[Bug 1579012] [NEW] Remote LUKS Root Filesystem Problem After Upgrading 14.04 to 16.04

2016-05-06 Thread Christian Felsing
Public bug reported:

enclosed script /etc/initramfs-tools/hooks/mount_cryptroot is used to
unlock LUKS root filesystem. Until 14.04 it was no problem to depend on
existence of ${DESTDIR}/root for writing files, e.g. ssh public keys,
scripts etc. From 16.04 a random home dir for root is used. Enclosed
script contains an ugly workaround.

Feature request: Please provide a variable for hooks which contains path
to root home dir.

ProblemType: Bug
DistroRelease: Ubuntu 16.04
Package: initramfs-tools 0.122ubuntu8
ProcVersionSignature: Ubuntu 4.4.0-21.37-generic 4.4.6
Uname: Linux 4.4.0-21-generic x86_64
ApportVersion: 2.20.1-0ubuntu2
Architecture: amd64
Date: Fri May  6 12:48:05 2016
InstallationDate: Installed on 2014-08-23 (621 days ago)
InstallationMedia: Ubuntu-Server 14.04.1 LTS "Trusty Tahr" - Release amd64 
(20140722.3)
PackageArchitecture: all
ProcEnviron:
 TERM=xterm-256color
 PATH=(custom, no user)
 XDG_RUNTIME_DIR=
 LANG=de_DE.UTF-8
 SHELL=/bin/bash
SourcePackage: initramfs-tools
UpgradeStatus: Upgraded to xenial on 2016-05-06 (0 days ago)
mtime.conffile..etc.initramfs-tools.initramfs.conf: 2016-02-21T22:22:01

** Affects: initramfs-tools (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug xenial

** Attachment added: "mount_cryptroot"
   
https://bugs.launchpad.net/bugs/1579012/+attachment/4657154/+files/mount_cryptroot

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1579012

Title:
  Remote LUKS Root Filesystem Problem After Upgrading 14.04 to 16.04

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/initramfs-tools/+bug/1579012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1549361] Re: /dev/kvm has wrong permissions

2016-03-08 Thread Christian Felsing
New installation of Ubuntu 14.04LTS fixed problem. May be something bad
happened locally and caused that problem. Bug may be closed.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to qemu in Ubuntu.
https://bugs.launchpad.net/bugs/1549361

Title:
  /dev/kvm has wrong permissions

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/qemu/+bug/1549361/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1549361] Re: /dev/kvm has wrong permissions

2016-03-08 Thread Christian Felsing
New installation of Ubuntu 14.04LTS fixed problem. May be something bad
happened locally and caused that problem. Bug may be closed.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1549361

Title:
  /dev/kvm has wrong permissions

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/qemu/+bug/1549361/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1549361] Re: /dev/kvm has wrong permissions

2016-02-24 Thread Christian Felsing
Further investigation suspects a problem with udev and systemd:

# udevadm test $(udevadm info -q path -n kvm)
calling: test
version 204
This program is for debugging only, it does not run any program
specified by a RUN key. It may show incorrect results, because
some values may be different, or not available at a simulation run.

=== trie on-disk ===
tool version:  204
file size: 5759486 bytes
header size 80 bytes
strings1267110 bytes
nodes  4492296 bytes
load module index
read rules file: /lib/udev/rules.d/40-bridge-network-interface.rules
read rules file: /lib/udev/rules.d/40-crda.rules
read rules file: /lib/udev/rules.d/40-gnupg.rules
read rules file: /lib/udev/rules.d/40-hyperv-hotadd.rules
read rules file: /lib/udev/rules.d/40-libgphoto2-6.rules
GOTO 'libgphoto2_usb_end' has no matching label in: 
'/lib/udev/rules.d/40-libgphoto2-6.rules'
read rules file: /lib/udev/rules.d/40-libsane.rules
read rules file: /lib/udev/rules.d/40-qemu-system-common.rules
read rules file: /lib/udev/rules.d/40-vlan-network-interface.rules
read rules file: /lib/udev/rules.d/42-usb-hid-pm.rules
read rules file: /lib/udev/rules.d/50-firmware.rules
read rules file: /lib/udev/rules.d/50-rbd.rules
read rules file: /lib/udev/rules.d/50-udev-default.rules
read rules file: /lib/udev/rules.d/55-dm.rules
read rules file: /lib/udev/rules.d/56-lvm.rules
read rules file: /lib/udev/rules.d/60-cdrom_id.rules
read rules file: /lib/udev/rules.d/60-keyboard.rules
read rules file: /lib/udev/rules.d/60-persistent-alsa.rules
read rules file: /lib/udev/rules.d/60-persistent-input.rules
read rules file: /lib/udev/rules.d/60-persistent-serial.rules
read rules file: /lib/udev/rules.d/60-persistent-storage-dm.rules
read rules file: /lib/udev/rules.d/60-persistent-storage-tape.rules
read rules file: /lib/udev/rules.d/60-persistent-storage.rules
read rules file: /lib/udev/rules.d/60-persistent-v4l.rules
read rules file: /lib/udev/rules.d/61-accelerometer.rules
read rules file: /lib/udev/rules.d/62-google-cloudimg.rules
read rules file: /lib/udev/rules.d/64-btrfs.rules
read rules file: /lib/udev/rules.d/69-cd-sensors.rules
IMPORT found builtin 'usb_id --export %p', replacing 
/lib/udev/rules.d/69-cd-sensors.rules:89
read rules file: /etc/udev/rules.d/70-persistent-net.rules
read rules file: /lib/udev/rules.d/70-power-switch.rules
read rules file: /etc/udev/rules.d/70-smartcard-hsm.rules
read rules file: /lib/udev/rules.d/70-uaccess.rules
read rules file: /lib/udev/rules.d/71-biosdevname.rules
read rules file: /lib/udev/rules.d/71-seat.rules
read rules file: /lib/udev/rules.d/73-idrac.rules
read rules file: /lib/udev/rules.d/73-seat-late.rules
read rules file: /lib/udev/rules.d/75-net-description.rules
read rules file: /lib/udev/rules.d/75-persistent-net-generator.rules
read rules file: /lib/udev/rules.d/75-probe_mtd.rules
read rules file: /lib/udev/rules.d/75-tty-description.rules
read rules file: /lib/udev/rules.d/78-graphics-card.rules
read rules file: /lib/udev/rules.d/78-sound-card.rules
read rules file: /lib/udev/rules.d/80-drivers.rules
read rules file: /lib/udev/rules.d/80-udisks2.rules
read rules file: /lib/udev/rules.d/85-hdparm.rules
read rules file: /lib/udev/rules.d/85-keyboard-configuration.rules
read rules file: /lib/udev/rules.d/85-lvm2.rules
read rules file: /lib/udev/rules.d/85-regulatory.rules
read rules file: /lib/udev/rules.d/95-cd-devices.rules
read rules file: /lib/udev/rules.d/95-udev-late.rules
rules contain 98304 bytes tokens (8192 * 12 bytes), 17986 bytes strings
6230 strings (56539 bytes), 4793 de-duplicated (39991 bytes), 1438 trie nodes 
used
IMPORT builtin 'usb_id' /lib/udev/rules.d/40-libgphoto2-6.rules:3
unable to access usb_interface device of '/sys/devices/virtual/misc/kvm'
IMPORT builtin 'usb_id' returned non-zero
GROUP 106 /lib/udev/rules.d/40-qemu-system-common.rules:1
MODE 0660 /lib/udev/rules.d/40-qemu-system-common.rules:1
OWNER 0 /etc/udev/rules.d/70-smartcard-hsm.rules:2
GROUP 0 /etc/udev/rules.d/70-smartcard-hsm.rules:2
MODE 0660 /etc/udev/rules.d/70-smartcard-hsm.rules:2
IMPORT builtin 'path_id' /lib/udev/rules.d/71-seat.rules:43
IMPORT builtin 'path_id' returned non-zero
RUN 'uaccess' /lib/udev/rules.d/73-seat-late.rules:15
handling device node '/dev/kvm', devnum=c10:232, mode=0660, uid=0, gid=0
preserve permissions /dev/kvm, 020660, uid=0, gid=0
preserve already existing symlink '/dev/char/10:232' to '../kvm'
ACTION=add
DEVNAME=/dev/kvm
DEVPATH=/devices/virtual/misc/kvm
MAJOR=10
MINOR=232
SUBSYSTEM=misc
TAGS=:seat:uaccess:
USEC_INITIALIZED=73725
run: 'uaccess'
unload module index

but

# cat /lib/udev/rules.d/40-qemu-system-common.rules
KERNEL=="kvm", GROUP="kvm", MODE="0660"

so /dev/kvm should have group "kvm" instead of root.

Every device is owned by root:root:

# l /dev/
insgesamt 12
drwxr-xr-x 16 root root 4360 Feb 24 17:00 .
drwxr-xr-x 22 root root 4096 Feb 23 05:04 ..
crw---  1 root root  10, 235 Feb 24 17:32 autofs
-rw-r--r--  1 root 

[Bug 1549361] Re: /dev/kvm has wrong permissions

2016-02-24 Thread Christian Felsing
Further investigation suspects a problem with udev and systemd:

# udevadm test $(udevadm info -q path -n kvm)
calling: test
version 204
This program is for debugging only, it does not run any program
specified by a RUN key. It may show incorrect results, because
some values may be different, or not available at a simulation run.

=== trie on-disk ===
tool version:  204
file size: 5759486 bytes
header size 80 bytes
strings1267110 bytes
nodes  4492296 bytes
load module index
read rules file: /lib/udev/rules.d/40-bridge-network-interface.rules
read rules file: /lib/udev/rules.d/40-crda.rules
read rules file: /lib/udev/rules.d/40-gnupg.rules
read rules file: /lib/udev/rules.d/40-hyperv-hotadd.rules
read rules file: /lib/udev/rules.d/40-libgphoto2-6.rules
GOTO 'libgphoto2_usb_end' has no matching label in: 
'/lib/udev/rules.d/40-libgphoto2-6.rules'
read rules file: /lib/udev/rules.d/40-libsane.rules
read rules file: /lib/udev/rules.d/40-qemu-system-common.rules
read rules file: /lib/udev/rules.d/40-vlan-network-interface.rules
read rules file: /lib/udev/rules.d/42-usb-hid-pm.rules
read rules file: /lib/udev/rules.d/50-firmware.rules
read rules file: /lib/udev/rules.d/50-rbd.rules
read rules file: /lib/udev/rules.d/50-udev-default.rules
read rules file: /lib/udev/rules.d/55-dm.rules
read rules file: /lib/udev/rules.d/56-lvm.rules
read rules file: /lib/udev/rules.d/60-cdrom_id.rules
read rules file: /lib/udev/rules.d/60-keyboard.rules
read rules file: /lib/udev/rules.d/60-persistent-alsa.rules
read rules file: /lib/udev/rules.d/60-persistent-input.rules
read rules file: /lib/udev/rules.d/60-persistent-serial.rules
read rules file: /lib/udev/rules.d/60-persistent-storage-dm.rules
read rules file: /lib/udev/rules.d/60-persistent-storage-tape.rules
read rules file: /lib/udev/rules.d/60-persistent-storage.rules
read rules file: /lib/udev/rules.d/60-persistent-v4l.rules
read rules file: /lib/udev/rules.d/61-accelerometer.rules
read rules file: /lib/udev/rules.d/62-google-cloudimg.rules
read rules file: /lib/udev/rules.d/64-btrfs.rules
read rules file: /lib/udev/rules.d/69-cd-sensors.rules
IMPORT found builtin 'usb_id --export %p', replacing 
/lib/udev/rules.d/69-cd-sensors.rules:89
read rules file: /etc/udev/rules.d/70-persistent-net.rules
read rules file: /lib/udev/rules.d/70-power-switch.rules
read rules file: /etc/udev/rules.d/70-smartcard-hsm.rules
read rules file: /lib/udev/rules.d/70-uaccess.rules
read rules file: /lib/udev/rules.d/71-biosdevname.rules
read rules file: /lib/udev/rules.d/71-seat.rules
read rules file: /lib/udev/rules.d/73-idrac.rules
read rules file: /lib/udev/rules.d/73-seat-late.rules
read rules file: /lib/udev/rules.d/75-net-description.rules
read rules file: /lib/udev/rules.d/75-persistent-net-generator.rules
read rules file: /lib/udev/rules.d/75-probe_mtd.rules
read rules file: /lib/udev/rules.d/75-tty-description.rules
read rules file: /lib/udev/rules.d/78-graphics-card.rules
read rules file: /lib/udev/rules.d/78-sound-card.rules
read rules file: /lib/udev/rules.d/80-drivers.rules
read rules file: /lib/udev/rules.d/80-udisks2.rules
read rules file: /lib/udev/rules.d/85-hdparm.rules
read rules file: /lib/udev/rules.d/85-keyboard-configuration.rules
read rules file: /lib/udev/rules.d/85-lvm2.rules
read rules file: /lib/udev/rules.d/85-regulatory.rules
read rules file: /lib/udev/rules.d/95-cd-devices.rules
read rules file: /lib/udev/rules.d/95-udev-late.rules
rules contain 98304 bytes tokens (8192 * 12 bytes), 17986 bytes strings
6230 strings (56539 bytes), 4793 de-duplicated (39991 bytes), 1438 trie nodes 
used
IMPORT builtin 'usb_id' /lib/udev/rules.d/40-libgphoto2-6.rules:3
unable to access usb_interface device of '/sys/devices/virtual/misc/kvm'
IMPORT builtin 'usb_id' returned non-zero
GROUP 106 /lib/udev/rules.d/40-qemu-system-common.rules:1
MODE 0660 /lib/udev/rules.d/40-qemu-system-common.rules:1
OWNER 0 /etc/udev/rules.d/70-smartcard-hsm.rules:2
GROUP 0 /etc/udev/rules.d/70-smartcard-hsm.rules:2
MODE 0660 /etc/udev/rules.d/70-smartcard-hsm.rules:2
IMPORT builtin 'path_id' /lib/udev/rules.d/71-seat.rules:43
IMPORT builtin 'path_id' returned non-zero
RUN 'uaccess' /lib/udev/rules.d/73-seat-late.rules:15
handling device node '/dev/kvm', devnum=c10:232, mode=0660, uid=0, gid=0
preserve permissions /dev/kvm, 020660, uid=0, gid=0
preserve already existing symlink '/dev/char/10:232' to '../kvm'
ACTION=add
DEVNAME=/dev/kvm
DEVPATH=/devices/virtual/misc/kvm
MAJOR=10
MINOR=232
SUBSYSTEM=misc
TAGS=:seat:uaccess:
USEC_INITIALIZED=73725
run: 'uaccess'
unload module index

but

# cat /lib/udev/rules.d/40-qemu-system-common.rules
KERNEL=="kvm", GROUP="kvm", MODE="0660"

so /dev/kvm should have group "kvm" instead of root.

Every device is owned by root:root:

# l /dev/
insgesamt 12
drwxr-xr-x 16 root root 4360 Feb 24 17:00 .
drwxr-xr-x 22 root root 4096 Feb 23 05:04 ..
crw---  1 root root  10, 235 Feb 24 17:32 autofs
-rw-r--r--  1 root 

[Bug 1549361] [NEW] /dev/kvm has wrong permissions

2016-02-24 Thread Christian Felsing
Public bug reported:

/dev/kvm has following permissions:
crw-rw 1 root root 10, 232 Feb 24 17:14 /dev/kvm
which prevents VMs from start.

changing permissions with chgrp kvm /dev/kvm enables VMs to start.

Expected behavior:

/dev/kvm should have following permissions after reboot:

crw-rw 1 root kvm 10, 232 Feb 24 17:14 /dev/kvm

ProblemType: Bug
DistroRelease: Ubuntu 14.04
Package: qemu-kvm 2.0.0+dfsg-2ubuntu1.22
ProcVersionSignature: Ubuntu 3.19.0-51.57~14.04.1-generic 3.19.8-ckt13
Uname: Linux 3.19.0-51-generic x86_64
ApportVersion: 2.14.1-0ubuntu3.19
Architecture: amd64
Date: Wed Feb 24 17:12:56 2016
InstallationDate: Installed on 2014-08-10 (563 days ago)
InstallationMedia: Ubuntu-Server 14.04.1 LTS "Trusty Tahr" - Release amd64 
(20140722.3)
ProcEnviron:
 TERM=xterm-256color
 PATH=(custom, no user)
 XDG_RUNTIME_DIR=
 LANG=de_DE.UTF-8
 SHELL=/bin/bash
SourcePackage: qemu
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: qemu (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug third-party-packages trusty

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to qemu in Ubuntu.
https://bugs.launchpad.net/bugs/1549361

Title:
  /dev/kvm has wrong permissions

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/qemu/+bug/1549361/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1549361] [NEW] /dev/kvm has wrong permissions

2016-02-24 Thread Christian Felsing
Public bug reported:

/dev/kvm has following permissions:
crw-rw 1 root root 10, 232 Feb 24 17:14 /dev/kvm
which prevents VMs from start.

changing permissions with chgrp kvm /dev/kvm enables VMs to start.

Expected behavior:

/dev/kvm should have following permissions after reboot:

crw-rw 1 root kvm 10, 232 Feb 24 17:14 /dev/kvm

ProblemType: Bug
DistroRelease: Ubuntu 14.04
Package: qemu-kvm 2.0.0+dfsg-2ubuntu1.22
ProcVersionSignature: Ubuntu 3.19.0-51.57~14.04.1-generic 3.19.8-ckt13
Uname: Linux 3.19.0-51-generic x86_64
ApportVersion: 2.14.1-0ubuntu3.19
Architecture: amd64
Date: Wed Feb 24 17:12:56 2016
InstallationDate: Installed on 2014-08-10 (563 days ago)
InstallationMedia: Ubuntu-Server 14.04.1 LTS "Trusty Tahr" - Release amd64 
(20140722.3)
ProcEnviron:
 TERM=xterm-256color
 PATH=(custom, no user)
 XDG_RUNTIME_DIR=
 LANG=de_DE.UTF-8
 SHELL=/bin/bash
SourcePackage: qemu
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: qemu (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug third-party-packages trusty

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1549361

Title:
  /dev/kvm has wrong permissions

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/qemu/+bug/1549361/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1531821] [NEW] libnss-winbind truncates user names

2016-01-07 Thread Christian Felsing
Public bug reported:

Problem:

getent passwd lists a /etc/passwd like list of known users. If there are
active directory users you may get an output like that:

AUTH\short#1234567.net:*:3000123:100:short#1234567.net:/home/AUTH/short#1234567.net:/bin/false
AUTH\longername#1234567.ne:*:3000124:100:longername#1234567.net:/home/AUTH/longername#1234567.ne:/bin/false

At "longername" may should notice the truncation of TLD name .net to .ne

There are more issues arising from that, e.g.
su - longername#1234567.ne work, but su - longername#1234567.net does not work.

Expected behavior:

getent passwd should display:

AUTH\short#1234567.net:*:3000123:100:short#1234567.net:/home/AUTH/short#1234567.net:/bin/false
AUTH\longername#1234567.net:*:3000124:100:longername#1234567.net:/home/AUTH/longername#1234567.net:/bin/false

Config:

smb.conf

[global]
workgroup = AUTH
realm = auth.lan
netbios name = AD3
server role = active directory domain controller
dns forwarder = 192.168.117.1

auth methods = sam, winbind
server services = s3fs, winbind, rpc, nbt, wrepl, cldap, ldap, kdc, 
drepl, ntp_signd, kcc, dnsupdate, dns
dcerpc endpoint servers = epmapper, wkssvc, rpcecho, samr, netlogon, 
lsarpc, spoolss, drsuapi, dssetup, unixinfo, browser, eventlog6, backupkey, 
dnsserver, remote, winreg, srvsvc


idmap_ldb:use rfc2307 = yes
idmap config *:backend = tdb
idmap config *:range = 1-9
idmap config AUTH : backend = ad
idmap config AUTH : range = 10-99
idmap config AUTH : schma_mode = rfc2307

winbind nss info = rfc2307
winbind trusted domains only = no
winbind use default domain = yes
winbind enum users  = yes
winbind enum groups = yes
winbind refresh tickets = Yes

[netlogon]
path = /var/lib/samba/sysvol/auth.lan/scripts
read only = No

[sysvol]
path = /var/lib/samba/sysvol
read only = No

involved packages:

ii  libnss-winbind:amd642:4.1.6+dfsg-1ubuntu2.14.04.11   amd64  
  Samba nameservice integration plugins
ii  libpam-winbind:amd642:4.1.6+dfsg-1ubuntu2.14.04.11   amd64  
  Windows domain authentication integration plugin
ii  libwbclient0:amd64  2:4.1.6+dfsg-1ubuntu2.14.04.11   amd64  
  Samba winbind client library
ii  winbind 2:4.1.6+dfsg-1ubuntu2.14.04.11   amd64  
  service to resolve user and group information from Windows NT servers
ii  python-samba2:4.1.6+dfsg-1ubuntu2.14.04.11   amd64  
  Python bindings for Samba
ii  samba   2:4.1.6+dfsg-1ubuntu2.14.04.11   amd64  
  SMB/CIFS file, print, and login server for Unix
ii  samba-common2:4.1.6+dfsg-1ubuntu2.14.04.11   all
  common files used by both the Samba server and client
ii  samba-common-bin2:4.1.6+dfsg-1ubuntu2.14.04.11   amd64  
  Samba common files used by both the server and the client
ii  samba-dsdb-modules  2:4.1.6+dfsg-1ubuntu2.14.04.11   amd64  
  Samba Directory Services Database
ii  samba-libs:amd642:4.1.6+dfsg-1ubuntu2.14.04.11   amd64  
  Samba core libraries
ii  samba-vfs-modules   2:4.1.6+dfsg-1ubuntu2.14.04.11   amd64  
  Samba Virtual FileSystem plugins
ii  libpam-winbind:amd642:4.1.6+dfsg-1ubuntu2.14.04.11   amd64  
  Windows domain authentication integration plugin

Other information:

Description:Ubuntu 14.04.3 LTS
Release:14.04

libnss-winbind:
  Installiert:   2:4.1.6+dfsg-1ubuntu2.14.04.11
  Installationskandidat: 2:4.1.6+dfsg-1ubuntu2.14.04.11
  Versionstabelle:
 *** 2:4.1.6+dfsg-1ubuntu2.14.04.11 0
500 http://archive.ubuntu.com/ubuntu/ trusty-updates/universe amd64 
Packages
500 http://security.ubuntu.com/ubuntu/ trusty-security/universe amd64 
Packages
100 /var/lib/dpkg/status
 2:4.1.6+dfsg-1ubuntu2 0
500 http://archive.ubuntu.com/ubuntu/ trusty/universe amd64 Packages

** Affects: samba (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1531821

Title:
  libnss-winbind truncates user names

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1531821/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1488815] Re: Kernel traces with skb_warn_bad_offload showing up during an AIO deployment on Ubuntu 14.04

2015-09-15 Thread Christian Felsing
Problem depends on guest. Steps to reproduce on Ubuntu 14.04 64bit
server kernel 3.19.0-28-generic and qemu-kvm.

* set up a guest with virt-manager and set up a virtio ethernet interface
* install FreeBSD 10.1 64bit as guest
* set up an usable IP address on vtnet0 (FreeBSD name of virtio ethernet)

Make some traffic and check dmesg. After some time "skb_warn_bad_offload" 
occurs in dmesg on host.
Problem does not occur if e1000 is used instead of virtio, as recommended for 
FreeBSD on kvm.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to qemu-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/1488815

Title:
  Kernel traces with skb_warn_bad_offload showing up during an AIO
  deployment on Ubuntu 14.04

To manage notifications about this bug go to:
https://bugs.launchpad.net/openstack-ansible/+bug/1488815/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1488815] Re: Kernel traces with skb_warn_bad_offload showing up during an AIO deployment on Ubuntu 14.04

2015-09-15 Thread Christian Felsing
Problem depends on guest. Steps to reproduce on Ubuntu 14.04 64bit
server kernel 3.19.0-28-generic and qemu-kvm.

* set up a guest with virt-manager and set up a virtio ethernet interface
* install FreeBSD 10.1 64bit as guest
* set up an usable IP address on vtnet0 (FreeBSD name of virtio ethernet)

Make some traffic and check dmesg. After some time "skb_warn_bad_offload" 
occurs in dmesg on host.
Problem does not occur if e1000 is used instead of virtio, as recommended for 
FreeBSD on kvm.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1488815

Title:
  Kernel traces with skb_warn_bad_offload showing up during an AIO
  deployment on Ubuntu 14.04

To manage notifications about this bug go to:
https://bugs.launchpad.net/openstack-ansible/+bug/1488815/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1488815] Re: Kernel traces with skb_warn_bad_offload showing up during an AIO deployment on Ubuntu 14.04

2015-09-15 Thread Christian Felsing
** Also affects: qemu-kvm (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to qemu-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/1488815

Title:
  Kernel traces with skb_warn_bad_offload showing up during an AIO
  deployment on Ubuntu 14.04

To manage notifications about this bug go to:
https://bugs.launchpad.net/openstack-ansible/+bug/1488815/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1488815] Re: Kernel traces with skb_warn_bad_offload showing up during an AIO deployment on Ubuntu 14.04

2015-09-15 Thread Christian Felsing
** Also affects: qemu-kvm (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1488815

Title:
  Kernel traces with skb_warn_bad_offload showing up during an AIO
  deployment on Ubuntu 14.04

To manage notifications about this bug go to:
https://bugs.launchpad.net/openstack-ansible/+bug/1488815/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 282196] Re: pkcs15-tool fails with Cryptoflex e-gate 32 k in Broadcom 5800 cardreader

2011-12-27 Thread Christian Felsing
Solved with OpenSC 12.2

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/282196

Title:
  pkcs15-tool fails with Cryptoflex e-gate 32 k in Broadcom 5800
  cardreader

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/opensc/+bug/282196/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 513128] Re: OpenOffice Impress PPT import broken

2010-05-20 Thread Christian Felsing
apport information

** Tags added: apport-collected

** Description changed:

  Binary package hint: openoffice.org-impress
  
  e.g. Cisco offers a PPT file with icons suitable for network
  documentation. Due to copyright issues I cannot upload that file, but it
  available to the public at
  
  http://www.cisco.com/web/about/ac50/ac47/2.html#ppt
  
- See second slide, router icon for that bug. OpenOffice Impress 2.4
- (Ubuntu 8.04) does  not have that issue.
+ See second slide, router icon for that bug. OpenOffice Impress 2.4 (Ubuntu 
8.04) does  not have that issue.
+ --- 
+ Architecture: amd64
+ DistroRelease: Ubuntu 10.04
+ EcryptfsInUse: Yes
+ Package: openoffice.org 1:3.2.0-7ubuntu4
+ PackageArchitecture: amd64
+ ProcEnviron:
+  PATH=(custom, user)
+  LANG=de_DE.utf8
+  SHELL=/bin/bash
+ ProcVersionSignature: Ubuntu 2.6.32-22.33-generic 2.6.32.11+drm33.2
+ Tags: lucid
+ Uname: Linux 2.6.32-22-generic x86_64
+ UserGroups: adm admin cdrom dialout lpadmin pkcs11 plugdev sambashare scard 
vboxusers

** Attachment added: Dependencies.txt
   http://launchpadlibrarian.net/48796732/Dependencies.txt

-- 
OpenOffice Impress PPT import broken
https://bugs.launchpad.net/bugs/513128
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 534629] Re: AssumeDefaultDomain does not work

2010-05-04 Thread Christian Felsing
lw-eventlog-cli -s - 127.0.0.1

lists following:

...
 Assume default domain: true
...

but default domain is not used.

This breaks many things, so we stopped 10.04 Upgrade project.

maybe possible workaround:

* uninstall OpenLikewise
* install Samba / winbindd
* set up pam_winbind.so

This works as expected including default domain.

-- 
AssumeDefaultDomain does not work
https://bugs.launchpad.net/bugs/534629
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 353126] Re: Compiz / vnc screen refresh with nvidia-restricted driver/VirtualBox/ATI fglrx driver using X.org prior to release 7.5

2010-03-28 Thread Christian Felsing
Following problem occures with xorg 7.4 and 7.5 but does not appear in xorg 
7.3: If a virtualbox guest has focus and Gnome screensaver locks screen and 
user unlocks screen then, Virtualbox guest does not accepts keyboard entries. 
After minimizing and restoring the Virtualbox window keyboard input is possible.
This behaviour does not depend on NVidia driver, this happens with ATI Catalyst 
driver, also. Same problem was reported with Intel graphics based PC.

-- 
Compiz / vnc screen refresh with nvidia-restricted driver/VirtualBox/ATI fglrx 
driver using X.org prior to release 7.5
https://bugs.launchpad.net/bugs/353126
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 513128] [NEW] OpenOffice Impress PPT import broken

2010-01-26 Thread Christian Felsing
Public bug reported:

Binary package hint: openoffice.org-impress

e.g. Cisco offers a PPT file with icons suitable for network
documentation. Due to copyright issues I cannot upload that file, but it
available to the public at

http://www.cisco.com/web/about/ac50/ac47/2.html#ppt

See second slide, router icon for that bug. OpenOffice Impress 2.4
(Ubuntu 8.04) does  not have that issue.

** Affects: openoffice.org (Ubuntu)
 Importance: Undecided
 Status: New

-- 
OpenOffice Impress PPT import broken
https://bugs.launchpad.net/bugs/513128
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 486058] Re: netbook-launcher segfault 404 error 4 in libGL.so.1.2 + const. restarting + 100%CPU

2010-01-03 Thread Christian Felsing
Same on Dell Inspiron 8000

** Attachment added: lspci
   http://launchpadlibrarian.net/37380212/lspci.txt

-- 
netbook-launcher segfault 404 error 4 in libGL.so.1.2 + const. restarting + 
100%CPU
https://bugs.launchpad.net/bugs/486058
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 446025] [NEW] segfault at 23fffffff0 ip 00007f3e5fa24a7a sp 00007fff6922fde0 error 4 in libtalloc.so.1.2.0[7f3e5fa1f000+8000]

2009-10-07 Thread Christian Felsing
Public bug reported:

Syslog contains following lines:

Oct  8 06:25:01 ltsp01 kernel: [56405.840818] cron[15099]: segfault at
23fff0 ip 7f3e5fa24a7a sp 7fff6922fde0 error 4 in
libtalloc.so.1.2.0[7f3e5fa1f000+8000]

This server was installed as LTSP server. If /usr/sbin/update-motd is
called manually as root no error occures. All applications seems to be
working. LTSP clients are also operable w/o (visible) limitations.

ProblemType: Bug
Architecture: amd64
Dependencies:
 libgcc1 1:4.3.3-5ubuntu4
 gcc-4.3-base 4.3.3-5ubuntu4
 findutils 4.4.0-2ubuntu4
 libc6 2.9-4ubuntu6.1
DistroRelease: Ubuntu 9.04
Package: libtalloc1 1.2.0~git20080616-1
ProcEnviron:
 LANG=de_DE.UTF-8
 SHELL=/bin/bash
SourcePackage: talloc
Uname: Linux 2.6.28-15-generic x86_64

** Affects: talloc (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug

-- 
segfault at 23fff0 ip 7f3e5fa24a7a sp 7fff6922fde0 error 4 in 
libtalloc.so.1.2.0[7f3e5fa1f000+8000]
https://bugs.launchpad.net/bugs/446025
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 446025] Re: segfault at 23fffffff0 ip 00007f3e5fa24a7a sp 00007fff6922fde0 error 4 in libtalloc.so.1.2.0[7f3e5fa1f000+8000]

2009-10-07 Thread Christian Felsing

** Attachment added: List of installed packages
   http://launchpadlibrarian.net/33278559/pkgs-installed.txt.gz

-- 
segfault at 23fff0 ip 7f3e5fa24a7a sp 7fff6922fde0 error 4 in 
libtalloc.so.1.2.0[7f3e5fa1f000+8000]
https://bugs.launchpad.net/bugs/446025
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 124348] Re: Logging off causes error on client

2009-09-13 Thread Christian Felsing
At least this annoying behaviour should be configurable, so user may be
able to turn off that auto reconnect.

-- 
Logging off causes error on client
https://bugs.launchpad.net/bugs/124348
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 368392] [NEW] GnuPG Smart Card Support broken

2009-04-28 Thread Christian Felsing
Public bug reported:

Binary package hint: gnupg-agent

After removing Ubuntu 8.10 and installing Ubuntu 9.04 GnuPG smart card
support is no longer working.

Following happens:

$ gpg --card-status
gpg: pcsc_list_readers failed: unknown PC/SC error code (0x8010002e)
gpg: Kartenleser ist nicht vorhanden
gpg: OpenPGP Karte ist nicht vorhanden: Allgemeiner Fehler

Key and general smart card tools are working:

c...@e6500:~$ pkcs15-tool -D
PKCS#15 Card [OpenPGP Card]:
Version: 257
...
PIN [Signature PIN]
Com. Flags: 0x3
...
PIN [Encryption PIN]
Com. Flags: 0x3
...
PIN [Admin PIN]
Com. Flags: 0x3
...
Private RSA Key [Signature key]
Com. Flags  : 3
...
Private RSA Key [Encryption key]
Com. Flags  : 3
...
Private RSA Key [Authentication key]
Com. Flags  : 3
...
Public RSA Key [Signature key]
Com. Flags  : 2
...
Public RSA Key [Encryption key]
Com. Flags  : 2
...
Public RSA Key [Authentication key]
Com. Flags  : 2
...

That card worked w/o problems until Ubuntu 8.10. Other smartcard works
with ssh-agent, so smart card subsystem should be ok.

** Affects: gnupg2 (Ubuntu)
 Importance: Undecided
 Status: New

-- 
GnuPG Smart Card Support broken
https://bugs.launchpad.net/bugs/368392
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 368392] Re: GnuPG Smart Card Support broken

2009-04-28 Thread Christian Felsing
It is an integrated card reader of a Dell Latutude E6500, which
identifies with

Bus 005 Device 002: ID 0a5c:5800 Broadcom Corp.

by lsusb. There are no issues with other pcscd dependent applications
like ssh-agent (built on Ubuntu sources with confflags += --with-opensc
added to debian/rules). pkcs15-tool works also flawless.

-- 
GnuPG Smart Card Support broken
https://bugs.launchpad.net/bugs/368392
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 282196] Re: pkcs15-tool fails with Cryptoflex e-gate 32 k in Broadcom 5800 cardreader

2009-03-09 Thread Christian Felsing
Dell offers firmware update:

http://ftp.us.dell.com/Security/Broadcom_Unified-Security-
Hu_A07_R210234.exe

You need Windows XP or Vista for installing it. After installing that,
Linux also reads Cryptoflex cards.

-- 
pkcs15-tool fails with Cryptoflex e-gate 32 k in Broadcom 5800 cardreader
https://bugs.launchpad.net/bugs/282196
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 124348] Re: Logging off causes error on client

2009-03-05 Thread Christian Felsing
Can confirm that problem on Ubuntu 8.10 (x86_64) and Windows 2003 Server
(latest patches installed). That auto reconnect is very annoying so it
should be at least possible to disable auto reconnect.

-- 
Logging off causes error on client
https://bugs.launchpad.net/bugs/124348
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 282196] Re: pkcs15-tool fails with Cryptoflex e-gate 32 k in Broadcom 5800 cardreader

2008-11-24 Thread Christian Felsing
Dell BIOS A09 still does not fix that.

-- 
pkcs15-tool fails with Cryptoflex e-gate 32 k in Broadcom 5800 cardreader
https://bugs.launchpad.net/bugs/282196
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 282196] Re: pkcs15-tool fails with Cryptoflex e-gate 32 k in Broadcom 5800 cardreader

2008-10-30 Thread Christian Felsing
Further investigation showed that problem was caused by a firmware bug
in Dell E6500. According to Dell Case ID: 6575310 Case #:
20081014004414483 Dell will fix that. I would reccomend to close this
bug at Ubuntu.

-- 
pkcs15-tool fails with Cryptoflex e-gate 32 k in Broadcom 5800 cardreader
https://bugs.launchpad.net/bugs/282196
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 282196] Re: pkcs15-tool fails with Cryptoflex e-gate 32 k in Broadcom 5800 cardreader

2008-10-15 Thread Christian Felsing
Smartcard Giesecke  Devrient Starcos 2.3 works as expected. Obviously
there is a problem OpenSC / Broadcom 5800 especially with Cyberflex
e-gate 32 k Smartcards.

-- 
pkcs15-tool fails with Cryptoflex e-gate 32 k in Broadcom 5800 cardreader
https://bugs.launchpad.net/bugs/282196
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 282196] Re: pkcs15-tool fails with Cryptoflex e-gate 32 k in Broadcom 5800 cardreader

2008-10-13 Thread Christian Felsing
Same behaviour by OpenSC on Windows XP.

-- 
pkcs15-tool fails with Cryptoflex e-gate 32 k in Broadcom 5800 cardreader
https://bugs.launchpad.net/bugs/282196
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 281803] Re: openct package is broken if one cardreader is ill behaved

2008-10-13 Thread Christian Felsing
** Description changed:

  Binary package hint: openct
  
  Following appears while installing openct on a plain vanilla Ubuntu
  8.10ß:
  
  ---cut here---
  [EMAIL PROTECTED]:~# aptitude install openct
  Paketlisten werden gelesen... Fertig
  Abhängigkeitsbaum wird aufgebaut   
  Lese Status-Informationen ein... Fertig
  Lese erweiterte Statusinformationen  
  Initialisiere Paketstatus... Fertig
  Die folgenden NEUEN Pakete werden zusätzlich installiert:
libopenct1{a} openct 
  0 Pakete aktualisiert, 2 zusätzlich installiert, 0 werden entfernt und 0 
nicht aktualisiert.
  Muss 372kB an Archiven herunterladen. Nach dem Entpacken werden 1491kB 
zusätzlich belegt sein.
  Wollen Sie fortsetzen? [Y/n/?] 
  Schreibe erweiterte Statusinformationen... Fertig
  Hole:1 http://de.archive.ubuntu.com intrepid/universe libopenct1 
0.6.14-2ubuntu1 [26,9kB]
  Hole:2 http://de.archive.ubuntu.com intrepid/universe openct 0.6.14-2ubuntu1 
[346kB]
  372kB wurden in 0s heruntergeladen (612kB/s)
  Wähle vormals abgewähltes Paket libopenct1.
  (Lese Datenbank ... 114994 Dateien und Verzeichnisse sind derzeit 
installiert.)
  Entpacke libopenct1 (aus .../libopenct1_0.6.14-2ubuntu1_amd64.deb) ...
  Wähle vormals abgewähltes Paket openct.
  Entpacke openct (aus .../openct_0.6.14-2ubuntu1_amd64.deb) ...
  Verarbeite Trigger für doc-base ...
  Processing 1 added doc-base file(s)...
  Registering documents with scrollkeeper...
  Verarbeite Trigger für man-db ...
  Richte libopenct1 ein (0.6.14-2ubuntu1) ...
  
  Richte openct ein (0.6.14-2ubuntu1) ...
  Adding system group: scard.
  Lege Gruppe »scard« (GID 125) an ...
  Fertig.
  Starting smart card terminal framework: OpenCTusage: ifdhandler [-Hds] [-r 
reader] driver type device
-r   specify index of reader
-F   stay in foreground
-H   hotplug device, monitor for detach
-s   send error and debug messages to syslog
-d   enable debugging; repeat to increase verbosity
-i   display list of available drivers and protocols
-h   display this message
-v   display version and exit
  .
  
  Verarbeite Trigger für libc6 ...
  ldconfig deferred processing now taking place
  Paketlisten werden gelesen... Fertig 
  Abhängigkeitsbaum wird aufgebaut   
  Lese Status-Informationen ein... Fertig
  Lese erweiterte Statusinformationen  
  Initialisiere Paketstatus... Fertig
  Schreibe erweiterte Statusinformationen... Fertig
  ---cut here---
  
  It is a 8.10ß installed at Oct., 11th 2008 with all updates available at
  this date. Same bug exists in Debian sid. After /etc/init.d/openct
  restart same error occures.
  
  [EMAIL PROTECTED]:~# lsb_release -rd
  Description:  Ubuntu intrepid (development branch)
  Release:  8.10
  
  [EMAIL PROTECTED]:~# lsb_release -rd
  Description:  Ubuntu intrepid (development branch)
  Release:  8.10
  [EMAIL PROTECTED]:~# apt-cache policy openct
  openct:
Installiert: 0.6.14-2ubuntu1
Kandidat: 0.6.14-2ubuntu1
Versions-Tabelle:
   *** 0.6.14-2ubuntu1 0
  500 http://de.archive.ubuntu.com intrepid/universe Packages
  100 /var/lib/dpkg/status
  
  Problem does not exists in Ubuntu 8.04
  
  Update Oct, 12th: This behaviour may take place in case of a ill behaved
  card reader (e.g. in Dell Latitude E6500, usb id 0a5c:5800) is
  installed. A further problem is missing usb id in file /etc/openct.conf.
  Edit this file in section driver ccid so it looks like:
  
  driver  ccid {
  ids = {
  usb:03f0/1024,  # HP Keyboard with CCID reader
  usb:046a/0010,  # Cherry smartboard G83-6744
  usb:04e6/5115,
  usb:04e6/5116,
  usb:04e6/5117,  # SCM Micro token size reader
  usb:04e6/511d,  # SCM Micro SCR3311
  usb:04e6/E001,
  usb:04e6/E003,
  usb:073d/0c00,  # Eutron SimPocket (doesn't work yet)
  usb:076b/1021,  # OmniKey CardMan 1021
  usb:076b/3021,
  usb:076b/5121,
  usb:076b/6622,  # OmniKey CardMan 6121
  usb:0783/0003,
  usb:08e6/3437,  # Gemplus
  usb:08e6/3438,  # Gemplus GemPC Key SmartCard Reader
  usb:08e6/4433,  # Gemplus
  usb:0b97/7762,  # O2 Micro, Inc. Oz776 SmartCard Reader 
  usb:0b97/7772,  # O2 Micro, Inc. Oz776 SmartCard Reader 
  usb:0bf8/1006,  # fujitsu siemens 3.5 drive size reader
  usb:0a5c/5800,  # Broadcom 5800
  };
  };
  
  This makes Broadcom 5800 cardreader visible to OpenCT. See also bug
- 28219 (pkcs15 failure on Broadcom 5800 with Cryptoflex e-gate 32k)
+ 282196 (pkcs15 failure on Broadcom 5800 with Cryptoflex e-gate 32k)

-- 
openct package is broken if one cardreader is ill behaved
https://bugs.launchpad.net/bugs/281803
You received this bug notification because you are a member of Ubuntu
Bugs, 

[Bug 16918] Re: smartcard support is not enabled in openssh

2008-10-12 Thread Christian Felsing
Why do not handle like situation in exim4: One light flavour w/o
Smartcard support and a heavy flavour with all features (and a lot of
additional packages) ?

-- 
smartcard support is not enabled in openssh
https://bugs.launchpad.net/bugs/16918
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 16918] Re: smartcard support is not enabled in openssh

2008-10-12 Thread Christian Felsing
Why do not handle like situation in exim4: One light flavour w/o
Smartcard support and a heavy flavour with all features (and a lot of
additional packages) ?

-- 
smartcard support is not enabled in openssh
https://bugs.launchpad.net/bugs/16918
You received this bug notification because you are a member of Ubuntu
Bugs, which is a direct subscriber.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 282196] [NEW] pkcs15-tool fails with Cryptoflex e-gate 32 k in Broadcom 5800 cardreader

2008-10-12 Thread Christian Felsing
Public bug reported:

Binary package hint: opensc

[EMAIL PROTECTED]:~# lsb_release -rd
Description:Ubuntu intrepid (development branch)
Release:8.10

[EMAIL PROTECTED]:~# apt-cache policy opensc
opensc:
  Installiert: 0.11.4-5ubuntu1
  Kandidat: 0.11.4-5ubuntu1
  Versions-Tabelle:
 *** 0.11.4-5ubuntu1 0
500 http://de.archive.ubuntu.com intrepid/universe Packages
100 /var/lib/dpkg/status

Expected result:

pkcs15-tool -D should show a number of objects installed on card. This
happens as expected with a OpenPGP card:

---cut here---
[EMAIL PROTECTED]:~# pkcs15-tool -D
PKCS#15 Card [OpenPGP Card]:
Version: 257
Serial number  : d27600012401010100011117
Manufacturer ID: OpenPGP project
Language   : de
Flags  : Login required, PRN generation, EID compliant

PIN [Signature PIN]
Com. Flags: 0x3
ID: 01
Flags : [0x13], case-sensitive, local, initialized
Length: min_len:0, max_len:254, stored_len:254
Pad char  : 0x00
Reference : 1
Type  : ascii-numeric
Path  : 3f00
Tries left: 3

...etc.
---cut here---

Real result: With a Cryptoflex e-gate 32k following happens if Broadcom
5800 cardreader is used:

---cut here---
[EMAIL PROTECTED]:~# pkcs15-tool -D
[pkcs15-tool] reader-pcsc.c:255:pcsc_transmit: unable to transmit
[pkcs15-tool] apdu.c:394:do_single_transmit: unable to transmit APDU
[pkcs15-tool] iso7816.c:127:iso7816_read_binary: APDU transmit failed: Transmit 
failed
[pkcs15-tool] card.c:430:sc_read_binary: returning with: Transmit failed
[pkcs15-tool] pkcs15.c:761:sc_pkcs15_bind: returning with: Unsupported card
PKCS#15 initialization failed: Unsupported card
---cut here---

If ReinerSCT cyberflex or Cryptoflex USB is used, smartcard behaves as
expected.

** Affects: opensc (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: 32k 5800 broadcom cryptoflex dell e-gate e6500 latitude

-- 
pkcs15-tool fails with Cryptoflex e-gate 32 k in Broadcom 5800 cardreader
https://bugs.launchpad.net/bugs/282196
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 281803] Re: openct package is broken if one cardreader is ill behaved

2008-10-12 Thread Christian Felsing
** Summary changed:

- openct package is broken
+ openct package is broken if one cardreader is ill behaved

** Description changed:

  Binary package hint: openct
  
  Following appears while installing openct on a plain vanilla Ubuntu
  8.10ß:
  
  ---cut here---
  [EMAIL PROTECTED]:~# aptitude install openct
  Paketlisten werden gelesen... Fertig
  Abhängigkeitsbaum wird aufgebaut   
  Lese Status-Informationen ein... Fertig
  Lese erweiterte Statusinformationen  
  Initialisiere Paketstatus... Fertig
  Die folgenden NEUEN Pakete werden zusätzlich installiert:
libopenct1{a} openct 
  0 Pakete aktualisiert, 2 zusätzlich installiert, 0 werden entfernt und 0 
nicht aktualisiert.
  Muss 372kB an Archiven herunterladen. Nach dem Entpacken werden 1491kB 
zusätzlich belegt sein.
  Wollen Sie fortsetzen? [Y/n/?] 
  Schreibe erweiterte Statusinformationen... Fertig
  Hole:1 http://de.archive.ubuntu.com intrepid/universe libopenct1 
0.6.14-2ubuntu1 [26,9kB]
  Hole:2 http://de.archive.ubuntu.com intrepid/universe openct 0.6.14-2ubuntu1 
[346kB]
  372kB wurden in 0s heruntergeladen (612kB/s)
  Wähle vormals abgewähltes Paket libopenct1.
  (Lese Datenbank ... 114994 Dateien und Verzeichnisse sind derzeit 
installiert.)
  Entpacke libopenct1 (aus .../libopenct1_0.6.14-2ubuntu1_amd64.deb) ...
  Wähle vormals abgewähltes Paket openct.
  Entpacke openct (aus .../openct_0.6.14-2ubuntu1_amd64.deb) ...
  Verarbeite Trigger für doc-base ...
  Processing 1 added doc-base file(s)...
  Registering documents with scrollkeeper...
  Verarbeite Trigger für man-db ...
  Richte libopenct1 ein (0.6.14-2ubuntu1) ...
  
  Richte openct ein (0.6.14-2ubuntu1) ...
  Adding system group: scard.
  Lege Gruppe »scard« (GID 125) an ...
  Fertig.
  Starting smart card terminal framework: OpenCTusage: ifdhandler [-Hds] [-r 
reader] driver type device
-r   specify index of reader
-F   stay in foreground
-H   hotplug device, monitor for detach
-s   send error and debug messages to syslog
-d   enable debugging; repeat to increase verbosity
-i   display list of available drivers and protocols
-h   display this message
-v   display version and exit
  .
  
  Verarbeite Trigger für libc6 ...
  ldconfig deferred processing now taking place
  Paketlisten werden gelesen... Fertig 
  Abhängigkeitsbaum wird aufgebaut   
  Lese Status-Informationen ein... Fertig
  Lese erweiterte Statusinformationen  
  Initialisiere Paketstatus... Fertig
  Schreibe erweiterte Statusinformationen... Fertig
  ---cut here---
  
  It is a 8.10ß installed at Oct., 11th 2008 with all updates available at
  this date. Same bug exists in Debian sid. After /etc/init.d/openct
  restart same error occures.
  
  [EMAIL PROTECTED]:~# lsb_release -rd
  Description:  Ubuntu intrepid (development branch)
  Release:  8.10
  
  [EMAIL PROTECTED]:~# lsb_release -rd
  Description:  Ubuntu intrepid (development branch)
  Release:  8.10
  [EMAIL PROTECTED]:~# apt-cache policy openct
  openct:
Installiert: 0.6.14-2ubuntu1
Kandidat: 0.6.14-2ubuntu1
Versions-Tabelle:
   *** 0.6.14-2ubuntu1 0
  500 http://de.archive.ubuntu.com intrepid/universe Packages
  100 /var/lib/dpkg/status
  
  Problem does not exists in Ubuntu 8.04
+ 
+ Update Oct, 12th: This behaviour may take place in case of a ill behaved
+ card reader (e.g. in Dell Latitude E6500, usb id 0a5c:5800) is
+ installed. A further problem is missing usb id in file /etc/openct.conf.
+ Edit this file in section driver ccid so it looks like:
+ 
+ driver  ccid {
+ ids = {
+ usb:03f0/1024,  # HP Keyboard with CCID reader
+ usb:046a/0010,  # Cherry smartboard G83-6744
+ usb:04e6/5115,
+ usb:04e6/5116,
+ usb:04e6/5117,  # SCM Micro token size reader
+ usb:04e6/511d,  # SCM Micro SCR3311
+ usb:04e6/E001,
+ usb:04e6/E003,
+ usb:073d/0c00,  # Eutron SimPocket (doesn't work yet)
+ usb:076b/1021,  # OmniKey CardMan 1021
+ usb:076b/3021,
+ usb:076b/5121,
+ usb:076b/6622,  # OmniKey CardMan 6121
+ usb:0783/0003,
+ usb:08e6/3437,  # Gemplus
+ usb:08e6/3438,  # Gemplus GemPC Key SmartCard Reader
+ usb:08e6/4433,  # Gemplus
+ usb:0b97/7762,  # O2 Micro, Inc. Oz776 SmartCard Reader 
+ usb:0b97/7772,  # O2 Micro, Inc. Oz776 SmartCard Reader 
+ usb:0bf8/1006,  # fujitsu siemens 3.5 drive size reader
+ usb:0a5c/5800,  # Broadcom 5800
+ };
+ };
+ 
+ This makes Broadcom 5800 cardreader visible to OpenCT. See also bug
+ 28219 (pkcs15 failure on Broadcom 5800 with Cryptoflex e-gate 32k)

-- 
openct package is broken if one cardreader is ill behaved
https://bugs.launchpad.net/bugs/281803
You received this bug notification 

[Bug 281803] [NEW] openct package is broken

2008-10-11 Thread Christian Felsing
Public bug reported:

Binary package hint: openct

Following appears while installing openct on a plain vanilla Ubuntu
8.10ß:

---cut here---
[EMAIL PROTECTED]:~# aptitude install openct
Paketlisten werden gelesen... Fertig
Abhängigkeitsbaum wird aufgebaut   
Lese Status-Informationen ein... Fertig
Lese erweiterte Statusinformationen  
Initialisiere Paketstatus... Fertig
Die folgenden NEUEN Pakete werden zusätzlich installiert:
  libopenct1{a} openct 
0 Pakete aktualisiert, 2 zusätzlich installiert, 0 werden entfernt und 0 nicht 
aktualisiert.
Muss 372kB an Archiven herunterladen. Nach dem Entpacken werden 1491kB 
zusätzlich belegt sein.
Wollen Sie fortsetzen? [Y/n/?] 
Schreibe erweiterte Statusinformationen... Fertig
Hole:1 http://de.archive.ubuntu.com intrepid/universe libopenct1 
0.6.14-2ubuntu1 [26,9kB]
Hole:2 http://de.archive.ubuntu.com intrepid/universe openct 0.6.14-2ubuntu1 
[346kB]
372kB wurden in 0s heruntergeladen (612kB/s)
Wähle vormals abgewähltes Paket libopenct1.
(Lese Datenbank ... 114994 Dateien und Verzeichnisse sind derzeit installiert.)
Entpacke libopenct1 (aus .../libopenct1_0.6.14-2ubuntu1_amd64.deb) ...
Wähle vormals abgewähltes Paket openct.
Entpacke openct (aus .../openct_0.6.14-2ubuntu1_amd64.deb) ...
Verarbeite Trigger für doc-base ...
Processing 1 added doc-base file(s)...
Registering documents with scrollkeeper...
Verarbeite Trigger für man-db ...
Richte libopenct1 ein (0.6.14-2ubuntu1) ...

Richte openct ein (0.6.14-2ubuntu1) ...
Adding system group: scard.
Lege Gruppe »scard« (GID 125) an ...
Fertig.
Starting smart card terminal framework: OpenCTusage: ifdhandler [-Hds] [-r 
reader] driver type device
  -r   specify index of reader
  -F   stay in foreground
  -H   hotplug device, monitor for detach
  -s   send error and debug messages to syslog
  -d   enable debugging; repeat to increase verbosity
  -i   display list of available drivers and protocols
  -h   display this message
  -v   display version and exit
.

Verarbeite Trigger für libc6 ...
ldconfig deferred processing now taking place
Paketlisten werden gelesen... Fertig 
Abhängigkeitsbaum wird aufgebaut   
Lese Status-Informationen ein... Fertig
Lese erweiterte Statusinformationen  
Initialisiere Paketstatus... Fertig
Schreibe erweiterte Statusinformationen... Fertig
---cut here---

It is a 8.10ß installed at Oct., 11th 2008 with all updates available at
this date. Same bug exists in Debian sid. After /etc/init.d/openct
restart same error occures.

[EMAIL PROTECTED]:~# lsb_release -rd
Description:Ubuntu intrepid (development branch)
Release:8.10

[EMAIL PROTECTED]:~# lsb_release -rd
Description:Ubuntu intrepid (development branch)
Release:8.10
[EMAIL PROTECTED]:~# apt-cache policy openct
openct:
  Installiert: 0.6.14-2ubuntu1
  Kandidat: 0.6.14-2ubuntu1
  Versions-Tabelle:
 *** 0.6.14-2ubuntu1 0
500 http://de.archive.ubuntu.com intrepid/universe Packages
100 /var/lib/dpkg/status

Problem does not exists in Ubuntu 8.04

** Affects: openct (Ubuntu)
 Importance: Undecided
 Status: New

-- 
openct package is broken
https://bugs.launchpad.net/bugs/281803
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs