[Bug 1293993] Re: [MRE] Rebase Xen to upstream stable 4.1.6.1

2014-07-09 Thread Chris Halse Rogers
Hello Stefan, or anyone else affected,

Accepted xen into precise-proposed. The package will build now and be
available at
http://launchpad.net/ubuntu/+source/xen/4.1.6.1-0ubuntu0.12.04.1 in a
few hours, and then in the -proposed repository.

Please help us by testing this new package.  See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation how to
enable and use -proposed.  Your feedback will aid us getting this update
out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug,
mentioning the version of the package you tested, and change the tag
from verification-needed to verification-done. If it does not fix the
bug for you, please add a comment stating that, and change the tag to
verification-failed.  In either case, details of your testing will help
us make a better decision.

Further information regarding the verification process can be found at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
advance!

** Changed in: xen (Ubuntu Precise)
   Status: In Progress = Fix Committed

** Tags added: verification-needed

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to xen in Ubuntu.
https://bugs.launchpad.net/bugs/1293993

Title:
  [MRE] Rebase Xen to upstream stable 4.1.6.1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xen/+bug/1293993/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1332120] Re: panic error while backup mailboxes with doveadm backup

2014-07-09 Thread Lars
Is there anyone working on this report?

This isn't only a bug report but also a fix report.
And the fix isn't from someone strange on the net but the original author of 
dovecot.

So _please_ fix this.
This packet is essential for an imap mail server.

Thanks
Lars

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to dovecot in Ubuntu.
https://bugs.launchpad.net/bugs/1332120

Title:
  panic error while backup mailboxes with doveadm backup

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/dovecot/+bug/1332120/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1307473] Re: guest hang due to missing clock interrupt

2014-07-09 Thread Ondergetekende
We haven't been able to reproduce the issues under lab conditions, and
I'm not willing to use our production setup as a guinypig anymore. These
issues have cost me too much credibility already.

We believe #1326367 is causing this, as we've bisected this issue to be
between 3.13.0-27.50 and 3.13.0-29.53 (see our results earlier).
#1326367 is the only change which felt relevant, but admittedly, this is
just a hunch.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to qemu in Ubuntu.
https://bugs.launchpad.net/bugs/1307473

Title:
  guest hang due to missing clock interrupt

To manage notifications about this bug go to:
https://bugs.launchpad.net/qemu/+bug/1307473/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1339609] [NEW] md raid resync causing KVM guests overload

2014-07-09 Thread Stanislav Bocinec
Public bug reported:

Everytime  /usr/share/mdadm/checkarray RAID consistency check is being
executed (started on first sunday of a month by /etc/cron.d/mdadm) on
Ubuntu 12.04.4 KVM hypervisor, KVM guests running on the host
(Ubuntu/Debian/Scientific linux/Windows ) start to swap, freeze,
throwing 'BUG: soft lockup - CPU stuck for..!' errors on the consoles,
processes are coredumping on the guests etc. KVM host starts to swap
even it has enough memory available and every disk IO demanding
operation/process on any guest causes whole environment is affected and
unusable (similar situation to
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/312163).

RAID check procedure shouldn't cause the KVM guests become unusable.

Some of the KVM guests use either qcow2 image storage format (virtio) or
RAW disks (LVM, virtio). All KVM guests are affected.

Here is the system information:
root@kvmserver:~# lsb_release -rd
Description:Ubuntu 12.04.4 LTS
Release:12.04
root@kvmserver:~# uname -a
Linux kvmserver 3.2.0-59-generic #90-Ubuntu SMP Tue Jan 7 22:43:51 UTC 2014 
x86_64 x86_64 x86_64 GNU/Linux

HW: Dell PowerEdge R410, 2x Intel Xeon X5650, 64GB RAM, 4x2TB SATA 6.0Gb drives 
in following RAID configuration:
# cat /proc/mdstat 
Personalities : [raid1] [linear] [multipath] [raid0] [raid6] [raid5] [raid4] 
[raid10] 
md2 : active raid1 sdd3[2] sdc3[0]
  1924018648 blocks super 1.2 [2/2] [UU]
  
md1 : active raid1 sdd2[0] sdc2[1]
  29296576 blocks [4/2] [UU__]
  
md127 : active raid1 sde1[2] sdf1[0]
  2147481446 blocks super 1.2 [2/2] [UU]

# free -m
 total   used   free sharedbuffers cached
Mem: 64419  56859   7559  0  11671   1185
-/+ buffers/cache:  44002  20416
Swap:18335   5554  12781

root@kvmserver:~# dpkg -l |egrep 'qemu-kvm|mdadm'
ii  kvm  
1:84+dfsg-0ubuntu16+1.2.0+dfsg+0~12.04~ppa0 dummy transitional package from kvm 
to qemu-kvm
ii  mdadm3.2.5-1ubuntu0.3   
 tool to administer Linux MD arrays (software RAID)
ii  qemu 1.2.0+dfsg-0~12.04~ppa0
 dummy transitional package from qemu to qemu-kvm
ii  qemu-kvm 1.2.0+dfsg-0~12.04~ppa0
 Full virtualization on supported hardware

** Affects: qemu-kvm (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to qemu-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/1339609

Title:
  md raid resync causing KVM guests overload

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/qemu-kvm/+bug/1339609/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1339687] [NEW] debootstrap crashes without reason

2014-07-09 Thread Hoang Xuan Phu
Public bug reported:

I'm using python-vm-builder and ubuntu-vm-builder built from vm-builder
/precise-proposed on a precise host. Running vmbuilder works as expected
until it prints the output:

 2014-07-09 10:50:57,448 DEBUG   : I: Base system installed
successfully.

After that nothing happens, the thing just hangs there. Checking with ps
I see a defunct debootstrap process, but I suppose at that point
debootstrap has finished already.

The full out put with --verbose and --debug is here http://pastebin.com/EN5HkAEU
Please let me know what information I can provide to help troubleshooting.

** Affects: vm-builder (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to vm-builder in Ubuntu.
https://bugs.launchpad.net/bugs/1339687

Title:
  debootstrap crashes without reason

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/vm-builder/+bug/1339687/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1293993] Re: [MRE] Rebase Xen to upstream stable 4.1.6.1

2014-07-09 Thread Stefan Bader
Refreshed test host from proposed archive and repeated regression
testing with no errors.

** Tags removed: verification-needed
** Tags added: verification-done

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to xen in Ubuntu.
https://bugs.launchpad.net/bugs/1293993

Title:
  [MRE] Rebase Xen to upstream stable 4.1.6.1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xen/+bug/1293993/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1335221] Re: libvirt builds should include packager information

2014-07-09 Thread Launchpad Bug Tracker
This bug was fixed in the package libvirt - 1.2.6-0ubuntu1

---
libvirt (1.2.6-0ubuntu1) utopic; urgency=medium

  * New upstream release:
+ Dropped:
 - debian/patches/virt-aa-helper-vhost.patch
 - debian/patches/libxl-Implement-basic-video-device-selection.patch
 - debian/patches/libxl-Fix-up-VRAM-to-minimum-requirements.patch
+ debian/rules: Include packaging version in the log file. (LP: #1335221)
 -- Chuck Short zul...@ubuntu.com   Fri, 04 Jul 2014 08:40:24 -0400

** Changed in: libvirt (Ubuntu)
   Status: Triaged = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libvirt in Ubuntu.
https://bugs.launchpad.net/bugs/1335221

Title:
  libvirt builds should include packager information

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/1335221/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1328958] Re: Local provider run on server images requires an ubuntu user

2014-07-09 Thread Max Brustkern
So mine is working if I remove /home/ubuntu.  Is there something else I
should check?

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to juju-core in Ubuntu.
https://bugs.launchpad.net/bugs/1328958

Title:
  Local provider run on server images requires an ubuntu user

To manage notifications about this bug go to:
https://bugs.launchpad.net/juju-core/+bug/1328958/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1328958] Re: Local provider run on server images requires an ubuntu user

2014-07-09 Thread Robie Basak
No that's fine - thank you for confirming.

** Summary changed:

- Local provider run on server images requires an ubuntu user
+ Local provider fails when an unrelated /home/ubuntu directory exists

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to juju-core in Ubuntu.
https://bugs.launchpad.net/bugs/1328958

Title:
  Local provider fails when an unrelated /home/ubuntu directory exists

To manage notifications about this bug go to:
https://bugs.launchpad.net/juju-core/+bug/1328958/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1338170] Re: PHP 5 infoleak vulnerability leading to potential SSL key disclosure

2014-07-09 Thread Launchpad Bug Tracker
This bug was fixed in the package php5 - 5.3.10-1ubuntu3.13

---
php5 (5.3.10-1ubuntu3.13) precise-security; urgency=medium

  * SECURITY UPDATE: denial of service in FileInfo cdf_read_short_sector
- debian/patches/CVE-2014-0207.patch: properly calculate sizes in
  ext/fileinfo/libmagic/cdf.c.
- CVE-2014-0207
  * SECURITY UPDATE: denial of service in FileInfo cdf_count_chain
- debian/patches/CVE-2014-3480.patch: properly calculate sizes in
  ext/fileinfo/libmagic/cdf.c.
- CVE-2014-3480
  * SECURITY UPDATE: denial of service and possible code execution via
unserialize() SPL type confusion
- debian/patches/CVE-2014-3515.patch: properly check types in
  ext/spl/spl_array.c, ext/spl/spl_observer.c, added test to
  ext/spl/tests/SplObjectStorage_unserialize_bad.phpt.
- CVE-2014-3515
  * SECURITY UPDATE: denial of service via SPL Iterators use-after-free
- debian/patches/CVE-2014-4670.patch: fix use-after-free in
  ext/spl/spl_dllist.c, added test to ext/spl/tests/bug67538.phpt.
- CVE-2014-4670
  * SECURITY UPDATE: denial of service via ArrayIterator use-after-free
- debian/patches/CVE-2014-4698.patch: don't allow modifying ArrayObject
  during sorting in ext/spl/spl_array.c, added test to
  ext/spl/tests/bug67539.phpt.
- CVE-2014-4698
  * SECURITY UPDATE: information leak via phpinfo (LP: #1338170)
- debian/patches/CVE-2014-4721.patch: fix type confusion in
  ext/standard/info.c, added test to
  ext/standard/tests/general_functions/bug67498.phpt.
- CVE-2014-4721
 -- Marc Deslauriers marc.deslauri...@ubuntu.com   Mon, 07 Jul 2014 08:41:06 
-0400

** Changed in: php5 (Ubuntu Precise)
   Status: New = Fix Released

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2014-0207

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2014-3480

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2014-3515

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2014-4670

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2014-4698

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2014-4721

** Changed in: php5 (Ubuntu Trusty)
   Status: New = Fix Released

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2014-3478

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2014-3479

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2014-3487

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in Ubuntu.
https://bugs.launchpad.net/bugs/1338170

Title:
  PHP 5 infoleak vulnerability leading to potential SSL key disclosure

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/php5/+bug/1338170/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1338170] Re: PHP 5 infoleak vulnerability leading to potential SSL key disclosure

2014-07-09 Thread Launchpad Bug Tracker
This bug was fixed in the package php5 - 5.5.9+dfsg-1ubuntu4.3

---
php5 (5.5.9+dfsg-1ubuntu4.3) trusty-security; urgency=medium

  * SECURITY UPDATE: denial of service in FileInfo cdf_read_short_sector
- debian/patches/CVE-2014-0207.patch: properly calculate sizes in
  ext/fileinfo/libmagic/cdf.c.
- CVE-2014-0207
  * SECURITY UPDATE: denial of service in FileInfo mconvert
- debian/patches/CVE-2014-3478.patch: properly handle truncated pascal
  string size in ext/fileinfo/libmagic/softmagic.c.
- CVE-2014-3478
  * SECURITY UPDATE: denial of service in FileInfo cdf_check_stream_offset
- debian/patches/CVE-2014-3479.patch: properly calculate sizes in
  ext/fileinfo/libmagic/cdf.c.
- CVE-2014-3479
  * SECURITY UPDATE: denial of service in FileInfo cdf_count_chain
- debian/patches/CVE-2014-3480.patch: properly calculate sizes in
  ext/fileinfo/libmagic/cdf.c.
- CVE-2014-3480
  * SECURITY UPDATE: denial of service in FileInfo cdf_read_property_info
- debian/patches/CVE-2014-3487.patch: properly calculate sizes in
  ext/fileinfo/libmagic/cdf.c.
- CVE-2014-3487
  * SECURITY UPDATE: denial of service and possible code execution via
unserialize() SPL type confusion
- debian/patches/CVE-2014-3515.patch: properly check types in
  ext/spl/spl_array.c, ext/spl/spl_observer.c, added test to
  ext/spl/tests/SplObjectStorage_unserialize_bad.phpt.
- CVE-2014-3515
  * SECURITY UPDATE: denial of service via SPL Iterators use-after-free
- debian/patches/CVE-2014-4670.patch: fix use-after-free in
  ext/spl/spl_dllist.c, added test to ext/spl/tests/bug67538.phpt.
- CVE-2014-4670
  * SECURITY UPDATE: denial of service via ArrayIterator use-after-free
- debian/patches/CVE-2014-4698.patch: don't allow modifying ArrayObject
  during sorting in ext/spl/spl_array.c, added test to
  ext/spl/tests/bug67539.phpt.
- CVE-2014-4698
  * SECURITY UPDATE: information leak via phpinfo (LP: #1338170)
- debian/patches/CVE-2014-4721.patch: fix type confusion in
  ext/standard/info.c, added test to
  ext/standard/tests/general_functions/bug67498.phpt.
- CVE-2014-4721
 -- Marc Deslauriers marc.deslauri...@ubuntu.com   Mon, 07 Jul 2014 07:44:21 
-0400

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in Ubuntu.
https://bugs.launchpad.net/bugs/1338170

Title:
  PHP 5 infoleak vulnerability leading to potential SSL key disclosure

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/php5/+bug/1338170/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1338170] Re: PHP 5 infoleak vulnerability leading to potential SSL key disclosure

2014-07-09 Thread Launchpad Bug Tracker
This bug was fixed in the package php5 - 5.5.3+dfsg-1ubuntu2.6

---
php5 (5.5.3+dfsg-1ubuntu2.6) saucy-security; urgency=medium

  * SECURITY UPDATE: denial of service in FileInfo cdf_read_short_sector
- debian/patches/CVE-2014-0207.patch: properly calculate sizes in
  ext/fileinfo/libmagic/cdf.c.
- CVE-2014-0207
  * SECURITY UPDATE: denial of service in FileInfo mconvert
- debian/patches/CVE-2014-3478.patch: properly handle truncated pascal
  string size in ext/fileinfo/libmagic/softmagic.c.
- CVE-2014-3478
  * SECURITY UPDATE: denial of service in FileInfo cdf_check_stream_offset
- debian/patches/CVE-2014-3479.patch: properly calculate sizes in
  ext/fileinfo/libmagic/cdf.c.
- CVE-2014-3479
  * SECURITY UPDATE: denial of service in FileInfo cdf_count_chain
- debian/patches/CVE-2014-3480.patch: properly calculate sizes in
  ext/fileinfo/libmagic/cdf.c.
- CVE-2014-3480
  * SECURITY UPDATE: denial of service in FileInfo cdf_read_property_info
- debian/patches/CVE-2014-3487.patch: properly calculate sizes in
  ext/fileinfo/libmagic/cdf.c.
- CVE-2014-3487
  * SECURITY UPDATE: denial of service and possible code execution via
unserialize() SPL type confusion
- debian/patches/CVE-2014-3515.patch: properly check types in
  ext/spl/spl_array.c, ext/spl/spl_observer.c, added test to
  ext/spl/tests/SplObjectStorage_unserialize_bad.phpt.
- CVE-2014-3515
  * SECURITY UPDATE: denial of service via SPL Iterators use-after-free
- debian/patches/CVE-2014-4670.patch: fix use-after-free in
  ext/spl/spl_dllist.c, added test to ext/spl/tests/bug67538.phpt.
- CVE-2014-4670
  * SECURITY UPDATE: denial of service via ArrayIterator use-after-free
- debian/patches/CVE-2014-4698.patch: don't allow modifying ArrayObject
  during sorting in ext/spl/spl_array.c, added test to
  ext/spl/tests/bug67539.phpt.
- CVE-2014-4698
  * SECURITY UPDATE: information leak via phpinfo (LP: #1338170)
- debian/patches/CVE-2014-4721.patch: fix type confusion in
  ext/standard/info.c, added test to
  ext/standard/tests/general_functions/bug67498.phpt.
- CVE-2014-4721
 -- Marc Deslauriers marc.deslauri...@ubuntu.com   Mon, 07 Jul 2014 07:46:31 
-0400

** Changed in: php5 (Ubuntu Saucy)
   Status: New = Fix Released

** Changed in: php5 (Ubuntu Lucid)
   Status: New = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in Ubuntu.
https://bugs.launchpad.net/bugs/1338170

Title:
  PHP 5 infoleak vulnerability leading to potential SSL key disclosure

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/php5/+bug/1338170/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1338170] Re: PHP 5 infoleak vulnerability leading to potential SSL key disclosure

2014-07-09 Thread Launchpad Bug Tracker
This bug was fixed in the package php5 - 5.3.2-1ubuntu4.26

---
php5 (5.3.2-1ubuntu4.26) lucid-security; urgency=medium

  * SECURITY UPDATE: denial of service in FileInfo cdf_read_short_sector
- debian/patches/CVE-2014-0207.patch: properly calculate sizes in
  ext/fileinfo/libmagic/cdf.c.
- CVE-2014-0207
  * SECURITY UPDATE: denial of service in FileInfo cdf_count_chain
- debian/patches/CVE-2014-3480.patch: properly calculate sizes in
  ext/fileinfo/libmagic/cdf.c.
- CVE-2014-3480
  * SECURITY UPDATE: denial of service and possible code execution via
unserialize() SPL type confusion
- debian/patches/CVE-2014-3515.patch: properly check types in
  ext/spl/spl_array.c, ext/spl/spl_observer.c, added test to
  ext/spl/tests/SplObjectStorage_unserialize_bad.phpt.
- CVE-2014-3515
  * SECURITY UPDATE: denial of service via SPL Iterators use-after-free
- debian/patches/CVE-2014-4670.patch: fix use-after-free in
  ext/spl/spl_dllist.c, added test to ext/spl/tests/bug67538.phpt.
- CVE-2014-4670
  * SECURITY UPDATE: denial of service via ArrayIterator use-after-free
- debian/patches/CVE-2014-4698.patch: don't allow modifying ArrayObject
  during sorting in ext/spl/spl_array.c, added test to
  ext/spl/tests/bug67539.phpt.
- CVE-2014-4698
  * SECURITY UPDATE: information leak via phpinfo (LP: #1338170)
- debian/patches/CVE-2014-4721.patch: fix type confusion in
  ext/standard/info.c, added test to
  ext/standard/tests/general_functions/bug67498.phpt.
- CVE-2014-4721
 -- Marc Deslauriers marc.deslauri...@ubuntu.com   Tue, 08 Jul 2014 21:22:42 
-0400

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in Ubuntu.
https://bugs.launchpad.net/bugs/1338170

Title:
  PHP 5 infoleak vulnerability leading to potential SSL key disclosure

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/php5/+bug/1338170/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1339781] [NEW] centos 7 needs setpcap capability

2014-07-09 Thread Chaskiel Grundman
Public bug reported:

creating a centos 7 container mostly worked using the template, but when
it was launched, it was really slow to run through most of the sysinit
tasks, and neither systemd-journald nor systemd-logind could start. The
error was something like Error at step CAPABILITIES. I found things
like

CapabilityBoundingSet=CAP_SYS_ADMIN CAP_AUDIT_CONTROL CAP_CHOWN CAP_KILL
CAP_DAC_READ_SEARCH CAP_DAC_OVERRIDE CAP_FOWNER CAP_SYS_TTY_CONFIG

in fedora's service files, and tried not dropping SETPCAP in
centos.common.conf. That allowed the container to boot with no further
issues. (the lack of SETFCAP may cause problems with updates down the
line, I don't know yet)

ProblemType: Bug
DistroRelease: Ubuntu 14.04
Package: lxc 1.0.4-0ubuntu0.1 [modified: 
usr/share/lxc/config/centos.common.conf]
ProcVersionSignature: Ubuntu 3.13.0-30.55-generic 3.13.11.2
Uname: Linux 3.13.0-30-generic x86_64
NonfreeKernelModules: openafs
ApportVersion: 2.14.1-0ubuntu3.2
Architecture: amd64
CurrentDesktop: XFCE
Date: Wed Jul  9 11:48:42 2014
SourcePackage: lxc
UpgradeStatus: Upgraded to trusty on 2014-06-16 (22 days ago)
defaults.conf:
 lxc.network.type = veth
 lxc.network.link = lxcbr0
 lxc.network.flags = up
 lxc.network.hwaddr = 00:16:3e:xx:xx:xx

** Affects: lxc (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apparmor apport-bug trusty

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to lxc in Ubuntu.
https://bugs.launchpad.net/bugs/1339781

Title:
  centos 7 needs setpcap capability

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1339781/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1286209] Re: unhandled trace if no namespaces in metering agent

2014-07-09 Thread George Shuklin
I still see than bug and definitively can reproduce it.

If router is placed on other network node, metering agent fail, because
it expecting to see network namespace for that router on own network
node.

There is no filtering 'our' router or 'not our'.

It will works on single-node installation, but fails on multi-node.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to neutron in Ubuntu.
https://bugs.launchpad.net/bugs/1286209

Title:
  unhandled trace if no namespaces in metering agent

To manage notifications about this bug go to:
https://bugs.launchpad.net/neutron/+bug/1286209/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 913091] Re: suspend when closing laptop-lid dosen't work

2014-07-09 Thread shashikant patwardhan
I expect the laptop to suspend when the laptop-lid is closed and to wake
up again when I open the laptop-lid and into the suspended session. But
this doesn't happen . I only face with blank screen without any
activity. I am using Ubuntu 14.04 64 bit version

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to pm-utils in Ubuntu.
https://bugs.launchpad.net/bugs/913091

Title:
  suspend when closing laptop-lid dosen't work

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pm-utils/+bug/913091/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1303986] Re: [SRU][FFe] CloudSigma Datasource doesn't handle vendor-data correctly

2014-07-09 Thread John Agosta
Chris:
I spoke with Viktor today and requested his team test and provide results here.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to cloud-init in Ubuntu.
https://bugs.launchpad.net/bugs/1303986

Title:
  [SRU][FFe] CloudSigma Datasource doesn't handle vendor-data correctly

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/1303986/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1339801] [NEW] Illegal Instruction crash on startup with spread_checks in src/checks.c

2014-07-09 Thread Pivotal Cloud Foundry Services Team
Public bug reported:

haproxy crashes after starting up successfully, when the spread_checks
option is provided.

According to GDB, here is the backtrace of the crash:
```
Program received signal SIGILL, Illegal instruction.
0x0042b97f in process_chk (t=0x6ef7c0) at src/checks.c:1587
1587src/checks.c: No such file or directory.
in src/checks.c
(gdb) bt
#0  0x0042b97f in process_chk (t=0x6ef7c0) at src/checks.c:1587
#1  0x004103ee in process_runnable_tasks (next=0x7fffe4cc) at 
src/task.c:240
#2  0x00406440 in run_poll_loop () at src/haproxy.c:1304
#3  0x00408966 in main (argc=value optimized out, 
argv=0x7fffe6f8) at src/haproxy.c:1638
```

it's caused by this code:
```
if (global.spread_checks  0) {
rv = srv_getinter(check) * global.spread_checks / 100;
rv -= (int) (2 * rv * (rand() / (RAND_MAX + 1.0)));
}
```
on line 1587of src/checks.c (the second line in the if clause).

We're running haproxy 1.5.0

 lsb_release -rd
Description:Ubuntu 10.04.4 LTS
Release:10.04

 uname -a
Linux 789b4b1b-6f7b-44cf-accc-88d90341f17a 3.8.0-29-generic #42~precise1-Ubuntu 
SMP Wed Aug 14 16:19:23 UTC 2013 x86_64 GNU/Linux

** Affects: haproxy (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to haproxy in Ubuntu.
https://bugs.launchpad.net/bugs/1339801

Title:
  Illegal Instruction crash on startup with spread_checks in
  src/checks.c

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/haproxy/+bug/1339801/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1307473] Re: guest hang due to missing clock interrupt

2014-07-09 Thread Dr. David Alan Gilbert
Ondergetekende:  Physically is there *anything* different between the nodes in 
your #33 that exhibited no errors and those that exhibited a lot?  CPU 
model/vendor, number of sockets, system vendor etc?
(I'm wondering about a synchronised/unsynchronised tsc type issue).

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to qemu in Ubuntu.
https://bugs.launchpad.net/bugs/1307473

Title:
  guest hang due to missing clock interrupt

To manage notifications about this bug go to:
https://bugs.launchpad.net/qemu/+bug/1307473/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1267255] Re: [MIR] php5 (php5-fpm binary)

2014-07-09 Thread snafu109
** Tags added: utopic

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in Ubuntu.
https://bugs.launchpad.net/bugs/1267255

Title:
  [MIR] php5 (php5-fpm binary)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/php5/+bug/1267255/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1339842] [NEW] GlanceMirror item filters are hardcoded

2014-07-09 Thread Mike McCracken
Public bug reported:


The GlanceMirror class has a hard-coded filter for items to be
downloaded. 

Anyone using it directly or via the script in
tools/sstream-mirror-glance to load images into an openstack cloud
will end up with a large number of images, at least one for each of
the available release series, and only x86_64 or amd64.

It is likely that users will want to be able to limit the images they
download to just one release, and may want to be able to download
images for other architectures, such as arm*.

The uploaded package simply exposes the existing filter mechanism as a
config option, using the previous hardcoded values as defaults.

This config option is used (currently it is just ignored by the
published simplestreams code) in an charm that is released on the
charm store for trusty, 'glance-simplestreams-sync'. Users of
OpenStack on Trusty are likely to want the option to control image
downloads via that charm.

[Test Case]

In an openstack cloud, with proper openstack env vars (OS_USERNAME,
OS_PASSWORD, OS_REGION etc), run the sstream-mirror-glance tool to
download images locally:

from the source tree top directory,

PYTHONPATH=. tools/sstream-mirror-glance --max=1 -v -v -v --output-dir \
images/ --cloud-name test_cloud --content-id test_content \
--keyring /usr/share/keyrings/ubuntu-cloudimage-keyring.gpg \
http://cloud-images.ubuntu.com/releases/ streams/v1/index.json

verify that it downloads many images. This may take a while.  If you
like, you can just check that it will download an image for an old
series like raring or quantal.

Clean up after it by removing the images/ directory.

Then with the update applied, from the source tree top dir:

PYTHONPATH=. tools/sstream-mirror-glance --max=1 -v -v -v --output-dir \
images/ --cloud-name test_cloud --content-id test_content \
--keyring /usr/share/keyrings/ubuntu-cloudimage-keyring.gpg \
--item-filter=release=trusty --item-filter=arch=arm64 \
http://cloud-images.ubuntu.com/releases/ streams/v1/index.json

and verify that it downloads only one matching image, trusty on arm64.

[Regression Potential]

This has very limited regression potential, because anyone relying on
the existing behavior will still get it because the previous behavior
is retained via defaults.

** Affects: simplestreams
 Importance: Undecided
 Status: Fix Committed

** Affects: simplestreams (Ubuntu)
 Importance: High
 Status: Confirmed


** Tags: cloud-installer

** Also affects: simplestreams
   Importance: Undecided
   Status: New

** Changed in: simplestreams
   Status: New = Fix Committed

** Branch linked: lp:~mikemc/simplestreams/add-filters-glance

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to simplestreams in Ubuntu.
https://bugs.launchpad.net/bugs/1339842

Title:
  GlanceMirror item filters are hardcoded

To manage notifications about this bug go to:
https://bugs.launchpad.net/simplestreams/+bug/1339842/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1271144] Re: br0 not brought up by cloud-init script with MAAS provider

2014-07-09 Thread James Troup
** Tags added: canonical-is

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to juju-core in Ubuntu.
https://bugs.launchpad.net/bugs/1271144

Title:
  br0 not brought up by cloud-init script with MAAS provider

To manage notifications about this bug go to:
https://bugs.launchpad.net/juju-core/+bug/1271144/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1325560] Re: kvm virtio netdevs lose network connectivity under enough load

2014-07-09 Thread Alexander
This kernel (3.14.1) solve trouble. Should expect fix in the official
repositories?

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to qemu-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/1325560

Title:
  kvm virtio netdevs lose network connectivity under enough load

To manage notifications about this bug go to:
https://bugs.launchpad.net/libvirt/+bug/1325560/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1338170] Re: PHP 5 infoleak vulnerability leading to potential SSL key disclosure

2014-07-09 Thread Launchpad Bug Tracker
This bug was fixed in the package php5 - 5.5.12+dfsg-2ubuntu3

---
php5 (5.5.12+dfsg-2ubuntu3) utopic; urgency=medium

  * SECURITY UPDATE: denial of service in FileInfo cdf_read_short_sector
- debian/patches/CVE-2014-0207.patch: properly calculate sizes in
  ext/fileinfo/libmagic/cdf.c.
- CVE-2014-0207
  * SECURITY UPDATE: denial of service in FileInfo mconvert
- debian/patches/CVE-2014-3478.patch: properly handle truncated pascal
  string size in ext/fileinfo/libmagic/softmagic.c.
- CVE-2014-3478
  * SECURITY UPDATE: denial of service in FileInfo cdf_check_stream_offset
- debian/patches/CVE-2014-3479.patch: properly calculate sizes in
  ext/fileinfo/libmagic/cdf.c.
- CVE-2014-3479
  * SECURITY UPDATE: denial of service in FileInfo cdf_count_chain
- debian/patches/CVE-2014-3480.patch: properly calculate sizes in
  ext/fileinfo/libmagic/cdf.c.
- CVE-2014-3480
  * SECURITY UPDATE: denial of service in FileInfo cdf_read_property_info
- debian/patches/CVE-2014-3487.patch: properly calculate sizes in
  ext/fileinfo/libmagic/cdf.c.
- CVE-2014-3487
  * SECURITY UPDATE: denial of service and possible code execution via
unserialize() SPL type confusion
- debian/patches/CVE-2014-3515.patch: properly check types in
  ext/spl/spl_array.c, ext/spl/spl_observer.c, added test to
  ext/spl/tests/SplObjectStorage_unserialize_bad.phpt.
- CVE-2014-3515
  * SECURITY UPDATE: denial of service via SPL Iterators use-after-free
- debian/patches/CVE-2014-4670.patch: fix use-after-free in
  ext/spl/spl_dllist.c, added test to ext/spl/tests/bug67538.phpt.
- CVE-2014-4670
  * SECURITY UPDATE: denial of service via ArrayIterator use-after-free
- debian/patches/CVE-2014-4698.patch: don't allow modifying ArrayObject
  during sorting in ext/spl/spl_array.c, added test to
  ext/spl/tests/bug67539.phpt.
- CVE-2014-4698
  * SECURITY UPDATE: information leak via phpinfo (LP: #1338170)
- debian/patches/CVE-2014-4721.patch: fix type confusion in
  ext/standard/info.c, added test to
  ext/standard/tests/general_functions/bug67498.phpt.
- CVE-2014-4721
 -- Marc Deslauriers marc.deslauri...@ubuntu.com   Wed, 09 Jul 2014 13:00:04 
-0400

** Changed in: php5 (Ubuntu Utopic)
   Status: New = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in Ubuntu.
https://bugs.launchpad.net/bugs/1338170

Title:
  PHP 5 infoleak vulnerability leading to potential SSL key disclosure

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/php5/+bug/1338170/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1329719] Re: cloud-init does not bring up all bridge interfaces created with openvswitch

2014-07-09 Thread gadLinux
This is a problem when installing metal with mass.

This is related to this 
https://bugs.launchpad.net/juju-core/+bug/1271144

but not resolved.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openvswitch in Ubuntu.
https://bugs.launchpad.net/bugs/1329719

Title:
  cloud-init does not bring up all bridge interfaces created with
  openvswitch

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openvswitch/+bug/1329719/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 826559] Re: phar executable missing

2014-07-09 Thread Bug Watch Updater
** Changed in: php5 (Debian)
   Status: New = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in Ubuntu.
https://bugs.launchpad.net/bugs/826559

Title:
  phar executable missing

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/php5/+bug/826559/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1002443] Re: php5-fpm exposes full ubuntu package version in headers

2014-07-09 Thread Bug Watch Updater
** Changed in: php5 (Debian)
   Status: Won't Fix = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in Ubuntu.
https://bugs.launchpad.net/bugs/1002443

Title:
  php5-fpm exposes full ubuntu package version in headers

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/php5/+bug/1002443/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs