[Bug 215904] Re: [SRU] (ITS#5518) Assertion error in io.c:234: ber_flush2

2008-06-02 Thread mikmak
it seems I am still getting a few crashes by night,
occured twice with the new packages : both master and slave (different servers) 
crashed around 0:00
I thought it could be related to log rotation, but that seems to be a 6:00am 
thing, so I don't know why it crashes at 0:00
anybody else got these kind of crashes ?

Mik

-- 
[SRU] (ITS#5518) Assertion error in io.c:234: ber_flush2 
https://bugs.launchpad.net/bugs/215904
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap2.3 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 217137] Re: Hardy Heron: Nautilus fails to open directory with more than 140 subfolders

2008-06-02 Thread Paul Pieroni
Sorry I'm  n00b to the bug-handling stuff, but it looks as if this bug
will close shortly.  Is there a fix?  Has the bug been accepted?  It
really IS a show-stopper and manifests for me on 8.04.

I am unsure if I should install Chuck's version of Samba as, with my
relative inexperience I feel fixes should come through the normal update
process.

How do I stop this bug report from being abandoned?

-- 
Hardy Heron: Nautilus fails to open directory with more than 140 subfolders
https://bugs.launchpad.net/bugs/217137
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 236373] Re: '/etc/init.d/nagios2 reload' causes nagios to exit (sends SIGTERM not SIGHUP)

2008-06-02 Thread Albert Damen
Please note this is actually a bug in lsb, which doesn't properly handle 
signals passed to killproc.
This has been fixed in Debian (lsb 3.2-12), so a merge of lsb will fix this in 
Intrepid.
See bug 228460.

-- 
'/etc/init.d/nagios2 reload' causes nagios to exit (sends SIGTERM not SIGHUP)
https://bugs.launchpad.net/bugs/236373
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nagios2 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 227178] Re: Slave slapd crashes when doing syncrepl

2008-06-02 Thread Chuck Short
This is fixed for upstream but not for hardy.

Thanks
chuck

-- 
Slave slapd crashes when doing syncrepl
https://bugs.launchpad.net/bugs/227178
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap2.3 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 236373] Re: '/etc/init.d/nagios2 reload' causes nagios to exit (sends SIGTERM not SIGHUP)

2008-06-02 Thread Launchpad Bug Tracker
This bug was fixed in the package nagios2 - 2.11-1.1ubuntu1

---
nagios2 (2.11-1.1ubuntu1) intrepid; urgency=low

  * Merge from debian unstable, remaining changes:
* debian/nagios2-common.nagios2.init
  - Fix init script pid file. (LP: #174466)
* Update maintainers as per spec.
  * debian/nagios2-common.nagios2.init
- Fix reload so it doesnt kill nagios. Thanks to Matt Brown and
  Nicolas Vialcaircel. (LP: #236373)

nagios2 (2.11-1.1) unstable; urgency=low

  * Non-maintainer upload to fix pending l10n issues.
  * Debconf translations:
- Hungarian. Closes: #459377
- Italian. Closes: #448898
- Swedish. Closes: #460199
- Dutch. Closes: #466442
- Finnish. Closes: #476881
- Galician. Closes: #478138

 -- Chuck Short [EMAIL PROTECTED]   Wed, 21 May 2008 11:46:01 +0100

** Changed in: nagios2 (Ubuntu)
   Status: Confirmed = Fix Released

-- 
'/etc/init.d/nagios2 reload' causes nagios to exit (sends SIGTERM not SIGHUP)
https://bugs.launchpad.net/bugs/236373
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nagios2 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 236830] [NEW] cifs does not support kerberos authentication

2008-06-02 Thread Nick Barcet
Public bug reported:

Binary package hint: samba

cifs module does not implement yet kerberos authentication.
since smbfs is not supported in hardy anymore, there is currently no method to 
mount a cifs volume using kerberos anymore.

** Affects: samba (Ubuntu)
 Importance: Undecided
 Status: New

-- 
cifs does not support kerberos authentication
https://bugs.launchpad.net/bugs/236830
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 234786] [NEW] dovecot-auth: pam_smbpass(dovecot:auth): unrecognized option [missingok]

2008-06-02 Thread Launchpad Bug Tracker
You have been subscribed to a public bug:

This line is repeated on logs:

May 24 09:04:41 lml dovecot-auth: pam_smbpass(dovecot:auth): unrecognized 
option [missingok]
May 24 18:26:43 lml dovecot-auth: pam_smbpass(dovecot:auth): unrecognized 
option [missingok]

But it seems to be all people have access to mail.

Ubuntu Hardy i386,
Linux lml 2.6.24-16-server #1 SMP Thu Apr 10 13:58:00 UTC 2008 i686

** Affects: samba (Ubuntu)
 Importance: Medium
 Status: Confirmed

-- 
dovecot-auth: pam_smbpass(dovecot:auth): unrecognized option [missingok]
https://bugs.launchpad.net/bugs/234786
You received this bug notification because you are a member of Ubuntu Server 
Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 236528] Re: Update of mysql-server_5.0.51a-3ubuntu5.1_all.deb failed

2008-06-02 Thread Mathias Gug
*** This bug is a duplicate of bug 153868 ***
https://bugs.launchpad.net/bugs/153868

** This bug has been marked a duplicate of bug 153868
   package mysql-server-5.0 5.0.45-1ubuntu2 failed to install/upgrade -  Access 
denied for user 'debian-sys-maint'@'localhost'

-- 
Update of mysql-server_5.0.51a-3ubuntu5.1_all.deb failed
https://bugs.launchpad.net/bugs/236528
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to mysql-dfsg-5.0 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 215904] Re: [SRU] (ITS#5518) Assertion error in io.c:234: ber_flush2

2008-06-02 Thread Launchpad Bug Tracker
This bug was fixed in the package openldap2.3 - 2.4.9-1ubuntu1

---
openldap2.3 (2.4.9-1ubuntu1) intrepid; urgency=low

  * Merge from debian unstable, remaining changes:
- debian/apparmor-profile: add AppArmor profile
- debian/slapd.postinst: Reload AA profile on configuration
- updated debian/slapd.README.Debian for note on AppArmor
- debian/control: Recommends apparmor = 2.1+1075-0ubuntu6
- debian/control: Conflicts with apparmor-profiles  2.1+1075-0ubuntu4
  to make sure that if earlier version of apparmour-profiles gets
  installed it won't overwrite our profile.
- Modify Maintainer value to match the DebianMaintainerField
  speficication.
- follow ApparmorProfileMigration and force apparmor compalin mode on
  some upgrades (LP: #203529)
- debian/slapd.dirs: add etc/apparmor.d/force-complain
- debian/slapd.preinst: create symlink for force-complain on pre-feisty
  upgrades, upgrades where apparmor-profiles profile is unchanged (ie
  non-enforcing) and upgrades where apparmor profile does not exist.
- debian/slapd.postrm: remove symlink in force-complain/ on purge
- debian/rules, debian/slapd.links: use hard links to slapd instead of
  symlinks for slap* so these applications aren't confined by apparmor
  (LP: #203898)
- debian/patches/fix-assertion-io.patch: Fixes ber_flush2 assertion.
  (LP: #215904)
- debian/patches/fix-dnpretty-assertion.patch: Fix dnPrettyNormal assertion
  error. (LP: #234196)
- dropped debian/patches/fix-notify-crasher.patch: Fix modify timestamp 
crashes.
  (LP: #220724)
- dropped debian/patches/SECURITY_CVE-2008-0658.patch. Already applied
  upstream.
   * Added debian/patches/fix-ucred-libc due to changes how newer glibc handle
 the ucred struct now.

openldap2.3 (2.4.9-1) unstable; urgency=low

  [ Updated debconf translations ]
  * French, thanks to Christian Perrier [EMAIL PROTECTED].
Closes: #471792.
  * Finnish, thanks to Esko Arajärvi [EMAIL PROTECTED].  Closes: #475238.
  * Czech, thanks to Miroslav Kure [EMAIL PROTECTED].
Closes: #480138.
  * Basque, thanks to Piarres Beobide [EMAIL PROTECTED].
Closes: #480177.
  * Vietnamese, thanks to Clytie Siddall [EMAIL PROTECTED].
Closes: #480181.
  * Galician, thanks to Jacobo Tarrio [EMAIL PROTECTED].  Closes: #480218.
  * Japanese, thanks to Kenshi Muto [EMAIL PROTECTED].  Closes: #480247.
  * Italian, thanks to Luca Monducci [EMAIL PROTECTED]. (Closes: #477718)
  * Brazilian Portuguese, thanks to Eder L. Marques [EMAIL PROTECTED]
(Closes: #480172)
  * Portuguese, thanks to Tiago Fernandes [EMAIL PROTECTED]
(Closes: #481126)
  * Russian, thanks to Yuri Kozlov [EMAIL PROTECTED] (Closes: #481214)
  * Dutch, thanks to cobaco (aka Bart Cornelis) [EMAIL PROTECTED].
Closes: #483014.

  [ Matthijs Mohlmann ]
  * New upstream release.
- Bad entryUUID no longer crashes slapd.  (Closes: #471867)
- Fix assertion failure in some modify operations.  (Closes: #474161)
- Mention index in slapd.conf's man page.  (Closes: #414650)
- Fixes to slapd include handling.  (Closes: #457261)
- Fix syncrepl cookie truncation.  (Closes: #464024)
- Fix memory allocation in ldap_parse_page_control.  (Closes: #464877)
- Fix slapd crash when accessed by multiple threads.  (Closes: #479237)
  * Acknowledge NMU.
(Closes: #474976, #471225, #475856, #474652, #465875)
  * Bump Standards-Version to 3.7.3
  * Add versioned build dependency on libgnutls-dev (Closes: #466558)

  [ Russ Allbery ]
  * Use MAXPATHLEN rather than PATH_MAX, since OpenLDAP defines the
former and the latter isn't defined on GNU Hurd.  Thanks, Samuel
Thibault.  (Closes: #475744)

openldap2.3 (2.4.7-6.3) unstable; urgency=low

  * Non-maintainer upload.
  * Install all slapd relevant manpages into slapd package.
(closes: #474976)
  * Make libldap-2.4-2 conflict against libldap2. (closes: #475856)

openldap2.3 (2.4.7-6.2) unstable; urgency=low

   * Non-maintainer upload to solve release goal issues.
   * Add LSB dependency header to init.d scripts (Closes: #474652)

openldap2.3 (2.4.7-6.1) unstable; urgency=high

  * Non-maintainer upload by security team.
  * Fix possible remote denial of service vulnerability in the BDB backend
via a modrdn operation with a NOOP control
(CVE-2008-0658; Closes: #465875).

 -- Chuck Short [EMAIL PROTECTED]   Fri, 30 May 2008 17:09:53 +0100

** Changed in: openldap2.3 (Ubuntu Intrepid)
   Status: Triaged = Fix Released

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2008-0658

-- 
[SRU] (ITS#5518) Assertion error in io.c:234: ber_flush2 
https://bugs.launchpad.net/bugs/215904
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap2.3 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 

[Bug 220724] Re: [SRU] Assertion error in schema_init.c:366: octetStringIndexer

2008-06-02 Thread Launchpad Bug Tracker
This bug was fixed in the package openldap2.3 - 2.4.9-1ubuntu1

---
openldap2.3 (2.4.9-1ubuntu1) intrepid; urgency=low

  * Merge from debian unstable, remaining changes:
- debian/apparmor-profile: add AppArmor profile
- debian/slapd.postinst: Reload AA profile on configuration
- updated debian/slapd.README.Debian for note on AppArmor
- debian/control: Recommends apparmor = 2.1+1075-0ubuntu6
- debian/control: Conflicts with apparmor-profiles  2.1+1075-0ubuntu4
  to make sure that if earlier version of apparmour-profiles gets
  installed it won't overwrite our profile.
- Modify Maintainer value to match the DebianMaintainerField
  speficication.
- follow ApparmorProfileMigration and force apparmor compalin mode on
  some upgrades (LP: #203529)
- debian/slapd.dirs: add etc/apparmor.d/force-complain
- debian/slapd.preinst: create symlink for force-complain on pre-feisty
  upgrades, upgrades where apparmor-profiles profile is unchanged (ie
  non-enforcing) and upgrades where apparmor profile does not exist.
- debian/slapd.postrm: remove symlink in force-complain/ on purge
- debian/rules, debian/slapd.links: use hard links to slapd instead of
  symlinks for slap* so these applications aren't confined by apparmor
  (LP: #203898)
- debian/patches/fix-assertion-io.patch: Fixes ber_flush2 assertion.
  (LP: #215904)
- debian/patches/fix-dnpretty-assertion.patch: Fix dnPrettyNormal assertion
  error. (LP: #234196)
- dropped debian/patches/fix-notify-crasher.patch: Fix modify timestamp 
crashes.
  (LP: #220724)
- dropped debian/patches/SECURITY_CVE-2008-0658.patch. Already applied
  upstream.
   * Added debian/patches/fix-ucred-libc due to changes how newer glibc handle
 the ucred struct now.

openldap2.3 (2.4.9-1) unstable; urgency=low

  [ Updated debconf translations ]
  * French, thanks to Christian Perrier [EMAIL PROTECTED].
Closes: #471792.
  * Finnish, thanks to Esko Arajärvi [EMAIL PROTECTED].  Closes: #475238.
  * Czech, thanks to Miroslav Kure [EMAIL PROTECTED].
Closes: #480138.
  * Basque, thanks to Piarres Beobide [EMAIL PROTECTED].
Closes: #480177.
  * Vietnamese, thanks to Clytie Siddall [EMAIL PROTECTED].
Closes: #480181.
  * Galician, thanks to Jacobo Tarrio [EMAIL PROTECTED].  Closes: #480218.
  * Japanese, thanks to Kenshi Muto [EMAIL PROTECTED].  Closes: #480247.
  * Italian, thanks to Luca Monducci [EMAIL PROTECTED]. (Closes: #477718)
  * Brazilian Portuguese, thanks to Eder L. Marques [EMAIL PROTECTED]
(Closes: #480172)
  * Portuguese, thanks to Tiago Fernandes [EMAIL PROTECTED]
(Closes: #481126)
  * Russian, thanks to Yuri Kozlov [EMAIL PROTECTED] (Closes: #481214)
  * Dutch, thanks to cobaco (aka Bart Cornelis) [EMAIL PROTECTED].
Closes: #483014.

  [ Matthijs Mohlmann ]
  * New upstream release.
- Bad entryUUID no longer crashes slapd.  (Closes: #471867)
- Fix assertion failure in some modify operations.  (Closes: #474161)
- Mention index in slapd.conf's man page.  (Closes: #414650)
- Fixes to slapd include handling.  (Closes: #457261)
- Fix syncrepl cookie truncation.  (Closes: #464024)
- Fix memory allocation in ldap_parse_page_control.  (Closes: #464877)
- Fix slapd crash when accessed by multiple threads.  (Closes: #479237)
  * Acknowledge NMU.
(Closes: #474976, #471225, #475856, #474652, #465875)
  * Bump Standards-Version to 3.7.3
  * Add versioned build dependency on libgnutls-dev (Closes: #466558)

  [ Russ Allbery ]
  * Use MAXPATHLEN rather than PATH_MAX, since OpenLDAP defines the
former and the latter isn't defined on GNU Hurd.  Thanks, Samuel
Thibault.  (Closes: #475744)

openldap2.3 (2.4.7-6.3) unstable; urgency=low

  * Non-maintainer upload.
  * Install all slapd relevant manpages into slapd package.
(closes: #474976)
  * Make libldap-2.4-2 conflict against libldap2. (closes: #475856)

openldap2.3 (2.4.7-6.2) unstable; urgency=low

   * Non-maintainer upload to solve release goal issues.
   * Add LSB dependency header to init.d scripts (Closes: #474652)

openldap2.3 (2.4.7-6.1) unstable; urgency=high

  * Non-maintainer upload by security team.
  * Fix possible remote denial of service vulnerability in the BDB backend
via a modrdn operation with a NOOP control
(CVE-2008-0658; Closes: #465875).

 -- Chuck Short [EMAIL PROTECTED]   Fri, 30 May 2008 17:09:53 +0100

** Changed in: openldap2.3 (Ubuntu Intrepid)
   Status: Confirmed = Fix Released

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2008-0658

-- 
[SRU] Assertion error in schema_init.c:366: octetStringIndexer
https://bugs.launchpad.net/bugs/220724
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap2.3 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 

[Bug 234196] Re: [SRU] dnPrettyNormal: Assertion `pretty != ((void *)0)' failed.

2008-06-02 Thread Launchpad Bug Tracker
This bug was fixed in the package openldap2.3 - 2.4.9-1ubuntu1

---
openldap2.3 (2.4.9-1ubuntu1) intrepid; urgency=low

  * Merge from debian unstable, remaining changes:
- debian/apparmor-profile: add AppArmor profile
- debian/slapd.postinst: Reload AA profile on configuration
- updated debian/slapd.README.Debian for note on AppArmor
- debian/control: Recommends apparmor = 2.1+1075-0ubuntu6
- debian/control: Conflicts with apparmor-profiles  2.1+1075-0ubuntu4
  to make sure that if earlier version of apparmour-profiles gets
  installed it won't overwrite our profile.
- Modify Maintainer value to match the DebianMaintainerField
  speficication.
- follow ApparmorProfileMigration and force apparmor compalin mode on
  some upgrades (LP: #203529)
- debian/slapd.dirs: add etc/apparmor.d/force-complain
- debian/slapd.preinst: create symlink for force-complain on pre-feisty
  upgrades, upgrades where apparmor-profiles profile is unchanged (ie
  non-enforcing) and upgrades where apparmor profile does not exist.
- debian/slapd.postrm: remove symlink in force-complain/ on purge
- debian/rules, debian/slapd.links: use hard links to slapd instead of
  symlinks for slap* so these applications aren't confined by apparmor
  (LP: #203898)
- debian/patches/fix-assertion-io.patch: Fixes ber_flush2 assertion.
  (LP: #215904)
- debian/patches/fix-dnpretty-assertion.patch: Fix dnPrettyNormal assertion
  error. (LP: #234196)
- dropped debian/patches/fix-notify-crasher.patch: Fix modify timestamp 
crashes.
  (LP: #220724)
- dropped debian/patches/SECURITY_CVE-2008-0658.patch. Already applied
  upstream.
   * Added debian/patches/fix-ucred-libc due to changes how newer glibc handle
 the ucred struct now.

openldap2.3 (2.4.9-1) unstable; urgency=low

  [ Updated debconf translations ]
  * French, thanks to Christian Perrier [EMAIL PROTECTED].
Closes: #471792.
  * Finnish, thanks to Esko Arajärvi [EMAIL PROTECTED].  Closes: #475238.
  * Czech, thanks to Miroslav Kure [EMAIL PROTECTED].
Closes: #480138.
  * Basque, thanks to Piarres Beobide [EMAIL PROTECTED].
Closes: #480177.
  * Vietnamese, thanks to Clytie Siddall [EMAIL PROTECTED].
Closes: #480181.
  * Galician, thanks to Jacobo Tarrio [EMAIL PROTECTED].  Closes: #480218.
  * Japanese, thanks to Kenshi Muto [EMAIL PROTECTED].  Closes: #480247.
  * Italian, thanks to Luca Monducci [EMAIL PROTECTED]. (Closes: #477718)
  * Brazilian Portuguese, thanks to Eder L. Marques [EMAIL PROTECTED]
(Closes: #480172)
  * Portuguese, thanks to Tiago Fernandes [EMAIL PROTECTED]
(Closes: #481126)
  * Russian, thanks to Yuri Kozlov [EMAIL PROTECTED] (Closes: #481214)
  * Dutch, thanks to cobaco (aka Bart Cornelis) [EMAIL PROTECTED].
Closes: #483014.

  [ Matthijs Mohlmann ]
  * New upstream release.
- Bad entryUUID no longer crashes slapd.  (Closes: #471867)
- Fix assertion failure in some modify operations.  (Closes: #474161)
- Mention index in slapd.conf's man page.  (Closes: #414650)
- Fixes to slapd include handling.  (Closes: #457261)
- Fix syncrepl cookie truncation.  (Closes: #464024)
- Fix memory allocation in ldap_parse_page_control.  (Closes: #464877)
- Fix slapd crash when accessed by multiple threads.  (Closes: #479237)
  * Acknowledge NMU.
(Closes: #474976, #471225, #475856, #474652, #465875)
  * Bump Standards-Version to 3.7.3
  * Add versioned build dependency on libgnutls-dev (Closes: #466558)

  [ Russ Allbery ]
  * Use MAXPATHLEN rather than PATH_MAX, since OpenLDAP defines the
former and the latter isn't defined on GNU Hurd.  Thanks, Samuel
Thibault.  (Closes: #475744)

openldap2.3 (2.4.7-6.3) unstable; urgency=low

  * Non-maintainer upload.
  * Install all slapd relevant manpages into slapd package.
(closes: #474976)
  * Make libldap-2.4-2 conflict against libldap2. (closes: #475856)

openldap2.3 (2.4.7-6.2) unstable; urgency=low

   * Non-maintainer upload to solve release goal issues.
   * Add LSB dependency header to init.d scripts (Closes: #474652)

openldap2.3 (2.4.7-6.1) unstable; urgency=high

  * Non-maintainer upload by security team.
  * Fix possible remote denial of service vulnerability in the BDB backend
via a modrdn operation with a NOOP control
(CVE-2008-0658; Closes: #465875).

 -- Chuck Short [EMAIL PROTECTED]   Fri, 30 May 2008 17:09:53 +0100

** Changed in: openldap2.3 (Ubuntu Intrepid)
   Status: Incomplete = Fix Released

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2008-0658

-- 
[SRU] dnPrettyNormal: Assertion `pretty != ((void *)0)' failed.
https://bugs.launchpad.net/bugs/234196
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap2.3 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 

[Bug 203169] Re: status function for init scripts

2008-06-02 Thread nxvl
I think we need to wait until lsb is patched and uploaded to start
changing the rest of the packages, also we will need to depend on the
specific version of lsb (as pointed by steve on his comment).

Also the patch of apache doesn't seem to use the standard procedure
described by Dustin.

Onno: Please update your patches whenever the lsb-base package is
uploaded into the ubuntu repositories including the patch suggested by
Dustin. Thanks for your work!

-- 
status function for init scripts
https://bugs.launchpad.net/bugs/203169
You received this bug notification because you are a member of Ubuntu
Server Team, which is a direct subscriber.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 234786] Re: dovecot-auth: pam_smbpass(dovecot:auth): unrecognized option [missingok]

2008-06-02 Thread Steve Langasek
** Changed in: samba (Ubuntu)
 Assignee: (unassigned) = Steve Langasek (vorlon)

-- 
dovecot-auth: pam_smbpass(dovecot:auth): unrecognized option [missingok]
https://bugs.launchpad.net/bugs/234786
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Blueprint encrypted-private-directories] Encrypted ~/Private Directory in Each User's Home

2008-06-02 Thread Dustin Kirkland
You are now subscribed to the blueprint encrypted-private-directories -
Encrypted ~/Private Directory in Each User's Home.

--
  
https://blueprints.edge.launchpad.net/ubuntu/+spec/encrypted-private-directories

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 236931] [NEW] openssh-server does not find dsa keys authorized_keys file

2008-06-02 Thread Max V.K.
Public bug reported:

using:
server os: ubuntu 8.04
openssh-server: 1:4.7p1-8ubuntu1.2

client os: debian etch 4.0
openssh-client:  4.3p2-9etch2

what I wanted: 
needed to login without password into ubuntu server from debian client as root.

what I did:
1. on client: 
1.1 created dsa key with the command:
ssh-keygen -t dsa
1.2 copied public key to the server's authorized_keys file.
1.3 tried to login, failed (have been asked for a password)

2. on server: 
2.1 increased loglevel to:
LogLevel DEBUG3 
on the server
2.2 restarted the server:
invoke-rc.d ssh restart
2.3. polled on /var/log/auth.log


3. back on client side:
3.1  tried to login, as root:
ssh [EMAIL PROTECTED]
and have been asked for password

4. on server in the poll I got:
=== start dump ==
Jun  3 00:19:30 sshserver sshd[6525]: Failed none for root from xxx.yyy.zzz.www 
port 39449 ssh2
Jun  3 00:19:30 sshserver sshd[6525]: debug3: mm_request_receive entering
Jun  3 00:19:30 sshserver sshd[6525]: debug3: monitor_read: checking request 21
Jun  3 00:19:30 sshserver sshd[6525]: debug3: mm_answer_keyallowed entering
Jun  3 00:19:30 sshserver sshd[6525]: debug3: mm_answer_keyallowed: 
key_from_blob: 0xb80022a8
Jun  3 00:19:30 sshserver sshd[6525]: debug1: Checking blacklist file 
/etc/ssh/blacklist.DSA-1024
Jun  3 00:19:30 sshserver sshd[6525]: debug1: temporarily_use_uid: 0/0 (e=0/0)
Jun  3 00:19:30 sshserver sshd[6525]: debug1: trying public key file 
/root/.ssh/authorized_keys
Jun  3 00:19:30 sshserver sshd[6525]: debug3: secure_filename: checking 
'/root/.ssh'
Jun  3 00:19:30 sshserver sshd[6525]: debug3: secure_filename: checking '/root'
Jun  3 00:19:30 sshserver sshd[6525]: debug3: secure_filename: terminating 
check at '/root'
Jun  3 00:19:30 sshserver sshd[6525]: debug1: restore_uid: 0/0
Jun  3 00:19:30 sshserver sshd[6525]: debug2: key not found
Jun  3 00:19:30 sshserver sshd[6525]: debug1: temporarily_use_uid: 0/0 (e=0/0)
Jun  3 00:19:30 sshserver sshd[6525]: debug1: trying public key file 
/root/.ssh/authorized_keys2
Jun  3 00:19:30 sshserver sshd[6525]: debug3: secure_filename: checking 
'/root/.ssh'
Jun  3 00:19:30 sshserver sshd[6525]: debug3: secure_filename: checking '/root'
Jun  3 00:19:30 sshserver sshd[6525]: debug3: secure_filename: terminating 
check at '/root'
Jun  3 00:19:30 sshserver sshd[6525]: debug1: restore_uid: 0/0
Jun  3 00:19:30 sshserver sshd[6525]: debug2: key not found
Jun  3 00:19:30 sshserver sshd[6525]: Failed publickey for root from 
xxx.yyy.zzz.www port 39449 ssh2
Jun  3 00:19:30 sshserver sshd[6525]: debug3: mm_answer_keyallowed: key 
0xb80022a8 is disallowed
Jun  3 00:19:30 sshserver sshd[6525]: debug3: mm_request_send entering: type 22
Jun  3 00:19:30 sshserver sshd[6525]: debug3: mm_request_receive entering
=== stop dump ==

5. on client:
5.1 created RSA key:
ssh-keygen -t rsa
5.2 copied the public key to the server
5.3 tried to login

SUCCESS..


my conclusion: something is wrong with DSA keys handling.

Please fix.

** Affects: openssh (Ubuntu)
 Importance: Undecided
 Status: New

-- 
openssh-server does not find dsa keys authorized_keys file
https://bugs.launchpad.net/bugs/236931
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 39249] Re: (Dapper) can't create /var/lib/dhcp3/dhclient.eth0.leases: Permission denied

2008-06-02 Thread Andreas Hasenack
Same for me on hardy, although I cannot be sure anymore if it was a hardy 
install from the start or a dapper upgrade.
dhcp  4110  0.0  0.0   2436   784 ?Ss  10:16   0:00 dhclient3 -e 
IF_METRIC=100 -pf /var/run/dhclient.eth1.pid -lf 
/var/lib/dhcp3/dhclient.eth1.leases eth1

# ls -la /var/lib/dhcp3/
total 8
drwxr-xr-x  2 root root 4096 2008-05-29 16:17 .
drwxr-xr-x 28 root root 4096 2008-05-29 16:30 ..
-rw-r--r--  1 root root0 2008-05-29 16:17 dhclient.leases

Jun  2 17:31:29 maestro dhclient: DHCPREQUEST of null address on eth1 to 
192.168.1.1 port 67
Jun  2 17:31:29 maestro dhclient: DHCPACK of 192.168.1.2 from 192.168.1.1
Jun  2 17:31:29 maestro dhclient: can't create 
/var/lib/dhcp3/dhclient.eth1.leases: Permission denied
Jun  2 17:31:29 maestro dhclient: bound to 192.168.1.2 -- renewal in 11733 
seconds.

(192.168.1.2 is maestro and 192.168.1.1 is the dhcp server)

-- 
(Dapper) can't create /var/lib/dhcp3/dhclient.eth0.leases: Permission denied
https://bugs.launchpad.net/bugs/39249
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to dhcp3 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 236931] Re: openssh-server does not find dsa keys authorized_keys file

2008-06-02 Thread Colin Watson
I tried to reproduce this on a very similar setup, and failed. Could you
please show me (by private mail if you like) the contents of the public
half of the DSA key, and the .ssh/authorized_keys file on the server? It
really looks like a simple typo, or perhaps a line-wrapped
authorized_keys file.

** Changed in: openssh (Ubuntu)
   Status: New = Incomplete

-- 
openssh-server does not find dsa keys authorized_keys file
https://bugs.launchpad.net/bugs/236931
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 203169] Re: status function for init scripts

2008-06-02 Thread Dustin Kirkland
On Mon, Jun 2, 2008 at 2:36 PM, Nicolas Valcárcel (nxvl)
[EMAIL PROTECTED] wrote:
 Onno: Please update your patches whenever the lsb-base package is
 uploaded into the ubuntu repositories including the patch suggested by
 Dustin. Thanks for your work!

Nicolas-

We're really hoping Debian will pick up the patches to lsb-base.  Or,
at the very least, get some feedback from Debian and find out what
more we need to do to get them acceptable.

As soon as that happens, we will sync Debian's lsb-base to Ubuntu, and
start patching other packages.  Obviously, upstream in Debian wherever
possible.

Thanks,
:-Dustin

-- 
status function for init scripts
https://bugs.launchpad.net/bugs/203169
You received this bug notification because you are a member of Ubuntu
Server Team, which is a direct subscriber.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs