[Bug 1446809] Re: [SRU] denial of service via an LDAP search query (CVE-2012-1164, CVE-2013-4449, CVE-2015-1545)

2015-05-19 Thread Felipe Reyes
** Summary changed: - [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164) + [SRU] denial of service via an LDAP search query (CVE-2012-1164, CVE-2013-4449, CVE-2015-1545) -- You received this bug notification because you are a member of Ubuntu Bugs,

[Bug 1446809] Re: [SRU] denial of service via an LDAP search query (CVE-2012-1164, CVE-2013-4449, CVE-2015-1545)

2015-05-19 Thread Felipe Reyes
** Summary changed: - [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164) + [SRU] denial of service via an LDAP search query (CVE-2012-1164, CVE-2013-4449, CVE-2015-1545) -- You received this bug notification because you are a member of Ubuntu Server

[Bug 1450043] Re: spice package for trusty contains a malformed patch

2015-05-19 Thread Felipe Reyes
The patches can be applied and removed now ubuntu@trusty-affinity:~/spice-0.12.4$ quilt push -a File series fully applied, ends at patch fix-buffer-overflow-when-decrypting-client-spice-ticket.patch ubuntu@trusty-affinity:~/spice-0.12.4$ quilt pop -a Removing patch

[Bug 1446809] Re: [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-19 Thread Felipe Reyes
** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2013-4449 ** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2015-1545 ** Attachment removed: lp1446809_precise.debdiff

[Bug 1446809] Re: [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-19 Thread Felipe Reyes
** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2013-4449 ** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2015-1545 ** Attachment removed: lp1446809_precise.debdiff

[Bug 1446809] Re: [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-19 Thread Felipe Reyes
Here I'm attaching a new version of the patch for precise that includes fixes for CVE-2012-1164, CVE-2013-4449 and CVE-2015-1545 Pending to add patches to fix CVE-2013-4449 and CVE-2015-1545 in trusty, utopic, vivid and wily. ** Description changed: [Impact] - * slapd in OpenLDAP before

[Bug 1446809] Re: [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-19 Thread Felipe Reyes
Here I'm attaching a new version of the patch for precise that includes fixes for CVE-2012-1164, CVE-2013-4449 and CVE-2015-1545 Pending to add patches to fix CVE-2013-4449 and CVE-2015-1545 in trusty, utopic, vivid and wily. ** Description changed: [Impact] - * slapd in OpenLDAP before

[Bug 1446809] Re: denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-06 Thread Felipe Reyes
** Description changed: [Impact] * slapd in OpenLDAP before 2.4.30 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an LDAP search query with attrsOnly set to true, which causes empty attributes to be returned. * Trusty ships 2.4.31

[Bug 1446809] Re: [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-06 Thread Felipe Reyes
** Patch added: lp1446809_precise.debdiff https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1446809/+attachment/4392199/+files/lp1446809_precise.debdiff -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openldap in Ubuntu.

[Bug 1446809] Re: denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-06 Thread Felipe Reyes
** Description changed: [Impact] * slapd in OpenLDAP before 2.4.30 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an LDAP search query with attrsOnly set to true, which causes empty attributes to be returned. * Trusty ships 2.4.31

[Bug 1446809] Re: [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-06 Thread Felipe Reyes
** Summary changed: - denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164) + [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164) -- You received this bug notification because you are a member of Ubuntu Bugs, which is

[Bug 1446809] Re: [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-06 Thread Felipe Reyes
** Summary changed: - denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164) + [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164) -- You received this bug notification because you are a member of Ubuntu Server Team, which

[Bug 1446809] Re: [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-06 Thread Felipe Reyes
** Description changed: [Impact] * slapd in OpenLDAP before 2.4.30 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an LDAP search query with attrsOnly set to true, which causes empty attributes to be returned. * Trusty ships 2.4.31

[Bug 1446809] Re: [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-06 Thread Felipe Reyes
** Description changed: [Impact] * slapd in OpenLDAP before 2.4.30 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an LDAP search query with attrsOnly set to true, which causes empty attributes to be returned. * Trusty ships 2.4.31

[Bug 1446809] Re: [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-06 Thread Felipe Reyes
** Patch added: lp1446809_precise.debdiff https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1446809/+attachment/4392199/+files/lp1446809_precise.debdiff -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1439649] Re: Pacemaker unable to communicate with corosync on restart under lxc

2015-05-06 Thread Felipe Reyes
** Tags added: sts -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1439649 Title: Pacemaker unable to communicate with corosync on restart under lxc To manage notifications about this bug go to:

[Bug 1439649] Re: Pacemaker unable to communicate with corosync on restart under lxc

2015-05-06 Thread Felipe Reyes
** Tags added: sts -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to lxc in Ubuntu. https://bugs.launchpad.net/bugs/1439649 Title: Pacemaker unable to communicate with corosync on restart under lxc To manage notifications about this

[Bug 1439649] Re: Pacemaker unable to communicate with corosync on restart under lxc

2015-05-06 Thread Felipe Reyes
I'm seeing this problem in another environment, similar deployment (3 lxc containers) Apr 20 16:39:26 juju-machine-3-lxc-4 crm_verify[31774]: notice: crm_log_args: Invoked: crm_verify -V -p Apr 20 16:39:27 juju-machine-3-lxc-4 cibadmin[31786]: notice: crm_log_args: Invoked: cibadmin -p -P

[Bug 1439649] Re: Pacemaker unable to communicate with corosync on restart under lxc

2015-05-06 Thread Felipe Reyes
I'm seeing this problem in another environment, similar deployment (3 lxc containers) Apr 20 16:39:26 juju-machine-3-lxc-4 crm_verify[31774]: notice: crm_log_args: Invoked: crm_verify -V -p Apr 20 16:39:27 juju-machine-3-lxc-4 cibadmin[31786]: notice: crm_log_args: Invoked: cibadmin -p -P

[Bug 1446809] Re: [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-06 Thread Felipe Reyes
** Tags removed: patch -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openldap in Ubuntu. https://bugs.launchpad.net/bugs/1446809 Title: [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

[Bug 1446809] Re: [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-05-06 Thread Felipe Reyes
** Tags removed: patch -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1446809 Title: [SRU] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164) To manage

[Bug 1434150] Re: [SRU] missing (anti) affinity support

2015-05-05 Thread Felipe Reyes
Attaching a newer rebased on top of the latest version ** Patch removed: lp_1434150_trusty.debdiff https://bugs.launchpad.net/ubuntu/+source/python-novaclient/+bug/1434150/+attachment/4350107/+files/lp_1434150_trusty.debdiff ** Patch added: lp_1434150_trusty.debdiff

[Bug 1434150] Re: [SRU] missing (anti) affinity support

2015-05-05 Thread Felipe Reyes
Attaching a newer rebased on top of the latest version ** Patch removed: lp_1434150_trusty.debdiff https://bugs.launchpad.net/ubuntu/+source/python-novaclient/+bug/1434150/+attachment/4350107/+files/lp_1434150_trusty.debdiff ** Patch added: lp_1434150_trusty.debdiff

[Bug 1446809] Re: denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-04-21 Thread Felipe Reyes
** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2012-1164 ** Changed in: openldap (Ubuntu) Assignee: (unassigned) = Felipe Reyes (freyes) -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openldap in Ubuntu. https

[Bug 1446809] Re: denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-04-21 Thread Felipe Reyes
** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2012-1164 ** Changed in: openldap (Ubuntu) Assignee: (unassigned) = Felipe Reyes (freyes) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https

[Bug 1446809] [NEW] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-04-21 Thread Felipe Reyes
Public bug reported: [Impact] * slapd in OpenLDAP before 2.4.30 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an LDAP search query with attrsOnly set to true, which causes empty attributes to be returned. * Trusty ships 2.4.31 which comes with a

[Bug 1446809] [NEW] denial of service via an LDAP search query with attrsOnly set to true (CVE-2012-1164)

2015-04-21 Thread Felipe Reyes
Public bug reported: [Impact] * slapd in OpenLDAP before 2.4.30 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an LDAP search query with attrsOnly set to true, which causes empty attributes to be returned. * Trusty ships 2.4.31 which comes with a

[Bug 1434150] Re: [SRU] missing (anti) affinity support

2015-03-19 Thread Felipe Reyes
** Description changed: [Impact] OpenStack Icehouse deprecates GroupAffinityFilter in favor of ServerGroupAffinityFilter[0], but python-novaclient 2.17 doesn't support server-group creation[1] and policy definition during instance creation, this a bug in terms that the client isn't

[Bug 1434150] Re: [SRU] missing (anti) affinity support

2015-03-19 Thread Felipe Reyes
** Description changed: [Impact] OpenStack Icehouse deprecates GroupAffinityFilter in favor of ServerGroupAffinityFilter[0], but python-novaclient 2.17 doesn't support server-group creation[1] and policy definition during instance creation, this a bug in terms that the client isn't

[Bug 1434150] [NEW] [SRU] missing (anti) affinity support

2015-03-19 Thread Felipe Reyes
Public bug reported: [Impact] OpenStack Icehouse deprecates GroupAffinityFilter in favor of ServerGroupAffinityFilter[0], but python-novaclient 2.17 doesn't support server-group creation[1] and policy definition during instance creation, this a bug in terms that the client isn't complete. [Test

[Bug 1434150] [NEW] [SRU] missing (anti) affinity support

2015-03-19 Thread Felipe Reyes
Public bug reported: [Impact] OpenStack Icehouse deprecates GroupAffinityFilter in favor of ServerGroupAffinityFilter[0], but python-novaclient 2.17 doesn't support server-group creation[1] and policy definition during instance creation, this a bug in terms that the client isn't complete. [Test

[Bug 1434150] Re: missing (anti) affinity support

2015-03-19 Thread Felipe Reyes
Here I'm attaching a debdiff which adds two patches to fix this issue. ** Patch added: lp_1434150_trusty.debdiff https://bugs.launchpad.net/ubuntu/+source/python-novaclient/+bug/1434150/+attachment/4350107/+files/lp_1434150_trusty.debdiff ** Summary changed: - missing (anti) affinity

[Bug 1434150] Re: missing (anti) affinity support

2015-03-19 Thread Felipe Reyes
Here I'm attaching a debdiff which adds two patches to fix this issue. ** Patch added: lp_1434150_trusty.debdiff https://bugs.launchpad.net/ubuntu/+source/python-novaclient/+bug/1434150/+attachment/4350107/+files/lp_1434150_trusty.debdiff ** Summary changed: - missing (anti) affinity

[Bug 1393542] Re: SRU: exfat not detected by blkid

2015-03-16 Thread Felipe Reyes
Here I'm attaching a debdiff with the backported fix. ** Changed in: util-linux (Ubuntu Utopic) Assignee: (unassigned) = Felipe Reyes (freyes) ** Summary changed: - SRU: exfat not detected by blkid + [SRU] exfat not detected by blkid ** Patch added: lp_1393542_utopic.debdiff https

[Bug 1315021] Re: [SRU] Service restart fails because process has not exited

2015-02-05 Thread Felipe Reyes
I installed puppet and puppetmaster from *-proposed inside a clean lxc container, I successfully restarted the services without failures in loop for more than 10 minutes, none of the restarts failed. ** Tags removed: verification-needed ** Tags added: verification-done-trusty

[Bug 1386840] Re: [SRU] failure to start a container

2015-02-05 Thread Felipe Reyes
Here I'm attaching a patch built on top of the latest version of the package (1.1.0~alpha2-0ubuntu3.1) ** Patch removed: utopic_lp1386840.debdiff https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1386840/+attachment/4311145/+files/utopic_lp1386840.debdiff ** Patch added:

[Bug 1386840] Re: [SRU] failure to start a container

2015-02-05 Thread Felipe Reyes
Here I'm attaching a patch built on top of the latest version of the package (1.1.0~alpha2-0ubuntu3.1) ** Patch removed: utopic_lp1386840.debdiff https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1386840/+attachment/4311145/+files/utopic_lp1386840.debdiff ** Patch added:

[Bug 1386840] Re: [SRU] failure to start a container

2015-02-05 Thread Felipe Reyes
** Tags added: cts -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1386840 Title: [SRU] failure to start a container To manage notifications about this bug go to:

[Bug 1386840] Re: [SRU] failure to start a container

2015-02-05 Thread Felipe Reyes
** Tags added: cts -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to lxc in Ubuntu. https://bugs.launchpad.net/bugs/1386840 Title: [SRU] failure to start a container To manage notifications about this bug go to:

[Bug 1315021] Re: Service restart fails because process has not exited

2015-02-04 Thread Felipe Reyes
** Patch removed: lp1315021_vivid.debdiff https://bugs.launchpad.net/ubuntu/+source/puppetmaster/+bug/1315021/+attachment/4312243/+files/lp1315021_vivid.debdiff -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1315021] Re: Service restart fails because process has not exited

2015-02-04 Thread Felipe Reyes
Here I'm uploading a new version of the patch that fixes the same problem for /etc/init.d/puppet and removes a unneeded 'sleep 1' between stop and start. ** Patch added: lp1315021_vivid.debdiff

[Bug 1315021] Re: Service restart fails because process has not exited

2015-02-04 Thread Felipe Reyes
Attaching backport of the patch for utopic. ** Description changed: - When restarting the puppetmaster process (via the service command, or - calling the initscript directly), the restart can fail if the original - process does not exit immediately. This is because the initscript is not -

[Bug 1315021] Re: [SRU] Service restart fails because process has not exited

2015-02-04 Thread Felipe Reyes
Attaching backport of the patch for trusty ** Patch added: lp1315021_trusty.debdiff https://bugs.launchpad.net/ubuntu/+source/puppetmaster/+bug/1315021/+attachment/4312506/+files/lp1315021_trusty.debdiff -- You received this bug notification because you are a member of Ubuntu Bugs, which is

[Bug 1315021] Re: Service restart fails because process has not exited

2015-02-04 Thread Felipe Reyes
For the record, upstream was aware of this problem and fixed their init script[0], this fix wasn't picked by the deb package. [0] https://github.com/puppetlabs/puppet/commit/5a23d8b95bf05584dd8a9cba5aab13dfc029707a -- You received this bug notification because you are a member of Ubuntu Bugs,

[Bug 1315021] Re: Service restart fails because process has not exited

2015-02-04 Thread Felipe Reyes
...done. ** Patch added: lp1315021_vivid.debdiff https://bugs.launchpad.net/ubuntu/+source/puppetmaster/+bug/1315021/+attachment/4312243/+files/lp1315021_vivid.debdiff ** Changed in: puppetmaster (Ubuntu) Assignee: (unassigned) = Felipe Reyes (freyes) -- You received this bug

[Bug 1386840] Re: failure to start a container

2015-02-03 Thread Felipe Reyes
] failure to start a container ** Changed in: lxc (Ubuntu Trusty) Assignee: Felipe Reyes (freyes) = (unassigned) ** Patch added: utopic_lp1386840.debdiff https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1386840/+attachment/4311145/+files/utopic_lp1386840.debdiff ** Changed in: lxc (Ubuntu

[Bug 1386840] Re: failure to start a container

2015-02-03 Thread Felipe Reyes
] failure to start a container ** Changed in: lxc (Ubuntu Trusty) Assignee: Felipe Reyes (freyes) = (unassigned) ** Patch added: utopic_lp1386840.debdiff https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1386840/+attachment/4311145/+files/utopic_lp1386840.debdiff ** Changed in: lxc (Ubuntu

[Bug 1386840] Re: failure to start a container

2015-02-02 Thread Felipe Reyes
** Changed in: lxc (Ubuntu Trusty) Assignee: (unassigned) = Felipe Reyes (freyes) ** Changed in: lxc (Ubuntu Utopic) Assignee: (unassigned) = Felipe Reyes (freyes) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https

[Bug 1386840] Re: failure to start a container

2015-02-02 Thread Felipe Reyes
** Changed in: lxc (Ubuntu Trusty) Assignee: (unassigned) = Felipe Reyes (freyes) ** Changed in: lxc (Ubuntu Utopic) Assignee: (unassigned) = Felipe Reyes (freyes) -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to lxc

[Bug 1404110] Re: [SRU] Wrong hint key in volume create function

2015-01-27 Thread Felipe Reyes
Hi, The package from -proposed worked as expected creating volumes with scheduler_hints enabled. Thanks, ** Attachment added: test_scheduler_hints_from_proposed.log

[Bug 1404110] Re: [SRU] Wrong hint key in volume create function

2015-01-27 Thread Felipe Reyes
Hi, The package from -proposed worked as expected creating volumes with scheduler_hints enabled. Thanks, ** Attachment added: test_scheduler_hints_from_proposed.log

[Bug 1404110] Re: [SRU] Wrong hint key in volume create function

2015-01-14 Thread Felipe Reyes
New version of the patch with the correct bug number in the debian/changelog. ** Patch removed: lp_1404110_trusty.debdiff https://bugs.launchpad.net/ubuntu/+source/python-cinderclient/+bug/1404110/+attachment/4283947/+files/lp_1404110_trusty.debdiff ** Patch added: lp_1404110_trusty.debdiff

[Bug 1404110] Re: [SRU] Wrong hint key in volume create function

2015-01-14 Thread Felipe Reyes
New version of the patch with the correct bug number in the debian/changelog. ** Patch removed: lp_1404110_trusty.debdiff https://bugs.launchpad.net/ubuntu/+source/python-cinderclient/+bug/1404110/+attachment/4283947/+files/lp_1404110_trusty.debdiff ** Patch added: lp_1404110_trusty.debdiff

[Bug 1391611] Re: juju nova-cloud-controller charm service settings missing feature

2015-01-12 Thread Felipe Reyes
** Package changed: ubiquity (Ubuntu) = nova-cloud-controller (Juju Charms Collection) ** Tags added: openstack ** Summary changed: - juju nova-cloud-controller charm service settings missing feature + nova-cloud-controller charm doesn't allow to inject neutron.conf config-flags -- You

[Bug 1408333] [NEW] ibus doesn't restore last keyboard layout selected after reboot

2015-01-07 Thread Felipe Reyes
Public bug reported: Hello, ibus isn't restoring the last keyboard layout selected when is used in a stripped down combination of xfce and gnome-settings-daemon. I could isolate the issue to a minimal Ubuntu installation and detect how ibus behaves different depending if

[Bug 1404110] Re: [SRU] Wrong hint key in volume create function

2015-01-07 Thread Felipe Reyes
** Tags added: openstack -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1404110 Title: [SRU] Wrong hint key in volume create function To manage notifications about this bug go to:

[Bug 1404110] Re: [SRU] Wrong hint key in volume create function

2015-01-07 Thread Felipe Reyes
** Tags added: openstack -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to python-cinderclient in Ubuntu. https://bugs.launchpad.net/bugs/1404110 Title: [SRU] Wrong hint key in volume create function To manage notifications about

[Bug 1375742] Re: ibus-daemon uses 100% CPU after a modifier key is pressed

2015-01-06 Thread Felipe Reyes
*** This bug is a duplicate of bug 1374721 *** https://bugs.launchpad.net/bugs/1374721 ** This bug has been marked a duplicate of bug 1374721 ibus-daemon uses 100% CPU when using gnome-calculator -- You received this bug notification because you are a member of Ubuntu Bugs, which is

[Bug 1404110] Re: [SRU] Wrong hint key in volume create function

2014-12-18 Thread Felipe Reyes
** Attachment added: test_scheduler_hints.py output https://bugs.launchpad.net/ubuntu/+source/python-cinderclient/+bug/1404110/+attachment/4283948/+files/test_scheduler_hints.log -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to

[Bug 1404110] Re: [SRU] Wrong hint key in volume create function

2014-12-18 Thread Felipe Reyes
** Patch added: lp_1404110_trusty.debdiff https://bugs.launchpad.net/ubuntu/+source/python-cinderclient/+bug/1404110/+attachment/4283947/+files/lp_1404110_trusty.debdiff -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to

[Bug 1404110] [NEW] [SRU] Wrong hint key in volume create function

2014-12-18 Thread Felipe Reyes
Public bug reported: [Impact] Heat uses 'scheduler hints' to instruct the cloud that some resources need special treatment, for instance that two cinder volumes have to be created on different backends. Without this patch, cinder client is broken and hints aren't properly formatted leaving

[Bug 1404110] [NEW] [SRU] Wrong hint key in volume create function

2014-12-18 Thread Felipe Reyes
Public bug reported: [Impact] Heat uses 'scheduler hints' to instruct the cloud that some resources need special treatment, for instance that two cinder volumes have to be created on different backends. Without this patch, cinder client is broken and hints aren't properly formatted leaving

[Bug 1404110] Re: [SRU] Wrong hint key in volume create function

2014-12-18 Thread Felipe Reyes
** Patch added: lp_1404110_trusty.debdiff https://bugs.launchpad.net/ubuntu/+source/python-cinderclient/+bug/1404110/+attachment/4283947/+files/lp_1404110_trusty.debdiff -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1404110] Re: [SRU] Wrong hint key in volume create function

2014-12-18 Thread Felipe Reyes
** Attachment added: test_scheduler_hints.py output https://bugs.launchpad.net/ubuntu/+source/python-cinderclient/+bug/1404110/+attachment/4283948/+files/test_scheduler_hints.log -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 689139] Re: Shotwell doesn't import across symbolic link

2014-12-15 Thread Felipe Reyes
** Changed in: shotwell Status: New = Unknown ** Changed in: shotwell Remote watch: redmine.yorba.org #2983 = GNOME Bug Tracker #720039 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/689139

[Bug 689139] Re: Shotwell doesn't import across symbolic link

2014-12-12 Thread Felipe Reyes
** Changed in: shotwell (Ubuntu) Assignee: (unassigned) = Felipe Reyes (freyes) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/689139 Title: Shotwell doesn't import across symbolic link

[Bug 689139] Re: Shotwell doesn't import across symbolic link

2014-12-12 Thread Felipe Reyes
I forgot to mention that you should backup your photos before trying this patch, I tested with my photo collection and it worked, but you should backup them in any case. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 689139] Re: Shotwell doesn't import across symbolic link

2014-12-12 Thread Felipe Reyes
Hi, I posted a patch to fix this in upstream[0], but in the mean time I'll really appreciate if people affected by this bug test the fix and give feedback. I created a ppa[1] with the patch applied so you can easily try the fix. Thanks [0] https://bugzilla.gnome.org/show_bug.cgi?id=720039#c3

[Bug 1374999] Re: iSCSI volume detach does not correctly remove the multipath device descriptors

2014-11-14 Thread Felipe Reyes
** Changed in: nova Assignee: (unassigned) = Felipe Reyes (freyes) -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to nova in Ubuntu. https://bugs.launchpad.net/bugs/1374999 Title: iSCSI volume detach does not correctly remove

[Bug 1290920] Re: non-default lxc-dir breaks local provider

2014-11-14 Thread Felipe Reyes
** Tags added: cts -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to juju-core in Ubuntu. https://bugs.launchpad.net/bugs/1290920 Title: non-default lxc-dir breaks local provider To manage notifications about this bug go to:

[Bug 1374999] Re: iSCSI volume detach does not correctly remove the multipath device descriptors

2014-11-14 Thread Felipe Reyes
** Changed in: nova Assignee: (unassigned) = Felipe Reyes (freyes) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1374999 Title: iSCSI volume detach does not correctly remove the multipath

[Bug 1290920] Re: non-default lxc-dir breaks local provider

2014-11-14 Thread Felipe Reyes
** Tags added: cts -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1290920 Title: non-default lxc-dir breaks local provider To manage notifications about this bug go to:

[Bug 1346815] Re: lxc-clone causes duplicate MAC address and IP address

2014-10-16 Thread Felipe Reyes
I'm running utopic, after upgrading to lxc-1.1.0~alpha2-0ubuntu3, the bug went away -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to lxc in Ubuntu. https://bugs.launchpad.net/bugs/1346815 Title: lxc-clone causes duplicate MAC address

[Bug 1346815] Re: lxc-clone causes duplicate MAC address and IP address

2014-10-16 Thread Felipe Reyes
I'm running utopic, after upgrading to lxc-1.1.0~alpha2-0ubuntu3, the bug went away -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1346815 Title: lxc-clone causes duplicate MAC address and IP

[Bug 990353] Re: Failed to connect linux.ntuoss.org. 12.0.4 update fail

2012-08-31 Thread Felipe Reyes
Using mirror://mirrors.ubuntu.com/mirrors.txt in sources.list gives error when the 'chosen' mirror is http://linux.ntuoss.org/ubuntu/ this domain is parked, it's not a valid mirror. echo deb-src mirror://mirrors.ubuntu.com/mirrors.txt precise main restricted universe multiverse

[Bug 1027075] Re: SSL support broken, despite SSL support in command line mysql client

2012-07-25 Thread Felipe Reyes
I'm experiencing the same issue, MySQLdb doesn't have SSL support. Python 2.7.3 (default, Apr 20 2012, 22:39:59) [GCC 4.6.3] on linux2 Type help, copyright, credits or license for more information. import MySQLdb con = MySQLdb.connect('localhost', 'testuser','test623', 'testdb', ssl=foo)

[Bug 932088] Re: Ubuntu EC2 package mirror intermitent failures

2012-05-28 Thread Felipe Reyes
This exact problem a few minutes ago and I've been suffering it during the last hour -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/932088 Title: Ubuntu EC2 package mirror intermitent failures To

[Bug 615545] Re: Instances launched in a VPC cannot access ec2.archive.ubuntu.com

2012-01-23 Thread Felipe Reyes
The workaround used to know if the instance is inside a VPC isn't working for me, I launched a EC2 instance and I assigned an Elastic IP (all these using cloud formation), when cloud-init gets the metadata this is what it gets: # curl http://169.254.169.254/latest/meta-data/ ami-id

[Bug 615545] Re: Instances launched in a VPC cannot access ec2.archive.ubuntu.com

2012-01-23 Thread Felipe Reyes
The workaround used to know if the instance is inside a VPC isn't working for me, I launched a EC2 instance and I assigned an Elastic IP (all these using cloud formation), when cloud-init gets the metadata this is what it gets: # curl http://169.254.169.254/latest/meta-data/ ami-id

<    1   2   3   4   5