[Touch-packages] [Bug 1004515] Re: segfault in accounts-daemon when logging in / gdm crash if user account is added or deleted

2014-08-05 Thread Ryan Tandy
** Changed in: accountsservice (Ubuntu) Assignee: aminebend (alg-amine) = (unassigned) ** Changed in: accountsservice (Ubuntu Precise) Assignee: aminebend (alg-amine) = (unassigned) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which

[Touch-packages] [Bug 1003854] Re: Database upgrade/migration fails with nested db directories (lucid to precise)

2014-10-22 Thread Ryan Tandy
Fixed in Debian in 2.4.40-1. ** Changed in: openldap (Debian) Status: Fix Committed = Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu. https://bugs.launchpad.net/bugs/1003854 Title:

[Touch-packages] [Bug 576957] Re: passwd crashed when the password is changed through pam_ldap

2014-10-26 Thread Ryan Tandy
Hi, Nikita Borzykh (sample-n) wrote on 2010-06-11: Workaround from debian libldap This change was included upstream in OpenLDAP 2.4.10, which entered Ubuntu in Intrepid. Therefore, setting to Fix Released. ** Changed in: openldap (Ubuntu) Status: Fix Committed = Fix Released -- You

[Touch-packages] [Bug 368044] Re: slapd crash when using SQL backend

2014-10-26 Thread Ryan Tandy
Hi, This appears to be the same as ITS#6172 upstream, fixed in 2.4.18, so Karmic and later. Therefore, marking Fix Released. ** Changed in: openldap (Ubuntu) Status: Triaged = Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages,

[Touch-packages] [Bug 1386194] Re: openLDAP creates persistent connections into universisty LDAP- this is unwanted by university administrators

2014-10-27 Thread Ryan Tandy
Hi, Thank you for reporting this and helping to make Ubuntu better. Peter Fodrek wrote: cat /etc/ldap.conf This is the configuration file for libnss-ldap, which is not part of OpenLDAP. If you need assistance with configuring libnss-ldap or libpam- ldap, I suggest contacting the support

Re: [Touch-packages] [Bug 1376548] [NEW] service slapd stop fails

2014-10-02 Thread Ryan Tandy
Hi Paul, Thanks for the report. On Wed, Oct 1, 2014 at 8:03 PM, Paul Bickerstaff paul.bickerst...@portland-software.com wrote: In Ubuntu 14.04.1 LTS amd64 with slapd package version 2.4.31-1+nmu2ubuntu8, OpenLDAP server (slapd), executing the following standard service command fails to have

[Touch-packages] [Bug 1026057] Re: Segfault when setting bad olcTLSCipherSuite

2014-10-02 Thread Ryan Tandy
*** This bug is a duplicate of bug 1103353 *** https://bugs.launchpad.net/bugs/1103353 ** This bug has been marked a duplicate of bug 1103353 Invalid GnuTLS cipher suite strings causes libldap to crash -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1376548] Re: service slapd stop fails

2014-10-03 Thread Ryan Tandy
On Fri, Oct 3, 2014 at 5:32 AM, Paul Bickerstaff paul.bickerst...@portland-software.com wrote: Experimentation showed that --exec was failing and it was because /proc/$(pidof slapd)/exe could not be read (Permission denied to root). It has occurred to me belatedly that this is because I'm

[Touch-packages] [Bug 1393306] [NEW] slapd: nssov does not work with lib{nss, pam}-ldapd 0.9.x

2014-11-16 Thread Ryan Tandy
on with it I'm happy to provide my WIP. ** Affects: openldap (Ubuntu) Importance: Undecided Assignee: Ryan Tandy (rtandy) Status: In Progress ** Tags: utopic vivid ** Changed in: openldap (Ubuntu) Assignee: (unassigned) = Ryan Tandy (rtandy) ** Changed in: openldap (Ubuntu

[Touch-packages] [Bug 1394764] Re: package slapd 2.4.21-0ubuntu5.6 failed to install/upgrade: ErrorMessage: subprocess new pre-installation script returned error exit status 1

2014-11-20 Thread Ryan Tandy
The relevant part from VarLogDistupgradeApttermlog.gz: Stopping OpenLDAP: slapd. Dumping to /var/backups/slapd-2.4.21-0ubuntu5.6: - directory dc=ens,dc=org,dc=lu... 546e5ed5 slap_sasl_init: auxprop add plugin failed slapcat: slap_init failed! failed. This looks like bug 990742, which was

[Touch-packages] [Bug 1395098] Re: [Utopic] OpenLDAP version is outdated

2014-12-20 Thread Ryan Tandy
** Changed in: openldap (Ubuntu) Status: Confirmed = In Progress ** Changed in: openldap (Ubuntu) Assignee: (unassigned) = Ryan Tandy (rtandy) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu

[Touch-packages] [Bug 1395098] Re: [Utopic] OpenLDAP version is outdated

2014-12-22 Thread Ryan Tandy
** Attachment added: openldap_2.4.40-3ubuntu1.dsc https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4285933/+files/openldap_2.4.40-3ubuntu1.dsc -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1395098] Re: [Utopic] OpenLDAP version is outdated

2014-12-22 Thread Ryan Tandy
Hello server team, hello sponsors, Please consider reviewing and sponsoring the attached openldap merge. Build/test results: https://launchpad.net/~rtandy/+archive/ubuntu/lp1395098 I would be happy to answer questions or address any comments. Thank you! ** Patch added: debdiff from debian

[Touch-packages] [Bug 1395098] Re: [Utopic] OpenLDAP version is outdated

2014-12-22 Thread Ryan Tandy
** Patch added: openldap_2.4.40-3ubuntu1.diff.gz https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4285934/+files/openldap_2.4.40-3ubuntu1.diff.gz -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1395098] Re: [Utopic] OpenLDAP version is outdated

2014-12-22 Thread Ryan Tandy
** Attachment added: openldap_2.4.40-3ubuntu1_source.changes https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4285935/+files/openldap_2.4.40-3ubuntu1_source.changes ** Tags added: patch -- You received this bug notification because you are a member of Ubuntu Touch

[Touch-packages] [Bug 1405024] [NEW] Dash display corruption with nouveau on GeForce 6150SE

2014-12-22 Thread Ryan Tandy
Public bug reported: On a system with a GeForce 6150SE integrated GPU, opening and closing the Dash a few times results in moderate or severe corruption, and eventually a complete lockup where the display is completely scrambled in a repeating pattern. When the lockup happens, the system stops

[Touch-packages] [Bug 1359425] Re: ldif_read_file: checksum error on - NO MNAUL EDITING

2014-08-20 Thread Ryan Tandy
Not an OpenLDAP bug. Aug 21 00:41:33 mpi1 slapd[13499]: ldif_read_file: checksum error on /etc/ldap/slapd.d/cn=config/olcDatabase={1}hdb.ldif Webmin has modified it. File a bug against Webmin. (Reproduced with the latest version of Webmin.) Aug 21 00:41:33 mpi1 slapd[13499]: config error

[Touch-packages] [Bug 322944] Re: slapd upgrade fails: chown: cannot access `olcDbDirectory\nolcDbDirectory': No such file or directory

2014-08-27 Thread Ryan Tandy
Hi Peder, Can you please try the patch from Debian bug #723957: https://bugs.debian.org/cgi- bin/bugreport.cgi?msg=10;filename=fix-723957.debdiff;att=1;bug=723957 (apply it to slapd.postinst) and see whether it resolves the problem for you? If it still fails, I'd appreciate a dump of your

[Touch-packages] [Bug 1362481] Re: openldap upgrade fails. chwon of olcDbDirectory, /var/lib/ldap not empty and missing backup of suffix

2014-08-28 Thread Ryan Tandy
Thanks for the report. At a glance, this appears like a more detailed duplicate of your comment on bug 322944; is that right, or is it a separate bug? Either way, if it's possible for you to provide a copy of your configuration that fails (with sensitive details/passwords removed), or steps to

[Touch-packages] [Bug 322944] Re: slapd upgrade fails: chown: cannot access `olcDbDirectory\nolcDbDirectory': No such file or directory

2014-08-28 Thread Ryan Tandy
The reporter's case is fixed in quantal and later by this change: http://anonscm.debian.org/cgit/pkg- openldap/openldap.git/commit/debian/slapd.scripts- common?id=c8d1f619c8e151704508b671a7c801d9863e183e and Mark Powell's case, if I've understood it correctly, is fixed in natty and later by this

[Touch-packages] [Bug 1362481] Re: openldap upgrade fails. chwon of olcDbDirectory, /var/lib/ldap not empty and missing backup of suffix

2014-08-28 Thread Ryan Tandy
be most robust to use slap{cat,add} -nN instead of -b $suffix; at least that would have the least chance for ambiguity. ** Changed in: openldap (Ubuntu) Status: New = In Progress ** Changed in: openldap (Ubuntu) Assignee: (unassigned) = Ryan Tandy (rtandy) -- You received this bug

[Touch-packages] [Bug 1362481] Re: openldap upgrade fails. chwon of olcDbDirectory, /var/lib/ldap not empty and missing backup of suffix

2014-08-28 Thread Ryan Tandy
** Bug watch added: Debian Bug tracker #759596 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=759596 ** Also affects: openldap (Debian) via http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=759596 Importance: Unknown Status: Unknown -- You received this bug notification because

[Touch-packages] [Bug 632051] Re: Improve slapd postinst error message in case database directory can't be determined for a given LDAP suffix

2014-08-29 Thread Ryan Tandy
** Changed in: openldap (Ubuntu) Assignee: (unassigned) = Ryan Tandy (rtandy) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu. https://bugs.launchpad.net/bugs/632051 Title: Improve slapd postinst

[Touch-packages] [Bug 450645] Re: error during slapd configuration: chown: cannot access `olcDbDirectory\nolcDbDirectory'

2014-08-29 Thread Ryan Tandy
In quantal and later, the grep invocation was adjusted to only check *.ldif: http://anonscm.debian.org/cgit/pkg- openldap/openldap.git/commit/debian/slapd.scripts- common?id=c8d1f619c8e151704508b671a7c801d9863e183e Therefore, setting to Fix Released. There may be other causes that result in a

[Touch-packages] [Bug 571498] Re: slapd.postinst should put all backed-up items together in one place under /var/backups

2014-08-29 Thread Ryan Tandy
** Changed in: openldap (Ubuntu) Assignee: (unassigned) = Ryan Tandy (rtandy) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu. https://bugs.launchpad.net/bugs/571498 Title: slapd.postinst should put

[Touch-packages] [Bug 571481] Re: when slapd upgrade fails, later upgrade attempts overwrite saved backups of pre-upgrade configuration files

2014-08-29 Thread Ryan Tandy
** Changed in: openldap (Ubuntu) Assignee: (unassigned) = Ryan Tandy (rtandy) ** Bug watch added: Debian Bug tracker #757550 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=757550 ** Also affects: openldap (Debian) via http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=757550

[Touch-packages] [Bug 1362481] Re: openldap upgrade fails. chwon of olcDbDirectory, /var/lib/ldap not empty and missing backup of suffix

2014-08-29 Thread Ryan Tandy
Thanks for the links. Several of those actually describe things I was already planning to work on. Good to have the bug #s for proper tracking and closing. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu.

[Touch-packages] [Bug 1347954] Re: build slapd-sha2 module for strong passwords

2014-09-02 Thread Ryan Tandy
*** This bug is a duplicate of bug 1033096 *** https://bugs.launchpad.net/bugs/1033096 ** This bug has been marked a duplicate of bug 1033096 request to have sha2 module in contrib included in package -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1103353] Re: Invalid GnuTLS cipher suite strings causes libldap to crash

2014-09-02 Thread Ryan Tandy
** Also affects: openldap (Debian) via http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=640384 Importance: Unknown Status: Unknown -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu.

[Touch-packages] [Bug 676503] Re: slapd 2.4.21 memory leak in syncprov

2014-09-02 Thread Ryan Tandy
ITS#6459 is fixed in maverick (2.4.23) and later. Setting to Fix Released. ** Changed in: openldap (Ubuntu) Status: Confirmed = Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu.

[Touch-packages] [Bug 1347954] Re: build slapd-sha2 module for strong passwords

2014-07-23 Thread Ryan Tandy
** Bug watch added: Debian Bug tracker #746727 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=746727 ** Also affects: openldap (Debian) via http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=746727 Importance: Unknown Status: Unknown -- You received this bug notification because

[Touch-packages] [Bug 1347954] Re: build slapd-sha2 module for strong passwords

2014-07-23 Thread Ryan Tandy
This is pending for the Debian package and will eventually get merged into Ubuntu. If you use cn=config, note that setting olcPasswordHash to a scheme provided by a module will prevent slapd from starting, since cn=module is processed later; this is unfixed upstream. Until pw-sha2 lands, you may

Re: [Touch-packages] [Bug 1348259] [NEW] Openldap config modify tls error

2014-07-24 Thread Ryan Tandy
On Thu, Jul 24, 2014 at 9:24 AM, Danny Hernandez danny.hernan...@onelogos.com wrote: ldap_modify: Other (e.g., implementation specific) error (80) additional info: Error: parse_syncrepl_line: unable to parse bindmethod=simplebinddn=cn=admin,dc=example,dc=com Typo? Needs a space

[Touch-packages] [Bug 1314095] Re: Unity Lockscreen in 14.04 can't unlock when using LDAP account

2015-02-06 Thread Ryan Tandy
This seems to be fixed in later releases. Using lib{nss,pam}-ldapd and nslcd, with no custom configuration beyond dpkg-reconfigure nslcd, I experience this bug in trusty, but not in utopic or vivid. Also, in trusty I do not experience it when using alternative lockers such as gnome-screensaver or

[Touch-packages] [Bug 1395098] Re: [Utopic] OpenLDAP version is outdated

2015-02-06 Thread Ryan Tandy
Hi, We are going to do another Debian upload to fix two bugs described here: http://www.openwall.com/lists/oss-security/2015/02/06/3 I'll rebase this merge on top of that once it's finalized. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which

[Touch-packages] [Bug 1410584] Re: please stop greeter gracefully when stopping lightdm

2015-01-14 Thread Ryan Tandy
A similar thing happens when you switch to a second user, and then switch back to the original user. In this case the greeter actually is sent SIGTERM, but the display server is stopped soon after, before the cleanup has finished. lightdm.log says: [+43.64s] DEBUG: Seat seat0: Returning to

[Touch-packages] [Bug 1314095] Re: Unity Lockscreen in 14.04 can't unlock when using LDAP account

2015-02-12 Thread Ryan Tandy
Hello sponsors, Please consider uploading the attached nslcd patch to trusty-proposed to resolve this bug. Thank you! ** Description changed: + SRU justification: + + [Impact] + + * Summary: in Trusty, when libnss-ldapd is used, LDAP users are not able + to unlock the Unity lockscreen. Utopic

[Touch-packages] [Bug 1314095] Re: Unity Lockscreen in 14.04 can't unlock when using LDAP account

2015-02-12 Thread Ryan Tandy
Hi, Grzegorz Gutowski (gzegzol) wrote on 2014-04-29: Without suid it seems that call (with correct username) to getspnam in function get_account_info in file passverify.c in pam/modules/pam_unix returns NULL. I don't understand this behaviour. I wrote a simple c program that calls getspnam and it

[Touch-packages] [Bug 1420547] [NEW] wrong contents for libpam0g-dbgsym:i386 in trusty

2015-02-10 Thread Ryan Tandy
Public bug reported: Hi, Somehow, the files installed by libpam0g-dbgsym:i386 in trusty do not match libpam.so.0 itself. root@ubuntu:~# dpkg-query -W libpam0g libpam0g-dbgsym libpam0g:amd64 1.1.8-1ubuntu2 libpam0g:i386 1.1.8-1ubuntu2 libpam0g-dbgsym:amd64 1.1.8-1ubuntu2

[Touch-packages] [Bug 1433666] Re: openldap won't install, aborts w/ double free each run

2015-03-18 Thread Ryan Tandy
*** This bug is a duplicate of bug 1103353 *** https://bugs.launchpad.net/bugs/1103353 Hi, thanks for the report. This is already a known bug and fixed upstream in newer versions, so marking as a duplicate. ** This bug has been marked a duplicate of bug 1103353 Invalid GnuTLS cipher suite

[Touch-packages] [Bug 1103353] Re: Invalid GnuTLS cipher suite strings causes libldap to crash

2015-03-18 Thread Ryan Tandy
The fixed version is not in Ubuntu yet. This crash only happens on invalid configurations, though; slapd will still refuse to start on such a configuration. Fix your configuration to be correct, and you won't see the crash any more. -- You received this bug notification because you are a member

[Touch-packages] [Bug 1395098] Re: Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

2015-03-16 Thread Ryan Tandy
Unsubscribed sponsors for now. Needs rebasing again for Ubuntu changes, and there will probably be another Debian upload too. I'll try again for W. ** Changed in: openldap (Ubuntu) Assignee: (unassigned) = Ryan Tandy (rtandy) ** Changed in: openldap (Ubuntu) Status: Confirmed

Re: [Touch-packages] [Bug 1103353] Re: Invalid GnuTLS cipher suite strings causes libldap to crash

2015-03-18 Thread Ryan Tandy
On Wed, Mar 18, 2015 at 06:40:06PM -, Jouko Orava wrote: rtandy, this is not specific to slapd, but affects all applications that use libldap2 and gnutls. Apologies for the lack of context. You're completely correct, but the message I was replying to was about slapd specifically: he had just

[Touch-packages] [Bug 1436558] Re: package libldap-2.4-2 2.4.31-1+nmu2ubuntu8 failed to install/upgrade: Versuch, gemeinsam benutztes »/etc/ldap/ldap.conf« zu überschreiben, welches verschieden von an

2015-03-25 Thread Ryan Tandy
Thanks for the report. I guess this is caused by https://bugs.debian.org/330695 which is not fixed yet. :/ Easy to reproduce by installing libldap-2.4-2:amd64, removing (but not purging) it, and then trying to install :i386. Klaus: in this case a workaround is probably to purge the old packages

[Touch-packages] [Bug 1426597] [NEW] please respect org.gnome.desktop.screensaver idle-activation-enabled key

2015-02-27 Thread Ryan Tandy
Public bug reported: GNOME Screensaver allowed me to disable screen blanking while still having the desktop marked idle if I don't touch it for some time. Unity allows the idle-activation-enabled key for schema compatibility but does not use it at all; the UI for disabling screen blanking

[Touch-packages] [Bug 1426597] Re: please respect org.gnome.desktop.screensaver idle-activation-enabled key

2015-03-04 Thread Ryan Tandy
Setting idle-delay does disable the screensaver, but at the expense of having my session no longer marked idle at all. So for example, configuring logind to suspend or shutdown an idle computer is no longer effective. IMO this conflates two different things: whether or not the session is marked

[Touch-packages] [Bug 1426597] Re: please respect org.gnome.desktop.screensaver idle-activation-enabled key

2015-03-04 Thread Ryan Tandy
** Changed in: unity (Ubuntu) Status: Incomplete = Invalid ** Changed in: unity Status: Incomplete = Invalid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to unity in Ubuntu.

[Touch-packages] [Bug 1237554] Re: compiz crashed with SIGSEGV in _wordcopy_fwd_aligned()

2015-02-23 Thread Ryan Tandy
** Tags added: vivid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to unity in Ubuntu. https://bugs.launchpad.net/bugs/1237554 Title: compiz crashed with SIGSEGV in _wordcopy_fwd_aligned() Status in

[Touch-packages] [Bug 1395098] Re: [Utopic] OpenLDAP version is outdated

2015-02-21 Thread Ryan Tandy
** Patch added: openldap_2.4.40-4ubuntu1.diff.gz https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4324361/+files/openldap_2.4.40-4ubuntu1.diff.gz -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1395098] Re: [Utopic] OpenLDAP version is outdated

2015-02-21 Thread Ryan Tandy
: Ryan Tandy (rtandy) = (unassigned) ** Changed in: openldap (Ubuntu) Status: In Progress = Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu. https://bugs.launchpad.net/bugs/1395098 Title

[Touch-packages] [Bug 1395098] Re: [Utopic] OpenLDAP version is outdated

2015-02-21 Thread Ryan Tandy
** Attachment added: openldap_2.4.40-4ubuntu1.dsc https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4324360/+files/openldap_2.4.40-4ubuntu1.dsc -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1418939] Re: unity actively overrides system-wide gsettings as current user, making some vendor overrides ineffective

2015-02-23 Thread Ryan Tandy
I think the indicator-keyboard code for migrating settings is responsible, at least for the layout setting. I worked around it by writing a gschema override for org.gnome.libgnomekbd.keyboard.layouts, the old location where settings are migrated from, instead of

[Touch-packages] [Bug 1446809] Re: denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-05 Thread Ryan Tandy
** Bug watch added: Debian Bug tracker #663644 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=663644 ** Also affects: openldap (Debian) via http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=663644 Importance: Unknown Status: Unknown -- You received this bug notification because

[Touch-packages] [Bug 1452087] Re: slapd [or its init script] does not create necessary directory for nssov socket and fails to start

2015-05-05 Thread Ryan Tandy
IIRC slapd does try to create the directory, but it's already switched users by that point, so doesn't have sufficient privileges. http://bazaar.launchpad.net/~ubuntu- branches/ubuntu/vivid/openldap/vivid/view/head:/contrib/slapd- modules/nssov/nssov.c#L808 I don't know whether the overlay has a

[Touch-packages] [Bug 1452087] Re: slapd [or its init script] does not create necessary directory for nssov socket and fails to start

2015-05-07 Thread Ryan Tandy
Thinking about it again, an upstream fix for this is unlikely. slapd changes users before it even starts loading its config, so there probably isn't any way for nssov to mkdir as root. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1393306] Re: slapd: nssov does not work with lib{nss, pam}-ldapd 0.9.x

2015-04-17 Thread Ryan Tandy
Patches were accepted upstream, will be fixed in 2.4.41. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu. https://bugs.launchpad.net/bugs/1393306 Title: slapd: nssov does not work with lib{nss,pam}-ldapd

Re: [Touch-packages] [Bug 1446809] Re: [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-19 Thread Ryan Tandy
Hello, On Tue, May 19, 2015 at 07:25:06PM -, Felipe Reyes wrote: Here I'm attaching a new version of the patch for precise that includes fixes for CVE-2012-1164, CVE-2013-4449 and CVE-2015-1545 The precise debdiff adds d/p/0001-ITS-7723-fix-reference-counting.patch which is the same as

[Touch-packages] [Bug 1392018] Re: apparmor stops /var/run/ldapi from being read causing ldap to fail

2015-06-25 Thread Ryan Tandy
** Patch added: vivid patch v2 https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1392018/+attachment/4420527/+files/openldap_2.4.31-1%2Bnmu2ubuntu12.2.debdiff -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap

[Touch-packages] [Bug 1392018] Re: apparmor stops /var/run/ldapi from being read causing ldap to fail

2015-06-25 Thread Ryan Tandy
Apologies for the inconvenience. Attaching fixed (and tested) patches. ** Patch added: utopic patch v2 https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1392018/+attachment/4420526/+files/openldap_2.4.31-1%2Bnmu2ubuntu11.2.debdiff -- You received this bug notification because you are

[Touch-packages] [Bug 1033096] Re: request to have sha2 module in contrib included in package

2015-06-25 Thread Ryan Tandy
The slapd package in wily now provides the pw-sha2 module. ** Changed in: openldap (Ubuntu) Status: Triaged = Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu.

[Touch-packages] [Bug 680358] Re: ldapadd -W with -w password parameter causes assertion failure

2015-06-25 Thread Ryan Tandy
This was reported upstream as ITS#6849, and fixed in OpenLDAP 2.4.25. ** Changed in: openldap (Ubuntu) Status: Triaged = Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu.

[Touch-packages] [Bug 667597] Re: conf.d directory not a configuration directory

2015-06-25 Thread Ryan Tandy
** Bug watch added: Debian Bug tracker #626911 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=626911 ** Also affects: openldap (Debian) via http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=626911 Importance: Unknown Status: Unknown -- You received this bug notification because

[Touch-packages] [Bug 1314095] Re: Unity Lockscreen in 14.04 can't unlock when using LDAP account

2015-06-11 Thread Ryan Tandy
Installed a pristine trusty system, configured lib{nss,pam}-ldapd, and confirmed that updating to nslcd 0.8.13-3ubuntu1 from trusty-proposed allows LDAP users to unlock the Unity lockscreen. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

Re: [Touch-packages] [Bug 1392018] Re: apparmor stops /var/run/ldapi from being read causing ldap to fail

2015-06-17 Thread Ryan Tandy
On Wed, Jun 17, 2015 at 07:28:44AM -, Moritz wrote: I try to apply the vivid patch, but don't seem to have openldap installed, only slapd – is that the same? openldap is the source package. slapd is one of the binary packages built from it. http://packages.ubuntu.com/source/vivid/openldap

[Touch-packages] [Bug 1392018] Re: apparmor stops /var/run/ldapi from being read causing ldap to fail

2015-05-29 Thread Ryan Tandy
** Description changed: - There is a bug in slapd that triggers the profile of apparmor of slapd. + [Impact] - When installing a clean ubuntu 14.10 server and installing slapd with : - apt-get install slapd ldap-utils - configure it with : - dpkg-reconfigure slapd - with ldap address of

[Touch-packages] [Bug 1392018] Re: apparmor stops /var/run/ldapi from being read causing ldap to fail

2015-05-29 Thread Ryan Tandy
** Patch added: vivid patch https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1392018/+attachment/4406776/+files/openldap_2.4.31-1%2Bnmu2ubuntu12.2.debdiff -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in

Re: [Touch-packages] [Bug 1392018] Re: apparmor stops /var/run/ldapi from being read causing ldap to fail

2015-06-01 Thread Ryan Tandy
On Tue, Jun 02, 2015 at 01:36:04AM -, Massé wrote: Hello! I have a problem with the vivid patch sudo patch -p1 ../openldap_2.4.31-1+nmu2ubuntu12.debdiff bash: ../openldap_2.4.31-1+nmu2ubuntu12.debdiff: Aucun fichier ou dossier de ce type That's not a problem with the patch. That's bash

[Touch-packages] [Bug 1471370] Re: package slapd 2.4.31-1+nmu2ubuntu8.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2015-07-06 Thread Ryan Tandy
The dpkg terminal output unfortunately doesn't show why slapd failed to start. Please check /var/log/syslog for the relevant slapd output. You mentioned you installed Samba-4. If you are running Samba's AD DC, that would probably bind the LDAP port (389/tcp), which would prevent slapd from

Re: [Touch-packages] [Bug 1471370] Re: package slapd 2.4.31-1+nmu2ubuntu8.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2015-07-06 Thread Ryan Tandy
On Tue, Jul 07, 2015 at 03:26:30AM -, Adhi Dazz wrote: I've reinstall samba4 from apt-get method (backward to Samba Version 4.1.6-Ubuntu), and the problem fixed. OK, and what do you have running on port 389 right now, samba or slapd? (one way to find this: sudo netstat -lntp | grep -w 389)

Re: [Touch-packages] [Bug 1471370] Re: package slapd 2.4.31-1+nmu2ubuntu8.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2015-07-06 Thread Ryan Tandy
On Tue, Jul 07, 2015 at 04:25:57AM -, Adhi Dazz wrote: this is the result of port 389 # sudo netstat -lntp | grep -w 389 tcp    0  0 0.0.0.0:389 0.0.0.0:*   LISTEN  1219/samba  tcp6   0  0 :::389  :::*    LISTEN   

[Touch-packages] [Bug 1392018] Re: apparmor stops /var/run/ldapi from being read causing ldap to fail

2015-05-25 Thread Ryan Tandy
** Tags added: apparmor -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu. https://bugs.launchpad.net/bugs/1392018 Title: apparmor stops /var/run/ldapi from being read causing ldap to fail Status in

[Touch-packages] [Bug 1452087] Re: slapd [or its init script] does not create necessary directory for nssov socket and fails to start

2015-05-25 Thread Ryan Tandy
** Changed in: openldap (Ubuntu) Status: New = Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu. https://bugs.launchpad.net/bugs/1452087 Title: slapd [or its init script] does not create

[Touch-packages] [Bug 1441761] Re: package slapd 2.4.31-1+nmu2ubuntu8 [modified: usr/sbin/slapd usr/share/slapd/DB_CONFIG] failed to install/upgrade: subprocess installed post-installation script retu

2015-05-25 Thread Ryan Tandy
Hello, Your dpkg log says: Loading the initial configuration from the ldif file () failed with the following error while running slapadd: slapadd: dn=cn=module{0},cn=config (line=1034): (65) unrecognized objectClass 'olcModuleList' That object class is hard-coded in slapd (in

[Touch-packages] [Bug 1314859] Re: segfault in slapd when using ldapadd

2015-05-25 Thread Ryan Tandy
Hello, I can't reproduce this bug in precise. I added an entry with slapadd: # slapadd eof dn: uid=a,ou=b,dc=example,dc=com objectClass: account ^D Error, entries missing! entry 3: ou=b,dc=example,dc=com then started slapd, then tried to add the parent entry: # ldapadd -x -D

[Touch-packages] [Bug 1392018] Re: apparmor stops /var/run/ldapi from being read causing ldap to fail

2015-05-25 Thread Ryan Tandy
** Changed in: openldap (Ubuntu) Assignee: (unassigned) = Ryan Tandy (rtandy) ** Changed in: openldap (Ubuntu) Status: Confirmed = In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu

[Touch-packages] [Bug 1309768] Re: package slapd 2.4.28-1.1ubuntu4.4 failed to install/upgrade: ErrorMessage: subprocess new pre-installation script returned error exit status 1

2015-05-25 Thread Ryan Tandy
Hello, This appears to have been related to the smbkrb5pwd overlay (which I would note is not packaged in Ubuntu): Preparing to replace slapd 2.4.28-1.1ubuntu4.4 (using .../slapd_2.4.31-1+nmu2ubuntu8_amd64.deb) ... * Stopping OpenLDAP slapd ...done. Dumping to

[Touch-packages] [Bug 1309454] Re: package slapd 2.4.31-1+nmu2ubuntu8 failed to install/upgrade: ErrorMessage: il sottoprocesso installato script di post-installation ha restituito lo stato di errore

2015-05-25 Thread Ryan Tandy
Hello, The log says: Configurazione di slapd (2.4.31-1+nmu2ubuntu8)... Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.4.31-1+nmu2ubuntu3... done. Moving old database directories to /var/backups: - directory dc=nodomain... done. Loading from /var/backups/slapd-2.4.31-1+nmu2ubuntu3:

[Touch-packages] [Bug 1395098] Re: Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

2015-05-25 Thread Ryan Tandy
** Attachment added: openldap_2.4.40+dfsg-1ubuntu1.dsc https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4404460/+files/openldap_2.4.40%2Bdfsg-1ubuntu1.dsc -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1395098] Re: Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

2015-05-25 Thread Ryan Tandy
** Patch added: debdiff | filterdiff -i '*/debian/*' https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4404462/+files/openldap_2.4.31-1%2Bnmu2ubuntu12_2.4.40%2Bdfsg-1ubuntu1.debian.debdiff ** Changed in: openldap (Ubuntu) Assignee: Ryan Tandy (rtandy

[Touch-packages] [Bug 1395098] Re: Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

2015-05-25 Thread Ryan Tandy
** Patch added: openldap_2.4.40+dfsg-1ubuntu1.diff.gz https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4404461/+files/openldap_2.4.40%2Bdfsg-1ubuntu1.diff.gz -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1395098] Re: Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

2015-05-25 Thread Ryan Tandy
Hello sponsors, hello server team, (OK, let's try this again...) Here is an updated rebase of openldap on to current Debian unstable. A test build can be seen in my PPA: https://launchpad.net/~rtandy/+archive/ubuntu/lp1395098 orig.tar.gz can be downloaded from there too:

[Touch-packages] [Bug 833818] Re: default DIT suffix should be definable by user (debconf/preseed)

2015-05-25 Thread Ryan Tandy
Hello Peter, I don't have a natty chroot any more, but as far back as precise, preseeding slapd/domain does set the suffix of the default DIT, and there is a debconf prompt for it too, at medium priority. Marking the bug fixed, but please correct me if you meant something different. ** Changed

[Touch-packages] [Bug 1392018] Re: apparmor stops /var/run/ldapi from being read causing ldap to fail

2015-05-25 Thread Ryan Tandy
Based on reading apparmor code and changes, it sounds like changing 'w' to 'rw' actually is the correct fix (f.ex. [1]). My proposed merge (bug 1395098) includes that change. This should probably be SRUed to U and V after getting fixed in the development release. Considering that ldapi is our

[Touch-packages] [Bug 242313] Re: TLS_CACERTDIR not supported in gnutls

2015-05-25 Thread Ryan Tandy
It looks like very recent GnuTLS releases (= 3.3.6) may have finally added the API needed to make this possible: https://www.happyassassin.net/2015/01/12/a-note-about-ssltls-trusted- certificate-stores-and-platforms/ http://gnutls.org/manual/html_node/X509-certificate-API.html#index-

[Touch-packages] [Bug 1395098] Re: Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

2015-05-25 Thread Ryan Tandy
oh, for crying out loud. I added * Enable the mdb backend again on ppc64el ..., but didn't drop * Disable mdb backend ... from the Remaining changes section... :) leaving it alone for now, anyway, in case a reviewer spots something else I need to fix. -- You received this bug notification

[Touch-packages] [Bug 1479512] Re: package libldap-2.4-2:i386 2.4.31-1+nmu2ubuntu12.2 failed to install/upgrade: package libldap-2.4-2:i386 is already installed and configured

2015-07-29 Thread Ryan Tandy
Thanks for the report. I guess apt has gotten confused since you had to reboot in the middle of the upgrade. I don't know that there's anything I can do about it from openldap's end, though. ** Package changed: openldap (Ubuntu) = apt (Ubuntu) -- You received this bug notification because you

[Touch-packages] [Bug 1392018] Re: apparmor stops /var/run/ldapi from being read causing ldap to fail

2015-07-28 Thread Ryan Tandy
With slapd from vivid-updates: # dpkg-query -W slapd slapd 2.4.31-1+nmu2ubuntu12.1 # ldapwhoami -H ldapi:// -QY EXTERNAL ldap_sasl_interactive_bind_s: Can't contact LDAP server (-1) With slapd from vivid-proposed: # dpkg-query -W slapd slapd 2.4.31-1+nmu2ubuntu12.2 # ldapwhoami -H ldapi://

[Touch-packages] [Bug 1471831] Re: Requesting a package for 2.4.41

2015-07-23 Thread Ryan Tandy
** Changed in: openldap (Ubuntu) Status: Confirmed = In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu. https://bugs.launchpad.net/bugs/1471831 Title: Requesting a package for 2.4.41

[Touch-packages] [Bug 1472639] Re: apparmor profile denied for kerberos: /run/.heim_org.h5l.kcm-socket

2015-07-24 Thread Ryan Tandy
Hi Kartik, To help me reproduce and verify this, can you describe your setup where slapd stores its credentials in the KCM? I'm asking because I do see these denials, but they don't appear to affect operation with a keytab, and I haven't been able to get slapd to work without a keytab. I'm

[Touch-packages] [Bug 1471831] RFS: openldap/2.4.41+dfsg-1ubuntu1

2015-07-24 Thread Ryan Tandy
Hi sponsors, Please review the attached merge of openldap from Debian unstable. Thanks in advance. ** Attachment added: openldap_2.4.41+dfsg-1ubuntu1_source.changes https://bugs.launchpad.net/bugs/1471831/+attachment/4433779/+files/openldap_2.4.41%2Bdfsg-1ubuntu1_source.changes **

[Touch-packages] [Bug 1474097] Re: package libldap-2.4-2 (not installed) failed to install/upgrade: cannot copy extracted data for './usr/lib/x86_64-linux-gnu/liblber-2.4.so.2.8.3' to '/usr/lib/x86_64

2015-07-13 Thread Ryan Tandy
Based on the dpkg log: dpkg-deb (alfolyamat): decompressing archive member: lzma error: compressed data is corrupt it sounds like the package you downloaded was incomplete, or got corrupted somehow. Please delete the downloaded packages: sudo apt-get clean and try the installation again. **

[Touch-packages] [Bug 1471831] Re: Requesting a package for 2.4.41

2015-07-08 Thread Ryan Tandy
** Changed in: openldap (Ubuntu) Assignee: (unassigned) = Ryan Tandy (rtandy) ** Changed in: openldap (Ubuntu) Status: New = Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu. https

[Touch-packages] [Bug 1489071] Re: slapd expose server filestructure when issue lpadsearch with special query

2015-08-26 Thread Ryan Tandy
Please read https://help.ubuntu.com/community/ShellGlobbing to understand how your shell interprets the * character. ** Changed in: openldap (Ubuntu) Status: New = Invalid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed

[Touch-packages] [Bug 1495339] Re: package slapd 2.4.31-1+nmu2ubuntu12.2 failed to install/upgrade: el subproceso instalado el script post-installation devolvió el código de salida de error 1

2015-09-14 Thread Ryan Tandy
Thanks for the bug report. The dpkg log says: Configurando slapd (2.4.31-1+nmu2ubuntu12.2) ... Creating new user openldap... done. Creating initial configuration... done. Creating LDAP directory... done. insserv: warning: script 'K01centrify-kcm' missing LSB tags and overrides insserv:

[Touch-packages] [Bug 1501047] Re: package libldap-2.4-2:i386 2.4.31-1+nmu2ubuntu8.1 failed to install/upgrade: vereistenproblemen - blijft ongeconfigureerd

2015-09-29 Thread Ryan Tandy
Hi, It does not look like an openldap bug to me: dpkg: error processing package libgcrypt11:i386 (--configure): package is in a very bad inconsistent state; you should reinstall it before attempting configuration dpkg: dependency problems prevent configuration of libldap-2.4-2:i386:

[Touch-packages] [Bug 990751] Re: package slapd 2.4.28-1.1ubuntu4 failed to install/upgrade: ErrorMessage: subprocess installed post-installation script returned error exit status 1

2015-12-26 Thread Ryan Tandy
*** This bug is a duplicate of bug 112631 *** https://bugs.launchpad.net/bugs/112631 ** This bug has been marked a duplicate of bug 112631 slapd failed to install/upgrade: database (dc=xxx,dc=xxx,dc=xx) not configured to hold "dc=nodomain" -- You received this bug notification because

[Touch-packages] [Bug 989243] Re: package slapd 2.4.28-1.1ubuntu4 failed to install/upgrade: ErrorMessage: subprocess installed post-installation script returned error exit status 1

2015-12-26 Thread Ryan Tandy
*** This bug is a duplicate of bug 112631 *** https://bugs.launchpad.net/bugs/112631 ** This bug has been marked a duplicate of bug 112631 slapd failed to install/upgrade: database (dc=xxx,dc=xxx,dc=xx) not configured to hold "dc=nodomain" -- You received this bug notification because

[Touch-packages] [Bug 840513] Re: package slapd 2.4.23-6ubuntu6 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2015-12-26 Thread Ryan Tandy
*** This bug is a duplicate of bug 862520 *** https://bugs.launchpad.net/bugs/862520 >From the upgrade log: Setting up slapd (2.4.23-6ubuntu6) ... Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.4.21-0ubuntu5.4... done. Moving old database directories to /var/backups: Loading from

[Touch-packages] [Bug 896737] Re: package slapd 2.4.21-0ubuntu5.6 failed to install/upgrade:

2015-12-26 Thread Ryan Tandy
*** This bug is a duplicate of bug 112631 *** https://bugs.launchpad.net/bugs/112631 Thanks dino99, but this one is still relevant and does need to be fixed. We should keep it open. ** Changed in: openldap (Ubuntu) Status: Invalid => Confirmed ** Bug watch added: Debian Bug tracker

[Touch-packages] [Bug 391420] Re: slapd failed to install/upgrade: slapadd: line 1: database (dc=xxx, dc=xxx, dc=xx) not configured to hold "dc=nodomain"

2015-12-26 Thread Ryan Tandy
*** This bug is a duplicate of bug 112631 *** https://bugs.launchpad.net/bugs/112631 ** This bug has been marked a duplicate of bug 112631 [apport] package slapd failed to install/upgrade: -- You received this bug notification because you are a member of Ubuntu Touch seeded packages,

  1   2   >