugs.launchpad.net/bugs/216043
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 255554] Re: mixer_applet2 crashed with SIGSEGV in g_datalist_id_set_data_full()

2008-08-08 Thread Ian Gordon
Message came up after logging on and bringing up Synaptic on Intrepid
x86_64.

-- 
mixer_applet2 crashed with SIGSEGV in g_datalist_id_set_data_full()
https://bugs.launchpad.net/bugs/24
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs