[Bug 1349857] Re: maas-common fails to set up symbolic link to etc/rsyslog/99-maas.conf

2016-03-21 Thread nathan
** Changed in: maas (Ubuntu) Status: Fix Committed => Fix Released -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to maas in Ubuntu. https://bugs.launchpad.net/bugs/1349857 Title: maas-common fails to set up symbolic link to

[Bug 1246347] Re: Lots of "error on subcontainer ‘ia_addr’ insert (-1)" reports in /var/log/syslog

2016-03-10 Thread Nathan Neulinger
Still broken in 16.04 as well. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to net-snmp in Ubuntu. https://bugs.launchpad.net/bugs/1246347 Title: Lots of "error on subcontainer ‘ia_addr’ insert (-1)" reports in /var/log/syslog To

[Bug 1125726] Re: boot-time race between /etc/network/if-up.d/ntpdate and "/etc/init.d/ntp start"

2016-03-02 Thread Nathan O'Sullivan
Hi Cam, On our hosts, 4 physical interfaces and then a bunch of bonds and bridges taking total up to 12 entries in /etc/network/interfaces . So contention certainly seems plausible? My guests have actually gone back to working normally, so I likely have mis-attributed an unrelated problem that

[Bug 1125726] Re: boot-time race between /etc/network/if-up.d/ntpdate and "/etc/init.d/ntp start"

2016-03-01 Thread Nathan O'Sullivan
This fix is causing problems on Ubuntu 12.04 for me; for both KVM hosts and KVM guests. I see a message like lockfile creation failed: exceeded maximum number of lock attempts On my hosts, it delays boot finishing for several minutes; while some of my guests just never become network accessible.

[Bug 1475990] Re: autofs service fails to connect to upstart

2015-07-19 Thread Nathan Adams
** Package changed: systemd (Ubuntu) = autofs (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to autofs in Ubuntu. https://bugs.launchpad.net/bugs/1475990 Title: autofs service fails to connect to upstart To manage

[Bug 1247107] Re: Runaway irqbalance consuming CPU and Memory

2015-03-17 Thread Nathan Rennie-Waldock
Also on Raspberry Pi 2 with irqbalanxe 1.0.6-3ubuntu1 (vivid). It was using 270MB, I've now disabled the service. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to irqbalance in Ubuntu. https://bugs.launchpad.net/bugs/1247107 Title:

Re: [Bug 1410195] Re: Ctrl+Alt+F7 bypasses the light-locker lock-screen under XFCE

2015-01-16 Thread Nathan Stratton Treadway
LP: #1408478 for more information.) Nathan -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to libnss-ldap in Ubuntu. https://bugs.launchpad.net/bugs/1410195 Title: Ctrl+Alt+F7 bypasses

[Bug 505278] Re: ssh-add -D deleting all identities does not work. Also, why are all identities auto-added?

2014-09-07 Thread Nathan Neulinger
For those that are winding up at this bug report from searches looking to resolve the problem - regardless of platform, here's a quick fix: * Move the keys out of ~/.ssh * gnome-keyring-daemon -r -d It's certainly not an actual fix, but will at least resolve the immediate annoyance. More

[Bug 1362481] Re: openldap upgrade fails. chwon of olcDbDirectory, /var/lib/ldap not empty and missing backup of suffix

2014-08-29 Thread Nathan Stratton Treadway
If you are working on cleaning up the slapd.postinst script, you may find some of these related discussions to be interesting and/or helpful...: LP: #450645 error during slapd configuration: chown: cannot access `olcDbDirectory\nolcDbDirectory' LP: #632051 Improve slapd postinst error message in

[Bug 826873] Re: ATOM refclock driver not compiled into ntpd

2014-04-25 Thread Nathan Stratton Treadway
** Also affects: ntp via http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691672 Importance: Unknown Status: Unknown ** Also affects: ntp (Debian) via http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691672 Importance: Unknown Status: Unknown ** No longer affects: ntp

[Bug 1303893] [NEW] cron.daily/chkrootkit log filtering needs to include current names for dhcpcd and dhclient binaries

2014-04-07 Thread Nathan Stratton Treadway
Public bug reported: the cron.daily/chkrootkit script's current logic for simplifying the PACKET SNIFFER lines for dhclient and dhcpcd processes needs to be updated to include the names of current versions of those binaries. ** Affects: chkrootkit (Ubuntu) Importance: Undecided

[Bug 1303893] Re: cron.daily/chkrootkit log filtering needs to include current names for dhcpcd and dhclient binaries

2014-04-07 Thread Nathan Stratton Treadway
We have found that chkrootkit now complains after each reboot, with a message similar to: -eth0: PACKET SNIFFER(/sbin/dhclient[895]) +eth0: PACKET SNIFFER(/sbin/dhclient[888]) ---[ END: diff -u

[Bug 1260845] Re: libkrb5-dev version 1.10-beta1 has broken RDNS support

2013-12-23 Thread Nathan Rosenblum
*** This bug is a duplicate of bug 571572 *** https://bugs.launchpad.net/bugs/571572 Sorry about the delayed response. I'll answer your questions in the other bug. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to krb5 in Ubuntu.

[Bug 571572] Re: krb5 prefers the reverse pointer no matter what for locating service tickets.

2013-12-23 Thread Nathan Rosenblum
[Replying from a duplicating issue:] This affects any system using MIT's Kerberos in the 1.10 series prior to 1.10.2-final. To the best of my knowledge, no 1.11 series releases were affected by this issue, and 1.9 remains affected. The upstream patch [1] applies cleanly against the Ubuntu 12.04

[Bug 1260845] [NEW] libkrb5-dev version 1.10-beta1 has broken RDNS support

2013-12-13 Thread Nathan Rosenblum
Public bug reported: The libkrb5-dev package provided for Precise is missing a critical bugfix in 1.10.2+ maintenance versions of MIT's Kerberos distribution which allows reverse DNS service principal name canonicalization to be disabled. The upstream ticket is here:

[Bug 1227313] Re: Error parsing lxc-start apparmor profile

2013-10-11 Thread Andre Nathan
This package (0.9.0-0ubuntu3.6) fixes the bug for me. ** Tags removed: verification-needed ** Tags added: verification-done -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to lxc in Ubuntu. https://bugs.launchpad.net/bugs/1227313 Title:

[Bug 1227313] Re: Error parsing lxc-start apparmor profile

2013-10-04 Thread Andre Nathan
1215391 is fixed now. This can now be pushed to raring-proposed, right? -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to lxc in Ubuntu. https://bugs.launchpad.net/bugs/1227313 Title: Error parsing lxc-start apparmor profile To

[Bug 1215391] Re: lxc-start can't parse IPv6 addresses

2013-09-30 Thread Andre Nathan
This package (0.9.0-0ubuntu3.5) fxies the bug for me. ** Tags removed: verification-needed ** Tags added: verification-done -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to lxc in Ubuntu. https://bugs.launchpad.net/bugs/1215391 Title:

[Bug 1227313] [NEW] Error parsing lxc-start apparmor profile

2013-09-18 Thread Andre Nathan
Public bug reported: The lxc-start package reads its apparmor profile from /proc/$PID/attr/current but does not remove the trailing newline character. When trying to run an unconfined container, this causes comparisons with the unconfined string in the source code to fail, and the apparmor

[Bug 1215386] Re: lxc-start tries to change apparmor profile to unconfined

2013-09-10 Thread Andre Nathan
Just to confirm, the bug wrt the apparmor profile is indeed fixed. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to lxc in Ubuntu. https://bugs.launchpad.net/bugs/1215386 Title: lxc-start tries to change apparmor profile to

[Bug 1215386] Re: lxc-start tries to change apparmor profile to unconfined

2013-09-10 Thread Andre Nathan
You are correct, the error I'm seeing comes from the fact that I have this line on the container's fstab: proc /var/lib/lxc/test/rootfs/proc proc ro,nodev,noexec,nosuid 0 0 That is, I was trying to mount /proc as read-only in the container. This works for me in 12.04 but not in 13.04. -- You

[Bug 1215386] Re: lxc-start tries to change apparmor profile to unconfined

2013-09-10 Thread Andre Nathan
I tried it with /etc/apparmor.d/usr.bin.lxc-start both enabled and disabled, and also with and without lxc.aa_profile = unconfined in the configuration file and all tests worked fine in the four possible combinations of those settings. -- You received this bug notification because you are a

[Bug 1215386] Re: lxc-start tries to change apparmor profile to unconfined

2013-09-09 Thread Andre Nathan
Hi The issue is still not fixed with the patch. While there's no more garbage in the buffer that stores the apparmor profile read from /proc, that data is still terminated by a \n, (ie., the profile is returned as, eg. unconfined\n instead of unconfined). This causes comparisons with the

[Bug 1215386] [NEW] lxc-start tries to change apparmor profile to unconfined

2013-08-22 Thread Andre Nathan
Public bug reported: When starting a container that has 'lxc.aa_profile = unconfined' on its configuration file, lxc-start fails with lxc-start: Read-only file system - failed to change apparmor profile to unconfined This happens because the buffer used by lxc-start to read the process'

[Bug 1215391] [NEW] lxc-start can't parse IPv6 addresses

2013-08-22 Thread Andre Nathan
Public bug reported: A container with an IPv6 address in its configuration (for example, 'lxc.network.ipv6 = 2001:db8:fedc:abcd::2/80') fails to start with the error below. lxc-start 1377083732.942 ERRORlxc_confile - No such file or directory - invalid ipv6 address:

[Bug 701944] Re: snmpd postinst fails if user cannot be deleted

2012-07-06 Thread Nathan Stratton Treadway
that the combo of backticks and redirection to /dev/null means the expression doesn't work as intended... http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=609430 Nathan ** Bug watch added: Debian Bug tracker #609430 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=609430 -- You received

[Bug 988043] Re: nmap has no debian/watch file

2012-07-03 Thread Nathan Williams
5.51.6-0.3 is now in quantal, and has a debian/watch file which seems appropriate. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to nmap in Ubuntu. https://bugs.launchpad.net/bugs/988043 Title: nmap has no debian/watch file To

[Bug 1017702] Re: samba gets INTERNAL ERROR: Signal 11 when a OSX client connects

2012-06-27 Thread Nathan Grennan
I used Finder via Go - Connect to Server. The path was smb://server/Documents. Here are the configuration: [global] workgroup = WORKGROUP server string = %h server dns proxy = no log file = /var/log/samba/log.%m max log size = 1000 syslog = 0 panic action =

[Bug 1017702] [NEW] samba gets INTERNAL ERROR: Signal 11 when a OSX client connects

2012-06-25 Thread Nathan Grennan
Public bug reported: Connecting with an OSX client to a server running Precise 12.04 and samba 3.6.3-2ubuntu2.3 it has the error below. [2012/06/25 13:35:13.252295, 0] lib/fault.c:47(fault_report) === [2012/06/25 13:35:13.252430,

[Bug 1017702] Re: samba gets INTERNAL ERROR: Signal 11 when a OSX client connects

2012-06-25 Thread Nathan Grennan
I was able to solve this crash by upgrading to 3.6.5-3ubuntu2 for quantal. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to samba in Ubuntu. https://bugs.launchpad.net/bugs/1017702 Title: samba gets INTERNAL ERROR: Signal 11 when a

[Bug 879560] Re: Logrotate conf file for mysql-server and my.cnf disagree

2012-06-13 Thread Nathan Bird
** Also affects: mysql-5.5 (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to mysql-5.1 in Ubuntu. https://bugs.launchpad.net/bugs/879560 Title: Logrotate conf file for mysql-server

[Bug 879560] Re: Logrotate conf file for mysql-server and my.cnf disagree

2012-06-13 Thread Nathan Bird
Seeing this on a new installation of mysql server 5.5 in Precise as well. I see this on all my ubuntu servers Lucid - Precise-- on some of the lucid ones i see one mysql.log.old The largest I see any of them are about ~35KB most in 10-20KB. mysql-server 5.5.24-0ubuntu0.12.04.1 -- You received

[Bug 933723] Re: bind9 registering itself with resolvconf but not set up to forward queries

2012-05-28 Thread Nathan Stratton Treadway
reconfigure the bind9 package. There's another bug open on that issue: LP: #996088 . ($RET is the return from the db_get function call, which reads the current value of the bind9/run-resolvconf setting from the debconf database.) Nathan -- You received this bug notification because you are a member

[Bug 1002443] Re: php5-fpm exposes full ubuntu package version in headers

2012-05-22 Thread Nathan Williams
@bkerensa, thanks for the constructive contribution to the conversation... i discussed this with a couple folks in #ubuntu-server and one of the Ubuntu php maintainers, and filed this with their feedback. @all, i'm well aware that security by obscurity is no solution, but as noted by Francois in

[Bug 1002443] Re: php5-fpm exposes full ubuntu package version in headers

2012-05-21 Thread Nathan Williams
-- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to php5 in Ubuntu. https://bugs.launchpad.net/bugs/1002443 Title: php5-fpm exposes full ubuntu package version in headers To manage notifications about this bug go to:

[Bug 1002443] [NEW] php5-fpm exposes full ubuntu package version in headers

2012-05-21 Thread Nathan Williams
-By header nathan@juttenheim:~$ curl -I localhost:8080 HTTP/1.1 200 OK Server: nginx/1.1.19 Date: Mon, 21 May 2012 18:51:17 GMT Content-Type: text/html Connection: keep-alive Vary: Accept-Encoding X-Powered-By: PHP/5.3.10-1ubuntu3.1 nathan@juttenheim:~$ sudo sed -i 's/^expose_php = On/expose_php = Off/g

Re: [Bug 999725] Re: broken start-up dependencies for ntp

2012-05-18 Thread Nathan Stratton Treadway
...? Nathan -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to ntp in Ubuntu. https://bugs.launchpad.net/bugs/999725 Title: broken start-up dependencies for ntp To manage notifications about this bug go to: https

Re: [Bug 999725] Re: broken start-up dependencies for ntp

2012-05-18 Thread Nathan Stratton Treadway
to be up, so probably such a dependency wouldn't be found in a default installation. But if ntp were converted to Upstart, it would be much easier for the system administrator to add that dependency manually) Nathan ** Summary changed: - broken

[Bug 999725] Re: broken start-up dependencies for ntp (starts before NIS is available)

2012-05-18 Thread Nathan Stratton Treadway
I'm not sure off hand how the decision is made whether to convert a package such as ntp to Upstart... but I see a couple other bugs open on the topic: LP #604717 , LP #913379 Sorry, should have written those bug references as: LP: #604717 , LP: #913379 -- You received this bug notification

[Bug 913379] Re: Migrate ntp from SystemV to Upstart

2012-05-18 Thread Nathan Stratton Treadway
*** This bug is a duplicate of bug 604717 *** https://bugs.launchpad.net/bugs/604717 ** This bug has been marked a duplicate of bug 604717 Please convert init script to upstart -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to

Re: [Bug 999725] Re: broken start-up dependencies for ntp

2012-05-17 Thread Nathan Stratton Treadway
-nameservers line in your interfaces stanza in order for DNS resolution to work at all (given that you are using a static configuration). So, what toes /etc/resolv.conf contain now? Also, what does ls -l /etc/resolv.conf show? Nathan -- You

Re: [Bug 999725] Re: broken start-up dependencies for ntp

2012-05-17 Thread Nathan Stratton Treadway
itself actually succeeds, but the question is whether it can resolve the name to an IP number.) How about host ntp0.dundee.ac.uk? Nathan -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to ntp

Re: [Bug 999725] Re: broken start-up dependencies for ntp

2012-05-17 Thread Nathan Stratton Treadway
bizarre about the network management. You mentioned earlier that you had NIS installed on this machine, so I'm guessing the behavior you are seeing is related to that, but I'm not personally very familiar with using NIS for host information. Nathan -- You

Re: [Bug 999725] Re: broken start-up dependencies for ntp

2012-05-17 Thread Nathan Stratton Treadway
to resolve this NIS v.s. ntpd start-up dependency issue Nathan -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to ntp in Ubuntu. https://bugs.launchpad.net/bugs/999725 Title: broken start-up

[Bug 879560] Re: Logrotate conf file for mysql-server and my.cnf disagree

2012-04-26 Thread Nathan Williams
** Branch unlinked: lp:~nathwill/ubuntu/precise/mysql-5.1/fix-for-879560 -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to mysql-5.1 in Ubuntu. https://bugs.launchpad.net/bugs/879560 Title: Logrotate conf file for mysql-server and

[Bug 242313] Re: TLS_CACERTDIR not supported in gnutls

2012-02-13 Thread Nathan Stratton Treadway
the same thing in /etc/ldap.conf for the libpam-ldap/libpam-nss packages -- or in /etc/nslcd.conf for the nscld package -- though it seems like you have to spell it TLS_CACERTFILE instead of TLS_CACERT there.) Nathan -- You received this bug notification because you are a member of Ubuntu

[Bug 921389] [NEW] open-vm-dkms 2011.07.19-450511-0ubuntu2: open-vm-tools kernel module failed to build

2012-01-24 Thread Nathan Charles
Public bug reported: * Loading open-vm-tools modules FATAL: Module vmhgfs not found. FATAL: Module vmsync not found. FATAL: Module vmblock not found. FATAL: Module vmxnet not found.

[Bug 921389] Re: open-vm-dkms 2011.07.19-450511-0ubuntu2: open-vm-tools kernel module failed to build

2012-01-24 Thread Nathan Charles
-- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to open-vm-tools in Ubuntu. https://bugs.launchpad.net/bugs/921389 Title: open-vm-dkms 2011.07.19-450511-0ubuntu2: open-vm-tools kernel module failed to build To manage notifications

[Bug 871278] Re: Cannot attach volumes to instances if tgt is used

2011-11-03 Thread Nathan Koterba
Just ran into this issue myself. Openstack is looking for lun-0, but the device shows up on my Oneiric install as lun-1. Have subscribed to bug report...hopefully looking for an update here. -- You received this bug notification because you are a member of Ubuntu Server Team, which is

[Bug 350936] Re: Should shut down domains on system shutdown

2011-08-25 Thread Nathan Crawford
Tested on 10.04 64bit. Before installing the proposed package, guests' /var/log/dmesg contained this after every time the host was shutdown (either with shutdown command or by pressing power button): [7.316252] EXT3-fs: INFO: recovery required on readonly filesystem. [7.316256] EXT3-fs:

[Bug 829625] [NEW] package ntpdate 1:4.2.6.p2 dfsg-1ubuntu5.1 failed to install/upgrade: error writing to 'standard output': No such file or directory

2011-08-19 Thread Nathan nolast
Public bug reported: fresh install, multiple pop ups about this same error/bug. ProblemType: Package DistroRelease: Ubuntu 11.04 Package: ntpdate 1:4.2.6.p2+dfsg-1ubuntu5.1 ProcVersionSignature: Ubuntu 2.6.38-8.42-generic 2.6.38.2 Uname: Linux 2.6.38-8-generic i686 Architecture: i386 Date: Fri

[Bug 829625] Re: package ntpdate 1:4.2.6.p2 dfsg-1ubuntu5.1 failed to install/upgrade: error writing to 'standard output': No such file or directory

2011-08-19 Thread Nathan nolast
-- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to ntp in Ubuntu. https://bugs.launchpad.net/bugs/829625 Title: package ntpdate 1:4.2.6.p2 dfsg-1ubuntu5.1 failed to install/upgrade: error writing to 'standard output': No such file or

[Bug 606715] Re: Logfile defintions wrong after changes to logfile rotation in Ubuntu Lucid

2011-03-15 Thread Nathan Crawford
Can we get this fix backported to Lucid as well? -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to logwatch in ubuntu. https://bugs.launchpad.net/bugs/606715 Title: Logfile defintions wrong after changes to logfile rotation in Ubuntu

[Bug 683601] [NEW] Class-level dependencies not honored

2010-12-01 Thread Andre Nathan
Public bug reported: Binary package hint: puppet Hello There's a bug in Puppet 0.25.4 that breaks class-level dependency handling when using the require function multiple times: http://projects.puppetlabs.com/issues/3186 The fix is a one-liner:

[Bug 350936] Re: Should shut down domains on system shutdown

2010-10-23 Thread Nathan Crawford
Sorry, I forgot to report back about the panics. They were caused by a corrupted XFS filesystem on that server. I haven't had time to do any further testing with my packages since then - I just hacked the shutdown command to do what I needed until I have time to thoroughly test them. -- Should

[Bug 658227] Re: upgrade process does not upgrade underlying BDB format from 4.7 to 4.8 (so slapd aborts with Program version 4.8 doesn't match environment version 4.7 error message)

2010-10-15 Thread Nathan Stratton Treadway
is installed it really is too late for the slapd.preinst script dump_databases() function to be able to export the database) Thanks. Nathan -- upgrade process does not upgrade underlying BDB format from 4.7 to 4.8 (so slapd aborts with Program version 4.8 doesn't match environment version 4.7

Re: [Bug 658227] Re: upgrade process does not upgrade underlying BDB format from 4.7 to 4.8 (so slapd aborts with Program version 4.8 doesn't match environment version 4.7 error message)

2010-10-14 Thread Nathan Stratton Treadway
export/import cycle Nathan -- upgrade process does not upgrade underlying BDB format from 4.7 to 4.8 (so slapd aborts with Program version 4.8 doesn't match environment version 4.7 error message) https://bugs.launchpad.net/bugs/658227 You

Re: [Bug 658227] Re: upgrade process does not upgrade underlying BDB format from 4.7 to 4.8 (so slapd aborts with Program version 4.8 doesn't match environment version 4.7 error message)

2010-10-14 Thread Nathan Stratton Treadway
Nathan -- upgrade process does not upgrade underlying BDB format from 4.7 to 4.8 (so slapd aborts with Program version 4.8 doesn't match environment version 4.7 error message) https://bugs.launchpad.net/bugs/658227 You received this bug notification because you are a member

Re: [Bug 658227] Re: upgrade process does not upgrade underlying BDB format from 4.7 to 4.8 (so slapd aborts with Program version 4.8 doesn't match environment version 4.7 error message)

2010-10-14 Thread Nathan Stratton Treadway
-0ubuntu1). That should guarantee that the export is being run using a pre-2.4.23 version of slapcat, and avoid touching the database on systems coming up from post-2.4.23 versions (since the script can't do anything for those systems anyway). Nathan -- upgrade process does not upgrade underlying BDB

Re: [Bug 658227] Re: upgrade process does not upgrade underlying BDB format from 4.7 to 4.8 (so slapd aborts with Program version 4.8 doesn't match environment version 4.7 error message)

2010-10-14 Thread Nathan Stratton Treadway
with the slapd package installed to wait until the new package is in place (in order to avoid having to go through the manual steps to recover from installing in intermediate package)? Nathan -- upgrade process does not upgrade underlying BDB format from 4.7 to 4.8 (so slapd aborts with Program version

[Bug 574474] Re: Dist-Upgrade Karmic-Lucid: Upgrading slapd fails with chown: invalid argument: `'

2010-10-13 Thread Nathan Stratton Treadway
This bug is related to to LP: #632051. The two are triggered by a different specific issue within the slapd.conf file, and would need different changes to the postinst script in order to allow it to actually parse the config file correctly... but I think the patch I proposed in that bug would

[Bug 658227] Re: upgrade process does not upgrade underlying BDB format from 4.7 to 4.8

2010-10-12 Thread Nathan Stratton Treadway
Given that this seems to affect any system upgrading slapd from Lucid to Maverick, I wonder if it's worth trying to get it added to the Maverick release notes? ** Summary changed: - upgrade process does not upgrade underlying BDB format from 4.7 to 4.8 + upgrade process does not upgrade

[Bug 574474] Re: Dist-Upgrade Karmic-Lucid: Upgrading slapd fails with chown: invalid argument: `'

2010-10-12 Thread Nathan Stratton Treadway
** Changed in: openldap (Ubuntu) Status: Incomplete = Confirmed -- Dist-Upgrade Karmic-Lucid: Upgrading slapd fails with chown: invalid argument: `' https://bugs.launchpad.net/bugs/574474 You received this bug notification because you are a member of Ubuntu Server Team, which is

[Bug 658227] Re: won't start after Maverick upgrade; bdb Program version 4.8 doesn't match environment version 4.7

2010-10-11 Thread Nathan Stratton Treadway
Can you look through the /var/log/dist-upgrade/apt-term.log and post the lines that come from the upgrade of the slapd package? (I don't know off hand if any of the discussion there applies in the Lucid-to-Mavick upgrade case, but in case it's helpful I'll point you to LP #536958, which covers

[Bug 658227] Re: won't start after Maverick upgrade; bdb Program version 4.8 doesn't match environment version 4.7

2010-10-11 Thread Nathan Stratton Treadway
Ubuntu devs, I took a quick look at the slapd.posting/slapd.scripts-common files in the lp:ubuntu/maverick/openldap branch, and also in the Bazaar change summary for revision 26 (which is the one that includes the note Use libdb4.8-dev (LP: #572489)), but I don't see any edits to the postinst

[Bug 658227] Re: won't start after Maverick upgrade; bdb Program version 4.8 doesn't match environment version 4.7

2010-10-11 Thread Nathan Stratton Treadway
Andrew, As we expected, this shows that the slapd scripts made no attempt to do an export/import cycle on your database. (When that happened during my Hardy-Lucid upgrade, I had a Dumping... line, like this: Preparing to replace slapd 2.4.9-0ubuntu0.8.04.3 (using

[Bug 658227] Re: won't start after Maverick upgrade; bdb Program version 4.8 doesn't match environment version 4.7

2010-10-11 Thread Nathan Stratton Treadway
I just remembered that the postinst failure I mentioned in my previous post wasn't triggered by the restart of the slapd daemon, but rather by another step that the postinst script was attempting to do at that time. So, in your case, did the apt upgrade/configure cycle appear to complete

[Bug 350936] Re: Should shut down domains on system shutdown

2010-10-01 Thread Nathan Crawford
FWIW, you might want to mark /etc/default/libvirt-bin as a conffile in the libvirt packaging. I think it already is? (dpkg --status libvirt-bin says it is... but I've been changing things all over the place so I might have confused it) Also, it might make more sense to package

[Bug 350936] Re: Should shut down domains on system shutdown

2010-09-30 Thread Nathan Crawford
@John Morrissey - Nice work on getting this working! I hope you don't mind, I've taken the liberty of packaging all your changes and putting them in a PPA for easier testing. One question on omit-kvm-vm-pids from #51, what does the '##*/' mean toward the end of line 26? -- Should shut down

[Bug 632314] Re: slapd Too many open files

2010-09-28 Thread Nathan Stratton Treadway
/2010-September/031493.html The thread also covers various situation where otther applications are hitting the limit; if you (Alex) are lucky perhaps something there will give you an idea why you are doing so but other sites don't seem to be Nathan -- slapd Too many open files https

Re: [Bug 632314] Re: slapd Too many open files

2010-09-28 Thread Nathan Stratton Treadway
On Mon, Sep 20, 2010 at 14:39:27 -, Nathan Stratton Treadway wrote: (The very last comment on Debian bug 378261 seems to indicate that the -DOPENLDAP_FD_SETSIZE=8192 patch shouldn't actually make any difference in the Lucid version.) The bug is currently closed, but just in case new

Re: [Bug 423252] Re: NSS using LDAP+SSL breaks setuid applications like su and sudo

2010-09-24 Thread Nathan Stratton Treadway
not reference the /etc/ldapd.conf file, so the ignoreusers line doesn't affect that test case.) [For what it's worth, I tested cron using those same combinations of NSS/PAM resolution libraries but didn't find any situation where it failed...] Nathan

Re: [Bug 423252] Re: NSS using LDAP+SSL breaks setuid applications like su and sudo

2010-09-24 Thread Nathan Stratton Treadway
On Fri, Sep 24, 2010 at 16:46:25 -, Nathan Stratton Treadway wrote: As greenmoss found, when I was running with libpam/nss-ldap and no nscd (and didn't have any of the users in question listed in the ignoreusers line), my at commands worked for LDAP users but not for ones defined in /etc

[Bug 423252] Re: NSS using LDAP+SSL breaks setuid applications like su, sudo, apache2 suexec, and atd

2010-09-22 Thread Nathan Stratton Treadway
** Summary changed: - NSS using LDAP+SSL breaks setuid applications like su and sudo + NSS using LDAP+SSL breaks setuid applications like su, sudo, apache2 suexec, and atd -- NSS using LDAP+SSL breaks setuid applications like su, sudo, apache2 suexec, and atd

[Bug 632314] Re: slapd Too many open files

2010-09-20 Thread Nathan Stratton Treadway
Alex, have you tried going back to using the stock Lucid version of the slapd binary (but with the /etc/defaults/slapd ulimit changes)? (The very last comment on Debian bug 378261 seems to indicate that the -DOPENLDAP_FD_SETSIZE=8192 patch shouldn't actually make any difference in the Lucid

[Bug 329067] Re: Cannot change password on ldap client unless libpam-cracklib also installed

2010-09-14 Thread Nathan Grennan
I also just ran into this bug in Lucid. Please fix it. -- Cannot change password on ldap client unless libpam-cracklib also installed https://bugs.launchpad.net/bugs/329067 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to libpam-ldap in

[Bug 632051] Re: Improve slapd postinst error message in case database directory can't be determined for a given LDAP suffix

2010-09-09 Thread Nathan Stratton Treadway
** Summary changed: - Improve error message in case suffix is incorrect + Improve slapd postinst error message in case database directory can't be determined for a given LDAP suffix ** Description changed: Bug is due to buggy configuration, but we could have a better error message. See

[Bug 450645] Re: error during slapd configuration: chown: cannot access `olcDbDirectory\nolcDbDirectory'

2010-09-07 Thread Nathan Stratton Treadway
** Changed in: openldap (Ubuntu) Status: Incomplete = Confirmed -- error during slapd configuration: chown: cannot access `olcDbDirectory\nolcDbDirectory' https://bugs.launchpad.net/bugs/450645 You received this bug notification because you are a member of Ubuntu Server Team, which is

[Bug 450645] Re: error during slapd configuration: chown: cannot access `olcDbDirectory\nolcDbDirectory'

2010-09-07 Thread Nathan Stratton Treadway
I didn't explain clearly in my earlier comments that it's only the olcDbDirectory grep that actually causes the chown error here. I added the .ldif extension to the grep in the get_suffix function only to keep the two consistent (figuring that if it's true we only care about files that end in

[Bug 632051] Re: slapd dist-upgrade chown: invalid argument: `'

2010-09-07 Thread Nathan Stratton Treadway
I wonder if the cause of this chown error is at all related to the one discussed in bug #450645 If you can post the output of the following commands it might provide enough information to figure out what exactly is triggering the bug: $ sudo sh -c ls -l

[Bug 632051] Re: slapd dist-upgrade chown: invalid argument: `'

2010-09-07 Thread Nathan Stratton Treadway
Ah, okay, you are still using the slapd.conf file, rather than the slapd.d configuration directory, so your error and the one in #450645 are more like cousins than siblings :) # Backend specific directives apply to this backend until another # 'backend' directive occurs database hdb suffix

[Bug 632051] Re: slapd dist-upgrade chown: invalid argument: `'

2010-09-07 Thread Nathan Stratton Treadway
It occured to me that when the postinst script is unable to determine the database directory associated with a particular suffix (for whatever reason), simply producing the error message chown: invalid argument: `' and then aborting isn't very helpful to the system administrator. Here's a patch

[Bug 450645] Re: error during slapd configuration: chown: cannot access `olcDbDirectory\nolcDbDirectory'

2010-09-01 Thread Nathan Stratton Treadway
** Patch added: restrict grep searches to files with names ending in .ldif https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/450645/+attachment/1535371/+files/slapd_2.4.21-0ubuntu5.3_postinst.patch -- error during slapd configuration: chown: cannot access

[Bug 450645] Re: error during slapd configuration: chown: cannot access `olcDbDirectory\nolcDbDirectory'

2010-09-01 Thread Nathan Stratton Treadway
Ross, In your case, I believe the error is triggered because you have two different olcDatabase files that include the same oldSuffix line: /etc/ldap/slapd.d/cn=config/olcDatabase={1}hdb.ldif:olcSuffix: dc=cpd,dc=co,dc=uk /etc/ldap/slapd.d/cn=config/olcDatabase={3}ldap.ldif:olcSuffix:

[Bug 293000] Re: hardy: openssh-server oom_adj can lead to denial of service

2010-06-02 Thread Nathan Catlow
Is there going to be a back port to Hardy 8.04 LTS? I have had a serious issue with a Virtual Server where the only access is via SSHD. This resulted in an errant CPAN update downing the entire box due to all services started via SSH being oom_adj == -17 and therefore not being killed when out of

[Bug 548970] Re: [lucid] php5-cgi crashes when attempting to load page

2010-06-01 Thread Nathan
*** This bug is a duplicate of bug 567043 *** https://bugs.launchpad.net/bugs/567043 hi, I have samed problem. sudo apt-get install php5-cli php5-common php5-suhosin Reading package lists... Done Building dependency tree Reading state information... Done php5-cli is already the newest

Re: [Bug 463684] Re: openldap sections in ubuntu server guide not updated for packages in karmic

2010-05-12 Thread Nathan Stratton Treadway
/openldap-server.html Nathan -- openldap sections in ubuntu server guide not updated for packages in karmic https://bugs.launchpad.net/bugs/463684 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed

[Bug 577375] Re: package slapd 2.4.21-0ubuntu5 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2010-05-08 Thread Nathan Stratton Treadway
The DpkgTerminalLog.txt file shows several attempts to upgrade the slapd package, each with the same result; here is the output from one of them: = Setting up slapd (2.4.21-0ubuntu5) ... Backing up /etc/ldap/slapd.d/ in /var/backups/slapd-2.4.21-0ubuntu4... done. Starting

[Bug 574474] Re: Dist-Upgrade Karmic-Lucid: Upgrading slapd fails with chown: invalid argument: `'

2010-05-04 Thread Nathan Stratton Treadway
Yes, I think that explains why you are getting the chown: invalid argument `' error Specifically, when the slapd.postinst parses through the slapd.conf file, it attempts to process included files... but it assumes that the database, suffix, and directory lines for a particular database are

[Bug 574474] Re: Dist-Upgrade Karmic-Lucid: Upgrading slapd fails with chown: invalid argument: `'

2010-05-03 Thread Nathan Stratton Treadway
The slapd.postinst script attempts to ensure that various files and directories have the proper ownerships (and permissions) set. It looks like it may be having trouble extracting the correct list of directories in your case. Can you post the output of the following command (run as root)?

[Bug 450645] Re: error during slapd configuration: chown: cannot access `olcDbDirectory\nolcDbDirectory'

2010-05-03 Thread Nathan Stratton Treadway
Mathias (or other OpenLDAP developers): Any reason the grep commands in the get_suffix and get_directory fuctions shouldn't use olcDatabase*.ldif for the list of files to search (instead of olcDatabase*, as they currently do)? -- error during slapd configuration: chown: cannot access

[Bug 573049] Re: package slapd 2.4.21-0ubuntu5 failed to install/upgrade:

2010-05-01 Thread Nathan Stratton Treadway
*** This bug is a duplicate of bug 573048 *** https://bugs.launchpad.net/bugs/573048 (I confirmed that the VarLogDistupgradeApt* and VarLogDistupgradeMainlog.gz files attached here are exactly the same as those attached to bug 473048.) ** This bug has been marked a duplicate of bug 573048

[Bug 573048] Re: package slapd 2.4.21-0ubuntu5 failed to install/upgrade:

2010-05-01 Thread Nathan Stratton Treadway
Looking through VarLogDistupgradeApttermlog, I see that slapd is restarted successfully a few times (i.e. when packages such as libc6, libpam0g, and libssl are upgraded). Then later on these lines appear: === Подготовка к замене пакета ldap-utils 2.4.9-0ubuntu0.8.04.3

[Bug 573048] Re: package slapd 2.4.21-0ubuntu5 failed to install/upgrade:

2010-05-01 Thread Nathan Stratton Treadway
deutsche Makar, I'm thinking something may have gone wrong setting the permissions on the BDB database files. Can you post the output of the following commands? ls -ld /var/backups/dc* ls -l /var/backups/dc* uname -a grep ^directory /etc/ldap/slapd.conf* ls -la path listed in output

[Bug 573048] Re: package slapd 2.4.21-0ubuntu5 failed to install/upgrade:

2010-05-01 Thread Nathan Stratton Treadway
Looking more closely at the slapd.postinst script, I see that the word failed. is actually associated with the Migrating slapd.conf file message below it, not with the chowning database directory message above it. So I don't think there's problem with the permissions after all. What happens if

[Bug 571057] Re: slapd 2.4.21-0ubuntu5 corrupts olcDatabase={-1}frontend.ldif with duplicate olcAccess lines (again)

2010-04-29 Thread Nathan Stratton Treadway
Mathias, Thierry: neither of these scripts appear to clean up the olcAuthzRegexp: gidNumber=\[\[:digit:]]\+\\\+uidNumber=0,cn=peercred,cn=external,cn=auth cn=localroot,cn=config' line that got added to the ${SLAPD_CONF}/cn=config.ldif file by earlier upgrades. I believe that as long as

[Bug 571057] Re: slapd 2.4.21-0ubuntu5 corrupts olcDatabase={-1}frontend.ldif with duplicate olcAccess lines (again)

2010-04-29 Thread Nathan Stratton Treadway
? (If you did have to fix permissions, what exactly did you have to change to get that part working?) Nathan -- slapd 2.4.21-0ubuntu5 corrupts olcDatabase={-1}frontend.ldif with duplicate olcAccess lines (again) https://bugs.launchpad.net/bugs/571057

[Bug 571752] [NEW] slapd upgrades don't add frontend ACLs for base= and cn=subschema

2010-04-29 Thread Nathan Stratton Treadway
Public bug reported: As a result of LP: #427842, the initial configuration created upon installation of slapd 2.4.21-0ubuntu4 and later will include the following ACLs on the {-1}frontend database: olcAccess: to dn.base= by * read olcAccess: to dn.base=cn=subschema by * read However, when

[Bug 563829] Re: olcAccess are options broken on upgrade in {-1}frontend.ldif

2010-04-29 Thread Nathan Stratton Treadway
I have opened Bug #571752 for the issue related to missing ACLs for the frontend database after upgrading from earlier versions of slapd (discussed in comments 3 12 here). (Obviously, the discussion related to the issue mentioned in comment 11 here has moved to Bug #571057.) -- olcAccess are

[Bug 506317] Re: ldap.schema.urlfetch doesn't work anymore since slapd.d migration

2010-04-29 Thread Nathan Stratton Treadway
*** This bug is a duplicate of bug 427842 *** https://bugs.launchpad.net/bugs/427842 Note that the fix committed as part of bug #427842 only changed the settings for new installations, while this bug is actually about permission problems after migrating from an earlier version of the slapd

  1   2   >