[Bug 236830] Re: cifs does not support kerberos authentication

2008-06-09 Thread Steve Langasek
I'm afraid you'll find that sec=krb5 consistently gives the following
results:

$ mount.cifs  //borges/pub /tmp/testmount -osec=krb5
Password: 
mount error 38 = Function not implemented
Refer to the mount.cifs(8) manual page (e.g.man mount.cifs)
$

Of course, mount.cifs(8) doesn't give any information about the
implementation status of krb5 authentication.

And unfortunately, krb5 authentication support in mount.cifs was never
tested prior to migrating the packages away from smbfs; since there were
no indications to the contrary in any of the documentation, I assumed
that it was implemented and never thought to double-check this since
none of my normal test servers are joined to AD.  This is frustrating
for me as well, as this is consequently the single biggest problem with
the kernel cifs implementation -- far more relevant than
incompatibilites with OS/2 or old Windows 9x servers -- but there had
been virtually no discussion of this on the relevant lists when laying
out the plans for dropping smbfs support (which has now been done
completely in the upstream kernel).

It appears, according to fs/cifs/README in the kernel tree, that
kerberos authentication is possible if the kernel is built with
CONFIG_CIFS_EXPERIMENTAL.  It's probably too late to enable this for
8.04.1 now, but we could talk to the kernel team about getting this
enabled for .2.  But even with that, it appears that the Kerberos
userspace upcall helper needed for this is only available as part of
samba 3.2, which is not yet released and certainly not shipped in 8.04.

-- 
cifs does not support kerberos authentication
https://bugs.launchpad.net/bugs/236830
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 237688] Re: [SRU] openldap 2.4.9 from 8.04.1.

2008-06-09 Thread Martin Pitt
Intrepid has 2.4.9.

** Changed in: openldap2.3 (Ubuntu)
   Status: New = Fix Released

** Changed in: openldap2.3 (Ubuntu Hardy)
   Status: New = Incomplete

-- 
[SRU] openldap 2.4.9 from 8.04.1.
https://bugs.launchpad.net/bugs/237688
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap2.3 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 227178] Re: [SRU] Slave slapd crashes when doing syncrepl

2008-06-09 Thread Martin Pitt
Looks fine. Please incorporate it into the pending 2.4.9 SRU once the
remaining question there is solved. Is this patch fixed in 2.4.9
upstream, or does it still need to be applied there?

-- 
[SRU] Slave slapd crashes when doing syncrepl
https://bugs.launchpad.net/bugs/227178
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap2.3 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 221932] Re: package apache2.2-common 2.2.8-1 failed to install/upgrade:

2008-06-09 Thread Martin Pitt
** Tags added: verification-done

** Tags removed: verification-needed

-- 
package apache2.2-common 2.2.8-1 failed to install/upgrade: 
https://bugs.launchpad.net/bugs/221932
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to apache2 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 217137] Re: [SRU] Hardy Heron: Nautilus fails to open directory with more than 140 subfolders

2008-06-09 Thread Martin Pitt
Copied to hardy-updates.

** Changed in: samba (Ubuntu Hardy)
   Status: Fix Committed = Fix Released

-- 
[SRU] Hardy Heron: Nautilus fails to open directory with more than 140 
subfolders
https://bugs.launchpad.net/bugs/217137
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 235294] Re: [SRU] apache2 mpm-worker segmentation fault.

2008-06-09 Thread Martin Pitt
Copied to hardy-updates.

** Changed in: apache2 (Ubuntu Hardy)
   Status: Fix Committed = Fix Released

-- 
[SRU] apache2 mpm-worker segmentation fault.
https://bugs.launchpad.net/bugs/235294
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to apache2 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 231313] Re: [SRU] [Hardy] /usr/share/doc/apache2/README.Debian is a broken symlink

2008-06-09 Thread Martin Pitt
Copied to hardy-updates.

** Changed in: apache2 (Ubuntu Hardy)
   Status: Fix Committed = Fix Released

-- 
[SRU] [Hardy] /usr/share/doc/apache2/README.Debian is a broken symlink
https://bugs.launchpad.net/bugs/231313
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to apache2 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 221932] Re: package apache2.2-common 2.2.8-1 failed to install/upgrade:

2008-06-09 Thread Martin Pitt
Copied to hardy-updates.

** Changed in: apache2 (Ubuntu Hardy)
   Status: Fix Committed = Fix Released

-- 
package apache2.2-common 2.2.8-1 failed to install/upgrade: 
https://bugs.launchpad.net/bugs/221932
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to apache2 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 231313] Re: [SRU] [Hardy] /usr/share/doc/apache2/README.Debian is a broken symlink

2008-06-09 Thread Martin Pitt
Chuck, this was fixed in hardy, but not in intrepid yet. Please fix it
there ASAP. Thanks!

** Changed in: apache2 (Ubuntu)
 Assignee: (unassigned) = Chuck Short (zulcss)
   Target: None = intrepid-alpha-1

** Changed in: apache2 (Ubuntu)
   Importance: Wishlist = Medium

-- 
[SRU] [Hardy] /usr/share/doc/apache2/README.Debian is a broken symlink
https://bugs.launchpad.net/bugs/231313
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to apache2 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 230016] Re: [intrepid] Rebuild with perl 5.10

2008-06-09 Thread Daniel Holbach
Unsubscribed Ubuntu Sponsors for main from this bug - nothing to sponsor
right now.

-- 
[intrepid] Rebuild with perl 5.10
https://bugs.launchpad.net/bugs/230016
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap2.3 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 237688] Re: [SRU] openldap 2.4.9 from 8.04.1.

2008-06-09 Thread Chuck Short
Its apart of the openldap build system so users dont see it.

-- 
[SRU] openldap 2.4.9 from 8.04.1.
https://bugs.launchpad.net/bugs/237688
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap2.3 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 237688] Re: [SRU] openldap 2.4.9 from 8.04.1.

2008-06-09 Thread Martin Pitt
OK, looks good. I rejected the current upload from the queue, please upload 
again with the following things fixed:
 - Mention this SRU bug in the changelog
 - Make the version number lower than the one in intrepid (-0ubuntu0.8.04, for 
example)
 - reformat the changelog to be interesting to users of hardy (not focus on 
merge, focus on changes since last hardy version)

** Changed in: openldap2.3 (Ubuntu Hardy)
   Status: Incomplete = Confirmed

-- 
[SRU] openldap 2.4.9 from 8.04.1.
https://bugs.launchpad.net/bugs/237688
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap2.3 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 236988] [NEW] HARDY: gnome-ssh-askpass does *not* grab keyboard or focus if contested with other apps

2008-06-09 Thread Launchpad Bug Tracker
You have been subscribed to a public bug:

Binary package hint: gnome-keyring

This bug is not a bug about gnome-ssh-askpass simply failing to popup.

If another gnome app already has the locks that gnome-ssh-askpass is
attempting to obtain, gnome-ssh-askpass will fail. And often as a bunk
side effect it will destroy the IO of what ever other app previously had
the locks. This is easy to see in any gnome application that utilizes
full-screen for example gnome-terminal.

Steps to reproduce with a locked key:
* open gnome-terminal
* fullscreen it (f11)
* ssh to something

Type and you will see some characters (mainly whitespace) pass through to 
gnome-terminal.
gnome-ssh-askpass will never obtain focus over the gnome-terminal which is 
already running full-screen. It will however eat pty's IO.

*You can not exit, without killing it from a non-x TTY.*

** Affects: openssh (Ubuntu)
 Importance: Undecided
 Status: New

-- 
HARDY: gnome-ssh-askpass does *not* grab keyboard or focus if contested with 
other apps
https://bugs.edge.launchpad.net/bugs/236988
You received this bug notification because you are a member of Ubuntu Server 
Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 231706] Re: munin apache plugin no data

2008-06-09 Thread Jurrit
Dit you try this:
cd /etc/munin/plugins/
munin-run apache_accesses auto

and

w3m http://127.0.0.1/server-status?auto

You probably need something like this in your apache2.conf:
IfModule mod_status.c
ExtendedStatus On
Location /server-status
SetHandler server-status
Order deny,allow
Deny from all
Allow from 127.0.0.1
/Location
/IfModule

-- 
munin apache plugin no data
https://bugs.launchpad.net/bugs/231706
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to munin in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 236988] Re: HARDY: gnome-ssh-askpass does *not* grab keyboard or focus if contested with other apps

2008-06-09 Thread Sebastien Bacher
gnome-ssh-askpass is not a gnome-keyring thing

** Changed in: openssh (Ubuntu)
Sourcepackagename: gnome-keyring = openssh

-- 
HARDY: gnome-ssh-askpass does *not* grab keyboard or focus if contested with 
other apps
https://bugs.launchpad.net/bugs/236988
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 238516] Re: XSS issues in Nagios CGI (CVE-2007-5803)

2008-06-09 Thread Thierry Carrez
Here is a backport (XSS fixes only) from Nagios 2.12.
For Nagios 3.x (Intrepid) we should probably upgrade to 3.0.2.


** Attachment added: Debdiff for nagios2
   http://launchpadlibrarian.net/15145667/nagios2_2.11-1ubuntu2.debdiff

-- 
XSS issues in Nagios CGI (CVE-2007-5803)
https://bugs.launchpad.net/bugs/238516
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nagios2 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 237739] Re: samba shared fat 32 drive is now read only and permissions will not change after updating

2008-06-09 Thread Chuck Short
** Changed in: nautilus (Ubuntu)
Sourcepackagename: samba = nautilus

-- 
samba shared fat 32 drive is now read only and permissions will not change 
after updating
https://bugs.launchpad.net/bugs/237739
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 218032] [NEW] Hardy Heron: Adding SMB printer fails

2008-06-09 Thread Launchpad Bug Tracker
You have been subscribed to a public bug:

Binary package hint: samba

When adding an SMB printer in Hardy Heron, with authentication required,
it fails at the very last step saying:

There was an error during the CUPS operation: 'client-error-not-
possible'.

I am absolutely positive that my login credentials are correct, when
clicking the 'verify' button it returns 'success'.

I have Hardy Heron with all the latest updates as at 16th April 2008
2:52pm AEST.

The CUPS error log says this:

E [16/Apr/2008:14:33:51 +1000] CUPS-Add-Modify-Printer: Unauthorized
E [16/Apr/2008:14:36:19 +1000] cupsdAuthorize: Local authentication certificate 
not found!
E [16/Apr/2008:14:36:19 +1000] Resume-Printer: Unauthorized
E [16/Apr/2008:14:36:22 +1000] [Job 12] No ticket cache found for userid=0
E [16/Apr/2008:14:36:22 +1000] [Job 12] Can not get the ticket cache for root
E [16/Apr/2008:14:36:22 +1000] [Job 12] Session setup failed: 
NT_STATUS_LOGON_FAILURE
E [16/Apr/2008:14:36:22 +1000] [Job 12] Tree connect failed 
(NT_STATUS_ACCESS_DENIED)
E [16/Apr/2008:14:36:22 +1000] [Job 12] Unable to connect to CIFS host, will 
retry in 60 seconds...
E [16/Apr/2008:14:36:34 +1000] PID 26905 (/usr/lib/cups/filter/foomatic-rip) 
crashed on signal 9!
E [16/Apr/2008:14:36:34 +1000] PID 26906 (/usr/lib/cups/backend/smb) crashed on 
signal 9!
E [16/Apr/2008:14:36:34 +1000] [Job 12] No ticket cache found for userid=0
E [16/Apr/2008:14:36:34 +1000] [Job 12] Can not get the ticket cache for root
E [16/Apr/2008:14:36:34 +1000] [Job 12] Session setup failed: 
NT_STATUS_LOGON_FAILURE
E [16/Apr/2008:14:36:34 +1000] [Job 12] Tree connect failed 
(NT_STATUS_ACCESS_DENIED)
E [16/Apr/2008:14:36:34 +1000] [Job 12] Unable to connect to CIFS host, will 
retry in 60 seconds...
E [16/Apr/2008:14:36:41 +1000] [Job 13] No ticket cache found for userid=0
E [16/Apr/2008:14:36:41 +1000] [Job 13] Can not get the ticket cache for root
E [16/Apr/2008:14:36:41 +1000] [Job 13] Session setup failed: 
NT_STATUS_LOGON_FAILURE
E [16/Apr/2008:14:36:41 +1000] [Job 13] Tree connect failed 
(NT_STATUS_ACCESS_DENIED)
E [16/Apr/2008:14:36:41 +1000] [Job 13] Unable to connect to CIFS host, will 
retry in 60 seconds...
E [16/Apr/2008:14:38:53 +1000] [Job 14] No ticket cache found for userid=0
E [16/Apr/2008:14:38:53 +1000] [Job 14] Can not get the ticket cache for root
E [16/Apr/2008:14:38:53 +1000] [Job 14] Session setup failed: 
NT_STATUS_LOGON_FAILURE
E [16/Apr/2008:14:38:53 +1000] [Job 14] Tree connect failed 
(NT_STATUS_ACCESS_DENIED)
E [16/Apr/2008:14:38:53 +1000] [Job 14] Unable to connect to CIFS host, will 
retry in 60 seconds...
E [16/Apr/2008:14:39:23 +1000] [Job 15] No ticket cache found for userid=0
E [16/Apr/2008:14:39:23 +1000] [Job 15] Can not get the ticket cache for root
E [16/Apr/2008:14:39:23 +1000] [Job 15] Session setup failed: 
NT_STATUS_LOGON_FAILURE
E [16/Apr/2008:14:39:23 +1000] [Job 15] Tree connect failed 
(NT_STATUS_ACCESS_DENIED)
E [16/Apr/2008:14:39:23 +1000] [Job 15] Unable to connect to CIFS host, will 
retry in 60 seconds...

** Affects: samba (Ubuntu)
 Importance: Undecided
 Status: Incomplete

-- 
Hardy Heron: Adding SMB printer fails
https://bugs.edge.launchpad.net/bugs/218032
You received this bug notification because you are a member of Ubuntu Server 
Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 238516] Re: XSS issues in Nagios CGI (CVE-2007-5803)

2008-06-09 Thread Thierry Carrez
** Bug watch added: Debian Bug tracker #485439
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=485439

** Also affects: nagios3 (Debian) via
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=485439
   Importance: Unknown
   Status: Unknown

-- 
XSS issues in Nagios CGI (CVE-2007-5803)
https://bugs.launchpad.net/bugs/238516
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nagios2 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 225061] Re: munin should depend on (or at least recommend) cron

2008-06-09 Thread Launchpad Bug Tracker
This bug was fixed in the package munin - 1.2.5-2ubuntu3.2

---
munin (1.2.5-2ubuntu3.2) intrepid; urgency=low

  * debian/control: Suggest cron. (LP: #225061)

 -- Chuck Short [EMAIL PROTECTED]   Mon, 09 Jun 2008 14:49:10 +

** Changed in: munin (Ubuntu)
   Status: Triaged = Fix Released

-- 
munin should depend on (or at least recommend) cron
https://bugs.launchpad.net/bugs/225061
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to munin in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 237894] Re: I cannot connect to any server. Conection hangs up at channel 0: open confirm rwindow 0 rmax 32768

2008-06-09 Thread BlueRayGuy
I had the same issue. I built OpenSSH from source and still had the
problem. I installed the latest updates and the problem is gone. I don't
know which of the updates fixed it - none of them seemed obviously
related to ssh. Here are the versions of OpenSSH  the updates that
fixed the issue:

$ ssh -v
OpenSSH_5.0p1, OpenSSL 0.9.8g 19 Oct 2007

Commit Log for Mon Jun  9 08:25:35 2008

Upgraded the following packages:
apache2 (2.2.8-1ubuntu0.1) to 2.2.8-1ubuntu0.2
apache2-mpm-prefork (2.2.8-1ubuntu0.1) to 2.2.8-1ubuntu0.2
apache2-utils (2.2.8-1ubuntu0.1) to 2.2.8-1ubuntu0.2
apache2.2-common (2.2.8-1ubuntu0.1) to 2.2.8-1ubuntu0.2
gnome-about (1:2.22.2-0ubuntu2) to 1:2.22.2-0ubuntu3
gnome-desktop-data (1:2.22.2-0ubuntu2) to 1:2.22.2-0ubuntu3
initramfs-tools (0.85eubuntu36) to 0.85eubuntu39.1
libgksu2-0 (2.0.5-1ubuntu5) to 2.0.5-1ubuntu5.1
libgnome-desktop-2 (1:2.22.2-0ubuntu2) to 1:2.22.2-0ubuntu3
libsmbclient (3.0.28a-1ubuntu4) to 3.0.28a-1ubuntu4.1
python-launchpad-bugs (0.2.30) to 0.2.30.1
samba-common (3.0.28a-1ubuntu4) to 3.0.28a-1ubuntu4.1
smbclient (3.0.28a-1ubuntu4) to 3.0.28a-1ubuntu4.1
tzdata (2008b-1ubuntu1) to 2008c-1ubuntu0.8.04
tzdata-java (2008b-1ubuntu1) to 2008c-1ubuntu0.8.04
ufw (0.16.2) to 0.16.2.1
virtualbox-ose-modules-generic (24.0.1) to 24.0.3
xserver-xorg-video-cirrus (1:1.1.0-8) to 1:1.1.0-8ubuntu1

Installed the following packages:
virtualbox-ose-modules-2.6.24-18-generic (24.0.3)

-- 
I cannot connect to any server. Conection hangs up at channel 0: open confirm 
rwindow 0 rmax 32768
https://bugs.launchpad.net/bugs/237894
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 218032] Re: Hardy Heron: Adding SMB printer fails

2008-06-09 Thread Till Kamppeter
As a fix authentication with clear-text password transfer is suggested.
This looks like a design flaw of the smb CUPS backend, which is a part
of Samba. Therefore moving to Samba.

** Changed in: samba (Ubuntu)
Sourcepackagename: cupsys = samba

-- 
Hardy Heron: Adding SMB printer fails
https://bugs.launchpad.net/bugs/218032
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 227178] Re: [SRU] Slave slapd crashes when doing syncrepl

2008-06-09 Thread Launchpad Bug Tracker
This bug was fixed in the package openldap2.3 - 2.4.9-1ubuntu2

---
openldap2.3 (2.4.9-1ubuntu2) intrepid; urgency=low

  * Rebuild for perl 5.10 transition (LP: #230016)
  * debian/patches/fix-syncrepl-oops: Fixes segmentation fault when using
syncrepl. (LP: #227178)

 -- Chuck Short [EMAIL PROTECTED]   Mon, 09 Jun 2008 14:56:40 +

** Changed in: openldap2.3 (Ubuntu Intrepid)
   Status: Confirmed = Fix Released

-- 
[SRU] Slave slapd crashes when doing syncrepl
https://bugs.launchpad.net/bugs/227178
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap2.3 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 219528] Re: [SRU] recode function segfaults

2008-06-09 Thread Chuck Short
** Changed in: php5 (Ubuntu)
   Status: Confirmed = Fix Released

-- 
[SRU] recode function segfaults
https://bugs.launchpad.net/bugs/219528
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 217772] Re: P3: Reproducible segfault from a SELECT query in mysql-server-5.0, but only on dapper amd64

2008-06-09 Thread Jamie Strandboge
** Changed in: mysql-dfsg-5.0 (Ubuntu)
   Status: Fix Committed = Fix Released

-- 
P3: Reproducible segfault from a SELECT query in mysql-server-5.0, but only on 
dapper amd64
https://bugs.launchpad.net/bugs/217772
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to mysql-dfsg-5.0 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 215904] Re: [SRU] (ITS#5518) Assertion error in io.c:234: ber_flush2

2008-06-09 Thread Paul Smith
The bug is in the libldap package.  When you get a new version of that
(which I believe is out now, even for the standard repositories) then
all applications that use LDAP (including Evolution, xscreensaver,
Apache, etc.) will use it and have the fix.

There's no need for a new Apache package, because there's been no ABI
change and so no need to rebuild Apache.

It's the miracle of shared libraries!! :-)

-- 
[SRU] (ITS#5518) Assertion error in io.c:234: ber_flush2 
https://bugs.launchpad.net/bugs/215904
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap2.3 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 238630] [NEW] Please sync krb5 1.6.dfsg.3-2 (main) from Debian unstable (main).

2008-06-09 Thread Kees Cook
Public bug reported:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

 affects ubuntu/krb5
 status confirmed
 importance wishlist
 subscribe ubuntu-archive

Please sync krb5 1.6.dfsg.3-2 (main) from Debian unstable (main).


Explanation of the Ubuntu delta and why it can be dropped:

Security fixes taken upstream.

Changelog since current intrepid version 1.6.dfsg.3~beta1-2ubuntu1:

krb5 (1.6.dfsg.4~beta1-1) experimental; urgency=low

  * Changes from Russ:
   * Do not translate the Kerberos v4 modes.  They are literal strings
passed to the Kerberos KDC as arguments to the -4 option.  Comment
mentions of those strings in the debconf template so that
translators know this.
   * Rather than prompting at installation time for whether the KDC
database should be deleted on purge, prompt in prerm when the package
is being removed for whether the database should be deleted.
   * Translation updates:
- Galician, thanks Jacobo Tarrio.  (Closes: #482324)
- French, thanks Christian Perrier.  (Closes: #482326)
- Vietnamese, thanks Clytie Siddall.  (Closes: #482362)
- Basque, thanks Piarres Beobide.  (Closes: #482376)
- Czech, thanks Miroslav Kure.  (Closes: #482428)
- German, thanks Helge Kreutzmann.  (Closes: #482366)
- Spanish, thanks Diego D'Onofrio.
- Finnish, thanks Esko Arajärvi.  (Closes: #482682)
- Portuguese, thanks Miguel Figueiredo.  (Closes: #483049)
  * From Sam:
* remove extra space in debian/rules so upstream configure scripts can work
* Upgrade to 1.6.4 beta 1
* Upstream includes several fixes to bugs that were assigned CVE
 numbers; upstream does not actually consider these security issues and
 no advisory was issued, but they are included here for the benefit of
 the security team in case anyone asks. , Closes: #454974
  - fix CVE-2007-5972: double fclose() in
krb5_def_store_mkey()
  - fix CVE-2007-5971: double-free in gss_krb5int_make_seal_token_v3()
  - fix CVE-2007-5902: integer overflow in svcauth_gss_get_principal()
  - fix CVE-2007-5971: free of non-heap pointer in
gss_indicate_mechs()
  - fix CVE-2007-5894: apparent uninit length in ftpd.c:reply()
  
 -- Sam Hartman [EMAIL PROTECTED]  Sat, 31 May 2008 10:53:21 -0400

krb5 (1.6.dfsg.3-2) unstable; urgency=low

  * kdc.conf was previously in krb5-doc, not uninstalled.  Properly
handle moving it to the krb5-kdc package.  (Closes: #480452)
  * Include libkdb-ldap1 in krb5-kdc-pkinit, install it into a private
directory (/usr/lib/krb5) rather than directly in /usr/lib, and use an
RPATH in kdb5_ldap_util and the plugin to find the library.  Drop the
libkdb-ldap1 library package.  This library isn't intended to be used
by any software outside of the KDC plugin and utility.  Thanks,
Bastian Blank.  (Closes: #479384)
  * Load defaults for debconf configuration of krb5-admin-server and
krb5-kdc from the /etc/default files if they exist.  Thanks, Bastian
Blank.  (Closes: #479404)
  * Preserve DAEMON_ARGS settings in /etc/default/krb5-admin-server and
/etc/default/krb5-kdc even if debconf configuration is enabled.
  * Don't require that a stash file be created in /etc/init.d/krb5-kdc.
Stash files are optional.  (Closes: #479457)
  * Error out instead of silently existing if debconf's confmodule cannot
be loaded.  Given that we depend on debconf, if this fails, something
serious went wrong and we shouldn't ignore it.
  * Use /bin/which instead of command -v to check for update-inetd.
  * Unconditionally remove kpropd's inetd.conf entry in the postrm of
krb5-kdc rather than special-casing remove and deconfigure.
  * Add 256-bit AES and RC4 keys to the default kdc.conf, the first
because it's the strongest enctype currently supported and the second
for Windows compatibility.  Improve the README.KDC enctype
documentation.
  * Install kerberos.ldif and kerberos.schema in krb5-kdc-ldap as
documentation.  Thanks, Bastian Blank.  (Closes: #479239)

 -- Russ Allbery [EMAIL PROTECTED]  Fri, 09 May 2008 20:27:16 -0700

krb5 (1.6.dfsg.3-1) unstable; urgency=low

  * Final upstream 1.6.3 release.
  * Package the LDAP plugin for the KDC, which allows one to use an LDAP
server to store the KDC database.  Install the krb5-kdc-ldap package
for the plugin.  (Closes: #453113)
  * If krb5-config/default_realm isn't set, use EXAMPLE.COM as the realm
so that the kdc.conf will at least be syntactically valid (but will
still require editing).  (Closes: #474741)
  * krb5-kdc explicitly depends on krb5-config since it relies on debconf
variables set by that package.
  * Always stop krb524d on /etc/init.d/krb5-kdc stop even if the
configuration has been changed to no longer run it.  Thanks, Bastian
Blank.  (Closes: #477294)
  * Install the kdc.conf man page.  (Closes: #477307)
  * krb5-kdc no longer depends on update-inetd and inet-superserver and
instead 

[Bug 211631] Re: CIFS/SMBFS issue (was not resolved on #207441)

2008-06-09 Thread VanHell
I fix it on my system too changing the order umountnfs executes on inits
0 and 6 and think it may no have any problems as it says not root
neither top levels mounts are unmount (the ones system need to continue
shutdown properly):

# Short-Description: Unmount all network filesystems except the root file 
system.
# Description:   Also unmounts all virtual filesystems (proc, devfs, devpts,
#usbfs, sysfs) that are not mounted at the top level.

** Changed in: samba (Ubuntu)
   Status: Incomplete = Confirmed

-- 
CIFS/SMBFS issue (was not resolved on #207441)
https://bugs.launchpad.net/bugs/211631
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 215904] Re: [SRU] (ITS#5518) Assertion error in io.c:234: ber_flush2

2008-06-09 Thread P. Dunbar
thanks but if it's in hardy I don't see it, this is what I have:
[EMAIL PROTECTED]:/svn# aptitude search libldap
i A libldap-2.4-2- OpenLDAP libraries   
  
p   libldap-2.4-2-dbg- Debugging information for 
OpenLDAP libraries   
v   libldap-dev  -  
  
p   libldap-ocaml-dev- LDAP bindings for OCaml  
  
p   libldap-ruby1.8  - OpenLDAP library binding for 
Ruby 1.8  
c   libldap2 - OpenLDAP libraries   
  
p   libldap2-dev - OpenLDAP development 
libraries 
v   libldap2-tls -  
  
[EMAIL PROTECTED]:/svn# aptitude show libldap-2.4-2
Package: libldap-2.4-2
New: yes
State: installed
Automatically installed: no
Version: 2.4.7-6ubuntu4.1
Priority: important
Section: libs
Maintainer: Ubuntu Core Developers [EMAIL PROTECTED]
Uncompressed Size: 475k
Depends: libc6 (= 2.4), libgnutls13 (= 2.0.4-0), libsasl2-2
Conflicts: ldap-utils (= 2.1.23-1)
Replaces: libldap-2.3-0, libldap2
Description: OpenLDAP libraries
 These are the run-time libraries for the OpenLDAP (Lightweight Directory 
Access Protocol) servers and
 clients.
Homepage: http://www.openldap.org/


This is what my apache error.log shows almost every hour:
apache2: /build/buildd/openldap2.3-2.4.7/libraries/liblber/io.c:234: 
ber_flush2: Assertion `( (sb)-sb_opts.lbo_valid == 0x3 )' failed.
[Mon Jun 09 10:16:25 2008] [notice] child pid 6574 exit signal Aborted (6)

-- 
[SRU] (ITS#5518) Assertion error in io.c:234: ber_flush2 
https://bugs.launchpad.net/bugs/215904
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap2.3 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 238630] Re: Please sync krb5 1.6.dfsg.3-2 (main) from Debian unstable (main).

2008-06-09 Thread Mathias Gug
*** This bug is a duplicate of bug 237768 ***
https://bugs.launchpad.net/bugs/237768

** This bug has been marked a duplicate of bug 237768
   Please sync krb5 1.6.dfsg.3-2 (main) from Debian unstable (main).

-- 
Please sync krb5 1.6.dfsg.3-2 (main) from Debian unstable (main).
https://bugs.launchpad.net/bugs/238630
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 225105] Re: [Security] Mimetypes coming from package mime-support cannot be removed

2008-06-09 Thread Jamie Strandboge
** Visibility changed to: Public

-- 
[Security] Mimetypes coming from package mime-support cannot be removed 
https://bugs.launchpad.net/bugs/225105
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to apache2 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 215904] Re: [SRU] (ITS#5518) Assertion error in io.c:234: ber_flush2

2008-06-09 Thread Chuck Short
Hi,

Please enable hardy-proposed in your /etc/apt/sources.list, so we can
get some testing done for 8.04.1


Thanks
chuck

-- 
[SRU] (ITS#5518) Assertion error in io.c:234: ber_flush2 
https://bugs.launchpad.net/bugs/215904
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap2.3 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 215904] Re: [SRU] (ITS#5518) Assertion error in io.c:234: ber_flush2

2008-06-09 Thread Paul Smith
This is still in -proposed?  I think it's pretty clear what this bug is
and that it's fixed by the update; we've had a number of people testing
it and reporting success already.  Plus, if you look at the actual
patch, it's pretty clear that it fixes the problem.

IMHO this should get promoted out of -proposed and into the standard
repo quickly.  This is a crasher that impacts a wide range of software.
What exactly is the criteria needed to approve the the promote?  Maybe
we need to figure out a way that this bug is really a security issue
:-).

Thanks!

-- 
[SRU] (ITS#5518) Assertion error in io.c:234: ber_flush2 
https://bugs.launchpad.net/bugs/215904
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap2.3 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 230929] Re: Poor use of language in openssh-client key update dialog

2008-06-09 Thread Jamie Strandboge
** Visibility changed to: Public

-- 
Poor use of language in openssh-client key update dialog
https://bugs.launchpad.net/bugs/230929
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 231047] Re: ssh-vulnkey needs to be backported to Ubuntu 6.06 LTS

2008-06-09 Thread Jamie Strandboge
Thank you for using Ubuntu and taking the time to report a bug. This was
fixed in http://www.ubuntu.com/usn/usn-612-7.

** Visibility changed to: Public

** Changed in: openssh (Ubuntu)
Sourcepackagename: None = openssh
   Status: New = Fix Released

-- 
ssh-vulnkey needs to be backported to Ubuntu 6.06 LTS
https://bugs.launchpad.net/bugs/231047
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 215904] Re: [SRU] (ITS#5518) Assertion error in io.c:234: ber_flush2

2008-06-09 Thread Howard Chu
Actually Paul, your last comment regarding the bug status here was that
you'd be testing, but you hadn't actually posted a confirmation that
your problem was resolved.

And MikMak still hasn't provided any further details on whatever crash
he's still seeing. So while I'm certain that the patch is correct, there
are some loose ends left on this bug report.

-- 
[SRU] (ITS#5518) Assertion error in io.c:234: ber_flush2 
https://bugs.launchpad.net/bugs/215904
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap2.3 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 225105] Re: Mimetypes coming from package mime-support cannot be removed

2008-06-09 Thread magkes
** Summary changed:

- [Security] Mimetypes coming from package mime-support cannot be removed 
+ Mimetypes coming from package mime-support cannot be removed

** Description changed:

  Hi!
  
  Explanation from httpd.apache.org 
(http://httpd.apache.org/docs/2.2/mod/mod_mime.html#multipleext):
  Files can have more than one extension, and the order of the extensions is 
normally irrelevant. For example, if the file welcome.html.fr maps onto content 
type text/html and language French then the file welcome.fr.html will map onto 
exactly the same information. If more than one extension is given that maps 
onto the same type of meta-information, then the one to the right will be used, 
except for languages and content encodings. For example, if .gif maps to the 
MIME-type  image/gif and .html maps to the MIME-type text/html, then the file 
welcome.gif.html will be associated with the MIME-type text/html.
  
  On several PHP-based web-applications file(-upload) filtering is based on the 
last file-extension. If you want to prevent php processing for malicious files 
one could use a pattern like 
  \.php[45]?$
  
  But as Apache supports Multiple Extensions, also files like index.php.abc 
will be handed over to PHP preprocessor. If you would prefer only the last 
dot-separated part of the filename to be mapped to a particular piece of 
meta-data, apache suggests to use  SetHandler.  A PHP solution would be
  FilesMatch \.php[45]?$
  SetHandler application/x-httpd-php
  /FilesMatch
  
  As apache2.2-common depends on mime-support it is already aware of php
  mime-types. Btw. this makes it totally useless to register these mime-
  types with file php5.conf in package libapache2-mod-php5 again.
  
  Because of the already registered mime types in /etc/mime.types you have to 
unregister these to only map files based on the last dot-separated part of the 
filename. To get rid of them you should be able to place
   RemoveHandler .php .php4 .php5 .phps .pht .phtml
   RemoveType .php .php4 .php5 .phps .pht .phtml
  somewhere in apache2.conf or php5.conf. Unfortunately this does not work!! 
Apache then still knows what do do with index.php.anydamnextension!
  
  I'm unsure what package to blame; mime-support for listing php mime
  types or apache2.2-common for not being able to unregister them.
- 
- 
- Marcus Krause
- 
- Member TYPO3 Security Team

-- 
Mimetypes coming from package mime-support cannot be removed 
https://bugs.launchpad.net/bugs/225105
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to apache2 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 215904] Re: [SRU] (ITS#5518) Assertion error in io.c:234: ber_flush2

2008-06-09 Thread Sebastian Urban
The patches fixes random DBus crashes here. We experienced no further
problems.

-- 
[SRU] (ITS#5518) Assertion error in io.c:234: ber_flush2 
https://bugs.launchpad.net/bugs/215904
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap2.3 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 236867] Re: [php5][CVE-2007-2727] - same initialization vector might allow context-depented attacker to decrypt data easily

2008-06-09 Thread Jamie Strandboge
** Visibility changed to: Public

-- 
[php5][CVE-2007-2727] - same initialization vector might allow context-depented 
attacker to decrypt data easily
https://bugs.launchpad.net/bugs/236867
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 197476] Re: akonadi does not work with the apparmor rules introduced for /usr/sbin/mysqld on hardy.

2008-06-09 Thread Mathias Gug
Marking won't fix in mysql. See
https://bugs.launchpad.net/ubuntu/+source/mysql-
dfsg-5.0/+bug/197476/comments/5 for a solution in the akonadi package.

** Also affects: akonadi (Ubuntu)
   Importance: Undecided
   Status: New

** Changed in: mysql-dfsg-5.0 (Ubuntu)
   Status: Incomplete = Won't Fix

-- 
akonadi  does not work with the apparmor rules introduced for /usr/sbin/mysqld 
on hardy.
https://bugs.launchpad.net/bugs/197476
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to mysql-dfsg-5.0 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 215904] Re: [SRU] (ITS#5518) Assertion error in io.c:234: ber_flush2

2008-06-09 Thread mikmak
well I haven't been able to reproduce the crash so far, so might be some
mistake of my own :/
I'll post here if I can new crashes, but for now, it's rock solid.

I am all for pushing it asap for release

Cheers
Mik

On lun, jun 09, 2008 at 07:40:33 -, Howard Chu wrote:
 Actually Paul, your last comment regarding the bug status here was that
 you'd be testing, but you hadn't actually posted a confirmation that
 your problem was resolved.
 
 And MikMak still hasn't provided any further details on whatever crash
 he's still seeing. So while I'm certain that the patch is correct, there
 are some loose ends left on this bug report.
 
 -- 
 [SRU] (ITS#5518) Assertion error in io.c:234: ber_flush2 
 https://bugs.launchpad.net/bugs/215904
 You received this bug notification because you are a direct subscriber
 of the bug.

-- 
[SRU] (ITS#5518) Assertion error in io.c:234: ber_flush2 
https://bugs.launchpad.net/bugs/215904
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap2.3 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 215904] Re: [SRU] (ITS#5518) Assertion error in io.c:234: ber_flush2

2008-06-09 Thread Paul Smith
Sorry, I didn't realize people were waiting for me.  I have no recipe
for reliably reproducing the problem using Evolution so I can't be 100%
sure that it's been fixed.  However, I've been using the fix since Chuck
posted his PPA version on 23 May, and -proposed version since it was
uploaded, and I've never had this crash happen since.  So, insofar as I
can be, I'm sure this bug is crushed.

Cheers!

-- 
[SRU] (ITS#5518) Assertion error in io.c:234: ber_flush2 
https://bugs.launchpad.net/bugs/215904
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap2.3 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 236869] Re: [php5][CVE-2007-2748] substr_count function allows context-dependent attackers to obtain sensitive information vi unspecified vectors

2008-06-09 Thread Jamie Strandboge
** Visibility changed to: Public

-- 
[php5][CVE-2007-2748] substr_count function allows context-dependent attackers 
to obtain sensitive information vi unspecified vectors
https://bugs.launchpad.net/bugs/236869
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 224317] Re: Minimal rights samba share

2008-06-09 Thread Mathias Gug
What was the line in fstab you were using in gutsy ?

Have looked into the uid and gid options ?

** Changed in: samba (Ubuntu)
   Status: New = Incomplete

-- 
Minimal rights samba share
https://bugs.launchpad.net/bugs/224317
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 236830] Re: cifs does not support kerberos authentication

2008-06-09 Thread Steve Langasek
Sorry, I'm afraid this bug is going to become something of a dumping
ground for my investigations; this is getting complicated enough that I
need somewhere to keep track of all the bits and pieces needed to get
this working (...almost).

Software needed:
 - 2.6.24 kernel with the CONFIG_CIFS_EXPERIMENTAL and CONFIG_CIFS_UPCALL 
options set
 - backported cifs.spnego upcall helper from samba 3.2
 - keyutils package (from universe)

Install the cifs.spnego helper as /usr/sbin/cifs.spnego, and add the
following line to /etc/request-key.conf (a conffile provided by the
keyutils package):

   create   cifs.spnego *   *   /usr/sbin/cifs.spnego %k
%d

Make sure that the default_realm value in /etc/krb5.conf points to your
AD realm; without this, I found that the kerberos upcall would fail
because it would try to retrieve the ticket via the default realm, even
if you already have a TGT in the necessary realm.  (This seems like a
regression in MIT KRB5, I don't remember this being a problem in the
past when I had correct domain_realm mappings... but chances are, anyone
who was already using smbmount w/ Kerberos has already dealt with this
problem, I guess?)

Run kinit without KRB5CCNAME set (because the kernel upcall can't set a
different ccache using an environmental variable) to request credentials
for your AD realm:

$ kinit ubuntu
Password for [EMAIL PROTECTED]: 
$

Then run the mount.cifs command, specifying username=, sec=, and 'guest'
options (the misnamed 'guest' option being the way to tell mount.cifs
not to prompt for a password):

$ mount.cifs //win2003.canonical.local/ubuntu /tmp/testmount 
-ousername=ubuntu,sec=krb5i,guest
$

Following these steps, I'm able to successfully mount a share using
kerberos authentication in the cifs driver.

** Bug watch added: Debian Bug tracker #480663
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=480663

** Also affects: samba (Debian) via
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=480663
   Importance: Unknown
   Status: Unknown

-- 
cifs does not support kerberos authentication
https://bugs.launchpad.net/bugs/236830
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 236830] Re: cifs does not support kerberos authentication

2008-06-09 Thread Steve Langasek
Here is the patch used for the kernel; tested on amd64

** Attachment added: patch to enable CIFS+kerberos in the kernel
   http://launchpadlibrarian.net/15159794/linux-cifs-experimental.diff

-- 
cifs does not support kerberos authentication
https://bugs.launchpad.net/bugs/236830
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 234171] Re: mysql server 5.0.22 CREATE statements not replicable

2008-06-09 Thread Mathias Gug
Opening a task in dapper as this bug may be a candidate for an SRU -
https://wiki.ubuntu.com/StableReleaseUpdates.

-- 
mysql server 5.0.22 CREATE statements not replicable
https://bugs.launchpad.net/bugs/234171
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to mysql-dfsg-5.0 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 234171] Re: mysql server 5.0.22 CREATE statements not replicable

2008-06-09 Thread Mathias Gug
Thank you for taking the time to report this bug and helping to make
Ubuntu better. However, I am closing it because the bug has been fixed
in the latest development version of Ubuntu - the Intrepid Ibex.

** Changed in: mysql-dfsg-5.0 (Ubuntu)
   Status: New = Fix Released

-- 
mysql server 5.0.22 CREATE statements not replicable
https://bugs.launchpad.net/bugs/234171
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to mysql-dfsg-5.0 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 236830] Re: cifs does not support kerberos authentication

2008-06-09 Thread Bug Watch Updater
** Changed in: samba (Debian)
   Status: Unknown = New

-- 
cifs does not support kerberos authentication
https://bugs.launchpad.net/bugs/236830
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 225061] Re: munin should depend on (or at least recommend) cron

2008-06-09 Thread Daniel Hahler
Re-opening, since I don't think a suggest is appropriate here: cron is 
_required_ actually, for querying the nodes and for updating the html pages 
(when not using cgi mode - which isn't default).
So it should be at least a recommendation.
Since cron is installed on most systems, this isn't a problem for most users, 
but if you install munin, without cron being installed, how is it supposed to 
work? (Note: I'm not talking about munin-node, which does not require cron).

It would be nice to get the Debian maintainer(s) opinion(s) on this. I
think the bug should get forwarded therefore. What do you think?

** Changed in: munin (Ubuntu)
   Importance: Undecided = Medium
   Status: Fix Released = Triaged

-- 
munin should depend on (or at least recommend) cron
https://bugs.launchpad.net/bugs/225061
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to munin in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 129789] Re: sshd seems to be run multiple times at startup

2008-06-09 Thread xbx
yes, I'm using dhcp (with a wifi connection), with ipv4

I just checked the log, and the error is still there.
But sshd works perfectly, it's just a log line that looks odd...
I actually don't remember why I filled this bug.  I guess I was
looking for some other issue at the time, and stumbled upon this...

-- 
sshd seems to be run multiple times at startup
https://bugs.launchpad.net/bugs/129789
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 129789] Re: sshd seems to be run multiple times at startup

2008-06-09 Thread xbx
and uncommenting the line ListenAddress 0.0.0.0 in
/etc/ssh/sshd_config:

   #ListenAddress ::
   ListenAddress 0.0.0.0

fixes the issue.

-- 
sshd seems to be run multiple times at startup
https://bugs.launchpad.net/bugs/129789
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 174805] Re: [gutsy] graceful-stop fails when apache listens on more than one socket

2008-06-09 Thread Miguel Balsevich
I add my voice to the fix requests (or maybe there is one and I have not 
understood?)
This happens WITHOUT using the init.d scripts: All that is needed is some heavy 
load.

Currenly I have set:
MinSpareServers 150
MaxSpareServers 150
MaxClients  150
MaxRequestsPerChild  8

To avoid apache from starting/stopping its child processes frequently.
Still, I need to restart apache every 48 hours.

-- 
[gutsy] graceful-stop fails when apache listens on more than one socket
https://bugs.launchpad.net/bugs/174805
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to apache2 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 89945] Re: scp doesn't report correct filenames with spaces in verbose mode

2008-06-09 Thread Matt LaPaglia
I'm still experiencing this bug.

-- 
scp doesn't report correct filenames with spaces in verbose mode
https://bugs.launchpad.net/bugs/89945
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs