[Bug 201786] Re: ssh Agent admitted failure to sign using the key on big endian machines

2009-02-12 Thread Sebastien Bacher
the jaunty issue is likely a different one

-- 
ssh Agent admitted failure to sign using the key on big endian machines
https://bugs.launchpad.net/bugs/201786
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 328436] [NEW] SASL/GSSAPI ldap_sasl_interactive_bind_s Can't contact LDAP Server

2009-02-12 Thread djdvant
Public bug reported:

Bug Description: OpenLDAP, Kerberos5 are installed, but when trying to
use, for eg, ldapwhoami, openldap reports: ldap_sasl_interactive_bind_s:
Can't contact LDAP Server

I have built two virtual machines, one running Intrepid amd64 and one with 
Jaunty amd64.
Description:Ubuntu jaunty (development branch)
Release:9.04

Description:Ubuntu 8.10
Release:8.10

Both have the same packages installed, obviously with the latest version for 
each distribution.
On both I can login to the LDAP database using SIMPLE, but when I use GSSAPI on 
Jaunty it does not work, works fine on Intrepid.  I am not sure which package 
is causing the problem in Jaunty, so I have put the bug under slapd.

Debug logs and package versions attached

** Affects: openldap (Ubuntu)
 Importance: Undecided
 Status: New

-- 
SASL/GSSAPI ldap_sasl_interactive_bind_s Can't contact LDAP Server
https://bugs.launchpad.net/bugs/328436
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 328436] Re: SASL/GSSAPI ldap_sasl_interactive_bind_s Can't contact LDAP Server

2009-02-12 Thread djdvant

** Attachment added: Jaunty Packages
   http://launchpadlibrarian.net/22546043/JauntyPackages.txt

-- 
SASL/GSSAPI ldap_sasl_interactive_bind_s Can't contact LDAP Server
https://bugs.launchpad.net/bugs/328436
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 328436] Re: SASL/GSSAPI ldap_sasl_interactive_bind_s Can't contact LDAP Server

2009-02-12 Thread djdvant

** Attachment added: Jaunty Testing Log
   http://launchpadlibrarian.net/22546060/JauntyTesting.txt

-- 
SASL/GSSAPI ldap_sasl_interactive_bind_s Can't contact LDAP Server
https://bugs.launchpad.net/bugs/328436
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 328436] Re: SASL/GSSAPI ldap_sasl_interactive_bind_s Can't contact LDAP Server

2009-02-12 Thread djdvant

** Attachment added: Intrepid Testing Log
   http://launchpadlibrarian.net/22546072/IntrepidTesting.txt

-- 
SASL/GSSAPI ldap_sasl_interactive_bind_s Can't contact LDAP Server
https://bugs.launchpad.net/bugs/328436
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 328436] Re: SASL/GSSAPI ldap_sasl_interactive_bind_s Can't contact LDAP Server

2009-02-12 Thread djdvant

** Attachment added: Intrepid Debug Log
   http://launchpadlibrarian.net/22546124/IntrepidDebugLog.txt

-- 
SASL/GSSAPI ldap_sasl_interactive_bind_s Can't contact LDAP Server
https://bugs.launchpad.net/bugs/328436
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 328436] Re: SASL/GSSAPI ldap_sasl_interactive_bind_s Can't contact LDAP Server

2009-02-12 Thread djdvant
Jaunty Packages shows which version of debs are installed.

Testing Log shows the tests that I performed on each Ubuntu version

Debug Log is just that

-- 
SASL/GSSAPI ldap_sasl_interactive_bind_s Can't contact LDAP Server
https://bugs.launchpad.net/bugs/328436
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 328436] Re: SASL/GSSAPI ldap_sasl_interactive_bind_s Can't contact LDAP Server

2009-02-12 Thread djdvant
And the ldap and krb5 config files are the same, except for host names.

-- 
SASL/GSSAPI ldap_sasl_interactive_bind_s Can't contact LDAP Server
https://bugs.launchpad.net/bugs/328436
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 201786] Re: ssh Agent admitted failure to sign using the key on big endian machines

2009-02-12 Thread Matt Zimmerman
** Tags added: regression-potential

** Tags removed: regression-potential

-- 
ssh Agent admitted failure to sign using the key on big endian machines
https://bugs.launchpad.net/bugs/201786
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 328445] [NEW] [Jaunty/amd64] Agent admitted failure to sign using the key.

2009-02-12 Thread Matt Zimmerman
Public bug reported:

Symptoms are similar to bug 201786, but as advised in that bug by
Sebastien, I'm filing this separately.

I'm unable to use public key authentication while the agent is running,
even if I specify a key with the -i option.

perseus:[~] ssh -i .ssh/a_keyfile some_host
Agent admitted failure to sign using the key.
Agent admitted failure to sign using the key.
Agent admitted failure to sign using the key.
Password: 

ssh-add -l shows some keys in the agent, but they're unusable.  This
started happening in the past day or two, probably since a recent reboot
(and thus new agent).

ProblemType: Bug
Architecture: amd64
DistroRelease: Ubuntu 9.04
Package: openssh-client 1:5.1p1-5ubuntu1
ProcEnviron:
 LC_COLLATE=C
 PATH=(custom, user)
 LANG=en_US.UTF-8
 SHELL=/bin/zsh
SourcePackage: openssh
Uname: Linux 2.6.28-7-generic x86_64

** Affects: openssh (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: apport-bug

-- 
[Jaunty/amd64] Agent admitted failure to sign using the key.
https://bugs.launchpad.net/bugs/328445
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 328445] Re: [Jaunty/amd64] Agent admitted failure to sign using the key.

2009-02-12 Thread Matt Zimmerman

** Attachment added: Dependencies.txt
   http://launchpadlibrarian.net/22546945/Dependencies.txt

-- 
[Jaunty/amd64] Agent admitted failure to sign using the key.
https://bugs.launchpad.net/bugs/328445
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 328445] Re: [Jaunty/amd64] Agent admitted failure to sign using the key.

2009-02-12 Thread Soren Hansen
Which agent, exactly? ssh-agent, gpg-agent (which under some
circumstances also provides an SSH agent) or seahorse?

** Changed in: openssh (Ubuntu)
   Status: New = Incomplete

-- 
[Jaunty/amd64] Agent admitted failure to sign using the key.
https://bugs.launchpad.net/bugs/328445
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 328445] Re: [Jaunty/amd64] Agent admitted failure to sign using the key.

2009-02-12 Thread Matt Zimmerman
On Thu, Feb 12, 2009 at 10:57:28AM -, Soren Hansen wrote:
 Which agent, exactly? ssh-agent, gpg-agent (which under some
 circumstances also provides an SSH agent) or seahorse?

perseus:[~] ps u $SSH_AGENT_PID
USER   PID %CPU %MEMVSZ   RSS TTY  STAT START   TIME COMMAND
mdz   4089  0.0  0.0  35936   688 ?Ss   10:04   0:00 
/usr/bin/ssh-agent /usr/bin/dbus-launch --e

-- 
 - mdz

-- 
[Jaunty/amd64] Agent admitted failure to sign using the key.
https://bugs.launchpad.net/bugs/328445
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 201786] Re: ssh Agent admitted failure to sign using the key on big endian machines

2009-02-12 Thread Anand Kumria

Hi Sebastien,

How we can help diagnose the problem? The issue description is wrong
(since earlier commentators indicated that it also failed on amd64).

I have an i386 and amd64 machine and am only expericing this issue on
the amd64 one.

Thanks,
Anand

-- 
ssh Agent admitted failure to sign using the key on big endian machines
https://bugs.launchpad.net/bugs/201786
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 328445] Re: [Jaunty/amd64] Agent admitted failure to sign using the key.

2009-02-12 Thread Dustin Kirkland
Downgrading to openssh-client_5.1p1-3ubuntu1_amd64.deb solves the
problem for me.

Looking at the changelog, I see that openssh-blacklist and openssh-
blacklist-extra were dropped to suggests, and are not currently
installed on my system. Perhaps this is causing the problem?

:-Dustin

-- 
[Jaunty/amd64] Agent admitted failure to sign using the key.
https://bugs.launchpad.net/bugs/328445
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 328445] Re: [Jaunty/amd64] Agent admitted failure to sign using the key.

2009-02-12 Thread Dustin Kirkland
Tried installing openssh-blacklist and openssh-blacklist-extra;  does
not solve the problem.

:-Dustin

-- 
[Jaunty/amd64] Agent admitted failure to sign using the key.
https://bugs.launchpad.net/bugs/328445
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 201786] Re: ssh Agent admitted failure to sign using the key on big endian machines

2009-02-12 Thread Dustin Kirkland
The new problem being experienced on Jaunty has been split out to Bug
#328445.


:-Dustin

-- 
ssh Agent admitted failure to sign using the key on big endian machines
https://bugs.launchpad.net/bugs/201786
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 328525] Re: package libldap-2.4-2 2.4.11-0ubuntu6.1 failed to install/upgrade: package libldap-2.4-2 is already installed and configured

2009-02-12 Thread ebeneezer

** Attachment added: Dependencies.txt
   http://launchpadlibrarian.net/22550068/Dependencies.txt

** Attachment added: DpkgTerminalLog.txt
   http://launchpadlibrarian.net/22550069/DpkgTerminalLog.txt

-- 
package libldap-2.4-2 2.4.11-0ubuntu6.1 failed to install/upgrade: package 
libldap-2.4-2 is already installed and configured
https://bugs.launchpad.net/bugs/328525
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 328525] [NEW] package libldap-2.4-2 2.4.11-0ubuntu6.1 failed to install/upgrade: package libldap-2.4-2 is already installed and configured

2009-02-12 Thread ebeneezer
Public bug reported:

dkpg -configure -a

ProblemType: Package
Architecture: amd64
DistroRelease: Ubuntu 8.10
ErrorMessage: package libldap-2.4-2 is already installed and configured
NonfreeKernelModules: nvidia
Package: libldap-2.4-2 2.4.11-0ubuntu6.1
SourcePackage: openldap
Title: package libldap-2.4-2 2.4.11-0ubuntu6.1 failed to install/upgrade: 
package libldap-2.4-2 is already installed and configured
Uname: Linux 2.6.27-11-generic x86_64

** Affects: openldap (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: apport-package

-- 
package libldap-2.4-2 2.4.11-0ubuntu6.1 failed to install/upgrade: package 
libldap-2.4-2 is already installed and configured
https://bugs.launchpad.net/bugs/328525
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 310211] Re: MySQL table check fails in ANSI mode

2009-02-12 Thread Dustin Kirkland
** Changed in: mysql-dfsg-5.0 (Ubuntu)
 Assignee: (unassigned) = Dustin Kirkland (kirkland)
   Status: Confirmed = In Progress

-- 
MySQL table check fails in ANSI mode
https://bugs.launchpad.net/bugs/310211
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to mysql-dfsg-5.0 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 328571] [NEW] ssh not working after upgrade from Intrepid to Jaunty

2009-02-12 Thread Thomas Dreibholz
Public bug reported:

ssh is not working any more after upgrade from Intrepid to Jaunty (latest 
development branch; February 12, 2009). Error message is: buffer_get_ret: 
trying to get more bytes 4 than in buffer 0
buffer_get_int: buffer error

openssh package version: 1:5.1p1-5ubuntu1

Output of ssh -v 132.252.xxx.xxx:
OpenSSH_5.1p1 Debian-5ubuntu1, OpenSSL 0.9.8g 19 Oct 2007
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug1: Connecting to 132.252.xxx.xxx [132.252.xxx.xxx] port 22.
debug1: Connection established.
debug1: identity file /home/dreibh/.ssh/identity type -1
debug1: identity file /home/dreibh/.ssh/id_rsa type -1
debug1: identity file /home/dreibh/.ssh/id_dsa type 2
debug1: Checking blacklist file /usr/share/ssh/blacklist.DSA-1024
debug1: Checking blacklist file /etc/ssh/blacklist.DSA-1024
debug1: Remote protocol version 2.0, remote software version OpenSSH_4.6p1 
Debian-5ubuntu0.6
debug1: match: OpenSSH_4.6p1 Debian-5ubuntu0.6 pat OpenSSH_4*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.1p1 Debian-5ubuntu1
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server-client aes128-cbc hmac-md5 none
debug1: kex: client-server aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(102410248192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Host '132.252.xxx.xxx' is known and matches the RSA host key.
debug1: Found key in /home/dreibh/.ssh/known_hosts:208
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
buffer_get_ret: trying to get more bytes 4 than in buffer 0
buffer_get_int: buffer error

** Affects: openssh (Ubuntu)
 Importance: Undecided
 Status: New

-- 
ssh not working after upgrade from Intrepid to Jaunty
https://bugs.launchpad.net/bugs/328571
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 87063] Re: [needs-packaging] Please package php5-mssql

2009-02-12 Thread RJT
It's been a while since I've been working with MSSQL, which is why I'm
only just revisiting this bug.

The Sybase (DBLIB) drivers do not provide all the functionality needed
when using a Microsoft SQL Server DB. For example, using this driver
with PDO reports that transactions and stored procedures are not
supported.

Providing a php5-mssql package that is really a virtual package linked
to php5-sybase is not adequate: we need a real php5-mssql package with
true Microsoft SQL server support, not basic compatibility using the
DBLIB.

** Changed in: php5 (Ubuntu Hardy)
   Status: Fix Released = New

-- 
[needs-packaging] Please package php5-mssql
https://bugs.launchpad.net/bugs/87063
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 87063] Re: [needs-packaging] Please package php5-mssql

2009-02-12 Thread Ondřej Surý
 we need a real php5-mssql package with true Microsoft SQL server
support

No, what you need to add required functionality to php5-sybase. Both
extensions use SAME freetds library. It's just matter of bug or lack
of feature in sybase extension. Feel free to aproach php team to fix
these deficiencies.

-- 
[needs-packaging] Please package php5-mssql
https://bugs.launchpad.net/bugs/87063
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 328571] Re: ssh not working after upgrade from Intrepid to Jaunty

2009-02-12 Thread Thomas Dreibholz
*** This bug is a duplicate of bug 328277 ***
https://bugs.launchpad.net/bugs/328277

Yes, I can confirm that this problem is restricted to GNOME only. ssh
from console as well as under the KDE environment work fine.

** This bug has been marked a duplicate of bug 328277
   can not login using ssh anymore

-- 
ssh not working after upgrade from Intrepid to Jaunty
https://bugs.launchpad.net/bugs/328571
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 317672] Re: CVE-2008-5557: heap overflows in the mbstring extension

2009-02-12 Thread Launchpad Bug Tracker
This bug was fixed in the package php5 - 5.2.6-2ubuntu4.1

---
php5 (5.2.6-2ubuntu4.1) intrepid-security; urgency=low

  * SECURITY UPDATE: denial of service and possible arbitrary code execution
via crafted font file. (LP: #286851)
- debian/patches/120-SECURITY-CVE-2008-3658.patch: make sure font-nchars,
  font-h, and font-w don't cause overflows in ext/gd/gd.c. Also, add
  test script ext/gd/tests/imageloadfont_invalid.phpt.
- CVE-2008-3658
  * SECURITY UPDATE: denial of service and possible arbitrary code execution
via the delimiter argument to the explode function. (LP: #286851)
- debian/patches/121-SECURITY-CVE-2008-3659.patch: make sure needle_length
  is sane in ext/standard/tests/strings/explode_bug.phpt. Also, add test
  script ext/standard/tests/strings/explode_bug.phpt.
- CVE-2008-3659
  * SECURITY UPDATE: denial of service via a request with multiple dots
preceding the extension. (ex: foo..php) (LP: #286851)
- debian/patches/122-SECURITY-CVE-2008-3660.patch: improve .. cleaning with
  a new is_valid_path() function in sapi/cgi/cgi_main.c.
- CVE-2008-3660
  * SECURITY UPDATE: mbstring extension arbitrary code execution via crafted
string containing HTML entity. (LP: #317672)
- debian/patches/123-SECURITY-CVE-2008-5557.patch: improve
  mbfl_filt_conv_html_dec_flush() error handling in
  ext/mbstring/libmbfl/filters/mbfilter_htmlent.c.
- CVE-2008-5557
  * SECURITY UPDATE: safe_mode restriction bypass via unrestricted variable
settings.
- debian/patches/124-SECURITY-CVE-2008-5624.patch: make sure the page_uid
  and page_gid get initialized properly in ext/standard/basic_functions.c.
  Also, init server_context before processing config variables in
  sapi/apache/mod_php5.c.
- CVE-2008-5624
  * SECURITY UPDATE: arbitrary file write by placing a php_value error_log
entry in a .htaccess file.
- debian/patches/125-SECURITY-CVE-2008-5625.patch: enforce restrictions
  when merging in dir entry in sapi/apache/mod_php5.c and
  sapi/apache2handler/apache_config.c.
- CVE-2008-5625
  * SECURITY UPDATE: arbitrary file overwrite from directory traversal via zip
file with dot-dot filenames.
- debian/patches/126-SECURITY-CVE-2008-5658.patch: clean up filename paths
  in ext/zip/php_zip.c with new php_zip_realpath_r(),
  php_zip_virtual_file_ex() and php_zip_make_relative_path() functions.
- CVE-2008-5658

 -- Marc Deslauriers marc.deslauri...@ubuntu.com   Mon, 26 Jan 2009
08:43:21 -0500

** Changed in: php5 (Ubuntu)
   Status: New = Fix Released

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2008-3658

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2008-3659

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2008-3660

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2008-5624

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2008-5625

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2008-5658

-- 
CVE-2008-5557: heap overflows in the mbstring extension
https://bugs.launchpad.net/bugs/317672
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 87063] Re: [needs-packaging] Please package php5-mssql

2009-02-12 Thread Udo Rader
+1

even if this bug is seen as a rant by some official people involved,
nobody ever gave a reason on why this _packaging_ issue seems so hard to
fix.

RedHat, SuSE, Mandriva, ... to name but a few other major distributions
all seem to be able to package php-mssql but obviously it seems to be
impossible for ubuntu to deal with it.

Ridiculous, really.

-- 
[needs-packaging] Please package php5-mssql
https://bugs.launchpad.net/bugs/87063
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 286851] Re: CVE-2008-3658,2008-3659,2008-3660

2009-02-12 Thread Launchpad Bug Tracker
This bug was fixed in the package php5 - 5.2.6-2ubuntu4.1

---
php5 (5.2.6-2ubuntu4.1) intrepid-security; urgency=low

  * SECURITY UPDATE: denial of service and possible arbitrary code execution
via crafted font file. (LP: #286851)
- debian/patches/120-SECURITY-CVE-2008-3658.patch: make sure font-nchars,
  font-h, and font-w don't cause overflows in ext/gd/gd.c. Also, add
  test script ext/gd/tests/imageloadfont_invalid.phpt.
- CVE-2008-3658
  * SECURITY UPDATE: denial of service and possible arbitrary code execution
via the delimiter argument to the explode function. (LP: #286851)
- debian/patches/121-SECURITY-CVE-2008-3659.patch: make sure needle_length
  is sane in ext/standard/tests/strings/explode_bug.phpt. Also, add test
  script ext/standard/tests/strings/explode_bug.phpt.
- CVE-2008-3659
  * SECURITY UPDATE: denial of service via a request with multiple dots
preceding the extension. (ex: foo..php) (LP: #286851)
- debian/patches/122-SECURITY-CVE-2008-3660.patch: improve .. cleaning with
  a new is_valid_path() function in sapi/cgi/cgi_main.c.
- CVE-2008-3660
  * SECURITY UPDATE: mbstring extension arbitrary code execution via crafted
string containing HTML entity. (LP: #317672)
- debian/patches/123-SECURITY-CVE-2008-5557.patch: improve
  mbfl_filt_conv_html_dec_flush() error handling in
  ext/mbstring/libmbfl/filters/mbfilter_htmlent.c.
- CVE-2008-5557
  * SECURITY UPDATE: safe_mode restriction bypass via unrestricted variable
settings.
- debian/patches/124-SECURITY-CVE-2008-5624.patch: make sure the page_uid
  and page_gid get initialized properly in ext/standard/basic_functions.c.
  Also, init server_context before processing config variables in
  sapi/apache/mod_php5.c.
- CVE-2008-5624
  * SECURITY UPDATE: arbitrary file write by placing a php_value error_log
entry in a .htaccess file.
- debian/patches/125-SECURITY-CVE-2008-5625.patch: enforce restrictions
  when merging in dir entry in sapi/apache/mod_php5.c and
  sapi/apache2handler/apache_config.c.
- CVE-2008-5625
  * SECURITY UPDATE: arbitrary file overwrite from directory traversal via zip
file with dot-dot filenames.
- debian/patches/126-SECURITY-CVE-2008-5658.patch: clean up filename paths
  in ext/zip/php_zip.c with new php_zip_realpath_r(),
  php_zip_virtual_file_ex() and php_zip_make_relative_path() functions.
- CVE-2008-5658

 -- Marc Deslauriers marc.deslauri...@ubuntu.com   Mon, 26 Jan 2009
08:43:21 -0500

** Changed in: php5 (Ubuntu)
   Status: Confirmed = Fix Released

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2008-5557

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2008-5624

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2008-5625

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2008-5658

** Changed in: php5 (Ubuntu Hardy)
   Status: Confirmed = Fix Released

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2007-5900

-- 
CVE-2008-3658,2008-3659,2008-3660
https://bugs.launchpad.net/bugs/286851
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 286851] Re: CVE-2008-3658,2008-3659,2008-3660

2009-02-12 Thread Launchpad Bug Tracker
This bug was fixed in the package php5 - 5.2.4-2ubuntu5.5

---
php5 (5.2.4-2ubuntu5.5) hardy-security; urgency=low

  * SECURITY UPDATE: php_admin_value and php_admin_flag restrictions bypass via
ini_set. (LP: #228095)
- debian/patches/120_SECURITY_CVE-2007-5900.patch: add new
  zend_alter_ini_entry_ex() function that extends zend_alter_ini_entry() by
  making sure the entry can be modified in Zend/zend_ini.{c,h},
  Zend/zend_vm_def.h, and Zend/zend_vm_execute.h.
- CVE-2007-5900
  * SECURITY UPDATE: denial of service and possible arbitrary code execution
via crafted font file. (LP: #286851)
- debian/patches/121_SECURITY_CVE-2008-3658.patch: make sure font-nchars,
  font-h, and font-w don't cause overflows in ext/gd/gd.c. Also, add
  test script ext/gd/tests/imageloadfont_invalid.phpt.
- CVE-2008-3658
  * SECURITY UPDATE: denial of service and possible arbitrary code execution
via the delimiter argument to the explode function. (LP: #286851)
- debian/patches/122_SECURITY_CVE-2008-3659.patch: make sure needle_length
  is sane in ext/standard/tests/strings/explode_bug.phpt. Also, add test
  script ext/standard/tests/strings/explode_bug.phpt.
- CVE-2008-3659
  * SECURITY UPDATE: denial of service via a request with multiple dots
preceding the extension. (ex: foo..php) (LP: #286851)
- debian/patches/123_SECURITY_CVE-2008-3660.patch: improve .. cleaning with
  a new is_valid_path() function in sapi/cgi/cgi_main.c.
- CVE-2008-3660
  * SECURITY UPDATE: mbstring extension arbitrary code execution via crafted
string containing HTML entity. (LP: #317672)
- debian/patches/124_SECURITY_CVE-2008-5557.patch: improve
  mbfl_filt_conv_html_dec_flush() error handling in
  ext/mbstring/libmbfl/filters/mbfilter_htmlent.c.
- CVE-2008-5557
  * SECURITY UPDATE: safe_mode restriction bypass via unrestricted variable
settings.
- debian/patches/125_SECURITY_CVE-2008-5624.patch: make sure the page_uid
  and page_gid get initialized properly in ext/standard/basic_functions.c.
  Also, init server_context before processing config variables in
  sapi/apache/mod_php5.c.
- CVE-2008-5624
  * SECURITY UPDATE: arbitrary file write by placing a php_value error_log
entry in a .htaccess file.
- debian/patches/126_SECURITY_CVE-2008-5625.patch: enforce restrictions
  when merging in dir entry in sapi/apache/mod_php5.c and
  sapi/apache2handler/apache_config.c.
- CVE-2008-5625
  * SECURITY UPDATE: arbitrary file overwrite from directory traversal via zip
file with dot-dot filenames.
- debian/patches/127_SECURITY_CVE-2008-5658.patch: clean up filename paths
  in ext/zip/php_zip.c with new php_zip_realpath_r(),
  php_zip_virtual_file_ex() and php_zip_make_relative_path() functions.
- CVE-2008-5658

 -- Marc Deslauriers marc.deslauri...@ubuntu.com   Tue, 27 Jan 2009
14:22:51 -0500

-- 
CVE-2008-3658,2008-3659,2008-3660
https://bugs.launchpad.net/bugs/286851
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 328445] Re: [Jaunty/amd64] Agent admitted failure to sign using the key.

2009-02-12 Thread Dustin Kirkland
*** This bug is a duplicate of bug 328127 ***
https://bugs.launchpad.net/bugs/328127

Actually, I can set SSH_AUTH_SOCK to anything (adsfasdfasdfasdf), or
unset it.

I'm going to mark this bug a duplicate of Bug #328127.

:-Dustin

** This bug has been marked a duplicate of bug 328127
   gnome-keyring-daemon returns Agent admitted failure to sign using the key.

-- 
[Jaunty/amd64] Agent admitted failure to sign using the key.
https://bugs.launchpad.net/bugs/328445
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 238677] [NEW] bump to apr 1.3.0

2009-02-12 Thread Launchpad Bug Tracker
You have been subscribed to a public bug by Craig (candrews-integralblue):

APR 1.3.0 contains a number of fixes, such as using /dev/urandom for
entropy instead of /dev/random. I ran across this particular problem
with mod_auth_cas, but I suspect it affects much more than just that
package. For completeness, here's the bug with mod_auth_cas: http://www
.ja-sig.org/issues/browse/MAS-16 and here's the one with APR:
https://issues.apache.org/bugzilla/show_bug.cgi?id=45170

The /dev/random usage instead of /dev/urandom is an especially large
issue with Ubuntu, as it doesn't populate /dev/random's entropy as
quickly as some other distros. Check out this post:
http://ubuntuforums.org/showthread.php?t=612511

Thank you!

** Affects: apr (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: apr (Debian)
 Importance: Unknown
 Status: Fix Released

-- 
bump to apr 1.3.0
https://bugs.launchpad.net/bugs/238677
You received this bug notification because you are a member of Ubuntu Server 
Team, which is a direct subscriber.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 317564] [NEW] upgrade to Subversion 1.5.5 for jaunty

2009-02-12 Thread Launchpad Bug Tracker
You have been subscribed to a public bug by Craig (candrews-integralblue):

Binary package hint: subversion

Subversion 1.5.5 is a minor bug fix release. It is already in Debian
experimental - can it please be included in Jaunty?

http://packages.debian.org/experimental/subversion

http://svn.collab.net/repos/svn/tags/1.5.5/CHANGES

Thanks!

** Affects: subversion (Ubuntu)
 Importance: Undecided
 Status: New

-- 
upgrade to Subversion 1.5.5 for jaunty
https://bugs.launchpad.net/bugs/317564
You received this bug notification because you are a member of Ubuntu Server 
Team, which is a direct subscriber.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 317565] [NEW] upgrade to ejabberd 2.0.3 for Jaunty

2009-02-12 Thread Launchpad Bug Tracker
You have been subscribed to a public bug by Craig (candrews-integralblue):

Binary package hint: ejabberd

ejabberd 2.0.3 has been released with a number of bugfixes. Can you
please include it in Jaunty?

http://www.process-
one.net/en/ejabberd/release_notes/release_note_ejabberd_203

Thanks!

** Affects: ejabberd (Ubuntu)
 Importance: Undecided
 Status: New

-- 
upgrade to ejabberd 2.0.3 for Jaunty
https://bugs.launchpad.net/bugs/317565
You received this bug notification because you are a member of Ubuntu Server 
Team, which is a direct subscriber.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 257682] Re: dig compiled without -DDIG_SIGCHASE!

2009-02-12 Thread Anderson
This bug needs to be fixed in Intrepid, also!

# dig +sigchase
Invalid option: +sigchase
Usage:  dig [...@global-server] [domain] [q-type] [q-class] {q-opt}
{global-d-opt} host [...@local-server] {local-d-opt}
[ host [...@local-server] {local-d-opt} [...]]

Use dig -h (or dig -h | more) for complete list of options

# lsb_release -a
No LSB modules are available.
Distributor ID: Ubuntu
Description:Ubuntu 8.10
Release:8.10
Codename:   intrepid

# apt-cache policy dnsutils
dnsutils:
  Instalado: 1:9.5.0.dfsg.P2-1ubuntu3.1
  Candidato: 1:9.5.0.dfsg.P2-1ubuntu3.1
  Tabela de versão:
 *** 1:9.5.0.dfsg.P2-1ubuntu3.1 0
500 http://debs.cefetrs.tche.br intrepid-security/main Packages
500 http://debs.cefetrs.tche.br intrepid-updates/main Packages
500 http://security.ubuntu.com intrepid-updates/main Packages
500 http://security.ubuntu.com intrepid-security/main Packages
500 http://archive.ubuntu.com intrepid-security/main Packages
500 http://archive.ubuntu.com intrepid-updates/main Packages
100 /var/lib/dpkg/status
 1:9.5.0.dfsg.P2-1ubuntu2 0
500 http://debs.cefetrs.tche.br intrepid/main Packages
500 http://security.ubuntu.com intrepid/main Packages
500 http://archive.ubuntu.com intrepid/main Packages

-- 
dig compiled without -DDIG_SIGCHASE!
https://bugs.launchpad.net/bugs/257682
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to bind9 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 257682] Re: dig compiled without -DDIG_SIGCHASE!

2009-02-12 Thread Anderson
This bug is still present in Intrepid (but not in Hardy, nor in Jaunty).

** Changed in: bind9 (Ubuntu Hardy)
   Status: Fix Released = New

-- 
dig compiled without -DDIG_SIGCHASE!
https://bugs.launchpad.net/bugs/257682
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to bind9 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 257682] Re: dig compiled without -DDIG_SIGCHASE!

2009-02-12 Thread Anderson
Wrong selection. Sorry...

** Changed in: bind9 (Ubuntu Hardy)
   Status: New = Fix Released

-- 
dig compiled without -DDIG_SIGCHASE!
https://bugs.launchpad.net/bugs/257682
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to bind9 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 328688] [NEW] [dapper] socket.c:1616: INSIST(!sock-pending_recv) failed

2009-02-12 Thread jwestfall
Public bug reported:

Binary package hint: bind9

Hi

Ever since the the 1:9.3.2-2ubuntu1.5 update to fix the source port
randomization issue we have been seeing the following error on some of
our busier name servers.

named[765]: socket.c:1616: INSIST(!sock-pending_recv) failed
named[765]: exiting (due to assertion failure)

From what I have gathered this issue is caused by having 1024 sockets
being passed to select() and is suppose to be resolved by the following
bug fix that went into 9.3.5-P2.

2406. [bug] Some operating systems have FD_SETSIZE set to a
low value by default, which can cause resource
exhaustion when many simultaneous connections are
open. Linux in particular makes it difficult to
increase this value. To use more sockets with
select(), set ISC_SOCKET_FDSETSIZE. Example:
STD_CDEFINES=-DISC_SOCKET_FDSETSIZE=4096 ./configure
(This should not be necessary in most cases, and
never for an authoritative-only server.) [RT #18328]

Would it be possible to either back port this fix or 9.3.5-P2 to dapper?

** Affects: bind9 (Ubuntu)
 Importance: Undecided
 Status: New

** Description changed:

  Binary package hint: bind9
  
  Hi
  
- Even since the the 1:9.3.2-2ubuntu1.5 update to fix the source port
+ Ever since the the 1:9.3.2-2ubuntu1.5 update to fix the source port
  randomization issue we have been seeing the following error on some of
  our busier name servers.
  
  named[765]: socket.c:1616: INSIST(!sock-pending_recv) failed
  named[765]: exiting (due to assertion failure)
  
  From what I have gathered this issue is caused by having 1024 sockets
  being passed to select() and is suppose to be resolved by the following
  bug fix that went into 9.3.5-P2.
  
  2406. [bug] Some operating systems have FD_SETSIZE set to a
  low value by default, which can cause resource
  exhaustion when many simultaneous connections are
  open. Linux in particular makes it difficult to
  increase this value. To use more sockets with
  select(), set ISC_SOCKET_FDSETSIZE. Example:
  STD_CDEFINES=-DISC_SOCKET_FDSETSIZE=4096 ./configure
  (This should not be necessary in most cases, and
  never for an authoritative-only server.) [RT #18328]
  
  Would it be possible to either back port this fix or 9.3.5-P2 to dapper?

-- 
[dapper] socket.c:1616: INSIST(!sock-pending_recv) failed
https://bugs.launchpad.net/bugs/328688
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to bind9 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 328711] [NEW] updates killed apache

2009-02-12 Thread Tony Green
Public bug reported:

Binary package hint: libapache2-mod-php5

(package guessed - may be incorrect)
Kubuntu 8.10, AMD-64.

I installed today's updates, which attempted to re-start Apache2. But Apache 
failed to start. The following error appeared in the error log:
/usr/sbin/apache2: symbol lookup error: /usr/lib/php5/20060613/pdo_mysql.so: 
undefined symbol: php_pdo_declare_long_constant

I can get Apache to start OK by removing php5.load from /etc/apache2
/mods-enabled.

The following packages were installed:
php5-cli 5.2.6-2ubuntu4
php5-gd 5.2.6-2ubuntu4
libapache2-mod-php5 5.2.6-2ubuntu4
php5-common 5.2.6-2ubuntu4
php-pear 5.2.6-2ubuntu4
php5 5.2.6-2ubuntu4
php5-dev 5.2.6-2ubuntu4

** Affects: php5 (Ubuntu)
 Importance: Undecided
 Status: New

-- 
updates killed apache
https://bugs.launchpad.net/bugs/328711
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 162253] Re: openssh: want hpn-ssh for 20x speed improvement!

2009-02-12 Thread Josh Ellis
Ditto. It's got my vote - this is the number one thing on my wishlist!

-- 
openssh: want hpn-ssh for 20x speed improvement!
https://bugs.launchpad.net/bugs/162253
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 162253] Re: openssh: want hpn-ssh for 20x speed improvement!

2009-02-12 Thread whardier
I submished a patch for this on the debian side of things.. but i'd love
to see an official version based on the openssh tarballs and it's own
package full fledged packages.

Josh Ellis wrote:
 Ditto. It's got my vote - this is the number one thing on my wishlist!


-- 
openssh: want hpn-ssh for 20x speed improvement!
https://bugs.launchpad.net/bugs/162253
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 327771] [NEW] synaptic can not update any more du to an error message

2009-02-12 Thread Launchpad Bug Tracker
You have been subscribed to a public bug:

I'm using intrepid ibex.
Any update procedure failed because of this problem (per gui or consol).

ProblemType: Package
Architecture: i386
DistroRelease: Ubuntu 8.10
ErrorMessage: package libldap-2.4-2 is already installed and configured
NonfreeKernelModules: nvidia
Package: libldap-2.4-2 2.4.11-0ubuntu6.1
SourcePackage: openldap
Title: package libldap-2.4-2 2.4.11-0ubuntu6.1 failed to install/upgrade: 
package libldap-2.4-2 is already installed and configured
Uname: Linux 2.6.27-11-generic i686

** Affects: openldap (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: apport-package
-- 
synaptic can not update any more du to an error message 
https://bugs.edge.launchpad.net/bugs/327771
You received this bug notification because you are a member of Ubuntu Server 
Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 327771] Re: synaptic can not update any more du to an error message

2009-02-12 Thread Brian Murray
** Changed in: openldap (Ubuntu)
Sourcepackagename: None = openldap

-- 
synaptic can not update any more du to an error message 
https://bugs.launchpad.net/bugs/327771
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 296952] Re: mysqlhotcopy failed on table with hyphen in name

2009-02-12 Thread Dustin Kirkland
Andreas-

Thanks for the debdiff.  It's much appreciated when you attach a patch
in this format ;-)

I assigned this bug to myself, because I was about to sponsor the
upload.

However, I realize now that I don't entirely understand *why* we're able
to drop that 56-* patch?  Can you give some clear explanation/reasoning
why that patch is either no longer applicable, or incorrect?

Thanks,
:-Dustin

-- 
mysqlhotcopy failed on table with hyphen in name
https://bugs.launchpad.net/bugs/296952
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to mysql-dfsg-5.0 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 310211] Re: MySQL table check fails in ANSI mode

2009-02-12 Thread Launchpad Bug Tracker
This bug was fixed in the package mysql-dfsg-5.0 -
5.1.30really5.0.75-0ubuntu6

---
mysql-dfsg-5.0 (5.1.30really5.0.75-0ubuntu6) jaunty; urgency=low

  [ Andreas Olsson andr...@arrakis.se ]
  * Modifies debian-start.inc.sh to support ANSI mode (LP: #310211)

 -- Dustin Kirkland kirkl...@ubuntu.com   Thu, 12 Feb 2009 14:39:04
-0600

** Changed in: mysql-dfsg-5.0 (Ubuntu)
   Status: In Progress = Fix Released

-- 
MySQL table check fails in ANSI mode
https://bugs.launchpad.net/bugs/310211
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to mysql-dfsg-5.0 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 328730] [NEW] package apache2.2-common 2.2.9-7ubuntu3 failed to install/upgrade: package apache2.2-common is not ready for configuration

2009-02-12 Thread neverlander
Public bug reported:

Binary package hint: apache2

seems to have crashed when updating or adding apache to system.

Using intrepid Ibex 810

expected the apache to load

yet received an error instead

ProblemType: Package
Architecture: i386
DistroRelease: Ubuntu 8.10
ErrorMessage: package apache2.2-common is not ready for configuration
NonfreeKernelModules: nvidia
Package: apache2.2-common 2.2.9-7ubuntu3
SourcePackage: apache2
Title: package apache2.2-common 2.2.9-7ubuntu3 failed to install/upgrade: 
package apache2.2-common is not ready for configuration
Uname: Linux 2.6.27-11-generic i686

** Affects: apache2 (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: apport-package

-- 
package apache2.2-common 2.2.9-7ubuntu3 failed to install/upgrade: package 
apache2.2-common is not ready for configuration
https://bugs.launchpad.net/bugs/328730
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to apache2 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 328711] Re: updates killed apache

2009-02-12 Thread Marc Deslauriers
Thanks for reporting this issue.

Could you be missing the php5-mysql package?

Also, are you at version 5.2.6-2ubuntu4 or 5.2.6-2ubuntu4.1?

** Changed in: php5 (Ubuntu)
 Assignee: (unassigned) = Marc Deslauriers (mdeslaur)
   Status: New = Incomplete

-- 
updates killed apache
https://bugs.launchpad.net/bugs/328711
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 302500] [NEW] after upgrade to ubuntu8.10 faild to boot graphic

2009-02-12 Thread Launchpad Bug Tracker
You have been subscribed to a public bug:

when i upgraded from 8.04  8.10 the computer faild to boot into graphics mode, 
some driver was missing, nvidia. after doing a dpkg-repair i managed to boot 
into graphics-mode and install the missing driver. After that a pop-up asked me 
if i wanted to report the problem to Launchpad, and so i did.  I now there is a 
problem whit proprietary softwere.  
 I dont now if this is what you want me to report, i am practicly just a 
beginner.

Pardon the english i am swedish.

mats

ProblemType: Package
Architecture: i386
DistroRelease: Ubuntu 8.10
ErrorMessage: subprocess post-installation script returned error exit status 1
NonfreeKernelModules: nvidia
Package: samba 2:3.2.3-1ubuntu3
SourcePackage: samba
Title: package samba 2:3.2.3-1ubuntu3 failed to install/upgrade: subprocess 
post-installation script returned error exit status 1
Uname: Linux 2.6.27-7-generic i686

** Affects: samba (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: apport-package
-- 
after upgrade to  ubuntu8.10 faild to boot graphic
https://bugs.edge.launchpad.net/bugs/302500
You received this bug notification because you are a member of Ubuntu Server 
Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 302500] Re: after upgrade to ubuntu8.10 faild to boot graphic

2009-02-12 Thread Brian Murray
The package failure is with samba so I'm assigning it to that package.

** Changed in: samba (Ubuntu)
Sourcepackagename: None = samba

-- 
after upgrade to  ubuntu8.10 faild to boot graphic
https://bugs.launchpad.net/bugs/302500
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 328711] Re: updates killed apache

2009-02-12 Thread Ondřej Surý
It more looks like pdo.so is not loaded:
php5-common: /usr/lib/php5/20060613/pdo.so

What is contents of your /etc/php5/conf.d directory? And
/etc/php5/conf.d/pdo.ini file?

-- 
updates killed apache
https://bugs.launchpad.net/bugs/328711
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 87063] Re: [needs-packaging] Please package php5-mssql

2009-02-12 Thread Ondřej Surý
What is really ridiculous is that you complain just about package NAME.
Have you really checked contents of php5-sybase package?

/usr
/usr/lib
/usr/lib/php5
/usr/lib/php5/20060613+lfs
/usr/lib/php5/20060613+lfs/mssql.so
/usr/lib/php5/20060613+lfs/pdo_dblib.so
/usr/share
/usr/share/doc
/etc
/etc/php5
/etc/php5/conf.d
/etc/php5/conf.d/mssql.ini
/etc/php5/conf.d/pdo_dblib.ini
/usr/share/doc/php5-sybase

Sybase extension was switched to mssql some time ago in Debian, since
mssql had more feature and PDO driver. And Ubuntu pulled that change and
has mssql in (at least) 8.04 and 8.10.

And yes I consider having two extensions with same set of functions and
compiled with same underlying library as braindead.

-- 
[needs-packaging] Please package php5-mssql
https://bugs.launchpad.net/bugs/87063
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 87063] Re: [needs-packaging] Please package php5-mssql

2009-02-12 Thread Ondřej Surý
Invalid since php5-sybase switched to mssql extension since 5.2.4-1.

** Changed in: php5 (Ubuntu Hardy)
   Status: New = Invalid

-- 
[needs-packaging] Please package php5-mssql
https://bugs.launchpad.net/bugs/87063
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 81242] Re: postfix-ldap is linked against gnuTLS

2009-02-12 Thread Wilco Baan Hofman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Neil Hoggarth schreef:


 Should the postfix package not be updated to mknod suitable devices in
 /var/spool/postfix/dev on installation?

That was the original point I made, yes.
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkmUv78ACgkQ1C6FlsCYaHXCBgCePlYH3KGGZriFlKAD4UWmBvTP
SNAAnA5q5gFUEbHA3qJtlhXMPGjISVkC
=mKtw
-END PGP SIGNATURE-

-- 
postfix-ldap is linked against gnuTLS
https://bugs.launchpad.net/bugs/81242
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to postfix in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 328874] [NEW] getent group crashes winbindd on domain controller

2009-02-12 Thread Adrien Cunin
Public bug reported:

Binary package hint: samba

I encountered this bug on a hardy domain controller using winbind to
fetch user/group informations from another NT domain (the Samba domain
trusts the NT domain). Calling getent group just crashes winbindd, as
seen in the log attached.

This is a bug known and fixed upstream [0] (in 3.2.6 and 3.3.0).
Fixing jaunty is a matter of uploading the latest 3.2 version.
Fixing hardy requires backporting the patch (I successfully tested it already). 
Actually the bug is not fixed in any maintenance release of 3.0, and I'm not 
sure it will ever be (as it seems to be EOL), but I got upstream to confirm the 
fix is appropriate for this branch as well [1] and commit it [2].
If someone is interested, we could also fix intrepid. I don't know about other 
releases.

[0] https://bugzilla.samba.org/show_bug.cgi?id=5906
[1] http://lists.samba.org/archive/samba-technical/2009-February/063155.html
[2] 
http://gitweb.samba.org/?p=samba.git;a=commit;h=db4a435d235bedf48d668a0f4418dd46f38044ed

** Affects: samba
 Importance: Unknown
 Status: Fix Released

** Affects: samba (Ubuntu)
 Importance: Undecided
 Status: New

-- 
getent group crashes winbindd on domain controller
https://bugs.launchpad.net/bugs/328874
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 328874] Re: getent group crashes winbindd on domain controller

2009-02-12 Thread Adrien Cunin

** Attachment added: winbindd-crash.log
   http://launchpadlibrarian.net/22567931/winbindd-crash.log

** Bug watch added: Samba Bugzilla #5906
   https://bugzilla.samba.org/show_bug.cgi?id=5906

** Also affects: samba via
   https://bugzilla.samba.org/show_bug.cgi?id=5906
   Importance: Unknown
   Status: Unknown

-- 
getent group crashes winbindd on domain controller
https://bugs.launchpad.net/bugs/328874
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 328874] Re: getent group crashes winbindd on domain controller

2009-02-12 Thread Bug Watch Updater
** Changed in: samba
   Status: Unknown = Fix Released

-- 
getent group crashes winbindd on domain controller
https://bugs.launchpad.net/bugs/328874
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 328874] Re: getent group crashes winbindd on domain controller

2009-02-12 Thread Mathias Gug
Seems a good candidate for an Hardy SRU. Please prepare a debdiff.

-- 
getent group crashes winbindd on domain controller
https://bugs.launchpad.net/bugs/328874
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 307291] Re: Security hole in ManageSieve: Virtual users can edit scripts of other virtual users

2009-02-12 Thread Launchpad Bug Tracker
This bug was fixed in the package dovecot - 1:1.1.11-0ubuntu1

---
dovecot (1:1.1.11-0ubuntu1) jaunty; urgency=low

  [ Ante Karamatic ]
Add new binary pkg dovecot-postfix that integrates postfix and dovecot
automatically: (LP: #164837)
- debian/control:
  + add new binary with short description.
- debian/dovecot-postfix.postinst:
  + create initial certificate symlinks to snakeoil.
  + set up postfix with postconf to:
- use Maildir/ as the default mailbox.
- use dovecot as the sasl authentication  server.
- use dovecot LDA (deliver).
- use tls for smtp{d} services.
  + restart postfix and dovecot.
- debian/dovecot-postfix.postrm:
  + remove all dovecot related configuration from postfix.
  + restart postfix and dovecot.
- debian/dovecot-common.init:
  + check if /etc/dovecot/dovecot-postfix.conf exists and use it
as the configuration file if so.
- debian/patches/warning-ubuntu-postfix.dpatch
  + add warning about dovecot-postfix.conf in dovecot default
configuration file.
- debian/patches/dovecot-postfix.conf.diff:
  + Ubuntu server custom changes to the default dovecot configuration for
better integration with postfix:
- enable imap, pop3, imaps, pop3s and managesieve by default.
- enable dovecot LDA (deliver).
- enable SASL auth socket in postfix private directory.
- debian/rules:
  + copy, patch and install dovecot-postfix.conf in /etc/dovecot/.

  [ Mathias Gug ]
  * New upstream release:
  * Update dovecot-managesieve to 0.10.5. Fixes:
- check if names of sieve scripts contain '/' (LP: #307291)
  * Update dovecot-managesieve patch for 1.1.11 and 0.10.5.
  * Update dovecot-sieve plugin to 1.1.6.
  * Merge from debian experimental, remaining changes:
- Use Snakeoil SSL certificates by default.
  + debian/control: Depend on ssl-cert
  + debian/paptches/ssl-cert-snakeoil.dpatch: Change default SSL cert
paths to snakeoil.
  + debian/dovecot-common.postinst: Relax grep for SSL_* a bit.
- Add autopkgtest in debian/tests/*.
- debian/dovecot-common.init: Check to see if there is an /etc/inetd.conf.
  (LP: #208411)
- Fast TearDown: Update lsb init header to not stop in level 6.
- Add status action to the init script:
  + debian/control: Depend on lsb = 3.2.12ubuntu3.
  + debian/dovecot-common-init: Add the 'status' action (LP: #247096).
- debian/rules:
  - Copy config.{guess,sub} after running libtoolize.
  - Clean dovecot-managesieve directory.
- Add ufw integration:
  - Created debian/dovecot-common.ufw.profile
  - debian/rules:
+ install profile
  - debian/control
+ Suggest ufw
- debian/{control,rules}: enable PIE hardening.
- Updated dovecot.common.README.Debian with information on what has changed
  between 1.0 and 1.1.1. Fixes (LP: #257625)
- dovecot-imapd, dovecot-pop3: Replaces dovecot-common ( 1:1.1). LP: 
#254721.
- debian/control:
  + Update Vcs-* headers.
  * debian/rules:
- Create emtpy stamp.h.in files in dovecot-sieve/ and dovecot-managesieve/
  if they're not there since empty files are not included in the diff.gz
  file.
  * Dropped:
- debian/patches/fix-message-parser.dpatch: Parsing an invalid message
  address like From: ( caused an assert-crash. (LP: #290901).
  (CVE-2008-4907 - fixed in 1.1.6)
- debian/patches/login-max-process-count-warning.dpatch: Tell the user
  that they have reached the maximum number of processes count.
  (LP: #189616) - Different implementation from upstream.
- debian/patches/fix-dovecot-sieve.dpatch: Fixes assertion error
  when a header string ends with a LF (LP: #264306). Implemented upstream.
- Don't fail in postinst if dovecot-{sql,ldap} is missing. (LP: #153161)

dovecot (1:1.1.9-1) experimental; urgency=low

  [ Fabio Tranchitella ]
  * debian/control: dovecot-common suggests ntp.

  [ Joel Johnson ]
  * New upstream release
  * updated managesieve patch to apply against new version

dovecot (1:1.1.8-1) experimental; urgency=low

  * New upstream release.
  * debian/control: added LDA to the description of dovecot-common.

dovecot (1:1.1.7-1) experimental; urgency=low

  * New upstream release
  * Updated dovecot-ssh.patch for new release
  * Updated MANAGESIEVE to 0.10.4
  * Fix package to support double compilation
- Properly clean dovecot-managesieve as pointed out by Stephan Bosch
- Add --copy directive to automake invocation

 -- Mathias Gug math...@ubuntu.com   Thu, 12 Feb 2009 21:45:09 -0500

** Changed in: dovecot (Ubuntu)
   Status: New = Fix Released

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2008-4907

-- 
Security hole in ManageSieve: Virtual users can edit scripts of other virtual 
users
https://bugs.launchpad.net/bugs/307291
You received this bug notification because you are 

[Bug 264306] Re: Panic: file sieve-cmu.c: line 88 (unfold_header): assertion failed: (str[i] == ' ' || str[i] == '\t')

2009-02-12 Thread Launchpad Bug Tracker
This bug was fixed in the package dovecot - 1:1.1.11-0ubuntu1

---
dovecot (1:1.1.11-0ubuntu1) jaunty; urgency=low

  [ Ante Karamatic ]
Add new binary pkg dovecot-postfix that integrates postfix and dovecot
automatically: (LP: #164837)
- debian/control:
  + add new binary with short description.
- debian/dovecot-postfix.postinst:
  + create initial certificate symlinks to snakeoil.
  + set up postfix with postconf to:
- use Maildir/ as the default mailbox.
- use dovecot as the sasl authentication  server.
- use dovecot LDA (deliver).
- use tls for smtp{d} services.
  + restart postfix and dovecot.
- debian/dovecot-postfix.postrm:
  + remove all dovecot related configuration from postfix.
  + restart postfix and dovecot.
- debian/dovecot-common.init:
  + check if /etc/dovecot/dovecot-postfix.conf exists and use it
as the configuration file if so.
- debian/patches/warning-ubuntu-postfix.dpatch
  + add warning about dovecot-postfix.conf in dovecot default
configuration file.
- debian/patches/dovecot-postfix.conf.diff:
  + Ubuntu server custom changes to the default dovecot configuration for
better integration with postfix:
- enable imap, pop3, imaps, pop3s and managesieve by default.
- enable dovecot LDA (deliver).
- enable SASL auth socket in postfix private directory.
- debian/rules:
  + copy, patch and install dovecot-postfix.conf in /etc/dovecot/.

  [ Mathias Gug ]
  * New upstream release:
  * Update dovecot-managesieve to 0.10.5. Fixes:
- check if names of sieve scripts contain '/' (LP: #307291)
  * Update dovecot-managesieve patch for 1.1.11 and 0.10.5.
  * Update dovecot-sieve plugin to 1.1.6.
  * Merge from debian experimental, remaining changes:
- Use Snakeoil SSL certificates by default.
  + debian/control: Depend on ssl-cert
  + debian/paptches/ssl-cert-snakeoil.dpatch: Change default SSL cert
paths to snakeoil.
  + debian/dovecot-common.postinst: Relax grep for SSL_* a bit.
- Add autopkgtest in debian/tests/*.
- debian/dovecot-common.init: Check to see if there is an /etc/inetd.conf.
  (LP: #208411)
- Fast TearDown: Update lsb init header to not stop in level 6.
- Add status action to the init script:
  + debian/control: Depend on lsb = 3.2.12ubuntu3.
  + debian/dovecot-common-init: Add the 'status' action (LP: #247096).
- debian/rules:
  - Copy config.{guess,sub} after running libtoolize.
  - Clean dovecot-managesieve directory.
- Add ufw integration:
  - Created debian/dovecot-common.ufw.profile
  - debian/rules:
+ install profile
  - debian/control
+ Suggest ufw
- debian/{control,rules}: enable PIE hardening.
- Updated dovecot.common.README.Debian with information on what has changed
  between 1.0 and 1.1.1. Fixes (LP: #257625)
- dovecot-imapd, dovecot-pop3: Replaces dovecot-common ( 1:1.1). LP: 
#254721.
- debian/control:
  + Update Vcs-* headers.
  * debian/rules:
- Create emtpy stamp.h.in files in dovecot-sieve/ and dovecot-managesieve/
  if they're not there since empty files are not included in the diff.gz
  file.
  * Dropped:
- debian/patches/fix-message-parser.dpatch: Parsing an invalid message
  address like From: ( caused an assert-crash. (LP: #290901).
  (CVE-2008-4907 - fixed in 1.1.6)
- debian/patches/login-max-process-count-warning.dpatch: Tell the user
  that they have reached the maximum number of processes count.
  (LP: #189616) - Different implementation from upstream.
- debian/patches/fix-dovecot-sieve.dpatch: Fixes assertion error
  when a header string ends with a LF (LP: #264306). Implemented upstream.
- Don't fail in postinst if dovecot-{sql,ldap} is missing. (LP: #153161)

dovecot (1:1.1.9-1) experimental; urgency=low

  [ Fabio Tranchitella ]
  * debian/control: dovecot-common suggests ntp.

  [ Joel Johnson ]
  * New upstream release
  * updated managesieve patch to apply against new version

dovecot (1:1.1.8-1) experimental; urgency=low

  * New upstream release.
  * debian/control: added LDA to the description of dovecot-common.

dovecot (1:1.1.7-1) experimental; urgency=low

  * New upstream release
  * Updated dovecot-ssh.patch for new release
  * Updated MANAGESIEVE to 0.10.4
  * Fix package to support double compilation
- Properly clean dovecot-managesieve as pointed out by Stephan Bosch
- Add --copy directive to automake invocation

 -- Mathias Gug math...@ubuntu.com   Thu, 12 Feb 2009 21:45:09 -0500

** Changed in: dovecot (Ubuntu)
   Status: New = Fix Released

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2008-4907

-- 
Panic: file sieve-cmu.c: line 88 (unfold_header): assertion failed: (str[i] == 
' ' || str[i] == '\t')
https://bugs.launchpad.net/bugs/264306
You received this bug 

[Bug 164837] Re: Dovecot SASL for postfix

2009-02-12 Thread Launchpad Bug Tracker
This bug was fixed in the package dovecot - 1:1.1.11-0ubuntu1

---
dovecot (1:1.1.11-0ubuntu1) jaunty; urgency=low

  [ Ante Karamatic ]
Add new binary pkg dovecot-postfix that integrates postfix and dovecot
automatically: (LP: #164837)
- debian/control:
  + add new binary with short description.
- debian/dovecot-postfix.postinst:
  + create initial certificate symlinks to snakeoil.
  + set up postfix with postconf to:
- use Maildir/ as the default mailbox.
- use dovecot as the sasl authentication  server.
- use dovecot LDA (deliver).
- use tls for smtp{d} services.
  + restart postfix and dovecot.
- debian/dovecot-postfix.postrm:
  + remove all dovecot related configuration from postfix.
  + restart postfix and dovecot.
- debian/dovecot-common.init:
  + check if /etc/dovecot/dovecot-postfix.conf exists and use it
as the configuration file if so.
- debian/patches/warning-ubuntu-postfix.dpatch
  + add warning about dovecot-postfix.conf in dovecot default
configuration file.
- debian/patches/dovecot-postfix.conf.diff:
  + Ubuntu server custom changes to the default dovecot configuration for
better integration with postfix:
- enable imap, pop3, imaps, pop3s and managesieve by default.
- enable dovecot LDA (deliver).
- enable SASL auth socket in postfix private directory.
- debian/rules:
  + copy, patch and install dovecot-postfix.conf in /etc/dovecot/.

  [ Mathias Gug ]
  * New upstream release:
  * Update dovecot-managesieve to 0.10.5. Fixes:
- check if names of sieve scripts contain '/' (LP: #307291)
  * Update dovecot-managesieve patch for 1.1.11 and 0.10.5.
  * Update dovecot-sieve plugin to 1.1.6.
  * Merge from debian experimental, remaining changes:
- Use Snakeoil SSL certificates by default.
  + debian/control: Depend on ssl-cert
  + debian/paptches/ssl-cert-snakeoil.dpatch: Change default SSL cert
paths to snakeoil.
  + debian/dovecot-common.postinst: Relax grep for SSL_* a bit.
- Add autopkgtest in debian/tests/*.
- debian/dovecot-common.init: Check to see if there is an /etc/inetd.conf.
  (LP: #208411)
- Fast TearDown: Update lsb init header to not stop in level 6.
- Add status action to the init script:
  + debian/control: Depend on lsb = 3.2.12ubuntu3.
  + debian/dovecot-common-init: Add the 'status' action (LP: #247096).
- debian/rules:
  - Copy config.{guess,sub} after running libtoolize.
  - Clean dovecot-managesieve directory.
- Add ufw integration:
  - Created debian/dovecot-common.ufw.profile
  - debian/rules:
+ install profile
  - debian/control
+ Suggest ufw
- debian/{control,rules}: enable PIE hardening.
- Updated dovecot.common.README.Debian with information on what has changed
  between 1.0 and 1.1.1. Fixes (LP: #257625)
- dovecot-imapd, dovecot-pop3: Replaces dovecot-common ( 1:1.1). LP: 
#254721.
- debian/control:
  + Update Vcs-* headers.
  * debian/rules:
- Create emtpy stamp.h.in files in dovecot-sieve/ and dovecot-managesieve/
  if they're not there since empty files are not included in the diff.gz
  file.
  * Dropped:
- debian/patches/fix-message-parser.dpatch: Parsing an invalid message
  address like From: ( caused an assert-crash. (LP: #290901).
  (CVE-2008-4907 - fixed in 1.1.6)
- debian/patches/login-max-process-count-warning.dpatch: Tell the user
  that they have reached the maximum number of processes count.
  (LP: #189616) - Different implementation from upstream.
- debian/patches/fix-dovecot-sieve.dpatch: Fixes assertion error
  when a header string ends with a LF (LP: #264306). Implemented upstream.
- Don't fail in postinst if dovecot-{sql,ldap} is missing. (LP: #153161)

dovecot (1:1.1.9-1) experimental; urgency=low

  [ Fabio Tranchitella ]
  * debian/control: dovecot-common suggests ntp.

  [ Joel Johnson ]
  * New upstream release
  * updated managesieve patch to apply against new version

dovecot (1:1.1.8-1) experimental; urgency=low

  * New upstream release.
  * debian/control: added LDA to the description of dovecot-common.

dovecot (1:1.1.7-1) experimental; urgency=low

  * New upstream release
  * Updated dovecot-ssh.patch for new release
  * Updated MANAGESIEVE to 0.10.4
  * Fix package to support double compilation
- Properly clean dovecot-managesieve as pointed out by Stephan Bosch
- Add --copy directive to automake invocation

 -- Mathias Gug math...@ubuntu.com   Thu, 12 Feb 2009 21:45:09 -0500

** Changed in: dovecot (Ubuntu)
   Status: In Progress = Fix Released

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2008-4907

-- 
Dovecot SASL for postfix
https://bugs.launchpad.net/bugs/164837
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed 

[Bug 201786] Re: ssh Agent admitted failure to sign using the key on big endian machines

2009-02-12 Thread Tim Utschig
Running into this on intrepid.  I have two keys loaded into my gnome-
keyring agent, one DSA, one RSA.   Pubkey auth using the DSA is key is
failing with the Agent admitted failure message, but RSA succeeds
immediately after.

Ran an strace, and noticed that it's writing the following to syslog:

   Feb 12 20:13:12 timlaptop gnome-keyring-daemon[6368]: signing of the
data failed: Invalid object

-- 
ssh Agent admitted failure to sign using the key on big endian machines
https://bugs.launchpad.net/bugs/201786
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 328391] [NEW] Please merge libhibernate3-java 3.3.1.GA+dak1-3 (universe) from Debian unstable

2009-02-12 Thread Thierry Carrez
Public bug reported:

Binary package hint: libhibernate3-java

libhibernate3-java 3.3.1.GA+dak1-3 provides c3p0 support which is needed for 
Eucalyptus.
We need a small patch because the Debian version assumes default-jdk=gcj which 
is not the case.

This version introduces two new packages as dependencies:

libjcip-annotations-java 20060626-1 (unstable)
Also needs a merge because it assumes default-jdk=gcj.

libjboss-cache2-java 2.2.1.GA-1 (unstable)
Can be synced directly.

** Affects: libhibernate3-java (Ubuntu)
 Importance: Wishlist
 Assignee: Thierry Carrez (tcarrez)
 Status: In Progress

-- 
Please merge libhibernate3-java 3.3.1.GA+dak1-3 (universe) from Debian unstable
https://bugs.launchpad.net/bugs/328391
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 328375] Re: Login sound is not flued and jumps around

2009-02-12 Thread Daniel T Chen
*** This bug is a duplicate of bug 326205 ***
https://bugs.launchpad.net/bugs/326205

** This bug has been marked a duplicate of bug 326205
   Gnome login sound has glitches

-- 
Login sound is not flued and jumps around
https://bugs.launchpad.net/bugs/328375
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 327392] Re: Please sync wdq2wav 0.8.2-1 (multiverse) from Debian unstable (contrib).

2009-02-12 Thread Alessio Treglia
Marking as 'New' because we're waiting for an ACK

** Changed in: wdq2wav (Ubuntu)
   Status: Confirmed = New

-- 
Please sync wdq2wav 0.8.2-1 (multiverse) from Debian unstable (contrib).
https://bugs.launchpad.net/bugs/327392
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 328391] Re: Please merge libhibernate3-java 3.3.1.GA+dak1-3 (universe) from Debian unstable

2009-02-12 Thread Thierry Carrez
libjcip-annotations-java merge uploaded.

** Changed in: libhibernate3-java (Ubuntu)
   Importance: Undecided = Wishlist
 Assignee: (unassigned) = Thierry Carrez (tcarrez)
   Status: New = In Progress

-- 
Please merge libhibernate3-java 3.3.1.GA+dak1-3 (universe) from Debian unstable
https://bugs.launchpad.net/bugs/328391
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 328354] Re: no sound in any video or audio applications

2009-02-12 Thread Daniel T Chen
Have you checked that the Master and PCM mixer elements are not muted
and zeroed?

** Changed in: totem (Ubuntu)
   Status: New = Incomplete

-- 
no sound in any video or audio applications
https://bugs.launchpad.net/bugs/328354
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 326205] Re: Gnome login sound has glitches

2009-02-12 Thread Daniel T Chen
lowering severity due to extant workaround

** Changed in: pulseaudio (Ubuntu)
   Importance: Medium = Low

-- 
Gnome login sound has glitches
https://bugs.launchpad.net/bugs/326205
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 325720] Re: [jaunty] erroneous libx264-59 dependency

2009-02-12 Thread Launchpad Bug Tracker
This bug was fixed in the package mplayer - 2:1.0~rc2-0ubuntu18

---
mplayer (2:1.0~rc2-0ubuntu18) jaunty; urgency=low

  * The following upstream FFmpeg revisions has been merged in to cope
with X264 API changes: 15029, 15337, 15523 (LP: #325720)
  * Remove arts from dependencies. (LP: #320915)
- debian/control: Remove libartsc0-dev from build depends.
- debian/rules: Remove --enable-arts from CONFIGURE_AUDIO_OUT.

 -- Andreas Wenning a...@awen.dk   Fri, 30 Jan 2009 19:26:15 +0100

** Changed in: mplayer (Ubuntu)
   Status: Confirmed = Fix Released

-- 
[jaunty] erroneous libx264-59 dependency
https://bugs.launchpad.net/bugs/325720
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 320915] Re: Remove aRts from the archive - rebuild all dependencies

2009-02-12 Thread Launchpad Bug Tracker
This bug was fixed in the package mplayer - 2:1.0~rc2-0ubuntu18

---
mplayer (2:1.0~rc2-0ubuntu18) jaunty; urgency=low

  * The following upstream FFmpeg revisions has been merged in to cope
with X264 API changes: 15029, 15337, 15523 (LP: #325720)
  * Remove arts from dependencies. (LP: #320915)
- debian/control: Remove libartsc0-dev from build depends.
- debian/rules: Remove --enable-arts from CONFIGURE_AUDIO_OUT.

 -- Andreas Wenning a...@awen.dk   Fri, 30 Jan 2009 19:26:15 +0100

** Changed in: mplayer (Ubuntu)
   Status: Confirmed = Fix Released

-- 
Remove aRts from the archive - rebuild all dependencies
https://bugs.launchpad.net/bugs/320915
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 328396] [NEW] sometimes fails to suspend when I close the lid

2009-02-12 Thread offby1
Public bug reported:

I close the lid, I wait a while, and I expect to hear the fan shut off,
but it doesn't.  So I open the lid, and I see the screen is in text mode
(as opposed to displaying X), and there's some message at the top saying
something about Emacs.  But that screen clears very quickly and I can
never read what it says.

Then when I unlocked the screen, I noticed that my Emacs was hung for
about a minute, but other programs worked OK.

Description:Ubuntu 8.10
Release:8.10

This is a Lenovo Thinkpad T60.  It was on AC power.

** Affects: ubuntu
 Importance: Undecided
 Status: New

-- 
sometimes fails to suspend when I close the lid
https://bugs.launchpad.net/bugs/328396
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 328396] Re: sometimes fails to suspend when I close the lid

2009-02-12 Thread offby1

** Attachment added: I don't know if this is relevant, but it does mention 
emacs (along with every other program that was running when I closed the lid)
   http://launchpadlibrarian.net/22544287/messages

-- 
sometimes fails to suspend when I close the lid
https://bugs.launchpad.net/bugs/328396
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 327698] Re: [rv5xx] sauerbraten won't display on -ati

2009-02-12 Thread Fabio Pedretti
It's a mesa r300 driver bug, according to some on the sauerbraten forum:
http://www.cubeengine.com/forum.php4?action=display_threadthread_id=1899

-- 
[rv5xx] sauerbraten won't display on -ati
https://bugs.launchpad.net/bugs/327698
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 310087] Re: Indonesian Ubuntu Archive+CD Image Mirror is broken?

2009-02-12 Thread Rafik Ouerchefani
Hello,

Ubuntu mirrors are listed at : https://wiki.ubuntu.com/Mirrors
To get the id.archive.ubuntu.com domain, the mirror has to satisfy some 
technical requirements and apply to be an official mirror of Ubuntu.
You can find more info at http://www.ubuntu.com/getubuntu/mirror
This mailing list is the right place if you have any further questions : 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-mirrors
Thank you.

- Rafik.

** Changed in: ubuntu
   Status: New = Invalid

** bug changed to question:
   https://answers.edge.launchpad.net/ubuntu/+question/60713

-- 
Indonesian Ubuntu Archive+CD Image Mirror is broken?
https://bugs.launchpad.net/bugs/310087
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 51569] Re: Thumbnails are created for all video files, regardless of size (limit)

2009-02-12 Thread rfugger
I feel this is a bug.  Previewing video files slows my systems down
immensely, and so I have to turn off previewing altogether, which causes
me to lose image thumbnails as well.  Video previewing should respect
the size limit.  Alternatively, video previewing should have its own set
of options distinct from image previewing.

-- 
Thumbnails are created for all video files, regardless of size (limit)
https://bugs.launchpad.net/bugs/51569
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 328397] [NEW] Please sync libjboss-cache2-java 2.2.1.GA-1 from debian (unstable)

2009-02-12 Thread Thierry Carrez
Public bug reported:

Please sync libjboss-cache2-java 2.2.1.GA-1 from debian unstable.

This is a new package, dependency of a new libhibernate3-java version
that we need for Eucalyptus packaging (see bug 328391).

It build-depends on libjcip-annotations-java which I just uploaded (small diff 
required).
Thanks !

** Affects: ubuntu
 Importance: Wishlist
 Status: Confirmed

** Changed in: ubuntu
   Importance: Undecided = Wishlist
   Status: New = Confirmed

-- 
Please sync libjboss-cache2-java 2.2.1.GA-1 from debian (unstable)
https://bugs.launchpad.net/bugs/328397
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 328391] Re: Please merge libhibernate3-java 3.3.1.GA+dak1-3 (universe) from Debian unstable

2009-02-12 Thread Thierry Carrez
Sync request posted as bug 328397.

-- 
Please merge libhibernate3-java 3.3.1.GA+dak1-3 (universe) from Debian unstable
https://bugs.launchpad.net/bugs/328391
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 305106] Re: conduit hangs when configuring box.net provider (and then crashes with SIGSEGV)

2009-02-12 Thread Gigi
Reproduced with Conduit 0.3.14 on Ubuntu 8.10

Attached Valgrind log and Conduit debug output.

** Attachment added: Valgrind log for Conduit 0.3.14 box.net authentication 
crash
   http://launchpadlibrarian.net/22544329/valgrind-conduit.txt

-- 
conduit hangs when configuring box.net provider (and then crashes with SIGSEGV)
https://bugs.launchpad.net/bugs/305106
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 305106] Re: conduit hangs when configuring box.net provider (and then crashes with SIGSEGV)

2009-02-12 Thread Gigi

** Attachment added: Debug output for Conduit 0.3.14 box.net authentication 
crash
   http://launchpadlibrarian.net/22544345/conduit-debug-output.txt

-- 
conduit hangs when configuring box.net provider (and then crashes with SIGSEGV)
https://bugs.launchpad.net/bugs/305106
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 328398] [NEW] mail attachments come as winmail.dat in evolution

2009-02-12 Thread ashutosh
Public bug reported:

Binary package hint: evolution

I am the only one using Ubuntu 8.04 LTS (Hardy Heron) and Evolution 2.22.3.1 in 
my office. All my colleagues use Windows XP SP2 and MS Outlook 2003. All the 
attachments (.xl / .doc / .pdf) that I receive from anyone are received by 
Evolution as winmail.dat. If I log in to www.mail2web.com and check emails on 
the server it is still winmail.dat.
But if I log in to Windows XP SP3 on my system (I have dual boot) and check 
attachments in MS Outlook 2003 I can see them as .xl or .doc or .pdf.

ProblemType: Bug
Architecture: i386
Date: Thu Feb 12 13:23:49 2009
DistroRelease: Ubuntu 8.04
ExecutablePath: /usr/bin/evolution
Package: evolution 2.22.3.1-0ubuntu1
PackageArchitecture: i386
ProcEnviron:
 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
 LANG=en_IN.UTF-8
 SHELL=/bin/bash
SourcePackage: evolution
Uname: Linux 2.6.24-23-generic i686

** Affects: evolution (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: apport-bug

-- 
mail attachments come as winmail.dat in evolution
https://bugs.launchpad.net/bugs/328398
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 328398] Re: mail attachments come as winmail.dat in evolution

2009-02-12 Thread ashutosh

** Attachment added: winmail.dat
   http://launchpadlibrarian.net/22544369/winmail.dat

** Attachment added: Dependencies.txt
   http://launchpadlibrarian.net/22544370/Dependencies.txt

** Attachment added: ProcMaps.txt
   http://launchpadlibrarian.net/22544371/ProcMaps.txt

** Attachment added: ProcStatus.txt
   http://launchpadlibrarian.net/22544372/ProcStatus.txt

-- 
mail attachments come as winmail.dat in evolution
https://bugs.launchpad.net/bugs/328398
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 235414] Re: when switching session, the initial session is closed

2009-02-12 Thread Baptiste Mille-Mathias
The problem vanished.
I close it

** Changed in: fast-user-switch-applet (Ubuntu)
   Status: New = Invalid

-- 
when switching session, the initial session is closed
https://bugs.launchpad.net/bugs/235414
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 309414] Re: Ctrl-Alt-8 and Ctrl-Alt-2 no longer work when mapped as keyboard shortcuts

2009-02-12 Thread Michele Mangili
I'm moving your report to gnome-control-center.

Anyway I've tried to reproduce your bug but it works great for me!

Thank you.

** Changed in: gnome-control-center (Ubuntu)
Sourcepackagename: None = gnome-control-center

-- 
Ctrl-Alt-8 and Ctrl-Alt-2 no longer work when mapped as keyboard shortcuts
https://bugs.launchpad.net/bugs/309414
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 43573] Re: Needs better Ubuntu-style init script

2009-02-12 Thread Baptiste Mille-Mathias
Let's close it.

** Changed in: bluez (Ubuntu)
   Status: Confirmed = Fix Released

-- 
Needs better Ubuntu-style init script
https://bugs.launchpad.net/bugs/43573
You received this bug notification because you are a member of Ubuntu
Bugs, which is a direct subscriber.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 328399] Re: gnome-blog-poster crashed with AttributeError in _onStyleToggleActivate()

2009-02-12 Thread Andrei Zhekov

** Attachment added: Dependencies.txt
   http://launchpadlibrarian.net/22544429/Dependencies.txt

** Attachment added: ProcMaps.txt
   http://launchpadlibrarian.net/22544430/ProcMaps.txt

** Attachment added: ProcStatus.txt
   http://launchpadlibrarian.net/22544431/ProcStatus.txt

** Visibility changed to: Public

-- 
gnome-blog-poster crashed with AttributeError in _onStyleToggleActivate()
https://bugs.launchpad.net/bugs/328399
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 328329] Re: XMLSignature verification fails

2009-02-12 Thread Thierry Carrez
** Changed in: libxml-security-java (Ubuntu)
   Importance: Undecided = High
 Assignee: (unassigned) = Thierry Carrez (tcarrez)
   Status: New = In Progress

-- 
XMLSignature verification fails
https://bugs.launchpad.net/bugs/328329
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 327664] Re: field too narrow for giga values

2009-02-12 Thread Andika Triwidada
on a second thought, field width 4 %4.1fG is more proper than my
previous one %3.1fG, so new patch

** Attachment added: %4.1 instead of %3.1
   http://launchpadlibrarian.net/22544592/htop-giga-new.patch

-- 
field too narrow for giga values
https://bugs.launchpad.net/bugs/327664
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 323879] Re: Please merge ncurses 5.7+20090207-1 (main) from Debian unstable (main).

2009-02-12 Thread Launchpad Bug Tracker
This bug was fixed in the package ncurses - 5.7+20090207-1ubuntu1

---
ncurses (5.7+20090207-1ubuntu1) jaunty; urgency=low

  * Merge from debian unstable (LP: #323879), Ubuntu remaining changes:
- On amd64, use /{,usr/}lib32 instead of /emul/ia32-linux/.
- Link using -Bsymbolic-functions.
- Install wide-character patches into /{,usr/}lib32.
- Don't install the upstream changelogs in the runtime library packages.

ncurses (5.7+20090207-1) unstable; urgency=low

  * Merging upstream version 5.7+20090207.

ncurses (5.7+20090124-1) unstable; urgency=low

  * Merging upstream version 5.7+20090124.
  * Removing bash.dpatch, went upstream.

ncurses (5.7+20090117-1) unstable; urgency=low

  * Merging upstream version 5.7+20090117.
  * Applying patch from David Riebenbauer davr...@liegesta.at to avoid
bashism in ncurses-config (Closes: #512161).

ncurses (5.7+20090110-1) unstable; urgency=low

  * Merging upstream version 5.7+20090110.

ncurses (5.7+20090105-1) unstable; urgency=low

  * AMerging upstream version 5.7+20090105.

ncurses (5.7+20090104-1) unstable; urgency=low

  * Merging upstream version 5.7+20090104.

ncurses (5.7+20090103-1) UNRELEASED; urgency=low

  * Merging upstream version 5.7+20090103.

ncurses (5.7+20081227-1) unstable; urgency=low

  * Merging upstream version 5.7+20081227.

 -- Alessio Treglia quadris...@ubuntu.com   Wed, 11 Feb 2009 19:28:57
+0100

** Changed in: ncurses (Ubuntu)
   Status: Confirmed = Fix Released

-- 
Please merge ncurses 5.7+20090207-1 (main) from Debian unstable (main).
https://bugs.launchpad.net/bugs/323879
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


Re: [Bug 240429] Re: adding files to mercurial repository fails on ntfs

2009-02-12 Thread Savvas Radevic
Execute this:
id -u

Remember the number it outputs (required below).

Then try this:
gksu gedit /etc/fstab

find the line:

# /dev/sdb1
UUID=7238946C389430D9 /media/windows  ntfs
defaults,umask=007,gid=46 0   1


Replace it with:

# /dev/sdb1
UUID=7238946C389430D9 /media/windows  ntfs
defaults,umask=007,gid=46,uid=1000 0   1


..where 1000 is the number you got with id -u command above. Now
save and close the text editor.
Reboot the machine and try again.

-- 
adding files to mercurial repository fails on ntfs
https://bugs.launchpad.net/bugs/240429
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 282214] Re: Nvidia does not work with Geforce 6100

2009-02-12 Thread holst
Have you tried the 180.29 drivers?

We had a laptop at work which either crashed or plainly didnt work with
any version of the nvidia driver shipped with Ubuntu 8.10 (64-bit
desktop). But downloading the absolutely latest drivers did the trick!

The drivers are here: http://www.nvidia.com/object/unix.html - Small
warning: You might need to manually uninstall the drivers shipped with
Ubuntu first.

I recommend that you try this. But of course we would like to see 180.29
included in 9.04. :-)

-- 
Nvidia does not work with Geforce 6100
https://bugs.launchpad.net/bugs/282214
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 198209] Re: Audacity becomes zombie on startup

2009-02-12 Thread David Henningsson
Setting status according to previous bug comment.

** Changed in: audacity (Ubuntu)
   Status: Incomplete = Fix Released

-- 
Audacity becomes zombie on startup
https://bugs.launchpad.net/bugs/198209
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 212465] Re: ASSERT: *** Search: _installLocation: engine has no file!

2009-02-12 Thread Dimitrios Symeonidis
try re-installing firefox: sudo aptitude reinstall firefox

-- 
ASSERT: *** Search: _installLocation: engine has no file!
https://bugs.launchpad.net/bugs/212465
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 151207] Re: Error when trying to open a .wmf file, should use Gimp

2009-02-12 Thread feranick
** Also affects: hardy-backports
   Importance: Undecided
   Status: New

-- 
Error when trying to open a .wmf file, should use Gimp
https://bugs.launchpad.net/bugs/151207
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 326322] Re: Sound no longer working x64 (v8.04.2)

2009-02-12 Thread Eddie Kovsky
** Changed in: alsa-driver (Ubuntu)
Sourcepackagename: linux = alsa-driver
   Status: New = Confirmed

-- 
Sound no longer working x64 (v8.04.2)
https://bugs.launchpad.net/bugs/326322
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 327747] Re: Please promote new package nautilus-sendto-universe to universe

2009-02-12 Thread Sebastien Bacher
that's a new package for jaunty, why did you close the bug?

** Changed in: ubuntu
Sourcepackagename: nautilus-sendto = None
   Importance: Undecided = Wishlist
   Status: Fix Released = New

** Changed in: nautilus-sendto (Ubuntu)
Sourcepackagename: None = nautilus-sendto
   Importance: Wishlist = Undecided
   Status: New = Fix Released

-- 
Please promote new package nautilus-sendto-universe to universe
https://bugs.launchpad.net/bugs/327747
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 327392] Re: Please sync wdq2wav 0.8.2-1 (multiverse) from Debian unstable (contrib).

2009-02-12 Thread Steve Kowalik
Unsubscribing ubuntu-archive.

-- 
Please sync wdq2wav 0.8.2-1 (multiverse) from Debian unstable (contrib).
https://bugs.launchpad.net/bugs/327392
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 327747] Re: Please promote new package nautilus-sendto-universe to universe

2009-02-12 Thread Sebastien Bacher
reopening the bug that needs sponsoring

** Changed in: ubuntu
Sourcepackagename: nautilus-sendto = None
   Importance: Undecided = Wishlist
   Status: Fix Released = Confirmed

-- 
Please promote new package nautilus-sendto-universe to universe
https://bugs.launchpad.net/bugs/327747
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 308246] Re: kile random crash losing data

2009-02-12 Thread veprus
I also have this bug.

-- 
kile random crash losing data
https://bugs.launchpad.net/bugs/308246
You received this bug notification because you are a member of Kubuntu
Bugs, which is subscribed to kile in ubuntu.

-- 
kubuntu-bugs mailing list
kubuntu-b...@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/kubuntu-bugs


[Bug 324914] Re: Please sponsor sound-juicer 2.25.2 (universe) into Jaunty

2009-02-12 Thread Launchpad Bug Tracker
This bug was fixed in the package sound-juicer - 2.25.2-0ubuntu1

---
sound-juicer (2.25.2-0ubuntu1) jaunty; urgency=low

  * New upstream release (LP: #324914)
- Port to Brasero (Luis Medinas)
- Fix Solaris builds (Brian Cameron)
- Drop libgnome (Iain Holmes, Emilio Pozuelo Monfort)
- Fix conflicting mnemonics in the message area (Bastien Nocera)
- Fix mb3 backend (Bastien Nocera)
  * debian/control.in:
- Remove libgnomeui, use libgnome2 for media profiles
- Replace n-c-b with libbrasero-media and add libhal-dev
- Bump libgtk to 2.14
  * debian/patches/01_manpage_error.patch:
- Removed, merged upstream
  * debian/patches/01_lpi.patch,debian/patches/02_autoconf.patch:
- Refreshed for new upstream

 -- Pedro Fragoso em...@ubuntu.com   Tue, 03 Feb 2009 15:11:55 +

** Changed in: sound-juicer (Ubuntu)
   Status: New = Fix Released

-- 
Please sponsor sound-juicer 2.25.2 (universe) into Jaunty
https://bugs.launchpad.net/bugs/324914
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 293083] Re: USB startup thumb drive fails to boot

2009-02-12 Thread Dimitrios Symeonidis
Can you try re-creating the bootable usb? Also, please make sure you
provide us with the exact error message you got!

-- 
USB startup thumb drive fails to boot
https://bugs.launchpad.net/bugs/293083
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


Re: [Bug 217908] Re: Pixellated Images in Firefox/Opera due to incorrect EXTEND_PAD implementation in several video drivers

2009-02-12 Thread Tom Jaeger
Phew, here they are.  The one for -openchrome was already posted
earlier, the one for -ati is obsolete now.  For cairo, I just enabled
EXTEND_PAD (this is different from the PPA where I enabled both
EXTEND_PAD and EXTEND_REFLECT and also patched pixman).

Bryce Harrington wrote:
 Tom, I'm cool with patching the drivers ourselves in Ubuntu.  Sorry if
 I'm laggy on following up, got lots of irons in the fire.  But I can
 promise to shepherd your debdiffs through as you post them.
 


** Attachment added: cairo.debdiff
   http://launchpadlibrarian.net/22544754/cairo.debdiff

** Attachment added: xserver-xorg-video-i128.debdiff
   http://launchpadlibrarian.net/22544755/xserver-xorg-video-i128.debdiff

** Attachment added: xserver-xorg-video-mga.debdiff
   http://launchpadlibrarian.net/22544756/xserver-xorg-video-mga.debdiff

** Attachment added: xserver-xorg-video-radeonhd.debdiff
   http://launchpadlibrarian.net/22544757/xserver-xorg-video-radeonhd.debdiff

** Attachment added: xulrunner-1.9.1.debdiff
   http://launchpadlibrarian.net/22544758/xulrunner-1.9.1.debdiff

** Attachment added: xulrunner-1.9.debdiff
   http://launchpadlibrarian.net/22544759/xulrunner-1.9.debdiff

-- 
Pixellated Images in Firefox/Opera due to incorrect EXTEND_PAD implementation 
in several video drivers
https://bugs.launchpad.net/bugs/217908
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 328329] Re: XMLSignature verification fails

2009-02-12 Thread Launchpad Bug Tracker
This bug was fixed in the package libxml-security-java - 1.4.2-1ubuntu1

---
libxml-security-java (1.4.2-1ubuntu1) jaunty; urgency=low

  [ chris grzegorczyk ]
  * Fix the jar packaging to include resources (LP: #328329)

 -- Thierry Carrez thierry.car...@ubuntu.com   Thu, 12 Feb 2009
08:17:32 +

** Changed in: libxml-security-java (Ubuntu)
   Status: In Progress = Fix Released

-- 
XMLSignature verification fails
https://bugs.launchpad.net/bugs/328329
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 324878] Re: Please sponsor hamster-applet 2.25.90 (universe) into Jaunty

2009-02-12 Thread Launchpad Bug Tracker
This bug was fixed in the package hamster-applet - 2.25.90-0ubuntu1

---
hamster-applet (2.25.90-0ubuntu1) jaunty; urgency=low

  * Sync with Debian experimental
  * New upstream release (LP: #324878)
  * Maintainer is Desktop Team
  * Set watch file to development releases

 -- Pedro Fragoso em...@ubuntu.com   Tue, 03 Feb 2009 14:29:10 +

** Changed in: hamster-applet (Ubuntu)
   Status: New = Fix Released

-- 
Please sponsor hamster-applet 2.25.90 (universe) into Jaunty
https://bugs.launchpad.net/bugs/324878
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


  1   2   3   4   5   6   7   8   9   10   >