Bug#384436: libnss-ldap: update to 251-5 crashed lpd

2006-10-24 Thread EG Keizer
The problem has gone in 251-5.2 Ed Keizer Steinar H. Gunderson wrote: This sounds like a duplicate of #376426/#388574, which was fixed in 251-5.2. Could you try that version? -- To UNSUBSCRIBE, email to [EMAIL PROTECTED] with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Bug#384436: libnss-ldap: update to 251-5 crashed lpd

2006-10-02 Thread Steinar H. Gunderson
On Thu, Aug 31, 2006 at 08:39:21PM +0100, Brian Campbell wrote: > 2. It isn't a reconnection problem, but is some problem with the code > to handle forked processes -- it crashes in do_drop_connection > (ldap_nss.c). I suspect that the assumptions about OpenLDAP in > that code may

Bug#384436: libnss-ldap: update to 251-5 crashed lpd

2006-08-31 Thread Brian Campbell
On Fri, Aug 25, 2006 at 09:41:11PM +0100, I wrote: > On Thu, Aug 24, 2006 at 07:35:28PM -0700, Steve Langasek wrote: > > > > On Thu, Aug 24, 2006 at 10:32:22AM +0200, E.G.Keizer wrote: > > > Starting lpd with ldap as the first entry for services, protocols and rpc > > > in nsswitch.conf caused lpd

Bug#384436: libnss-ldap: update to 251-5 crashed lpd

2006-08-25 Thread Brian Campbell
On Thu, Aug 24, 2006 at 07:35:28PM -0700, Steve Langasek wrote: > > On Thu, Aug 24, 2006 at 10:32:22AM +0200, E.G.Keizer wrote: > > Starting lpd with ldap as the first entry for services, protocols and rpc > > in nsswitch.conf caused lpd to crash with a SIGPIPE. > > That's not good, but it's not

Bug#384436: libnss-ldap: update to 251-5 crashed lpd

2006-08-24 Thread Steve Langasek
severity 384436 important thanks On Thu, Aug 24, 2006 at 10:32:22AM +0200, E.G.Keizer wrote: > Starting lpd with ldap as the first entry for services, protocols and rpc > in nsswitch.conf caused lpd to crash with a SIGPIPE. That's not good, but it's not data loss either. It also doesn't seem to

Bug#384436: libnss-ldap: update to 251-5 crashed lpd

2006-08-24 Thread E.G.Keizer
Package: libnss-ldap Version: 251-5 Severity: grave Justification: causes non-serious data loss -- System Information: Debian Release: testing/unstable APT prefers testing APT policy: (500, 'testing') Architecture: i386 (i686) Shell: /bin/sh linked to /bin/bash Kernel: Linux 2.6.15-citi-k7