[Bug 1936939] [NEW] Enhancement: Add multi-partition support on flash drives

2021-07-20 Thread Howard Chu
Public bug reported:

These days a typical flash drive has much larger capacity than a typical
OS iso image. It's a shame to waste all the extra space just to load a
single OS image. It would be nice to add an option to copy the OS image
to a specific partition of the flash drive instead. I've been doing this
manually so far, but would prefer a simple UI for it. Aside from
installing the bootsector, you also need to toggle the boot flag on the
desired partition. This also allows a single flash drive to be used to
switch between multiple OS images, just by setting the boot flag on the
particular partition.

** Affects: usb-creator (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1936939

Title:
  Enhancement: Add multi-partition support on flash drives

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/usb-creator/+bug/1936939/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 507089]

2021-04-03 Thread Howard Chu
Just to note - in OpenLDAP 2.5, which is currently being released, we've
added symbol versioning to libldap and liblber, so mixing of libraries
should no longer be a problem.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/507089

Title:
  Thunderbird 3 (Shredder) always segfaults on startup with LDAP auth in
  nsswitch

To manage notifications about this bug go to:
https://bugs.launchpad.net/seamonkey/+bug/507089/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1749247] Re: Spurious SEGV running inside kvm

2018-02-21 Thread Howard Chu
I think we can close this out, we were able to reproduce the issue
without kvm. Sorry for the false alarm.

** Changed in: qemu (Ubuntu)
   Status: Incomplete => Invalid

** Changed in: openldap (Ubuntu)
   Status: Confirmed => Invalid

** Changed in: openldap (Ubuntu)
   Status: Invalid => In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1749247

Title:
  Spurious SEGV running inside kvm

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1749247/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1749247] Re: Spurious SEGV running inside kvm

2018-02-14 Thread Howard Chu
Will try to come up with a minimal reproducer. Currently it takes
several hours to run the complete test, and a few hours before the SEGV
occurs. But the stack trace is always identical when it happens. In
multiple runs, it always succeeds on the host and always fails in the
VM.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1749247

Title:
  Spurious SEGV running inside kvm

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1749247/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1749247] Re: Spurious SEGV running inside kvm

2018-02-13 Thread Howard Chu
** Package changed: ubuntu => kvm (Ubuntu)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1749247

Title:
  Spurious SEGV running inside kvm

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/kvm/+bug/1749247/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1749247] [NEW] Spurious SEGV running inside kvm

2018-02-13 Thread Howard Chu
Public bug reported:

Running a continuous stream of operations against OpenLDAP slapd
eventually causes a SEGV in liblber, in a segment of code that cannot
fail:

 gdb /opt/symas/lib64/slapd CoreDump 
GNU gdb (Ubuntu 7.11.1-0ubuntu1~16.5) 7.11.1
Copyright (C) 2016 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later 
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.  Type "show copying"
and "show warranty" for details.
This GDB was configured as "x86_64-linux-gnu".
Type "show configuration" for configuration details.
For bug reporting instructions, please see:
.
Find the GDB manual and other documentation resources online at:
.
For help, type "help".
Type "apropos word" to search for commands related to "word"...
Reading symbols from /opt/symas/lib64/slapd...done.
[New LWP 5472]
[New LWP 5468]
[New LWP 5524]
[New LWP 5471]
[New LWP 5469]
[New LWP 5507]
[New LWP 5510]
[New LWP 5470]
[New LWP 5506]
[Thread debugging using libthread_db enabled]
Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1".
Core was generated by `/opt/symas/lib64/slapd -u root -g root -h ldap:///'.
Program terminated with signal SIGSEGV, Segmentation fault.
#0  0x7f4e2c9f0160 in ber_dupbv_x (dst=0x196b268, src=0x7f25f8001070, 
ctx=0x0) at /home/build/git/sold-master/openldap/libraries/liblber/memory.c:513
513 new->bv_val[src->bv_len] = '\0';
[Current thread is 1 (Thread 0x7f260e242700 (LWP 5472))]
(gdb) l 500
495 if(( new = ber_memalloc_x( sizeof(struct berval), ctx 
)) == NULL ) {
496 return NULL;
497 }
498 }
499
500 if ( src->bv_val == NULL ) {
501 new->bv_val = NULL;
502 new->bv_len = 0;
503 return new;
504 }
(gdb) 
505
506 if(( new->bv_val = ber_memalloc_x( src->bv_len + 1, ctx )) == 
NULL ) {
507 if ( !dst )
508 ber_memfree_x( new, ctx );
509 return NULL;
510 }
511
512 AC_MEMCPY( new->bv_val, src->bv_val, src->bv_len );
513 new->bv_val[src->bv_len] = '\0';
514 new->bv_len = src->bv_len;
(gdb) p *new
$1 = {bv_len = 0, bv_val = 0x0}
(gdb) p *src
$2 = {bv_len = 36, bv_val = 0x7f268ccc7bee }
(gdb) 


At line 506 we allocate some memory and check for a failure (returning NULL) 
and leave the function at line 509 if there was a failure. The allocation is 
for 37 bytes of memory and a memcpy into that memory succeeds on line 512. The 
SEGV occurs at line 513 and the pointer that was just returned from the 
allocator is NULL at this point. There are no other active threads that could 
be stomping on memory, there's no stack overrun or any other misbehavior that 
can account for it. Also, the identical test sequence completes without 
incident when running on the host OS instead of under kvm.
(The src->bv_val pointer points to valid data at the time of the crash; it's 
just residing in a mmap'd file and that mapping isn't preserved in the 
coredump. So ignore gdb's error there.)

Something in kvm is writing zeroes over a field of memory after we
already checked that it was non-zero.

This is on 
Linux anvil1 4.4.0-112-generic #135-Ubuntu SMP Fri Jan 19 11:48:36 UTC 2018 
x86_64 x86_64 x86_64 GNU/Linux

Both the host and the guest VM are on identical OS revision.

** Affects: ubuntu
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1749247

Title:
  Spurious SEGV running inside kvm

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/1749247/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1410195] Re: Ctrl+Alt+F7 bypasses the light-locker lock-screen under XFCE

2015-01-16 Thread Howard Chu
As I noted in our ITS#8025, this has nothing to do with upstream
OpenLDAP. It may be specific to the particular way you built OpenLDAP in
your distro, or it may be due to pam_ldap itself, but neither of these
are in the purview of the OpenLDAP Project. Certainly there is nothing
in vanilla OpenLDAP source code that operates at a low enough system
level to interfere with screen blanking or locking.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1410195

Title:
  Ctrl+Alt+F7 bypasses the light-locker lock-screen under XFCE

To manage notifications about this bug go to:
https://bugs.launchpad.net/hundredpapercuts/+bug/1410195/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1410195] Re: Ctrl+Alt+F7 bypasses the light-locker lock-screen under XFCE

2015-01-16 Thread Howard Chu
Try replacing pam-ldap/nss-ldap with nslcd and/or nssov and see if the
problem persists. I'd bet it doesn't. See here
https://bugs.launchpad.net/debian/+source/sudo/+bug/423252/comments/84
for reasons why you should have abandoned pam-ldap/nss-ldap years ago.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1410195

Title:
  Ctrl+Alt+F7 bypasses the light-locker lock-screen under XFCE

To manage notifications about this bug go to:
https://bugs.launchpad.net/hundredpapercuts/+bug/1410195/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1410195] Re: Ctrl+Alt+F7 bypasses the light-locker lock-screen under XFCE

2015-01-16 Thread Howard Chu
As I noted in our ITS#8025, this has nothing to do with upstream
OpenLDAP. It may be specific to the particular way you built OpenLDAP in
your distro, or it may be due to pam_ldap itself, but neither of these
are in the purview of the OpenLDAP Project. Certainly there is nothing
in vanilla OpenLDAP source code that operates at a low enough system
level to interfere with screen blanking or locking.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1410195

Title:
  Ctrl+Alt+F7 bypasses the light-locker lock-screen under XFCE

To manage notifications about this bug go to:
https://bugs.launchpad.net/hundredpapercuts/+bug/1410195/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1410195] Re: Ctrl+Alt+F7 bypasses the light-locker lock-screen under XFCE

2015-01-16 Thread Howard Chu
Try replacing pam-ldap/nss-ldap with nslcd and/or nssov and see if the
problem persists. I'd bet it doesn't. See here
https://bugs.launchpad.net/debian/+source/sudo/+bug/423252/comments/84
for reasons why you should have abandoned pam-ldap/nss-ldap years ago.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1410195

Title:
  Ctrl+Alt+F7 bypasses the light-locker lock-screen under XFCE

To manage notifications about this bug go to:
https://bugs.launchpad.net/hundredpapercuts/+bug/1410195/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1004775] Re: NetworkManager restarts dnsmasq and adds host route on every IPv6 route lookup

2014-03-24 Thread Howard Chu
I just now discovered this was finally fixed. It only took 5 years for
someone to reinvent my patch... https://mail.gnome.org/archives
/networkmanager-list/2008-September/msg00042.html

Hopefully upstream will take this soon. Thanks for your work integrating
this much-needed feature.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to dnsmasq in Ubuntu.
https://bugs.launchpad.net/bugs/1004775

Title:
  NetworkManager restarts dnsmasq and adds host route on every IPv6
  route lookup

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/dnsmasq/+bug/1004775/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1004775] Re: NetworkManager restarts dnsmasq and adds host route on every IPv6 route lookup

2014-03-24 Thread Howard Chu
I just now discovered this was finally fixed. It only took 5 years for
someone to reinvent my patch... https://mail.gnome.org/archives
/networkmanager-list/2008-September/msg00042.html

Hopefully upstream will take this soon. Thanks for your work integrating
this much-needed feature.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1004775

Title:
  NetworkManager restarts dnsmasq and adds host route on every IPv6
  route lookup

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/dnsmasq/+bug/1004775/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 507089]

2014-03-22 Thread Howard Chu
nslcd /nss-pam-ldapd would be the best choice, the code is quite mature
since the basic LDAP functionality is ported from the old PADL code and
well proven. It's also quite compact, it does just LDAP and nothing
else. SSSD is unproven, and quite overloaded featurewise. For
security/authentication software, complexity is the enemy of
reliability. I shouldn't have to roll out that lecture again...

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/507089

Title:
  thunderbird shredder always segfaults on startup with LDAP auth in
  nsswitch

To manage notifications about this bug go to:
https://bugs.launchpad.net/seamonkey/+bug/507089/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1098779] [NEW] Xorg freeze

2013-01-11 Thread Howard Chu
Public bug reported:

X server crashes and leaves a core file when fglrx is installed. The
crash is immedidate upon bootup, and leaves the console showing a text
screen with the last several lines of service startup messages. Trying
to toggle to a different virtual terminal gets no response. Ctrl-Alt-Del
doesn't initiate a shutdown/reboot. However, the network is working and
I can ssh in, the kernel isn't locked up.

ProblemType: Bug
DistroRelease: Ubuntu 12.10
Package: xorg 1:7.7+1ubuntu4
ProcVersionSignature: Ubuntu 3.5.0-21.32-generic 3.5.7.1
Uname: Linux 3.5.0-21-generic x86_64
ApportVersion: 2.6.1-0ubuntu9
Architecture: amd64
Date: Sat Jan 12 02:25:05 2013
DistroCodename: quantal
DistroVariant: ubuntu
GpuHangFrequency: Continuously
InstallationDate: Installed on 2012-12-20 (22 days ago)
InstallationMedia: Ubuntu 12.10 Quantal Quetzal - Release amd64 (20121017.5)
MarkForUpload: True
SourcePackage: xorg
Symptom: display
Title: Xorg freeze
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: xorg (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug freeze quantal running-unity ubuntu

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1098779

Title:
  Xorg freeze

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xorg/+bug/1098779/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 423252] Re: NSS using LDAP+SSL breaks setuid applications like su, sudo, apache2 suexec, and atd

2012-09-21 Thread Howard Chu
Forcing use of nscd is a non-starter at many sites. Aside from cache
staleness issues, and nscd's well known instability, there's also the
issue that nscd doesn't intercept get*ent enumerations so things will
still crash depending on which nsswitch functions an app calls.

It would make sense to use nettle on the newer releases that support it,
but keep the patch in place otherwise.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in Ubuntu.
https://bugs.launchpad.net/bugs/423252

Title:
  NSS using LDAP+SSL breaks setuid applications like su, sudo, apache2
  suexec, and atd

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-release-notes/+bug/423252/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 423252] Re: NSS using LDAP+SSL breaks setuid applications like su, sudo, apache2 suexec, and atd

2012-09-21 Thread Howard Chu
This additional patch fixes the crash in bug#1013798.

** Attachment added: Addition to the patch in comment#73
   
https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/423252/+attachment/3328846/+files/dif.txt

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in Ubuntu.
https://bugs.launchpad.net/bugs/423252

Title:
  NSS using LDAP+SSL breaks setuid applications like su, sudo, apache2
  suexec, and atd

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-release-notes/+bug/423252/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 423252] Re: NSS using LDAP+SSL breaks setuid applications like su, sudo, apache2 suexec, and atd

2012-09-21 Thread Howard Chu
Oops. The attachment in comment#166 includes the patch in #73, it is not
incremental.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in Ubuntu.
https://bugs.launchpad.net/bugs/423252

Title:
  NSS using LDAP+SSL breaks setuid applications like su, sudo, apache2
  suexec, and atd

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-release-notes/+bug/423252/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 423252] Re: NSS using LDAP+SSL breaks setuid applications like su, sudo, apache2 suexec, and atd

2012-09-21 Thread Howard Chu
Forcing use of nscd is a non-starter at many sites. Aside from cache
staleness issues, and nscd's well known instability, there's also the
issue that nscd doesn't intercept get*ent enumerations so things will
still crash depending on which nsswitch functions an app calls.

It would make sense to use nettle on the newer releases that support it,
but keep the patch in place otherwise.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/423252

Title:
  NSS using LDAP+SSL breaks setuid applications like su, sudo, apache2
  suexec, and atd

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-release-notes/+bug/423252/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 423252] Re: NSS using LDAP+SSL breaks setuid applications like su, sudo, apache2 suexec, and atd

2012-09-21 Thread Howard Chu
This additional patch fixes the crash in bug#1013798.

** Attachment added: Addition to the patch in comment#73
   
https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/423252/+attachment/3328846/+files/dif.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/423252

Title:
  NSS using LDAP+SSL breaks setuid applications like su, sudo, apache2
  suexec, and atd

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-release-notes/+bug/423252/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 423252] Re: NSS using LDAP+SSL breaks setuid applications like su, sudo, apache2 suexec, and atd

2012-09-21 Thread Howard Chu
Oops. The attachment in comment#166 includes the patch in #73, it is not
incremental.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/423252

Title:
  NSS using LDAP+SSL breaks setuid applications like su, sudo, apache2
  suexec, and atd

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-release-notes/+bug/423252/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 780602] Re: nm-applet leaks memory and stops functioning after a while

2012-08-17 Thread Howard Chu
Just echoing comment #33. My nm-applet was over *1.3GB* after only 7
days of uptime.

Very Unhappy Camper here.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/780602

Title:
  nm-applet leaks memory and stops functioning after a while

To manage notifications about this bug go to:
https://bugs.launchpad.net/oem-priority/+bug/780602/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 423252] Re: NSS using LDAP+SSL breaks setuid applications like su, sudo, apache2 suexec, and atd

2012-04-25 Thread Howard Chu
3 sets of LDAP client libraries? That sounds like a terrible solution.

Fwiw, I wrote a version of OpenLDAP's TLS support that could use any/all
of OpenSSL, GnuTLS, and MozillaNSS simultaneously, and never released
it, because it seemed that would be too confusing if separate apps had
different expectations of TLS config options. But it would certainly be
possible to add libltdl support in, and make libldap dynamically load a
single TLS implementation. I still don't see any technical merit in
supporting anything besides OpenSSL.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/423252

Title:
  NSS using LDAP+SSL breaks setuid applications like su, sudo, apache2
  suexec, and atd

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-release-notes/+bug/423252/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 423252] Re: NSS using LDAP+SSL breaks setuid applications like su, sudo, apache2 suexec, and atd

2012-04-25 Thread Howard Chu
My point being, if you want to accommodate multiple TLS libraries
simultaneously with only a single libldap, that code is still available
in the OpenLDAP git repo. The relevant changes are between
a225b02f17fe79f6680d5d31db37320981e24774..4dff3e6807fb3451405373c2b85e02ccf27b882f

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in Ubuntu.
https://bugs.launchpad.net/bugs/423252

Title:
  NSS using LDAP+SSL breaks setuid applications like su, sudo, apache2
  suexec, and atd

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-release-notes/+bug/423252/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 423252] Re: NSS using LDAP+SSL breaks setuid applications like su, sudo, apache2 suexec, and atd

2012-04-25 Thread Howard Chu
3 sets of LDAP client libraries? That sounds like a terrible solution.

Fwiw, I wrote a version of OpenLDAP's TLS support that could use any/all
of OpenSSL, GnuTLS, and MozillaNSS simultaneously, and never released
it, because it seemed that would be too confusing if separate apps had
different expectations of TLS config options. But it would certainly be
possible to add libltdl support in, and make libldap dynamically load a
single TLS implementation. I still don't see any technical merit in
supporting anything besides OpenSSL.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/423252

Title:
  NSS using LDAP+SSL breaks setuid applications like su, sudo, apache2
  suexec, and atd

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-release-notes/+bug/423252/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 423252] Re: NSS using LDAP+SSL breaks setuid applications like su, sudo, apache2 suexec, and atd

2012-04-25 Thread Howard Chu
My point being, if you want to accommodate multiple TLS libraries
simultaneously with only a single libldap, that code is still available
in the OpenLDAP git repo. The relevant changes are between
a225b02f17fe79f6680d5d31db37320981e24774..4dff3e6807fb3451405373c2b85e02ccf27b882f

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/423252

Title:
  NSS using LDAP+SSL breaks setuid applications like su, sudo, apache2
  suexec, and atd

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-release-notes/+bug/423252/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 236780] Re: pidgin-otr doesn't support finch

2012-03-13 Thread Howard Chu
** Bug watch added: Debian Bug tracker #663195
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=663195

** Also affects: pidgin (Debian) via
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=663195
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/236780

Title:
  pidgin-otr doesn't support finch

To manage notifications about this bug go to:
https://bugs.launchpad.net/pidgin/+bug/236780/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 236780] Re: pidgin-otr doesn't support finch

2012-02-25 Thread Howard Chu
** Bug watch added: Pidgin Trac #11623
   http://developer.pidgin.im/ticket/11623

** Also affects: pidgin via
   http://developer.pidgin.im/ticket/11623
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/236780

Title:
  pidgin-otr doesn't support finch

To manage notifications about this bug go to:
https://bugs.launchpad.net/pidgin/+bug/236780/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 236780] Re: pidgin-otr doesn't support finch

2012-01-25 Thread Howard Chu
** Bug watch added: Debian Bug tracker #575461
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=575461

** Also affects: pidgin-otr (Debian) via
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=575461
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/236780

Title:
  pidgin-otr doesn't support finch

To manage notifications about this bug go to:
https://bugs.launchpad.net/pidgin-otr/+bug/236780/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 292311] Re: pidgin-otr produces 3 identical menus in conversation windows

2011-12-20 Thread Howard Chu
Take a look at my rewrite of the pidgin-otr plugin, which only uses
libpurple. It uses libpurple's native conversation menu support instead
of creating 2-3 menus/buttons.

Be sure to read the README, since changing from using pidgin APIs to
libpurple has required a lot of other things to change.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/292311

Title:
  pidgin-otr produces 3 identical menus in conversation windows

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pidgin-otr/+bug/292311/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 292311] Re: pidgin-otr produces 3 identical menus in conversation windows

2011-12-20 Thread Howard Chu
Oops. Forgot to paste the URL.

https://gitorious.org/purple-otr

This is also my solution for bug#236780 ...

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/292311

Title:
  pidgin-otr produces 3 identical menus in conversation windows

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pidgin-otr/+bug/292311/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 307964] Re: OTR should close a session, if the other chat partner logs out

2011-12-20 Thread Howard Chu
Ah, makes sense.

Also re: my previous comment, this was only a problem for a private
message IRC conversation. For regular IM chats the signoff message is
sent without trouble. Looking at the code, the reason is that libotr
tries to lookup the buddy associated with a conversation, so it can then
query if the buddy is still signed on, to decide whether to send the
signoff message. But for IRC PMs there is no buddy in your buddy list,
so the check fails and the signoff message is skipped.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/307964

Title:
  OTR should close a session, if the other chat partner logs out

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pidgin-otr/+bug/307964/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 236780] Re: pidgin-otr doesn't support finch

2011-12-19 Thread Howard Chu
I've just ported this over. The new plugin uses only the basic libpurple
API, so the single purple-otr plugin works equally in both Pidgin and
Finch. Details are available here

http://lists.cypherpunks.ca/pipermail/otr-dev/2011-December/001237.html

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/236780

Title:
  pidgin-otr doesn't support finch

To manage notifications about this bug go to:
https://bugs.launchpad.net/pidgin-otr/+bug/236780/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 307964] Re: OTR should close a session, if the other chat partner logs out

2011-12-19 Thread Howard Chu
I've noticed this problem as well. It looks to me like the OTR plugin
isn't actually sending a signoff message to the peer when you end a
session. Haven't tracked down why just yet.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/307964

Title:
  OTR should close a session, if the other chat partner logs out

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pidgin-otr/+bug/307964/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 576137] Re: nss-pam-ldapd should not depend on nslcd

2011-10-27 Thread Howard Chu
Tell me what you need to see in a canned slapd+nssov
configuration/script. Happy to provide that.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/576137

Title:
  nss-pam-ldapd should not depend on nslcd

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nss-pam-ldapd/+bug/576137/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 478827] Re: openldap database backend back_perl has undefined symbols (aka slapd-perl back-perl)

2011-10-17 Thread Howard Chu
Seems like exactly the same as bug #90812. And the workaround shown
there https://bugs.launchpad.net/openldap/+bug/90812/comments/31 still
works. If this is something we should be handling upstream, please
submit an ITS. For the moment it doesn't seem like it. The discussion of
libltdl implies there may be something we can do to avoid this, I just
haven't looked into it any further.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/478827

Title:
  openldap database backend back_perl has undefined symbols (aka slapd-
  perl back-perl)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/478827/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 478827] Re: openldap database backend back_perl has undefined symbols (aka slapd-perl back-perl)

2011-10-17 Thread Howard Chu
Seems like exactly the same as bug #90812. And the workaround shown
there https://bugs.launchpad.net/openldap/+bug/90812/comments/31 still
works. If this is something we should be handling upstream, please
submit an ITS. For the moment it doesn't seem like it. The discussion of
libltdl implies there may be something we can do to avoid this, I just
haven't looked into it any further.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/478827

Title:
  openldap database backend back_perl has undefined symbols (aka slapd-
  perl back-perl)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/478827/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 507089]

2011-04-04 Thread Howard Chu
(In reply to comment #70)
 What is the status on this bug after 7 years?
 
 From what I understand (correct me if I am wrong) the solution is to install
 either nscd or libnss-ldapd. While both of these seem to work, they are not
 acceptable solutions because it affects the rest of the system.
 And why should thunderbird even care what the controlling backend auth module
 is in the first place?

You're right that Thunderbird or some other app *shouldn't* ever need to
care about this, but the fact is that the old nss-ldap design causes
these types of problems, and libnss-ldapd corrects the design flaw.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/507089

Title:
  thunderbird shredder always segfaults on startup with LDAP auth in
  nsswitch

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 414560] Re: ath9k disassociates/reassociates a lot

2011-02-07 Thread Howard Chu
Petr: it was a nice thought, but I've only ever used AES and the problem
still occurred.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/414560

Title:
  ath9k disassociates/reassociates a lot

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 423252] Re: NSS using LDAP+SSL breaks setuid applications like su, sudo, apache2 suexec, and atd

2010-12-30 Thread Howard Chu
For completeness' sake, another bug tracker with the same issue

https://bugs.g10code.com/gnupg/issue1181

** Bug watch added: GnuPG Bugs #1181
   https://bugs.g10code.com/gnupg/issue1181

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in ubuntu.
https://bugs.launchpad.net/bugs/423252

Title:
  NSS using LDAP+SSL breaks setuid applications like su, sudo, apache2 suexec, 
and atd

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 423252] Re: NSS using LDAP+SSL breaks setuid applications like su, sudo, apache2 suexec, and atd

2010-12-30 Thread Howard Chu
For completeness' sake, another bug tracker with the same issue

https://bugs.g10code.com/gnupg/issue1181

** Bug watch added: GnuPG Bugs #1181
   https://bugs.g10code.com/gnupg/issue1181

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/423252

Title:
  NSS using LDAP+SSL breaks setuid applications like su, sudo, apache2 suexec, 
and atd

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


Re: [Bug 291760] Re: network-manager roams to (none) ((none)) - background scanning

2010-06-05 Thread Howard Chu
wvengen wrote:
 Problem still exists on Lucid with BCM4322 and network-manager
 0.8-0ubuntu3 when connecting to a Thompson TG789vn access point.

I'm also seeing that with BCM4322 but quite convinced this is a driver bug. I 
sent a report to the support email address on this page

http://www.broadcom.com/support/802.11/linux_sta.php

linux-wlan-client-support-l...@broadcom.com

but received no acknowledgement. Which I believe is the usual result from 
reporting driver bugs to vendors...

-- 
   -- Howard Chu
   CTO, Symas Corp.   http://www.symas.com
   Director, Highland Sun http://highlandsun.com/hyc/
   Chief Architect, OpenLDAP  http://www.openldap.org/project/

-- 
network-manager roams to (none) ((none)) - background scanning
https://bugs.launchpad.net/bugs/291760
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 246222] Re: Linux 2.6.26 not loading custom DSDT from initrd

2010-05-29 Thread Howard Chu
Yes, I'm using a compiled-in DSDT now but it's a PITA to have to
recompile it with every kernel update. (Echoing a previous request - if
this is going to be the standard solution then you guys need to
provide a kernel package that contains a kernel build tree with .o files
ready to be linked, so that we don't have to sit through recompiling the
whole thing just to make one change.)

re: Windows - good question, unfortunately I can't provide an answer to
that. I reformatted the drive and put Ubuntu on it as soon as I got the
machine, also destroying the Lenovo recovery partition at the same time.
(In retrospect perhaps I should have left that intact...)

-- 
Linux 2.6.26 not loading custom DSDT from initrd
https://bugs.launchpad.net/bugs/246222
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 246222] Re: Linux 2.6.26 not loading custom DSDT from initrd

2010-05-28 Thread Howard Chu
re: Filing bugs against the kernel - that's only reasonable when there
is in fact a kernel bug. There are plenty of ACPI bugs that cannot be
labeled as kernel bugs, or fixed by other kernel patches. E.g. the new
AMD-based Lenovo Thinkpads are *missing* the PSS tables, because Lenovo
simply released these machines too early, with an incomplete BIOS. So
CPU frequency scaling is unavailable without patching these tables into
the DSDT. No amount of kernel fixing can make up for totally missing
ACPI info, the only solution is to fix the DSDT.

-- 
Linux 2.6.26 not loading custom DSDT from initrd
https://bugs.launchpad.net/bugs/246222
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 423252] Re: NSS using LDAP+SSL breaks setuid applications like su and sudo

2010-04-30 Thread Howard Chu
That's unfortunate, I didn't realize libpam-ldapd was so incomplete. You
can still use nssov for full pam support.

Your best option for an immediate fix is still the libgcrypt patch I
posted. Without that basically all Karmic and Lucid nss-ldap+SSL
installations are dead in the water. As a longer term step, the design
of libgcrypt and gnutls needs revisiting. Midterm, migrate everyone to
nssov.

-- 
NSS using LDAP+SSL breaks setuid applications like su and sudo
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 423252] Re: NSS using LDAP+SSL breaks setuid applications like su and sudo

2010-04-30 Thread Howard Chu
http://www.openldap.org/devel/cvsweb.cgi/~checkout~/contrib/slapd-
modules/nssov/README?rev=1.11

It's an overlay for OpenLDAP slapd which implements all of the nss and
pam calls, replacing Arthur deJong's nslcd.

-- 
NSS using LDAP+SSL breaks setuid applications like su and sudo
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 423252] Re: NSS using LDAP+SSL breaks setuid applications like su and sudo

2010-04-30 Thread Howard Chu
That's unfortunate, I didn't realize libpam-ldapd was so incomplete. You
can still use nssov for full pam support.

Your best option for an immediate fix is still the libgcrypt patch I
posted. Without that basically all Karmic and Lucid nss-ldap+SSL
installations are dead in the water. As a longer term step, the design
of libgcrypt and gnutls needs revisiting. Midterm, migrate everyone to
nssov.

-- 
NSS using LDAP+SSL breaks setuid applications like su and sudo
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 423252] Re: NSS using LDAP+SSL breaks setuid applications like su and sudo

2010-04-30 Thread Howard Chu
http://www.openldap.org/devel/cvsweb.cgi/~checkout~/contrib/slapd-
modules/nssov/README?rev=1.11

It's an overlay for OpenLDAP slapd which implements all of the nss and
pam calls, replacing Arthur deJong's nslcd.

-- 
NSS using LDAP+SSL breaks setuid applications like su and sudo
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 291760] Re: network-manager roams to (none) ((none)) - background scanning

2010-04-29 Thread Howard Chu
By the way, if you apply the wpasupplicant patch I referenced in
bug#549269 you can then do manual scans with wpa_cli without interfering
with network-manager. (The feature is already in upstream wpasupplicant
0.7.x so upgrading that would work too.) With easy mechanisms for manual
scanning, there's no reason not to at least provide an option to turn
off automatic background scans.

-- 
network-manager roams to (none) ((none)) - background scanning
https://bugs.launchpad.net/bugs/291760
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 549269] Re: WPA supplicant control interface fix

2010-04-28 Thread Howard Chu
** Tags added: apport-collected

** Description changed:

  When wpa_supplicant is spawned by DBUS it doesn't open any other control
  interfaces, so you can no longer use wpa_cli to talk to it. Please consider
  adding something like the patch here to re-enable wpa_cli support.
  
  http://w1.fi/bugz/show_bug.cgi?id=335
  
- (Note - this feature is already available in upstream 0.7; I'm filing
- this bug because you're still shipping 0.6.9.)
+ (Note - this feature is already available in upstream 0.7; I'm filing this 
bug because you're still shipping 0.6.9.)
+ --- 
+ Architecture: amd64
+ DistroRelease: Ubuntu 10.04
+ NonfreeKernelModules: wl nvidia
+ Package: linux (not installed)
+ ProcEnviron:
+  SHELL=/usr/bin/tcsh
+  PATH=(custom, user)
+  LANG=en_US.UTF-8
+ Tags: lucid
+ Uname: Linux 2.6.33-020633-generic x86_64
+ UnreportableReason: The running kernel is not an Ubuntu kernel
+ UserGroups: adm admin audio cdrom dialout dip disk floppy fuse libvirtd 
lpadmin plugdev some mess video

** Package changed: linux (Ubuntu) = wpasupplicant (Ubuntu)

-- 
WPA supplicant control interface fix
https://bugs.launchpad.net/bugs/549269
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 423252] Re: NSS using LDAP on Karmic breaks 'su' and 'sudo'

2010-04-27 Thread Howard Chu
I read all of the diffs between 1.4.1 and 1.4.4 but didn't find any
likely suspects. However, tracing the library initialization in gdb, I
found the specific problem.

Ordinarily gnutls will initialize the gcrypt library, if no app has done
so already. In the gnutls initialization, it specifically turns gcrypt's
secure malloc off, and everything works fine.

However, in my trace on Lucid, libnss-ldap is linked to libldap_r, not
libldap. And because libldap_r has to support threads, it is required to
initialize libgcrypt's thread callbacks, and it must do this before
doing anything else with libgcrypt or gnutls.

http://www.gnupg.org/documentation/manuals/gcrypt/Multi_002dThreading.html#Multi_002dThreading

The problem with that is, once we do this thread initialization,
libgcrypt considers itself fully initialized. When we next call gnutls's
init function, it checks to see if gcrypt is init'd or not, sees that it
is, and skips any further init'ing. So the secure malloc stuff remains
enabled.

I guess in this case we could do the initialization that gnutls skips,
but that's rather ugly, libldap shouldn't have to know or duplicate the
initialization steps inside gnutls_global_init(). Alternatively,
libgcrypt could be changed to not call its global_init() right after
setting the thread callbacks, since it's obvious that the caller still
has other initialization calls that it needs to make. (Frankly I think
this is the correct option.)

Finally, gnutls_global_init() could be changed to check for
initialization_finished, instead of initialization_started. (i.e., check
for GCRYCTL_INITIALIZATION_FINISHED_P, instead of
GCRYCTL_ANY_INITIALIZATION_P). But this latter is pretty dicey, gnutls
really has no way to know if it should be meddling in a half-initialized
libgcrypt or not.

I'm trying really hard not to say I told you so again, but I just
can't stop myself.

-- 
NSS using LDAP on Karmic breaks 'su' and 'sudo'
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 423252] Re: NSS using LDAP on Karmic breaks 'su' and 'sudo'

2010-04-27 Thread Howard Chu
Probably the best fix: don't call global_init when setting the thread
callbacks.

** Attachment added: potential libgcrypt fix
   http://launchpadlibrarian.net/45701569/dif1.txt

-- 
NSS using LDAP on Karmic breaks 'su' and 'sudo'
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 423252] Re: NSS using LDAP on Karmic breaks 'su' and 'sudo'

2010-04-27 Thread Howard Chu
Potential gnutls fix: do gcrypt initialization as long it isn't already
finished. probably a bad idea.

** Attachment added: potential gnutls fix
   http://launchpadlibrarian.net/45701794/dif2.txt

-- 
NSS using LDAP on Karmic breaks 'su' and 'sudo'
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 423252] Re: NSS using LDAP on Karmic breaks 'su' and 'sudo'

2010-04-27 Thread Howard Chu
Rune: just google for nscd problems, it has a long history of stability
issues. But on top of the issues caused by poor implementation, it also
has problems due to an inherently inadequate design. Some of these
issues are outlined in my LDAPCon presentation linked above. All of this
is well documented, I don't think it bears repeating in this already-
too-long bug report. (Just bringing this report up on my Seamonkey
browser drags the browser to its knees.)

-- 
NSS using LDAP on Karmic breaks 'su' and 'sudo'
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 423252] Re: NSS using LDAP on Karmic breaks 'su' and 'sudo'

2010-04-27 Thread Howard Chu
I read all of the diffs between 1.4.1 and 1.4.4 but didn't find any
likely suspects. However, tracing the library initialization in gdb, I
found the specific problem.

Ordinarily gnutls will initialize the gcrypt library, if no app has done
so already. In the gnutls initialization, it specifically turns gcrypt's
secure malloc off, and everything works fine.

However, in my trace on Lucid, libnss-ldap is linked to libldap_r, not
libldap. And because libldap_r has to support threads, it is required to
initialize libgcrypt's thread callbacks, and it must do this before
doing anything else with libgcrypt or gnutls.

http://www.gnupg.org/documentation/manuals/gcrypt/Multi_002dThreading.html#Multi_002dThreading

The problem with that is, once we do this thread initialization,
libgcrypt considers itself fully initialized. When we next call gnutls's
init function, it checks to see if gcrypt is init'd or not, sees that it
is, and skips any further init'ing. So the secure malloc stuff remains
enabled.

I guess in this case we could do the initialization that gnutls skips,
but that's rather ugly, libldap shouldn't have to know or duplicate the
initialization steps inside gnutls_global_init(). Alternatively,
libgcrypt could be changed to not call its global_init() right after
setting the thread callbacks, since it's obvious that the caller still
has other initialization calls that it needs to make. (Frankly I think
this is the correct option.)

Finally, gnutls_global_init() could be changed to check for
initialization_finished, instead of initialization_started. (i.e., check
for GCRYCTL_INITIALIZATION_FINISHED_P, instead of
GCRYCTL_ANY_INITIALIZATION_P). But this latter is pretty dicey, gnutls
really has no way to know if it should be meddling in a half-initialized
libgcrypt or not.

I'm trying really hard not to say I told you so again, but I just
can't stop myself.

-- 
NSS using LDAP on Karmic breaks 'su' and 'sudo'
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 423252] Re: NSS using LDAP on Karmic breaks 'su' and 'sudo'

2010-04-27 Thread Howard Chu
Probably the best fix: don't call global_init when setting the thread
callbacks.

** Attachment added: potential libgcrypt fix
   http://launchpadlibrarian.net/45701569/dif1.txt

-- 
NSS using LDAP on Karmic breaks 'su' and 'sudo'
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 423252] Re: NSS using LDAP on Karmic breaks 'su' and 'sudo'

2010-04-27 Thread Howard Chu
Potential gnutls fix: do gcrypt initialization as long it isn't already
finished. probably a bad idea.

** Attachment added: potential gnutls fix
   http://launchpadlibrarian.net/45701794/dif2.txt

-- 
NSS using LDAP on Karmic breaks 'su' and 'sudo'
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 423252] Re: NSS using LDAP on Karmic breaks 'su' and 'sudo'

2010-04-27 Thread Howard Chu
Rune: just google for nscd problems, it has a long history of stability
issues. But on top of the issues caused by poor implementation, it also
has problems due to an inherently inadequate design. Some of these
issues are outlined in my LDAPCon presentation linked above. All of this
is well documented, I don't think it bears repeating in this already-
too-long bug report. (Just bringing this report up on my Seamonkey
browser drags the browser to its knees.)

-- 
NSS using LDAP on Karmic breaks 'su' and 'sudo'
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 423252] Re: NSS using LDAP on Karmic breaks 'su' and 'sudo'

2010-04-17 Thread Howard Chu
I'd be happy to write a patch for the documentation. And given all of
the problems with the design (and implementation) of libnss-ldap, I'd
say any analysis will show that libnss-ldapd is still the path of lowest
risk and greatest stability. (In particular, when used with OpenLDAP
nssov.)

-- 
NSS using LDAP on Karmic breaks 'su' and 'sudo'
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 423252] Re: NSS using LDAP on Karmic breaks 'su' and 'sudo'

2010-04-17 Thread Howard Chu
Right, given the timing for the Lucid release it's probably way too
late. I can't comment on your experience with nslcd as I have never used
its code or read it in depth. The stub library and nssov have been
pretty well tested internally in Symas; since the stub library is almost
entirely cookie-cutter code it's known to be bug-free. At the risk of
sounding like a commercial, I should note that Symas is offering
standalone packages for free evaluation (our SUUMv4 product, based on
nssov). A number of our customers have migrated successfully, it's an
easy transition.

In the meantime, for this bug, it looks like gcrypt uses its internal
secure malloc function if the app didn't set any overrides. I'm not sure
that making libldap override the secure malloc is a good idea, since
some apps may still want that secure malloc behavior. And any app that
explicitly uses gnutls or libgcrypt may get its preference silently
overridden by libldap, or vice versa.

Again, the only safe way to address this bug is by taking
libldap/nss_ldap out of the application's address space.

-- 
NSS using LDAP on Karmic breaks 'su' and 'sudo'
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 423252] Re: NSS using LDAP on Karmic breaks 'su' and 'sudo'

2010-04-17 Thread Howard Chu
Looking at the gcrypt code, it seems this bug should be reported against
that; this whole secmem implementation (1) requires a program to be
started as root (setuid) and (2) always drops the root priv when it has
initialized its secure memory. These behaviors would certainly interfere
with any setuid programs normal behavior. Seems like a design flaw in
libgcrypt, as the docs http://www.gnupg.org/documentation/manuals/gcrypt
/Initializing-the-library.html#Initializing-the-library state that the
application is responsible for controlling this behavior. Apps that are
unaware that they are using gcrypt (because it came in implicitly
through gnutls, thru libldap, thru nss) are SOL.

-- 
NSS using LDAP on Karmic breaks 'su' and 'sudo'
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 423252] Re: NSS using LDAP on Karmic breaks 'su' and 'sudo'

2010-04-17 Thread Howard Chu
I'd be happy to write a patch for the documentation. And given all of
the problems with the design (and implementation) of libnss-ldap, I'd
say any analysis will show that libnss-ldapd is still the path of lowest
risk and greatest stability. (In particular, when used with OpenLDAP
nssov.)

-- 
NSS using LDAP on Karmic breaks 'su' and 'sudo'
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 423252] Re: NSS using LDAP on Karmic breaks 'su' and 'sudo'

2010-04-17 Thread Howard Chu
Right, given the timing for the Lucid release it's probably way too
late. I can't comment on your experience with nslcd as I have never used
its code or read it in depth. The stub library and nssov have been
pretty well tested internally in Symas; since the stub library is almost
entirely cookie-cutter code it's known to be bug-free. At the risk of
sounding like a commercial, I should note that Symas is offering
standalone packages for free evaluation (our SUUMv4 product, based on
nssov). A number of our customers have migrated successfully, it's an
easy transition.

In the meantime, for this bug, it looks like gcrypt uses its internal
secure malloc function if the app didn't set any overrides. I'm not sure
that making libldap override the secure malloc is a good idea, since
some apps may still want that secure malloc behavior. And any app that
explicitly uses gnutls or libgcrypt may get its preference silently
overridden by libldap, or vice versa.

Again, the only safe way to address this bug is by taking
libldap/nss_ldap out of the application's address space.

-- 
NSS using LDAP on Karmic breaks 'su' and 'sudo'
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 423252] Re: NSS using LDAP on Karmic breaks 'su' and 'sudo'

2010-04-17 Thread Howard Chu
Looking at the gcrypt code, it seems this bug should be reported against
that; this whole secmem implementation (1) requires a program to be
started as root (setuid) and (2) always drops the root priv when it has
initialized its secure memory. These behaviors would certainly interfere
with any setuid programs normal behavior. Seems like a design flaw in
libgcrypt, as the docs http://www.gnupg.org/documentation/manuals/gcrypt
/Initializing-the-library.html#Initializing-the-library state that the
application is responsible for controlling this behavior. Apps that are
unaware that they are using gcrypt (because it came in implicitly
through gnutls, thru libldap, thru nss) are SOL.

-- 
NSS using LDAP on Karmic breaks 'su' and 'sudo'
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 423252] Re: NSS using LDAP on Karmic breaks 'su' and 'sudo'

2010-04-16 Thread Howard Chu
Great find, Andreas. So gnutls is calling gcrypt's secure memory
functions. And yet, the gnutls docs say these functions are not used by
default, and certainly OpenLDAP does not configure gnutls to use them.
Something else in the stack must be setting that behavior.

-- 
NSS using LDAP on Karmic breaks 'su' and 'sudo'
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 423252] Re: NSS using LDAP on Karmic breaks 'su' and 'sudo'

2010-04-16 Thread Howard Chu
Regardless of what the root cause turns out to be, you guys really need
to switch to libnss-ldapd, which will reliably isolate the user apps
from whatever junk is going on inside libldap / gnutls / whatever. (And
if you're not using the latest version, which also handles pam_ldap,
then you need to update.)

-- 
NSS using LDAP on Karmic breaks 'su' and 'sudo'
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 423252] Re: NSS using LDAP on Karmic breaks 'su' and 'sudo'

2010-04-16 Thread Howard Chu
You can find detailed design docs at its home page
http://arthurdejong.org/nss-pam-ldapd/

You can also find my LDAPCon2009 presentation on the subject here
http://www.symas.com/ldapcon2009/papers/hyc1.shtml

-- 
NSS using LDAP on Karmic breaks 'su' and 'sudo'
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 423252] Re: NSS using LDAP on Karmic breaks 'su' and 'sudo'

2010-04-16 Thread Howard Chu
Great find, Andreas. So gnutls is calling gcrypt's secure memory
functions. And yet, the gnutls docs say these functions are not used by
default, and certainly OpenLDAP does not configure gnutls to use them.
Something else in the stack must be setting that behavior.

-- 
NSS using LDAP on Karmic breaks 'su' and 'sudo'
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 423252] Re: NSS using LDAP on Karmic breaks 'su' and 'sudo'

2010-04-16 Thread Howard Chu
Regardless of what the root cause turns out to be, you guys really need
to switch to libnss-ldapd, which will reliably isolate the user apps
from whatever junk is going on inside libldap / gnutls / whatever. (And
if you're not using the latest version, which also handles pam_ldap,
then you need to update.)

-- 
NSS using LDAP on Karmic breaks 'su' and 'sudo'
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 423252] Re: NSS using LDAP on Karmic breaks 'su' and 'sudo'

2010-04-16 Thread Howard Chu
You can find detailed design docs at its home page
http://arthurdejong.org/nss-pam-ldapd/

You can also find my LDAPCon2009 presentation on the subject here
http://www.symas.com/ldapcon2009/papers/hyc1.shtml

-- 
NSS using LDAP on Karmic breaks 'su' and 'sudo'
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 395239] Re: [karmic] 2.6.31 kernel does not load custom DSDT

2010-04-10 Thread Howard Chu
One more request - if you're not going to integrate the custom DSDT
patch, please provide a .deb package for your kernel build tree with all
.o files intact. Then we can insert our own DSDT.hex and rebuild without
having to spend hours recompiling the entire kernel. This is getting to
be a real pain, enough to make me switch distros.

-- 
[karmic] 2.6.31 kernel does not load custom DSDT
https://bugs.launchpad.net/bugs/395239
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 414560] Re: ath9k disassociates/reassociates a lot

2010-04-08 Thread Howard Chu
On a slightly related note - I have a number of status update daemons on
my network that send status updates using UDP broadcast. They generally
only broadcast each update packet once. (UPS monitoring, a few other
misc things.) With NetworkManager doing its periodic scans, these UDP
broadcast packets are lost / not received on my laptop if they're sent
while NM is scanning. This is extremely annoying, because that means I
lose important information about the health of my network. The only way
to get this data reliably is by turning off background scanning when the
device is already connected.

-- 
ath9k disassociates/reassociates a lot
https://bugs.launchpad.net/bugs/414560
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 291760] Re: network-manager roams to (none) ((none)) - background scanning

2010-03-26 Thread Howard Chu
I just updated to the current Lucid beta on a new Dell Precision M4400
laptop with Broadcom BCM4322 wifi, and network-manager-0.8, the problem
is even worse now.

Mar 26 18:03:04 violino NetworkManager: debug [1269651784.005430] 
periodic_update(): Roamed from BSSID 00:12:17:26:56:10 (HighlandSun) to (none) 
((none))
Mar 26 18:03:10 violino NetworkManager: debug [1269651790.005249] 
periodic_update(): Roamed from BSSID (none) ((none)) to 00:12:17:26:56:10 
(HighlandSun)
Mar 26 18:03:28 violino NetworkManager: debug [1269651808.000913] 
periodic_update(): Roamed from BSSID 00:12:17:26:56:10 (HighlandSun) to (none) 
((none))
Mar 26 18:03:34 violino NetworkManager: debug [1269651814.005714] 
periodic_update(): Roamed from BSSID (none) ((none)) to 00:12:17:26:56:10 
(HighlandSun)
Mar 26 18:04:04 violino NetworkManager: debug [1269651844.005773] 
periodic_update(): Roamed from BSSID 00:12:17:26:56:10 (HighlandSun) to (none) 
((none))
Mar 26 18:04:10 violino NetworkManager: debug [1269651850.006758] 
periodic_update(): Roamed from BSSID (none) ((none)) to 00:12:17:26:56:10 
(HighlandSun)

I've once again had to resort to patching the source to prevent all
scanning when the device is Active/Connected.

-- 
network-manager roams to (none) ((none)) - background scanning
https://bugs.launchpad.net/bugs/291760
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 549269] [NEW] WPA supplicant control interface fix

2010-03-26 Thread Howard Chu
Public bug reported:

When wpa_supplicant is spawned by DBUS it doesn't open any other control
interfaces, so you can no longer use wpa_cli to talk to it. Please consider
adding something like the patch here to re-enable wpa_cli support.

http://w1.fi/bugz/show_bug.cgi?id=335

(Note - this feature is already available in upstream 0.7; I'm filing
this bug because you're still shipping 0.6.9.)

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: New

-- 
WPA supplicant control interface fix
https://bugs.launchpad.net/bugs/549269
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 549269] Re: WPA supplicant control interface fix

2010-03-26 Thread Howard Chu
Also note - without a working wpa_cli it's a lot harder to diagnose
problems such as https://bugs.launchpad.net/bugs/291760 ...

-- 
WPA supplicant control interface fix
https://bugs.launchpad.net/bugs/549269
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 401126] Re: Realtek RTL8192SE WLAN Card Fails to work on Medion Akoya E1312 Netbook

2010-03-20 Thread Howard Chu
I just got a Thinkpad Edge yesterday and installed 10.04 beta1 x64 on
it. Out of the box the driver was only seeing 1 unencrypted network. I
grabbed the latest realtek driver and then was able to see the other
networks (my own is WPA/Enterprise). After I deleted the original driver
(from /lib/modules/version/kernel/ubuntu) and installed the new one,
things seemed to be working OK.

But it looks like the driver stops working after the machine has gone to
sleep and waken up again. It would see my network but failed on WPA
authentication. rmmod / modprobe seemed to take care of that.

-- 
Realtek RTL8192SE WLAN Card Fails to work on Medion Akoya E1312 Netbook
https://bugs.launchpad.net/bugs/401126
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 395239] Re: [karmic] 2.6.31 kernel does not load custom DSDT

2010-01-25 Thread Howard Chu
I have a number of machines that all have different problems which require 
custom DSDTs. With the latest kernels none of these machines work any more. 1) 
An Asus A8V-Deluxe Socket 939 motherboard with Opteron 185 CPU. Asus stopped 
providing updated BIOS images for this machine years ago, and it doesn't have 
PowerNow support for this CPU. I wrote a custom DSDT for this machine to enable 
PowerNow and define the various P-states that should be supported. Without the 
custom DSDT this machine is always running at full power / full speed. (I 
updated this machine to Karmic last week, previously it was running OpenSuSE. I 
guess I should have stuck with SuSE.) 2) An Asus M6Ne laptop with dual 
batteries. A bug in the DSDT causes it to misreport the number of batteries, so 
battery monitoring doesn't work. There were kernel fixes to ignore the bogus 
ACPI result codes, but without the patched DSDT the reported battery status is 
usually wrong / unreliable. And again, this is an old enough machine that Asus 
ignores all requests to release a patched BIOS.
3) An HP dv5z laptop with multiple Windows-dependent checks in its DSDT. It 
misreports its thermal parameters for any OS besides Vista. On Linux the result 
is that the thermal zone module simply fails to load, so CPU temperature 
monitoring is completely disabled. This is a pretty critical problem on this 
laptop because the thermal design is so poor and the machine regularly 
overheats if left unmonitored. This laptop is just over a year old and again, 
HP doesn't acknowledge that there is any bug and won't release any BIOS updates 
to address the issue.

The fact is, manufacturers sell shoddy hardware and that's the real
world. No amount of cajoling gets them to fix their crap, and it's not
worth my time to wait on Hold on their support phone lines to be
switched from one non-responsive support person to another over and over
again. Compiled in DSDTs are a terrible solution because of the update
hassle. Runtime DSDT loading solves the problem and it's obviously
something that's already well understood. Maybe in Linus' perfect world
manufacturers would listen to end-user complaints, but that's not the
real world. Individual users have exactly zero power to cause any
improvement in this situation, it will only happen when some large
organization with a lot of money and the ability to affect all of the
OEMs' incomes makes an issue out of it. In the meantime, this workaround
is the most expedient way forward.

-- 
[karmic] 2.6.31 kernel does not load custom DSDT
https://bugs.launchpad.net/bugs/395239
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 395239] Re: [karmic] 2.6.31 kernel does not load custom DSDT

2010-01-25 Thread Howard Chu
Ok, so after the patch was removed from 2.6.25 in February 2008, it was
fixed and reposted in July 2008 http://lkml.org/lkml/2008/7/21/338 but
there were no further followups. What happened?

-- 
[karmic] 2.6.31 kernel does not load custom DSDT
https://bugs.launchpad.net/bugs/395239
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 507618] Re: xserver-xorg-video-radeon has insufficient (even missing) dependency on libdrm-radeon1

2010-01-17 Thread Howard Chu
I'm hitting the same problem now, having just updated to Lucid Alpha 2
from Karmic. Unfortunately, my libdrm-radeon1 is already at the correct
version and the problem persists. objdump -T confirms that
/usr/lib/libdrm_radeon.so.1 exports radeon_cs_create but I'm still
getting this error.  Quite puzzling...

-- 
xserver-xorg-video-radeon has insufficient (even missing) dependency on 
libdrm-radeon1 
https://bugs.launchpad.net/bugs/507618
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 507618] Re: xserver-xorg-video-radeon has insufficient (even missing) dependency on libdrm-radeon1

2010-01-17 Thread Howard Chu
Never mind me I found an old libdrm in /lib. Deleting that fixed the
issue.

-- 
xserver-xorg-video-radeon has insufficient (even missing) dependency on 
libdrm-radeon1 
https://bugs.launchpad.net/bugs/507618
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 485026] Re: [karmic] slapd hangs at 100% cpu and is unkillable

2009-12-01 Thread Howard Chu
Fixed in CVS slapd/bconfig.c 1.402

-- 
[karmic] slapd hangs at 100% cpu and is unkillable
https://bugs.launchpad.net/bugs/485026
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 485026] Re: [karmic] slapd hangs at 100% cpu and is unkillable

2009-12-01 Thread Howard Chu
Fixed in CVS slapd/bconfig.c 1.402

-- 
[karmic] slapd hangs at 100% cpu and is unkillable
https://bugs.launchpad.net/bugs/485026
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 414560] Re: ath9k disassociates/reassociates a lot

2009-11-02 Thread Howard Chu
I got sick of NetworkManager taking away control here, so I wrote this
patch

http://hostap.epitest.fi/bugz/show_bug.cgi?id=335

It restores access to the wpa_supplicant using the normal control
interface, even with the DBUS interface active. This allows tools like
wpa_cli and python wpa_ctrl to keep working, and it allows you to
manually issue scan requests.


** Bug watch added: Hostap bugzilla #335
   http://hostap.epitest.fi/bugz/show_bug.cgi?id=335

-- 
ath9k disassociates/reassociates a lot
https://bugs.launchpad.net/bugs/414560
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 414560] Re: ath9k disassociates/reassociates a lot

2009-11-01 Thread Howard Chu
@Kunal,
Yes, scanning is required to find a network to connect to, when you initially 
have no connection at all. My point is that once you're successfully associated 
to a network, automatic/background scanning should stop. You don't need 
scanning to happen any more unless the environment changes - either the AP is 
deactivated, or you're using a mobile computer and you move to a different 
location. In most cases, people using wifi are stationary for the majority of 
the time they're connected.

Those other bug reports I referenced already indicate that NM is lousy
at choosing an appropriate background scan interval. In some cases it
occurs too frequently and causes the session to ping-pong when there are
multiple APs nearby of approximately equal strength. In some cases it
occurs too slowly, long after the network environment has changed.
Basically it's impossible for NM to know exactly when it should scan
again. So, unless it actually loses the connection (in which case
scanning would resume automatically anyway) it should just stop and only
scan when a user manually requests a scan.

-- 
ath9k disassociates/reassociates a lot
https://bugs.launchpad.net/bugs/414560
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 414560] Re: ath9k disassociates/reassociates a lot

2009-10-31 Thread Howard Chu
There are a number of bug reports for NM already. You can start with
this

https://bugs.launchpad.net/ubuntu/+source/linux/+bug/291760

and the subsequent Gnome bug report

https://bugzilla.gnome.org/show_bug.cgi?id=580185

I provided a patch to remove the offending background scanning behavior
in NM (the patch is attached to both of those bug reports) but the NM
guys still believe that background scanning is a Good Thing (never mind
the problems it causes, and never mind that other tools like wicd that
don't do background scanning work perfectly).

The Gnome NetworkManager bug list also has several bug reports related
to this scanning behavior, some people complaining that it doesn't scan
fast enough,

https://bugzilla.gnome.org/show_bug.cgi?id=403245

some complaining that it scans too much.

https://bugzilla.gnome.org/show_bug.cgi?id=600246

Personally I think this feature is an exercise in futility, and they
really need to dump it and just go with manually invoked scanning.

https://bugzilla.gnome.org/show_bug.cgi?id=587796

But at this point, having sent numerous emails and samples of perfectly
good code to them and being ignored,

https://bugzilla.gnome.org/show_bug.cgi?id=551747

I don't have much hope that they're ever going to see the light. Look at
their bug list

https://bugzilla.gnome.org/buglist.cgi?quicksearch=product%3ANetworkManager+

it's got over 300 open bugs stretching back more than 3 years and they just 
ignore them.
 

** Bug watch added: GNOME Bug Tracker #580185
   https://bugzilla.gnome.org/show_bug.cgi?id=580185

** Bug watch added: GNOME Bug Tracker #403245
   https://bugzilla.gnome.org/show_bug.cgi?id=403245

** Bug watch added: GNOME Bug Tracker #600246
   https://bugzilla.gnome.org/show_bug.cgi?id=600246

** Bug watch added: GNOME Bug Tracker #587796
   https://bugzilla.gnome.org/show_bug.cgi?id=587796

** Bug watch added: GNOME Bug Tracker #551747
   https://bugzilla.gnome.org/show_bug.cgi?id=551747

-- 
ath9k disassociates/reassociates a lot
https://bugs.launchpad.net/bugs/414560
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 291760] Re: network-manager roams to (none) ((none)) - background scanning

2009-10-31 Thread Howard Chu
** Also affects: linux via
   https://bugzilla.gnome.org/show_bug.cgi?id=580185
   Importance: Unknown
   Status: Unknown

-- 
network-manager roams to (none) ((none)) - background scanning
https://bugs.launchpad.net/bugs/291760
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 414560] Re: ath9k disassociates/reassociates a lot

2009-10-31 Thread Howard Chu
That was explained in one of the previous discussions. The ath9k is an
a/b/g/n interface and has a lot more channels to scan, and it's the
extra time required to scan these additional channels that causes the
association to time out. Or that's the theory anyway; the ath9k driver
seems to still have plenty of problems of its own without NM adding to
them.

-- 
ath9k disassociates/reassociates a lot
https://bugs.launchpad.net/bugs/414560
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 452940] [NEW] Don't clear the screen when switching to the alternate screen

2009-10-16 Thread Howard Chu
Public bug reported:

I filed this bug and a patch upstream already but the patch has been
ignored. It's getting pretty annoying having to fix this manually all
the time.

The VT100 command sequences CSI ? 47l (switch to primary screen) and CSI
? 47h (switch to alternate screen) are supposed to be non-destructive.
Currently libvte always clears the alternate screen when you switch to
it, making it useless. I.e., if you just listed some data in the alt
screen, flipped back to the primary, and wanted to see the alt screen
again you can't because it gets erased.

The most obvious case where this occurs is using vi, more, less, man, or
any other curses-based program. The init string switches to the alt
screen, and exiting the program returns to the primary screen. I
frequently need to flip back to see what I was just looking at, but it's
always erased upon flipping.

You can see the bug using the Gnome terminal or the xfce terminal, since
they're both built on libvte. You can see the mostly-correct behavior
using xterm.

You can use 'echo -ne \033[' for the CSI sequence. I use these aliases
in my .bashrc:

alias xt0='echo -ne \033[?47l'
alias xt1='echo -ne \033[?47h'

xt0 switches to the primary screen, xt1 switches to the alt screen.

ProblemType: Bug
Architecture: i386
Date: Fri Oct 16 02:54:14 2009
DistroRelease: Ubuntu 9.10
Package: libvte9 1:0.22.2-0ubuntu2 [modified: usr/lib/libvte.so.9.9.2]
ProcEnviron:
 PATH=(custom, user)
 LANG=en_US.UTF-8
 SHELL=/bin/bash
SourcePackage: vte
Uname: Linux 2.6.32-rc4 i686
XsessionErrors:
 (xfce4-mixer-plugin:2543): libxfce4mixer-CRITICAL **: xfce_mixer_get_track: 
assertion `GST_IS_MIXER (card)' failed
 (polkit-gnome-authentication-agent-1:2567): GLib-CRITICAL **: 
g_once_init_leave: assertion `initialization_value != 0' failed

** Affects: vte
 Importance: Unknown
 Status: Unknown

** Affects: vte (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: apport-bug i386

-- 
Don't clear the screen when switching to the alternate screen
https://bugs.launchpad.net/bugs/452940
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 452940] Re: Don't clear the screen when switching to the alternate screen

2009-10-16 Thread Howard Chu

** Attachment added: Trivial fix
   http://launchpadlibrarian.net/33779026/dif

** Attachment added: Dependencies.txt
   http://launchpadlibrarian.net/33779027/Dependencies.txt

** Bug watch added: GNOME Bug Tracker #591648
   https://bugzilla.gnome.org/show_bug.cgi?id=591648

** Also affects: vte via
   https://bugzilla.gnome.org/show_bug.cgi?id=591648
   Importance: Unknown
   Status: Unknown

-- 
Don't clear the screen when switching to the alternate screen
https://bugs.launchpad.net/bugs/452940
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 414560] Re: ath9k disassociates/reassociates a lot

2009-10-07 Thread Howard Chu
With the backports I see no more than 3% packet loss while I was
transfering 7,5GB of data with the speed of 21mbps.

When the 3% packet loss happens I see on my syslog this message:

wpa_supplicant[1297]: CTRL-EVEN-SCAN-RESULTS

That's caused by NetworkManager's background scanning. If you run
without NM this won't occur; or you can patch NM to turn off its
background scanning attempts.

-- 
ath9k disassociates/reassociates a lot
https://bugs.launchpad.net/bugs/414560
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 414560] Re: ath9k disassociates/reassociates a lot

2009-10-06 Thread Howard Chu
Where's the changelog, was there even any related change in that kernel
update?

I've switched to 2.6.32-rc3 built directly from kernel.org source. The
ath9k driver appears to work a lot better there, but the kernel crashes
on me. I'm guessing the crashes are related to the ATI r600 KMS support
though. It may be worth trying the current compat-wireless again on
2.6.31.

-- 
ath9k disassociates/reassociates a lot
https://bugs.launchpad.net/bugs/414560
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 439723] Re: ath9k - nm-applet don't connect to any network after 2 hours (+-)

2009-10-02 Thread Howard Chu
That's right. I've also tried ath9k drivers from wireless-testing up to
2009-09-23. There hasn't been anything newer for ath9k that I'm aware
of.

Possibly there are two bugs at work in this bug report. The
NetworkManager background scanning issue also had an extremely bad
effect on the ath9k stability, and that certainly was still occurring in
early jaunty. I don't recall if you guys patched it or not; I patched my
own build of NM to turn off background scanning.

The reason I still wound up turning off NetworkManager in my current
setup is because, whenever the ath9k driver said no probe response it
would tell NM that it was disconnecting. NM would then pass this on to
Dbus and all of my other apps (like pidgin) would disconnect. But this
app disconnect was unnecessary - the ath9k driver would successfully
reassociate within a few seconds. I was tired of pidgin always logging
out and logging in again, when it would otherwise just ride out the
outage and continue as if nothing had happened once the driver
reassociated. (There's a reason the TCP RFCs say hosts MUST NOT drop a
connection in response to particular lower level error events. This
completely invalidates TCP's timeout mechanisms, and that's just Wrong.)
That's a separate issue, I just don't know if it's an NM bug (should NM
wait before reporting the network is unavailable) or an app bug (should
DBus/NM-aware apps treat the network down event as just advisory, and
not act on it immediately). I guess I can file a new bug to discuss
that.

-- 
ath9k - nm-applet don't connect to any network after 2 hours (+-)
https://bugs.launchpad.net/bugs/439723
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 414560] Re: ath9k disassociates/reassociates a lot

2009-10-02 Thread Howard Chu
I've been running without NetworkManager and just with manually
configured wpa_supplicant; the disconnects and performance issue still
remain. But NetworkManager aggravates the situation, which is why I now
disable it. (I described the other issue with NetworkManager in bug
439723)

-- 
ath9k disassociates/reassociates a lot
https://bugs.launchpad.net/bugs/414560
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 439723] Re: ath9k - nm-applet don't connect to any network after 2 hours (+-)

2009-10-01 Thread Howard Chu
Actually I was referring to Bug  #414560

However now that you mention it, I've seen the symptoms described here
as well. My guess is these are caused by the same bug.

-- 
ath9k - nm-applet don't connect to any network after 2 hours (+-)
https://bugs.launchpad.net/bugs/439723
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 439723] Re: ath9k - nm-applet don't connect to any network after 2 hours (+-)

2009-10-01 Thread Howard Chu
Note - I've killed NetworkManager and the issue still remains. This is
an ath9k driver bug, not a NetworkManager bug.

Sep 30 23:15:11 violino kernel: [329813.143845] wlan0: no probe response from 
AP 00:12:17:26:56:10 - disassociating
Sep 30 23:15:17 violino kernel: [329818.803730] wlan0: authenticate with AP 
00:12:17:26:56:10
Sep 30 23:15:17 violino kernel: [329818.806118] wlan0: authenticated
Sep 30 23:15:17 violino kernel: [329818.806145] wlan0: associate with AP 
00:12:17:26:56:10
Sep 30 23:15:17 violino kernel: [329818.810114] wlan0: RX ReassocResp from 
00:12:17:26:56:10 (capab=0x431 status=0 aid=2)
Sep 30 23:15:17 violino kernel: [329818.810250] wlan0: associated
Oct  1 02:17:26 violino kernel: [340747.876038] wlan0: no probe response from 
AP 00:12:17:26:56:10 - disassociating
Oct  1 02:17:32 violino kernel: [340753.543467] ath9k: DMA failed to stop in 10 
ms AR_CR=0x0024 AR_DIAG_SW=0x4020
Oct  1 02:17:32 violino kernel: [340753.552914] wlan0: authenticate with AP 
00:12:17:26:56:10
Oct  1 02:17:32 violino kernel: [340753.553687] wlan0: authenticated
Oct  1 02:17:32 violino kernel: [340753.553712] wlan0: associate with AP 
00:12:17:26:56:10
Oct  1 02:17:32 violino kernel: [340753.556806] wlan0: RX ReassocResp from 
00:12:17:26:56:10 (capab=0x431 status=0 aid=2)
Oct  1 02:17:32 violino kernel: [340753.556806] wlan0: associated
Oct  1 02:53:36 violino kernel: [342917.805911] wlan0: no probe response from 
AP 00:12:17:26:56:10 - disassociating
Oct  1 02:53:42 violino kernel: [342923.475754] wlan0: authenticate with AP 
00:12:17:26:56:10
Oct  1 02:53:42 violino kernel: [342923.476639] wlan0: authenticated
Oct  1 02:53:42 violino kernel: [342923.476639] wlan0: associate with AP 
00:12:17:26:56:10
Oct  1 02:53:42 violino kernel: [342923.479881] wlan0: RX ReassocResp from 
00:12:17:26:56:10 (capab=0x431 status=0 aid=2)
Oct  1 02:53:42 violino kernel: [342923.479881] wlan0: associated
Oct  1 03:00:21 violino kernel: [343322.409166] wlan0: no probe response from 
AP 00:12:17:26:56:10 - disassociating
Oct  1 03:00:26 violino kernel: [343328.065713] wlan0: authenticate with AP 
00:12:17:26:56:10
Oct  1 03:00:26 violino kernel: [343328.067280] wlan0: authenticated
Oct  1 03:00:26 violino kernel: [343328.067288] wlan0: associate with AP 
00:12:17:26:56:10
Oct  1 03:00:26 violino kernel: [343328.069856] wlan0: RX ReassocResp from 
00:12:17:26:56:10 (capab=0x431 status=0 aid=2)
Oct  1 03:00:26 violino kernel: [343328.069864] wlan0: associated
Oct  1 05:31:16 violino kernel: [352377.844929] wlan0: no probe response from 
AP 00:12:17:26:56:10 - disassociating
Oct  1 05:31:22 violino kernel: [352383.502306] wlan0: authenticate with AP 
00:12:17:26:56:10
Oct  1 05:31:22 violino kernel: [352383.504054] wlan0: authenticated
Oct  1 05:31:22 violino kernel: [352383.504054] wlan0: associate with AP 
00:12:17:26:56:10
Oct  1 05:31:22 violino kernel: [352383.505970] wlan0: RX ReassocResp from 
00:12:17:26:56:10 (capab=0x431 status=0 aid=2)
Oct  1 05:31:22 violino kernel: [352383.506007] wlan0: associated
Oct  1 05:38:01 violino kernel: [352782.821565] wlan0: no probe response from 
AP 00:12:17:26:56:10 - disassociating
Oct  1 05:38:07 violino kernel: [352788.478100] wlan0: authenticate with AP 
00:12:17:26:56:10
Oct  1 05:38:07 violino kernel: [352788.479807] wlan0: authenticated
Oct  1 05:38:07 violino kernel: [352788.479812] wlan0: associate with AP 
00:12:17:26:56:10
Oct  1 05:38:07 violino kernel: [352788.482395] wlan0: RX ReassocResp from 
00:12:17:26:56:10 (capab=0x431 status=0 aid=2)
Oct  1 05:38:07 violino kernel: [352788.482408] wlan0: associated
Oct  1 08:08:51 violino kernel: [361832.767330] wlan0: no probe response from 
AP 00:12:17:26:56:10 - disassociating
Oct  1 08:08:57 violino kernel: [361838.438028] wlan0: authenticate with AP 
00:12:17:26:56:10
Oct  1 08:08:57 violino kernel: [361838.439655] wlan0: authenticated
Oct  1 08:08:57 violino kernel: [361838.439655] wlan0: associate with AP 
00:12:17:26:56:10
Oct  1 08:08:57 violino kernel: [361838.441569] wlan0: RX ReassocResp from 
00:12:17:26:56:10 (capab=0x431 status=0 aid=2)
Oct  1 08:08:57 violino kernel: [361838.441607] wlan0: associated
Oct  1 11:00:01 violino kernel: [372102.939614] wlan0: no probe response from 
AP 00:12:17:26:56:10 - disassociating
Oct  1 11:00:07 violino kernel: [372108.616994] wlan0: authenticate with AP 
00:12:17:26:56:10
Oct  1 11:00:07 violino kernel: [372108.619125] wlan0: authenticated
Oct  1 11:00:07 violino kernel: [372108.619125] wlan0: associate with AP 
00:12:17:26:56:10
Oct  1 11:00:07 violino kernel: [372108.620495] wlan0: RX ReassocResp from 
00:12:17:26:56:10 (capab=0x431 status=0 aid=2)
Oct  1 11:00:07 violino kernel: [372108.620495] wlan0: associated
Oct  1 11:03:47 violino kernel: [372328.819580] wlan0: no probe response from 
AP 00:12:17:26:56:10 - disassociating
Oct  1 11:03:53 violino kernel: [372334.473644] wlan0: authenticate with AP 
00:12:17:26:56:10
Oct  1 11:03:53 violino kernel: [372334.475990] 

[Bug 414560] Re: ath9k disassociates/reassociates a lot

2009-10-01 Thread Howard Chu
Even with current wireless-testing the same problems remain, they just
occur less frequently now.

Sep 30 22:39:52 violino kernel: [327694.163945] wlan0: authenticate with AP 
00:12:17:26:56:10
Sep 30 22:39:53 violino kernel: [327694.360741] wlan0: authenticate with AP 
00:12:17:26:56:10
Sep 30 22:39:53 violino kernel: [327694.362835] wlan0: authenticated
Sep 30 22:39:53 violino kernel: [327694.362856] wlan0: associate with AP 
00:12:17:26:56:10
Sep 30 22:39:53 violino kernel: [327694.367017] wlan0: RX ReassocResp from 
00:12:17:26:56:10 (capab=0x431 status=0 aid=2)
Sep 30 22:39:53 violino kernel: [327694.367040] wlan0: associated
Sep 30 23:09:06 violino kernel: [329447.700548] wlan0: no probe response from 
AP 00:12:17:26:56:10 - disassociating
Sep 30 23:09:12 violino kernel: [329453.390434] wlan0: authenticate with AP 
00:12:17:26:56:10
Sep 30 23:09:12 violino kernel: [329453.587227] wlan0: authenticate with AP 
00:12:17:26:56:10
Sep 30 23:09:12 violino kernel: [329453.596536] wlan0: authenticated
Sep 30 23:09:12 violino kernel: [329453.596557] wlan0: associate with AP 
00:12:17:26:56:10
Sep 30 23:09:12 violino kernel: [329453.626150] wlan0: RX ReassocResp from 
00:12:17:26:56:10 (capab=0x431 status=0 aid=2)
Sep 30 23:09:12 violino kernel: [329453.626175] wlan0: associated
Sep 30 23:15:11 violino kernel: [329813.143845] wlan0: no probe response from 
AP 00:12:17:26:56:10 - disassociating
Sep 30 23:15:17 violino kernel: [329818.803730] wlan0: authenticate with AP 
00:12:17:26:56:10
Sep 30 23:15:17 violino kernel: [329818.806118] wlan0: authenticated
Sep 30 23:15:17 violino kernel: [329818.806145] wlan0: associate with AP 
00:12:17:26:56:10
Sep 30 23:15:17 violino kernel: [329818.810114] wlan0: RX ReassocResp from 
00:12:17:26:56:10 (capab=0x431 status=0 aid=2)
Sep 30 23:15:17 violino kernel: [329818.810250] wlan0: associated
Oct  1 02:17:26 violino kernel: [340747.876038] wlan0: no probe response from 
AP 00:12:17:26:56:10 - disassociating
Oct  1 02:17:32 violino kernel: [340753.543467] ath9k: DMA failed to stop in 10 
ms AR_CR=0x0024 AR_DIAG_SW=0x4020
Oct  1 02:17:32 violino kernel: [340753.552914] wlan0: authenticate with AP 
00:12:17:26:56:10
Oct  1 02:17:32 violino kernel: [340753.553687] wlan0: authenticated
Oct  1 02:17:32 violino kernel: [340753.553712] wlan0: associate with AP 
00:12:17:26:56:10
Oct  1 02:17:32 violino kernel: [340753.556806] wlan0: RX ReassocResp from 
00:12:17:26:56:10 (capab=0x431 status=0 aid=2)
Oct  1 02:17:32 violino kernel: [340753.556806] wlan0: associated
Oct  1 02:53:36 violino kernel: [342917.805911] wlan0: no probe response from 
AP 00:12:17:26:56:10 - disassociating
Oct  1 02:53:42 violino kernel: [342923.475754] wlan0: authenticate with AP 
00:12:17:26:56:10
Oct  1 02:53:42 violino kernel: [342923.476639] wlan0: authenticated
Oct  1 02:53:42 violino kernel: [342923.476639] wlan0: associate with AP 
00:12:17:26:56:10
Oct  1 02:53:42 violino kernel: [342923.479881] wlan0: RX ReassocResp from 
00:12:17:26:56:10 (capab=0x431 status=0 aid=2)
Oct  1 02:53:42 violino kernel: [342923.479881] wlan0: associated
Oct  1 03:00:21 violino kernel: [343322.409166] wlan0: no probe response from 
AP 00:12:17:26:56:10 - disassociating
Oct  1 03:00:26 violino kernel: [343328.065713] wlan0: authenticate with AP 
00:12:17:26:56:10
Oct  1 03:00:26 violino kernel: [343328.067280] wlan0: authenticated
Oct  1 03:00:26 violino kernel: [343328.067288] wlan0: associate with AP 
00:12:17:26:56:10
Oct  1 03:00:26 violino kernel: [343328.069856] wlan0: RX ReassocResp from 
00:12:17:26:56:10 (capab=0x431 status=0 aid=2)
Oct  1 03:00:26 violino kernel: [343328.069864] wlan0: associated
Oct  1 05:31:16 violino kernel: [352377.844929] wlan0: no probe response from 
AP 00:12:17:26:56:10 - disassociating
Oct  1 05:31:22 violino kernel: [352383.502306] wlan0: authenticate with AP 
00:12:17:26:56:10
Oct  1 05:31:22 violino kernel: [352383.504054] wlan0: authenticated
Oct  1 05:31:22 violino kernel: [352383.504054] wlan0: associate with AP 
00:12:17:26:56:10
Oct  1 05:31:22 violino kernel: [352383.505970] wlan0: RX ReassocResp from 
00:12:17:26:56:10 (capab=0x431 status=0 aid=2)
Oct  1 05:31:22 violino kernel: [352383.506007] wlan0: associated
Oct  1 05:38:01 violino kernel: [352782.821565] wlan0: no probe response from 
AP 00:12:17:26:56:10 - disassociating
Oct  1 05:38:07 violino kernel: [352788.478100] wlan0: authenticate with AP 
00:12:17:26:56:10
Oct  1 05:38:07 violino kernel: [352788.479807] wlan0: authenticated
Oct  1 05:38:07 violino kernel: [352788.479812] wlan0: associate with AP 
00:12:17:26:56:10
Oct  1 05:38:07 violino kernel: [352788.482395] wlan0: RX ReassocResp from 
00:12:17:26:56:10 (capab=0x431 status=0 aid=2)
Oct  1 05:38:07 violino kernel: [352788.482408] wlan0: associated
Oct  1 08:08:51 violino kernel: [361832.767330] wlan0: no probe response from 
AP 00:12:17:26:56:10 - disassociating
Oct  1 08:08:57 violino kernel: [361838.438028] wlan0: authenticate with AP 

[Bug 414560] Re: ath9k disassociates/reassociates a lot

2009-09-28 Thread Howard Chu
Running a current wireless-testing, it appears that commit c93f7c14
fixes a lot of the random disconnects for me. But I still get hangs
under sustained transfers, with the DMA failed to stop message in the
kernel log.

-- 
ath9k disassociates/reassociates a lot
https://bugs.launchpad.net/bugs/414560
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 191889] Re: [MASTER] [WORKAROUND] Offline Mode feature fails to detect proper online state for networks that are managed outside of network manager.

2009-09-15 Thread Howard Chu
Another possible solution would be just to add a mechanism to
NetworkManager (and the applet) to explicitly inform it of the existence
of a connected interface. I'm using adb from the Android SDK to start a
ppp session with my G1 phone, and ppp0 comes online with no trouble but
NetworkManager doesn't see it and none of the current choices under Edit
Connections are appropriate for adding it. (It really should fit under
Mobile Broadband but NM doesn't even see the G1 as a usable device.)

And pidgin still refuses to connect in this situation. (This is on
jaunty...)

-- 
[MASTER] [WORKAROUND] Offline Mode feature fails to detect proper online 
state for networks that are managed outside of network manager.
https://bugs.launchpad.net/bugs/191889
You received this bug notification because you are a member of Ubuntu
Bugs, which is a direct subscriber.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 414560] Re: ath9k disassociates/reassociates a lot

2009-09-10 Thread Howard Chu
Another me too on Jaunty but with 2.6.31-rc9. Switching to current
wireless-testing driver is even worse. Stability on ath9k has gone done
continuously since 2.6.31. I don't have any 2.6.30 builds but the last
kernel that worked half-decently for me with this wifi driver was
2.6.29.

-- 
ath9k disassociates/reassociates a lot
https://bugs.launchpad.net/bugs/414560
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 416520] [NEW] OpenLDAP doc page, schema config

2009-08-20 Thread Howard Chu
Public bug reported:

Binary package hint: ubuntu-docs

On this page

https://help.ubuntu.com/8.10/serverguide/C/openldap-server.html

In the steps for adding schema - we do not recommend editing or
referencing the slapd.d ldif files. These are after all internal files
of a slapd backend, they are not standalone LDIF files. Their format is
subject to change without notice. Instead, you should be using slapcat
to dump the contents of the config database, same as for dumping any
other database.

Your example should instead say, after step 3

Use slapcat to retrieve the converted schema file.

slapcat -F /tmp/ldif_output -n0 -s cn={8}misc,cn=schema,cn=config 
/tmp/cn=misc.ldif

Then your step 4 and 5 should be operating on this LDIF file.

In fact, I would change all references to /tmp/ldif_output to
/tmp/schema.d just to remove any suggestion that there's usable LDIF
in that location.

** Affects: ubuntu-docs (Ubuntu)
 Importance: Undecided
 Status: New

-- 
OpenLDAP doc page, schema config
https://bugs.launchpad.net/bugs/416520
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 416520] Re: OpenLDAP doc page, schema config

2009-08-20 Thread Howard Chu
Ryan, of course you still have to edit the dn/cn, that's step 4. I
didn't say to drop step 4, only to perform it on the output of slapcat
instead of directly editing a slapd internal file.

-- 
OpenLDAP doc page, schema config
https://bugs.launchpad.net/bugs/416520
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


  1   2   >