[Bug 27463] Re: [needs-packaging] 389 Directory Server for Ubuntu

2011-05-20 Thread Jonathan Marsden
Why was the status of this bug changed to opinion?

I though it was expected that changes of status were accompanied by a
comment explaining why the change was made?

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is a direct subscriber.
https://bugs.launchpad.net/bugs/27463

Title:
  [needs-packaging] 389 Directory Server for Ubuntu

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 739977] Re: PHP5 FTBFS in Natty

2011-03-24 Thread Jonathan Marsden
One more, hopefully the last, multiarch-related patch is attached, for
various graphics libraries.


** Patch added: graphics-libs-are-multiarch.patch
   
https://bugs.launchpad.net/ubuntu/+source/php5/+bug/739977/+attachment/1935549/+files/graphics-libs-are-multiarch.patch

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in Ubuntu.
https://bugs.launchpad.net/bugs/739977

Title:
  PHP5 FTBFS in Natty

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 739977] Re: PHP5 FTBFS in Natty

2011-03-24 Thread Jonathan Marsden
debdiff will follow once this builds and I test it a little.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in Ubuntu.
https://bugs.launchpad.net/bugs/739977

Title:
  PHP5 FTBFS in Natty

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 739977] Re: PHP5 FTBFS in Natty

2011-03-24 Thread Jonathan Marsden
Ahem... spoke too soon.  The configure script now runs to completion but
the link step fails.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in Ubuntu.
https://bugs.launchpad.net/bugs/739977

Title:
  PHP5 FTBFS in Natty

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 739977] Re: PHP5 FTBFS in Natty

2011-03-24 Thread Jonathan Marsden
Ah, that would be nice --- I thought I'd missed something; if you are
correct I can claim my patches are fine and libgd2 was the culprint :)

Regarding your earlier comment:

 (It's unfortunate that we don't have time to convert the entire system in one 
 cycle; 
 if all of PHP5's build-deps were transitioned to multiarch, we could just 
 pass 
 --with-libdir=lib/$(DEB_HOST_MULTIARCH).

I tried that early on.  I don't think this is approach workable even in
a perfect one cycle conversion world, because the --with-libdir option
changes where .h files are looked for, as well as whe .a and .so files
are looked for.  Multiarch moves .a and.so files around, but (from what
I have seen) leaves .h files where they were, since they do not
(generally) change with CPU architechure.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in Ubuntu.
https://bugs.launchpad.net/bugs/739977

Title:
  PHP5 FTBFS in Natty

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 739977] Re: PHP5 FTBFS in Natty

2011-03-22 Thread Jonathan Marsden
** Tags added: ftbfs

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in Ubuntu.
https://bugs.launchpad.net/bugs/739977

Title:
  PHP5 FTBFS in Natty

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 739977] Re: PHP5 FTBFS in Natty

2011-03-22 Thread Jonathan Marsden
Confirmed.  Attempting to build php5 5.3.5-1ubuntu4 on Natty by running
debuild in a local VM resulted in the attached script output.

** Attachment added: debuild output showing FTBS issue
   
https://bugs.launchpad.net/ubuntu/+source/php5/+bug/739977/+attachment/1929157/+files/debuild.txt

** Changed in: php5 (Ubuntu)
   Status: New = Confirmed

** Tags added: multiarch

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in Ubuntu.
https://bugs.launchpad.net/bugs/739977

Title:
  PHP5 FTBFS in Natty

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 739977] Re: PHP5 FTBFS in Natty

2011-03-22 Thread Jonathan Marsden
The way php5 does its library presence checks is unusual.  Apparently
someone recreated autotools functionality themselves, in a way that
breaks the multiarch work being done for Natty.

In reality, noone is likely to rework an 85K (non-empty) line configure
script!  So a smaller cheaper fix needs to be found.

Attached are two small patches that allow the PHP ./configure script to
find libpcre and libdb4 on a Natty (multiarch) machine.

Still needed are equivalent fixes for at least some of the graphics
libraries... but I need some sleep :)

** Patch added: libpcre-is-multiarch.patch
   
https://bugs.launchpad.net/ubuntu/+source/php5/+bug/739977/+attachment/1929300/+files/libpcre-is-multiarch.patch

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in Ubuntu.
https://bugs.launchpad.net/bugs/739977

Title:
  PHP5 FTBFS in Natty

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 739977] Re: PHP5 FTBFS in Natty

2011-03-22 Thread Jonathan Marsden
** Patch added: libdb4-is-multiarch.patch
   
https://bugs.launchpad.net/ubuntu/+source/php5/+bug/739977/+attachment/1929301/+files/libdb4-is-multiarch.patch

** Tags added: patch

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in Ubuntu.
https://bugs.launchpad.net/bugs/739977

Title:
  PHP5 FTBFS in Natty

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 739977] Re: PHP5 FTBFS in Natty

2011-03-22 Thread Jonathan Marsden
Note that changing configure parameter --with-
libdir=lib/${DEB_HOST_MULTIARCH} does not work, because this is used for
finding both header files and actual libraries.

So (unless others have better ideas) it seems that patching the various
config*.m4 files for each such test is the best we can do.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in Ubuntu.
https://bugs.launchpad.net/bugs/739977

Title:
  PHP5 FTBFS in Natty

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 723603] Re: vsftpd no longer supports both anonymous_enable and local_enable

2011-02-24 Thread Jonathan Marsden
Setting back to New status because bug submitter kindly supplied the
requested vsftpd.conf


** Changed in: vsftpd (Ubuntu)
   Status: Incomplete = New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to vsftpd in ubuntu.
https://bugs.launchpad.net/bugs/723603

Title:
  vsftpd no longer supports both anonymous_enable and local_enable

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 723603] Re: vsftpd no longer supports both anonymous_enable and local_enable

2011-02-23 Thread Jonathan Marsden
 Setting anonymous_enable to YES enables identified login (aknaff), but
(obviously) disables anonymous (ftp) login

Unless I am very confused, the YES in that final sentence in the bug
description was probably intended to be NO :)

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to vsftpd in ubuntu.
https://bugs.launchpad.net/bugs/723603

Title:
  vsftpd no longer supports both anonymous_enable and local_enable

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 387189] Re: /dev/null corrupted (/dev/null.1)

2011-01-30 Thread Jonathan Marsden
OK.  Do we have a test case for which my patch fails?

If the remaining issue is that my patch contains a closing '}', that is
easily solved, because the {} around the variable name are only there
for style reasons, and are not required.

Here is a modified patch without the {} .  Is there a test case for
which this one fails?

If this issue is deemed significant enough to SRU for Hardy and Lucid,
then it seems easier to me to get a small patch to one script accepted,
than to get a newer version of logrotate accepted.

Is it better to backport the logrotate patch?  To do both the logrotate
patch *and* fix the apache2 logrotate script?

** Patch added: modified patch that contains no brackets
   
https://bugs.launchpad.net/ubuntu/+source/logrotate/+bug/387189/+attachment/1818595/+files/logrotate-apache2-no-brackets.diff

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to apache2 in ubuntu.
https://bugs.launchpad.net/bugs/387189

Title:
  /dev/null corrupted (/dev/null.1)

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 387189] Re: /dev/null corrupted (/dev/null.1)

2011-01-29 Thread Jonathan Marsden
It seems to me a patch to /etc/logrotate.d/apache2 is the simplest
solution.

The attached diff tries to solve the issue and also be more readable, 
breaking the one complex line involving backticks into three shorter
simpler lines, no backticks needed.

There are a lot of cases to test this with, and I doubt I have yet tested all 
of them...
with and without a full apache2 installation, with and without apache running, 
with and without making changes to the envvars file to put the PID file 
elsewhere...

Anyway, here is a patch that looks sane to me.  Comments welcomed, testing
even more welcomed :)


** Patch added: Patch to postrotate script within /etc/logrotate.d/apache2
   
https://bugs.launchpad.net/ubuntu/+source/logrotate/+bug/387189/+attachment/1816129/+files/logrotate-apache2.diff

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to apache2 in ubuntu.
https://bugs.launchpad.net/bugs/387189

Title:
  /dev/null corrupted (/dev/null.1)

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 496008] Re: public key authentication grants access even for locked accounts

2009-12-13 Thread Jonathan Marsden
man 1 passwd and reading the text regarding the -l option specifically
says:

Note that this does not disable the account. The user may still be able to 
login using another
authentication token (e.g. an SSH key). To disable the account, 
administrators should use usermod
--expiredate 1 (this set the account´s expire date to Jan 2, 1970).

So this is not a bug.  Changing status to invalid.


** Changed in: openssh (Ubuntu)
   Status: New = Invalid

-- 
public key authentication grants access even for locked accounts
https://bugs.launchpad.net/bugs/496008
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 495213] Re: Server install with LAMP asks three times for MySQL password

2009-12-13 Thread Jonathan Marsden
Thanks for taking the time to report an issue and so help to improve
Ubuntu.

Selecting the LAMP Server task in tasksel installs Linux (Ubuntu),
Apache2, MySQL and PHP5.  By design.

Leaving the root MySQL password blank does not somehow uninstall MySQL.
It just installs it in a less secure way.

To install Apache2 and PHP5 without also installing MySQL, install just
the basic Ubuntu server, then reboot, log in, and issue the command

  sudo apt-get install apache2 php5

When installing MySQL it is *necessary* to prompt the user for a root
MySQL password, not doing so would be insecure.

While there could be a separate task in tasksel just for an Apache2
plus PHP5 install, to me that seems somewhat unnecessary and it would
make using tasksel (primarily intended for quick initial server setup)
more complex (some people would probably then become confused by the two
web-server-related choices and pick the wrong one for their needs,
etc.).

If you are a more experienced Ubuntu server installer, and need a fully
customized unattended installation, perhaps one you will repeat on many
servers, then you may be interested in using pre-seeding to avoid all
the installer prompts.  See Appendix B of the Ubuntu Installation Guide
for more information on that: https://help.ubuntu.com/9.10/installation-
guide/i386/appendix-preseed.html

Given the above, I feel this bug is invalid and so am setting its status
to Invalid.  If you feel there really is a clear case to be made for
needing an additional tasksel task for Apache2 and PHP5, go ahead and
make that case and set it back to New.


** Changed in: mysql-dfsg-5.1 (Ubuntu)
   Status: New = Invalid

** Tags added: tasksel

-- 
Server install with LAMP asks three times for MySQL password
https://bugs.launchpad.net/bugs/495213
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to mysql-dfsg-5.1 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 447099] Re: No password set on install of slapd-2.4.18-0ubuntu1

2009-11-19 Thread Jonathan Marsden
@Alvin: file a new bug against ubuntu-serverguide, the package which
installs the Ubuntu Server Guide :)

Note that this bug is marked Invalid, so adding stuff to it will not get
much accomplished.

-- 
No password set on install of slapd-2.4.18-0ubuntu1
https://bugs.launchpad.net/bugs/447099
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 54180] Re: [rfe] sshd ought to support 'none' cipher

2009-09-29 Thread Jonathan Marsden
fusiondog: Could I recommend that you consider doing something positive?
If you are willing to work with upstream (that is, with the developers
of openssh) to get this option included by default in their released
source code, that would make getting it included into future releases of
Ubuntu *much* more likely than simply venting your frustrations.

-- 
[rfe] sshd ought to support 'none' cipher
https://bugs.launchpad.net/bugs/54180
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 392759] Re: apache2 DoS attack using slowloris

2009-09-21 Thread Jonathan Marsden
Apparently apache2-mpm-worker *is* the default choice of mpm, at least
some of the time (though the machine I first checked on had apache-mpm-
prefork, I am unsure why).  My mistake, it would appear.

Using apache2-mpm-prefork would appear to be a viable workaround, unless
it leads to performance issues on a heavily loaded server.

So this comes down to whether slowloris is a serious remote denial of
service (since it does not cause local root privilege escalation or
data loss, as far as I know).

Dekar: What makes you believe slowloris is a serious remote denial of
service?  Is it currently in widespread use? I have no idea what the
criteria for serious might be!

In some ways, this  bug is at its heart a request to package mod-
antiloris.  There appears to already be a libapache2-mod-antiloris
package in Debian unstable and Debian testing; perhaps it can be synced
into Ubuntu?

-- 
apache2 DoS attack using slowloris
https://bugs.launchpad.net/bugs/392759
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to apache2 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 286290] Re: upgrade process hangs

2009-09-20 Thread Jonathan Marsden
Mike,

I suspect the problem was caused by an odd/corrupt/invalid set of
answers to the configuration questions for postfix, which are normally
stored in /var/cache/debconf/config.dat .

If you happen to have a backup of that file from the time when the issue
occurred, we could look at that file for clues.  You could even restore
your entire system to that state and reproduce the issue that way,
though I realize that might well be more work than you are able to spend
on this!

Otherwise, since this is no longer an issue for you, and neither of us
can reproduce it, I would like (with your consent) to just set this bug
to Invalid.

Jonathan

-- 
upgrade process hangs
https://bugs.launchpad.net/bugs/286290
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to postfix in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 392759] Re: apache2 DoS attack using slowloris

2009-09-20 Thread Jonathan Marsden
Dekar:  Did you actually test this at all?  Please provide some evidence
to support your claims.

You have said that you believe this issue is:

 A real problem, exploitable for many people in a default
 installation. Includes serious remote denial of services,
 local root privilege escalations, or data loss.

The default installation, when one installs apache2 using

  sudo apt-get install apache2

uses the apache2-mpm-prefork module, not apache2-mpm-worker.  The
article by LiraNuna clearly states:

   I assume you are using the threaded version of Apache, else you are
not vulnerable to this type of attack.

Please justify your claims about this being a high priority issue,
affecting many people in the default installation, in the light of this.

More generally, if you believe this to be a significant issue for many
people, rather than making unfounded statements here, please do the
community a service and package the module that you wish to see included
in Ubuntu :)

-- 
apache2 DoS attack using slowloris
https://bugs.launchpad.net/bugs/392759
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to apache2 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 286290] Re: upgrade process hangs

2009-09-19 Thread Jonathan Marsden
Mike,

(1) The new line in parameters thing means that somehow debconf thinks
there is a newline in a previous stored response to one of its
questions, and that this is a problem.  Are you sure you *purged* any
previous postfix install before trying to install it afresh?

I just tried this here on Ubuntu 9.04 Jaunty amd64 and

  sudo apt-get purge postfix
  sudo apt-get install postfix
  sudo dpkg-reconfigure postfix

all work fine for me.

(2) I'm wondering what locale your machine and shell are using?  Does
doing

  sudo LANG=C dpkg-reconfigure postfix

make any difference?

(3) Your proposed domain name 2oceanview.com is not in the preferred
form per RFC 1035, which has a syntax definition that shows that domain
names should start with a letter.

Can you please try:

  sudo apt-get purge postfix
  sudo apt-get install postfix

and this time, use the domain name oceanview.com (no leading 2, just
as a test!), to see whether that works for you?

Jonathan

-- 
upgrade process hangs
https://bugs.launchpad.net/bugs/286290
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to postfix in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 392521] Re: Segmentation fault when running any script

2009-08-13 Thread Jonathan Marsden
Confirmed on Ubuntu 9.04 Jaunty amd64.

Steps to reproduce (and capture a backtrace) are:

# Ensure we dump core
ulimit -c 200
# Delete any pre-existing core file
rm core
# Create a command input file for use by gdb
echo bt /tmp/bt
# Create a trivial PHP script
echo -e ?php\n?\n /tmp/a.php
# Check it 100 times
for i in `seq 1 100` ; do php -l /tmp/a.php /dev/null; done
# Run GDB to capture the backtrace
gdb -batch -x /tmp/bt `which php` core
# Clean up temp files
rm core /tmp/bt /tmp/a.php

Backtrace attached.  It might be worth trying it with a debug version of PHP
if this backtrace is insufficient.

** Attachment added: phpbacktrace.txt
   http://launchpadlibrarian.net/30287189/phpbacktrace.txt

-- 
Segmentation fault when running any script
https://bugs.launchpad.net/bugs/392521
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 392521] Re: Segmentation fault when running any script

2009-08-13 Thread Jonathan Marsden
Since two people other than the original reporter have now reproduced
this bug, I am setting its status to confirmed.


** Changed in: php5 (Ubuntu)
   Status: Incomplete = Confirmed

-- 
Segmentation fault when running any script
https://bugs.launchpad.net/bugs/392521
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 392521] Re: Segmentation fault when using php -l to validate any PHP script

2009-08-13 Thread Jonathan Marsden
** Summary changed:

- Segmentation fault when running any script
+ Segmentation fault when using php -l to validate any PHP script

-- 
Segmentation fault when using php -l to validate any PHP script
https://bugs.launchpad.net/bugs/392521
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 402776] Re: postfix doesn't install when hostname contains only digits

2009-07-22 Thread Jonathan Marsden
 It was when this failure occured, I changed the hostname to bl5400, and
 tried again same result.

I strongly suspect that somewhere in one or more of your system's
configuration files, that old numeric host name still exists.

Please confirm that the old numeric hostname has been edited into the
new hostname (that starts with a letter) from *all* configuration files
on your machine under /etc, including /etc/hosts , /etc/mailname ,
/etc/aliases and /etc/postfix/main.cf

-- 
postfix doesn't install when hostname contains only digits
https://bugs.launchpad.net/bugs/402776
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to postfix in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 402776] Re: postfix doesn't install when hostname contains only digits

2009-07-22 Thread Jonathan Marsden
If the driver concerned were part of Ubuntu that might be fixable.  But
you state it is unsupported, so the Ubuntu community can't support it,
unfortunately.

I suspect the driver does not directly need postfix, just any way to
send email out from this machine; postfix is the default choice for
many packages in Ubuntu to install to meet such a requirement.  If you
prefer something smaller you can install ssmtp and set that up, and many
packages will then use it instead of postfix for their outbound email
needs.

Why a printer driver wants to email something (perhaps registration info
to HP? Perhaps alerts to an admin when the printer is low on toner or
out of paper?) I don't know.  Without full source code for the driver, I
can't really find out, either.

Just so you know, Internet RFC 1178 (which is all about choosing
hostnames) specifically advises Don't use digits at the beginning of
the name... :)

It might be good for Ubuntu to check for this issue, when the host names
is chosen during installation, and at least warn the unwary
user/systemadministrator about it.

-- 
postfix doesn't install when hostname contains only digits
https://bugs.launchpad.net/bugs/402776
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to postfix in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 315507] Re: Unable to remove Suhosin patch

2009-07-19 Thread Jonathan Marsden
To those who are experiencing this issue, and would like it fixed:

PLEASE provide more specific detail on exactly how to reproduce this
issue.

So far, we do not even seem to have information on which release of
Ubuntu is involved, much less which versions of apache2 and php5 and
Joomla.  Clear and informative bug reports are essential.  Without a
clear set of steps show in detail how to reproduce this issue, it is
highly unlikely any further progress can be made.  A complete bug report
should include:

 * The specific version of Ubuntu that the reporter is running (example: Ubuntu 
Server 9.04 Jaunty on amd64)
 * The specific version of the package(s) the reporter is using (use dpkg-query 
-W PACKAGENAME for this)
 * The actions taken to produce the problem (including any relevant changes to 
configuration files, full details of any software installed by hand or from 
non-Ubuntu package repositories) and what the web browser user does to trigger 
the bug, if we are dealing with a web application)
 * Whether or not it is possible for the reporter to reproduce the bug (by 
following these actions)
 * The expected result of these actions
 * The actual result of these actions (including all relevant log file entries)

If you are experiencing this reported issue, please provide as many of
the above items of information as you possibly can.

Thanks!

-- 
Unable to remove Suhosin patch
https://bugs.launchpad.net/bugs/315507
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 315507] Re: Unable to remove Suhosin patch

2009-07-19 Thread Jonathan Marsden
An attempted set of steps to reproduce this issue follows.  I failed to
reproduce it!

Those who can reproduce it, please document, in a way similar to this, 
exactly how you (and so others!) can also reproduce this issue.

Just in case the web display on LP messes up my PHP script, I am attaching the
odbctest.php test script I used, too.

Steps to Try to Reproduce LaunchPad Bug #315507

1) Create fresh virtual machine, install Ubuntu Server 9.04 Jaunty.
   Choose all the defaults, set your own time zone and your own user
   name and password.  Pick no tasks, do a base system install only.

   Install was done from from ISO image ubuntu-9.04-server-i386.iso
   (md5sum is 20480057590ff8b80ad9094f40698030 and the ISO was
   downloaded from
   http://releases.ubuntu.com/jaunty/ubuntu-9.04-server-i386.iso ).

   Note: virtualbox-ose 2.1.4-dfsg-1ubuntu3 was used for this VM, but
   any other virtual machine setup (KVM, vmware server, etc) should
   also work fine, as would installing to a spare physical machine.

2) Update System and reboot

   sudo apt-get update  sudo apt-get dist-upgrade -y ## Update system
   sudo shutdown -r now ## Reboot system to pick up new kernel etc.

3) Install LAMP Server packages

   sudo tasksel install lamp-server ## Install LAMP server

   Note: Provide a password for MySQL server when the installer
   requests one.  Remeber this password (I used secret).

4) We need ODBC to reproduce issue, so set up for ODBC to MySQL.

   sudo apt-get install php5-odbc libmyodbc unixodbc -y
   sudo cp -p /usr/share/libmyodbc/odbcinst.ini /etc/
   sudo cp -p /usr/share/doc/libmyodbc/examples/odbc.ini /etc/
   sudo service apache2 restart

   Note: The only two config files changed from their defaults are
   /etc/odbc.ini and /etc/odbcinst.ini which are zero length by default.
   The cp commands above copy the supplied example files, no
   changes to these examples are needed for this test setup.

5) Create a PHP test web page under /var/www/ and verify it runs

   echo -e ?php\nphpinfo();\n?\n |sudo tee /var/www/phpinfo.php
   wget -O info.html http://localhost/phpinfo.php
   w3m info.html ## Examine carefully, esp. Suhosin info

   Note: info.html should show the full phpinfo output, and it should
   include the information that This server is protected with the
   Suhosin patch.  Keep the info.html file in case it is needed later
   on during testing.

6) Create a test database and a testdb table in it, and 2 records

   PW=secret  ## Use the password you set for mysql root earlier
   echo create database test; |mysql -uroot -p$PW
   echo create table testdb ( id int ); |mysql -uroot -p$PW test
   echo insert into testdb values (42); |mysql -uroot -p$PW test
   echo insert into testdb values (2001); |mysql -uroot -p$PW test

7) Create PHP page that uses odbc_connect() and odbc_exec()
   cat odbctest.php EOF
?php
$pw=secret;
$connection = odbc_connect(myodbc, root, $pw);
$sql = 'select id from testdb';
$result = odbc_exec($connection, $sql);

while (odbc_fetch_row($result)) {
  $id = odbc_result($result, 'id');
  echo $idbr\n;
}

odbc_free_result($result);
odbc_close($connection);
?
EOF

   sudo cp -p odbctest.php /var/www/

8) Browse the odbctest.php page

   w3m http://localhost/odbctest.php

   NOTE: w3m should display two lines, one with the number 42 and the
   other with the number 2001.

9) Repeat this test a few thousand times, since issue is intermittent

   ab -n 5000 http://localhost/odbctest.php

10) Repeat step 8 to check whether PHP and ODBC are still working fine

11) Document exact versions of packages involved:

   dpkg-query -W apache2 libapache2-mod-php5 libmyodbc \
  mysql-server php5-common php5-cli php5-odbc 

apache2 2.2.11-2ubuntu2.2
libapache2-mod-php5 5.2.6.dfsg.1-3ubuntu4.1
libmyodbc   3.51.15r409-4ubuntu1
mysql-server5.1.30really5.0.75-0ubuntu10.2
php5-cli5.2.6.dfsg.1-3ubuntu4.1
php5-common 5.2.6.dfsg.1-3ubuntu4.1
php5-odbc   5.2.6.dfsg.1-3ubuntu4.1

SUMMARY: All software involved behaved as expected.
Reported issue #315507 was not reproduced.


** Attachment added: odbctest.php test script trying to reproduce #315507
   http://launchpadlibrarian.net/29264353/odbctest.php

-- 
Unable to remove Suhosin patch
https://bugs.launchpad.net/bugs/315507
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 315507] Re: Unable to remove Suhosin patch

2009-07-19 Thread Jonathan Marsden
As a further test, I have also installed php5-suhosin, 
rebooted the virtual machine, and then retested it 
with 100,000 repetitions using ab.

It all still works fine.  /var/log/apache2/error.log contains
no errors relating to canary mismatch, and even doing

  sudo grep -ri canary mismatch /var/log/

shows no output.

Jonathan

-- 
Unable to remove Suhosin patch
https://bugs.launchpad.net/bugs/315507
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 225600] Re: [Hardy][Regression] PHP 5.2.4 symlink bug breaks TYPO3 default setup

2009-07-18 Thread Jonathan Marsden
Nitro322:

Since this behaviour is what upstream provided in PHP 5.2.4, changing
that in an LTS release is probably not all that safe (who knows how many
PHP applications running on existing 8.04 LTS servers might depend on
it?).  Whether upstream *intended* that behaviour or not is not really
the issue at this late date.  It is what they provided.

However, it would be reasonable, IMO, to get a newer release of PHP into
hardy-backports, so that those who consciously *decide* to use
-backports (and so decide to deal with any issues resulting from such
upgraded versions of software on their server(s)) can easily use a newer
version of PHP which does not have this particular behaviour.

Please see https://help.ubuntu.com/community/UbuntuBackports for more
info, especially the How to Request new Packages, How to Help and
Backport Process sections.

Are you willing and able to backport, or at least to help backport, a
new version of PHP to Hardy in this way?

-- 
[Hardy][Regression] PHP 5.2.4 symlink bug breaks TYPO3 default setup
https://bugs.launchpad.net/bugs/225600
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 389909] Re: Nautilus can't browse local network if ISP uses DNS redirection

2009-07-01 Thread Jonathan Marsden
Given a way to detect broken DNS at package install time, it might be 
reasonable to set name resolve order to broadcast first 
at that point, if such brokenness is detected.  A comment line indicating that 
resolve order was set like this because DNS brokenness was detected at 
date/time could also be added to smb.conf.

While this wouldn't solve the issue for people who install SAMBA and
then later deliberately break their own DNS, it should catch a
reasonable fraction of cases.

Opinion: It's probably not politically feasible, but if Ubuntu checked
for DNS brokenness at boot, and displayed a scary warning to contact
your ISP and ask them to disable DNS redirection, over time we might see
fewer ISPs do it, because they'd see increased costs in terms of the
number of support calls? ;)

-- 
Nautilus can't browse local network if ISP uses DNS redirection
https://bugs.launchpad.net/bugs/389909
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 386867] Re: package mysql-server-5.0 5.1.30really5.0.75-0ubuntu10.2 failed to install/upgrade: subprocess post-installation script returned error exit status 1

2009-06-14 Thread Jonathan Marsden
Thanks for helping to improve Ubuntu.  At this point I think we're
mainly aiming for a more complete bug report.  Any work to fix this
would come after that, once we have a clear, complete and reproducible
bug report to work with.

(1) Please provide a complete set of steps to reproduce this issue, so
that others (myself included) can duplicate it, as an important step in
determining how best to solve it.

Regarding following the documentation:

(2) https://wiki.ubuntu.com/UsingAppArmor says:

 Systems should not generally need to have AppArmor disabled entirely. 
 It is highly recommended that users leave AppArmor enabled and put 
 the problematic profile into complain mode (see above), then file a bug
 using the procedures found in https://wiki.ubuntu.com/DebuggingApparmor.

Was this documented approach followed?

If so, which bug is the one you created following this procedure?  Did
this allows mysql-server to operate successfully on your system?  What
was the reason for your apparently highly exceptional need to completely
disable AppArmor, against the clear recommendation in this
documentation?

(3) If for some reason putting this profile into complain mode did not
help, https://wiki.ubuntu.com/UsingAppArmor also says that you can
completely disable a specific profile (in this case the one for mysql
server) by doing:

  sudo ln -s /etc/apparmor.d/profile.name /etc/apparmor.d/disable/
  sudo apparmor_parser -R  /etc/apparmor.d/profile.name

which in this case would become something like:

  sudo ln -s /etc/apparmor.d/usr.sbin.mysqld /etc/apparmor.d/disable/
  sudo apparmor_parser -R  /etc/apparmor.d/usr.sbin.mysqld

Was this documented approach attempted?  Was it successful in disabling
the mysql-server apparmor profile and so allowing your mysql server to
operate correctly?  Are you in effect saying that the update to mysql-
server undoes or reverses this change? So far, I have not been able to
reproduce that behaviour here.

Based on my (limited) testing here so far, this approach appears to work
as documented, and it seems to leave the usr.sbin.mysqld profile
disabled after the update.

(4) Stating that the apparmor profiles are bogus, and then failing to
provide more specifics on this when requested to do so, seems somewhat
unhelpful.  Note that the README.Debian file included in this package
says:

  If your system uses apparmor, please note that the shipped enforcing profile
  works with the default installation, and changes in your configuration may
  require changes to the installed apparmor profile. Please see
  https://wiki.ubuntu.com/DebuggingApparmor before filing a bug against this
  software.

Ubuntu Jaunty 9.04 uses apparmor.  Was this approach followed?

-- 
package mysql-server-5.0 5.1.30really5.0.75-0ubuntu10.2 failed to 
install/upgrade: subprocess post-installation script returned error exit status 
1
https://bugs.launchpad.net/bugs/386867
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to mysql-dfsg-5.0 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 386867] Re: package mysql-server-5.0 5.1.30really5.0.75-0ubuntu10.2 failed to install/upgrade: subprocess post-installation script returned error exit status 1

2009-06-13 Thread Jonathan Marsden
The mysql apparmor profiles work fine for me here (Ubuntu Jaunty 9.04).

Please describe what you mean by the profiles being bogus in
considerably more depth.  Please be constructive -- suggest imrpovements
to them if you feel they are needed.

If you have chosen to manually move MySQL database  files into a non-standard 
location,
you will need to adjust your apparmor profiles to reflect that non-standard 
change.

Please note that removing /etc/init.d/apparmor is *not* in any sense a
way to fix this properly and reduces overall system security.


** Changed in: mysql-dfsg-5.0 (Ubuntu)
   Status: New = Incomplete

-- 
package mysql-server-5.0 5.1.30really5.0.75-0ubuntu10.2 failed to 
install/upgrade: subprocess post-installation script returned error exit status 
1
https://bugs.launchpad.net/bugs/386867
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to mysql-dfsg-5.0 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 371530] Re: samba does not start since upgrade to 9.04

2009-05-31 Thread Jonathan Marsden
@Wolfgang:  At minimum, please do

  sudo chmod 755 /

to fix the permissions on /

and then restart samba (or just reboot).

Jonathan

-- 
samba does not start since upgrade to 9.04
https://bugs.launchpad.net/bugs/371530
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 375593] Re: cannot browse samba shares without editing smb.conf

2009-05-18 Thread Jonathan Marsden
@Martin: If ping any name fails, I wonder if the DNS redirection opt-
out has somehow effectively opted out of *all* DNS resolution?  That
could explain why ping yahoo.com (for example) now fails.  Can you still
browse the web, deal with email, etc as normal once opted out from the
DNS redirection?  If you can, then at least some names are resolving OK.

Did you mean that ping any local machine name now fails, but remote
DNS registered hostnames/domains (like ping yahoo.com ) still work fine?

If it is just local machine names that are failing to resolve, then I
suspect you can either:

 (a) add the machine names and their IPs manually to your hosts file(s)
or to the DNS zonefile for your local (internal) DNS domain, or into
WINS if there is a WINS server in the picture

and/or (more work up front, but probably better and less maintenance
once set up)

 (b) arrange for the DHCP server to dynamically update your local DNS
server, so that the name and IP of each Windows machine that receives a
DHCP-provided IP address appears as a hostname there.  If the DHCP
server and DNS server are a Windows 2003 server, this is essentially
automatic; if you are using Ubuntu for these services, you'll have to
do some configuration work to get it to behave this way, as far as I
know.

One more thought: If ping server fails but ping
server.mydomain.local works, then the default DNS resolver search
probably needs changing to include your domain name (search
mydomain.local in my example).  You can edit this in /etc/resolv.conf .

Getting rid of your DNS redirection was a big step in the right
direction.

-- 
cannot browse samba shares without editing smb.conf
https://bugs.launchpad.net/bugs/375593
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to samba in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 372091] Re: php gives 0.0: as value for 0.6/6

2009-05-17 Thread Jonathan Marsden
@Daniel: I get the same results as you ( 0.1 ) on Ubuntu Jaunty 9.04
amd64.  I also tested morodoch's PHP example code, and it works fine
here also:

$ php -r echo PHP_VERSION; echo PHP_EOL; echo 0.6/6; echo PHP_EOL;
5.2.6-3ubuntu4.1
0.1
$ echo -e 
?php\nbcscale(10);\nerror_log(0.5/5);\nerror_log(0.6/6);\nerror_log(bcdiv(0.6,
 6));\n? |php
0.1
0.1
0.10
$ 

So if this is reproducible, maybe it is only reproducible under Ubuntu
Hardy 8.04 ??

-- 
php gives 0.0: as value for 0.6/6
https://bugs.launchpad.net/bugs/372091
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 365390] Re: postfix: invalid value for smtpd_tls_mandatory_ciphers in main.cf

2009-05-16 Thread Jonathan Marsden
@Mathias: That's fine.  I was just following the example set by some
other parameters in that same file, very close to the line being
discussed, such as

  set_postfix_option smtpd_tls_mandatory_protocols = SSLv3, TLSv1

and also

  set_postfix_option tls_random_source = dev:/dev/urandom

which seem to me to be setting things to the same value as the default.
I therefore thought there must be a reason for doing it this way, and so
I carefully followed the example set by the creators of this script :)

I think it would be good to be consistent about this, and *only* set
things which are non-default, unless there really is a valid reason for
doing otherwise?

Attached is a new debdiff that just removes the one line for
smtpd_tls_mandatory_ciphers.  If you feel we should also remove the
others that set things the same as the default, let me know :)

BTW, I looked at doing this as a bzr branch, but was puzzled by the
branch name being ubuntu-intrepid, so I just did a debdiff instead,
rather than risk a mistake of using the wrong bzr branch!


Jonathan

** Attachment added: dovecot-lp365390.debdiff
   http://launchpadlibrarian.net/26826590/dovecot-lp365390.debdiff

** Tags added: patch

-- 
postfix:  invalid value for smtpd_tls_mandatory_ciphers in main.cf
https://bugs.launchpad.net/bugs/365390
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to dovecot in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 370542] Re: Accessing http://localhost gives a 403 Forbidden when using apache allow localhost directive

2009-05-04 Thread Jonathan Marsden
OK.  The underlying issue here now seems to be:

On Ubuntu 9.04 Desktop, Network Manager causes a network configuration
that leads Apache to start up listening on IPv6, but to restart
listening on IPv4.  Specifying network configuration using
/etc/network/interfaces does not cause this behaviour, and works as
expected (apache2 uses IPv4 consistently).

Therefore, this is really a Network Manager bug, not an apache2 bug --
should we change it to be against network-manager?

This also implies that doing allow from ::1 as well as allow from
localhost is a only workaround, not really addressing the issue itself.

-- 
Accessing http://localhost gives a 403 Forbidden when using apache allow 
localhost directive
https://bugs.launchpad.net/bugs/370542
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to apache2 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 370445] Re: MySQL-server-5.1 indirectly installs postfix

2009-05-01 Thread Jonathan Marsden
If you do not wish to follow recommends, use the --no-install-recommends
option to apt-get :)

  sudo apt-get install mysql-server --no-install-recommends

will do what the submitter seems to desire.

I am not convinced this is a bug.

-- 
MySQL-server-5.1 indirectly installs postfix
https://bugs.launchpad.net/bugs/370445
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to mysql-dfsg-5.1 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 370542] Re: Accessing http://localhost gives without reason a 403 Forbidden error page

2009-05-01 Thread Jonathan Marsden
DIAGNOSIS:

Based on the [client ::1] in the log entries, I strongly suspect an IPv6
related issue here.

In Jaunty, /etc/hosts has a line

::1 localhost ip6-localhost ip6-loopback

where in Intrepid, this was

::1 ip6-localhost ip6-loopback

I *strongly* suspect that allow from localhost in Apache maps to an
IPv4 allow from 127.0.0.1, but in Jaunty, the incoming request is
actually coming in from IPv6 address ::1, which therefore does not match
the allow rule.

EVIDENCE:

(A) Once you edit things to use allow localhost and then reboot,
browsing to http://[::1]/. fails but browsing to http://[127.0.0.1]/
works.

(B) Editing the line of .etrc/hosts that starts with ::1 to remove the
localhost name and then restarting your browser allows browsing to
http://localhost/ to work once more (because now localhost resolves to
127.0.0.1).

SOLUTION:

The 'fix' is now trivially obvious.  Edit the line of /etc/apache2
/sites-available/default to say allow localhost as before, and then
add a new line immediately after it that says allow ::1 . Now both
IPv4 locahost and IPv6 localhost clients are permitted the rules the
sysadmin has manually specified, and now browsing from Firefox on the
local machine works as expected.

QUESTION:  Is this really a bug?  Or is it simply a change of overall
system behaviour as the world becomes more IPv6 conscious, that those
who like editing Apache config files by hand should know about?  [I
suspect the latter, but I'm not at all dogmatic about that opinion :)  ]

In case it matters, my tests were all done in a Jaunty i386 virtual
machine using virtualbox-ose on a Jaunty amd86 host system, and with
Firefox as my browser of choice.

Jonathan

-- 
Accessing http://localhost gives without reason a 403 Forbidden error page
https://bugs.launchpad.net/bugs/370542
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to apache2 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 370542] Re: Accessing http://localhost gives a 403 Forbidden when using apache allow localhost directive

2009-05-01 Thread Jonathan Marsden
** Summary changed:

- Accessing http://localhost gives without reason a 403 Forbidden error page
+ Accessing http://localhost gives a 403 Forbidden when using apache allow 
localhost directive

-- 
Accessing http://localhost gives a 403 Forbidden when using apache allow 
localhost directive
https://bugs.launchpad.net/bugs/370542
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to apache2 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 365625] Re: package postfix 2.5.5-1.1 failed to install/upgrade: subprocess post-installation script returned error exit status 75

2009-04-24 Thread Jonathan Marsden
I meant:

Could you please attach copies of the two files /etc/hosts and
/etc/hostnames to this bug report?

-- 
package postfix 2.5.5-1.1 failed to install/upgrade: subprocess 
post-installation script returned error exit status 75
https://bugs.launchpad.net/bugs/365625
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to postfix in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 365625] Re: package postfix 2.5.5-1.1 failed to install/upgrade: subprocess post-installation script returned error exit status 75

2009-04-24 Thread Jonathan Marsden
Thanks for reporting this, and so helping to make Ubuntu even better.

As far as i can tell, something about the configuration of your machine
apparently caused the scripts concerned to think your hostname was '04'.
This is not a valid hostname, since hostnames should start with a
letter.

Could you please attach copies of the two files /etc/host and
/etc/hostname to this bug report?

Thanks,

Jonathan


** Changed in: postfix (Ubuntu)
   Status: New = Incomplete

-- 
package postfix 2.5.5-1.1 failed to install/upgrade: subprocess 
post-installation script returned error exit status 75
https://bugs.launchpad.net/bugs/365625
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to postfix in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 365390] Re: postfix: invalid value for smtpd_tls_mandatory_ciphers in main.cf

2009-04-23 Thread Jonathan Marsden
I am unable to duplicate this here in a Jaunty (rc) virtual machine.

The default /etc/postfix/main.cf file does not seem to contain an entry
for smtpd_tls_mandatory_ciphers when I install postfix.  I also unpacked
the postfix 2.5.5-1.1 source package and do not see any obvious sign of
this in there.

Please provide full details on exactly how you installed postfix, and if
you were asked any configurations questions by debconf when installing,
how you answered them.

I suspect that the problem here may lie in another package, not postfix
itself?  In particular, did you install the dovecot-postfix package?

Jonathan

** Changed in: postfix (Ubuntu)
   Status: New = Incomplete

-- 
postfix:  invalid value for smtpd_tls_mandatory_ciphers in main.cf
https://bugs.launchpad.net/bugs/365390
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to postfix in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 365390] Re: postfix: invalid value for smtpd_tls_mandatory_ciphers in main.cf

2009-04-23 Thread Jonathan Marsden
bug only seen when dovecot-postfix is installed, not when installing
just postfix.

** Package changed: postfix (Ubuntu) = dovecot (Ubuntu)

-- 
postfix:  invalid value for smtpd_tls_mandatory_ciphers in main.cf
https://bugs.launchpad.net/bugs/365390
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to dovecot in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 365390] Re: postfix: invalid value for smtpd_tls_mandatory_ciphers in main.cf

2009-04-23 Thread Jonathan Marsden
unable to set package name to dovecot-postfix

** Changed in: dovecot (Ubuntu)
   Status: Incomplete = Confirmed

-- 
postfix:  invalid value for smtpd_tls_mandatory_ciphers in main.cf
https://bugs.launchpad.net/bugs/365390
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to dovecot in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 365390] Re: postfix: invalid value for smtpd_tls_mandatory_ciphers in main.cf

2009-04-23 Thread Jonathan Marsden
Fix created, will upload debdiff soon.

** Changed in: dovecot (Ubuntu)
   Status: Confirmed = In Progress

-- 
postfix:  invalid value for smtpd_tls_mandatory_ciphers in main.cf
https://bugs.launchpad.net/bugs/365390
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to dovecot in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 365390] Re: postfix: invalid value for smtpd_tls_mandatory_ciphers in main.cf

2009-04-23 Thread Jonathan Marsden
Debdiff attached.

Note that this is hand edited to remove over 5MB of cruft
generated because the dovecot build regenerates
a lot of autotools files that are in the original source
tarball and does not take care of replacing them
in its clean target.  But that's (I think!) a totally
separate packaging bug.

Jonathan


** Attachment added: dovecot_1.1.11-0ubuntu5.debdiff
   http://launchpadlibrarian.net/25872190/dovecot_1.1.11-0ubuntu5.debdiff

-- 
postfix:  invalid value for smtpd_tls_mandatory_ciphers in main.cf
https://bugs.launchpad.net/bugs/365390
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to dovecot in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 365390] Re: postfix: invalid value for smtpd_tls_mandatory_ciphers in main.cf

2009-04-23 Thread Jonathan Marsden
** Changed in: dovecot (Ubuntu)
   Status: In Progress = Confirmed

-- 
postfix:  invalid value for smtpd_tls_mandatory_ciphers in main.cf
https://bugs.launchpad.net/bugs/365390
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to dovecot in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 348627] Re: motd disappears when using PasswordAuthentication in OpenSSH server

2009-03-25 Thread Jonathan Marsden
I made the same change here on my Ubuntu 8,10 Intrepid x64 desktop.

It made no difference at all, motd info including the landscape-sysinfo
output is always displayed after login.

Jonathan

-- 
motd disappears when using PasswordAuthentication in OpenSSH server
https://bugs.launchpad.net/bugs/348627
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 30455] Re: NTPSERVERS should be populated via dhcp

2009-03-25 Thread Jonathan Marsden
 In that case, may be this one should be marked as dup of #74164

No, they are not the same thing.

#30455 asks for DHCP to affect the config file for ntpdate, which was
used at boot to set system time on some older versions of Ubuntu.

#74164 asks that DHCP should be used by default to request ntp-servers
information, and that that information should affect which NTP servers the
ntp daemon (ntpd) connects to.

I do not know if anyone is still using ntpdate (rather than ntpd) to
set time on recent Ubuntu distributions... if they are, this bug is still
at least somewhat valid.

But for the majority of users on newer Ubuntu distributions,
getting #74164 fixed (I just provided the debdiff!) will take 
care of the issue and ensure that their servers sync to the 
desired (DHCP-specified) NTP server.

Perhaps the original reporter of this bug could
comment on whether they still need/want DHCP to affect
ntpdate configuration, or if this is unnecessary for them on
more recent distributions?

Setting back to needs Information until we hear from them.

-- 
NTPSERVERS should be populated via dhcp
https://bugs.launchpad.net/bugs/30455
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to dhcp3 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 281882] Re: ssh hangs in initial handshaking when using IPv6

2009-03-24 Thread Jonathan Marsden
I am unable to duplicate this issue on my local 
Ubuntu Intrepid 8.10 (x64) desktop, even before
making any of the changes suggested in this message.

For those who are affected by this:

  ssh -4 somehost

will use IPv4 only to connect, which would appear to 
be a viable workaround.

To make IPv4 only a global default for the client,
edit /etc/ssh/ssh_config and add a line

  AddressFamily inet

to the end of the default file (i.e., in the entry for Host *).

At the server end of things, one can configure sshd to
use IPv4 only by adding a line

ListenAddress 0.0.0.0

to /etc/ssh/sshd_config and restarting sshd.

-- 
ssh hangs in initial handshaking when using IPv6
https://bugs.launchpad.net/bugs/281882
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 30455] Re: NTPSERVERS should be populated via dhcp

2009-03-24 Thread Jonathan Marsden
I am not sure this issue still matters.

In Ubuntu Intrepid 8.10, ntpdate is not
(as far as I can see) run by default at boot
time anyway.  Bug #74164 causes the dhcp client to
not request ntp-servers by default, but once that
is done, things just work regarding obtaining
and using NTP server information from DHCP.
At least, they work for me! 

No change to /etc/default/ntpdate is needed,
because ntpd does not use that file, only ntpdate-debian 
does.  And ntpdate-debian is not run by default
at boot time in Intrepid (from what I can see).

Jonathan

-- 
NTPSERVERS should be populated via dhcp
https://bugs.launchpad.net/bugs/30455
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to dhcp3 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 303612] Re: English description of php5 packages wrong

2008-11-29 Thread Jonathan Marsden
The version of php5 in Ubuntu 8.10 Intrepid is 5.2.6-2ubuntu4

This appears to me to have dynamically spelled correctly, and least in
the USA English version of the description.

Could you please state the exact version of php5 you have installed, and
what locale you are using?

Thanks!  (And yes, It is fine to report bugs this small.  Thanks for
helping to improve Ubuntu.



** Changed in: php5 (Ubuntu)
   Status: New = Incomplete

-- 
English description of php5 packages wrong
https://bugs.launchpad.net/bugs/303612
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 303612] Re: English description of php5 packages wrong

2008-11-29 Thread Jonathan Marsden
Never mind.  Confirmed, This issue only happens in some of the binary
packages generated, not all.

Already correct in: php5, php5-common, libapache2-mod-php5, libapache2
-mod-php5filter, php5-cgi,  php5-cli

Incorrect in: php5-dev, php5-dbg, php-pear, php5-curl, php5-gd,
php5-gmp, php5-ldap, php5-mhash, php5-mysql, php5-odbc, php5-pgsql,
php5-pspell, php5-recode, php5-snmp, php5-sqlite, php5-sybase,
php5-tidy, php5-xmlrpc, php5-xsl

A patch to debian/control is attached.

** Attachment added: control.diff
   http://launchpadlibrarian.net/20067148/control.diff

** Changed in: php5 (Ubuntu)
   Status: Incomplete = Confirmed

-- 
English description of php5 packages wrong
https://bugs.launchpad.net/bugs/303612
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 303612] Re: English description of php5 packages wrong

2008-11-29 Thread Jonathan Marsden
debdiff attached.

** Attachment added: php5-5.2.6-2ubuntu6.debdiff
   http://launchpadlibrarian.net/20067354/php5-5.2.6-2ubuntu6.debdiff

-- 
English description of php5 packages wrong
https://bugs.launchpad.net/bugs/303612
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 302939] Re: package mysql-server-5.0

2008-11-27 Thread Jonathan Marsden
*** This bug is a duplicate of bug 238755 ***
https://bugs.launchpad.net/bugs/238755

Based on:

 Your account has expired; please contact your system administrator
 chfn: PAM authentication failed
 adduser: `/usr/bin/chfn -f MySQL Server mysql' returned error code 1. Exiting.

I would say you have set up account password expiry for the mysql user and it 
has expired.
I would suggest you try:

sudo passwd -u mysql

to straighten that out, and then try again.

-- 
package mysql-server-5.0 
https://bugs.launchpad.net/bugs/302939
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to mysql-dfsg-5.0 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 203686] Re: at package should removed from base system

2008-11-19 Thread Jonathan Marsden
at is defined in ISO POSIX and has been a part of the Linux Standards
Base (LSB) since LSB 1.0.

Who deprecated it, when, and why -- no information on this was included
in your report?

Without such information, this report appears to be invalid.

If you have knowledge of a specific security flaw it the at package in
Ubuntu, please do file a bug report with appropriate details of this
issue.


** Changed in: at (Ubuntu)
   Status: New = Incomplete

-- 
at package should removed from base system
https://bugs.launchpad.net/bugs/203686
You received this bug notification because you are a member of Ubuntu
Server Team, which is a bug assignee.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 254215] Re: PEAR depends not included

2008-08-02 Thread Jonathan Marsden
In php5_5.2.6-2ubuntu1, the Depends: line for php-pear in debian/control
reads:

Depends: php5-common (= ${source:Version}), php5-cli | php4-cli

So apparently the current php-pear does depend on either php4-cli or
php5-cli.  Is this insufficient?  I could post a debdiff that just
changes this to

Depends: php5-common (= ${source:Version}), php5-cli

But I am far from sure that this is the correct and complete fix...

Jonathan

-- 
PEAR depends not included
https://bugs.launchpad.net/bugs/254215
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs