[Bug 248067] Re: mysql server can't be started: mysql.host doesn't exist

2008-08-15 Thread Torsten Bronger
*** This bug is a duplicate of bug 123427 ***
https://bugs.launchpad.net/bugs/123427

** This bug has been marked a duplicate of bug 123427
   [apport] package mysql-server-5.0 failed to install/upgrade:

-- 
mysql server can't be started: mysql.host doesn't exist
https://bugs.launchpad.net/bugs/248067
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to mysql-dfsg-5.0 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 241952] Re: check_disk_smb doesn't deal with special characters in the password fields correctly

2008-08-15 Thread Chuck Short
** Bug watch added: Debian Bug tracker #478942
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=478942

** Also affects: nagios-plugins (Debian) via
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=478942
   Importance: Unknown
   Status: Unknown

-- 
check_disk_smb doesn't deal with special characters in the password fields 
correctly
https://bugs.launchpad.net/bugs/241952
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nagios-plugins in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 258162] Re: Postfix local privilege escalation via hardlinked symlinks

2008-08-15 Thread Scott Kitterman
Updates for all Ubuntu releases have been prepared and are going through
the security update process.

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2008-2936

** Changed in: postfix (Ubuntu)
   Status: New = In Progress

-- 
Postfix local privilege escalation via hardlinked symlinks
https://bugs.launchpad.net/bugs/258162
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to postfix in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 258162] Re: Postfix local privilege escalation via hardlinked symlinks

2008-08-15 Thread LaMont Jones
It's CVE-2008-2936, and fixed in:
2.2.10-1ubuntu0.2 (dapper)
2.3.8-2ubuntu0.1 (feisty)
2.4.5-3ubuntu1.1 (gutsy)
2.5.1-2ubuntu1 (hardy)
2.5.4-1 (intrepid)

None of these have hit the archive, see also 
https://bugs.edge.launchpad.net/ubuntu/+source/postfix/+bug/257893
I'd expect to see the -security stuff shortly.

CVE-2008-2937 was also assigned for the issue that was fixed in 2.5.3, which 
applies if you have a mode 1777 /var/mail.
That should not be confused with any sane configuration of mail.

lamont


** CVE added: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2008-2937

** Changed in: postfix (Ubuntu)
   Status: In Progress = Fix Committed

-- 
Postfix local privilege escalation via hardlinked symlinks
https://bugs.launchpad.net/bugs/258162
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to postfix in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 257893] Please sync postfix 2.5.4-1 (main) from Debian incoming/unstable (main).

2008-08-15 Thread Martin Pitt
[Updating] postfix (2.5.2-1 [Ubuntu]  2.5.4-1 [Debian])
 * Trying to add postfix...
  - postfix_2.5.4-1.dsc: downloading from http://ftp.debian.org/debian/
  - postfix_2.5.4-1.diff.gz: downloading from http://ftp.debian.org/debian/
  - postfix_2.5.4.orig.tar.gz: downloading from http://ftp.debian.org/debian/
I: postfix [main] - postfix_2.5.2-1 [main].
I: postfix [main] - postfix-ldap_2.5.2-1 [main].
I: postfix [main] - postfix-cdb_2.5.2-1 [main].
I: postfix [main] - postfix-pcre_2.5.2-1 [main].
I: postfix [main] - postfix-mysql_2.5.2-1 [main].
I: postfix [main] - postfix-pgsql_2.5.2-1 [main].
I: postfix [main] - postfix-dev_2.5.2-1 [main].
I: postfix [main] - postfix-doc_2.5.2-1 [main].


** Changed in: postfix (Ubuntu)
   Status: Confirmed = Fix Released

-- 
Please sync postfix 2.5.4-1 (main) from Debian incoming/unstable (main).
https://bugs.launchpad.net/bugs/257893
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to postfix in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 258192] [NEW] problem with paths and binding to ldap server

2008-08-15 Thread Grzegorz Marszalek
Public bug reported:

Binary package hint: dhcp3-server-ldap

Description: Ubuntu 8.04
Release: 8.04
Package: dhcp3-server-ldap 3.1.1-1ubuntu1 (backport from interpid)

Well, when you put in dhcpd.conf something like this:
ldap-server localhost;
ldap-username cn=dhcp,dc=localdomain;
ldap-password password;
ldap-method dynamic;
ldap-base-dn dc=localdomain;

you expect everything to work as in docs :)

But for now each time I've got very strange error msg:
Cannot login into ldap server localhost:389: Success

Another problem was: dhcp server complained about path to leases file.

Both problems was solved by Holger Lüdecke, I've found his post here:
http://www.mail-archive.com/debian-bugs-
[EMAIL PROTECTED]/msg529069.html

Thanks Holger! :)

I've attached patch which worked for me below.

Cheers

** Affects: dhcp3 (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: dhcp

-- 
problem with paths and binding to ldap server
https://bugs.launchpad.net/bugs/258192
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to dhcp3 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 258192] Re: problem with paths and binding to ldap server

2008-08-15 Thread Grzegorz Marszalek

** Attachment added: patch that modifies dhcp-3.1.0-ldap-code.dpatch to behave 
properly :)
   http://launchpadlibrarian.net/16855119/dhcp-ldap.patch

-- 
problem with paths and binding to ldap server
https://bugs.launchpad.net/bugs/258192
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to dhcp3 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 235653] Re: ACL covering all IPv4 addresses is broken in 2.2.1

2008-08-15 Thread Chuck Short
** Changed in: nut (Ubuntu Intrepid)
   Status: In Progress = Fix Released

** Summary changed:

- ACL covering all IPv4 addresses is broken in 2.2.1
+ [SRU] ACL covering all IPv4 addresses is broken in 2.2.1

-- 
[SRU] ACL covering all IPv4 addresses is broken in 2.2.1
https://bugs.launchpad.net/bugs/235653
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nut in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 258353] [NEW] package bacula-director-pgsql 2.4.2-1ubuntu2 failed to install/upgrade: Unterproz ess post-installation script gab den Fehlerwert 2 zur ück

2008-08-15 Thread tiefflieger
Public bug reported:

Binary package hint: bacula

Updated to intrepid from hardy, installed all bacula* modules (postgres,
not mysql)

May be a duplicate of bug # 228693 ?

ProblemType: Package
Architecture: amd64
DistroRelease: Ubuntu 8.10
ErrorMessage: Unterprozess post-installation script gab den Fehlerwert 2 zurück
NonfreeKernelModules: nvidia
Package: bacula-director-pgsql 2.4.2-1ubuntu2
SourcePackage: bacula
Title: package bacula-director-pgsql 2.4.2-1ubuntu2 failed to install/upgrade: 
Unterprozess post-installation script gab den Fehlerwert 2 zurück
Uname: Linux 2.6.26-5-generic x86_64

** Affects: bacula (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: apport-package

-- 
package bacula-director-pgsql 2.4.2-1ubuntu2 failed to install/upgrade: 
Unterprozess post-installation script gab den Fehlerwert 2 zurück
https://bugs.launchpad.net/bugs/258353
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to bacula in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 258353] Re: package bacula-director-pgsql 2 .4.2-1ubuntu2 failed to install/upgrade: Unterprozes s post-installation script gab den Fehlerwert 2 zurüc k

2008-08-15 Thread tiefflieger

** Attachment added: Dependencies.txt
   http://launchpadlibrarian.net/16856424/Dependencies.txt

** Attachment added: DpkgTerminalLog.gz
   http://launchpadlibrarian.net/16856425/DpkgTerminalLog.gz

-- 
package bacula-director-pgsql 2.4.2-1ubuntu2 failed to install/upgrade: 
Unterprozess post-installation script gab den Fehlerwert 2 zurück
https://bugs.launchpad.net/bugs/258353
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to bacula in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 210741] Re: no way to read and write files on mounted samba share on hardy

2008-08-15 Thread Steve Langasek
Malte,

Please file a separate bug report for your issue, which is unrelated to
the other issues discussed in this bug report.

Plaintext authentication with CIFS is, I believe, a marginal use case
anymore; I won't rule out the possibility of including a fix for this in
an update to Ubuntu 8.04, but for reasons of security I would encourage
you to look into moving away from plaintext passwords for your use.

-- 
no way to read and write files on mounted samba share on hardy
https://bugs.launchpad.net/bugs/210741
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 257625] Re: Upgrade to Intrepid : Unknown setting: user_global_uid

2008-08-15 Thread Mathias Gug
On Fri, Aug 15, 2008 at 01:50:09PM -, Launchpad Bug Tracker wrote:
   * Updated dovecot.common.README.Debian with information on what has changed
 between 1.0 and 1.1.1. Fixes (LP: #257625)

Couldn't this be automatically handled in the postinst script ?

According to the upgrade instructions:

 * SQL and LDAP: user_global_uid and user_global_gid fields have
   been removed from their config files. Instead you can now use mail_uid
   and mail_gid settings in dovecot.conf.

-- 
Mathias Gug
Ubuntu Developer  http://www.ubuntu.com

-- 
Upgrade to Intrepid : Unknown setting: user_global_uid
https://bugs.launchpad.net/bugs/257625
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to dovecot in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 258353] Re: package bacula-director-pgsql 2 .4.2-1ubuntu2 failed to install/upgrade: Unterprozes s post-installation script gab den Fehlerwert 2 zurüc k

2008-08-15 Thread Michael Vogt
Looks like a incorrect use of dpkg --compare-versions in the postinst:

Richte bacula-director-pgsql ein (2.2.8-5ubuntu7) ...^M
dpkg: --compare-versions akzeptiert drei Argumente: Version Beziehung 
Version^M
^M


** Changed in: bacula (Ubuntu)
   Importance: Undecided = High
   Status: New = Triaged

-- 
package bacula-director-pgsql 2.4.2-1ubuntu2 failed to install/upgrade: 
Unterprozess post-installation script gab den Fehlerwert 2 zurück
https://bugs.launchpad.net/bugs/258353
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to bacula in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 33649] Re: root raid installs have bad grub config

2008-08-15 Thread Launchpad Bug Tracker
This bug was fixed in the package grub - 0.97-29ubuntu35

---
grub (0.97-29ubuntu35) intrepid; urgency=low

  [ Dustin Kirkland ]
  * debian/patches/00list: add grub-install_better_raid.diff.
  * debian/patches/grub-install_better_raid.diff: add support for writing an
MBR on each disk in an mdadm-managed RAID providing /boot (LP: #33649).

 -- Steve Langasek [EMAIL PROTECTED]   Fri, 15 Aug 2008
11:53:12 -0700

** Changed in: grub (Ubuntu)
   Status: New = Fix Released

-- 
root raid installs have bad grub config
https://bugs.launchpad.net/bugs/33649
You received this bug notification because you are a member of Ubuntu
Server Team, which is a direct subscriber.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 236830] Re: cifs does not support kerberos authentication

2008-08-15 Thread Steve Langasek
Etienne,

What kernel version are you running?  That output appears to be
consistent with what I see on a kernel that doesn't have CIFS upcall
support enabled.

-- 
cifs does not support kerberos authentication
https://bugs.launchpad.net/bugs/236830
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 225139] Re: package update-manager 1:0.87.25 failed to install/upgrade: ErrorMessage: SystemError in cache.commit(): E:Sub-process /usr/bin/dpkg returned an error code (1)

2008-08-15 Thread Steve Langasek
Hervé,

Could you please provide copies of the /etc/samba/smb.conf* files from
this system?

There should never be a prompt for the configuration file on upgrade
unless you've manually changed it before, so I would like to see what's
happening here.

-- 
package update-manager 1:0.87.25 failed to install/upgrade: ErrorMessage: 
SystemError in cache.commit(): E:Sub-process /usr/bin/dpkg returned an error 
code (1)
https://bugs.launchpad.net/bugs/225139
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 251998] Re: package update-manager 1:0.87.27 failed to install/upgrade: ErrorMessage: SystemError in cache.commit(): E:Sub-process /tmp/tmph8Z6zU/backports/usr/bin/dpkg returned an error code (1)

2008-08-15 Thread Steve Langasek
Hi Mike,

When you chose the 'diff' option, was the diff displayed for you?
Afterwards, what did you choose to try to get back to the menu?

Is this package still in a broken state on your system (allowing further
debugging), or have you since resolved this problem?

-- 
package update-manager 1:0.87.27 failed to install/upgrade: ErrorMessage: 
SystemError in cache.commit(): E:Sub-process 
/tmp/tmph8Z6zU/backports/usr/bin/dpkg returned an error code (1)
https://bugs.launchpad.net/bugs/251998
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 208531] Re: Samba update breaks nautilus network browsing

2008-08-15 Thread Steve Langasek
Since this bug has not been reported to be reproducible for several
months, I'm closing it now as invalid.

Mike, the default for client lanman auth support has been changed in
hardy to support weak authentication again for the time being.

** Changed in: samba (Ubuntu)
   Status: Incomplete = Invalid

-- 
Samba update breaks nautilus network browsing
https://bugs.launchpad.net/bugs/208531
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 241952] Re: check_disk_smb doesn't deal with special characters in the password fields correctly

2008-08-15 Thread Bug Watch Updater
** Changed in: nagios-plugins (Debian)
   Status: Unknown = Fix Released

-- 
check_disk_smb doesn't deal with special characters in the password fields 
correctly
https://bugs.launchpad.net/bugs/241952
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nagios-plugins in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 236830] Re: cifs does not support kerberos authentication

2008-08-15 Thread Steve Langasek
I've just checked, and when using sec=krb5 against a server with no
kerberos support, and a client with CIFS upcall support enabled (and
keyutils installed) but without cifs.spnego configured, I get a
different error:

mount error 126 = Required key not available
Refer to the mount.cifs(8) manual page (e.g.man mount.cifs)

So the 'function not implemented' probably points to a kernel that's not
built with CIFS_UPCALL support.  Etienne, please confirm which kernel
version this test was done with.

-- 
cifs does not support kerberos authentication
https://bugs.launchpad.net/bugs/236830
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 105457] Re: mysqd_safe high cpu usage

2008-08-15 Thread syadnom
the mysqld_safe script is where the bug is.  it loops at full throttle.
just an a sleep # in and it slows the looping.  crazy that it eats up so
many cpu cycles so fast! but non-attached shell scripts can spin in loop
like this.

-- 
mysqd_safe high cpu usage
https://bugs.launchpad.net/bugs/105457
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to mysql-dfsg-5.0 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 241142] Re: cannot access network shares on a local-only connection

2008-08-15 Thread shadowh511
/var/log/smbd.log?

On Thu, Aug 14, 2008 at 2:03 PM, Andreas Moog
[EMAIL PROTECTED]wrote:

 Please add the files smbd.log and nmbd.log to this bug report as single,
 uncompressed attachments. Feel free to ask here if you need assistance.
 Thanks.

 --
 cannot access network shares on a local-only connection
 https://bugs.launchpad.net/bugs/241142
 You received this bug notification because you are a direct subscriber
 of the bug.



-- 
Ubuntu FTW!

-- 
cannot access network shares on a local-only connection
https://bugs.launchpad.net/bugs/241142
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 218032] Re: Hardy Heron: Adding SMB printer fails

2008-08-15 Thread Steve Langasek
This is not a design flaw, it's a deliberate design decision; use of
plaintext passwords on an untrusted network is insecure, and in Ubuntu
8.04 smbspool (and other samba clients) will no longer allow negotiation
of plaintext connections unless the user takes explicit action to enable
this.

To enable plaintext authentication, set 'client plaintext auth = yes' in
the [global] section of /etc/samba/smb.conf.

** Changed in: samba (Ubuntu)
   Status: Incomplete = Invalid

-- 
Hardy Heron: Adding SMB printer fails
https://bugs.launchpad.net/bugs/218032
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 220844] Re: wbinfo fails to enumerate users and groups

2008-08-15 Thread Steve Langasek
Thank you for taking the time to report this bug and help to improve
Ubuntu.

I see a few inconsistencies in the output you've shown.  I don't know if
any of them relate to this bug, but they might, so I point them out.

/etc/hosts:
 127.0.0.1 localhost
 127.0.1.1 ubuntu
 127.0.0.1 ubuntu.domainname localhost ubuntu

This third record is wrong.  The authoritative name (the one in the first 
column) for 127.0.0.1 must always be localhost.  Assuming you want 
ubuntu.domainname to be your canonical hostname, this should be:
 127.0.0.1 localhost
 127.0.1.1 ubuntu.domainname ubuntu

/etc/samba/smb.conf:
  workgroup = DOMAINNAME
  realm = DOMAINNAME

This must also be wrong, because a realm is a DNS domain name and a
workgroup is a NetBIOS name.  The realm name should therefore have at
least one dot in it, and the workgroup name should have no dots in it,
so these shouldn't be the same.  (I've seen reports from other users who
used the realm name as the workgroup name and they didn't have any
problems as a result of this - but it is incorrect and renders your
system incompatible with some others.)

  netbios name = ubuntu

This is not wrong, but definitely redundant; I recommend not encoding
this here, since that increases the number of places you would need to
change it if your hostname ever changed.

# /etc/init.d/winbind stop
# /etc/init.d/samba restart
# /etc/init.d/winbind start
[...]
# net ads join -U Administrator

This looks backwards to me.  Surely you need to restart winbind /after/
you've done your net ads join, so that winbind picks up the domain join
information?

ADS doesn't need to be able to resolve your hostname at all in order to
let you enumerate groups or users, so I think the static vs. dynamic IP
question is a red herring, and the real issue is probably that winbind
was not restarted after the join.

Here is an abridged test showing this behavior:

$ sudo net ads join -U Administrator 
Administrator's password: 
Using short domain name -- UBUNTU-WP
Joined 'DARIO' to realm 'UBUNTU-WP.COM'
$ wbinfo -u
Error looking up domain users
$ sudo /etc/init.d/winbind restart
 * Stopping the Winbind daemon winbind   [ OK ] 
 * Starting the Winbind daemon winbind   [ OK ] 
$ wbinfo -u
UBUNTU-WP\administrator
[...]
$

So indeed, wbinfo only works after you've restarted winbind.

I'm therefore closing this bug as invalid; please reopen if you think
this is a mistake.

** Changed in: samba (Ubuntu)
   Status: Incomplete = Invalid

-- 
wbinfo fails to enumerate users and groups
https://bugs.launchpad.net/bugs/220844
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 221427] Re: package samba-common 3.0.28a-1ubuntu4 failed to upgrade from Gutsy to Hardy

2008-08-15 Thread Steve Langasek
Since I have never been able to reproduce this bug, and there have been
only a handful of reports of this issue, I think this report should be
closed as 'wontfix'.  If it is a ucf versioned dependency issue, it will
not be a problem for upgrades to intrepid, and it doesn't seem to be
causing enough problems to warrant an SRU to Ubuntu 8.04.

** Changed in: samba (Ubuntu)
   Status: Incomplete = Won't Fix

-- 
package samba-common 3.0.28a-1ubuntu4 failed to upgrade from Gutsy to Hardy
https://bugs.launchpad.net/bugs/221427
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs