[Bug 1234376] Re: HOSTALIAS doesn't update after changing config files

2015-01-10 Thread Evan Broder
Thanks for the approvals, Sebastian and Brian.

I've repeated the steps I outlined in the description and confirmed that
the bug does not occur with the packages in -proposed. I've also
installed the packages in our production nagios server and confirmed
that things seem to more or less work as expected.

** Tags removed: verification-needed
** Tags added: verification-done

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nagios3 in Ubuntu.
https://bugs.launchpad.net/bugs/1234376

Title:
  HOSTALIAS doesn't update after changing config files

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nagios3/+bug/1234376/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1234376] Re: HOSTALIAS doesn't update after changing config files

2014-12-08 Thread Evan Broder
** Also affects: nagios3 (Ubuntu Precise)
   Importance: Undecided
   Status: New

** Changed in: nagios3 (Ubuntu Precise)
   Status: New = Confirmed

** Changed in: nagios3 (Ubuntu)
   Status: Confirmed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nagios3 in Ubuntu.
https://bugs.launchpad.net/bugs/1234376

Title:
  HOSTALIAS doesn't update after changing config files

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nagios3/+bug/1234376/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1234376] Re: HOSTALIAS doesn't update after changing config files

2014-12-08 Thread Evan Broder
** Description changed:

- Description:  Ubuntu 12.04.2 LTS
- Release:  12.04
+ [Impact]
+ Under nagios 3.2.3 with state retention enabled, any host aliases or display 
names assigned to a host would be persisted into the retention file, and would 
supersede subsequent configuration changes. As a result, changes to either 
hosts' aliases or display names would not be reflected in either the nagios CGI 
interface or notification macros (like HOSTALIAS)
  
- nagios3:
-   Installed: 3.2.3-3ubuntu1
-   Candidate: 3.2.3-3ubuntu1
+ There are numerous references to this bug online, including several upstream 
nagios issues:
+ http://tracker.nagios.org/view.php?id=238
+ http://tracker.nagios.org/view.php?id=272
  
- The problem is described here http://tracker.nagios.org/view.php?id=238
+ And several blog posts:
+ 
http://ten-fingers-and-a-brain.com/2011/10/nagios-doesnt-update-the-host-alias-macro-%E2%80%93-workaround/
+ 
http://www.claudiokuenzler.com/blog/179/nagios-notifications-contain-wrong-host-alias-name#.VIZph-pGjUY
  
- The solution that worked for me is here
- http://www.claudiokuenzler.com/blog/179/nagios-notifications-contain-
- wrong-host-alias-name but instead of fully deleting
- /var/lib/nagios3/retention.dat I stopped the nagios service update the
- alias and restarted it.
+ [Test Case]
+ Although the bug is in nagios3-core, it's easiest to observe using 
nagios3-cgi:
+ 
+ 1. Install nagios3-cgi
+ 2. Edit /etc/nagios3/cgi.cfg and set use_authentication=0
+ 3. Edit /etc/apache2/conf.d/nagios3.conf and remove the AuthName, AuthType, 
AuthUserFile, and require lines
+ 4. Restart apache2 to pick up the new config
+ 5. Open http://localhost/cgi-bin/nagios3/extinfo.cgi?type=1host=localhost
+ 6. Observe that the host is described as Host localhost (localhost) - 
localhost is both the host name and the alias
+ 7. Edit /etc/nagios3/conf.d/localhost_nagios2.cfg and change alias to 
otherhost (line 10 or so)
+ 8. Restart nagios3 to pick up the new config
+ 9. Open http://localhost/cgi-bin/nagios3/extinfo.cgi?type=1host=localhost 
again
+ 
+ Buggy behavior: host is still described as Host localhost (localhost)
+ Fixed behavior: host description is updated to Host otherhost (localhost) 
to reflect alias change
+ 
+ [Regression Potential]
+ It's difficult to understand what the upstream intent was when this bug was 
introduced to know if it's addressing a broader issue - both the introduction 
and resolution of the issue lack useful commentary in the commit messages.
+ 
+ However, this patch is definitely a behavior change: previously changes
+ to the disk configuration would not be reflected in the nagios runtime
+ configuration without manual intervention. It's possible there are use
+ cases which rely on this behavior. However, it seems unlikely to me that
+ a user would change a configuration file and restart the daemon and not
+ intend for those changes to take effect
+ 
+ This issue has proven to be frustrating to our usage of nagios in
+ production, and my belief is that fixing it would create less net
+ confusion than leaving it. However, maybe that's not enough to satisfy
+ the SRU bar.
+ 
+ Outside of that change, the patch is very narrow and regression
+ potential seems low.

** Patch added: nagios3_3.2.3-3ubuntu1.1.debdiff
   
https://bugs.launchpad.net/ubuntu/+source/nagios3/+bug/1234376/+attachment/4276679/+files/nagios3_3.2.3-3ubuntu1.1.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nagios3 in Ubuntu.
https://bugs.launchpad.net/bugs/1234376

Title:
  HOSTALIAS doesn't update after changing config files

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nagios3/+bug/1234376/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 900553] Re: Any user can manage the keystone database via keystone-manage

2011-12-06 Thread Evan Broder
I'm going to go ahead and unsubscribe ubuntu-sponsors from this bug -
branch merge requests are automatically added to the sponsorship queue.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to keystone in Ubuntu.
https://bugs.launchpad.net/bugs/900553

Title:
  Any user can manage the keystone database via keystone-manage

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/keystone/+bug/900553/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 629234] Re: package vsftpd 2.2.2-3ubuntu6 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2010-12-15 Thread Evan Broder
You could potentially work around the regex misinterpretation issue by
using some more complex combinations of grep and awk and so forth, but
there's a better reason to not use getent | grep.

If /etc/nsswitch.conf is configured with a user or group database that
doesn't support enumerating users (Hesiod, for instance, and probably
LDAP under bad configurations), then the test will return false
*negatives* and then try to create a user that already exists.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to vsftpd in ubuntu.
https://bugs.launchpad.net/bugs/629234

Title:
  package vsftpd 2.2.2-3ubuntu6 failed to install/upgrade: subprocess installed 
post-installation script returned error exit status 1

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 488285] Re: multipathd segfault

2010-11-25 Thread Evan Broder
** Branch linked: lp:~serge-hallyn/ubuntu/maverick/multipath-tools/fix-
crash-on-shutdown

-- 
multipathd segfault
https://bugs.launchpad.net/bugs/488285
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to multipath-tools in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 413894] Re: [Karmic] Typo in vm.py

2010-11-06 Thread Evan Broder
The broken code was moved into a different file in Lucid, and the
mistyped mask was fixed as well.

This problem only affects Karmic, and only if you explicitly specify an
IP address, don't specify a netmask, and give an IP address whose first
octet is between 128 and 192 (non-inclusive)

** Changed in: vm-builder (Ubuntu)
   Status: Incomplete = Fix Released

-- 
[Karmic] Typo in vm.py
https://bugs.launchpad.net/bugs/413894
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to vm-builder in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 526009] Re: krb5-utils kinit will not auth against AIX's dce secd

2010-02-22 Thread Evan Broder
It sounds like the secd you're using only supports single DES. Single
DES has been deprecated for over 10 years now as a cipher, due to its
very short key length. I would highly encourage you to upgrade your
infrastructure to a more secure encryption type.

If you simply must continue using your current infrastructure, you can
set allow_weak_crypto = true in the [libdefaults] section of
/etc/krb5.conf, but this is *strongly* disrecommended, and may cease to
work in future versions of krb5.

** Changed in: krb5 (Ubuntu)
   Status: New = Won't Fix

-- 
krb5-utils kinit will not auth against AIX's dce secd
https://bugs.launchpad.net/bugs/526009
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 489418] Re: Strange behavior of libkrb5 since karmic ...

2010-01-07 Thread Evan Broder
Here's my last debdiff rebased on top of the recent security update.

I've also dispatched builds to my PPA
(https://launchpad.net/~broder/+archive/ubuntu-tests), which should be
running shortly.

** Attachment added: krb5_1.7dfsg~beta3-1ubuntu0.2.debdiff
   
http://launchpadlibrarian.net/37602639/krb5_1.7dfsg%7Ebeta3-1ubuntu0.2.debdiff

-- 
Strange behavior of libkrb5 since karmic ...
https://bugs.launchpad.net/bugs/489418
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 501648] Re: Strange dependencies in libkrb5-3 (kerberos) package

2009-12-30 Thread Evan Broder
I don't see how this is a bug. Debian and Ubuntu in general try to
enable as many features of software packages as they can, almost
everything has Kerberos authentication of some form or another as a
feature, and because of how libraries and Debian dependencies work,
anything that /supports/ Kerberos authentication at all will depend on
libkrb5-3, causing them also to be removed when you try to remove
libkrb5-3. The other packages you're seeing removed are cascading broken
dependencies.

You can see, for example, the packages that are specifically being
removed because of the libkrb5-3 dependency:

e...@bester:~$ aptitude search ~i~Dlibkrb5-3
i   cups- Common UNIX Printing System(tm) - server  
i A evolution-data-server   - evolution database backend server 
i A libcamel1.2-14  - The Evolution MIME message handling librar
i A libebook1.2-9   - Client library for evolution address books
i A libedata-book1.2-2  - Backend library for evolution address book
i A libedataserverui1.2-8   - GUI utility library for evolution data ser
i A libexchange-storage1.2-3- Client library for accessing Exchange serv
i   libgssapi-krb5-2- MIT Kerberos runtime libraries - krb5 GSS-
i A libneon27-gnutls- An HTTP and WebDAV client library (GnuTLS 
i A libsmbclient- shared library for communication with SMB/
i   openssh-client  - secure shell client, an rlogin/rsh/rcp rep
i A samba-common-bin- common files used by both the Samba server
i   smbclient   - command-line SMB/CIFS clients for Unix

They're some pretty core packages.

** Changed in: krb5 (Ubuntu)
   Status: New = Invalid

-- 
Strange dependencies in libkrb5-3 (kerberos) package 
https://bugs.launchpad.net/bugs/501648
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 277556] Re: should build kernel modules with dkms

2009-12-18 Thread Evan Broder
** Changed in: open-vm-tools (Ubuntu)
   Status: Confirmed = In Progress

** Changed in: open-vm-tools (Ubuntu)
 Assignee: (unassigned) = Evan Broder (broder)

-- 
should build kernel modules with dkms
https://bugs.launchpad.net/bugs/277556
You received this bug notification because you are a member of Ubuntu
Server Team, which is a direct subscriber.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 277556] Re: should build kernel modules with dkms

2009-12-18 Thread Evan Broder
grexk: thanks for the patch. A few nits for future reference:
 - LP closers are generally of the form (LP: #nn) - you didn't have the hash
 - It looks like you added a superfluous line to set SRC_VERSION in debian/rules
 - Your version number was appropriate for a PPA upload, but not for uploading 
to Ubuntu. There's some discussion of version numbering schemes at 
https://wiki.ubuntu.com/UbuntuDevelopment#Working%20with%20Ubuntu%20Packages

Of course, packages that support building kernel modules with module-
assistant are special. For those packages, it's necessary to use
+ubuntu1 instead of just ubuntu1 in order to avoid version sorting
issues.

I've combined grexk's patch with my patch for bug #391224 with the
recommendations on using dkms in bug #497149. I've uploaded a test build
to my PPA (https://launchpad.net/~broder/+archive/ubuntu-tests), and I'm
attaching the resulting debdiff. I'm going to do some testing to make
sure everything's in order, and hopefully I'll be able to upload tonight
or tomorrow.

** Attachment added: open-vm-tools_2009.11.16-210370-1+ubuntu1.debdiff
   
http://launchpadlibrarian.net/36960306/open-vm-tools_2009.11.16-210370-1%2Bubuntu1.debdiff

-- 
should build kernel modules with dkms
https://bugs.launchpad.net/bugs/277556
You received this bug notification because you are a member of Ubuntu
Server Team, which is a direct subscriber.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 489418] Re: Strange behavior of libkrb5 since karmic ...

2009-11-30 Thread Evan Broder
This shouldn't be a problem. We're still in sync phase for Ubuntu
Lucid, so the new krb5 package will get automatically pulled in when
it hits Debian testing.

On Mon, Nov 30, 2009 at 3:25 PM, Sam Hartman hartm...@debian.org wrote:
 I released 1.7+dfsg-3 to Debian unstable.  That includes a fix to this
 bug.  I'd recommend that Ubuntu sync that version into a karmic update
 once it hits squeeze in order to address this issue.  The code changes
 between what's in karmic now and 1.7+dfsg-3 are all reasonably
 important bug fixes including a number of user visible memory leak
 fixes, fixes to the lockout problem and fixes to some rare crashes.
 There were no code changes between 1.7 beta3 and 1.7; I have hand
 picked patches that resolve important problems people were having for
 any code changes since the version in karmic.

 I understand you try to be conservative about what you accept in an
 update, although I think it will probably be easier to evaluate the
 debian diff than to subset the changes I've made.  I've tried to show
 what all is involved below so you can estimate whether my proposal is
 a viable option.  Specific patches are all in the debian krb5 git repo
 if you do want to subset.


 The diffs to the code are reasonably small and
 address specific bug fixes:

 2       3       src/appl/gssftp/ftpd/ftpd.c
 7       0       src/lib/gssapi/spnego/spnego_mech.c
 17      13      src/lib/kadm5/srv/server_acl.c
 16      25      src/lib/kdb/kdb_default.c
 1       1       src/lib/krb5/krb/chpw.c
 1       2       src/lib/krb5/krb/get_in_tkt.c
 1       1       src/lib/krb5/krb/kerrs.c
 3       1       src/lib/krb5/krb/pac.c
 2       0       src/lib/krb5/krb/t_pac.c
 8       2       src/lib/krb5/rcache/rc_none.c
 3       3       src/patchlevel.h
 7       0       src/plugins/preauth/pkinit/pkinit_crypto_openssl.c
 14      14      src/util/profile/prof_file.c
 3       0       src/util/profile/prof_int.h
 2       7       src/util/profile/prof_tree.c

 Here are the fixes that involve code changes:
  * Several fixes applied after the 1.7 release:
      - 6506: correctly handle keytab vs stash file
    - 6508: kadmind ACL parsing could reference uninitialized memory
    - 6509: kadmind can reference null pointer on ACL error
    - 6511: uninitialized memory passed to krb5_free_error in change
    password client path
    - 6514: none replay cache memory leak
    - 6515: profile library mutex performance improvements
    - 6541: memory leak in PAC verify code
    - 6542: Check for null characters in pkinit certs
    - 6543: login vs user order in ftpd sometimes wrong
    - 6551: Memory leak in spnego accept_sec_context error path
  *  Avoid locking out accounts on PREAUTH_FAILED, Closes: #557979, (LP:
    #489418)

 If you do not choose to accept the full Debian version, I strongly
 recommend you take at least the fix to the lockout bug, 6543 (can
 cause people to be unable to log into ftpd), 6542 (security concern
 about accepting bogus certificates for authentication), and all the
 memory leaks.

 In addition to the code changes, this version includes:


 * autoconf was rerun as part of transition from 1.7beta3 to 1.7
 9       9       src/appl/libpty/configure
 9       9       src/appl/telnet/configure
 10      10      src/configure
 9       9       src/appl/bsd/configure
 9       9       src/appl/gssftp/configure

 The following documentation updates were pulled in moving from
 1.7.dfsg~beta3 to 1.7.  You probably don't strictly need these, but it
 should be fairly easy to see they are harmless.
 77      25      README
 22      3       doc/CHANGES
 1021    939     doc/admin-guide.ps
 83      2       doc/copyright.texinfo
 873     792     doc/install-guide.ps
 65      2       doc/krb5-admin.html
 165     105     doc/krb5-admin.info
 65      2       doc/krb5-install.html
 152     92      doc/krb5-install.info
 65      2       doc/krb5-user.html
 98      38      doc/krb5-user.info
 882     801     doc/user-guide.ps

 In addition, the following packaging changes were made:

 42      0       debian/changelog
 2       2       debian/control # fix LP #472080
 3       4       debian/prepsource # my  script not called by build process
 1       1       debian/rules # work around change in dh_makeshlibs
 1       1       debian/watch #new URI for upstream sources

 --
 Strange behavior of libkrb5 since karmic ...
 https://bugs.launchpad.net/bugs/489418
 You received this bug notification because you are subscribed to krb5 in
 ubuntu.


-- 
Strange behavior of libkrb5 since karmic ...
https://bugs.launchpad.net/bugs/489418
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 489418] Re: Strange behavior of libkrb5 since karmic ...

2009-11-30 Thread Evan Broder
I think the patch is a little extensive to be directly uploaded as a
Karmic SRU, but I'll look at pulling a SRU patch together for just the
bugfixes.

** Changed in: krb5 (Ubuntu)
   Status: Confirmed = In Progress

** Changed in: krb5 (Ubuntu)
 Assignee: (unassigned) = Evan Broder (broder)

-- 
Strange behavior of libkrb5 since karmic ...
https://bugs.launchpad.net/bugs/489418
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 341432] Re: package libkrb5-dev 1.6.dfsg.4~beta1-3 failed to install/upgrade: failed to delete `/usr/lib/libkrb5support.so.dpkg-tmp': Read-only file system

2009-11-30 Thread Evan Broder
** Changed in: krb5 (Ubuntu)
   Status: Incomplete = Invalid

-- 
package libkrb5-dev 1.6.dfsg.4~beta1-3 failed to install/upgrade: failed to 
delete `/usr/lib/libkrb5support.so.dpkg-tmp': Read-only file system
https://bugs.launchpad.net/bugs/341432
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 489418] Re: Strange behavior of libkrb5 since karmic ...

2009-11-30 Thread Evan Broder
Ok - I've pulled out just the actual source patches. Since these are all
bugfixes, I think they're reasonable for an SRU, so I'll subscribe
ubuntu-sru and see what they think.

** Attachment added: krb5_1.7dfsg~beta3-1ubuntu0.1.debdiff
   
http://launchpadlibrarian.net/36274990/krb5_1.7dfsg%7Ebeta3-1ubuntu0.1.debdiff

** Changed in: krb5 (Ubuntu)
   Status: In Progress = Confirmed

** Changed in: krb5 (Ubuntu)
 Assignee: Evan Broder (broder) = (unassigned)

-- 
Strange behavior of libkrb5 since karmic ...
https://bugs.launchpad.net/bugs/489418
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 477315] Re: root-system-rootd has missing dependencies

2009-11-07 Thread Evan Broder
*** This bug is a duplicate of bug 462059 ***
https://bugs.launchpad.net/bugs/462059

** This bug has been marked a duplicate of bug 462059
   libkrb53 package required instead of libkrb5-3 in Karmic

-- 
root-system-rootd has missing dependencies
https://bugs.launchpad.net/bugs/477315
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 464426] Re: missing binary transition package libkrb53

2009-10-30 Thread Evan Broder
This is a bug in the packages that still depend on libkrb53, not krb5
itself. root-system is one of only two that still have this problem.

** Changed in: krb5 (Ubuntu)
   Status: New = Invalid

-- 
missing binary transition package libkrb53
https://bugs.launchpad.net/bugs/464426
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 453739] Re: FFe: Sync kerberos-configs 2.2 (main) from Debian unstable (main)

2009-10-20 Thread Evan Broder
Hmm...apparently not - I would have expected the package to fail to
install, but it seems to just provide a useless configuration. Oh well -
this can wait until Lucid.

** Changed in: kerberos-configs (Ubuntu)
   Status: Incomplete = Invalid

-- 
FFe: Sync kerberos-configs 2.2 (main) from Debian unstable (main)
https://bugs.launchpad.net/bugs/453739
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to kerberos-configs in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 453739] [NEW] FFe: Sync kerberos-configs 2.2 (main) from Debian unstable (main)

2009-10-17 Thread Evan Broder
Public bug reported:

Please sync kerberos-configs 2.2 (main) from Debian unstable (main)

Explanation of FeatureFreeze exception:

kerberos-configs currently includes the krb4-config package in
Ubuntu. Since Karmic contains krb5 version 1.7, which doesn't come
with krb4, it doesn't make sense to include this package. Version 2.1
of kerberos-configs in Debian removed the krb4-config package (and any
krb4 support in general).

Changelog entries since current karmic version 1.23:

kerberos-configs (2.2) unstable; urgency=low

  * New translations:
  - Swedish, Thanks Martin Bagge, Closes: #538046
  - Galician, Thanks Marce, Closes: #538065
- Japanese, Thanks TANAKA, Atushi 
- Portuguese, Thanks Ricardo Silva , Closes: #538181
  - Czech, Thanks Miroslav Kure, Closes: #538411
  - Russion, Thanks Yuri Kozlov, Closes: #539180 
- Spanish, thanks Francisco Javier Cuadrado , Closes: #539635
  - Italian, thanks Luca Monducci, Closes: #539500
  - German, thanks Matthias Julius , Closes: #539439
  - French, thanks Bruno Travouillon , Closes: #539419
  * Also check UDP SRV records not just TCP, Thanks Wouter Verhelst

 -- Sam Hartman hartm...@debian.org  Wed, 05 Aug 2009 10:06:53 -0400

kerberos-configs (2.1) experimental; urgency=low

  * New Russian debconf translations,  thanks Yuri Kozlov, Closes: #531123 
  * Remove krb4-config and Kerberos 4 support
  * Update packaging guidelines
  - Remove Kerberos 4
  - Include useful references for complicated topics.
  * New proposal for how config and postinst should run
  *  Implement new method for krb5 configuration:
  - Except in the case where a realm stanza already exists and we
don't support updating it, don't skip questions, Closes: #525577
- Auto detect srv records if /usr/bin/host is available, waiting until
postinst time if we have to to guarantee its availability, Closes:
#445059
  - Use Kerberos TXT records to detect default realm through DNS,
Closes: #445063


 -- Sam Hartman hartm...@debian.org  Tue, 21 Jul 2009 10:56:12 -0400

** Affects: kerberos-configs (Ubuntu)
 Importance: Undecided
 Status: New

-- 
FFe: Sync kerberos-configs 2.2 (main) from Debian unstable (main)
https://bugs.launchpad.net/bugs/453739
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to kerberos-configs in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 371765] Re: Please merge krb5 1.6.dfsg.4~beta1-13 (main) from Debian testing (main)

2009-05-04 Thread Evan Broder
Oh wait...I'm supposed to un-assign it to myself? *sigh* So confusing :)

** Changed in: ubuntu
   Status: New = Confirmed

** Changed in: ubuntu
 Assignee: (unassigned) = Evan Broder (broder)

** Package changed: ubuntu = krb5 (Ubuntu)

** Changed in: krb5 (Ubuntu)
 Assignee: Evan Broder (broder) = (unassigned)

-- 
Please merge krb5 1.6.dfsg.4~beta1-13 (main) from Debian testing (main)
https://bugs.launchpad.net/bugs/371765
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs