[Bug 1556447] Re: lxc-start fails: lxc_cgfsng - cgfsng.c:all_controllers_found:430 - no systemd controller mountpoint found

2016-03-19 Thread Stephen Warren
After updating to the latest packages, this issue is solve. I can lxc-
start, lxc-attach, lxc-stop, and lxc-execute.

I do get some warning/error spew when running lxc-execute though. If
this looks unexpected, I can open a separate bug for it:

$ lxc-execute -n t1 -- /bin/bash
lxc-execute: utils.c: safe_mount: 1691 Invalid argument - Failed to mount 
/sys/kernel/debug onto /usr/lib/x86_64-linux-gnu/lxc/sys/kernel/debug
lxc-execute: utils.c: safe_mount: 1691 Device or resource busy - Failed to 
mount mqueue onto /usr/lib/x86_64-linux-gnu/lxc/dev/mqueue
init.lxc.static: initutils.c: mount_fs: 36 failed to mount /proc : Device or 
resource busy
init.lxc.static: initutils.c: mount_fs: 36 failed to mount /dev/mqueue : Device 
or resource busy

The first two of those show up in the container log file upon lxc-start
too:

lxc-start 20160316211700.325 ERRORlxc_utils - utils.c:safe_mount:1691 - 
Invalid argument - Failed to mount /sys/kernel/debug onto 
/usr/lib/x86_64-linux-gnu/lxc/sys/kernel/debug
lxc-start 20160316211700.325 ERRORlxc_utils - utils.c:safe_mount:1691 - 
Device or resource busy - Failed to mount mqueue onto 
/usr/lib/x86_64-linux-gnu/lxc/dev/mqueue

Thanks very much for fix and bug comments; this has been one of the most
productive bug reports I've ever filed:-)

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to lxc in Ubuntu.
https://bugs.launchpad.net/bugs/1556447

Title:
  lxc-start fails: lxc_cgfsng - cgfsng.c:all_controllers_found:430 - no
  systemd controller mountpoint found

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1556447/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1556447] Re: lxc-start fails: lxc_cgfsng - cgfsng.c:all_controllers_found:430 - no systemd controller mountpoint found

2016-03-14 Thread Stephen Warren
Thanks. The chown solves the issue. I didn't need to make the
modification to the pam config file at all. I do need to do the chown
every time I log in though, with or without the pam change.

FWIW, when I ssh into the working server, the relevant /sys directory is
owned by swarren:swarren without any intervention. On my laptop, it's
always owned by root:root.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to lxc in Ubuntu.
https://bugs.launchpad.net/bugs/1556447

Title:
  lxc-start fails: lxc_cgfsng - cgfsng.c:all_controllers_found:430 - no
  systemd controller mountpoint found

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1556447/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1556447] Re: lxc-start fails: lxc_cgfsng - cgfsng.c:all_controllers_found:430 - no systemd controller mountpoint found

2016-03-14 Thread Stephen Warren
Could you please expand on "Then re-chown your current systemd cgroup"?
I'm not sure exactly how/where cgroups get mounted, so I'm not sure what
path I should chown.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to lxc in Ubuntu.
https://bugs.launchpad.net/bugs/1556447

Title:
  lxc-start fails: lxc_cgfsng - cgfsng.c:all_controllers_found:430 - no
  systemd controller mountpoint found

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1556447/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1556447] Re: lxc-start fails: lxc_cgfsng - cgfsng.c:all_controllers_found:430 - no systemd controller mountpoint found

2016-03-13 Thread Stephen Warren
Yes, I'm running lightdm.

$ cat /etc/pam.d/common-session 
session [default=1] pam_permit.so
session requisite   pam_deny.so
session requiredpam_permit.so
session optionalpam_umask.so
session requiredpam_unix.so 
session optionalpam_systemd.so 
session optionalpam_cgfs.so -c freezer,memory,name=systemd

(comments all stripped for brevity

That file should be unmodified relative to the package defaults, or put
another way, I haven't fiddled with it.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to lxc in Ubuntu.
https://bugs.launchpad.net/bugs/1556447

Title:
  lxc-start fails: lxc_cgfsng - cgfsng.c:all_controllers_found:430 - no
  systemd controller mountpoint found

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1556447/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1556447] Re: lxc-start fails: lxc_cgfsng - cgfsng.c:all_controllers_found:430 - no systemd controller mountpoint found

2016-03-12 Thread Stephen Warren
Switching the linode system to the Ubuntu kernel (booted via pv-grub)
didn't make that system fail. Perhaps the difference is cgroup setup via
ssh vs XFCE/GUI login?

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to lxc in Ubuntu.
https://bugs.launchpad.net/bugs/1556447

Title:
  lxc-start fails: lxc_cgfsng - cgfsng.c:all_controllers_found:430 - no
  systemd controller mountpoint found

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1556447/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1556447] Re: lxc-start fails: lxc_cgfsng - cgfsng.c:all_controllers_found:430 - no systemd controller mountpoint found

2016-03-12 Thread Stephen Warren
I have 2 Xenial systems. They are both fully up-to-date as of 5 minutes
ago. The failing system is a laptop running XFCE GUI, and I'm attempting
to use LXC from a GUI terminal. The other system is a linode that I
access via ssh, and LXC works fine there. I believe I've configured the
two systems the same way w.r.t. lxc (e.g. /etc/subuid, /etx/lxc/lxc-
usernet, ~/.config/lxc/default.conf, etc.). The primary difference is
that the Linode system is running a Linode-provided kernel, whereas my
laptop is running an Ubuntu-provided kernel.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to lxc in Ubuntu.
https://bugs.launchpad.net/bugs/1556447

Title:
  lxc-start fails: lxc_cgfsng - cgfsng.c:all_controllers_found:430 - no
  systemd controller mountpoint found

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1556447/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1556447] [NEW] lxc-start fails: lxc_cgfsng - cgfsng.c:all_controllers_found:430 - no systemd controller mountpoint found

2016-03-12 Thread Stephen Warren
Public bug reported:

On Ubuntu Xenial pre-release, I see the following, so can't start a
container:

[swarren@sprint ~]$ lxc-create -t download -n t2 -- -d ubuntu -r trusty -a amd64
Using image from local cache
Unpacking the rootfs

---
You just created an Ubuntu container (release=trusty, arch=amd64, 
variant=default)

To enable sshd, run: apt-get install openssh-server

For security reason, container images ship without user accounts
and without a root password.

Use lxc-attach or chroot directly into the rootfs to set a root password
or create user accounts.


swarren@sprint ~]$ lxc-start -n t2 -d
lxc-start: lxc_start.c: main: 344 The container failed to start.
lxc-start: lxc_start.c: main: 346 To get more details, run the container in 
foreground mode.
lxc-start: lxc_start.c: main: 348 Additional information can be obtained by 
setting the --logfile and --logpriority options.


[swarren@sprint ~]$ lxc-start -n t2 -d -o /dev/stdout -l debug -F
  lxc-start 20160312101415.704 INFO lxc_start_ui - lxc_start.c:main:264 
- using rcfile /home/swarren/.local/share/lxc/t2/config
  lxc-start 20160312101415.705 WARN lxc_confile - 
confile.c:config_pivotdir:1859 - lxc.pivotdir is ignored.  It will soon become 
an error.
  lxc-start 20160312101415.705 INFO lxc_confile - 
confile.c:config_idmap:1495 - read uid map: type u nsid 0 hostid 10 range 
65536
  lxc-start 20160312101415.705 INFO lxc_confile - 
confile.c:config_idmap:1495 - read uid map: type g nsid 0 hostid 10 range 
65536
  lxc-start 20160312101415.707 INFO lxc_lsm - lsm/lsm.c:lsm_init:48 - 
LSM security driver AppArmor
  lxc-start 20160312101415.708 INFO lxc_seccomp - 
seccomp.c:parse_config_v2:342 - processing: .reject_force_umount  # comment 
this to allow umount -f;  not recommended.
  lxc-start 20160312101415.708 INFO lxc_seccomp - 
seccomp.c:parse_config_v2:446 - Adding native rule for reject_force_umount 
action 0
  lxc-start 20160312101415.708 INFO lxc_seccomp - 
seccomp.c:do_resolve_add_rule:216 - Setting seccomp rule to reject force umounts

  lxc-start 20160312101415.708 INFO lxc_seccomp - 
seccomp.c:parse_config_v2:449 - Adding compat rule for reject_force_umount 
action 0
  lxc-start 20160312101415.708 INFO lxc_seccomp - 
seccomp.c:do_resolve_add_rule:216 - Setting seccomp rule to reject force umounts

  lxc-start 20160312101415.708 INFO lxc_seccomp - 
seccomp.c:parse_config_v2:342 - processing: .[all].
  lxc-start 20160312101415.708 INFO lxc_seccomp - 
seccomp.c:parse_config_v2:342 - processing: .kexec_load errno 1.
  lxc-start 20160312101415.708 INFO lxc_seccomp - 
seccomp.c:parse_config_v2:446 - Adding native rule for kexec_load action 327681
  lxc-start 20160312101415.708 INFO lxc_seccomp - 
seccomp.c:parse_config_v2:449 - Adding compat rule for kexec_load action 327681
  lxc-start 20160312101415.708 INFO lxc_seccomp - 
seccomp.c:parse_config_v2:342 - processing: .open_by_handle_at errno 1.
  lxc-start 20160312101415.708 INFO lxc_seccomp - 
seccomp.c:parse_config_v2:446 - Adding native rule for open_by_handle_at action 
327681
  lxc-start 20160312101415.708 INFO lxc_seccomp - 
seccomp.c:parse_config_v2:449 - Adding compat rule for open_by_handle_at action 
327681
  lxc-start 20160312101415.708 INFO lxc_seccomp - 
seccomp.c:parse_config_v2:342 - processing: .init_module errno 1.
  lxc-start 20160312101415.708 INFO lxc_seccomp - 
seccomp.c:parse_config_v2:446 - Adding native rule for init_module action 327681
  lxc-start 20160312101415.708 INFO lxc_seccomp - 
seccomp.c:parse_config_v2:449 - Adding compat rule for init_module action 327681
  lxc-start 20160312101415.708 INFO lxc_seccomp - 
seccomp.c:parse_config_v2:342 - processing: .finit_module errno 1.
  lxc-start 20160312101415.708 INFO lxc_seccomp - 
seccomp.c:parse_config_v2:446 - Adding native rule for finit_module action 
327681
  lxc-start 20160312101415.708 INFO lxc_seccomp - 
seccomp.c:parse_config_v2:449 - Adding compat rule for finit_module action 
327681
  lxc-start 20160312101415.708 INFO lxc_seccomp - 
seccomp.c:parse_config_v2:342 - processing: .delete_module errno 1.
  lxc-start 20160312101415.708 INFO lxc_seccomp - 
seccomp.c:parse_config_v2:446 - Adding native rule for delete_module action 
327681
  lxc-start 20160312101415.708 INFO lxc_seccomp - 
seccomp.c:parse_config_v2:449 - Adding compat rule for delete_module action 
327681
  lxc-start 20160312101415.708 INFO lxc_seccomp - 
seccomp.c:parse_config_v2:456 - Merging in the compat seccomp ctx into the main 
one
  lxc-start 20160312101415.708 DEBUGlxc_start - 
start.c:setup_signal_fd:289 - sigchild handler set
  lxc-start 20160312101415.708 DEBUGlxc_console - 
console.c:lxc_console_peer_default:437 - opening /dev/tty for console peer
  lxc-start 20160312101415.708 INFO lxc_caps 

[Bug 1397706] Re: Argument perl_version isn't numeric in numeric

2014-12-01 Thread Stephen Warren
This also affects Lucid, and I would guess Precise. I can't quite tell
how to add extra releases in to the list above.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to spamassassin in Ubuntu.
https://bugs.launchpad.net/bugs/1397706

Title:
  Argument perl_version isn't numeric in numeric

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/spamassassin/+bug/1397706/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 582627] Re: slapd sometimes doesn't start in lucid; can't log in if using nss_ldap

2010-05-21 Thread Stephen Warren
Well, I just rebooted 25 times in a row and couldn't reproduce this
issue any more, although it was happening perhaps 25-50% of the time a
while back (since then, I got hibernate working, so haven't rebooted so
often). I suppose that'll pay me for being lazy about filing the bug; I
should have filed it when it was happening.

Anyway, I'll mark the bug invalid for now, unless it magically starts
happening again.


** Changed in: openldap (Ubuntu)
   Status: Incomplete = Invalid

-- 
slapd sometimes doesn't start in lucid; can't log in if using nss_ldap
https://bugs.launchpad.net/bugs/582627
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 582627] [NEW] slapd sometimes doesn't start in lucid; can't log in if using nss_ldap

2010-05-18 Thread Stephen Warren
Public bug reported:

When I reboot my machine running lucid, slapd often doesn't start at
all. Since my non-system users are all stored in the ldap database via
nss_ldap etc., this means that I can't log in.

Note: This problem is intermittent; it doesn't happen every time by any
means. After upgrade to karmic and lucid, I was affected by various
other upgrade bugs such as bug 571057, but I believe I've fixed the
config files to solve the issues caused by those upgrades.

I tried looking through /var/log/*, but I can't find any relevant log
entries that would indicate why slapd didn't start (or perhaps it does
start and crashes/exits quickly for some reason). Any pointers on
tracing this would be appreciated.

ProblemType: Bug
DistroRelease: Ubuntu 10.04
Package: slapd 2.4.21-0ubuntu5
ProcVersionSignature: Ubuntu 2.6.32-22.33-generic 2.6.32.11+drm33.2
Uname: Linux 2.6.32-22-generic i686
NonfreeKernelModules: nvidia
Architecture: i386
Date: Tue May 18 20:07:33 2010
ProcEnviron:
 PATH=(custom, user)
 LANG=en_US.utf8
 SHELL=/bin/bash
SourcePackage: openldap

** Affects: openldap (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: apport-bug i386 lucid

-- 
slapd sometimes doesn't start in lucid; can't log in if using nss_ldap
https://bugs.launchpad.net/bugs/582627
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 582627] Re: slapd sometimes doesn't start in lucid; can't log in if using nss_ldap

2010-05-18 Thread Stephen Warren

** Attachment added: Dependencies.txt
   http://launchpadlibrarian.net/48691748/Dependencies.txt

-- 
slapd sometimes doesn't start in lucid; can't log in if using nss_ldap
https://bugs.launchpad.net/bugs/582627
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 571057] Re: slapd 2.4.21-0ubuntu5 corrupts olcDatabase={-1}frontend.ldif with duplicate olcAccess lines (again)

2010-04-29 Thread Stephen Warren
 When you say still log in as root to fix this, did you have to make
 additional edits after you got slapd running again (as you mentioned in
 your original problem description)?  That is, were you locked out just
 because slapd wasn't running, and then back to normal again once you got
 slapd restarted, or did you have to go back and fix the permission
 settings before LDAP authentication started working again?
 
 (If you did have to fix permissions, what exactly did you have to change
 to get that part working?)

I *believe* all I did was:
* Install updates, things broke (e,.g. couldn't sudo), but I was still logged in
* Switched to a text VT, logged in as root
* Edited slapd config files
* Restarted slapd
* Went back to X VT, could immediately sudo

(I think)

-- 
slapd 2.4.21-0ubuntu5 corrupts olcDatabase={-1}frontend.ldif with duplicate 
olcAccess lines (again)
https://bugs.launchpad.net/bugs/571057
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 571057] Re: slapd 2.4.21-0ubuntu5 corrupts olcDatabase={-1}frontend.ldif with duplicate olcAccess lines (again)

2010-04-28 Thread Stephen Warren
Re: the mention of symptoms in comment #12 above: My symptom was that I
could not log in at all, and in existing sessions, sudo wouldn't work
etc. I store user information in LDAP, with just system users in
/etc/passwd etc., so luckily I could still log in as root to fix this.

-- 
slapd 2.4.21-0ubuntu5 corrupts olcDatabase={-1}frontend.ldif with duplicate 
olcAccess lines (again)
https://bugs.launchpad.net/bugs/571057
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 571057] [NEW] slapd 2.4.21-0ubuntu5 corrupts olcDatabase={-1}frontend.ldif with duplicate olcAccess lines (again)

2010-04-27 Thread Stephen Warren
Public bug reported:

Bug 526230 is back.

I had slapd 2.4.21-0ubuntu4 installed, then apt-get dist-upgrade,
which pulled in slapd 2.4.21-0ubuntu5. This modified
/etc/ldap/slapd.d/cn=config/olcDatabase={-1}frontend.ldif by adding
duplicate olcAccess lines without any {0} index prefix, causing slapd to
fail to start. This caused:

==
Setting up slapd (2.4.21-0ubuntu5) ...
  Backing up /etc/ldap/slapd.d/ in /var/backups/slapd-2.4.21-0ubuntu4... done.
Starting OpenLDAP: slapd - failed.
The operation failed but no output was produced. For hints on what went
wrong please refer to the system's logfiles (e.g. /var/log/syslog) or
try running the daemon in Debug mode like via slapd -d 16383 (warning:
this will create copious output).

Below, you can find the command line options used by this script to 
run slapd. Do not forget to specify those options if you
want to look to debugging output:
  slapd -h 'ldap:/// ldapi:///' -g openldap -u openldap -F /etc/ldap/slapd.d/ 
invoke-rc.d: initscript slapd, action start failed.
dpkg: error processing slapd (--configure):
 subprocess installed post-installation script returned error exit status 1
==

and:

==
Apr 27 21:15:16 esk slapd[8805]: @(#) $OpenLDAP: slapd 2.4.21 (Apr 26 2010 
11:07:14) 
$#012#011bui...@rothera:/build/buildd/openldap-2.4.21/debian/build/servers/slapd
Apr 27 21:15:16 esk slapd[8805]: config error processing 
olcDatabase={-1}frontend,cn=config: ordered_value_sort failed on attr 
olcAccess#012
Apr 27 21:15:16 esk slapd[8805]: slapd stopped.
==

due to content:

==
dn: olcDatabase={-1}frontend
objectClass: olcDatabaseConfig
objectClass: olcFrontendConfig
olcDatabase: {-1}frontend
olcAccess: {0}to * by 
dn.exact=gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth manage by * 
break
olcAccess: {0}to * by 
dn.exact=gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth manage by * 
break
olcAddContentAcl: FALSE
olcLastMod: TRUE
olcMaxDerefDepth: 0
olcReadOnly: FALSE
olcSchemaDN: cn=Subschema
olcMonitoring: FALSE
olcAccess: to * by dn.exact=cn=localroot,cn=config manage by * break
structuralObjectClass: olcDatabaseConfig
entryUUID: 9d222b1e-24cc-102e-9a29-375c9ad51446
creatorsName: cn=config
createTimestamp: 20090824073643Z
entryCSN: 20090824073643.173347Z#00#000#00
modifiersName: cn=config
modifyTimestamp: 20090824073643Z
==

Note: I tried apt-get dist-upgrade a few times to see if the problem
would fix itself before investigating. I think each run added a new
duplicate olcAccess entry without checking for pre-existing entries.
After I deleted the first two olcAccess above, slapd would start again.

ProblemType: Bug
DistroRelease: Ubuntu 10.04
Package: slapd 2.4.21-0ubuntu5
ProcVersionSignature: Ubuntu 2.6.32-21.32-generic 2.6.32.11+drm33.2
Uname: Linux 2.6.32-21-generic i686
Architecture: i386
Date: Tue Apr 27 21:16:07 2010
ProcEnviron:
 PATH=(custom, user)
 LANG=en_US.utf8
 SHELL=/bin/bash
SourcePackage: openldap

** Affects: openldap (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: apport-bug i386 lucid

-- 
slapd 2.4.21-0ubuntu5 corrupts olcDatabase={-1}frontend.ldif with duplicate 
olcAccess lines (again)
https://bugs.launchpad.net/bugs/571057
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 571057] Re: slapd 2.4.21-0ubuntu5 corrupts olcDatabase={-1}frontend.ldif with duplicate olcAccess lines (again)

2010-04-27 Thread Stephen Warren

** Attachment added: Dependencies.txt
   http://launchpadlibrarian.net/45859593/Dependencies.txt

-- 
slapd 2.4.21-0ubuntu5 corrupts olcDatabase={-1}frontend.ldif with duplicate 
olcAccess lines (again)
https://bugs.launchpad.net/bugs/571057
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 526230] [NEW] jaunty - karmic upgrade modifies cn=config DB definition, creates syntax error, slapd won't start

2010-02-22 Thread Stephen Warren
Public bug reported:

I had a couple of systems with jaunty installed, running the openldap
server, configured to use cn=config for configuration. On both
systems, when I upgraded to karmic, something rewrote
/etc/ldap/slapd.d/cn=config/olcDatabase={0}config.ldif (or perhaps it
was olcDatabase={1}bdb.ldif) to add a new olcAccess line. However, the
file already had an olcAccess line, and openldap doesn't allow duplicate
lines without prefixing the value with {0}, {1}, {2}, ... The newly
added value isn't prefixed in such a way, and hence is a syntax error,
and hence slapd won't start after the upgrade.

I'll attach a backup of /etc/ldap from one of the systems from when it
was still running jaunty. Presumably, dumping this in /etc/ldap and
testing a backup will yield the same problem.

** Affects: openldap (Ubuntu)
 Importance: Undecided
 Status: New

-- 
jaunty - karmic upgrade modifies cn=config DB definition, creates syntax 
error, slapd won't start
https://bugs.launchpad.net/bugs/526230
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 526230] Re: jaunty - karmic upgrade modifies cn=config DB definition, creates syntax error, slapd won't start

2010-02-22 Thread Stephen Warren

** Attachment added: /etc/ldap from jaunty
   http://launchpadlibrarian.net/39587719/ldap.tar.bz2

-- 
jaunty - karmic upgrade modifies cn=config DB definition, creates syntax 
error, slapd won't start
https://bugs.launchpad.net/bugs/526230
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 501364] Re: Postfix not sending SMFIC_RCPT to milter, libmilter rejecting state transition

2010-01-04 Thread Stephen Warren
Thanks. Is there any chance of including this in at least Karmic?

-- 
Postfix not sending SMFIC_RCPT to milter, libmilter rejecting state transition
https://bugs.launchpad.net/bugs/501364
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to postfix in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 501364] [NEW] Postfix not sending SMFIC_RCPT to milter, libmilter rejecting state transition

2009-12-29 Thread Stephen Warren
Public bug reported:

Binary package hint: postfix

I reported a bug to the postfix mailing list regarding an incorrect
interaction between postfix and milters. Wietse created a patch which I
tested, and it works OK. I'd hoped this would be rolled into a new
postfix release, but this seems to be taking a long time. Anyway, the
details and trivial patch are here:

http://archives.neohapsis.com/archives/postfix/2009-09/0651.html

Can Ubuntu pull this patch into the Ubuntu postfix package? I'd rather
not rely on PPA builds of postfix to get this fix; I'll probably soon
miss an update to the main Ubuntu package and forget to rebuild my PPA
package and either lose the fix, or lose security updates that way...

** Affects: postfix (Ubuntu)
 Importance: Undecided
 Status: New

-- 
Postfix not sending SMFIC_RCPT to milter, libmilter rejecting state transition
https://bugs.launchpad.net/bugs/501364
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to postfix in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 425386] [NEW] dovecot package missing dovecot-sieve LDA plugin

2009-09-06 Thread Stephen Warren
Public bug reported:

Binary package hint: dovecot-common

The dovecot package include *a* sieve plugin (CMU sieve), but not
dovecot's own sieve plugin:

r...@severn:/usr/lib/dovecot/modules/lda# ls -l|grep -i sieve
-rw-r--r-- 1 root root 191910 2009-04-20 02:23 lib90_cmusieve_plugin.a
-rw-r--r-- 1 root root   1045 2009-04-20 02:23 lib90_cmusieve_plugin.la
-rw-r--r-- 1 root root 124688 2009-04-20 02:23 lib90_cmusieve_plugin.so

The dovecot sieve implementation has more, and more up-to-date, features
than CMU sieve, and should be included in the dovecot package.

r...@severn:/usr/lib/dovecot/modules/lda# dpkg -l dovecot-common
...
ii  dovecot-common   1:1.1.11-0ubuntu4secure mail server that 
supports mbox and maildir mailboxes

** Affects: dovecot (Ubuntu)
 Importance: Undecided
 Status: New

-- 
dovecot package missing dovecot-sieve LDA plugin
https://bugs.launchpad.net/bugs/425386
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to dovecot in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs