[Bug 1561019] [NEW] copied cpu flags don't match host cpu

2016-03-23 Thread Felipe Reyes
Public bug reported: Using wily (libvirt 1.2.16-2ubuntu11.15.10.3) in a AMD FX-8350 nested KVM doesn't work, unless in the definition of the vm the cpu is configured with mode='host-passthrough', for other CPUs the manifestation could be different. ProblemType: Bug DistroRelease: Ubuntu 15.10

[Bug 1516989] Re: juju status broken

2015-11-30 Thread Felipe Reyes
** Also affects: juju-core (Ubuntu) Importance: Undecided Status: New ** Tags added: sts -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to juju-core in Ubuntu. https://bugs.launchpad.net/bugs/1516989 Title: juju status

[Bug 1506257] Re: rpcapi version mismatch possible on upgrade

2015-10-15 Thread Felipe Reyes
** Tags added: openstack sts -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to nova in Ubuntu. https://bugs.launchpad.net/bugs/1506257 Title: rpcapi version mismatch possible on upgrade To manage notifications about this bug go to:

[Bug 1475294] Re: mysql 5.5.44, 5.6.25 security update tracking bug

2015-09-29 Thread Felipe Reyes
mysql 5.6.25 also fixes CVE-2012-5615[0], quoting from cve.mitre.org[1] : """ Oracle MySQL 5.5.38 and earlier, **5.6.19 and earlier**, and MariaDB 5.5.28a, 5.3.11, 5.2.13, 5.1.66, and possibly other versions, generates different error messages with different time delays depending on whether a

[Bug 1461573] Re: [SRU] trying to overwrite '/usr/bin/skip-tracker', which is also in package python-tempest-lib

2015-09-23 Thread Felipe Reyes
This is fixed in Debian and Wily, so we just need get Vivid fixed, the patch is already attached to this bug report ** Description changed: [Impact] When trying to install python-tempest-lib and python3-tempest-lib in Vivid, I got the following error Unpacking python3-tempest-lib

[Bug 1469260] Re: [SRU] Custom vendor data causes cloud-init failure on 0.7.5

2015-09-21 Thread Felipe Reyes
The package available in trusty-proposed fixes this bug. $nova console-log 7a2e57a7-df5c-4c61-8f69-c98a41a1de5f ... ubuntu login: Cloud-init v. 0.7.5 running 'modules:final' at Tue, 22 Sep 2015 02:39:29 +. Up 26.16 seconds. 2015-09-22 02:39:30,077 - util.py[WARNING]: Running

[Bug 1469260] Re: [SRU] Custom vendor data causes cloud-init failure on 0.7.5

2015-09-10 Thread Felipe Reyes
Rebased patch on top of latest cloud-init available in trusty-updates. ** Patch removed: "lp1469260_trusty.debdiff" https://bugs.launchpad.net/cloud-init/+bug/1469260/+attachment/4434870/+files/lp1469260_trusty.debdiff ** Patch added: "lp1469260_trusty.debdiff"

[Bug 1381776] Re: cloud init depends on python-serial but does not declare it

2015-08-05 Thread Felipe Reyes
cloud-init from -proposed for precise is pulling in python-serial now, no problems detected after installing this new version ubuntu@foo2:~$ dpkg -l python-serial Desired=Unknown/Install/Remove/Purge/Hold | Status=Not/Inst/Conf-files/Unpacked/halF-conf/Half-inst/trig-aWait/Trig-pend |/

[Bug 1381776] Re: cloud init depends on python-serial but does not declare it

2015-08-05 Thread Felipe Reyes
cloud-init from trusty is already depending on python-serial. Why does it need to get added explicitly? Package: cloud-init Priority: extra Section: admin Installed-Size: 964 Maintainer: Scott Moser smo...@ubuntu.com Architecture: all Version: 0.7.5-0ubuntu1 Replaces: ec2-init ( 0.5.3) Provides:

[Bug 1469260] Re: Custom vendor data causes cloud-init failure on 0.7.5

2015-07-27 Thread Felipe Reyes
Utopic is already EOL, so I'm marking it as Invalid ** Changed in: cloud-init (Ubuntu Utopic) Status: New = Invalid ** Tags added: sts ** Tags added: openstack -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to cloud-init in

[Bug 1469260] Re: Custom vendor data causes cloud-init failure on 0.7.5

2015-07-27 Thread Felipe Reyes
cloud-init misbehaves when a vendor data json comes with information that won't be consumed by it, a fix was added in rev 1013[0]. I backported this patch to Trusty and prepared a patched image, having a custom vendor data doesn't break cloud-init functionality. I'll submit a SRU to fix this in

[Bug 1469260] Re: Custom vendor data causes cloud-init failure on 0.7.5

2015-07-27 Thread Felipe Reyes
** Description changed: + [Impact] + + When a vendor data json provides a dictionary without a 'cloud-init' + key, cloud-init renders a non functional user-data, so any configuration + (i.e. ssh public keys to use) is missed. + + This prevents cloud providers from publishing a vendor data that

[Bug 1456335] Re: neutron-vpn-netns-wrapper missing in Ubuntu Package

2015-07-23 Thread Felipe Reyes
** Bug watch added: Debian Bug tracker #793421 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=793421 ** Also affects: neutron-vpnaas (Debian) via http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=793421 Importance: Unknown Status: Unknown -- You received this bug notification

[Bug 1469260] Re: Custom vendor data causes cloud-init failure on 0.7.5

2015-07-23 Thread Felipe Reyes
A vendor data file should be a dict with a cloud-init key and the value for that key is expected to be a string or a list[0], the docs provide a simple example[1] Here is another example that will add a user called cloudy, upgrade the system and install htop: {cloud-init: #cloud-config\nusers:\n

[Bug 1469260] Re: Custom vendor data causes cloud-init failure on 0.7.5

2015-07-10 Thread Felipe Reyes
** Changed in: cloud-init (Ubuntu Trusty) Assignee: (unassigned) = Felipe Reyes (freyes) -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to cloud-init in Ubuntu. https://bugs.launchpad.net/bugs/1469260 Title: Custom vendor data

[Bug 1456335] Re: neutron-vpn-netns-wrapper missing in Ubuntu Package

2015-07-10 Thread Felipe Reyes
** Also affects: neutron-vpnaas (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to neutron-vpnaas in Ubuntu. https://bugs.launchpad.net/bugs/1456335 Title: neutron-vpn-netns-wrapper

[Bug 1469744] Re: [needs-packaging] 1.22.6 is not packaged in trusty

2015-06-30 Thread Felipe Reyes
Curtis, is this version going to be proposed for vivid as well to make sure there is a proper upgrade path across series? -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to juju-core in Ubuntu. https://bugs.launchpad.net/bugs/1469744

[Bug 1319145] Re: cannot use openstack python client libraries from python3

2015-06-18 Thread Felipe Reyes
** Changed in: python-keystoneclient (Ubuntu) Assignee: Felipe Reyes (freyes) = (unassigned) -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to python-novaclient in Ubuntu. https://bugs.launchpad.net/bugs/1319145 Title: cannot use

[Bug 1319145] Re: cannot use openstack python client libraries from python3

2015-06-04 Thread Felipe Reyes
** Changed in: python-keystoneclient (Ubuntu) Assignee: (unassigned) = Felipe Reyes (freyes) -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to python-novaclient in Ubuntu. https://bugs.launchpad.net/bugs/1319145 Title: cannot use

[Bug 1461573] [NEW] trying to overwrite '/usr/bin/skip-tracker', which is also in package python-tempest-lib

2015-06-03 Thread Felipe Reyes
Public bug reported: When trying to install python-tempest-lib and python3-tempest-lib in Vivid, I got the following error Unpacking python3-tempest-lib (0.4.0-0ubuntu1) ... dpkg: error processing archive /var/cache/apt/archives/python3-tempest-lib_0.4.0-0ubuntu1_all.deb (--unpack): trying to

[Bug 1461573] Re: trying to overwrite '/usr/bin/skip-tracker', which is also in package python-tempest-lib

2015-06-03 Thread Felipe Reyes
** Changed in: python-tempest-lib (Ubuntu) Assignee: (unassigned) = Felipe Reyes (freyes) -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to python-tempest-lib in Ubuntu. https://bugs.launchpad.net/bugs/1461573 Title: trying

[Bug 1319145] Re: cannot use openstack python client libraries from python3

2015-06-03 Thread Felipe Reyes
** Also affects: python-keystoneclient (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to python-novaclient in Ubuntu. https://bugs.launchpad.net/bugs/1319145 Title: cannot use

[Bug 1461573] Re: [SRU] trying to overwrite '/usr/bin/skip-tracker', which is also in package python-tempest-lib

2015-06-03 Thread Felipe Reyes
** Summary changed: - trying to overwrite '/usr/bin/skip-tracker', which is also in package python-tempest-lib + [SRU] trying to overwrite '/usr/bin/skip-tracker', which is also in package python-tempest-lib -- You received this bug notification because you are a member of Ubuntu Server

[Bug 1461573] Re: [SRU] trying to overwrite '/usr/bin/skip-tracker', which is also in package python-tempest-lib

2015-06-03 Thread Felipe Reyes
Attaching patch for wily ** Description changed: - When trying to install python-tempest-lib and python3-tempest-lib in - Vivid, I got the following error + [Impact] + + When trying to install python-tempest-lib and python3-tempest-lib in Vivid, I + got the following error Unpacking

[Bug 1461573] Re: [SRU] trying to overwrite '/usr/bin/skip-tracker', which is also in package python-tempest-lib

2015-06-03 Thread Felipe Reyes
Attaching patch for vivid ** Patch added: lp1461573_vivid.debdiff https://bugs.launchpad.net/ubuntu/+source/python-tempest-lib/+bug/1461573/+attachment/4409199/+files/lp1461573_vivid.debdiff -- You received this bug notification because you are a member of Ubuntu Server Team, which is

[Bug 1461753] [NEW] python3-stevedore doesn't have the stevedore for python3

2015-06-03 Thread Felipe Reyes
Public bug reported: The package python3-stevedore doesn't contain the code, list of files: $ dpkg -L python3-stevedore /. /usr /usr/share /usr/share/doc /usr/share/doc/python3-stevedore /usr/share/doc/python3-stevedore/copyright /usr/share/doc/python3-stevedore/changelog.Debian.gz Test case:

[Bug 1461573] Re: [SRU] trying to overwrite '/usr/bin/skip-tracker', which is also in package python-tempest-lib

2015-06-03 Thread Felipe Reyes
My bad, I just realized that subunit-trace uses alternatives, I'll update my patches. ** Patch removed: lp1461573_wily.debdiff https://bugs.launchpad.net/ubuntu/+source/python-tempest-lib/+bug/1461573/+attachment/4409198/+files/lp1461573_wily.debdiff ** Patch removed: lp1461573_vivid.debdiff

[Bug 1461573] Re: [SRU] trying to overwrite '/usr/bin/skip-tracker', which is also in package python-tempest-lib

2015-06-03 Thread Felipe Reyes
** Patch added: lp1461573_vivid.debdiff https://bugs.launchpad.net/ubuntu/+source/python-tempest-lib/+bug/1461573/+attachment/4409510/+files/lp1461573_vivid.debdiff -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to python-tempest-lib

[Bug 1461573] Re: [SRU] trying to overwrite '/usr/bin/skip-tracker', which is also in package python-tempest-lib

2015-06-03 Thread Felipe Reyes
** Patch added: lp1461573_wily.debdiff https://bugs.launchpad.net/ubuntu/+source/python-tempest-lib/+bug/1461573/+attachment/4409511/+files/lp1461573_wily.debdiff ** Description changed: [Impact] When trying to install python-tempest-lib and python3-tempest-lib in Vivid, I got the

[Bug 1461573] Re: [SRU] trying to overwrite '/usr/bin/skip-tracker', which is also in package python-tempest-lib

2015-06-03 Thread Felipe Reyes
Dear Maintainers, I was taking a look to the debian package and it uses update- alternatives to handle skip-tracker and subunit-trace[0], should I pursue a patch to follow that same behavior? or do you pretend to re- sync the package with Debian during this cycle (wily)? Best, [0]

[Bug 1434150] Re: [SRU] missing (anti) affinity support

2015-05-29 Thread Felipe Reyes
** Changed in: python-novaclient (Ubuntu Trusty) Assignee: (unassigned) = Felipe Reyes (freyes) -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to python-novaclient in Ubuntu. https://bugs.launchpad.net/bugs/1434150 Title: [SRU

[Bug 1446809] Re: [SRU] denial of service via an LDAP search query (CVE-2012-1164, CVE-2013-4449, CVE-2015-1545)

2015-05-29 Thread Felipe Reyes
** Changed in: openldap (Ubuntu Precise) Assignee: (unassigned) = Felipe Reyes (freyes) ** Changed in: openldap (Ubuntu Trusty) Assignee: (unassigned) = Felipe Reyes (freyes) ** Changed in: openldap (Ubuntu Utopic) Assignee: (unassigned) = Felipe Reyes (freyes) ** Changed

[Bug 1446809] Re: [SRU] denial of service via an LDAP search query (CVE-2012-1164, CVE-2013-4449, CVE-2015-1545)

2015-05-26 Thread Felipe Reyes
Marc, I tested these patches against two scenarios: 1) single node with default configuration and phpldapadmin, 2) a two nodes scenario, 1 node configures a relay and translucent proxy and connects to the second one which has a default configuration. For details of each configuration please see

[Bug 1446809] Re: [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-19 Thread Felipe Reyes
Patch for utopic to fix CVE-2013-4449 and CVE-2015-1545 ** Patch added: lp1446809_utopic.debdiff https://bugs.launchpad.net/ubuntu/precise/+source/openldap/+bug/1446809/+attachment/4400528/+files/lp1446809_utopic.debdiff -- You received this bug notification because you are a member of

[Bug 1446809] Re: [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-19 Thread Felipe Reyes
Patch for trusty to fix CVE-2013-4449 and CVE-2015-1545 ** Patch added: lp1446809_trusty.debdiff https://bugs.launchpad.net/ubuntu/precise/+source/openldap/+bug/1446809/+attachment/4400527/+files/lp1446809_trusty.debdiff -- You received this bug notification because you are a member of

[Bug 1450043] Re: spice package for trusty contains a malformed patch

2015-05-19 Thread Felipe Reyes
The patches can be applied and removed now ubuntu@trusty-affinity:~/spice-0.12.4$ quilt push -a File series fully applied, ends at patch fix-buffer-overflow-when-decrypting-client-spice-ticket.patch ubuntu@trusty-affinity:~/spice-0.12.4$ quilt pop -a Removing patch

[Bug 1434150] Re: [SRU] missing (anti) affinity support

2015-05-19 Thread Felipe Reyes
I tested the version available in proposed and it works as expected. Console log of test http://pastebin.ubuntu.com/11231743/ ** Tags removed: verification-needed ** Tags added: verification-done -- You received this bug notification because you are a member of Ubuntu Server Team, which is

Re: [Bug 1446809] Re: [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-19 Thread Felipe Reyes
to reupload the patch? Best, -- Felipe Reyes Software Sustaining Engineer @ Canonical STS Engineering Team # Email: felipe.re...@canonical.com (GPG:0x9B1FFF39) # Phone: +56 9 7640 7887 # Launchpad: ~freyes | IRC: freyes -- You received this bug notification because you are a member of Ubuntu Server

[Bug 1446809] Re: [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-19 Thread Felipe Reyes
Patch for vivid to fix CVE-2013-4449 and CVE-2015-1545 ** Patch added: lp1446809_vivid.patch https://bugs.launchpad.net/ubuntu/precise/+source/openldap/+bug/1446809/+attachment/4400529/+files/lp1446809_vivid.patch -- You received this bug notification because you are a member of Ubuntu

[Bug 1446809] Re: [SRU] denial of service via an LDAP search query (CVE-2012-1164, CVE-2013-4449, CVE-2015-1545)

2015-05-19 Thread Felipe Reyes
** Summary changed: - [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164) + [SRU] denial of service via an LDAP search query (CVE-2012-1164, CVE-2013-4449, CVE-2015-1545) -- You received this bug notification because you are a member of Ubuntu Server

[Bug 1446809] Re: [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-19 Thread Felipe Reyes
** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2013-4449 ** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2015-1545 ** Attachment removed: lp1446809_precise.debdiff

[Bug 1446809] Re: [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-19 Thread Felipe Reyes
Here I'm attaching a new version of the patch for precise that includes fixes for CVE-2012-1164, CVE-2013-4449 and CVE-2015-1545 Pending to add patches to fix CVE-2013-4449 and CVE-2015-1545 in trusty, utopic, vivid and wily. ** Description changed: [Impact] - * slapd in OpenLDAP before

[Bug 1446809] Re: denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-06 Thread Felipe Reyes
** Description changed: [Impact] * slapd in OpenLDAP before 2.4.30 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an LDAP search query with attrsOnly set to true, which causes empty attributes to be returned. * Trusty ships 2.4.31

[Bug 1446809] Re: [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-06 Thread Felipe Reyes
** Patch added: lp1446809_precise.debdiff https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1446809/+attachment/4392199/+files/lp1446809_precise.debdiff -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openldap in Ubuntu.

[Bug 1446809] Re: [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-06 Thread Felipe Reyes
** Summary changed: - denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164) + [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164) -- You received this bug notification because you are a member of Ubuntu Server Team, which

[Bug 1446809] Re: [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-06 Thread Felipe Reyes
** Description changed: [Impact] * slapd in OpenLDAP before 2.4.30 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an LDAP search query with attrsOnly set to true, which causes empty attributes to be returned. * Trusty ships 2.4.31

[Bug 1439649] Re: Pacemaker unable to communicate with corosync on restart under lxc

2015-05-06 Thread Felipe Reyes
** Tags added: sts -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to lxc in Ubuntu. https://bugs.launchpad.net/bugs/1439649 Title: Pacemaker unable to communicate with corosync on restart under lxc To manage notifications about this

[Bug 1439649] Re: Pacemaker unable to communicate with corosync on restart under lxc

2015-05-06 Thread Felipe Reyes
I'm seeing this problem in another environment, similar deployment (3 lxc containers) Apr 20 16:39:26 juju-machine-3-lxc-4 crm_verify[31774]: notice: crm_log_args: Invoked: crm_verify -V -p Apr 20 16:39:27 juju-machine-3-lxc-4 cibadmin[31786]: notice: crm_log_args: Invoked: cibadmin -p -P

[Bug 1446809] Re: [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-06 Thread Felipe Reyes
** Tags removed: patch -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openldap in Ubuntu. https://bugs.launchpad.net/bugs/1446809 Title: [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

[Bug 1434150] Re: [SRU] missing (anti) affinity support

2015-05-05 Thread Felipe Reyes
Attaching a newer rebased on top of the latest version ** Patch removed: lp_1434150_trusty.debdiff https://bugs.launchpad.net/ubuntu/+source/python-novaclient/+bug/1434150/+attachment/4350107/+files/lp_1434150_trusty.debdiff ** Patch added: lp_1434150_trusty.debdiff

[Bug 1446809] Re: denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-04-21 Thread Felipe Reyes
** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2012-1164 ** Changed in: openldap (Ubuntu) Assignee: (unassigned) = Felipe Reyes (freyes) -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openldap in Ubuntu. https

[Bug 1446809] [NEW] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-04-21 Thread Felipe Reyes
Public bug reported: [Impact] * slapd in OpenLDAP before 2.4.30 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an LDAP search query with attrsOnly set to true, which causes empty attributes to be returned. * Trusty ships 2.4.31 which comes with a

[Bug 1434150] Re: [SRU] missing (anti) affinity support

2015-03-19 Thread Felipe Reyes
** Description changed: [Impact] OpenStack Icehouse deprecates GroupAffinityFilter in favor of ServerGroupAffinityFilter[0], but python-novaclient 2.17 doesn't support server-group creation[1] and policy definition during instance creation, this a bug in terms that the client isn't

[Bug 1434150] [NEW] [SRU] missing (anti) affinity support

2015-03-19 Thread Felipe Reyes
Public bug reported: [Impact] OpenStack Icehouse deprecates GroupAffinityFilter in favor of ServerGroupAffinityFilter[0], but python-novaclient 2.17 doesn't support server-group creation[1] and policy definition during instance creation, this a bug in terms that the client isn't complete. [Test

[Bug 1434150] Re: missing (anti) affinity support

2015-03-19 Thread Felipe Reyes
Here I'm attaching a debdiff which adds two patches to fix this issue. ** Patch added: lp_1434150_trusty.debdiff https://bugs.launchpad.net/ubuntu/+source/python-novaclient/+bug/1434150/+attachment/4350107/+files/lp_1434150_trusty.debdiff ** Summary changed: - missing (anti) affinity

[Bug 1386840] Re: [SRU] failure to start a container

2015-02-05 Thread Felipe Reyes
Here I'm attaching a patch built on top of the latest version of the package (1.1.0~alpha2-0ubuntu3.1) ** Patch removed: utopic_lp1386840.debdiff https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1386840/+attachment/4311145/+files/utopic_lp1386840.debdiff ** Patch added:

[Bug 1386840] Re: [SRU] failure to start a container

2015-02-05 Thread Felipe Reyes
** Tags added: cts -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to lxc in Ubuntu. https://bugs.launchpad.net/bugs/1386840 Title: [SRU] failure to start a container To manage notifications about this bug go to:

[Bug 1386840] Re: failure to start a container

2015-02-03 Thread Felipe Reyes
] failure to start a container ** Changed in: lxc (Ubuntu Trusty) Assignee: Felipe Reyes (freyes) = (unassigned) ** Patch added: utopic_lp1386840.debdiff https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1386840/+attachment/4311145/+files/utopic_lp1386840.debdiff ** Changed in: lxc (Ubuntu

[Bug 1386840] Re: failure to start a container

2015-02-02 Thread Felipe Reyes
** Changed in: lxc (Ubuntu Trusty) Assignee: (unassigned) = Felipe Reyes (freyes) ** Changed in: lxc (Ubuntu Utopic) Assignee: (unassigned) = Felipe Reyes (freyes) -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to lxc

[Bug 1404110] Re: [SRU] Wrong hint key in volume create function

2015-01-27 Thread Felipe Reyes
Hi, The package from -proposed worked as expected creating volumes with scheduler_hints enabled. Thanks, ** Attachment added: test_scheduler_hints_from_proposed.log

[Bug 1404110] Re: [SRU] Wrong hint key in volume create function

2015-01-14 Thread Felipe Reyes
New version of the patch with the correct bug number in the debian/changelog. ** Patch removed: lp_1404110_trusty.debdiff https://bugs.launchpad.net/ubuntu/+source/python-cinderclient/+bug/1404110/+attachment/4283947/+files/lp_1404110_trusty.debdiff ** Patch added: lp_1404110_trusty.debdiff

[Bug 1404110] Re: [SRU] Wrong hint key in volume create function

2015-01-07 Thread Felipe Reyes
** Tags added: openstack -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to python-cinderclient in Ubuntu. https://bugs.launchpad.net/bugs/1404110 Title: [SRU] Wrong hint key in volume create function To manage notifications about

[Bug 1404110] Re: [SRU] Wrong hint key in volume create function

2014-12-18 Thread Felipe Reyes
** Attachment added: test_scheduler_hints.py output https://bugs.launchpad.net/ubuntu/+source/python-cinderclient/+bug/1404110/+attachment/4283948/+files/test_scheduler_hints.log -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to

[Bug 1404110] Re: [SRU] Wrong hint key in volume create function

2014-12-18 Thread Felipe Reyes
** Patch added: lp_1404110_trusty.debdiff https://bugs.launchpad.net/ubuntu/+source/python-cinderclient/+bug/1404110/+attachment/4283947/+files/lp_1404110_trusty.debdiff -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to

[Bug 1404110] [NEW] [SRU] Wrong hint key in volume create function

2014-12-18 Thread Felipe Reyes
Public bug reported: [Impact] Heat uses 'scheduler hints' to instruct the cloud that some resources need special treatment, for instance that two cinder volumes have to be created on different backends. Without this patch, cinder client is broken and hints aren't properly formatted leaving

[Bug 1374999] Re: iSCSI volume detach does not correctly remove the multipath device descriptors

2014-11-14 Thread Felipe Reyes
** Changed in: nova Assignee: (unassigned) = Felipe Reyes (freyes) -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to nova in Ubuntu. https://bugs.launchpad.net/bugs/1374999 Title: iSCSI volume detach does not correctly remove

[Bug 1290920] Re: non-default lxc-dir breaks local provider

2014-11-14 Thread Felipe Reyes
** Tags added: cts -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to juju-core in Ubuntu. https://bugs.launchpad.net/bugs/1290920 Title: non-default lxc-dir breaks local provider To manage notifications about this bug go to:

[Bug 1346815] Re: lxc-clone causes duplicate MAC address and IP address

2014-10-16 Thread Felipe Reyes
I'm running utopic, after upgrading to lxc-1.1.0~alpha2-0ubuntu3, the bug went away -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to lxc in Ubuntu. https://bugs.launchpad.net/bugs/1346815 Title: lxc-clone causes duplicate MAC address

[Bug 615545] Re: Instances launched in a VPC cannot access ec2.archive.ubuntu.com

2012-01-23 Thread Felipe Reyes
The workaround used to know if the instance is inside a VPC isn't working for me, I launched a EC2 instance and I assigned an Elastic IP (all these using cloud formation), when cloud-init gets the metadata this is what it gets: # curl http://169.254.169.254/latest/meta-data/ ami-id