[Bug 1297224] Re: Improve xen packages and hvm domUs support

2014-06-04 Thread Stefan Bader
Hi Fantu, sorry for the delay but I was busy with other things. And I
cannot promise how quickly I can look into your improvements. In the end
I would prefer to have things the same in Debian and Ubuntu but
unfortunately this might be difficult. So it might happen that we have
to keep things more recent in Ubuntu. Again, I will have a look, though
it might be taking a bit more time.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to xen in Ubuntu.
https://bugs.launchpad.net/bugs/1297224

Title:
  Improve xen packages and hvm domUs support

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xen/+bug/1297224/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1313450] Re: Unable to start vsftpd on Ubuntu 14.04 (Amazon/EC2 or Xen) with default configuration

2014-06-04 Thread Joel
Not here, still seeing the same problem, and not just with vsftpd:

No LSB modules are available.
Distributor ID: Ubuntu
Description:Ubuntu 14.04 LTS
Release:14.04
Codename:   trusty

Linux ip-10-0-0-46 3.13.0-27-generic #50-Ubuntu SMP Thu May 15 18:06:16
UTC 2014 x86_64 x86_64 x86_64 GNU/Linux


Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615216] BUG: Bad page map in 
process vsftpd  pte:8965 pmd:031b1067
Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615228] page:ea00 
count:-34 mapcount:-34 mapping:  (null) index:0x0
Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615232] page flags: 
0x14(referenced|dirty)
Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615237] addr:7fd10f153000 
vm_flags:08100071 anon_vma:88000314d8c0 mapping:  (null) 
index:7fd10f153
Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615242] CPU: 0 PID: 1927 Comm: 
vsftpd Tainted: GB3.13.0-27-generic #50-Ubuntu
Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615244]  8800e86b8540 
880003387c70 817199c4 7fd10f153000
Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615247]  880003387cb8 
81174503 801c689fe965 0007fd10f153
Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615248]  8800031b1a98 
ea00 7fd10f153000 7fd10f154000
Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615250] Call Trace:
Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615256]  [817199c4] 
dump_stack+0x45/0x56
Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615260]  [81174503] 
print_bad_pte+0x1a3/0x250
Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615262]  [81175ee7] 
unmap_page_range+0x717/0x7f0
Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615264]  [81176041] 
unmap_single_vma+0x81/0xf0
Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615266]  [811770b9] 
unmap_vmas+0x49/0x90
Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615268]  [8118026c] 
exit_mmap+0x9c/0x170
Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615270]  [8106482c] 
mmput+0x5c/0x120
Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615273]  [81069bbc] 
do_exit+0x26c/0xa50
Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615275]  [8109dd84] ? 
vtime_account_user+0x54/0x60
Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615279]  [8114d51f] ? 
context_tracking_user_exit+0x4f/0xc0
Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615280]  [8106a41f] 
do_group_exit+0x3f/0xa0
Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615282]  [8106a494] 
SyS_exit_group+0x14/0x20
Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615285]  [8172a5bf] 
tracesys+0xe1/0xe6

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to vsftpd in Ubuntu.
https://bugs.launchpad.net/bugs/1313450

Title:
  Unable to start vsftpd on Ubuntu 14.04 (Amazon/EC2 or Xen) with
  default configuration

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1313450/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1325454] Re: Sync convoy 0.2.1+bzr25-3 (main) from Debian unstable (main)

2014-06-04 Thread Daniel Holbach
This bug was fixed in the package convoy - 0.2.1+bzr25-3
Sponsored for Logan Rosen (logan)

---
convoy (0.2.1+bzr25-3) unstable; urgency=low

  * Add missing autopkgtest dependencies on python-mocker and python-
paste.

 -- Jelmer Vernooij jel...@debian.org  Mon, 26 May 2014 22:03:16 +0200

convoy (0.2.1+bzr25-2) unstable; urgency=medium

  * Re-add autopkgtest.
  * Force use of python_distutils now that upstream has added a
Makefile.

 -- Jelmer Vernooij jel...@debian.org  Sun, 25 May 2014 17:50:58 +0200

convoy (0.2.1+bzr25-1) unstable; urgency=medium

  * Remove autopkgtest.
  * New upstream snapshot.

 -- Jelmer Vernooij jel...@debian.org  Sat, 24 May 2014 04:55:54 +0200

convoy (0.2.1+bzr20-2) unstable; urgency=medium

  * Add autopkgtest.

 -- Jelmer Vernooij jel...@debian.org  Mon, 21 Apr 2014 16:06:09 +0200

convoy (0.2.1+bzr20-1) unstable; urgency=medium

  * Upload to Debian unstable. Closes: #744298
  * Bump standards version to 3.9.5.

 -- Jelmer Vernooij jel...@debian.org  Sat, 12 Apr 2014 18:14:58 +0200

convoy (0.2.1+bzr20-0ubuntu2) trusty; urgency=medium

  * Rebuild to drop files installed into /usr/share/pyshared.

 -- Matthias Klose d...@ubuntu.com  Sun, 23 Feb 2014 13:46:37 +

convoy (0.2.1+bzr20-0ubuntu1) precise; urgency=low

  * Initial Release (LP: #954481)

 -- Dave Walker (Daviey) davewal...@ubuntu.com  Thu, 08 Mar 2012
13:22:59 +

** Changed in: convoy (Ubuntu)
   Status: New = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to convoy in Ubuntu.
https://bugs.launchpad.net/bugs/1325454

Title:
  Sync convoy 0.2.1+bzr25-3 (main) from Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/convoy/+bug/1325454/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1325745] Re: Sync parsedatetime 1.2-1 (main) from Debian unstable (main)

2014-06-04 Thread Daniel Holbach
This bug was fixed in the package parsedatetime - 1.2-1
Sponsored for Jackson Doak (noskcaj)

---
parsedatetime (1.2-1) unstable; urgency=medium

  * Team upload.

  [ Jakub Wilk ]
  * Use canonical URIs for Vcs-* fields.

  [ Jackson Doak ]
  * Sync from ubuntu. Closes: #485054 #717991
  * Bump standards-version to 3.9.5 (no changes)
  * Use dh and debhelper 9 for building

  [ Vincent Cheng ]
  * Remove obsolete patches.

 -- Jackson Doak nosk...@ubuntu.com  Mon, 02 Jun 2014 14:08:43 +1000

parsedatetime (1.2-0ubuntu1) utopic; urgency=medium

  * New upstream release. LP: #1302963
  * Drop use of dpatch

 -- Jackson Doak nosk...@ubuntu.com  Sat, 31 May 2014 07:11:02 +1000

parsedatetime (1.1.2-0ubuntu1) trusty; urgency=medium

  * New upstream version.
  * Build using source format 3.

 -- Matthias Klose d...@ubuntu.com  Tue, 14 Jan 2014 11:17:43 +0100

** Changed in: parsedatetime (Ubuntu)
   Status: New = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to parsedatetime in Ubuntu.
https://bugs.launchpad.net/bugs/1325745

Title:
  Sync parsedatetime 1.2-1 (main) from Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/parsedatetime/+bug/1325745/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1313450] Re: Unable to start vsftpd on Ubuntu 14.04 (Amazon/EC2 or Xen) with default configuration

2014-06-04 Thread Oleg Nightwing Lomakin
Which software also has this problem?
04 июня 2014 г. 11:51 пользователь Joel j...@saldino.net написал:

 Not here, still seeing the same problem, and not just with vsftpd:

 No LSB modules are available.
 Distributor ID: Ubuntu
 Description:Ubuntu 14.04 LTS
 Release:14.04
 Codename:   trusty

 Linux ip-10-0-0-46 3.13.0-27-generic #50-Ubuntu SMP Thu May 15 18:06:16
 UTC 2014 x86_64 x86_64 x86_64 GNU/Linux


 Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615216] BUG: Bad page map in
 process vsftpd  pte:8965 pmd:031b1067
 Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615228] page:ea00
 count:-34 mapcount:-34 mapping:  (null) index:0x0
 Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615232] page flags:
 0x14(referenced|dirty)
 Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615237] addr:7fd10f153000
 vm_flags:08100071 anon_vma:88000314d8c0 mapping:  (null)
 index:7fd10f153
 Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615242] CPU: 0 PID: 1927 Comm:
 vsftpd Tainted: GB3.13.0-27-generic #50-Ubuntu
 Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615244]  8800e86b8540
 880003387c70 817199c4 7fd10f153000
 Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615247]  880003387cb8
 81174503 801c689fe965 0007fd10f153
 Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615248]  8800031b1a98
 ea00 7fd10f153000 7fd10f154000
 Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615250] Call Trace:
 Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615256]  [817199c4]
 dump_stack+0x45/0x56
 Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615260]  [81174503]
 print_bad_pte+0x1a3/0x250
 Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615262]  [81175ee7]
 unmap_page_range+0x717/0x7f0
 Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615264]  [81176041]
 unmap_single_vma+0x81/0xf0
 Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615266]  [811770b9]
 unmap_vmas+0x49/0x90
 Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615268]  [8118026c]
 exit_mmap+0x9c/0x170
 Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615270]  [8106482c]
 mmput+0x5c/0x120
 Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615273]  [81069bbc]
 do_exit+0x26c/0xa50
 Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615275]  [8109dd84]
 ? vtime_account_user+0x54/0x60
 Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615279]  [8114d51f]
 ? context_tracking_user_exit+0x4f/0xc0
 Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615280]  [8106a41f]
 do_group_exit+0x3f/0xa0
 Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615282]  [8106a494]
 SyS_exit_group+0x14/0x20
 Jun  4 07:35:05 ip-10-0-0-46 kernel: [  217.615285]  [8172a5bf]
 tracesys+0xe1/0xe6

 --
 You received this bug notification because you are subscribed to the bug
 report.
 https://bugs.launchpad.net/bugs/1313450

 Title:
   Unable to start vsftpd on Ubuntu 14.04 (Amazon/EC2 or Xen) with
   default configuration

 To manage notifications about this bug go to:
 https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1313450/+subscriptions


-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to vsftpd in Ubuntu.
https://bugs.launchpad.net/bugs/1313450

Title:
  Unable to start vsftpd on Ubuntu 14.04 (Amazon/EC2 or Xen) with
  default configuration

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1313450/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1313450] Re: Unable to start vsftpd on Ubuntu 14.04 (Amazon/EC2 or Xen) with default configuration

2014-06-04 Thread Joel
This works:

Linux ip-10-0-0-46 3.15.0-031500rc2-generic #201404201435 SMP Sun Apr 20
18:36:18 UTC 2014 x86_64 x86_64 x86_64 GNU/Linux

From:

http://www.deinon.com/wiki/doku.php?id=linux:ubuntu

How stable is this and can it be trusted for production use?

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to vsftpd in Ubuntu.
https://bugs.launchpad.net/bugs/1313450

Title:
  Unable to start vsftpd on Ubuntu 14.04 (Amazon/EC2 or Xen) with
  default configuration

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1313450/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1302963] Re: Calendar() class can not be initialized

2014-06-04 Thread Launchpad Bug Tracker
This bug was fixed in the package parsedatetime - 1.2-1

---
parsedatetime (1.2-1) unstable; urgency=medium


  * Team upload.

  [ Jakub Wilk ]
  * Use canonical URIs for Vcs-* fields.

  [ Jackson Doak ]
  * Sync from ubuntu. Closes: #485054 #717991
  * Bump standards-version to 3.9.5 (no changes)
  * Use dh and debhelper 9 for building

  [ Vincent Cheng ]
  * Remove obsolete patches.

 -- Jackson Doak nosk...@ubuntu.com  Mon, 02 Jun 2014 14:08:43 +1000

** Changed in: parsedatetime (Ubuntu)
   Status: Triaged = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to parsedatetime in Ubuntu.
https://bugs.launchpad.net/bugs/1302963

Title:
  Calendar() class can not be initialized

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/parsedatetime/+bug/1302963/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1009393] Re: Problems with /etc/nbd-server/allow

2014-06-04 Thread Oleg
Problem 1:3.7-1 nbd-server_1:3.7-1_i386.deb ubuntu trusty
authorization file:
192.168.3.28

In syslog:
connect from 192.168.3.28, assigned file is /opt/ltsp/images/i386.img
Client '192.168.3.28' is not authorized to access 
Child exited with 1

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nbd in Ubuntu.
https://bugs.launchpad.net/bugs/1009393

Title:
  Problems with /etc/nbd-server/allow

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nbd/+bug/1009393/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1318246] Re: Sync libibverbs 1.1.8-1 (main) from Debian unstable (main)

2014-06-04 Thread Martin Pitt
No, nothing has changed in Ubuntu's udev wrt. to that. Debian's udev
also does not use the rdma group any more, so the group should instead
be dropped in Debian as well. We really don't want all these extra
device permissions group creep back into Ubuntu. They are evil, bad,
and wrong...

Retitling to require a merge, and unsubscribing sponsors for now. Please
re-subscribe if you'd like a merge to get uploaded. Thanks!

** Summary changed:

- Sync libibverbs 1.1.8-1 (main) from Debian unstable (main)
+ Merge libibverbs 1.1.8-1 (main) with Debian unstable (main)

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libibverbs in Ubuntu.
https://bugs.launchpad.net/bugs/1318246

Title:
  Merge libibverbs 1.1.8-1 (main) with Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libibverbs/+bug/1318246/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 872824] Re: Network-manager locks up when adding strongSwan VPN connection

2014-06-04 Thread Tom Metro
Here are the steps to install the 12.10 binaries on 12.04:

% wget 
http://launchpadlibrarian.net/108979339/network-manager-strongswan_1.3.0-0ubuntu1_amd64.deb
% wget 
http://launchpadlibrarian.net/108979332/strongswan-nm_4.5.2-1.5ubuntu2_amd64.deb
% wget 
http://launchpadlibrarian.net/108979331/strongswan-ikev2_4.5.2-1.5ubuntu2_amd64.deb
% wget 
http://launchpadlibrarian.net/108979327/libstrongswan_4.5.2-1.5ubuntu2_amd64.deb
% sudo dpkg -i libstrongswan_4.5.2-1.5ubuntu2_amd64.deb
% sudo dpkg -i strongswan-ikev2_4.5.2-1.5ubuntu2_amd64.deb
% sudo dpkg -i strongswan-nm_4.5.2-1.5ubuntu2_amd64.deb
% sudo dpkg -i network-manager-strongswan_1.3.0-0ubuntu1_amd64.deb

I can confirm this gets you past the hang and lets the config dialog
appear. I can't confirm that strongswan itself is functional, as the
other end of the connection I'm testing requires a pre-shared key, and
the strongswan wiki[1] page on the Network Manager plugin notes that,
PSK is not supported, as it is considered insecure if the secrets are
not strong enough. (So PSK is supported by strongswan (as documented
elsewhere), just not by the Network Manager plugin. Thanks for the value
judgment.)

1. http://wiki.strongswan.org/projects/strongswan/wiki/NetworkManager

Reinstalling openswan.

 -Tom

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to strongswan in Ubuntu.
https://bugs.launchpad.net/bugs/872824

Title:
  Network-manager locks up when adding strongSwan VPN connection

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/plasma-widget-networkmanagement/+bug/872824/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1325746] Re: dpkg-reconfigure doesn't work as expected

2014-06-04 Thread danieru
This is blocking me from creating Trusty images for Openstack. Is there
a workaround for this, and/or will the fix be backported to Trusty?

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to cloud-init in Ubuntu.
https://bugs.launchpad.net/bugs/1325746

Title:
  dpkg-reconfigure doesn't work as expected

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/1325746/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1068756] Re: IPv6 Privacy Extensions enabled on Ubuntu Server by default

2014-06-04 Thread Alex Bligh
** Also affects: cloud-init (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to cloud-init in Ubuntu.
https://bugs.launchpad.net/bugs/1068756

Title:
  IPv6 Privacy Extensions enabled on Ubuntu Server by default

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/1068756/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1322498] Re: Unable to set swift container ACL's on existing containers

2014-06-04 Thread James Page
Tested OK - marking verification-done

** Tags removed: verification-needed
** Tags added: verification-done

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to ceph in Ubuntu.
https://bugs.launchpad.net/bugs/1322498

Title:
  Unable to set swift container ACL's on existing containers

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ceph/+bug/1322498/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1068756] Re: IPv6 Privacy Extensions enabled on Ubuntu Server by default

2014-06-04 Thread Alex Bligh
Neil: the metadata is just one example (though that's not happening).

The firewall rule thing applies irrespective of the metadata. The cloud
environment created requires only /128 addresses it knows about to be
accessible, and firewalls everything else out. Reasons for this include
prevention of spoofing of IP addresses on outbound traffic. We want each
UEC image to come up with the IPv6 address(es) we have assigned, and not
a random one in the same /64. This is not an unreasonable requirement.
We would use DHCPv6 for this if it weren't for the fact that DHCPv6 is
broken in different ways and has little support.

IPv6 *as designed* says RFC4941 SHOULD (RFC capitalisation) be turned
off by default. So the argument that applications should be using it 'as
designed' is bogus, as if it was deployed *as designed* (i.e. per the
RFC) it would work. There would be no problem with (e.g.) Network
Manager turning this on in a desktop environment.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to cloud-init in Ubuntu.
https://bugs.launchpad.net/bugs/1068756

Title:
  IPv6 Privacy Extensions enabled on Ubuntu Server by default

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/1068756/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Blueprint servercloud-u-server-core] General server work for Utopic

2014-06-04 Thread Robie Basak
Blueprint changed by Robie Basak:

Work items changed:
- Work items:
+ Work items for ubuntu-14.06:
+ [racb] Early cycle merge report: TODO
+ 
+ Work items for ubuntu-14.08:
+ [racb] Late cycle merge report: TODO
+ 
+ Work items for ubuntu-14.10:
  determine ssd caching solution (bcache is it): DONE
  [racb] add scribe (https://github.com/facebook/scribe) to universe: TODO
  [racb] add meteor (https://github.com/meteor/meteor) to universe: TODO
  investigate support of ruby for puppet: TODO
  [racb] bcache in universe: TODO
  mongodb to 2.6: TODO
  [serge-hallyn] merge qemu: TODO
  [serge-hallyn] triage qemu bugs: TODO
  [serge-hallyn] triage libvirt bugs: TODO
  [serge-hallyn] handle high prio qemu bugs: TODO
  [serge-hallyn] handle high prio libvirt bugs: TODO
  [serge-hallyn] convert libvirt to cgmanager (4d): INPROGRESS
  [serge-hallyn] handle cgmanager bugs: TODO
  [serge-hallyn] provide cgmanager features through systemd: TODO
  [serge-hallyn] qemu: import the aarch64 full emulation patches: TODO

-- 
General server work for Utopic
https://blueprints.launchpad.net/ubuntu/+spec/servercloud-u-server-core

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1326167] Re: [trusty] local user login broken: vsftpd: PAM audit_log_acct_message() failed: Operation not permitted

2014-06-04 Thread Robie Basak
Thank you for taking the time to report this bug and helping to make
Ubuntu better.

I specifically tested vsftpd local user login in Trusty by adding a dep8
test that automatically tests this case. You can see the test case here:
http://bazaar.launchpad.net/~ubuntu-branches/ubuntu/trusty/vsftpd
/trusty-updates/view/head:/debian/tests/smoke

Please could you confirm if you have specifically tested Trusty, and if
so what version? You can use apport-collect 1326167 on a system with
the problem to automatically submit the required information.

If you can confirm that this issue still affects Trusty, please provide
a step-by-step test case, as I believe the simple local user login
case did work previously.

Once you have responded with this information, please change the bug
status back to New. Thanks!

** Changed in: vsftpd (Ubuntu)
   Status: New = Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to vsftpd in Ubuntu.
https://bugs.launchpad.net/bugs/1326167

Title:
  [trusty] local user login broken: vsftpd: PAM audit_log_acct_message()
  failed: Operation not permitted

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/vsftpd/+bug/1326167/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1325847] Re: Improvement: initscript enhancement with support for conf.d and configtest on startup

2014-06-04 Thread Robie Basak
Thanks!

** Also affects: haproxy (Debian) via
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=750459
   Importance: Unknown
   Status: Unknown

** Tags removed: needs-upstream-report

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to haproxy in Ubuntu.
https://bugs.launchpad.net/bugs/1325847

Title:
  Improvement: initscript enhancement with support for conf.d and
  configtest on startup

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/haproxy/+bug/1325847/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1068756] Re: IPv6 Privacy Extensions enabled on Ubuntu Server by default

2014-06-04 Thread Neil Wilson
There's no problem with using it in an IPv6 environment if you use
IPv6 prefix mechanisms as designed

If you've tied down your cloud environment too tight (and technically
contra the spec - IPv6 is prefix based, not address based) then you
have to expect to make alterations to the standard equipment.

I have no problem with the temporary addresses as I scope my machines
on /64 boundaries - which is what everything pretty much expects and
RFC 5375 recommends. Note that RFC 3177 strongly prescribes 64-bit
subnets for general usage, and that stateless autoconfiguration on
most link layers (including Ethernet) is only defined for 64-bit
subnets.



On 4 June 2014 11:57, Alex Bligh ubu...@alex.org.uk wrote:
 Neil: the metadata is just one example (though that's not happening).

 The firewall rule thing applies irrespective of the metadata. The cloud
 environment created requires only /128 addresses it knows about to be
 accessible, and firewalls everything else out. Reasons for this include
 prevention of spoofing of IP addresses on outbound traffic. We want each
 UEC image to come up with the IPv6 address(es) we have assigned, and not
 a random one in the same /64. This is not an unreasonable requirement.
 We would use DHCPv6 for this if it weren't for the fact that DHCPv6 is
 broken in different ways and has little support.

 IPv6 *as designed* says RFC4941 SHOULD (RFC capitalisation) be turned
 off by default. So the argument that applications should be using it 'as
 designed' is bogus, as if it was deployed *as designed* (i.e. per the
 RFC) it would work. There would be no problem with (e.g.) Network
 Manager turning this on in a desktop environment.

 --
 You received this bug notification because you are subscribed to the bug
 report.
 https://bugs.launchpad.net/bugs/1068756

 Title:
   IPv6 Privacy Extensions enabled on Ubuntu Server by default

 To manage notifications about this bug go to:
 https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/1068756/+subscriptions


-- 
Neil Wilson

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to cloud-init in Ubuntu.
https://bugs.launchpad.net/bugs/1068756

Title:
  IPv6 Privacy Extensions enabled on Ubuntu Server by default

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/1068756/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1316125] Re: Autofs leak file descriptors when reloaded (-HUP) and daemon may stop working on high # of shares/reloads

2014-06-04 Thread Martin Pitt
Trusty fix uploaded with adding missing bug ref in changelog. Thanks!

Unsubscribing sponsors, everything has been uploaded. ubuntu-sru team
will take it from here, or subscribe ubuntu-sponsors again if there's
updated things to upload.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to autofs in Ubuntu.
https://bugs.launchpad.net/bugs/1316125

Title:
  Autofs leak file descriptors when reloaded (-HUP) and daemon may stop
  working on high # of shares/reloads

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/autofs/+bug/1316125/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1316125] Re: Autofs leak file descriptors when reloaded (-HUP) and daemon may stop working on high # of shares/reloads

2014-06-04 Thread Martin Pitt
Utopic fix uploaded with adding missing bug ref in changelog. Thanks!

** No longer affects: autofs5 (Ubuntu Saucy)

** No longer affects: autofs5 (Ubuntu Trusty)

** No longer affects: autofs (Ubuntu Precise)

** Changed in: autofs (Ubuntu)
   Status: In Progress = Fix Committed

** Changed in: autofs5 (Ubuntu)
   Status: In Progress = Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to autofs in Ubuntu.
https://bugs.launchpad.net/bugs/1316125

Title:
  Autofs leak file descriptors when reloaded (-HUP) and daemon may stop
  working on high # of shares/reloads

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/autofs/+bug/1316125/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Blueprint servercloud-u-lxc] LXC work for Utopic

2014-06-04 Thread Serge Hallyn
Blueprint changed by Serge Hallyn:

Work items changed:
  Work items:
  [stgraber] Shorten the cgroup path in logind so we don't get too much of a 
performance impact: TODO
  [stgraber] Update lxc-start-ephemeral to use the clone function: TODO
  [serge-hallyn] Investigate the syslog namespace and try to get things forward 
a bit (1d): TODO
  [jjohansen] Provide a test PPA for stacked apparmor profiles: TODO
  [serge-hallyn] Test apparmor stacked profiles (2d): BLOCKED
  [serge-hallyn] Update the upstart job to setup the LXC apparmor profile as a 
namespace (.5d): BLOCKED
  [serge-hallyn] criu/lxc: TODO
  [tycho-s] (or serge-hallyn) test/fix basic multi-process criu: TODO
  [tycho-s] (or serge-hallyn) test/fix criu with plugins: TODO
  [tycho-s] (or serge-hallyn) find/fix criu deficiencies for simple contianer 
checkpoint: TODO
  [tycho-s] (or serge-hallyn) implement lxc-checkpoint: TODO
  [tycho-s] (or serge-hallyn) design lxc-restart: TODO
  [serge-hallyn] design security profiles: TODO
  [serge-hallyn] (actually hazmat) image based workflow for juju: TODO
  [serge-hallyn] test mounts in unprivileged containers, perhaps using mountlo: 
TODO
  [serge-hallyn] fix btrfs issues with lxc snapshots: INPROGRESS
- [serge-hallyn] simplify lxc-execute: INPROGRESS
+ [serge-hallyn] simplify lxc-execute: DONE
+ [serge-hallyn] cgmanager: allow multiple controllers in a single API call: 
TODO
+ [serge-hallyn] cgmanager: handle co-mounted controllers: TODO

-- 
LXC work for Utopic
https://blueprints.launchpad.net/ubuntu/+spec/servercloud-u-lxc

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1068756] Re: IPv6 Privacy Extensions enabled on Ubuntu Server by default

2014-06-04 Thread Alex Bligh
This affects 14.04 too

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to cloud-init in Ubuntu.
https://bugs.launchpad.net/bugs/1068756

Title:
  IPv6 Privacy Extensions enabled on Ubuntu Server by default

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/1068756/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1068756] Re: IPv6 Privacy Extensions enabled on Ubuntu Server by default

2014-06-04 Thread Alex Bligh
That doesn't work if (for instance) you have 2 machines on the same SDN
virtual LAN, which is a /64, and you want to prevent source spoofing
between them. For avoidance of doubt, we do use /64s.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to cloud-init in Ubuntu.
https://bugs.launchpad.net/bugs/1068756

Title:
  IPv6 Privacy Extensions enabled on Ubuntu Server by default

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/1068756/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1314686] Re: Please add support for utopic

2014-06-04 Thread Robie Basak
** Changed in: juju-core (Ubuntu)
   Status: Triaged = In Progress

** Changed in: juju-core (Ubuntu)
 Assignee: (unassigned) = Robie Basak (racb)

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to juju-core in Ubuntu.
https://bugs.launchpad.net/bugs/1314686

Title:
  Please add support for utopic

To manage notifications about this bug go to:
https://bugs.launchpad.net/juju-core/+bug/1314686/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1325025] Re: juju-core does not depend on distro-info

2014-06-04 Thread Robie Basak
** Changed in: juju-core (Ubuntu)
   Status: Triaged = In Progress

** Changed in: juju-core (Ubuntu)
 Assignee: (unassigned) = Robie Basak (racb)

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to juju-core in Ubuntu.
https://bugs.launchpad.net/bugs/1325025

Title:
  juju-core does not depend on distro-info

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/juju-core/+bug/1325025/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1321025] Re: local provider mongo error on utopic

2014-06-04 Thread Robie Basak
** Also affects: juju-core (Ubuntu)
   Importance: Undecided
   Status: New

** Changed in: juju-core (Ubuntu)
   Status: New = In Progress

** Changed in: juju-core (Ubuntu)
 Assignee: (unassigned) = Robie Basak (racb)

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to juju-core in Ubuntu.
https://bugs.launchpad.net/bugs/1321025

Title:
  local provider mongo error on utopic

To manage notifications about this bug go to:
https://bugs.launchpad.net/juju-core/+bug/1321025/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1316125] Re: Autofs leak file descriptors when reloaded (-HUP) and daemon may stop working on high # of shares/reloads

2014-06-04 Thread Stéphane Graber
Hello Rafael, or anyone else affected,

Accepted autofs into trusty-proposed. The package will build now and be
available at http://launchpad.net/ubuntu/+source/autofs/5.0.7-3ubuntu3.1
in a few hours, and then in the -proposed repository.

Please help us by testing this new package.  See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation how to
enable and use -proposed.  Your feedback will aid us getting this update
out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug,
mentioning the version of the package you tested, and change the tag
from verification-needed to verification-done. If it does not fix the
bug for you, please add a comment stating that, and change the tag to
verification-failed.  In either case, details of your testing will help
us make a better decision.

Further information regarding the verification process can be found at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
advance!

** Changed in: autofs (Ubuntu Trusty)
   Status: In Progress = Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to autofs in Ubuntu.
https://bugs.launchpad.net/bugs/1316125

Title:
  Autofs leak file descriptors when reloaded (-HUP) and daemon may stop
  working on high # of shares/reloads

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/autofs/+bug/1316125/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1316125] Re: Autofs leak file descriptors when reloaded (-HUP) and daemon may stop working on high # of shares/reloads

2014-06-04 Thread Launchpad Bug Tracker
** Branch linked: lp:ubuntu/utopic-proposed/autofs

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to autofs in Ubuntu.
https://bugs.launchpad.net/bugs/1316125

Title:
  Autofs leak file descriptors when reloaded (-HUP) and daemon may stop
  working on high # of shares/reloads

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/autofs/+bug/1316125/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1326396] [NEW] When reloading apache2 get a warning message: worker http://127.0.0.1:8180 already used by another worker

2014-06-04 Thread Konrad Hofer
Public bug reported:

Using apache2 lucid 64bit; when reloading get this warning message:
[Wed Jun 04 16:12:40 2014] [warn] worker http://127.0.0.1:8180 already used by 
another worker

https://issues.apache.org/bugzilla/show_bug.cgi?id=44350
https://issues.apache.org/bugzilla/show_bug.cgi?id=48947

** Affects: apache2 (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to apache2 in Ubuntu.
https://bugs.launchpad.net/bugs/1326396

Title:
  When reloading apache2 get a warning message: worker
  http://127.0.0.1:8180 already used by another worker

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1326396/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1316125] Re: Autofs leak file descriptors when reloaded (-HUP) and daemon may stop working on high # of shares/reloads

2014-06-04 Thread Leonardo Borda
Thanks guys!!!

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to autofs in Ubuntu.
https://bugs.launchpad.net/bugs/1316125

Title:
  Autofs leak file descriptors when reloaded (-HUP) and daemon may stop
  working on high # of shares/reloads

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/autofs/+bug/1316125/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1313450] Re: Unable to start vsftpd on Ubuntu 14.04 (Amazon/EC2 or Xen) with default configuration

2014-06-04 Thread triden
The problem can occur with any application as stated by Boris Ostrovsky


This can be easily triggered by Linux' page-types
(tools/vm/page-types.c) after save/restore.

All it does is it walks the page tables (in fs/proc/task_mmu.c) and
eventually trips on bad page. For example:

# /page-types -p 2273 -L /tmp/new
[ 2634.501440] pfn 0x159f75 highest_memmap_pfn=0x3
[ 2634.502345] BUG: Bad page map in process page-types pte:159f75420
pmd:3178a067

Which means that any application should be able to trigger this depending
on whether 'mprotect' was doing its stuff and migration happend.

Please note that these guests have no NUMA information exposed at all. 
--[Ref: http://www.gossamer-threads.com/lists/xen/devel/37?page=last 
]--

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to vsftpd in Ubuntu.
https://bugs.launchpad.net/bugs/1313450

Title:
  Unable to start vsftpd on Ubuntu 14.04 (Amazon/EC2 or Xen) with
  default configuration

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1313450/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1313450] Re: Unable to start vsftpd on Ubuntu 14.04 (Amazon/EC2 or Xen) with default configuration

2014-06-04 Thread triden
I've been using 3.15.0-031500rc2-generic #201404201435 SMP Sun Apr 20
18:36:18 UTC 2014 x86_64 x86_64 x86_64 GNU/Linux from the Ubuntu
Mainline kernel PPA on all my Xen guests for weeks without issue.

Looks like the patch is scheduled for the 3.13.11.3 kernel update.

Ref: https://lists.ubuntu.com/archives/kernel-team/2014-May/042946.html

I'll be moving my production boxes to that version once released.  It is
not clear (from that thread) when that version will be released.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to vsftpd in Ubuntu.
https://bugs.launchpad.net/bugs/1313450

Title:
  Unable to start vsftpd on Ubuntu 14.04 (Amazon/EC2 or Xen) with
  default configuration

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1313450/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1316125] Re: Autofs leak file descriptors when reloaded (-HUP) and daemon may stop working on high # of shares/reloads

2014-06-04 Thread Launchpad Bug Tracker
** Branch linked: lp:ubuntu/trusty-proposed/autofs

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to autofs in Ubuntu.
https://bugs.launchpad.net/bugs/1316125

Title:
  Autofs leak file descriptors when reloaded (-HUP) and daemon may stop
  working on high # of shares/reloads

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/autofs/+bug/1316125/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1068756] Re: IPv6 Privacy Extensions enabled on Ubuntu Server by default

2014-06-04 Thread Neil Wilson
I would suggest that is a design flaw in your network - which is
working in an IPv4 manner, not an IPv6 one. You should have used a
prefix smaller than /64

The problem here is with the network design, not the image.

On 4 June 2014 14:40, Alex Bligh ubu...@alex.org.uk wrote:
 That doesn't work if (for instance) you have 2 machines on the same SDN
 virtual LAN, which is a /64, and you want to prevent source spoofing
 between them. For avoidance of doubt, we do use /64s.

 --
 You received this bug notification because you are subscribed to the bug
 report.
 https://bugs.launchpad.net/bugs/1068756

 Title:
   IPv6 Privacy Extensions enabled on Ubuntu Server by default

 To manage notifications about this bug go to:
 https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/1068756/+subscriptions


-- 
Neil Wilson

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to cloud-init in Ubuntu.
https://bugs.launchpad.net/bugs/1068756

Title:
  IPv6 Privacy Extensions enabled on Ubuntu Server by default

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/1068756/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1316125] Re: Autofs leak file descriptors when reloaded (-HUP) and daemon may stop working on high # of shares/reloads

2014-06-04 Thread Launchpad Bug Tracker
This bug was fixed in the package autofs - 5.0.7-3ubuntu5

---
autofs (5.0.7-3ubuntu5) utopic; urgency=medium

  * Fix file descriptor leak when reloading daemon. (LP: #1316125)
 -- Rafael David Tinoco rafael.tin...@canonical.com   Thu, 15 May 2014 
18:05:40 -0300

** Changed in: autofs (Ubuntu)
   Status: Fix Committed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to autofs in Ubuntu.
https://bugs.launchpad.net/bugs/1316125

Title:
  Autofs leak file descriptors when reloaded (-HUP) and daemon may stop
  working on high # of shares/reloads

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/autofs/+bug/1316125/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1326428] [NEW] clash of upstart and sysvinit scripts

2014-06-04 Thread Gertjan Oude Lohuis
Public bug reported:

The mysql-server-5.6 installs two init-scripts: an upstart and a
sysvinit one:

* /etc/init/mysql.conf
* /etc/init.d/mysql

Ubuntu uses upstart to manage the mysql-daemon, but this doesn't keep
users from using /etc/init.d/mysql. This leads to confusing (and
dangerous?) situation:

$ sudo status mysql
mysql start/running, process 1683

$ pgrep mysqld
1683

$ sudo /etc/init.d/mysql status
[..]
Server version  5.6.17-0ubuntu0.14.04.1
Uptime: 8 min 30 sec
[..]

$ sudo /etc/init.d/mysql stop
 * Stopping MySQL database server mysqld  [fail]

$ sudo status mysql
mysql start/running, process 3853

So, stopping mysql with '/etc/init.d/mysql stop' actually did work, but
upstart respawned the process like it should. This is very confusing.

Why does this package ship both init-scripts?

** Affects: mysql-5.6 (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to mysql-5.6 in Ubuntu.
https://bugs.launchpad.net/bugs/1326428

Title:
  clash of upstart and sysvinit scripts

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mysql-5.6/+bug/1326428/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1314740] Re: init script pid parsing has failure cases

2014-06-04 Thread Greg Lutostanski
PID=$(sed -n 's/^\s*pid\s\s*\([^;]*\).*/\1/p' /etc/nginx/nginx.conf)

works for the three testcases shown in this and linked bugs.

not sure why I cant use \s+ after pid in the expression above, but it
works this way.


** Bug watch added: Debian Bug tracker #747329
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=747329

** Also affects: nginx (Debian) via
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=747329
   Importance: Unknown
   Status: Unknown

** Tags removed: needs-upstream-report

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nginx in Ubuntu.
https://bugs.launchpad.net/bugs/1314740

Title:
  init script pid parsing has failure cases

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nginx/+bug/1314740/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1321024] Re: [SRU] Update walinuxagent package to v2.0.5

2014-06-04 Thread Adam Conrad
** No longer affects: walinuxagent (Ubuntu Precise)

** No longer affects: walinuxagent (Ubuntu Trusty)

** Summary changed:

- [SRU] Update walinuxagent package to v2.0.5
+ Update walinuxagent package to v2.0.5

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to walinuxagent in Ubuntu.
https://bugs.launchpad.net/bugs/1321024

Title:
  Update walinuxagent package to v2.0.5

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/walinuxagent/+bug/1321024/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1321427] Re: [SRU] Update walinuxagent package for Precise to v2.0.5

2014-06-04 Thread Adam Conrad
Hello Stephen, or anyone else affected,

Accepted walinuxagent into trusty-proposed. The package will build now
and be available at
http://launchpad.net/ubuntu/+source/walinuxagent/2.0.5-0ubuntu2~14.04.0
in a few hours, and then in the -proposed repository.

Please help us by testing this new package.  See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation how to
enable and use -proposed.  Your feedback will aid us getting this update
out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug,
mentioning the version of the package you tested, and change the tag
from verification-needed to verification-done. If it does not fix the
bug for you, please add a comment stating that, and change the tag to
verification-failed.  In either case, details of your testing will help
us make a better decision.

Further information regarding the verification process can be found at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
advance!

** Changed in: walinuxagent (Ubuntu)
   Status: Confirmed = Invalid

** Changed in: walinuxagent (Ubuntu Trusty)
   Status: New = Fix Committed

** Changed in: walinuxagent (Ubuntu Precise)
   Status: New = Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to walinuxagent in Ubuntu.
https://bugs.launchpad.net/bugs/1321427

Title:
  [SRU] Update walinuxagent package for Precise to v2.0.5

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/walinuxagent/+bug/1321427/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1321427] Please test proposed package

2014-06-04 Thread Adam Conrad
Hello Stephen, or anyone else affected,

Accepted walinuxagent into precise-proposed. The package will build now
and be available at
http://launchpad.net/ubuntu/+source/walinuxagent/2.0.5-0ubuntu2~12.04.0
in a few hours, and then in the -proposed repository.

Please help us by testing this new package.  See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation how to
enable and use -proposed.  Your feedback will aid us getting this update
out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug,
mentioning the version of the package you tested, and change the tag
from verification-needed to verification-done. If it does not fix the
bug for you, please add a comment stating that, and change the tag to
verification-failed.  In either case, details of your testing will help
us make a better decision.

Further information regarding the verification process can be found at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
advance!

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to walinuxagent in Ubuntu.
https://bugs.launchpad.net/bugs/1321427

Title:
  [SRU] Update walinuxagent package for Precise to v2.0.5

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/walinuxagent/+bug/1321427/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1314740] Re: init script pid parsing has failure cases

2014-06-04 Thread Bug Watch Updater
** Changed in: nginx (Debian)
   Status: Unknown = New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nginx in Ubuntu.
https://bugs.launchpad.net/bugs/1314740

Title:
  init script pid parsing has failure cases

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nginx/+bug/1314740/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1326477] [NEW] charm get doesn't work unless you login to launchpad with bzr

2014-06-04 Thread Andreas Hasenack
Public bug reported:

$ charm get ntp
You have not informed bzr of your Launchpad ID, and you must do this to
write to Launchpad or access private data.  See bzr help launchpad-login.
You have not informed bzr of your Launchpad ID, and you must do this to 


write to Launchpad or access private data.  See bzr help launchpad-login.
bzr: ERROR: Transport operation not possible: http does not support mkdir() 
$

Not to mention how insane it looks when it says that it's trying to do
mkdir() over http.

** Affects: charm-tools (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to charm-tools in Ubuntu.
https://bugs.launchpad.net/bugs/1326477

Title:
  charm get doesn't work unless you login to launchpad with bzr

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/charm-tools/+bug/1326477/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1322243] Re: VMware Driver nova.virt.driver [-] Unable to load the virtualization driver

2014-06-04 Thread Chuck Short
** Also affects: nova (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nova in Ubuntu.
https://bugs.launchpad.net/bugs/1322243

Title:
   VMware Driver nova.virt.driver [-] Unable to load the virtualization
  driver

To manage notifications about this bug go to:
https://bugs.launchpad.net/nova/+bug/1322243/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1325847] Re: Improvement: initscript enhancement with support for conf.d and configtest on startup

2014-06-04 Thread Bug Watch Updater
** Changed in: haproxy (Debian)
   Status: Unknown = New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to haproxy in Ubuntu.
https://bugs.launchpad.net/bugs/1325847

Title:
  Improvement: initscript enhancement with support for conf.d and
  configtest on startup

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/haproxy/+bug/1325847/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1326500] [NEW] libgssapi-krb5-2: segfault when mechglue loops endlessly on call to gss_add_cred_from

2014-06-04 Thread Sam Hartman
Public bug reported:

There's a bug fixed in krb5 1.12.1+dfsg-2 (just uploaded to Debian) where if a 
gss-api mechanism is dynamically loaded, and that mechanism uses symbols from 
libgssapi_krb5, and doesn't provide certain optional entry points added in krb5 
1.12, then calling one of those entry points will cause the mechglue to call 
itself.  This results in an endless loop and the process eventually crashes on 
stack exhaustion.
Unfortunately, one of the entry points, gss_add_cred_from is going to get 
called quite commonly.
So, this means that if you're using Ubuntu to develop a GSS-API mechanism or 
are installing a third party gss-api mechanism, things are going to crash, 
mostly whenever anyone tries to use gss-api as a server, regardless of whether 
they intended to use your application.

I'd like to see this fixed in trusty, so I'm giving a detailed repro below.  
Patch against trusty coming shortly.
Apologies that the repro is a bit involved; there's not a mechanism packaged in 
Ubuntu that easily exhibits this.  However, you really ought to be able to use 
Ubuntu to develop a GSS mechanism without crashing all your gss apps.

On a stock trusty system, first install the attached mech file as
/usr/etc/gss/mech (yes that's /usr/etc, not /etc) and then run the
following:

  sudo add-apt-repository  ppa:moonshot/daily
  sudo apt-get update
4  sudo apt-get  install bzr libkrb5-dev libradsec-dev   libssl-dev 
libjansson-dev autoconf automake libtool  build-essential
  bzr branch -r739 lp:moonshot
  cd moonshot/
  autoreconf  -i
  ./configure --without-opensaml --without-shibresolver
  make -j3
  sudo make install
  sudo apt-get install krb5-gss-samples
  gss-server host@localhost

This will segfault

** Affects: krb5 (Ubuntu)
 Importance: Undecided
 Status: Confirmed

** Attachment added: file to install as /usr/etc/gss/mech
   https://bugs.launchpad.net/bugs/1326500/+attachment/4125454/+files/mech

** Changed in: krb5 (Ubuntu)
   Status: New = Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1326500

Title:
  libgssapi-krb5-2: segfault when mechglue loops endlessly on call to
  gss_add_cred_from

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1326500/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1326500] Re: libgssapi-krb5-2: segfault when mechglue loops endlessly on call to gss_add_cred_from

2014-06-04 Thread Sam Hartman
Marking confirmed because I started tracking this down based on a report
to the Moonshot project from Rhys Smith which ended up being this issue.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1326500

Title:
  libgssapi-krb5-2: segfault when mechglue loops endlessly on call to
  gss_add_cred_from

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1326500/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1326500] Re: libgssapi-krb5-2: segfault when mechglue loops endlessly on call to gss_add_cred_from

2014-06-04 Thread Launchpad Bug Tracker
** Branch linked: lp:~hartmans/ubuntu/trusty/krb5/gss-infinite-loop

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1326500

Title:
  libgssapi-krb5-2: segfault when mechglue loops endlessly on call to
  gss_add_cred_from

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1326500/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1326500] libgssapi-krb5-2: segfault when mechglue loops endlessly on call to gss_add_cred_from

2014-06-04 Thread Luke Howard
How about grabbing this commit from browserid:

commit e51f544e6c0b92c88163d1b0f4ae110869abf070
Author: Luke Howard lu...@padl.com
Date:   Thu Oct 24 18:10:24 2013 -0700

add gss_{acquire,add}_cred_from

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1326500

Title:
  libgssapi-krb5-2: segfault when mechglue loops endlessly on call to
  gss_add_cred_from

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1326500/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1326500] libgssapi-krb5-2: segfault when mechglue loops endlessly on call to gss_add_cred_from

2014-06-04 Thread Sam Hartman
 Luke == Luke Howard lu...@padl.com writes:

Luke How about grabbing this commit from browserid: commit
Luke e51f544e6c0b92c88163d1b0f4ae110869abf070 Author: Luke Howard
Luke lu...@padl.com Date: Thu Oct 24 18:10:24 2013 -0700

That's something to consider for the specific case of moonshot.
However, the krb5 behavior is clearly broken, and   I'd like to see
Ubuntu pick up the Debian patch.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1326500

Title:
  libgssapi-krb5-2: segfault when mechglue loops endlessly on call to
  gss_add_cred_from

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1326500/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1326500] Re: libgssapi-krb5-2: segfault when mechglue loops endlessly on call to gss_add_cred_from

2014-06-04 Thread Sam Hartman
I've built the linked branch in ppa:hartmans/ubuntu-fixes for trusty.
With these packages installed and the attached radsec.conf installed as 
/usr/local/etc/radsec.conf, then gss-server starts correctly as expected.
Without radsec.conf installed it prints an error about being unable to acquire 
credentials, which is also correct given that none of the available mechanisms 
can initialize as a server.

Once this gets picked up for utopic I'll look into what I need to do to put 
together an SRU template.
The patch is trivial and obviously an improvement over the existing code; it's 
also very unlikely the patch would have unintended side effects.

** Attachment added: install as /usr/local/etc/radsec.conf to reproduce fix
   
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1326500/+attachment/4125521/+files/radsec.conf

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1326500

Title:
  libgssapi-krb5-2: segfault when mechglue loops endlessly on call to
  gss_add_cred_from

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1326500/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1326167] Re: [trusty] local user login broken: vsftpd: PAM audit_log_acct_message() failed: Operation not permitted

2014-06-04 Thread Jakob Unterwurzacher
Oh, this is routine tested, nice!
It really looked like the Debian bug, but, as it turns out, it was probably 
caused by an outdated (or broken) vsftpd package from thefrontiergroup's PPA. 
Purging the package and reinstalling the official one fixed the issue. Thank 
you Robie!

** Changed in: vsftpd (Ubuntu)
   Status: Incomplete = Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to vsftpd in Ubuntu.
https://bugs.launchpad.net/bugs/1326167

Title:
  [trusty] local user login broken: vsftpd: PAM audit_log_acct_message()
  failed: Operation not permitted

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/vsftpd/+bug/1326167/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1326500] Re: libgssapi-krb5-2: segfault when mechglue loops endlessly on call to gss_add_cred_from

2014-06-04 Thread Sam Hartman
Here's the patch from debian krb5 1.12.1+dfsg-2

** Patch added: 0014-Do-not-loop-on-add_cred_from-and-other-new-methods.patch
   
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1326500/+attachment/4125522/+files/0014-Do-not-loop-on-add_cred_from-and-other-new-methods.patch

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1326500

Title:
  libgssapi-krb5-2: segfault when mechglue loops endlessly on call to
  gss_add_cred_from

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1326500/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1326536] [NEW] libvirt's dnsmasq setup will read /etc/hosts on the host, resulting in odd resolution behaviour on the VM

2014-06-04 Thread Jason Harvey
Public bug reported:

When libvirt configures / starts up dnsmasq on the host, it does not
pass --no-hosts, resulting in it reading in the /etc/hosts file from the
host.

The default ubuntu setup will have the host's hostname in /etc/hosts
under 127.0.1.1. Since libvirt's dnsmasq is reading this file, anything
querying that dnsmasq instance will resolve the host's hostname out of
/etc/hosts.

The result of this is any VM running on the host will resolve the host's
hostname as 127.0.1.1. For example, if the host's hostname is BoxA, any
VM running on the host will resolve BoxA to 127.0.1.1, which is not
BoxA's actual address.

Would recommend passing --no-hosts to dnsmasq when libvirt starts it up.
If a user wants hardcoded hosts for their libvirt network, they can add
them to /var/lib/libvirt/dnsmasq/default.addnhosts . If this is an
acceptable solution, I'd be happy to write the patch up.

** Affects: libvirt (Ubuntu)
 Importance: Undecided
 Status: New

** Summary changed:

- libvirt's dnsmasq setup will read /etc/hosts on the host, resulting in odd 
behaviour for the domain
+ libvirt's dnsmasq setup will read /etc/hosts on the host, resulting in odd 
resolution behaviour on the VM

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libvirt in Ubuntu.
https://bugs.launchpad.net/bugs/1326536

Title:
  libvirt's dnsmasq setup will read /etc/hosts on the host, resulting in
  odd resolution behaviour on the VM

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/1326536/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 594840] Re: Many connection_read(): no connection! warnings from OpenLDAP server when using ldapi:/// and a bind DN (no external authentication)

2014-06-04 Thread Aleksey Sanin
Hi Ryan,

Yep,  I read the upstream bug and understand the explanation. I was just
surprised to see the bug fixed and I assumed it meant the error should
go away completely.

In my case the error happens from Postfix - Cyrus SASL - PAM - LDAP
(all stock packages including stock LDAP client library).

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/594840

Title:
  Many connection_read(): no connection! warnings from OpenLDAP server
  when using ldapi:/// and a bind DN (no external authentication)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/594840/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Blueprint servercloud-u-server-core] General server work for Utopic

2014-06-04 Thread Patricia Gaughen
Blueprint changed by Patricia Gaughen:

Work items changed:
  Work items for ubuntu-14.06:
  [racb] Early cycle merge report: TODO
  
  Work items for ubuntu-14.08:
  [racb] Late cycle merge report: TODO
+ [smoser] add simplestreams data to ubuntu core images: TODO
  
  Work items for ubuntu-14.10:
  determine ssd caching solution (bcache is it): DONE
  [racb] add scribe (https://github.com/facebook/scribe) to universe: TODO
  [racb] add meteor (https://github.com/meteor/meteor) to universe: TODO
  investigate support of ruby for puppet: TODO
  [racb] bcache in universe: TODO
  mongodb to 2.6: TODO
  [serge-hallyn] merge qemu: TODO
  [serge-hallyn] triage qemu bugs: TODO
  [serge-hallyn] triage libvirt bugs: TODO
  [serge-hallyn] handle high prio qemu bugs: TODO
  [serge-hallyn] handle high prio libvirt bugs: TODO
  [serge-hallyn] convert libvirt to cgmanager (4d): INPROGRESS
  [serge-hallyn] handle cgmanager bugs: TODO
  [serge-hallyn] provide cgmanager features through systemd: TODO
  [serge-hallyn] qemu: import the aarch64 full emulation patches: TODO

-- 
General server work for Utopic
https://blueprints.launchpad.net/ubuntu/+spec/servercloud-u-server-core

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1166670] Re: [OSSA 2013-011] Deleted user can still create instances

2014-06-04 Thread Morgan Fainberg
** Changed in: keystone/folsom
   Status: Fix Committed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to keystone in Ubuntu.
https://bugs.launchpad.net/bugs/1166670

Title:
  [OSSA 2013-011] Deleted user can still create instances

To manage notifications about this bug go to:
https://bugs.launchpad.net/keystone/+bug/1166670/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1064914] Re: [OSSA-2012-018] Removing user from a tenant isn't invalidating user access to tenant

2014-06-04 Thread Morgan Fainberg
** Changed in: keystone/essex
   Status: Fix Committed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to keystone in Ubuntu.
https://bugs.launchpad.net/bugs/1064914

Title:
  [OSSA-2012-018] Removing user from a tenant isn't invalidating user
  access to tenant

To manage notifications about this bug go to:
https://bugs.launchpad.net/keystone/+bug/1064914/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1326500] Re: libgssapi-krb5-2: segfault when mechglue loops endlessly on call to gss_add_cred_from

2014-06-04 Thread Ubuntu Foundations Team Bug Bot
** Tags added: patch

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1326500

Title:
  libgssapi-krb5-2: segfault when mechglue loops endlessly on call to
  gss_add_cred_from

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1326500/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1297962] Re: [sru] Nova-compute doesnt start

2014-06-04 Thread Alan Pevec
** Changed in: nova/icehouse
Milestone: 2014.1.1 = None

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nova in Ubuntu.
https://bugs.launchpad.net/bugs/1297962

Title:
  [sru] Nova-compute doesnt start

To manage notifications about this bug go to:
https://bugs.launchpad.net/nova/+bug/1297962/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 996840] Re: Libvirt error when trying to mount ISCSI volumes

2014-06-04 Thread Justin Shepherd
err.. i mean invalid

** Changed in: nova
   Status: Confirmed = Invalid

** Changed in: libvirt (Ubuntu)
   Status: Confirmed = Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libvirt in Ubuntu.
https://bugs.launchpad.net/bugs/996840

Title:
  Libvirt error when trying to mount ISCSI volumes

To manage notifications about this bug go to:
https://bugs.launchpad.net/nova/+bug/996840/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1326500] Re: libgssapi-krb5-2: segfault when mechglue loops endlessly on call to gss_add_cred_from

2014-06-04 Thread Ubuntu Foundations Team Bug Bot
The attachment 0014-Do-not-loop-on-add_cred_from-and-other-new-
methods.patch seems to be a patch.  If it isn't, please remove the
patch flag from the attachment, remove the patch tag, and if you are
a member of the ~ubuntu-reviewers, unsubscribe the team.

[This is an automated message performed by a Launchpad user owned by
~brian-murray, for any issues please contact him.]

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1326500

Title:
  libgssapi-krb5-2: segfault when mechglue loops endlessly on call to
  gss_add_cred_from

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1326500/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs