[Bug 571555] [NEW] package odbcinst1debian1 2.2.11-21 failed to install/upgrade: ErrorMessage: subprocess installed post-installation script returned error exit status 2

2010-04-29 Thread foneguy9
Public bug reported:

Binary package hint: unixodbc

on the update, this error appeared.

ProblemType: Package
DistroRelease: Ubuntu 10.04
Package: odbcinst1debian1 2.2.11-21
ProcVersionSignature: Ubuntu 2.6.32-21.32-generic 2.6.32.11+drm33.2
Uname: Linux 2.6.32-21-generic x86_64
NonfreeKernelModules: wl
Architecture: amd64
Date: Wed Apr 28 23:00:06 2010
ErrorMessage: ErrorMessage: subprocess installed post-installation script 
returned error exit status 2
InstallationMedia: Ubuntu 10.04 Lucid Lynx - Beta amd64 (20100406.1)
SourcePackage: unixodbc
Title: package odbcinst1debian1 2.2.11-21 failed to install/upgrade: 
ErrorMessage: subprocess installed post-installation script returned error exit 
status 2

** Affects: unixodbc (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-package lucid

-- 
package odbcinst1debian1 2.2.11-21 failed to install/upgrade: ErrorMessage: 
subprocess installed post-installation script returned error exit status 2
https://bugs.launchpad.net/bugs/571555
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to unixodbc in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 566793] Re: [SRU] euca-get-console-output gives first 64k of output, not most recent

2010-04-29 Thread Martin Pitt
Accepted eucalyptus into lucid-proposed, the package will build now and
be available in a few hours. Please test and give feedback here. See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation how to
enable and use -proposed. Thank you in advance!

** Changed in: eucalyptus (Ubuntu Lucid)
   Status: In Progress = Fix Committed

** Tags added: verification-needed

-- 
[SRU] euca-get-console-output gives first 64k of output, not most recent
https://bugs.launchpad.net/bugs/566793
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to eucalyptus in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 565101] Re: [SRU] [scalability] walrus reports java.lang.OutOfMemoryError: Java heap space

2010-04-29 Thread Martin Pitt
Accepted eucalyptus into lucid-proposed, the package will build now and
be available in a few hours. Please test and give feedback here. See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation how to
enable and use -proposed. Thank you in advance!

** Changed in: eucalyptus (Ubuntu Lucid)
   Status: In Progress = Fix Committed

** Tags added: verification-needed

-- 
[SRU] [scalability] walrus reports java.lang.OutOfMemoryError: Java heap space
https://bugs.launchpad.net/bugs/565101
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to eucalyptus in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 571572] [NEW] krb5 prefers the reverse pointer no matter what for locating service tickets.

2010-04-29 Thread Jesper Krogh
Public bug reported:

I'm trying to upgrade workstations to lucid an fails to access our
kerberos enabled websites. It reveals that the krb5 implementation in
lucid now tries to resolve the reverse dns and aquire a tikket for
service/reverse dns instead of service/what the user typed in the
first place.

The latter behavior is what the MS environment does and is what Ubuntu
has done (i think) until Lucid. A diff of the sourcecode from hardy
revealse that we now hint the getaddrinfo with AI_CANONNAME which it
didnt before.

Applying below patch enables the old behaviour.

--- krb5-1.8.1+dfsg/src/lib/krb5/os/sn2princ.c.orig 2010-04-29 
09:04:11.401567914 +0200
+++ krb5-1.8.1+dfsg/src/lib/krb5/os/sn2princ.c  2010-04-29 09:04:21.762191834 
+0200
@@ -112,7 +112,7 @@
 
 memset(hints, 0, sizeof(hints));
 hints.ai_family = AF_INET;
-hints.ai_flags = AI_CANONNAME;
+//hints.ai_flags = AI_CANONNAME;
 try_getaddrinfo_again:
 err = getaddrinfo(hostname, 0, hints, ai);
 if (err) {

** Affects: krb5 (Ubuntu)
 Importance: Undecided
 Status: New

-- 
krb5 prefers the reverse pointer no matter what for locating service tickets.  
https://bugs.launchpad.net/bugs/571572
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 571572] Re: krb5 prefers the reverse pointer no matter what for locating service tickets.

2010-04-29 Thread Jesper Krogh
Since the problem is in the clientside kerberos libraries it affects all
kerberos enabled stuff.

-- 
krb5 prefers the reverse pointer no matter what for locating service tickets.  
https://bugs.launchpad.net/bugs/571572
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs



[Bug 567371] Re: [SRU] [scalability] NC does not detach created pthreads in KVM driver

2010-04-29 Thread Launchpad Bug Tracker
** Branch linked: lp:ubuntu/lucid-proposed/eucalyptus

-- 
[SRU] [scalability] NC does not detach created pthreads in KVM driver
https://bugs.launchpad.net/bugs/567371
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to eucalyptus in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 566793] Re: [SRU] euca-get-console-output gives first 64k of output, not most recent

2010-04-29 Thread Launchpad Bug Tracker
** Branch linked: lp:ubuntu/lucid-proposed/eucalyptus

-- 
[SRU] euca-get-console-output gives first 64k of output, not most recent
https://bugs.launchpad.net/bugs/566793
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to eucalyptus in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 565101] Re: [SRU] [scalability] walrus reports java.lang.OutOfMemoryError: Java heap space

2010-04-29 Thread Launchpad Bug Tracker
** Branch linked: lp:ubuntu/lucid-proposed/eucalyptus

-- 
[SRU] [scalability] walrus reports java.lang.OutOfMemoryError: Java heap space
https://bugs.launchpad.net/bugs/565101
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to eucalyptus in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 423252] Re: NSS using LDAP+SSL breaks setuid applications like su and sudo

2010-04-29 Thread Loïc Minier
Updated text with:

== NSS resolution breaks with LDAP over SSL in Ubuntu Server ==

Upgrading systems configured to use LDAP via SSL as the first service in
the NSS stack (in /etc/nsswitch.conf) leads to broken NSS resolution
afterwards such that `setuid` applications like `sudo` would stop
working.  To work around this, switch to the libnss-ldapd package
instead of libnss-ldap before the upgrade, or use nscd. (Bug:423252)


** Changed in: ubuntu-release-notes
   Status: Confirmed = Fix Released

-- 
NSS using LDAP+SSL breaks setuid applications like su and sudo
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 240519] Re: sybase_* functions missing in php5-sybase for hardy

2010-04-29 Thread Martin Pitt
Anyone who can test the proposed package? If not, the proposed update
will be removed again. Thanks!

-- 
sybase_* functions missing in php5-sybase for hardy
https://bugs.launchpad.net/bugs/240519
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 227837] Re: [Hardy] overzealous masquerading affects vm to vm traffic

2010-04-29 Thread Martin Pitt
Anyone who can test the proposed package?

-- 
[Hardy] overzealous masquerading affects vm to vm traffic
https://bugs.launchpad.net/bugs/227837
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libvirt in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 416182] Re: [SRU]nut init script reports incorrect status

2010-04-29 Thread Martin Pitt
Anyone who can test the proposed package? If not, the proposed update
will be removed again. Thanks!

-- 
[SRU]nut init script reports incorrect status
https://bugs.launchpad.net/bugs/416182
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nut in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 374185] Re: [SRU] racoon crashes when racoon.conf contains sainfo section for ipv6

2010-04-29 Thread Martin Pitt
No feedback for half a year, I removed the proposed package.

2010-04-29 09:21:13 INFORemoving candidates:
2010-04-29 09:21:13 INFOipsec-tools 1:0.7-2.1ubuntu1.9.04.2 in jaunty
2010-04-29 09:21:13 INFOipsec-tools 1:0.7-2.1ubuntu1.9.04.2 in jaunty 
amd64
2010-04-29 09:21:13 INFOipsec-tools 1:0.7-2.1ubuntu1.9.04.2 in jaunty 
armel
2010-04-29 09:21:13 INFOipsec-tools 1:0.7-2.1ubuntu1.9.04.2 in jaunty 
hppa
2010-04-29 09:21:13 INFOipsec-tools 1:0.7-2.1ubuntu1.9.04.2 in jaunty 
i386
2010-04-29 09:21:13 INFOipsec-tools 1:0.7-2.1ubuntu1.9.04.2 in jaunty 
ia64
2010-04-29 09:21:13 INFOipsec-tools 1:0.7-2.1ubuntu1.9.04.2 in jaunty 
lpia
2010-04-29 09:21:13 INFOipsec-tools 1:0.7-2.1ubuntu1.9.04.2 in jaunty 
powerpc
2010-04-29 09:21:13 INFOipsec-tools 1:0.7-2.1ubuntu1.9.04.2 in jaunty 
sparc
2010-04-29 09:21:13 INFOracoon 1:0.7-2.1ubuntu1.9.04.2 in jaunty amd64
2010-04-29 09:21:13 INFOracoon 1:0.7-2.1ubuntu1.9.04.2 in jaunty armel
2010-04-29 09:21:13 INFOracoon 1:0.7-2.1ubuntu1.9.04.2 in jaunty hppa
2010-04-29 09:21:13 INFOracoon 1:0.7-2.1ubuntu1.9.04.2 in jaunty i386
2010-04-29 09:21:13 INFOracoon 1:0.7-2.1ubuntu1.9.04.2 in jaunty ia64
2010-04-29 09:21:13 INFOracoon 1:0.7-2.1ubuntu1.9.04.2 in jaunty lpia
2010-04-29 09:21:13 INFOracoon 1:0.7-2.1ubuntu1.9.04.2 in jaunty powerpc
2010-04-29 09:21:13 INFOracoon 1:0.7-2.1ubuntu1.9.04.2 in jaunty sparc
2010-04-29 09:21:13 INFORemoved-by: Martin Pitt
2010-04-29 09:21:13 INFOComment: unverified SRU, timing out


** Changed in: ipsec-tools (Ubuntu Jaunty)
   Status: Fix Committed = Won't Fix

-- 
[SRU] racoon crashes when racoon.conf contains sainfo section for ipv6
https://bugs.launchpad.net/bugs/374185
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to ipsec-tools in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 529714] [NEW] rhythmbox crashed with SIGSEGV in _nss_wins_gethostbyname_r()

2010-04-29 Thread Launchpad Bug Tracker
You have been subscribed to a public bug:

Binary package hint: rhythmbox

rhythmbox crashes when trying to access the Ubuntu One music store.

ProblemType: Crash
Architecture: i386
Date: Sun Feb 28 16:05:20 2010
DistroRelease: Ubuntu 10.04
EcryptfsInUse: Yes
ExecutablePath: /usr/bin/rhythmbox
Package: rhythmbox 0.12.6git20100223-0ubuntu1
ProcCmdline: rhythmbox
ProcEnviron:
 LANG=en_CA.UTF-8
 SHELL=/bin/bash
ProcVersionSignature: Ubuntu 2.6.32-14.20-generic
SegvAnalysis:
 Segfault happened at: 0x223f682 _nss_wins_gethostbyname_r+914:   movl   
$0x0,(%eax)
 PC (0x0223f682) ok
 source $0x0 ok
 destination (%eax) (0x) not located in a known VMA region (needed 
writable region)!
SegvReason: writing NULL VMA
Signal: 11
SourcePackage: rhythmbox
StacktraceTop:
 _nss_wins_gethostbyname_r () from /lib/libnss_wins.so.2
 _nss_wins_gethostbyname2_r () from /lib/libnss_wins.so.2
 ?? () from /lib/tls/i686/cmov/libc.so.6
 getaddrinfo () from /lib/tls/i686/cmov/libc.so.6
 ?? () from /usr/lib/libgio-2.0.so.0
Title: rhythmbox crashed with SIGSEGV in _nss_wins_gethostbyname_r()
Uname: Linux 2.6.32-14-generic i686
UserGroups: adm admin cdrom dialout lpadmin plugdev sambashare

** Affects: samba (Ubuntu)
 Importance: Medium
 Assignee: Rodrigo Moya (rodrigo-moya)
 Status: New


** Tags: apport-crash i386 lucid
-- 
rhythmbox crashed with SIGSEGV in _nss_wins_gethostbyname_r()
https://bugs.launchpad.net/bugs/529714
You received this bug notification because you are a member of Ubuntu Server 
Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 529714] Re: rhythmbox crashed with SIGSEGV in _nss_wins_gethostbyname_r()

2010-04-29 Thread Rodrigo Moya
This is a bug in winbind, so assigning to samba package

** Package changed: rhythmbox-ubuntuone-music-store (Ubuntu) = samba
(Ubuntu)

-- 
rhythmbox crashed with SIGSEGV in _nss_wins_gethostbyname_r()
https://bugs.launchpad.net/bugs/529714
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 571572] Re: krb5 prefers the reverse pointer no matter what for locating service tickets.

2010-04-29 Thread Jesper Krogh
Tried.. had that before.. but doesn't work any more. (and isn't
documented in man krb5.conf either).

-- 
krb5 prefers the reverse pointer no matter what for locating service tickets.  
https://bugs.launchpad.net/bugs/571572
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 571057] Re: slapd 2.4.21-0ubuntu5 corrupts olcDatabase={-1}frontend.ldif with duplicate olcAccess lines (again)

2010-04-29 Thread Thierry Carrez
Mathias: your proposed branch does not apply the cleanup if you upgrade
from 0ubuntu5, is it on purpose ?

I propose that instead: lp:~ttx/ubuntu/lucid/openldap/cleanup-olcaccess

-- 
slapd 2.4.21-0ubuntu5 corrupts olcDatabase={-1}frontend.ldif with duplicate 
olcAccess lines (again)
https://bugs.launchpad.net/bugs/571057
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 423252] Re: NSS using LDAP+SSL breaks setuid applications like su and sudo

2010-04-29 Thread Rune Philosof
This bug was introduced in karmic, so upgrade from karmic to lucid shouldn't be 
affected.
But for instance all upgrades from last LTS release (not only Ubuntu Server) 
will get affected.

** Changed in: ubuntu-release-notes
   Status: Fix Released = Confirmed

-- 
NSS using LDAP+SSL breaks setuid applications like su and sudo
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 570944] Re: passwd : gives Authentication token manipulation error

2010-04-29 Thread gmoore777
Correct, `passwd` works with likewise-open on hardy, and fails with winbind on 
lucid.
I do not know what the outcome of `passwd` is on hardy without likewise-open, 
nor
the outcome of `passwd` on lucid with likewise-open. 
I will ask this on the Lucid forum at 
http://ubuntuforums.org/showthread.php?t=1459309

-- 
passwd : gives Authentication token manipulation error
https://bugs.launchpad.net/bugs/570944
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 423252] Re: NSS using LDAP+SSL breaks setuid applications like su and sudo

2010-04-29 Thread Steve Langasek
I don't see that this requires any changes to the release notes text,
though.

** Changed in: ubuntu-release-notes
   Status: Confirmed = Fix Released

-- 
NSS using LDAP+SSL breaks setuid applications like su and sudo
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 423252] Re: NSS using LDAP+SSL breaks setuid applications like su and sudo

2010-04-29 Thread Ansgar Burchardt
** Bug watch added: Debian Bug tracker #566351
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=566351

** Also affects: libgcrypt11 (Debian) via
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=566351
   Importance: Unknown
   Status: Unknown

-- 
NSS using LDAP+SSL breaks setuid applications like su and sudo
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 571057] Re: slapd 2.4.21-0ubuntu5 corrupts olcDatabase={-1}frontend.ldif with duplicate olcAccess lines (again)

2010-04-29 Thread Nathan Stratton Treadway
Mathias, Thierry: neither of these scripts appear to clean up the 
   olcAuthzRegexp: 
gidNumber=\[\[:digit:]]\+\\\+uidNumber=0,cn=peercred,cn=external,cn=auth 
cn=localroot,cn=config'
line that got added to the ${SLAPD_CONF}/cn=config.ldif file by earlier 
upgrades.  I believe that as long as that mapping is there, the newly-added 
olcAccess lines referencing dn.exact=gidNumber=0+uidNumber=0,... will be 
ignored.  

Does anyone know if # comments are officially supported in these
slapd.d config files?  (They worked in my manual tests, but I haven't
had a chance to research whether one is really supposed to use them.)
If they are supported, it might be better for the postinst edits just to
comment out these lines, rather than than completely deleting them

-- 
slapd 2.4.21-0ubuntu5 corrupts olcDatabase={-1}frontend.ldif with duplicate 
olcAccess lines (again)
https://bugs.launchpad.net/bugs/571057
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 569530] Re: vmbuilder create ubuntu-kvm directory even when using --raw

2010-04-29 Thread Simon Huerlimann
Yes, it is reproducible.

Preconditions:
* an LVM group named leo02
* PWD were you can write...

The following steps should do it, assuming a LVM group leo02:
sudo lvcreate /dev/leo02 --name kvm-test01 --size 5G
sudo vmbuilder kvm ubuntu --addpkg=openssh-server --addpkg=unattended-upgrades, 
--addpkg=acpid --addpkg=puppet --domain=example.com --bridge=virbr0 
--gw=10.0.0.1 --suite=lucid --libvirt=qemu:///system --ip=10.0.1.1 
--hostname=test01 --raw=/dev/leo02/kvm-test01
# $PWD/ubuntu-kvm gets created, containing file run.sh

sudo lvcreate /dev/leo02 --name kvm-test02 --size 5G
sudo vmbuilder kvm ubuntu --addpkg=openssh-server --addpkg=unattended-upgrades, 
--addpkg=acpid --addpkg=puppet --domain=example.com --bridge=virbr0 
--gw=10.0.0.1 --suite=lucid --libvirt=qemu:///system --ip=10.0.1.2 
--hostname=test02 --raw=/dev/leo02/kvm-test02
# Raises the following error:
2010-04-29 15:17:27,354 ERROR   : ubuntu-kvm already exists
Traceback (most recent call last):
  File /usr/bin/vmbuilder, line 24, in module
cli.main()
  File /usr/lib/python2.6/dist-packages/VMBuilder/contrib/cli.py, line 81, in 
main
raise VMBuilderUserError('%s already exists' % destdir)
VMBuilder.exception.VMBuilderUserError: ubuntu-kvm already exists

This is with python-vm-builder 0.12.3-0ubuntu1

-- 
vmbuilder create ubuntu-kvm directory even when using --raw
https://bugs.launchpad.net/bugs/569530
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to vm-builder in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 520386] Re: libvirt-bin hypervisor does not support virConnectNumOfInterfaces / unable to create domain with virt-manager using network bridge

2010-04-29 Thread small_frenchy
I think it will not be very easy to integrate virConnectNumOfInterface
function. In fact, this function need libnetcf (a library to manage
network config via XML), and libnetcf compile fine under ubuntu but
libnetcf is created under the fedora network scheme configuration and it
is not compatible with ubuntu scheme. Let's see... Anyway +1 for higher
importance, I (my office also) really need that to use kvm
virtualisation.

-- 
libvirt-bin hypervisor does not support virConnectNumOfInterfaces / unable to 
create domain with virt-manager using network bridge
https://bugs.launchpad.net/bugs/520386
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libvirt in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 571057] Re: slapd 2.4.21-0ubuntu5 corrupts olcDatabase={-1}frontend.ldif with duplicate olcAccess lines (again)

2010-04-29 Thread Nathan Stratton Treadway
On Thu, Apr 29, 2010 at 02:57:36 -, Stephen Warren wrote:
 Re: the mention of symptoms in comment #12 above: My symptom was that I
 could not log in at all, and in existing sessions, sudo wouldn't work
 etc. I store user information in LDAP, with just system users in
 /etc/passwd etc., so luckily I could still log in as root to fix this.

Ah, good point.  I have been working with a test system not configured
for LDAP authentication, so I didn't check out that functionality.

When you say still log in as root to fix this, did you have to make
additional edits after you got slapd running again (as you mentioned in
your original problem description)?  That is, were you locked out just
because slapd wasn't running, and then back to normal again once you got
slapd restarted, or did you have to go back and fix the permission
settings before LDAP authentication started working again?

(If you did have to fix permissions, what exactly did you have to change
to get that part working?)


Nathan

-- 
slapd 2.4.21-0ubuntu5 corrupts olcDatabase={-1}frontend.ldif with duplicate 
olcAccess lines (again)
https://bugs.launchpad.net/bugs/571057
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 423252] Re: NSS using LDAP+SSL breaks setuid applications like su and sudo

2010-04-29 Thread Bug Watch Updater
** Changed in: libgcrypt11 (Debian)
   Status: Unknown = Confirmed

-- 
NSS using LDAP+SSL breaks setuid applications like su and sudo
https://bugs.launchpad.net/bugs/423252
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnss-ldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 571057] Re: slapd 2.4.21-0ubuntu5 corrupts olcDatabase={-1}frontend.ldif with duplicate olcAccess lines (again)

2010-04-29 Thread Thierry Carrez
I tried 4-5-your proposed 5.1 and ended up with:

 olcDatabase: {0}config
 olcAccess: {0}to * by dn.exact=gidNumber=0+uidNumber=0,...
 olcAccess: {0}to * by dn.exact=gidNumber=0+uidNumber=0,...

-- 
slapd 2.4.21-0ubuntu5 corrupts olcDatabase={-1}frontend.ldif with duplicate 
olcAccess lines (again)
https://bugs.launchpad.net/bugs/571057
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 571057] Re: slapd 2.4.21-0ubuntu5 corrupts olcDatabase={-1}frontend.ldif with duplicate olcAccess lines (again)

2010-04-29 Thread Thierry Carrez
As commented by Nathan on comment 10, should we also remove the
olcAuthzRegexp line mentioning localroot from the
/etc/ldap/slapd.d/cn=config.ldif file ?

-- 
slapd 2.4.21-0ubuntu5 corrupts olcDatabase={-1}frontend.ldif with duplicate 
olcAccess lines (again)
https://bugs.launchpad.net/bugs/571057
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 571057] Re: slapd 2.4.21-0ubuntu5 corrupts olcDatabase={-1}frontend.ldif with duplicate olcAccess lines (again)

2010-04-29 Thread Stephen Warren
 When you say still log in as root to fix this, did you have to make
 additional edits after you got slapd running again (as you mentioned in
 your original problem description)?  That is, were you locked out just
 because slapd wasn't running, and then back to normal again once you got
 slapd restarted, or did you have to go back and fix the permission
 settings before LDAP authentication started working again?
 
 (If you did have to fix permissions, what exactly did you have to change
 to get that part working?)

I *believe* all I did was:
* Install updates, things broke (e,.g. couldn't sudo), but I was still logged in
* Switched to a text VT, logged in as root
* Edited slapd config files
* Restarted slapd
* Went back to X VT, could immediately sudo

(I think)

-- 
slapd 2.4.21-0ubuntu5 corrupts olcDatabase={-1}frontend.ldif with duplicate 
olcAccess lines (again)
https://bugs.launchpad.net/bugs/571057
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 447099] Re: No password set on install of slapd-2.4.18-0ubuntu1

2010-04-29 Thread atom88
*** This bug is a duplicate of bug 463684 ***
https://bugs.launchpad.net/bugs/463684

https://help.ubuntu.com/9.04/serverguide/C/openldap-server.html  
This documentation is still outdated when it comes to installing it.  The 
script does NOT request a password still?

Any updates as to when this document might be updated?

I would suggest making these docs. more wiki-like  Then, volunteers
who run into the issue and wish to update the docs on their own for the
benefit of the community may do so and everyone is happy.  There are
already 20+ messages on this bug alone.  These could have been turned
into productive time by updating the docs.

More info. can be seen here:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/463684

-- 
No password set on install of slapd-2.4.18-0ubuntu1
https://bugs.launchpad.net/bugs/447099
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 463684] Re: openldap sections in ubuntu server guide not updated for packages in karmic

2010-04-29 Thread atom88
https://help.ubuntu.com/9.04/serverguide/C/openldap-server.html  
This documentation is still outdated when it comes to installing it.  The 
script does NOT request a password still?

Any updates as to when this document might be updated?

I would suggest making these docs. more wiki-like  Then, volunteers
who run into the issue and wish to update the docs on their own for the
benefit of the community may do so and everyone is happy.  There are
already 20+ messages on this bug alone.  These could have been turned
into productive time by updating the docs.

-- 
openldap sections in ubuntu server guide not updated for packages in karmic
https://bugs.launchpad.net/bugs/463684
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 463684] Re: openldap sections in ubuntu server guide not updated for packages in karmic

2010-04-29 Thread Adam Sommer
On Thu, Apr 29, 2010 at 10:23 AM, atom88 adam.hi...@gmail.com wrote:

 https://help.ubuntu.com/9.04/serverguide/C/openldap-server.html
 This documentation is still outdated when it comes to installing it.  The
 script does NOT request a password still?

 Any updates as to when this document might be updated?




The OpenLDAP instructions have been updated for Ubuntu Lucid, and they work
for Karmic.  After Lucid is released a SRU for the Karmic serverguide will
probably be done.  So the answer to your question is they should be updated
in the near future.

Thanks.

-- 
Party On,
Adam

-- 
openldap sections in ubuntu server guide not updated for packages in karmic
https://bugs.launchpad.net/bugs/463684
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 571752] [NEW] slapd upgrades don't add frontend ACLs for base= and cn=subschema

2010-04-29 Thread Nathan Stratton Treadway
Public bug reported:

As a result of LP: #427842, the initial configuration created upon installation 
of slapd 2.4.21-0ubuntu4 and later will include the following ACLs on the 
{-1}frontend database:
  olcAccess: to dn.base= by * read
  olcAccess: to dn.base=cn=subschema by * read

However, when upgrading from earlier versions of slapd, no attempt is
made make sure these ACLs exist.

In the case of a Hardy - Lucid upgrade, this causes e.g. ldapvi
--discover to stop working.

** Affects: openldap (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: hardy2lucid

-- 
slapd upgrades don't add frontend ACLs for base= and cn=subschema
https://bugs.launchpad.net/bugs/571752
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 571057] Re: slapd 2.4.21-0ubuntu5 corrupts olcDatabase={-1}frontend.ldif with duplicate olcAccess lines (again)

2010-04-29 Thread Thierry Carrez
** Changed in: ubuntu-release-notes
   Status: Confirmed = Fix Committed

** Changed in: ubuntu-release-notes
 Assignee: (unassigned) = Thierry Carrez (ttx)

-- 
slapd 2.4.21-0ubuntu5 corrupts olcDatabase={-1}frontend.ldif with duplicate 
olcAccess lines (again)
https://bugs.launchpad.net/bugs/571057
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 571572] Re: krb5 prefers the reverse pointer no matter what for locating service tickets.

2010-04-29 Thread Sam Hartman
The Kerberos Consortium has a paper on integrating Kerberos into an
application; see http://www.kerberos.org/software/appskerberos.pdf .

I believe that the lucid behavior is correct according to MIT's
documentation: what should be happening is that

* with rdns=true (default), both forward and reverse resolution is
  performed and the reverse name is used

* With rdns=false, forward resolution is performed including alias
  resolution--that is cnames turn into the pointed-to value not the
  entered value.

That behavior seems consistent with the code.  If you believe that
things aren't working that way, then I can attempt to reproduce.

As I understand your patch, it would (on some platforms including all
Ubuntu platforms) cause the rdns=false behavior to actually skip
resolution and just use the entered name not resolving cnames.

It's possible there was a bug in previous releases of MIT Kerberos and
this was the behavior.

I also understand that the behavior surrounding Kerberos and DNS is kind
of complicated and not entirely desirable.  The paper I pointed you at
includes discussions of problems with the current behavior and eventual
goals.  It also recommends ways applications can avoid forward/reverse
DNS resolution if they wish to do so.

-- 
krb5 prefers the reverse pointer no matter what for locating service tickets.  
https://bugs.launchpad.net/bugs/571572
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 571572] Re: krb5 prefers the reverse pointer no matter what for locating service tickets.

2010-04-29 Thread Jesper Krogh
Hi Sam.

I agree.. the current behaviors seems to be excactly what is in the code
and in the documentation.

Never the less it is a change from earlier versions of Ubuntu and a
change that makes Ubuntu + Firefox work in a different way than MS
Windows + MSIE (negoiating different tickets), thus breaking Single
Signon in typical Kerberos enabled environments.. our is a corporate one
with Active Directory as Kerbereos and both MS IIS and Ubuntu Apache +
mod_auth_kerb on the serverside.

Used to work.. lucid breaks it..

As far as I can tell, the change snug in between MIT kerberos 1.6 and
1.8 .

Jesper

-- 
krb5 prefers the reverse pointer no matter what for locating service tickets.  
https://bugs.launchpad.net/bugs/571572
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 571430] Re: apache2 crashed with SIGSEGV in zend_hash_graceful_reverse_destroy()

2010-04-29 Thread Daniel Hahler
** Visibility changed to: Public

-- 
apache2 crashed with SIGSEGV in zend_hash_graceful_reverse_destroy()
https://bugs.launchpad.net/bugs/571430
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to apache2 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 563829] Re: olcAccess are options broken on upgrade in {-1}frontend.ldif

2010-04-29 Thread Nathan Stratton Treadway
I have opened Bug #571752 for the issue related to missing ACLs for the
frontend database after  upgrading from earlier versions of slapd
(discussed in comments 3  12 here).

(Obviously, the discussion related to the issue mentioned in comment 11
here has moved to Bug #571057.)

-- 
olcAccess are options broken on upgrade in {-1}frontend.ldif
https://bugs.launchpad.net/bugs/563829
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 506317] Re: ldap.schema.urlfetch doesn't work anymore since slapd.d migration

2010-04-29 Thread Nathan Stratton Treadway
*** This bug is a duplicate of bug 427842 ***
https://bugs.launchpad.net/bugs/427842

Note that the fix committed as part of bug #427842 only changed the
settings for new installations, while this bug is actually about
permission problems after migrating from an earlier version of the slapd
package...

-- 
ldap.schema.urlfetch doesn't work anymore since slapd.d migration
https://bugs.launchpad.net/bugs/506317
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 571572] Re: krb5 prefers the reverse pointer no matter what for locating service tickets.

2010-04-29 Thread Russ Allbery
Jesper Krogh jes...@krogh.cc writes:

 Never the less it is a change from earlier versions of Ubuntu and a
 change that makes Ubuntu + Firefox work in a different way than MS
 Windows + MSIE (negoiating different tickets), thus breaking Single
 Signon in typical Kerberos enabled environments.. our is a corporate one
 with Active Directory as Kerbereos and both MS IIS and Ubuntu Apache +
 mod_auth_kerb on the serverside.

 Used to work.. lucid breaks it..

I'm confused why you're seeing a change, since in my experience it's been
this way for quite some time.  Firefox used the final hostname, whereas IE
always used the URL name.  When we deployed Negotiate-Auth with
mod_auth_kerb, we had to add both principals to the server keytab.  Many
other people had the same issue, as discussed on the mod_auth_kerb mailing
list, which is why mod_auth_kerb added an option to use any principal in
its keytab.  This all happened back in 2007 for us.

-- 
Russ Allbery (r...@debian.org)   http://www.eyrie.org/~eagle/

-- 
krb5 prefers the reverse pointer no matter what for locating service tickets.  
https://bugs.launchpad.net/bugs/571572
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 571572] Re: krb5 prefers the reverse pointer no matter what for locating service tickets.

2010-04-29 Thread Sam Hartman
Well, everything should work fine  if you make your DNS consistent.

Honestly if I was going to make a behavior change here I'd have Firefox
call gss_import_name with a name type that does not involve resolution.

--Sam

-- 
krb5 prefers the reverse pointer no matter what for locating service tickets.  
https://bugs.launchpad.net/bugs/571572
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 571572] Re: krb5 prefers the reverse pointer no matter what for locating service tickets.

2010-04-29 Thread Russ Allbery
Sam Hartman hartm...@debian.org writes:

 Well, everything should work fine if you make your DNS consistent.

 Honestly if I was going to make a behavior change here I'd have Firefox
 call gss_import_name with a name type that does not involve resolution.

The main place where you cannot make DNS consistent is if you have a web
service that uses DNS-based load-balancing.  That's where we ran into that
issue.  The public name is a CNAME that points to the least-loaded host
(which is dynamically discovered by the DNS server).

-- 
Russ Allbery (r...@debian.org)   http://www.eyrie.org/~eagle/

-- 
krb5 prefers the reverse pointer no matter what for locating service tickets.  
https://bugs.launchpad.net/bugs/571572
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 571057] Re: slapd 2.4.21-0ubuntu5 corrupts olcDatabase={-1}frontend.ldif with duplicate olcAccess lines (again)

2010-04-29 Thread Nathan Stratton Treadway
Thierry, any chance of of adding another release note covering the post-
upgrade access permissions problems discussed here and in bug #571752?

Even though they won't cause the upgrade process to abort the way the
ordered_value_sort error does, it still seems pretty significate that
some LDAP client software will no longer function as expected after the
upgrade

-- 
slapd 2.4.21-0ubuntu5 corrupts olcDatabase={-1}frontend.ldif with duplicate 
olcAccess lines (again)
https://bugs.launchpad.net/bugs/571057
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 246175] Re: cpu frequency scaling causes multiple vcpu guests to panic

2010-04-29 Thread Steven Wagner
*** This bug is a duplicate of bug 361754 ***
https://bugs.launchpad.net/bugs/361754

The error vcpu not ready for apic_round_robin  can also occur if a
guest is timing out for other reasons...like not enough RAM allocated. I
have examples of this occuring on a hardy 8.04 LTS system with KVM 84.

-- 
cpu frequency scaling causes multiple vcpu guests to panic
https://bugs.launchpad.net/bugs/246175
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to kvm in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 447099] Re: No password set on install of slapd-2.4.18-0ubuntu1

2010-04-29 Thread atom88
*** This bug is a duplicate of bug 463684 ***
https://bugs.launchpad.net/bugs/463684

Thanks Phil for the info.  I'll look into becoming a contributor, etc.

I found this how-to that solved my problem:
http://www.howtoforge.com/install-and-configure-openldap-on-ubuntu-karmic-koala 

Perhaps if we could add to the server docs. the relevant info. found
here, it would be great?

Perhaps even a forum or comments link from the main documentation would
be helpful?  That way people could comment on the official
documentation page, without modifying the original content?  Just an
idea?

-- 
No password set on install of slapd-2.4.18-0ubuntu1
https://bugs.launchpad.net/bugs/447099
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 571572] Re: krb5 prefers the reverse pointer no matter what for locating service tickets.

2010-04-29 Thread Sam Hartman
 Jesper == Jesper Krogh jes...@krogh.cc writes:

Jesper Hi Russ.  I cannot say anything about what other are
Jesper Would a patch that makes the behaviour configurable be
Jesper acceptable?

I think that this patch should be accepted only if upstream is
interested in the patch.  Given that upstream accepted rdns (something I
thought was kind of dubious at the time), a patch to completely disable
dns processing seems reasonable.  

Apple's Kerberos maintainer argues that this behavior really needs to be
configured on a per-realm basis.  Unfortunately, because of the way
krb5_sname_to_principal interacts with referrals makes this kind of
tricky.  If I were upstream I'd require the design of the patch to be
forward-compatible to an eventual model where it was
configured/auto-detected on a per-realm basis and the behavior of any
configuration knobs you add to be documented well enough so that people
would understand how they will behave in the future, but beyond that
would accept the patch.
So, if upstream agrees with me here, you'd have to do somewhat more
design work up front, but the actual patch would be simple.

I'm certainly happy to accept such a patch into Debian as soon as
upstream accepts it and to encourage Ubuntu to accept it.

I don't have the time facilitate the discussion between you and
upstream; I wish I did.  my recommendation for interacting with upstream
is to bring up the issue on krb...@mit.edu and to include the URI of
this bug report.

Kerberos DNS behavior is complicated enough that having Ubuntu or Debian
diverge from upstream seems undesirable, so I think involving upstream
in the discussion is important.

--Sam

-- 
krb5 prefers the reverse pointer no matter what for locating service tickets.  
https://bugs.launchpad.net/bugs/571572
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 571572] Re: krb5 prefers the reverse pointer no matter what for locating service tickets.

2010-04-29 Thread Sam Hartman
In terms of work arounds, if your KDC is an AD KDc, you can add the
final hostnames as ServicePrincipalName attributes on AD for the account
in question.  That should make things work either for a Windows server
or for a 1.7+ MIT server.

If your KDC is Unix you can add principals for the final hostnames. If
your eventual server is Windows you'll need to make sure the key and
salt is the same for all these principals.  If your server is Unix,
simply add all the keys to the keytab.

--Sam

-- 
krb5 prefers the reverse pointer no matter what for locating service tickets.  
https://bugs.launchpad.net/bugs/571572
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 571572] Re: krb5 prefers the reverse pointer no matter what for locating service tickets.

2010-04-29 Thread Jesper Krogh
I agree that it is a partial workaround.. it fixes the Ubuntu/Firefox + apache 
combination. 
But without changing the same thing for all the IIS servers it would still 
render my Ubuntu/Firefox + IIS  SSO broken. 

Since I only administrate the Linux stuff, and the other side
genereally are very reluctant to do change to only fit linux, then
patching it locally is much more doable in my environment.

Anyway, now the bug is at least here to document it for other people
hitting the same wall.

Jesper

-- 
krb5 prefers the reverse pointer no matter what for locating service tickets.  
https://bugs.launchpad.net/bugs/571572
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 570936] Re: permission denied on /var/run/named/named.stats

2010-04-29 Thread Lorenzo De Liso
** Tags added: patch

-- 
permission denied on /var/run/named/named.stats
https://bugs.launchpad.net/bugs/570936
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to bind9 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 568341] [NEW] package bacula-director-mysql 5.0.1-1ubuntu1 failed to install/upgrade: underprocess installerade post-installation-skript gav felkod 1

2010-04-29 Thread Launchpad Bug Tracker
You have been subscribed to a public bug:

Installed under 10.04

ProblemType: Package
DistroRelease: Ubuntu 10.04
Package: bacula-director-mysql 5.0.1-1ubuntu1
ProcVersionSignature: Ubuntu 2.6.32-21.32-generic 2.6.32.11+drm33.2
Uname: Linux 2.6.32-21-generic i686
Architecture: i386
Date: Thu Apr 22 13:08:41 2010
ErrorMessage: underprocess installerade post-installation-skript gav felkod 1
SourcePackage: bacula
Title: package bacula-director-mysql 5.0.1-1ubuntu1 failed to install/upgrade: 
underprocess installerade post-installation-skript gav felkod 1

** Affects: bacula (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: apport-package i386 lucid
-- 
package bacula-director-mysql 5.0.1-1ubuntu1 failed to install/upgrade: 
underprocess installerade post-installation-skript gav felkod 1
https://bugs.edge.launchpad.net/bugs/568341
You received this bug notification because you are a member of Ubuntu Server 
Team, which is subscribed to bacula in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 542373] [NEW] Unable to install any updates after cpu upgrade

2010-04-29 Thread Launchpad Bug Tracker
You have been subscribed to a public bug:

Installed a dual core processor on a old emachine managed to fix windows
but I'm not able to install any of the upgrades and I'm unable to close
the window. Have 3.19 version of Ubuntu currently installed.

ProblemType: Package
Architecture: i386
Date: Fri Mar 19 19:37:01 2010
DistroRelease: Ubuntu 9.10
ErrorMessage: package libk5crypto3 is already installed and configured
NonfreeKernelModules: fglrx
Package: libk5crypto3 1.7dfsg~beta3-1ubuntu0.4
ProcVersionSignature: Ubuntu 2.6.31-19.56-generic
SourcePackage: krb5
Title: package libk5crypto3 1.7dfsg~beta3-1ubuntu0.4 failed to install/upgrade: 
package libk5crypto3 is already installed and configured
Uname: Linux 2.6.31-19-generic i686

** Affects: krb5 (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: apport-package i386
-- 
Unable to install any updates after cpu upgrade 
https://bugs.edge.launchpad.net/bugs/542373
You received this bug notification because you are a member of Ubuntu Server 
Team, which is subscribed to krb5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 571926] [NEW] dovecot-postfix initial setting in postfix-main.cf wrong

2010-04-29 Thread Paulkelly
Public bug reported:

the installation of dovecot-postfix inserts '/usr/lib/dovecot/deliver -c
/etc/dovecot/conf.d/dovecot.conf -n -m ${EXTENSION}' into main.cf of
the postfix config file as the 'mailbox command'.  Unfortunately the
config file location that dovecot defaults to is
/etc/dovecot/dovecot.conf. The /etc/dovecot/conf.d folder is empty. This
causes postfix to produce fatal errors and not deliver mail to
mailboxes.

I manually edited my /etc/postfix/main.cf after the install to read 
'mailbox_command = /usr/lib/dovecot/deliver -c /etc/dovecot/dovecot.conf -n -m 
${EXTENSION}'
and  it works perfectly afterwards.

Thanks

PK

ProblemType: Bug
DistroRelease: Ubuntu 10.04
Package: dovecot-common 1:1.2.9-1ubuntu6
ProcVersionSignature: Ubuntu 2.6.32-21.32-generic 2.6.32.11+drm33.2
Uname: Linux 2.6.32-21-generic x86_64
NonfreeKernelModules: nvidia
Architecture: amd64
Date: Thu Apr 29 15:27:24 2010
ExecutablePath: /usr/sbin/dovecot
ProcEnviron:
 PATH=(custom, no user)
 LANG=en_US.UTF-8
SourcePackage: dovecot

** Affects: dovecot (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug lucid

-- 
dovecot-postfix initial setting in postfix-main.cf wrong
https://bugs.launchpad.net/bugs/571926
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to dovecot in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 568341] Re: package bacula-director-mysql 5.0.1-1ubuntu1 failed to install/upgrade: underprocess installerade post-installation-skript gav felkod 1

2010-04-29 Thread Brian Murray
** Package changed: ubuntu = bacula (Ubuntu)

-- 
package bacula-director-mysql 5.0.1-1ubuntu1 failed to install/upgrade: 
underprocess installerade post-installation-skript gav felkod 1
https://bugs.launchpad.net/bugs/568341
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to bacula in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 542373] Re: Unable to install any updates after cpu upgrade

2010-04-29 Thread Brian Murray
** Package changed: ubuntu = krb5 (Ubuntu)

-- 
Unable to install any updates after cpu upgrade 
https://bugs.launchpad.net/bugs/542373
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 571960] [NEW] bind9 installation and dnsutils binaries crash due to libdns.so.64

2010-04-29 Thread Brendan Ribera
Public bug reported:

Binary package hint: bind9

1. Ubuntu version:

Description:Ubuntu 10.04 LTS
Release:10.04



2. Package versions for libdns64, dnsutils and bind9. I'm not sure which is the 
real cause of this.

libdns64:
  Installed: 1:9.7.0.dfsg.P1-1
  Candidate: 1:9.7.0.dfsg.P1-1
  Version table:
 *** 1:9.7.0.dfsg.P1-1 0
500 http://us.archive.ubuntu.com/ubuntu/ lucid/main Packages
100 /var/lib/dpkg/status

dnsutils:
  Installed: 1:9.7.0.dfsg.P1-1
  Candidate: 1:9.7.0.dfsg.P1-1
  Version table:
 *** 1:9.7.0.dfsg.P1-1 0
500 http://us.archive.ubuntu.com/ubuntu/ lucid/main Packages
100 /var/lib/dpkg/status

bind9:
  Installed: 1:9.7.0.dfsg.P1-1
  Candidate: 1:9.7.0.dfsg.P1-1
  Version table:
 *** 1:9.7.0.dfsg.P1-1 0
500 http://us.archive.ubuntu.com/ubuntu/ lucid/main Packages
100 /var/lib/dpkg/status



3. What I expected to happen:

When I run 'nslookup google.com', I expect the program to run and produce 
output.
When I run 'sudo apt-get intsall bind9', I expect the bind9 package to install 
and be configured so that I can use it.



4. What happens instead:

Both tasks listed above fail with the same root error.

bren...@pequod:~$ nslookup google.com
nslookup: symbol lookup error: /usr/lib/libdns.so.64: undefined symbol: 
GeoIP_country_name_by_ipnum_v6

bren...@pequod:~$ sudo apt-get install --reinstall bind9
Reading package lists... Done
Building dependency tree   
Reading state information... Done
0 upgraded, 0 newly installed, 1 reinstalled, 0 to remove and 0 not upgraded.
1 not fully installed or removed.
After this operation, 0B of additional disk space will be used.
Do you want to continue [Y/n]? 
Setting up bind9 (1:9.7.0.dfsg.P1-1) ...
rndc-confgen: symbol lookup error: /usr/lib/libdns.so.64: undefined symbol: 
GeoIP_country_name_by_ipnum_v6
dpkg: error processing bind9 (--configure):
 subprocess installed post-installation script returned error exit status 127
Errors were encountered while processing:
 bind9
E: Sub-process /usr/bin/dpkg returned an error code (1)

ProblemType: Bug
DistroRelease: Ubuntu 10.04
Package: bind9 1:9.7.0.dfsg.P1-1
ProcVersionSignature: Ubuntu 2.6.32-21.32-generic 2.6.32.11+drm33.2
Uname: Linux 2.6.32-21-generic x86_64
Architecture: amd64
Date: Thu Apr 29 17:06:00 2010
InstallationMedia: Xubuntu 10.04 Lucid Lynx - Release Candidate amd64 
(20100419)
ProcEnviron:
 LANG=en_US.utf8
 SHELL=/bin/bash
SourcePackage: bind9

** Affects: bind9 (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug bind9 dnsutils libdns64 lucid

-- 
bind9 installation and dnsutils binaries crash due to libdns.so.64
https://bugs.launchpad.net/bugs/571960
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to bind9 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 571960] Re: bind9 installation and dnsutils binaries crash due to libdns.so.64

2010-04-29 Thread Brendan Ribera

** Attachment added: Dependencies.txt
   http://launchpadlibrarian.net/46411331/Dependencies.txt

-- 
bind9 installation and dnsutils binaries crash due to libdns.so.64
https://bugs.launchpad.net/bugs/571960
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to bind9 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 565101] Re: [SRU] [scalability] walrus reports java.lang.OutOfMemoryError: Java heap space

2010-04-29 Thread C de-Avillez
Ran two sequences, one before and one after aplying the packages in
-proposed. Both of them are logged in lp:~hggdh2/+junk/uec-
qa/lucid/proposed/euca-1.6.2-0ubuntu30.1.

No OOM on the after-maintenance run, on a 2,000 instances run. No new
errors. Fix verified.

-- 
[SRU] [scalability] walrus reports java.lang.OutOfMemoryError: Java heap space
https://bugs.launchpad.net/bugs/565101
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to eucalyptus in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 563805] Re: mount.cifs won't mount shares; set uid bit not set

2010-04-29 Thread booi
I too have run into this issue. 9.10 this was fine, 10.04 mount.cifs
requires the setuid bit before allowing users to do this w/o sudo
privileges. This may be a packaging regression?

-- 
mount.cifs won't mount shares; set uid bit not set
https://bugs.launchpad.net/bugs/563805
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs