[Bug 1559775] Re: package slapd 2.4.42+dfsg-2ubuntu3 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2016-03-20 Thread Ryan Tandy
from DpkgTerminalLog:

Setting up slapd (2.4.42+dfsg-2ubuntu3) ...
  Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.4.31-1+nmu2ubuntu8.2... 
done.
  Moving old database directories to /var/backups:

  Backup path /var/backups/dc=nodomain-2.4.31-1+nmu2ubuntu8.2.ldapdb
exists. Giving up...

The upgrade script is trying to back up your existing slapd config
before upgrading, but the location it wants to back it up to already
exists (maybe from a previous upgrade attempt, or a dpkg-reconfigure, or
something else). Remove or rename that directory, and issue the command

dpkg --configure --pending

to complete the upgrade.

** Changed in: openldap (Ubuntu)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1559775

Title:
  package slapd 2.4.42+dfsg-2ubuntu3 failed to install/upgrade:
  subprocess installed post-installation script returned error exit
  status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1559775/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1550437] Re: [BUG] Unable to install: dependency problem

2016-02-26 Thread Ryan Tandy
On Fri, Feb 26, 2016 at 07:56:59PM -, Michal Dziczkowski wrote:
>I don't have the mantioned PPA in my repositories, so how could I
>install slapd from it?

The 'apt-cache policy' output you posted does include it.

> 500 http://ppa.launchpad.net/dirk-computer42/c42-backport/ubuntu/ trusts / 
> main i386 Packages
> release v = 14.04, o = LP-PPA-dirk-computer42-c42-backport, a = trusts, n 
> = trusts, l = c42-backport, c = main
> origin ppa.launchpad.net

Not sure why that says "trusts" rather than "trusty", but that is 
definitely the version apt-get wants to install.

'apt-cache policy slapd' would tell you exactly which versions of slapd 
are available, which is going to be installed, and why.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1550437

Title:
  [BUG] Unable to install: dependency problem

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1550437/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1550437] Re: [BUG] Unable to install: dependency problem

2016-02-26 Thread Ryan Tandy
> Investigating (0) slapd [i386]  2.4.40-4 ~ ~ ubuntu14.04.1
c42.ppa1> (net)

This package (slapd 2.4.40-4~ubuntu14.04.1~c42.ppa1) is not part of
Ubuntu. It comes from one of the PPAs you have installed:
https://launchpad.net/~dirk-computer42/+archive/ubuntu/c42-backport

This is either a problem with that specific PPA, or an incompatibility
between some of the many PPAs you have. Either way, this is not a bug in
the slapd package in Ubuntu.

** Changed in: openldap (Ubuntu)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1550437

Title:
  [BUG] Unable to install: dependency problem

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1550437/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1550437] Re: [BUG] Unable to install: dependency problem

2016-02-26 Thread Ryan Tandy
Hi Michal,

Thanks for the report. Can I ask you to provide some more information?
The output from the following commands would be very helpful:

lsb_release -a

uname -a

apt-cache policy

apt-get -y install slapd

apt-get -y -o Debug::pkgProblemResolver=1 install slapd

** Changed in: openldap (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1550437

Title:
  [BUG] Unable to install: dependency problem

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1550437/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1536301] Re: package libldap-2.4-2 2.4.41+dfsg-1ubuntu3 [modified: usr/share/doc/libldap-2.4-2/changelog.Debian.gz] failed to install/upgrade: trying to overwrite shared '/usr/share/doc/libldap-2

2016-01-25 Thread Ryan Tandy
Sounds like a case of multi-arch skew. If I'm reading correctly, you had
libldap-2.4-2 2.4.41+dfsg-1ubuntu2 installed for both i386 and amd64;
but then you tried to upgrade to -1ubuntu3 on i386 only.

Updating your system should resolve this, I think.

** Changed in: openldap (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1536301

Title:
  package libldap-2.4-2 2.4.41+dfsg-1ubuntu3 [modified:
  usr/share/doc/libldap-2.4-2/changelog.Debian.gz] failed to
  install/upgrade: trying to overwrite shared
  '/usr/share/doc/libldap-2.4-2/changelog.Debian.gz', which is different
  from other instances of package libldap-2.4-2:i386

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1536301/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1537762] Re: syncrepl does not work when using tls

2016-01-25 Thread Ryan Tandy
Hi Ian,

I found https://stathers.net/2016/01/14/thawte-premium-ssl-
md5-gnutls.html but it would be surprising if that broke syncrepl but
not ldapsearch. Still, worth checking if you haven't already.
(ldapsearch and syncrepl are using the same CA certificate, right?)

Is there any interesting output if you run the consumer slapd at a
higher debug level?

Separate from slapd, are gnutls-serv/gnutls-cli able to communicate
using the same certificates?

** Changed in: openldap (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1537762

Title:
  syncrepl does not work when using tls

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1537762/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1537762] Re: syncrepl does not work when using tls

2016-01-25 Thread Ryan Tandy
Please also have a look at
https://bugs.launchpad.net/ubuntu/+source/gnutls26/+bug/1534230 (thanks
to sarnold for the pointer)

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1537762

Title:
  syncrepl does not work when using tls

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1537762/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 874339] Re: package slapd 2.4.23-6ubuntu6 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2016-01-25 Thread Ryan Tandy
*** This bug is a duplicate of bug 1040177 ***
https://bugs.launchpad.net/bugs/1040177

** This bug has been marked a duplicate of bug 1040177
   slapd install fails when requesting to 'Omit OpenLDAP server configuration"

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/874339

Title:
  package slapd 2.4.23-6ubuntu6 failed to install/upgrade: subprocess
  installed post-installation script returned error exit status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/openldap/+bug/874339/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 694707] Re: database doesn't get purged during purge

2016-01-25 Thread Ryan Tandy
There is a debconf question about purge:

Template: slapd/purge_database
Type: boolean
Default: false
Description: Do you want the database to be removed when slapd is purged?

Note that false is the default. Was it changed to true before purging?

** Changed in: openldap (Ubuntu)
   Status: Confirmed => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/694707

Title:
  database doesn't get purged during purge

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/694707/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1532648] [NEW] Please merge openldap 2.4.42+dfsg-2 (main) from Debian testing (main)

2016-01-10 Thread Ryan Tandy
Public bug reported:

Please merge openldap 2.4.42+dfsg-2 (main) from Debian testing (main)

** Affects: openldap (Ubuntu)
 Importance: Undecided
 Assignee: Ryan Tandy (rtandy)
 Status: In Progress

** Changed in: openldap (Ubuntu)
 Assignee: (unassigned) => Ryan Tandy (rtandy)

** Changed in: openldap (Ubuntu)
   Status: New => In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1532648

Title:
  Please merge openldap 2.4.42+dfsg-2 (main) from Debian testing (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1532648/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1532648] proposed merged package

2016-01-10 Thread Ryan Tandy
Built and tested in
https://launchpad.net/~rtandy/+archive/ubuntu/lp1532648

dpkg-buildpackage -S -sa -v2.4.41+dfsg-1ubuntu3

debdiff openldap_2.4.42+dfsg-2.dsc openldap_2.4.42+dfsg-2ubuntu1.dsc >
debian-ubuntu.diff

debdiff openldap_2.4.41+dfsg-1ubuntu3.dsc openldap_2.4.42+dfsg-
2ubuntu1.dsc | filterdiff -i '*/debian/*' > ubuntu-ubuntu.diff

Please consider sponsoring this merge. Thank you!


** Patch added: "debian-ubuntu.diff"
   
https://bugs.launchpad.net/bugs/1532648/+attachment/4547835/+files/debian-ubuntu.diff

** Patch added: "ubuntu-ubuntu.diff"
   
https://bugs.launchpad.net/bugs/1532648/+attachment/4547836/+files/ubuntu-ubuntu.diff

** Attachment added: "openldap_2.4.42+dfsg-2ubuntu1_source.changes"
   
https://bugs.launchpad.net/bugs/1532648/+attachment/4547837/+files/openldap_2.4.42+dfsg-2ubuntu1_source.changes

** Attachment added: "openldap_2.4.42+dfsg-2ubuntu1.dsc"
   
https://bugs.launchpad.net/bugs/1532648/+attachment/4547838/+files/openldap_2.4.42+dfsg-2ubuntu1.dsc

** Attachment added: "openldap_2.4.42+dfsg-2ubuntu1.debian.tar.xz"
   
https://bugs.launchpad.net/bugs/1532648/+attachment/4547839/+files/openldap_2.4.42+dfsg-2ubuntu1.debian.tar.xz

** Changed in: openldap (Ubuntu)
 Assignee: Ryan Tandy (rtandy) => (unassigned)

** Changed in: openldap (Ubuntu)
   Status: In Progress => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1532648

Title:
  Please merge openldap 2.4.42+dfsg-2 (main) from Debian testing (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1532648/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 990751] Re: package slapd 2.4.28-1.1ubuntu4 failed to install/upgrade: ErrorMessage: subprocess installed post-installation script returned error exit status 1

2015-12-26 Thread Ryan Tandy
*** This bug is a duplicate of bug 112631 ***
https://bugs.launchpad.net/bugs/112631

** This bug has been marked a duplicate of bug 112631
   slapd failed to install/upgrade: database (dc=xxx,dc=xxx,dc=xx) not 
configured to hold "dc=nodomain"

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/990751

Title:
  package slapd 2.4.28-1.1ubuntu4 failed to install/upgrade:
  ErrorMessage: subprocess installed post-installation script returned
  error exit status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/990751/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 862520] Re: package slapd 2.4.23-6ubuntu6 failed to install/upgrade: ErrorMessage: subprocess installed post-installation script returned error exit status 1

2015-12-26 Thread Ryan Tandy
caused by:

Preparing to replace slapd 2.4.21-0ubuntu5.5 (using 
.../slapd_2.4.23-6ubuntu6_amd64.deb) ...
  Dumping to /var/backups/slapd-2.4.21-0ubuntu5.5:
Unpacking replacement slapd ...

Would need a copy of the config before the upgrade in order to determine
why the database was not listed for backing up.

** Changed in: openldap (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/862520

Title:
  package slapd 2.4.23-6ubuntu6 failed to install/upgrade: ErrorMessage:
  subprocess installed post-installation script returned error exit
  status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/862520/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 840513] Re: package slapd 2.4.23-6ubuntu6 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2015-12-26 Thread Ryan Tandy
*** This bug is a duplicate of bug 862520 ***
https://bugs.launchpad.net/bugs/862520

>From the upgrade log:

Setting up slapd (2.4.23-6ubuntu6) ...
  Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.4.21-0ubuntu5.4... done.
  Moving old database directories to /var/backups:
  Loading from /var/backups/slapd-2.4.21-0ubuntu5.4: 
  - directory dc=trekkie... failed.

Loading the database from the LDIF dump failed with the following
error while running slapadd:
/var/backups/slapd-2.4.21-0ubuntu5.4/dc=trekkie.ldif: No such file or 
directory

but there's no indication of why that file is missing.

Without that information, I don't think there's any way I can help with
this one.

** Changed in: openldap (Ubuntu)
   Status: Confirmed => Incomplete

** This bug has been marked a duplicate of bug 862520
   package slapd 2.4.23-6ubuntu6 failed to install/upgrade: ErrorMessage: 
subprocess installed post-installation script returned error exit status 1

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/840513

Title:
  package slapd 2.4.23-6ubuntu6 failed to install/upgrade: subprocess
  installed post-installation script returned error exit status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/840513/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 989243] Re: package slapd 2.4.28-1.1ubuntu4 failed to install/upgrade: ErrorMessage: subprocess installed post-installation script returned error exit status 1

2015-12-26 Thread Ryan Tandy
*** This bug is a duplicate of bug 112631 ***
https://bugs.launchpad.net/bugs/112631

** This bug has been marked a duplicate of bug 112631
   slapd failed to install/upgrade: database (dc=xxx,dc=xxx,dc=xx) not 
configured to hold "dc=nodomain"

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/989243

Title:
  package slapd 2.4.28-1.1ubuntu4 failed to install/upgrade:
  ErrorMessage: subprocess installed post-installation script returned
  error exit status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/989243/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 112631] Re: slapd failed to install/upgrade: database (dc=xxx, dc=xxx, dc=xx) not configured to hold "dc=nodomain"

2015-12-26 Thread Ryan Tandy
** Summary changed:

- [apport] package slapd failed to install/upgrade: 
+ slapd failed to install/upgrade: database (dc=xxx,dc=xxx,dc=xx) not 
configured to hold "dc=nodomain"

** Bug watch added: Debian Bug tracker #546368
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=546368

** Also affects: openldap (Debian) via
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=546368
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/112631

Title:
  slapd failed to install/upgrade: database (dc=xxx,dc=xxx,dc=xx) not
  configured to hold "dc=nodomain"

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/112631/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1011227] Re: package slapd 2.4.28-1.1ubuntu4 failed to install/upgrade: ErrorMessage: subprocess installed post-installation script returned error exit status 1

2015-12-26 Thread Ryan Tandy
*** This bug is a duplicate of bug 112631 ***
https://bugs.launchpad.net/bugs/112631

** This bug has been marked a duplicate of bug 112631
   slapd failed to install/upgrade: database (dc=xxx,dc=xxx,dc=xx) not 
configured to hold "dc=nodomain"

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1011227

Title:
  package slapd 2.4.28-1.1ubuntu4 failed to install/upgrade:
  ErrorMessage: subprocess installed post-installation script returned
  error exit status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1011227/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1108252] Re: package slapd 2.4.28-1.1ubuntu4.2 failed to install/upgrade: ErrorMessage: el subproceso instalado el script post-installation devolvió el código de salida de error 1

2015-12-26 Thread Ryan Tandy
*** This bug is a duplicate of bug 112631 ***
https://bugs.launchpad.net/bugs/112631

** This bug is no longer a duplicate of bug 1011227
   package slapd 2.4.28-1.1ubuntu4 failed to install/upgrade: ErrorMessage: 
subprocess installed post-installation script returned error exit status 1
** This bug has been marked a duplicate of bug 112631
   slapd failed to install/upgrade: database (dc=xxx,dc=xxx,dc=xx) not 
configured to hold "dc=nodomain"

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1108252

Title:
  package slapd 2.4.28-1.1ubuntu4.2 failed to install/upgrade:
  ErrorMessage: el subproceso instalado el script post-installation
  devolvió el código de salida de error 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1108252/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 391420] Re: slapd failed to install/upgrade: slapadd: line 1: database (dc=xxx, dc=xxx, dc=xx) not configured to hold "dc=nodomain"

2015-12-26 Thread Ryan Tandy
*** This bug is a duplicate of bug 112631 ***
https://bugs.launchpad.net/bugs/112631

** This bug has been marked a duplicate of bug 112631
   [apport] package slapd failed to install/upgrade:

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/391420

Title:
  slapd failed to install/upgrade: slapadd: line 1: database
  (dc=xxx,dc=xxx,dc=xx) not configured to hold "dc=nodomain"

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/391420/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 896737] Re: package slapd 2.4.21-0ubuntu5.6 failed to install/upgrade:

2015-12-26 Thread Ryan Tandy
*** This bug is a duplicate of bug 112631 ***
https://bugs.launchpad.net/bugs/112631

Thanks dino99, but this one is still relevant and does need to be fixed.
We should keep it open.

** Changed in: openldap (Ubuntu)
   Status: Invalid => Confirmed

** Bug watch added: Debian Bug tracker #546368
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=546368

** Also affects: openldap (Debian) via
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=546368
   Importance: Unknown
   Status: Unknown

** This bug has been marked a duplicate of bug 112631
   slapd failed to install/upgrade: database (dc=xxx,dc=xxx,dc=xx) not 
configured to hold "dc=nodomain"

** No longer affects: openldap (Debian)

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/896737

Title:
  package slapd 2.4.21-0ubuntu5.6 failed to install/upgrade:

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/896737/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 571752] Re: slapd upgrades don't add frontend ACLs for base="" and cn=subschema

2015-12-26 Thread Ryan Tandy
Fixed in natty and later, looks like.

openldap (2.4.23-5) unstable; urgency=high
[...]
  * debian/slapd.scripts-common, debian/slapd.postinst: on upgrade from
versions <= 2.4.23-4, explicitly grant access to cn=Subschema, which
otherwise is blocked by our added olcAccess settings.  Closes: #596326.
  * Likewise, grant access to dn.exact="" so that base dn autodiscovery
works as intended.  Closes: #596049.

** Changed in: openldap (Ubuntu)
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/571752

Title:
  slapd upgrades don't add frontend ACLs for base="" and cn=subschema

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/571752/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 988688] Re: slapd failed to upgrade: no databases were backed up

2015-12-26 Thread Ryan Tandy
*** This bug is a duplicate of bug 862520 ***
https://bugs.launchpad.net/bugs/862520

** Summary changed:

- package slapd 2.4.21-0ubuntu5.7 failed to install/upgrade: subprocess 
installed post-installation script returned error exit status 1
+ slapd failed to upgrade: no databases were backed up

** This bug has been marked a duplicate of bug 862520
   package slapd 2.4.23-6ubuntu6 failed to install/upgrade: ErrorMessage: 
subprocess installed post-installation script returned error exit status 1

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/988688

Title:
  slapd failed to upgrade: no databases were backed up

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/988688/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 990892] Re: package slapd 2.4.28-1.1ubuntu4 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2015-12-26 Thread Ryan Tandy
There isn't enough information (would need debconf info) to say for
sure, but this is most likely caused by slapd/domain ending with a dot,
or otherwise causing olcSuffix to end up containing an unacceptable
character. The former case has been fixed in wily and later.

** Changed in: openldap (Ubuntu)
   Status: New => Fix Released

** Bug watch added: Debian Bug tracker #637996
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=637996

** Also affects: openldap (Debian) via
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=637996
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/990892

Title:
  package slapd 2.4.28-1.1ubuntu4 failed to install/upgrade: subprocess
  installed post-installation script returned error exit status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/990892/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1501047] Re: package libldap-2.4-2:i386 2.4.31-1+nmu2ubuntu8.1 failed to install/upgrade: vereistenproblemen - blijft ongeconfigureerd

2015-09-29 Thread Ryan Tandy
Hi,

It does not look like an openldap bug to me:

dpkg: error processing package libgcrypt11:i386 (--configure):
 package is in a very bad inconsistent state; you should
 reinstall it before attempting configuration
dpkg: dependency problems prevent configuration of libldap-2.4-2:i386:
 libldap-2.4-2:i386 depends on libgcrypt11 (>= 1.5.1); however:
  Package libgcrypt11:i386 is not configured yet.

Please get your libgcrypt11 into a better state and then try again.

** Changed in: openldap (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1501047

Title:
  package libldap-2.4-2:i386 2.4.31-1+nmu2ubuntu8.1 failed to
  install/upgrade: vereistenproblemen - blijft ongeconfigureerd

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1501047/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1495339] Re: package slapd 2.4.31-1+nmu2ubuntu12.2 failed to install/upgrade: el subproceso instalado el script post-installation devolvió el código de salida de error 1

2015-09-14 Thread Ryan Tandy
Thanks for the bug report.

The dpkg log says:

Configurando slapd (2.4.31-1+nmu2ubuntu12.2) ...
  Creating new user openldap... done.
  Creating initial configuration... done.
  Creating LDAP directory... done.
insserv: warning: script 'K01centrify-kcm' missing LSB tags and overrides
insserv: script slapd: service slapd already provided!
insserv: exiting now!
update-rc.d: error: insserv rejected the script header
dpkg: error al procesar el paquete slapd (--configure):
 el subproceso instalado el script post-installation devolvió el código de 
salida de error 1

I'm not familiar with Centrify at all, but this sounds to me like the
centrify-kcm init script Provides: slapd. If that's the case, you're
probably hitting Debian bug #606593 . Resolving it without removing centrify-
kcm's ability to satisfy slapd dependencies would require us to
coördinate a virtual service
 with
the Centrify folks.

As a local workaround, if you do want to have slapd and centrify-kcm
installed together, you could just remove the Provides: slapd from the
centrify-kcm init script.

Reassigning to insserv for now; feel free to reassign back if some
openldap change is needed (for example coördinating a virtual service
with Centrify).

** Bug watch added: Debian Bug tracker #606593
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=606593

** Package changed: openldap (Ubuntu) => insserv (Ubuntu)

** Also affects: insserv (Debian) via
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=606593
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1495339

Title:
  package slapd 2.4.31-1+nmu2ubuntu12.2 failed to install/upgrade: el
  subproceso instalado el script post-installation devolvió el código de
  salida de error 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/insserv/+bug/1495339/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1489071] Re: slapd expose server filestructure when issue lpadsearch with special query

2015-08-26 Thread Ryan Tandy
Please read https://help.ubuntu.com/community/ShellGlobbing to
understand how your shell interprets the * character.

** Changed in: openldap (Ubuntu)
   Status: New = Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1489071

Title:
  slapd expose server filestructure when issue lpadsearch with special
  query

To manage notifications about this bug go to:
https://bugs.launchpad.net/developer-portal/+bug/1489071/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1479512] Re: package libldap-2.4-2:i386 2.4.31-1+nmu2ubuntu12.2 failed to install/upgrade: package libldap-2.4-2:i386 is already installed and configured

2015-07-29 Thread Ryan Tandy
Thanks for the report. I guess apt has gotten confused since you had to
reboot in the middle of the upgrade. I don't know that there's anything
I can do about it from openldap's end, though.

** Package changed: openldap (Ubuntu) = apt (Ubuntu)

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1479512

Title:
  package libldap-2.4-2:i386 2.4.31-1+nmu2ubuntu12.2 failed to
  install/upgrade: package libldap-2.4-2:i386 is already installed and
  configured

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1479512/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1392018] Re: apparmor stops /var/run/ldapi from being read causing ldap to fail

2015-07-28 Thread Ryan Tandy
With slapd from vivid-updates:

# dpkg-query -W slapd
slapd   2.4.31-1+nmu2ubuntu12.1
# ldapwhoami -H ldapi:// -QY EXTERNAL
ldap_sasl_interactive_bind_s: Can't contact LDAP server (-1)

With slapd from vivid-proposed:

# dpkg-query -W slapd
slapd   2.4.31-1+nmu2ubuntu12.2
# ldapwhoami -H ldapi:// -QY EXTERNAL
dn:gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

Marking verified.

** Tags removed: verification-needed
** Tags added: verification-done

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1392018

Title:
  apparmor stops /var/run/ldapi from being read causing ldap to fail

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1392018/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1472639] Re: apparmor profile denied for kerberos: /run/.heim_org.h5l.kcm-socket

2015-07-24 Thread Ryan Tandy
Hi Kartik,

To help me reproduce and verify this, can you describe your setup where
slapd stores its credentials in the KCM?

I'm asking because I do see these denials, but they don't appear to
affect operation with a keytab, and I haven't been able to get slapd to
work without a keytab. I'm guessing I might be missing an option to
kinit (thereby caching insufficient credentials), or something.

(I can cache my own credentials in the KCM, and auth with those, just
fine.)

Or from a different angle: does your setup work properly if you aa-
complain slapd?

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1472639

Title:
  apparmor profile denied for kerberos:  /run/.heim_org.h5l.kcm-socket

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1472639/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1471831] RFS: openldap/2.4.41+dfsg-1ubuntu1

2015-07-24 Thread Ryan Tandy
Hi sponsors,

Please review the attached merge of openldap from Debian unstable.

Thanks in advance.


** Attachment added: openldap_2.4.41+dfsg-1ubuntu1_source.changes
   
https://bugs.launchpad.net/bugs/1471831/+attachment/4433779/+files/openldap_2.4.41%2Bdfsg-1ubuntu1_source.changes

** Attachment added: openldap_2.4.41+dfsg-1ubuntu1.dsc
   
https://bugs.launchpad.net/bugs/1471831/+attachment/4433780/+files/openldap_2.4.41%2Bdfsg-1ubuntu1.dsc

** Attachment added: openldap_2.4.41+dfsg-1ubuntu1.debian.tar.xz
   
https://bugs.launchpad.net/bugs/1471831/+attachment/4433781/+files/openldap_2.4.41%2Bdfsg-1ubuntu1.debian.tar.xz

** Patch added: debian-ubuntu.diff
   
https://bugs.launchpad.net/bugs/1471831/+attachment/4433782/+files/debian-ubuntu.diff

** Patch added: ubuntu-ubuntu.filtered.diff
   
https://bugs.launchpad.net/bugs/1471831/+attachment/4433783/+files/ubuntu-ubuntu.filtered.diff

** Summary changed:

- Requesting a package for 2.4.41
+ Please merge openldap 2.4.41+dfsg-1 (main) from Debian unstable (main)

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1471831

Title:
  Please merge openldap 2.4.41+dfsg-1 (main) from Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1471831/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1471831] Re: Requesting a package for 2.4.41

2015-07-23 Thread Ryan Tandy
** Changed in: openldap (Ubuntu)
   Status: Confirmed = In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1471831

Title:
  Requesting a package for 2.4.41

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1471831/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1474097] Re: package libldap-2.4-2 (not installed) failed to install/upgrade: cannot copy extracted data for './usr/lib/x86_64-linux-gnu/liblber-2.4.so.2.8.3' to '/usr/lib/x86_64-linux-gnu/liblbe

2015-07-13 Thread Ryan Tandy
Based on the dpkg log:

dpkg-deb (alfolyamat): decompressing archive member: lzma error:
compressed data is corrupt

it sounds like the package you downloaded was incomplete, or got
corrupted somehow. Please delete the downloaded packages:

sudo apt-get clean

and try the installation again.

** Changed in: openldap (Ubuntu)
   Status: New = Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1474097

Title:
  package libldap-2.4-2 (not installed) failed to install/upgrade:
  cannot copy extracted data for './usr/lib/x86_64-linux-
  gnu/liblber-2.4.so.2.8.3' to '/usr/lib/x86_64-linux-
  gnu/liblber-2.4.so.2.8.3.dpkg-new': unexpected end of file or stream

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1474097/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1471831] Re: Requesting a package for 2.4.41

2015-07-08 Thread Ryan Tandy
** Changed in: openldap (Ubuntu)
 Assignee: (unassigned) = Ryan Tandy (rtandy)

** Changed in: openldap (Ubuntu)
   Status: New = Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1471831

Title:
  Requesting a package for 2.4.41

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1471831/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1471370] Re: package slapd 2.4.31-1+nmu2ubuntu8.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2015-07-06 Thread Ryan Tandy
The dpkg terminal output unfortunately doesn't show why slapd failed to
start. Please check /var/log/syslog for the relevant slapd output.

You mentioned you installed Samba-4. If you are running Samba's AD DC,
that would probably bind the LDAP port (389/tcp), which would prevent
slapd from starting since it wants to use the same port. Is that what's
happening here?

** Changed in: openldap (Ubuntu)
   Status: New = Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1471370

Title:
  package slapd 2.4.31-1+nmu2ubuntu8.1 failed to install/upgrade:
  subprocess installed post-installation script returned error exit
  status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1471370/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1471370] Re: package slapd 2.4.31-1+nmu2ubuntu8.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2015-07-06 Thread Ryan Tandy
On Tue, Jul 07, 2015 at 03:26:30AM -, Adhi Dazz wrote:
I've reinstall samba4 from apt-get method (backward to Samba Version
4.1.6-Ubuntu), and the problem fixed.

OK, and what do you have running on port 389 right now, samba or slapd?

(one way to find this: sudo netstat -lntp | grep -w 389)

Apparently this bug will only show up if you download the latest samba
package (Samba Version 4.4.2), and install it yourself (./configure 
make  make install)

Before I spend a bunch of time doing that, it would be very helpful to 
see the /var/log/syslog excerpt showing why slapd failed to start, like 
I asked for earlier. Is it possible for you to provide that?

Thanks for your help!

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1471370

Title:
  package slapd 2.4.31-1+nmu2ubuntu8.1 failed to install/upgrade:
  subprocess installed post-installation script returned error exit
  status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1471370/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1471370] Re: package slapd 2.4.31-1+nmu2ubuntu8.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2015-07-06 Thread Ryan Tandy
On Tue, Jul 07, 2015 at 04:25:57AM -, Adhi Dazz wrote:
this is the result of port 389
# sudo netstat -lntp | grep -w 389
tcp    0  0 0.0.0.0:389 0.0.0.0:*   LISTEN 
 1219/samba 
tcp6   0  0 :::389  :::*    LISTEN 
 10511/slapd

Interesting. 'samba-tool domain provision' in trusty does the same thing 
for me, too: only sets up IPv4, so then slapd starts on IPv6 only, which 
is the same result you have there.

That's a surprising behaviour by slapd, at least, although I'd have to 
look deeper before declaring it a bug.

(Either way, I still don't think it's a good idea to try and run both a 
Samba AD DC and slapd on the same server.)

although i'm root, here is what i got after running the command
# /var/log/syslog excerpt
bash: /var/log/syslog: Permission denied

That was not intended as a literal command. Sorry for the confusion.

That information is the earliest i can retrieve, the procedure i did 
yesterday 8pm is somehow not inside the logs :(

The logs are rotated daily. Yesterday's logs are in /var/log/syslog.1, 
the logs from the day before are in /var/log/syslog.2.gz (gzip 
compressed), and so on.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1471370

Title:
  package slapd 2.4.31-1+nmu2ubuntu8.1 failed to install/upgrade:
  subprocess installed post-installation script returned error exit
  status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1471370/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1033096] Re: request to have sha2 module in contrib included in package

2015-06-25 Thread Ryan Tandy
The slapd package in wily now provides the pw-sha2 module.

** Changed in: openldap (Ubuntu)
   Status: Triaged = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1033096

Title:
  request to have sha2 module in contrib included in package

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1033096/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 667597] Re: conf.d directory not a configuration directory

2015-06-25 Thread Ryan Tandy
** Bug watch added: Debian Bug tracker #626911
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=626911

** Also affects: openldap (Debian) via
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=626911
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/667597

Title:
  conf.d directory not a configuration directory

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/667597/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 680358] Re: ldapadd -W with -w password parameter causes assertion failure

2015-06-25 Thread Ryan Tandy
This was reported upstream as ITS#6849, and fixed in OpenLDAP 2.4.25.

** Changed in: openldap (Ubuntu)
   Status: Triaged = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/680358

Title:
  ldapadd -W with -w password parameter causes assertion failure

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/680358/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1392018] Re: apparmor stops /var/run/ldapi from being read causing ldap to fail

2015-06-25 Thread Ryan Tandy
Apologies for the inconvenience. Attaching fixed (and tested) patches.

** Patch added: utopic patch v2
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1392018/+attachment/4420526/+files/openldap_2.4.31-1%2Bnmu2ubuntu11.2.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1392018

Title:
  apparmor stops /var/run/ldapi from being read causing ldap to fail

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1392018/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1392018] Re: apparmor stops /var/run/ldapi from being read causing ldap to fail

2015-06-25 Thread Ryan Tandy
** Patch added: vivid patch v2
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1392018/+attachment/4420527/+files/openldap_2.4.31-1%2Bnmu2ubuntu12.2.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1392018

Title:
  apparmor stops /var/run/ldapi from being read causing ldap to fail

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1392018/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1392018] Re: apparmor stops /var/run/ldapi from being read causing ldap to fail

2015-06-17 Thread Ryan Tandy
On Wed, Jun 17, 2015 at 07:28:44AM -, Moritz wrote:
I try to apply the vivid patch, but don't seem to have openldap
installed, only slapd – is that the same?

openldap is the source package. slapd is one of the binary packages 
built from it.

http://packages.ubuntu.com/source/vivid/openldap

https://www.debian.org/doc/manuals/debian-faq/ch-pkg_basics.en.html

The patch applies to the source package.

If slapd is correct, what is the proper patch location?

The patch changes one file: /etc/apparmor.d/usr.sbin.slapd

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1392018

Title:
  apparmor stops /var/run/ldapi from being read causing ldap to fail

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1392018/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1392018] Re: apparmor stops /var/run/ldapi from being read causing ldap to fail

2015-06-01 Thread Ryan Tandy
On Tue, Jun 02, 2015 at 01:36:04AM -, Massé wrote:
Hello! I have a problem with the vivid patch

sudo patch -p1  ../openldap_2.4.31-1+nmu2ubuntu12.debdiff
bash: ../openldap_2.4.31-1+nmu2ubuntu12.debdiff: Aucun fichier ou dossier de 
ce type

That's not a problem with the patch. That's bash telling you it can't 
find the patch in the place you told it to look :)

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1392018

Title:
  apparmor stops /var/run/ldapi from being read causing ldap to fail

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1392018/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1392018] Re: apparmor stops /var/run/ldapi from being read causing ldap to fail

2015-05-29 Thread Ryan Tandy
** Description changed:

- There is a bug in slapd that triggers the profile of apparmor of slapd.
+ [Impact]
  
- When installing a clean ubuntu 14.10 server and installing slapd with :
- apt-get install slapd ldap-utils
- configure it with :
- dpkg-reconfigure slapd
- with ldap address of ldapi://xxx.xxx.xxx
- the following command :
- ldapsearch -Q -LLL -Y EXTERNAL -H ldapi:/// -b cn=config
- gives the following error:
+ * Changes to AppArmor's unix socket mediation in utopic and later
+ require servers to have 'rw' file permissions on socket paths, compared
+ to just 'w' previously.
+ 
+ * This bug breaks any application that tries to communicate with slapd
+ via the ldapi:// scheme, for example heimdal-kdc.
+ 
+ * The recommended way to configure slapd in Ubuntu is to authenticate
+ via SASL EXTERNAL over the ldapi socket. This bug prevents online
+ configuration of slapd (via ldapmodify) in the default setup.
+ 
+ [Test Case]
+ 
+ apt-get install slapd
+ ldapwhoami -H ldapi:// -QY EXTERNAL
+ 
+ Expected result:
+ dn:gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
+ 
+ Actual result:
  ldap_sasl_interactive_bind_s: Can't contact LDAP server (-1)
- Checking syslog :
- apparmor=DENIED operation=file_perm profile=/usr/sbin/slapd 
name=/run/slapd/ldapi pid=1137 comm=slapd requested_mask=r 
denied_mask=r fsuid=105 ouid=0
- we find in apparmor profile :
- /etc/apparmor.d/usr.sbin.slapd reads:
-   # pid files and sockets
-   /{,var/}run/slapd/* w,
  
- /run/slapd/ldapi   has   srwxrwxrwx  attributes and is owned by
- root:root
+ [Regression Potential]
  
- In 14.04 all of this is the same but does not lead to an error.
+ * Extremely low potential for regression. No code changes, only granting
+ an additional permission on contents of two directories. The worst
+ possible regression is that slapd might be permitted to read some files
+ it shouldn't, but having such files in /run/{slapd,nslcd} seems
+ unlikely.
  
- Changing it into :
-   # pid files and sockets
-   /{,var/}run/slapd/* rw,
+ [Other Info]
  
- Solves the issue but does not show me where things actually go wrong.
- Slapd tries to read the file but fails.
+ Test packages can be found in ppa:rtandy/lp1392018

** Patch added: utopic patch
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1392018/+attachment/4406775/+files/openldap_2.4.31-1%2Bnmu2ubuntu11.2.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1392018

Title:
  apparmor stops /var/run/ldapi from being read causing ldap to fail

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1392018/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1392018] Re: apparmor stops /var/run/ldapi from being read causing ldap to fail

2015-05-29 Thread Ryan Tandy
** Patch added: vivid patch
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1392018/+attachment/4406776/+files/openldap_2.4.31-1%2Bnmu2ubuntu12.2.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1392018

Title:
  apparmor stops /var/run/ldapi from being read causing ldap to fail

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1392018/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1392018] Re: apparmor stops /var/run/ldapi from being read causing ldap to fail

2015-05-25 Thread Ryan Tandy
** Tags added: apparmor

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1392018

Title:
  apparmor stops /var/run/ldapi from being read causing ldap to fail

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1392018/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1441761] Re: package slapd 2.4.31-1+nmu2ubuntu8 [modified: usr/sbin/slapd usr/share/slapd/DB_CONFIG] failed to install/upgrade: subprocess installed post-installation script returned error exit s

2015-05-25 Thread Ryan Tandy
Hello,

Your dpkg log says:

Loading the initial configuration from the ldif file () failed with
the following error while running slapadd:
slapadd: dn=cn=module{0},cn=config (line=1034): (65) unrecognized 
objectClass 'olcModuleList'

That object class is hard-coded in slapd (in servers/slapd/bconfig.c),
so should always be present.

Your apport report says:

package slapd 2.4.31-1+nmu2ubuntu8 [modified: usr/sbin/slapd
usr/share/slapd/DB_CONFIG]

What's modified about your /usr/sbin/slapd? Is this perhaps a self-
compiled slapd binary?

** Changed in: openldap (Ubuntu)
   Status: New = Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1441761

Title:
  package slapd 2.4.31-1+nmu2ubuntu8 [modified: usr/sbin/slapd
  usr/share/slapd/DB_CONFIG] failed to install/upgrade: subprocess
  installed post-installation script returned error exit status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1441761/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1452087] Re: slapd [or its init script] does not create necessary directory for nssov socket and fails to start

2015-05-25 Thread Ryan Tandy
** Changed in: openldap (Ubuntu)
   Status: New = Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1452087

Title:
  slapd [or its init script] does not create necessary directory for
  nssov socket and fails to start

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1452087/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1314859] Re: segfault in slapd when using ldapadd

2015-05-25 Thread Ryan Tandy
Hello,

I can't reproduce this bug in precise.

I added an entry with slapadd:

# slapadd  eof
dn: uid=a,ou=b,dc=example,dc=com
objectClass: account
^D
Error, entries missing!
  entry 3: ou=b,dc=example,dc=com

then started slapd, then tried to add the parent entry:

# ldapadd -x -D cn=admin,dc=example,dc=com -W
Enter LDAP Password:
dn: ou=b,dc=example,dc=com
objectClass: organizationalUnit

adding new entry ou=b,dc=example,dc=com
ldap_add: Already exists (68)

slapd did not crash.

If you still experience this bug, can you provide more detailed steps
for reproducing this, starting from a newly installed (or dpkg-
reconfigure'd) slapd?

** Changed in: openldap (Ubuntu)
   Status: New = Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1314859

Title:
  segfault in slapd when using ldapadd

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1314859/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1309768] Re: package slapd 2.4.28-1.1ubuntu4.4 failed to install/upgrade: ErrorMessage: subprocess new pre-installation script returned error exit status 1

2015-05-25 Thread Ryan Tandy
Hello,

This appears to have been related to the smbkrb5pwd overlay (which I
would note is not packaged in Ubuntu):

Preparing to replace slapd 2.4.28-1.1ubuntu4.4 (using 
.../slapd_2.4.31-1+nmu2ubuntu8_amd64.deb) ...
 * Stopping OpenLDAP slapd
   ...done.
  Dumping to /var/backups/slapd-2.4.28-1.1ubuntu4.4:
  - directory dc=paravis,dc=net... 53519a59 smbkrb5pwd: unable to find 
sambaSamAccount objectClass.
53519a59 config error processing 
olcOverlay={1}smbkrb5pwd,olcDatabase={1}hdb,cn=config: olcSmbKrb5PwdEnable 
handler exited with 1
slapcat: bad configuration directory!
failed.

After that, for some reason the second half of the script doesn't
actually attempt to load any backed-up databases, but the logs don't
show why. (It should be looking at the same configs as the dump stage
did.)

I know this was a long time ago, but if you still have the setup where
this happened, it would be interesting to see the configuration that
caused it. (output from 'slapcat -n0', with sensitive information such
as password hashes removed.)

** Changed in: openldap (Ubuntu)
   Status: Confirmed = Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1309768

Title:
  package slapd 2.4.28-1.1ubuntu4.4 failed to install/upgrade:
  ErrorMessage: subprocess new pre-installation script returned error
  exit status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1309768/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1392018] Re: apparmor stops /var/run/ldapi from being read causing ldap to fail

2015-05-25 Thread Ryan Tandy
** Changed in: openldap (Ubuntu)
 Assignee: (unassigned) = Ryan Tandy (rtandy)

** Changed in: openldap (Ubuntu)
   Status: Confirmed = In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1392018

Title:
  apparmor stops /var/run/ldapi from being read causing ldap to fail

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1392018/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1309454] Re: package slapd 2.4.31-1+nmu2ubuntu8 failed to install/upgrade: ErrorMessage: il sottoprocesso installato script di post-installation ha restituito lo stato di errore 1

2015-05-25 Thread Ryan Tandy
Hello,

The log says:

Configurazione di slapd (2.4.31-1+nmu2ubuntu8)...
  Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.4.31-1+nmu2ubuntu3... 
done.
  Moving old database directories to /var/backups:
  - directory dc=nodomain... done.
  Loading from /var/backups/slapd-2.4.31-1+nmu2ubuntu3:
  - directory dc=nodomain... failed.

Loading the database from the LDIF dump failed with the following
error while running slapadd:
slapadd: line 29: database #1 (dc=nodomain) not configured to hold 
dc=edinform,dc=it; did you mean to use database #2 (dc=edinform,dc=it)?
dpkg: error processing package slapd (--configure):
 il sottoprocesso installato script di post-installation ha restituito lo stato 
di errore 1

That doesn't look good. The upgrade scripts seem confused about what
your databases are meant to hold.

I know this was a while ago, but do you still have a copy of the
configuration that caused this? I'd be interested in seeing the slapd.d
contents, or 'slapcat -n0' output (in either case, with sensitive
information such as password hashes removed). Perhaps you still have
/var/backups/slapd-2.4.31-1+nmu2ubuntu3 around from before the upgrade?

** Changed in: openldap (Ubuntu)
   Status: New = Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1309454

Title:
  package slapd 2.4.31-1+nmu2ubuntu8 failed to install/upgrade:
  ErrorMessage: il sottoprocesso installato script di post-installation
  ha restituito lo stato di errore 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1309454/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1395098] Re: Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

2015-05-25 Thread Ryan Tandy
** Patch added: openldap_2.4.40+dfsg-1ubuntu1.diff.gz
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4404461/+files/openldap_2.4.40%2Bdfsg-1ubuntu1.diff.gz

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1395098

Title:
  Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 833818] Re: default DIT suffix should be definable by user (debconf/preseed)

2015-05-25 Thread Ryan Tandy
Hello Peter,

I don't have a natty chroot any more, but as far back as precise,
preseeding slapd/domain does set the suffix of the default DIT, and
there is a debconf prompt for it too, at medium priority.

Marking the bug fixed, but please correct me if you meant something
different.

** Changed in: openldap (Ubuntu)
   Status: Confirmed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/833818

Title:
  default DIT suffix should be definable by user (debconf/preseed)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/833818/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1392018] Re: apparmor stops /var/run/ldapi from being read causing ldap to fail

2015-05-25 Thread Ryan Tandy
Based on reading apparmor code and changes, it sounds like changing 'w'
to 'rw' actually is the correct fix (f.ex. [1]). My proposed merge (bug
1395098) includes that change.

This should probably be SRUed to U and V after getting fixed in the
development release. Considering that ldapi is our default and
recommended way of doing config changes, this is certainly a grave bug.

[1] http://bazaar.launchpad.net/~apparmor-
dev/apparmor/master/view/head:/tests/regression/apparmor/unix_socket_pathname.sh#L40

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1392018

Title:
  apparmor stops /var/run/ldapi from being read causing ldap to fail

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1392018/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 242313] Re: TLS_CACERTDIR not supported in gnutls

2015-05-25 Thread Ryan Tandy
It looks like very recent GnuTLS releases (= 3.3.6) may have finally
added the API needed to make this possible:

https://www.happyassassin.net/2015/01/12/a-note-about-ssltls-trusted-
certificate-stores-and-platforms/

http://gnutls.org/manual/html_node/X509-certificate-API.html#index-
gnutls_005fx509_005ftrust_005flist_005fadd_005ftrust_005fdir

No idea whether or not it's as simple as it looks, but I'll have a go at
it some time.

** Changed in: gnutls26 (Ubuntu)
   Status: Confirmed = Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/242313

Title:
  TLS_CACERTDIR not supported in gnutls

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnutls26/+bug/242313/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1395098] Re: Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

2015-05-25 Thread Ryan Tandy
** Patch added: debdiff | filterdiff -i '*/debian/*'
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4404462/+files/openldap_2.4.31-1%2Bnmu2ubuntu12_2.4.40%2Bdfsg-1ubuntu1.debian.debdiff

** Changed in: openldap (Ubuntu)
 Assignee: Ryan Tandy (rtandy) = (unassigned)

** Changed in: openldap (Ubuntu)
   Status: In Progress = Confirmed

** Patch removed: debdiff from debian testing to proposed merged version
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4285932/+files/openldap_2.4.40-3_2.4.40-3ubuntu1.debdiff

** Patch removed: debdiff against debian testing
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4324362/+files/openldap_2.4.40-4ubuntu1.debdiff

** Attachment removed: openldap_2.4.40-3ubuntu1.dsc
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4285933/+files/openldap_2.4.40-3ubuntu1.dsc

** Attachment removed: openldap_2.4.40-3ubuntu1.diff.gz
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4285934/+files/openldap_2.4.40-3ubuntu1.diff.gz

** Attachment removed: openldap_2.4.40-3ubuntu1_source.changes
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4285935/+files/openldap_2.4.40-3ubuntu1_source.changes

** Attachment removed: openldap_2.4.40-4ubuntu1.dsc
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4324360/+files/openldap_2.4.40-4ubuntu1.dsc

** Attachment removed: openldap_2.4.40-4ubuntu1.diff.gz
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4324361/+files/openldap_2.4.40-4ubuntu1.diff.gz

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1395098

Title:
  Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1395098] Re: Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

2015-05-25 Thread Ryan Tandy
Hello sponsors, hello server team,

(OK, let's try this again...)

Here is an updated rebase of openldap on to current Debian unstable.

A test build can be seen in my PPA:
https://launchpad.net/~rtandy/+archive/ubuntu/lp1395098

orig.tar.gz can be downloaded from there too:
https://launchpad.net/~rtandy/+archive/ubuntu/lp1395098/+files/openldap_2.4.40+dfsg.orig.tar.gz

Please consider reviewing and uploading this. Thank you!

** Attachment added: openldap_2.4.40+dfsg-1ubuntu1_source.changes
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4404459/+files/openldap_2.4.40%2Bdfsg-1ubuntu1_source.changes

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1395098

Title:
  Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1395098] Re: Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

2015-05-25 Thread Ryan Tandy
** Attachment added: openldap_2.4.40+dfsg-1ubuntu1.dsc
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4404460/+files/openldap_2.4.40%2Bdfsg-1ubuntu1.dsc

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1395098

Title:
  Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1395098] Re: Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

2015-05-25 Thread Ryan Tandy
oh, for crying out loud. I added * Enable the mdb backend again on
ppc64el ..., but didn't drop  * Disable mdb backend ... from the
Remaining changes section...  :)

leaving it alone for now, anyway, in case a reviewer spots something
else I need to fix.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1395098

Title:
  Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1446809] Re: [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-19 Thread Ryan Tandy
Hello,

On Tue, May 19, 2015 at 07:25:06PM -, Felipe Reyes wrote:
Here I'm attaching a new version of the patch for precise that includes
fixes for CVE-2012-1164, CVE-2013-4449 and CVE-2015-1545

The precise debdiff adds d/p/0001-ITS-7723-fix-reference-counting.patch 
which is the same as CVE-2013-4449.patch but not used in d/p/series.

Thanks for working on these fixes.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1446809

Title:
  [SRU] denial of service via an LDAP search query (CVE-2012-1164,
  CVE-2013-4449, CVE-2015-1545)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1446809/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1452087] Re: slapd [or its init script] does not create necessary directory for nssov socket and fails to start

2015-05-07 Thread Ryan Tandy
Thinking about it again, an upstream fix for this is unlikely. slapd
changes users before it even starts loading its config, so there
probably isn't any way for nssov to mkdir as root.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1452087

Title:
  slapd [or its init script] does not create necessary directory for
  nssov socket and fails to start

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1452087/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1446809] Re: denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-05 Thread Ryan Tandy
** Bug watch added: Debian Bug tracker #663644
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=663644

** Also affects: openldap (Debian) via
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=663644
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1446809

Title:
  denial of service via an LDAP search query with attrsOnly set to true
  (CVE-2012-1164)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1446809/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1452087] Re: slapd [or its init script] does not create necessary directory for nssov socket and fails to start

2015-05-05 Thread Ryan Tandy
IIRC slapd does try to create the directory, but it's already switched
users by that point, so doesn't have sufficient privileges.

http://bazaar.launchpad.net/~ubuntu-
branches/ubuntu/vivid/openldap/vivid/view/head:/contrib/slapd-
modules/nssov/nssov.c#L808

I don't know whether the overlay has a way to run code before switching
permissions. Might be worth filing an ITS about, as this really should
work. Otherwise, the init script is probably the most reasonable place
to do it; but only if nssov is actually being used.

(apparmor may also be involved as pmatulis suggests. I didn't check.)

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1452087

Title:
  slapd [or its init script] does not create necessary directory for
  nssov socket and fails to start

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1452087/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1393306] Re: slapd: nssov does not work with lib{nss, pam}-ldapd 0.9.x

2015-04-17 Thread Ryan Tandy
Patches were accepted upstream, will be fixed in 2.4.41.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1393306

Title:
  slapd: nssov does not work with lib{nss,pam}-ldapd 0.9.x

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1393306/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1436558] Re: package libldap-2.4-2 2.4.31-1+nmu2ubuntu8 failed to install/upgrade: Versuch, gemeinsam benutztes »/etc/ldap/ldap.conf« zu überschreiben, welches verschieden von anderen Instanzen d

2015-03-25 Thread Ryan Tandy
Thanks for the report. I guess this is caused by
https://bugs.debian.org/330695 which is not fixed yet. :/

Easy to reproduce by installing libldap-2.4-2:amd64, removing (but not
purging) it, and then trying to install :i386.

Klaus: in this case a workaround is probably to purge the old packages
(apt-get purge libldap-2.4-2:amd64 libldap-2.4-2:i386) before trying to
install them again.

** Bug watch added: Debian Bug tracker #330695
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=330695

** Also affects: openldap (Debian) via
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=330695
   Importance: Unknown
   Status: Unknown

** Changed in: openldap (Ubuntu)
   Status: New = Confirmed

** Summary changed:

- package libldap-2.4-2 2.4.31-1+nmu2ubuntu8 failed to install/upgrade: 
Versuch, gemeinsam benutztes »/etc/ldap/ldap.conf« zu überschreiben, welches 
verschieden von anderen Instanzen des Paketes libldap-2.4-2:amd64 ist
+ package libldap-2.4-2 2.4.31-1+nmu2ubuntu8 failed to install/upgrade: trying 
to overwrite shared '/etc/ldap/ldap.conf', which is different from other 
instances of package libldap-2.4-2:amd64

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1436558

Title:
  package libldap-2.4-2 2.4.31-1+nmu2ubuntu8 failed to install/upgrade:
  trying to overwrite shared '/etc/ldap/ldap.conf', which is different
  from other instances of package libldap-2.4-2:amd64

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1436558/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1103353] Re: Invalid GnuTLS cipher suite strings causes libldap to crash

2015-03-18 Thread Ryan Tandy
The fixed version is not in Ubuntu yet. This crash only happens on
invalid configurations, though; slapd will still refuse to start on such
a configuration. Fix your configuration to be correct, and you won't see
the crash any more.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1103353

Title:
  Invalid GnuTLS cipher suite strings causes libldap to crash

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1103353/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1433666] Re: openldap won't install, aborts w/ double free each run

2015-03-18 Thread Ryan Tandy
*** This bug is a duplicate of bug 1103353 ***
https://bugs.launchpad.net/bugs/1103353

Hi, thanks for the report. This is already a known bug and fixed
upstream in newer versions, so marking as a duplicate.

** This bug has been marked a duplicate of bug 1103353
   Invalid GnuTLS cipher suite strings causes libldap to crash

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1433666

Title:
  openldap won't install, aborts w/ double free each run

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1433666/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1103353] Re: Invalid GnuTLS cipher suite strings causes libldap to crash

2015-03-18 Thread Ryan Tandy
On Wed, Mar 18, 2015 at 06:40:06PM -, Jouko Orava wrote:
rtandy, this is not specific to slapd, but affects all applications that
use libldap2 and gnutls.

Apologies for the lack of context. You're completely correct, but the 
message I was replying to was about slapd specifically: he had just 
reported bug 1433666 about slapd failing to start when configured with a 
wrong cipher suite settings.

Thanks for providing a patch. I can't upload packages myself, but maybe 
ubuntu-sponsors will consider it. This is already fixed in Debian jessie 
and wheezy-backports, FWIW (but not wheezy itself).

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1103353

Title:
  Invalid GnuTLS cipher suite strings causes libldap to crash

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1103353/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1395098] Re: Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

2015-03-16 Thread Ryan Tandy
Unsubscribed sponsors for now. Needs rebasing again for Ubuntu changes,
and there will probably be another Debian upload too. I'll try again for
W.

** Changed in: openldap (Ubuntu)
 Assignee: (unassigned) = Ryan Tandy (rtandy)

** Changed in: openldap (Ubuntu)
   Status: Confirmed = In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1395098

Title:
  Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1395098] Re: [Utopic] OpenLDAP version is outdated

2015-02-21 Thread Ryan Tandy
** Attachment added: openldap_2.4.40-4ubuntu1.dsc
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4324360/+files/openldap_2.4.40-4ubuntu1.dsc

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1395098

Title:
  Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1395098] Re: [Utopic] OpenLDAP version is outdated

2015-02-21 Thread Ryan Tandy
** Patch added: openldap_2.4.40-4ubuntu1.diff.gz
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4324361/+files/openldap_2.4.40-4ubuntu1.diff.gz

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1395098

Title:
  Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1395098] Re: [Utopic] OpenLDAP version is outdated

2015-02-21 Thread Ryan Tandy
Rebased, sorry it took me a while to get to this.

I guess this has missed freeze for 15.04 now, but I'd still welcome
reviews in case changes are needed before getting it merged next cycle.

Packages for testing are in ppa:rtandy/lp1395098.

** Patch added: debdiff against debian testing
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4324362/+files/openldap_2.4.40-4ubuntu1.debdiff

** Summary changed:

- [Utopic] OpenLDAP version is outdated
+ Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

** Changed in: openldap (Ubuntu)
 Assignee: Ryan Tandy (rtandy) = (unassigned)

** Changed in: openldap (Ubuntu)
   Status: In Progress = Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1395098

Title:
  Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1395098] Re: [Utopic] OpenLDAP version is outdated

2015-02-06 Thread Ryan Tandy
Hi,

We are going to do another Debian upload to fix two bugs described here:
http://www.openwall.com/lists/oss-security/2015/02/06/3

I'll rebase this merge on top of that once it's finalized.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1395098

Title:
  [Utopic] OpenLDAP version is outdated

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1410195] Re: Ctrl+Alt+F7 bypasses the light-locker lock-screen under XFCE

2015-01-16 Thread Ryan Tandy
Might be related to bug 781737. pam-ldap/nss-ldap dropping privileges
is, AFAIK, caused by libgcrypt (bug 423252). If this is the same bug,
then the pending openldap merge (bug 1395098) will resolve it, as gcrypt
will no longer be used. But switching to nss-pam-ldapd is a good
recommendation anyway, since the older modules are dead upstream.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in Ubuntu.
https://bugs.launchpad.net/bugs/1410195

Title:
  Ctrl+Alt+F7 bypasses the light-locker lock-screen under XFCE

To manage notifications about this bug go to:
https://bugs.launchpad.net/hundredpapercuts/+bug/1410195/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1395098] Re: [Utopic] OpenLDAP version is outdated

2014-12-22 Thread Ryan Tandy
Hello server team, hello sponsors,

Please consider reviewing and sponsoring the attached openldap merge.

Build/test results:
https://launchpad.net/~rtandy/+archive/ubuntu/lp1395098

I would be happy to answer questions or address any comments.

Thank you!

** Patch added: debdiff from debian testing to proposed merged version
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4285932/+files/openldap_2.4.40-3_2.4.40-3ubuntu1.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1395098

Title:
  [Utopic] OpenLDAP version is outdated

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1395098] Re: [Utopic] OpenLDAP version is outdated

2014-12-22 Thread Ryan Tandy
** Attachment added: openldap_2.4.40-3ubuntu1_source.changes
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4285935/+files/openldap_2.4.40-3ubuntu1_source.changes

** Tags added: patch

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1395098

Title:
  [Utopic] OpenLDAP version is outdated

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1395098] Re: [Utopic] OpenLDAP version is outdated

2014-12-22 Thread Ryan Tandy
** Patch added: openldap_2.4.40-3ubuntu1.diff.gz
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4285934/+files/openldap_2.4.40-3ubuntu1.diff.gz

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1395098

Title:
  [Utopic] OpenLDAP version is outdated

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1395098] Re: [Utopic] OpenLDAP version is outdated

2014-12-22 Thread Ryan Tandy
** Attachment added: openldap_2.4.40-3ubuntu1.dsc
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4285933/+files/openldap_2.4.40-3ubuntu1.dsc

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1395098

Title:
  [Utopic] OpenLDAP version is outdated

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1395098] Re: [Utopic] OpenLDAP version is outdated

2014-12-20 Thread Ryan Tandy
** Changed in: openldap (Ubuntu)
   Status: Confirmed = In Progress

** Changed in: openldap (Ubuntu)
 Assignee: (unassigned) = Ryan Tandy (rtandy)

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1395098

Title:
  [Utopic] OpenLDAP version is outdated

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1359799] Re: /etc/init.d/nbd-server doesn't reload.

2014-12-15 Thread Ryan Tandy
Looks like this is fixed in
https://launchpad.net/ubuntu/+source/nbd/1:3.8-2 which is in Vivid.
http://bazaar.launchpad.net/~ubuntu-
branches/ubuntu/vivid/nbd/vivid/revision/52#debian/nbd-server.init.d

Marking Fix Released.

** Changed in: nbd (Ubuntu)
   Status: Confirmed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nbd in Ubuntu.
https://bugs.launchpad.net/bugs/1359799

Title:
  /etc/init.d/nbd-server doesn't reload.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nbd/+bug/1359799/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1394764] Re: package slapd 2.4.21-0ubuntu5.6 failed to install/upgrade: ErrorMessage: subprocess new pre-installation script returned error exit status 1

2014-11-20 Thread Ryan Tandy
The relevant part from VarLogDistupgradeApttermlog.gz:

Stopping OpenLDAP: slapd.
  Dumping to /var/backups/slapd-2.4.21-0ubuntu5.6: 
  - directory dc=ens,dc=org,dc=lu... 546e5ed5 slap_sasl_init: auxprop add 
plugin failed
slapcat: slap_init failed!
failed.

This looks like bug 990742, which was resolved in cyrus-sasl2
2.1.25.dfsg1-3ubuntu0.1. However in that upgrade log I see it installing
libsasl2-2 2_2.1.25.dfsg1-3 and not the fixed version. Since it's
missing the Breaks, it's upgraded before slapd is, hence the failure.

A quick upgrade test on a newly installed lucid system did include
precise-updates in the upgrade and the fixed libsasl2-2 was used, so I
don't understand why the older version was used here. Possibly a
configuration issue?

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1394764

Title:
  package slapd 2.4.21-0ubuntu5.6 failed to install/upgrade:
  ErrorMessage: subprocess new pre-installation script returned error
  exit status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1394764/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1393306] [NEW] slapd: nssov does not work with lib{nss, pam}-ldapd 0.9.x

2014-11-16 Thread Ryan Tandy
Public bug reported:

nss-pam-ldapd 0.9 introduced incompatible changes to the nslcd protocol,
with an accompanying version bump: http://arthurdejong.org/nss-pam-
ldapd/release-0-9-0

nssov still speaks the old protocol, so can't be used for clients
running utopic or vivid. slapd says:

54698bdd connection_get(14): got connid=0
54698bdd nssov: connection from uid=0 gid=0
54698bdd nssov: wrong nslcd version id (33554432)

I started on a patch (nss mostly done, pam not done) and ran out of
time. When I have time to finish it I'll post it upstream for review. If
someone else wants to carry on with it I'm happy to provide my WIP.

** Affects: openldap (Ubuntu)
 Importance: Undecided
 Assignee: Ryan Tandy (rtandy)
 Status: In Progress


** Tags: utopic vivid

** Changed in: openldap (Ubuntu)
 Assignee: (unassigned) = Ryan Tandy (rtandy)

** Changed in: openldap (Ubuntu)
   Status: New = In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1393306

Title:
  slapd: nssov does not work with lib{nss,pam}-ldapd 0.9.x

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1393306/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1386194] Re: openLDAP creates persistent connections into universisty LDAP- this is unwanted by university administrators

2014-10-27 Thread Ryan Tandy
Hi,

Thank you for reporting this and helping to make Ubuntu better.

Peter Fodrek wrote:
 cat /etc/ldap.conf

This is the configuration file for libnss-ldap, which is not part of
OpenLDAP. If you need assistance with configuring libnss-ldap or libpam-
ldap, I suggest contacting the support channels for that software, or
asking on answers.ubuntu.com. You might also wish to try libnss-ldapd
/libpam-ldapd and see whether they have the same problem.

If you are experiencing a bug in OpenLDAP, please try to provide more
evidence of such; or if you are experiencing a bug (and are certain it's
a bug, not a misconfiguration) in libnss-ldap, please reassign this to
the appropriate package.

Thanks!

** Changed in: openldap (Ubuntu)
   Status: New = Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1386194

Title:
  openLDAP creates persistent connections into universisty LDAP- this is
  unwanted by university administrators

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1386194/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 576957] Re: passwd crashed when the password is changed through pam_ldap

2014-10-26 Thread Ryan Tandy
Hi,

Nikita Borzykh (sample-n) wrote on 2010-06-11:
 Workaround from debian libldap

This change was included upstream in OpenLDAP 2.4.10, which entered
Ubuntu in Intrepid. Therefore, setting to Fix Released.

** Changed in: openldap (Ubuntu)
   Status: Fix Committed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/576957

Title:
  passwd crashed when the password is changed through pam_ldap

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/576957/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 368044] Re: slapd crash when using SQL backend

2014-10-26 Thread Ryan Tandy
Hi,

This appears to be the same as ITS#6172 upstream, fixed in 2.4.18, so
Karmic and later. Therefore, marking Fix Released.

** Changed in: openldap (Ubuntu)
   Status: Triaged = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/368044

Title:
  slapd crash when using SQL backend

To manage notifications about this bug go to:
https://bugs.launchpad.net/openldap/+bug/368044/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1003854] Re: Database upgrade/migration fails with nested db directories (lucid to precise)

2014-10-22 Thread Ryan Tandy
Fixed in Debian in 2.4.40-1.

** Changed in: openldap (Debian)
   Status: Fix Committed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1003854

Title:
  Database upgrade/migration fails with nested db directories (lucid to
  precise)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1003854/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1376548] Re: service slapd stop fails

2014-10-03 Thread Ryan Tandy
On Fri, Oct 3, 2014 at 5:32 AM, Paul Bickerstaff
paul.bickerst...@portland-software.com wrote:
 Experimentation showed that --exec was failing and it was because
 /proc/$(pidof slapd)/exe could not be read (Permission denied to
 root).

 It has occurred to me belatedly that this is because I'm running slapd
 inside a docker container (Docker version 1.2). I apologize for not
 being alert enough to recognize this earlier.

Thanks, that's the key piece of info. I believe this is a bug in
Docker, then; either an upstream bug such as
https://github.com/docker/docker/issues/6800 which has been shown to
affect multiple Debian packages
(https://github.com/docker/docker/issues/6800#issuecomment-49685466 is
especially similar to your situation) or something more like
https://bugs.launchpad.net/ubuntu/+source/docker.io/+bug/1320869 which
mentions apparmor.

I'm going to mark this as a Docker bug, and leave it up to its
maintainers to decide whether it should be marked as a duplicate or
triaged individually.

 While I now understand what is causing the problem, and can edit the
 init.d script when building the docker image, I believe that the logic
 in the stop_slapd function is flawed.

We might have to agree to disagree on that. The same pattern is used
in plenty of other packages and is expected to work.

 The slapd function is not stopping, due to a failure, but the stop
 function is ending with exit code 0. The fundamental flaw may well be in
 start-stop-daemon but this init script tests for the existence of
 SLAPD_PIDFILE but assumes erroneously that --exec $SLAPD is
 functional.

I don't agree at all with erroneously. --exec is expected to work.

 I admit I don't grasp why --oknodo is not recognizing a failure (which
is evident if this option is dropped) and interpreting the situation as
nothing to do.

That should probably be reported as a bug in start-stop-daemon. I
would expect the failure to read /proc/N/exe to be reported as an
error, even under --oknodo.


** Also affects: docker.io (Ubuntu)
   Importance: Undecided
   Status: New

** Changed in: openldap (Ubuntu)
   Status: New = Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to docker.io in Ubuntu.
https://bugs.launchpad.net/bugs/1376548

Title:
  service slapd stop fails

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/docker.io/+bug/1376548/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1376548] [NEW] service slapd stop fails

2014-10-02 Thread Ryan Tandy
Hi Paul,

Thanks for the report.

On Wed, Oct 1, 2014 at 8:03 PM, Paul Bickerstaff
paul.bickerst...@portland-software.com wrote:
 In Ubuntu 14.04.1 LTS amd64 with slapd package version
 2.4.31-1+nmu2ubuntu8, OpenLDAP server (slapd), executing the
 following standard service command fails to have effect.

Is there any output from slapd in /var/log/syslog that might indicate
why it didn't stop? Is it still responding normally to connections
after that?

Is this happening consistently for you, or only intermittently? If the
latter, can you see any pattern in when it happens?

 The problem is clouded by the --oknodo option in /etc/init.d/slapd. This
 is responsible for the erroneous report.

JFTR: the intent of --oknodo is to provide idempotence, per the
examples in the start-stop-daemon(8) man page.

 stop_slapd() {
 reason=`start-stop-daemon --stop --quiet --oknodo --retry TERM/10 \
 --pidfile $SLAPD_PIDFILE \
 --exec $SLAPD 21`
 }

 Removing --oknodo demonstrates a failure with exit code 1. The role of
 oknodo should be reconsidered here.

 Further experimentation shows that the --exec option is not working.

That agrees with the return codes; 0 with --oknodo and 1 without it
means that start-stop-daemon(8) thinks no action needs to be taken.

However, your ps output above shows the command as /usr/sbin/slapd,
which (assuming you haven't modified the init script) is exactly what
--exec should be checking for. So I don't understand why this wouldn't
be working for you.

It definitely doesn't seem that slapd is failing to stop (which
answers some of my questions above); I'd expect s-s-d to return 2 in
that case.

Can you verify that /proc/$(pidof slapd)/exe does point to
/usr/sbin/slapd?

 Since the init script is checking for $SLAPD_PIDFILE and exiting if
 empty, I suggest just dropping --exec $SLAPD from the init script. It
 is superfluous and the service slapd stop command will work after its
 removal.

As I understand it, the --exec test is there to protect against the
case where the daemon has already died but the pidfile is stil present
(for example, if it crashed), and some other unrelated process has
already taken over the PID. My larger concern is *why* --exec isn't
working properly on your system -- this could be a symptom of
something more subtle.

cheers,
Ryan

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1376548

Title:
  service slapd stop fails

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1376548/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1026057] Re: Segfault when setting bad olcTLSCipherSuite

2014-10-02 Thread Ryan Tandy
*** This bug is a duplicate of bug 1103353 ***
https://bugs.launchpad.net/bugs/1103353

** This bug has been marked a duplicate of bug 1103353
   Invalid GnuTLS cipher suite strings causes libldap to crash

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1026057

Title:
  Segfault when setting bad olcTLSCipherSuite

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1026057/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1103353] Re: Invalid GnuTLS cipher suite strings causes libldap to crash

2014-09-02 Thread Ryan Tandy
** Also affects: openldap (Debian) via
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=640384
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1103353

Title:
  Invalid GnuTLS cipher suite strings causes libldap to crash

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1103353/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1033096] Re: request to have sha2 module in contrib included in package

2014-09-02 Thread Ryan Tandy
** Bug watch added: Debian Bug tracker #746727
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=746727

** Also affects: openldap (Debian) via
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=746727
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1033096

Title:
  request to have sha2 module in contrib included in package

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1033096/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1347954] Re: build slapd-sha2 module for strong passwords

2014-09-02 Thread Ryan Tandy
*** This bug is a duplicate of bug 1033096 ***
https://bugs.launchpad.net/bugs/1033096

** This bug has been marked a duplicate of bug 1033096
   request to have sha2 module in contrib included in package

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1347954

Title:
  build slapd-sha2 module for strong passwords

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1347954/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 676503] Re: slapd 2.4.21 memory leak in syncprov

2014-09-02 Thread Ryan Tandy
ITS#6459 is fixed in maverick (2.4.23) and later. Setting to Fix
Released.

** Changed in: openldap (Ubuntu)
   Status: Confirmed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/676503

Title:
  slapd 2.4.21 memory leak in syncprov

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/676503/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 632051] Re: Improve slapd postinst error message in case database directory can't be determined for a given LDAP suffix

2014-08-29 Thread Ryan Tandy
** Changed in: openldap (Ubuntu)
 Assignee: (unassigned) = Ryan Tandy (rtandy)

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/632051

Title:
  Improve slapd postinst error message in case database directory can't
  be determined for a given LDAP suffix

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/632051/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 571498] Re: slapd.postinst should put all backed-up items together in one place under /var/backups

2014-08-29 Thread Ryan Tandy
** Changed in: openldap (Ubuntu)
 Assignee: (unassigned) = Ryan Tandy (rtandy)

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/571498

Title:
  slapd.postinst should put all backed-up items together in one place
  under /var/backups

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/571498/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 450645] Re: error during slapd configuration: chown: cannot access `olcDbDirectory\nolcDbDirectory'

2014-08-29 Thread Ryan Tandy
In quantal and later, the grep invocation was adjusted to only check
*.ldif:

http://anonscm.debian.org/cgit/pkg-
openldap/openldap.git/commit/debian/slapd.scripts-
common?id=c8d1f619c8e151704508b671a7c801d9863e183e

Therefore, setting to Fix Released.

There may be other causes that result in a similar error message; if you
encounter such a case, please file a new bug.

** Changed in: openldap (Ubuntu)
   Status: Confirmed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/450645

Title:
  error during slapd configuration: chown: cannot access
  `olcDbDirectory\nolcDbDirectory'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/450645/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 571481] Re: when slapd upgrade fails, later upgrade attempts overwrite saved backups of pre-upgrade configuration files

2014-08-29 Thread Ryan Tandy
** Changed in: openldap (Ubuntu)
 Assignee: (unassigned) = Ryan Tandy (rtandy)

** Bug watch added: Debian Bug tracker #757550
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=757550

** Also affects: openldap (Debian) via
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=757550
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/571481

Title:
  when slapd upgrade fails, later upgrade attempts overwrite saved
  backups of pre-upgrade configuration files

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/571481/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1362481] Re: openldap upgrade fails. chwon of olcDbDirectory, /var/lib/ldap not empty and missing backup of suffix

2014-08-29 Thread Ryan Tandy
Thanks for the links. Several of those actually describe things I was
already planning to work on. Good to have the bug #s for proper tracking
and closing.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1362481

Title:
  openldap upgrade fails. chwon of olcDbDirectory, /var/lib/ldap not
  empty and missing backup of suffix

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1362481/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1362481] Re: openldap upgrade fails. chwon of olcDbDirectory, /var/lib/ldap not empty and missing backup of suffix

2014-08-28 Thread Ryan Tandy
Thanks for the report. At a glance, this appears like a more detailed
duplicate of your comment on bug 322944; is that right, or is it a
separate bug? Either way, if it's possible for you to provide a copy of
your configuration that fails (with sensitive details/passwords
removed), or steps to construct such a configuration, that would be
really helpful. Thanks!

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1362481

Title:
  openldap upgrade fails. chwon of olcDbDirectory, /var/lib/ldap not
  empty and missing backup of suffix

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1362481/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


  1   2   >