[Bug 1557317] [NEW] Juju getting started doesn't work under Virtual Box

2016-03-14 Thread Sam
Public bug reported:

I'm running a Virtual Box instance of Ubuntu 14.04 under a host machine
of Ubuntu 14.04.

I've followed the directions at https://jujucharms.com/get-started

When I run: juju quickstart mediawiki-single

Here are the results:

juju quickstart v2.2.4
contents loaded for bundle mediawiki-single/bundle (services: 2)
reusing the already bootstrapped local environment
retrieving the environment status
connecting to 
wss://10.0.3.1:17070/environment/b7b61212-f2c8-4e35-8d92-30362db0d69d/api
environment type: local
bootstrap node series: trusty
charm URL: cs:trusty/juju-gui-51
service juju-gui already deployed
reusing unit juju-gui/0
juju-gui/0 deployment is pending
machine 1 provisioning is pending


It then stays at machine 1 provisioning is pending forever.

I've tried it using both NAT and Bridged networking for the virtual
machine, but neither worked.

Let me know what other information you need. Thanks.

** Affects: juju-core (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to juju-core in Ubuntu.
https://bugs.launchpad.net/bugs/1557317

Title:
  Juju getting started doesn't work under Virtual Box

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/juju-core/+bug/1557317/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1550470] [NEW] Sync krb5 1.13.2+dfsg-5 (main) from Debian unstable (main)

2016-02-26 Thread Sam Hartman
Public bug reported:

Please sync krb5 1.13.2+dfsg-5 (main) from Debian unstable (main)

This includes a number of security updates (along with no other changes)
it would be good to pick up.

Changelog entries since current xenial version 1.13.2+dfsg-4:

krb5 (1.13.2+dfsg-5) unstable; urgency=high

  *  Security Update
  * Verify decoded kadmin C strings [CVE-2015-8629]
CVE-2015-8629: An authenticated attacker can cause kadmind to read
beyond the end of allocated memory by sending a string without a
terminating zero byte. Information leakage may be possible for an
attacker with permission to modify the database. (Closes: #813296)
  * Check for null kadm5 policy name [CVE-2015-8630]
CVE-2015-8630: An authenticated attacker with permission to modify a
principal entry can cause kadmind to dereference a null pointer by
supplying a null policy value but including KADM5_POLICY in the mask.
(Closes: #813127)
  * Fix leaks in kadmin server stubs [CVE-2015-8631]
CVE-2015-8631: An authenticated attacker can cause kadmind to leak
memory by supplying a null principal name in a request which uses one.
Repeating these requests will eventually cause kadmind to exhaust all
available memory. (Closes: #813126)


 -- Sam Hartman <hartm...@debian.org>  Tue, 23 Feb 2016 08:54:09 -0500

** Affects: krb5 (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1550470

Title:
  Sync krb5 1.13.2+dfsg-5 (main) from Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1550470/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1211110] Re: network manager openvpn dns push data not updating system DNS addresses

2016-02-03 Thread Sam
I had some dns leaks in 16.04 as I posted above but it seems the updates
over the last few days fixed them. Wished I would have tested for leaks
as the updates were coming in.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openvpn in Ubuntu.
https://bugs.launchpad.net/bugs/120

Title:
  network manager openvpn dns push data not updating system DNS
  addresses

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/120/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1539513] Re: networkmanager segfaults with 3.2.21-1ubuntu1

2016-01-29 Thread Daniel Wind Sam
Same issue, which quite drive me mad without the network. Just install
the packages list in #8 via an usb stick and the net works again.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libnl3 in Ubuntu.
https://bugs.launchpad.net/bugs/1539513

Title:
  networkmanager segfaults with 3.2.21-1ubuntu1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libnl3/+bug/1539513/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1247107] Re: Runaway irqbalance consuming CPU and Memory

2016-01-27 Thread sam tygier
1.1.0-2 version looks good a week later, so i'll mark this fix committed

** Changed in: irqbalance (Ubuntu)
   Status: Confirmed => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to irqbalance in Ubuntu.
https://bugs.launchpad.net/bugs/1247107

Title:
  Runaway irqbalance consuming CPU and Memory

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/irqbalance/+bug/1247107/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1247107] Re: Runaway irqbalance consuming CPU and Memory

2016-01-21 Thread sam tygier
This is fixed in 1.1.0-2 version in Xenial (16.04). It seems to work
fine to install that xenial version into 15.10.

wget 
https://launchpad.net/ubuntu/+archive/primary/+files/irqbalance_1.1.0-2_armhf.deb
sudo dpkg -i irqbalance_1.1.0-2_armhf.deb

After 3 days it is only using 1.2 MB.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to irqbalance in Ubuntu.
https://bugs.launchpad.net/bugs/1247107

Title:
  Runaway irqbalance consuming CPU and Memory

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/irqbalance/+bug/1247107/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1211110] Re: network manager openvpn dns push data not updating system DNS addresses

2016-01-02 Thread Sam
This bug is also in Xenial Xerus development.
Sites that use SSO keeps login user out as moving around.
Any dns leak site confirms the leak only on the newer versions of Ubuntu.
This DNS leak is really annoying because it makes my vpn connection useless!

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openvpn in Ubuntu.
https://bugs.launchpad.net/bugs/120

Title:
  network manager openvpn dns push data not updating system DNS
  addresses

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/120/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1453188] Re: Incorrect path to binary in neutron-plugin-linuxbridge-agent

2015-08-13 Thread Sam Morrison
This still affects the kilo cloud arhive, not sure how to mark this in
launchpad

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to neutron in Ubuntu.
https://bugs.launchpad.net/bugs/1453188

Title:
  Incorrect path to binary in neutron-plugin-linuxbridge-agent

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/neutron/+bug/1453188/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1454070] Re: Upgrading to 1.3.0-0ubuntu1.1 causes a large number of connections

2015-08-09 Thread Sam Morrison
Sorry we have upgraded to 1.8.1, oslo messaging before this version is
just plain broken.

Sam

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to python-oslo.messaging in Ubuntu.
https://bugs.launchpad.net/bugs/1454070

Title:
  Upgrading to 1.3.0-0ubuntu1.1 causes a large number of connections

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/python-oslo.messaging/+bug/1454070/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1355125] Re: keystonemiddleware appears not to hash PKIZ tokens

2015-06-28 Thread Sam Morrison
Ubuntu trusty/juno is affected by this too

It has version 1.0.0-1~cloud0

** Also affects: python-keystonemiddleware (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to python-keystonemiddleware in Ubuntu.
https://bugs.launchpad.net/bugs/1355125

Title:
  keystonemiddleware appears not to hash PKIZ tokens

To manage notifications about this bug go to:
https://bugs.launchpad.net/keystonemiddleware/+bug/1355125/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1454070] [NEW] Upgrading to 1.3.0-0ubuntu1.1 causes a large number of connections

2015-05-12 Thread Sam Morrison
Public bug reported:

We upgraded a host icehouse host to 1.3.0-0ubuntu1.1 and all of a sudden
instead of having the usual 2 connections open to rabbit we had 10 and
growing. We reverted back straight away but there is something very
wrong with this patched version

** Affects: oslo.messaging (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to oslo.messaging in Ubuntu.
https://bugs.launchpad.net/bugs/1454070

Title:
  Upgrading to 1.3.0-0ubuntu1.1 causes a large number of connections

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/oslo.messaging/+bug/1454070/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1362766] Re: ConnectionFailed: Connection to XXXXXX failed: 'HTTPSConnectionPool' object has no attribute 'insecure'

2015-03-31 Thread Sam Morrison
Fixed in 0.14.2

** Changed in: python-glanceclient
   Status: New = Fix Released

** Also affects: python-glanceclient (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to python-glanceclient in Ubuntu.
https://bugs.launchpad.net/bugs/1362766

Title:
  ConnectionFailed: Connection to XX failed: 'HTTPSConnectionPool'
  object has no attribute 'insecure'

To manage notifications about this bug go to:
https://bugs.launchpad.net/keystonemiddleware/+bug/1362766/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1365251] Re: TypeError: __init__() got an unexpected keyword argument 'retry_after'

2015-01-06 Thread Sam Morrison
** Also affects: python-novaclient (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to python-novaclient in Ubuntu.
https://bugs.launchpad.net/bugs/1365251

Title:
  TypeError: __init__() got an unexpected keyword argument 'retry_after'

To manage notifications about this bug go to:
https://bugs.launchpad.net/python-novaclient/+bug/1365251/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1315888] Re: Zlib functions (gzopen etc.) are undefined while gzopen64 etc. exist

2014-11-30 Thread sam
In a specific case, having this issue, it was workarounded by replacing the 
calls to gzopen with gzopen64:
https://wordpress.org/support/topic/missing-zlib-extensions-php-error

I tested in my Wordpress installation and it worked perfectly, while
other solutions didn't. HTH.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1315888

Title:
  Zlib functions (gzopen etc.) are undefined while gzopen64 etc. exist

To manage notifications about this bug go to:
https://bugs.launchpad.net/php/+bug/1315888/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1334052] Re: package libkadm5srv-mit8 1.10.1+dfsg-6.1ubuntu1 failed to install/upgrade: libkadm5srv-mit8:all 1.12+dfsg-2ubuntu4 (Multi-Arch: no) kann nicht zusammen mit libkadm5srv-mit8 insta

2014-10-06 Thread Sam Hartman
To test:

Install precise.
On precise, enable multiple architectures (say amd64 and i386)
install libkadm5srv-mit8.

Update your sources.list to trusty, try installing libkadm5srv-mit8.
I'd expect that to fail.

Update your sources.list to also include trusty-proposed.
Upgrade libkadm5srv-mit8; I'd expect that to succeed.

I've phrased that in terms of manually changing sources.list rather than
using the release upgrader, because I don't know how to do a release
upgrade with proposed enabled.  If there's an easy way to do that, then
I'd expect the following to work:

Install precise including both amd64 and i386 and install
libkadm5srv-mit8.
Do a release upgrade.
I'd expect it to fail.

Install precise including both amd64 and i386.  Install
libkadm5srv-mit8.  Do a release upgrade to trusty with proposed enabled.
I'd expect that to succeed.

--Sam

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1334052

Title:
  package libkadm5srv-mit8 1.10.1+dfsg-6.1ubuntu1 failed to
  install/upgrade: libkadm5srv-mit8:all 1.12+dfsg-2ubuntu4 (Multi-Arch:
  no) kann nicht zusammen mit libkadm5srv-mit8 installiert werden,
  welches mehrere installierte Instanzen hat

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1334052/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1326500] Re: libgssapi-krb5-2: segfault when mechglue loops endlessly on call to gss_add_cred_from

2014-10-02 Thread Sam Hartman
I enabled proposed, confirmed that as I described in the initial test case 
gss-server segfaults with 1.12+dfsg-2ubuntu4.  Then I installed 
libgssapi-krb5-2 from trusty-proposed.  That pulled in most of the other krb5 
packages as I'd expect all version 1.12+dfsg-2ubuntu5.
I ran gss-server and it worked fine.  That is, ubuntu5 fixes my problem.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1326500

Title:
  libgssapi-krb5-2: segfault when mechglue loops endlessly on call to
  gss_add_cred_from

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1326500/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1326500] Re: libgssapi-krb5-2: segfault when mechglue loops endlessly on call to gss_add_cred_from

2014-10-02 Thread Sam Hartman
** Tags removed: verification-needed
** Tags added: verification-done

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1326500

Title:
  libgssapi-krb5-2: segfault when mechglue loops endlessly on call to
  gss_add_cred_from

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1326500/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1347147] Re: krb5 database operations enter infinite loop

2014-10-01 Thread Sam Hartman
 Iain == Iain Lane i...@orangesquash.org.uk writes:

Iain Thanks Sam, I've uploaded krb5.  ** Changed in: krb5 (Ubuntu
Iain Trusty) Status: Triaged = In Progress

Hi.
I haven't seen this hit proposed yet.
Is that expected?  What is the next step?

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1347147

Title:
  krb5 database operations enter infinite loop

To manage notifications about this bug go to:
https://bugs.launchpad.net/gcc/+bug/1347147/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1363980] Re: kadmin.local in wrong package

2014-09-04 Thread Sam Hartman
Hi.  Here's the rationale behind the krb5-kdc krb5-kadmin-server split.
The krb5-kdc package includes the things you'd need on a traditional slave KDC. 
 One of the key things about a slave KDC is that the database is read-only.  
The slave is not making any changes to the database, locally or otherwise.
So, kadmin.local does not belong on a slave KDC.
However krb5-admin-server includes the stuff you need for a master KDC: local 
administration tools, the admin server, etc.
I'd be interested in documentation/description suggestions if this could be 
made more clear.

However, I would not support changing the binary location in Debian.

** Changed in: krb5 (Ubuntu)
   Status: New = Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1363980

Title:
  kadmin.local in wrong package

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1363980/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1347147] Re: krb5 database operations enter infinite loop

2014-08-12 Thread Sam Hartman
Here's an ubdated debdiff that includes the security update applied to
trusty.  I'm still waiting for a sponsor for this.

** Patch removed: debdiff between current trusty and linked branch
   
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1347147/+attachment/4166949/+files/krb5-trusty-stable.debdiff

** Patch added: Debdiff of lp:~hartmans/ubuntu/trusty/krb5/gss-infinite-loop
   
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1347147/+attachment/4175346/+files/krb5_1.12%2Bdfsg-2ubuntu5.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1347147

Title:
  krb5 database operations enter infinite loop

To manage notifications about this bug go to:
https://bugs.launchpad.net/gcc/+bug/1347147/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1347147] Re: krb5 database operations enter infinite loop

2014-08-12 Thread Sam Hartman
 Robie == Robie Basak 1347...@bugs.launchpad.net writes:

Robie Thanks Sam. I'm sorry I can't sponsor krb5, only triage the
Robie bug and guide it through to sponsorship. It looks like you
Robie know what you're doing here, so I guess we'll just need to
Robie wait for a sponsor to look at it. I can see that it's in the
Robie queue and working its way up.

Actually, your reassurance that we've done the right things process wise
is really helpful.
I've been involved in Debian for over 10 years but haven't done a huge
bunch of stuff with Ubuntu so I'm mostly just reading the wikis and
trying to figure it out:-)

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1347147

Title:
  krb5 database operations enter infinite loop

To manage notifications about this bug go to:
https://bugs.launchpad.net/gcc/+bug/1347147/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1354714] Re: buffer overrun in kadmind with ldap backend

2014-08-09 Thread Sam Hartman
This is fixed in Debian in 1.12.1+dfsg-87, currently in unstable.  The
only change between -6 (utopic) and -7 is the fix to this bug.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1354714

Title:
  buffer overrun in kadmind with ldap backend

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1354714/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1354714] [NEW] buffer overrun in kadmind with ldap backend

2014-08-09 Thread Sam Hartman
*** This bug is a security vulnerability ***

Public security bug reported:

Fix LDAP key data segmentation [CVE-2014-4345]

For principal entries having keys with multiple kvnos (due to use of
-keepold), the LDAP KDB module makes an attempt to store all the keys
having the same kvno into a single krbPrincipalKey attribute value.
There is a fencepost error in the loop, causing currkvno to be set to
the just-processed value instead of the next kvno.  As a result, the
second and all following groups of multiple keys by kvno are each
stored in two krbPrincipalKey attribute values.  Fix the loop to use
the correct kvno value.

CVE-2014-4345:

In MIT krb5, when kadmind is configured to use LDAP for the KDC
database, an authenticated remote attacker can cause it to perform an
out-of-bounds write (buffer overrun) by performing multiple cpw
-keepold operations.  An off-by-one error while copying key
information to the new database entry results in keys sharing a common
kvno being written to different array buckets, in an array whose size
is determined by the number of kvnos present.  After sufficient
iterations, the extra writes extend past the end of the
(NULL-terminated) array.  The NULL terminator is always written after
the end of the loop, so no out-of-bounds data is read, it is only
written.

Historically, it has been possible to convert an out-of-bounds write
into remote code execution in some cases, though the necessary
exploits must be tailored to the individual application and are
usually quite complicated.  Depending on the allocated length of the
array, an out-of-bounds write may also cause a segmentation fault
and/or application crash.

CVSSv2 Vector: AV:N/AC:M/Au:S/C:C/I:C/A:C/E:POC/RL:OF/RC:C

** Affects: krb5 (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: krb5 (Debian)
 Importance: Unknown
 Status: Unknown

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2014-4345

** Bug watch added: Debian Bug tracker #757416
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=757416

** Also affects: krb5 (Debian) via
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=757416
   Importance: Unknown
   Status: Unknown

** Information type changed from Public to Public Security

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1354714

Title:
  buffer overrun in kadmind with ldap backend

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1354714/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1352438] [NEW] Sync krb5 1.12.1+dfsg-6 (main) from Debian unstable (main)

2014-08-04 Thread Sam Hartman
Public bug reported:

Please sync krb5 1.12.1+dfsg-6 (main) from Debian unstable (main)

Explanation of the Ubuntu delta and why it can be dropped:
  * Merge from Debian unstable.  Remaining changes:
- debian/rules: force -O2 to work around build failure with -O3
  on ppc64el (see

The reason the package does not build with -O3 is that at -O3 gcc detects some 
potentially uninitialized variables.
Gcc seems to be incorrect about this, but I've included 
debian-local/0018-Quick-and-dirty-fix-to-building-O3.patch
to initialize these variables.
With this patch the package builds -O3 and so the delta can be dropped.

I'd like to get the changes into utopic to fix LP: 1347147 and to
include the CVE fixes.


Changelog entries since current utopic version 1.12.1+dfsg-3ubuntu1:

krb5 (1.12.1+dfsg-6) unstable; urgency=medium

  [ Benjamin Kaduk ]
  * Apply upstream's patch to switch to TAILQ macros instead of CIRCLEQ macros,
to work around an issue with certain gcc versions.  This is expected to
resolve Ubuntu bug (LP: #1347147).

  [ Sam Hartman ]
  * Include a quick and dirty patch so we build cleanly with -O3 fixing
incorrect may be uninitialized warnings.

 -- Benjamin Kaduk ka...@mit.edu  Tue, 29 Jul 2014 17:05:37 -0400

krb5 (1.12.1+dfsg-5) unstable; urgency=high

  * Apply upstream patches for CVE-2014-4343, CVE-2014-4344, Closes: #755520,
Closes: #755521

 -- Benjamin Kaduk ka...@mit.edu  Mon, 21 Jul 2014 17:27:10 -0400

krb5 (1.12.1+dfsg-4) unstable; urgency=high

  * Apply upstream patch for CVE-2014-4341, CVE-2014-4342, Closes: #753624,
Closes: #753625

 -- Benjamin Kaduk ka...@mit.edu  Fri, 11 Jul 2014 13:43:19 -0400

** Affects: krb5 (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1352438

Title:
  Sync krb5 1.12.1+dfsg-6 (main) from Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1352438/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1347147] Re: krb5 database operations enter infinite loop

2014-08-04 Thread Sam Hartman
I've request a krb5 sync from debian unstable in
https://bugs.launchpad.net/bugs/1352438 that should fix this issue and
include some needed security fixes in utopic.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1347147

Title:
  krb5 database operations enter infinite loop

To manage notifications about this bug go to:
https://bugs.launchpad.net/gcc/+bug/1347147/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1347147] Re: krb5 database operations enter infinite loop

2014-07-31 Thread Sam Hartman
** Description changed:

- In some conditions, propagating a kerberos database to a slave KDC server can 
stall.
+ In some conditions, propagating a kerberos database to a slave KDC server or 
performing other database operations can stall.  As we've investigated the 
issue, it looks like a database with more than a few hundred principals is very 
likely to run into this issue.
  This is due to a misoptimization by gcc 4.8 of the CIRCLEQ famliy of macros, 
apparently due to overzealous strict aliasing deductions.
  
  One case of this stall is reported at
  http://mailman.mit.edu/pipermail/kerberos/2014-July/020007.html (and the
  rest of the thread), and there is an entry in the upstream bugtracker at
  http://krbdev.mit.edu/rt/Ticket/Display.html?id=7860 .
  
  gcc 4.9 (as used in Debian unstable at present) is not believed to
  induce this problem.  Upstream has patched their code to use the TAILQ
  family of macros instead, as a workaround, but that workaround has not
  yet appeared in an upstream release:
  https://github.com/krb5/krb5/commit/26d8744129
  
+ A branch is linked including  this upstream work around and two other
+ patches to bugs already nominated for trusty applied to the krb5 in
+ trusty.  We believe the impact is significant because this is likely to
+ be a problem for sites with a large database running trusty.  The
+ regression potential is very small.  The upstream work around changes
+ from one family of queue macros that are stable and well-tested to
+ another.
+ 
+ For utopic, the simplest fix is to rebuild krb5 with the compiler
+ currently in utopic.  An alternative is to request that the Debian
+ maintainers (both monitoring this bug for such a request) upload the
+ upstream work around to Debian and sync that.  You could do an ubuntu-
+ specific upload but it seems undesirable to introduce a change between
+ Ubuntu and Debian when all the right parties are happy to avoid it.
+ 
  Because of the different compiler versions used on Debian and Ubuntu, I
  am filing this as an Ubuntu-specific bug.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1347147

Title:
  krb5 database operations enter infinite loop

To manage notifications about this bug go to:
https://bugs.launchpad.net/gcc/+bug/1347147/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1347147] Review of Bug 1347147 for nomination for a fix for trusty krb5

2014-07-31 Thread Sam Hartman
hi.
If I'm understanding the SRU procedure correctly,
I think we need to get someone to review the referenced bug for
inclusion in trusty.

https://bugs.launchpad.net/gcc/+bug/1347147

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1347147

Title:
  krb5 database operations enter infinite loop

To manage notifications about this bug go to:
https://bugs.launchpad.net/gcc/+bug/1347147/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1347147] Review of Bug 1347147 for nomination for a fix for trusty krb5

2014-07-31 Thread Sam Hartman
 Sam == Sam Hartman hartm...@debian.org writes:

Sam hi.  If I'm understanding the SRU procedure correctly, I think
Sam we need to get someone to review the referenced bug for
Sam inclusion in trusty.

Sorry, launchpad strips more mail headers than I thought it did.
That was sent to ubuntu-bugcontrol, cc'd to the bug.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1347147

Title:
  krb5 database operations enter infinite loop

To manage notifications about this bug go to:
https://bugs.launchpad.net/gcc/+bug/1347147/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1347147] Re: krb5 database operations enter infinite loop

2014-07-31 Thread Sam Hartman
debdiff included

** Patch added: debdiff between current trusty and linked branch
   
https://bugs.launchpad.net/gcc/+bug/1347147/+attachment/4166949/+files/krb5-trusty-stable.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1347147

Title:
  krb5 database operations enter infinite loop

To manage notifications about this bug go to:
https://bugs.launchpad.net/gcc/+bug/1347147/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1347147] Re: krb5 database propagation enters infinite loop

2014-07-30 Thread Sam Hartman
I'm happy to upload a new krb5 to debian so you can sync it if you want
that approach.
I'm also happy if Ubuntu wants to go with a binary rebuild of krb5.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1347147

Title:
  krb5 database propagation enters infinite loop

To manage notifications about this bug go to:
https://bugs.launchpad.net/gcc/+bug/1347147/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1347147] Re: krb5 database propagation enters infinite loop

2014-07-30 Thread Sam Hartman
Please see https://launchpad.net/~hartmans/+archive/ubuntu/krb5  for
trusty packages that should fix the problem.

Can I get confirmation from Tom or someone else that without these
packages trusty fails the reproduce test in comment #1 and with them, it
succeeds the test proposed in comment #1?

I'm updating a branch I have for proposed trustry krb5 updates
(lp:~hartmans/ubuntu/trusty/krb5/gss-infinite-loop) to include this
patch.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1347147

Title:
  krb5 database propagation enters infinite loop

To manage notifications about this bug go to:
https://bugs.launchpad.net/gcc/+bug/1347147/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1347147] Re: krb5 database propagation enters infinite loop

2014-07-30 Thread Sam Hartman
I'm sorry, can I get someone to test the packages at
https://launchpad.net/~hartmans/+archive/ubuntu/ubuntu-fixes
not  the URI I gave in the previous message.
I pulled the wrong PPA off my home page.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1347147

Title:
  krb5 database propagation enters infinite loop

To manage notifications about this bug go to:
https://bugs.launchpad.net/gcc/+bug/1347147/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1326500] Re: libgssapi-krb5-2: segfault when mechglue loops endlessly on call to gss_add_cred_from

2014-07-17 Thread Sam Hartman
With the upload of krb5 1.12.1+dfsg-3ubuntu1 to utopic, this is fixed in
utopic.  Any additional help I can provide getting this into trusty?

** Changed in: krb5 (Ubuntu)
   Status: Triaged = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1326500

Title:
  libgssapi-krb5-2: segfault when mechglue loops endlessly on call to
  gss_add_cred_from

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1326500/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1334052] Re: package libkadm5srv-mit8 1.10.1+dfsg-6.1ubuntu1 failed to install/upgrade: libkadm5srv-mit8:all 1.12+dfsg-2ubuntu4 (Multi-Arch: no) kann nicht zusammen mit libkadm5srv-mit8 insta

2014-06-24 Thread Sam Hartman
Since I'd really like to see  the gss infinite loop patch into trusty
I'm going to update the branch for that to also include this fix and
build packages.
Expect a branch link in a few minutes.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1334052

Title:
  package libkadm5srv-mit8 1.10.1+dfsg-6.1ubuntu1 failed to
  install/upgrade: libkadm5srv-mit8:all 1.12+dfsg-2ubuntu4 (Multi-Arch:
  no) kann nicht zusammen mit libkadm5srv-mit8 installiert werden,
  welches mehrere installierte Instanzen hat

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1334052/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1334052] Re: package libkadm5srv-mit8 1.10.1+dfsg-6.1ubuntu1 failed to install/upgrade: libkadm5srv-mit8:all 1.12+dfsg-2ubuntu4 (Multi-Arch: no) kann nicht zusammen mit libkadm5srv-mit8 installie

2014-06-24 Thread Sam Hartman
See https://launchpad.net/~hartmans/+archive/ubuntu-fixes packages
building.  I had to upload with a different version number on the branch
because that ppa already had  a krb5 build.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1334052

Title:
  package libkadm5srv-mit8 1.10.1+dfsg-6.1ubuntu1 failed to
  install/upgrade: libkadm5srv-mit8:all 1.12+dfsg-2ubuntu4 (Multi-Arch:
  no) kann nicht zusammen mit libkadm5srv-mit8 installiert werden,
  welches mehrere installierte Instanzen hat

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1334052/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1332985] Re: Add the krb5-send-pr command to the ubuntu package

2014-06-22 Thread Sam Hartman
** Changed in: krb5 (Ubuntu)
   Status: New = Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1332985

Title:
  Add the krb5-send-pr command to the ubuntu package

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1332985/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1326500] [NEW] libgssapi-krb5-2: segfault when mechglue loops endlessly on call to gss_add_cred_from

2014-06-04 Thread Sam Hartman
Public bug reported:

There's a bug fixed in krb5 1.12.1+dfsg-2 (just uploaded to Debian) where if a 
gss-api mechanism is dynamically loaded, and that mechanism uses symbols from 
libgssapi_krb5, and doesn't provide certain optional entry points added in krb5 
1.12, then calling one of those entry points will cause the mechglue to call 
itself.  This results in an endless loop and the process eventually crashes on 
stack exhaustion.
Unfortunately, one of the entry points, gss_add_cred_from is going to get 
called quite commonly.
So, this means that if you're using Ubuntu to develop a GSS-API mechanism or 
are installing a third party gss-api mechanism, things are going to crash, 
mostly whenever anyone tries to use gss-api as a server, regardless of whether 
they intended to use your application.

I'd like to see this fixed in trusty, so I'm giving a detailed repro below.  
Patch against trusty coming shortly.
Apologies that the repro is a bit involved; there's not a mechanism packaged in 
Ubuntu that easily exhibits this.  However, you really ought to be able to use 
Ubuntu to develop a GSS mechanism without crashing all your gss apps.

On a stock trusty system, first install the attached mech file as
/usr/etc/gss/mech (yes that's /usr/etc, not /etc) and then run the
following:

  sudo add-apt-repository  ppa:moonshot/daily
  sudo apt-get update
4  sudo apt-get  install bzr libkrb5-dev libradsec-dev   libssl-dev 
libjansson-dev autoconf automake libtool  build-essential
  bzr branch -r739 lp:moonshot
  cd moonshot/
  autoreconf  -i
  ./configure --without-opensaml --without-shibresolver
  make -j3
  sudo make install
  sudo apt-get install krb5-gss-samples
  gss-server host@localhost

This will segfault

** Affects: krb5 (Ubuntu)
 Importance: Undecided
 Status: Confirmed

** Attachment added: file to install as /usr/etc/gss/mech
   https://bugs.launchpad.net/bugs/1326500/+attachment/4125454/+files/mech

** Changed in: krb5 (Ubuntu)
   Status: New = Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1326500

Title:
  libgssapi-krb5-2: segfault when mechglue loops endlessly on call to
  gss_add_cred_from

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1326500/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1326500] Re: libgssapi-krb5-2: segfault when mechglue loops endlessly on call to gss_add_cred_from

2014-06-04 Thread Sam Hartman
Marking confirmed because I started tracking this down based on a report
to the Moonshot project from Rhys Smith which ended up being this issue.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1326500

Title:
  libgssapi-krb5-2: segfault when mechglue loops endlessly on call to
  gss_add_cred_from

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1326500/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1326500] libgssapi-krb5-2: segfault when mechglue loops endlessly on call to gss_add_cred_from

2014-06-04 Thread Sam Hartman
 Luke == Luke Howard lu...@padl.com writes:

Luke How about grabbing this commit from browserid: commit
Luke e51f544e6c0b92c88163d1b0f4ae110869abf070 Author: Luke Howard
Luke lu...@padl.com Date: Thu Oct 24 18:10:24 2013 -0700

That's something to consider for the specific case of moonshot.
However, the krb5 behavior is clearly broken, and   I'd like to see
Ubuntu pick up the Debian patch.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1326500

Title:
  libgssapi-krb5-2: segfault when mechglue loops endlessly on call to
  gss_add_cred_from

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1326500/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1326500] Re: libgssapi-krb5-2: segfault when mechglue loops endlessly on call to gss_add_cred_from

2014-06-04 Thread Sam Hartman
I've built the linked branch in ppa:hartmans/ubuntu-fixes for trusty.
With these packages installed and the attached radsec.conf installed as 
/usr/local/etc/radsec.conf, then gss-server starts correctly as expected.
Without radsec.conf installed it prints an error about being unable to acquire 
credentials, which is also correct given that none of the available mechanisms 
can initialize as a server.

Once this gets picked up for utopic I'll look into what I need to do to put 
together an SRU template.
The patch is trivial and obviously an improvement over the existing code; it's 
also very unlikely the patch would have unintended side effects.

** Attachment added: install as /usr/local/etc/radsec.conf to reproduce fix
   
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1326500/+attachment/4125521/+files/radsec.conf

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1326500

Title:
  libgssapi-krb5-2: segfault when mechglue loops endlessly on call to
  gss_add_cred_from

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1326500/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1326500] Re: libgssapi-krb5-2: segfault when mechglue loops endlessly on call to gss_add_cred_from

2014-06-04 Thread Sam Hartman
Here's the patch from debian krb5 1.12.1+dfsg-2

** Patch added: 0014-Do-not-loop-on-add_cred_from-and-other-new-methods.patch
   
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1326500/+attachment/4125522/+files/0014-Do-not-loop-on-add_cred_from-and-other-new-methods.patch

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1326500

Title:
  libgssapi-krb5-2: segfault when mechglue loops endlessly on call to
  gss_add_cred_from

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1326500/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1325438] [NEW] Failed to get file from tftp-hpa with samba share

2014-06-01 Thread Sam Su
Public bug reported:

I have a tftp-hpa server installed under /var/lib/tftpboot.  I create a
subdirectory and using it to mount a samba share

sam@HostA:/var/lib/tftpboot/eco$ cat /etc/default/tftpd-hpa 
# /etc/default/tftpd-hpa

TFTP_USERNAME=ssu
TFTP_DIRECTORY=/var/lib/tftpboot
TFTP_ADDRESS=0.0.0.0:69
TFTP_OPTIONS=--create --secure

sam@HostA:/var/lib/tftpboot$ ll
total 24
drwxr-xr-x   8 ssu  ssu  4096 Jun  1 11:23 ./
drwxr-xr-x  47 root root 4096 Jun  1 11:17 ../
drwxr-xr-x   2 ssu  ssu  4096 Jun  1 11:23 config/
drwxr-xr-x   2 ssu  ssu  4096 Jun  1 17:06 eco/
drwxr-xr-x  96 ssu  ssu 0 May 23 10:17 oak/
drwxr-xr-x   2 ssu  ssu  4096 Jun  1 11:23 pkg/
drwxrwxr-x+ 24 ssu  ssu 0 Jun  1 02:00 swap/
drwxr-xr-x   2 ssu  ssu  4096 Jun  1 11:23 tmp/

In which oak/ is mounted as sudo mount //x.x.x.x/Images
/var/lib/tftpboot/oak/  -o user=ssu -o uid=ssu -o gid=ssu

If I tftp get file from under oak/, it is always failed, but if I get
file from other directory, it will succeed.

This setup is working under Ubuntu 10.04 lts, but do not work under
12.04lts or 14.04lts

Any idea what happened?

** Affects: tftp-hpa (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to tftp-hpa in Ubuntu.
https://bugs.launchpad.net/bugs/1325438

Title:
  Failed to get file from tftp-hpa with samba share

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/tftp-hpa/+bug/1325438/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1304403] Re: Precise to Trusty - all of main - fails: Broken transition from libkadm5srv-mit8 to libkadm5srv-mit9

2014-04-09 Thread Sam Hartman
 Martin == Martin Pitt martin.p...@ubuntu.com writes:


No complains at all.
I was just hoping to learn from you guys.
I actually probably want this delta for  wheezy-jessie.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1304403

Title:
  Precise to Trusty - all of main - fails: Broken transition from
  libkadm5srv-mit8 to libkadm5srv-mit9

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1304403/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1305228] [NEW] PasswordAuthentication no fails if user account has no password set

2014-04-09 Thread Sam Howard
Public bug reported:

Adding the following options to the /etc/ssh/sshd_config file:

   PasswordAuthentication no
   UsePAM no

For the purpose of disallowing logins by users via password (instead of
public key).

Login via public key does work as expected for users that HAVE a
password defined (but will NEVER be requested per the configuration --
as designed).

For users created without a password, these options cause the ssh
connection to fail with the error message:

   Permission denied (publickey).

Setting a non-trivial password (of course) for the user causes the
subsequent ssh connection to succeed.

This seems counter to the intent of the sshd options -- to require a
user to have a valid password to never ask the password and only accept
public key authentication.

Description:Ubuntu 12.04.4 LTS
Release:12.04
openssh-server version 1:5.9p1-5ubuntu1.3

A *very* bad situation can occur if the root account has no valid
password, and instead relies on public key authentication.  Setting
these parameters in sshd_config will effectively lock the root user from
logging in directly to the system!  Combine with locking out all the
users, and you have a system with no user access!

** Affects: openssh (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1305228

Title:
  PasswordAuthentication no fails if user account has no password set

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1305228/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1304403] Re: Precise to Trusty - all of main - fails: Broken transition from libkadm5srv-mit8 to libkadm5srv-mit9

2014-04-08 Thread Sam Hartman
Not criticising here, but asking.
At a level deeper than it causes apt to work correctly, why is adding
replaces  a reasonable fix?
Nothing in libkdb5-7 actually replases libkadm5-mit8

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1304403

Title:
  Precise to Trusty - all of main - fails: Broken transition from
  libkadm5srv-mit8 to libkadm5srv-mit9

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1304403/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1259332] [NEW] spiceproxy logrotate manages nova-novncproxy.log

2013-12-09 Thread Sam Morrison
Public bug reported:

Version: Havana cloud archive

Here is a patch:


diff --git a/debian/nova-spiceproxy.logrotate b/debian/nova-spiceproxy.logrotate
index 501f112..a70135f 100644
--- a/debian/nova-spiceproxy.logrotate
+++ b/debian/nova-spiceproxy.logrotate
@@ -1,4 +1,4 @@
-/var/log/nova/nova-novncproxy.log {
+/var/log/nova/nova-spiceproxy.log {
 daily
 missingok
 compress

** Affects: nova (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nova in Ubuntu.
https://bugs.launchpad.net/bugs/1259332

Title:
  spiceproxy logrotate manages nova-novncproxy.log

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nova/+bug/1259332/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1253840] [NEW] nova novnc proxy doesn't work in havana cloud archive

2013-11-21 Thread Sam Morrison
Public bug reported:

The version of novnc and python-novnc in the havana cloud archive doesn't work.
1:0.4+dfsg+1+20130425+git4973b9cc80-1ubuntu1~cloud0

It just hangs and debugging it just gets the following:

WebSocket server settings:
  - Listen on 0.0.0.0:6080
  - Flash security policy server
  - Web server. Web root: /usr/share/novnc
  - No SSL/TLS support (no cert file)
  - proxying from 0.0.0.0:6080 to ignore:ignore

  1: : new handler Process
  1: : GET /vnc_auto.html?token=) HTTP/1.1 200 -
  2: : new handler Process
  3: : new handler Process
  2: : ignoring socket not ready
  3: : ignoring socket not ready


Downgrading to the version in the Grizzly cloud archive works
Version 2012.2~20120906+dfsg-0ubuntu4~cloud0

** Affects: nova (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nova in Ubuntu.
https://bugs.launchpad.net/bugs/1253840

Title:
  nova novnc proxy doesn't work in havana cloud archive

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nova/+bug/1253840/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1251461] [NEW] Bable version confict for havana cinder packages

2013-11-14 Thread Sam Morrison
Public bug reported:

The cinder scheduler doesn't work with cinder 1:2013.2-0ubuntu1~cloud0

Version of python-babel is 0.9.6-1build1

This essentially makes the Havana cinder packages in the cloud archive
useless.


2013-11-15 09:52:42.507 28578 DEBUG stevedore.extension [-] found extension 
EntryPoint.parse('CapabilitiesFilter = 
cinder.openstack.common.scheduler.filters.capabilities_filter:CapabilitiesFilter')
 _load_plugins /usr/lib/python2.7/dist-packages/stevedore/extension.py:84
2013-11-15 09:52:42.545 28578 ERROR stevedore.extension [-] Could not load 
'CapabilitiesFilter': (Babel 0.9.6 (/usr/lib/python2.7/dist-packages), 
Requirement.parse('Babel=1.3'))
2013-11-15 09:52:42.546 28578 ERROR stevedore.extension [-] (Babel 0.9.6 
(/usr/lib/python2.7/dist-packages), Requirement.parse('Babel=1.3'))
2013-11-15 09:52:42.546 28578 TRACE stevedore.extension Traceback (most recent 
call last):
2013-11-15 09:52:42.546 28578 TRACE stevedore.extension   File 
/usr/lib/python2.7/dist-packages/stevedore/extension.py, line 89, in 
_load_plugins
2013-11-15 09:52:42.546 28578 TRACE stevedore.extension invoke_kwds,
2013-11-15 09:52:42.546 28578 TRACE stevedore.extension   File 
/usr/lib/python2.7/dist-packages/stevedore/extension.py, line 101, in 
_load_one_plugin
2013-11-15 09:52:42.546 28578 TRACE stevedore.extension plugin = ep.load()
2013-11-15 09:52:42.546 28578 TRACE stevedore.extension   File 
/usr/lib/python2.7/dist-packages/pkg_resources.py, line 1988, in load
2013-11-15 09:52:42.546 28578 TRACE stevedore.extension if require: 
self.require(env, installer)
2013-11-15 09:52:42.546 28578 TRACE stevedore.extension   File 
/usr/lib/python2.7/dist-packages/pkg_resources.py, line 2001, in require
2013-11-15 09:52:42.546 28578 TRACE stevedore.extension 
working_set.resolve(self.dist.requires(self.extras),env,installer))
2013-11-15 09:52:42.546 28578 TRACE stevedore.extension   File 
/usr/lib/python2.7/dist-packages/pkg_resources.py, line 588, in resolve
2013-11-15 09:52:42.546 28578 TRACE stevedore.extension raise 
VersionConflict(dist,req) # XXX put more info here
2013-11-15 09:52:42.546 28578 TRACE stevedore.extension VersionConflict: (Babel 
0.9.6 (/usr/lib/python2.7/dist-packages), Requirement.parse('Babel=1.3'))
2013-11-15 09:52:42.546 28578 TRACE stevedore.extension 
2013-11-15 09:52:42.551 28578 DEBUG stevedore.extension [-] found extension 
EntryPoint.parse('AvailabilityZoneFilter = 
cinder.openstack.common.scheduler.filters.availability_zone_filter:AvailabilityZoneFilter')
 _load_plugins /usr/lib/python2.7/dist-packages/stevedore/extension.py:84
2013-11-15 09:52:42.556 28578 ERROR stevedore.extension [-] Could not load 
'AvailabilityZoneFilter': (Babel 0.9.6 (/usr/lib/python2.7/dist-packages), 
Requirement.parse('Babel=1.3'))
2013-11-15 09:52:42.557 28578 ERROR stevedore.extension [-] (Babel 0.9.6 
(/usr/lib/python2.7/dist-packages), Requirement.parse('Babel=1.3'))
2013-11-15 09:52:42.557 28578 TRACE stevedore.extension Traceback (most recent 
call last):
2013-11-15 09:52:42.557 28578 TRACE stevedore.extension   File 
/usr/lib/python2.7/dist-packages/stevedore/extension.py, line 89, in 
_load_plugins
2013-11-15 09:52:42.557 28578 TRACE stevedore.extension invoke_kwds,
2013-11-15 09:52:42.557 28578 TRACE stevedore.extension   File 
/usr/lib/python2.7/dist-packages/stevedore/extension.py, line 101, in 
_load_one_plugin
2013-11-15 09:52:42.557 28578 TRACE stevedore.extension plugin = ep.load()
2013-11-15 09:52:42.557 28578 TRACE stevedore.extension   File 
/usr/lib/python2.7/dist-packages/pkg_resources.py, line 1988, in load
2013-11-15 09:52:42.557 28578 TRACE stevedore.extension if require: 
self.require(env, installer)
2013-11-15 09:52:42.557 28578 TRACE stevedore.extension   File 
/usr/lib/python2.7/dist-packages/pkg_resources.py, line 2001, in require
2013-11-15 09:52:42.557 28578 TRACE stevedore.extension 
working_set.resolve(self.dist.requires(self.extras),env,installer))
2013-11-15 09:52:42.557 28578 TRACE stevedore.extension   File 
/usr/lib/python2.7/dist-packages/pkg_resources.py, line 588, in resolve
2013-11-15 09:52:42.557 28578 TRACE stevedore.extension raise 
VersionConflict(dist,req) # XXX put more info here
2013-11-15 09:52:42.557 28578 TRACE stevedore.extension VersionConflict: (Babel 
0.9.6 (/usr/lib/python2.7/dist-packages), Requirement.parse('Babel=1.3'))
2013-11-15 09:52:42.557 28578 TRACE stevedore.extension 
2013-11-15 09:52:42.561 28578 DEBUG stevedore.extension [-] found extension 
EntryPoint.parse('CapacityFilter = 
cinder.scheduler.filters.capacity_filter:CapacityFilter') _load_plugins 
/usr/lib/python2.7/dist-packages/stevedore/extension.py:84
2013-11-15 09:52:42.566 28578 ERROR stevedore.extension [-] Could not load 
'CapacityFilter': (Babel 0.9.6 (/usr/lib/python2.7/dist-packages), 
Requirement.parse('Babel=1.3'))
2013-11-15 09:52:42.567 28578 ERROR stevedore.extension [-] (Babel 0.9.6 
(/usr/lib/python2.7/dist-packages), 

[Bug 1251461] Re: Bable version confict for havana cinder packages

2013-11-14 Thread Sam Morrison
On further looking I think this is a keystoneclient bug see bug 1251463

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to cinder in Ubuntu.
https://bugs.launchpad.net/bugs/1251461

Title:
  Bable version confict for havana cinder packages

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cinder/+bug/1251461/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1231459] Re: Inconsistency detected by ld.so: dl-close.c: 759: _dl_close: Assertion `map-l_init_called' failed!

2013-10-08 Thread Sam Hartman
 Stefan == Stefan Paetow stefan.pae...@diamond.ac.uk writes:

Stefan Ok, I've reinstalled the moonshot libraries, the error has
Stefan gone away and there are no more segfaults.

OK.
So, if I'm understanding correctly the libgssapi-krb5-2 from my PPA did
fix the problem.
There was a segfault introduced by an update at the same time that was
unrelated to the ppa change.

If that's all correct, I think we have a solution to the precise
problem.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1231459

Title:
  Inconsistency detected by ld.so: dl-close.c: 759: _dl_close: Assertion
  `map-l_init_called' failed!

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1231459/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1231459] Re: Inconsistency detected by ld.so: dl-close.c: 759: _dl_close: Assertion `map-l_init_called' failed!

2013-10-07 Thread Sam Hartman
Did you update moonshot-gs-eap?,
There's a bad version the produce is that

Stefan Paetow stefan.pae...@diamond.ac.uk wrote:
Sam, I now get a segfault in gss-server:

Reading symbols from /usr/bin/gss-server...(no debugging symbols
found)...done.
(gdb) set args -verbose host@localhost
(gdb) run
Starting program: /usr/bin/gss-server -verbose host@localhost
[Thread debugging using libthread_db enabled]
Using host libthread_db library
/lib/x86_64-linux-gnu/libthread_db.so.1.

Program received signal SIGSEGV, Segmentation fault.
0x0001f136 in ?? ()
(gdb) bt
#0  0x0001f136 in ?? ()
#1  0x77bae8a1 in ?? () from
/usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2
#2  0x77baaaee in gss_add_cred () from
/usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2
#3  0x77bab187 in gss_acquire_cred () from
/usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2
#4  0x77bca624 in ?? () from
/usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2
#5  0x77bcadc8 in ?? () from
/usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2
#6  0x77baabc3 in gss_add_cred () from
/usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2
#7  0x77bab187 in gss_acquire_cred () from
/usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2
#8  0x0040182e in ?? ()
#9  0x777fe76d in __libc_start_main () from
/lib/x86_64-linux-gnu/libc.so.6
#10 0x00401ad1 in ?? ()
#11 0x7fffe6c8 in ?? ()
#12 0x001c in ?? ()
#13 0x0003 in ?? ()
#14 0x7fffe90a in ?? ()
#15 0x7fffe91e in ?? ()
#16 0x7fffe927 in ?? ()
#17 0x in ?? ()
(gdb) quit
A debugging session is active.

Inferior 1 [process 1550] will be killed.

-- 
You received this bug notification because you are a member of Moonshot
Drivers, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1231459

Title:
 Inconsistency detected by ld.so: dl-close.c: 759: _dl_close: Assertion
  `map-l_init_called' failed!

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1231459/+subscriptions

-- 
Sent from my Android phone with K-9 Mail. Please excuse my brevity.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1231459

Title:
  Inconsistency detected by ld.so: dl-close.c: 759: _dl_close: Assertion
  `map-l_init_called' failed!

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1231459/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1231459] Re: Inconsistency detected by ld.so: dl-close.c: 759: _dl_close: Assertion `map-l_init_called' failed!

2013-10-07 Thread Sam Hartman
OK, that's probably the cause of the segfault.
I've deleted the broken packages from our debian and ubuntu archives.
Unfortunately getting fixed packages to reappear is a bit annoying at
the moment.
The packages in
http://repository.project-moonshot.org/debian-moonshot/pool/main/m/moonshot-gss-eap
now sholud be OK.
In particular the deb from April.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1231459

Title:
  Inconsistency detected by ld.so: dl-close.c: 759: _dl_close: Assertion
  `map-l_init_called' failed!

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1231459/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1231459] Re: Inconsistency detected by ld.so: dl-close.c: 759: _dl_close: Assertion `map-l_init_called' failed!

2013-10-05 Thread Sam Hartman
Stefan, I've prepared packages that should fix the problem available at 
https://launchpad.net/~hartmans/+archive/ubuntu-fixes 
that page includes instructions on how to add the archive to your system.  
After you do that please update at least libgssapi-krb5-2 and let us know 
whether it fixes the problem.

Ubuntu review team, it turns out that the debian/saucy patch does not
apply to precise.  I've linked a branch of a proposed precise package.
Let me know if there's anything else I can do to assist the process.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1231459

Title:
  Inconsistency detected by ld.so: dl-close.c: 759: _dl_close: Assertion
  `map-l_init_called' failed!

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1231459/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1231459] Re: Inconsistency detected by ld.so: dl-close.c: 759: _dl_close: Assertion `map-l_init_called' failed!

2013-09-26 Thread Sam Hartman
Hi.  What's going on here is that it seems there are cases where on
process exit, ld.so will destruct the plugins before it destructs the
dlopening library.  So it sets m_inited to 0.  But as part of its
finalizer the library tries to clean up its resources, and dlcloses the
plugins.  Getting you this crash.  For Debian I've decided to leak the
library resource.

** Patch added: 0006-gssapi-never-unload-mechanisms.patch
   
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1231459/+attachment/3842357/+files/0006-gssapi-never-unload-mechanisms.patch

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1231459

Title:
  Inconsistency detected by ld.so: dl-close.c: 759: _dl_close: Assertion
  `map-l_init_called' failed!

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1231459/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 685096] Re: USB Passthrough not working for Windows 7 guest

2013-07-31 Thread Sam Stoelinga
Lol weird it's not marked as duplicate anymore anyway, guess it was not
you then. Don't know what happened.

Can this bug be fixed in KVM or is it really to Windows specific? Else I
may have a look at it, never did any KVM development though, should be
fun.

@Serge: Did you get the license already and had a look at this bug?

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to qemu-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/685096

Title:
  USB Passthrough not working for Windows 7 guest

To manage notifications about this bug go to:
https://bugs.launchpad.net/qemu/+bug/685096/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 685096] Re: USB Passthrough not working for Windows 7 guest

2013-07-03 Thread Sam Stoelinga
*** This bug is a duplicate of bug 1033727 ***
https://bugs.launchpad.net/bugs/1033727

This maybe not a duplicate as we're using 1.3.1 and Windows 7 isn't
working there either. All other Operating systems are working though.

@Wessel: I believe the bug you pointed out as duplicate is saying that
USB passthrough isnt working on any guest OS, but this bug is
specifically targeted about Windows 7 not working.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to qemu-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/685096

Title:
  USB Passthrough not working for Windows 7 guest

To manage notifications about this bug go to:
https://bugs.launchpad.net/qemu/+bug/685096/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 1095757] Re: Please update krb5 to new upstream release =1.10.2

2013-05-24 Thread Sam Hartman
FYI, the git repository has been reorganized  now that upstream has
moved to git.

See experimental branch of
git://git.debian.org/git/pkg-k5-afs/debian-krb5-2013.git

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1095757

Title:
  Please update krb5 to new upstream release =1.10.2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1095757/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1119792] Re: Munin does not generate the correct URL in munin-cgi-html

2013-05-09 Thread Sam Darwin
Stefan,

good idea!  :-)  back port munin.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to munin in Ubuntu.
https://bugs.launchpad.net/bugs/1119792

Title:
  Munin does not generate the correct URL in munin-cgi-html

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/munin/+bug/1119792/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1119792] Re: Munin does not generate the correct URL in munin-cgi-html

2013-05-08 Thread Sam Darwin
This might not be the right thread for my comments, although very
closely related.I observe errors appearing in the munin graphing
logs , on Ubuntu 12.10. On a fresh install, without any
customizations. My fix now is to use Ubuntu 13.04.It has a newer
version of munin included.I don't believe it's that munin-html file
though.   something else.but for the time being, just use 13.04, and
that's enough.  thanks.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to munin in Ubuntu.
https://bugs.launchpad.net/bugs/1119792

Title:
  Munin does not generate the correct URL in munin-cgi-html

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/munin/+bug/1119792/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1119792] Re: Munin does not generate the correct URL in munin-cgi-html

2013-05-07 Thread Sam Darwin
Munin is still broken, out of the box, on Ubuntu 12.10.That is still 
true today 2013-05-07 .  I am in the middle of troubleshooting, probably it 
will be a very simple easy answer, in the end.But can we please have 
packages with smart defaults for production level packages that just work?   
:-) Is this Fedora?

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to munin in Ubuntu.
https://bugs.launchpad.net/bugs/1119792

Title:
  Munin does not generate the correct URL in munin-cgi-html

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/munin/+bug/1119792/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 685096] Re: USB Passthrough not working for Windows 7 guest

2013-05-03 Thread Sam Stoelinga
This is also affecting Windows Server 2008 and happens with all usb
storage devices I tested.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to qemu-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/685096

Title:
  USB Passthrough not working for Windows 7 guest

To manage notifications about this bug go to:
https://bugs.launchpad.net/qemu/+bug/685096/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1169734] Re: Keystone package missing db migrations

2013-04-16 Thread Sam Morrison
My bad, wrong package

** Changed in: keystone (Ubuntu)
   Status: New = Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to keystone in Ubuntu.
https://bugs.launchpad.net/bugs/1169734

Title:
  Keystone package missing db migrations

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/keystone/+bug/1169734/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1169734] [NEW] Keystone package missing db migrations

2013-04-16 Thread Sam Morrison
Public bug reported:

Looks like the package is missing all the DB migrations

ls -l /usr/share/pyshared/keystone/common/sql/migrate_repo/versions

001_add_initial_tables.py


Should be a lot more (22 in fact) :
see 
https://github.com/openstack/keystone/tree/master/keystone/common/sql/migrate_repo/versions

** Affects: keystone (Ubuntu)
 Importance: Undecided
 Status: Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to keystone in Ubuntu.
https://bugs.launchpad.net/bugs/1169734

Title:
  Keystone package missing db migrations

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/keystone/+bug/1169734/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1094921] Re: keystone postinst fails with KeyError: VerNum(4)

2013-04-16 Thread Sam Morrison
This is due to the missing db migration files. See
https://bugs.launchpad.net/ubuntu/+source/keystone/+bug/1169734

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to keystone in Ubuntu.
https://bugs.launchpad.net/bugs/1094921

Title:
  keystone postinst fails with KeyError: VerNum(4)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/keystone/+bug/1094921/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1079022] Re: nova --version does not function as intended

2013-01-22 Thread Sam Stoelinga
The problem is that the versioninfo file is installed under:

/usr/novaclient/versioninfo

I suspend it's because of this line in setup.py:

data_files=[('novaclient', ['novaclient/versioninfo'])]

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to python-novaclient in Ubuntu.
https://bugs.launchpad.net/bugs/1079022

Title:
  nova --version does not function as intended

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/python-novaclient/+bug/1079022/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1079022] Re: nova --version does not function as intended

2013-01-22 Thread Sam Stoelinga
** Also affects: cloud-archive
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to python-novaclient in Ubuntu.
https://bugs.launchpad.net/bugs/1079022

Title:
  nova --version does not function as intended

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-archive/+bug/1079022/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1028718] Re: nova volumes are inappropriately clingy for ceph and similar drivers

2013-01-14 Thread Sam Morrison
** Summary changed:

- nova volumes are inappropriately clingy for ceph
+ nova volumes are inappropriately clingy for ceph and similar drivers

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nova in Ubuntu.
https://bugs.launchpad.net/bugs/1028718

Title:
  nova volumes are inappropriately clingy for ceph and similar drivers

To manage notifications about this bug go to:
https://bugs.launchpad.net/cinder/+bug/1028718/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 993663] Re: [SRU] dns_domains table mysql charset is 'latin1'. Should be 'utf8'

2013-01-03 Thread Sam Stoelinga
I tried using this patch on essex on an environment which got already
corrupted, will it only work on new installations?

I thought it should fix a corrupted environment? The environment is
built from source though and the patch has been applied individually. (I
know this is not a normal environment and not suggested, its using
devstack to install essex on production envs)

This is the error log: http://paste.openstack.org/show/28622/

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nova in Ubuntu.
https://bugs.launchpad.net/bugs/993663

Title:
  [SRU] dns_domains table mysql charset is 'latin1'. Should be 'utf8'

To manage notifications about this bug go to:
https://bugs.launchpad.net/nova/+bug/993663/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 832507] Re: console.log grows indefinitely

2012-11-20 Thread Sam Morrison
We recently had a console log grow to 5.5GB

When a user tries to get the console via the API it in turn packs this into a 
message and sends it off to rabbitmq. 
For us this completely killed our rabbitmq cluster. The user kept trying to get 
the console knocking out a rabbitmq server each time (each rabbit has 4GB of 
ram)

To me this seems like nova could do something here like not try and send
a 5.5GB message through rabbit?

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nova in Ubuntu.
https://bugs.launchpad.net/bugs/832507

Title:
  console.log grows indefinitely

To manage notifications about this bug go to:
https://bugs.launchpad.net/nova/+bug/832507/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 903276] Re: gss-api plugins produce libdl error on linux at process exit

2012-11-19 Thread Sam Hartman
** Bug watch added: krbdev.mit.edu/rt/ #7135
   http://krbdev.mit.edu/rt/Ticket/Display.html?id=7135

** Also affects: kerberos via
   http://krbdev.mit.edu/rt/Ticket/Display.html?id=7135
   Importance: Unknown
   Status: Unknown

** Also affects: krb5 (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/903276

Title:
  gss-api plugins produce libdl error on linux at process exit

To manage notifications about this bug go to:
https://bugs.launchpad.net/kerberos/+bug/903276/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1079466] [NEW] cinder-volume depends on tgt

2012-11-15 Thread Sam Morrison
Public bug reported:

cinder-volume shouldn't depend on tgt as it's not needed if you are
using a volume store that isn't local (eg. netapp)

** Affects: cinder (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to cinder in Ubuntu.
https://bugs.launchpad.net/bugs/1079466

Title:
  cinder-volume depends on tgt

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cinder/+bug/1079466/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1062277] Re: 092_add_instance_system_metadata migration fails when upgrading

2012-10-23 Thread Sam Morrison
OK I've figured it out.

We had a DB issue in Essex to do with the projects table. I had to do a
mysqldump and then reimport. This would've then had the DB at Essex but
with character set for the database set to the default in mysql which is
latin1. Thus missing the 077 migration which sets the database character
set to utf-8.

I agree with Andrew on this one, setting it explicitly on DB creation
should prevent something like this.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nova in Ubuntu.
https://bugs.launchpad.net/bugs/1062277

Title:
  092_add_instance_system_metadata migration fails when upgrading

To manage notifications about this bug go to:
https://bugs.launchpad.net/nova/+bug/1062277/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1064835] Re: keystoneclient fails on SSL certificates that work for other services

2012-10-21 Thread Sam Morrison
** Package changed: keystone (Ubuntu) = python-keystoneclient (Ubuntu)

** Changed in: python-keystoneclient (Ubuntu)
   Status: Invalid = Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to keystone in Ubuntu.
https://bugs.launchpad.net/bugs/1064835

Title:
  keystoneclient fails on SSL certificates that work for other services

To manage notifications about this bug go to:
https://bugs.launchpad.net/python-keystoneclient/+bug/1064835/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1064835] Re: keystoneclient fails on SSL certificates that work for other services

2012-10-18 Thread Sam Morrison
This is a bug in the ubuntu cloud archive

** Also affects: keystone (Ubuntu)
   Importance: Undecided
   Status: New

** Changed in: python-keystoneclient
   Status: New = Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to keystone in Ubuntu.
https://bugs.launchpad.net/bugs/1064835

Title:
  keystoneclient fails on SSL certificates that work for other services

To manage notifications about this bug go to:
https://bugs.launchpad.net/python-keystoneclient/+bug/1064835/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1064835] Re: keystoneclient fails on SSL certificates that work for other services

2012-10-18 Thread Sam Morrison
** Tags added: cloud-archive

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to keystone in Ubuntu.
https://bugs.launchpad.net/bugs/1064835

Title:
  keystoneclient fails on SSL certificates that work for other services

To manage notifications about this bug go to:
https://bugs.launchpad.net/python-keystoneclient/+bug/1064835/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1064835] Re: keystoneclient fails on SSL certificates that work for other services

2012-10-18 Thread Sam Morrison
On further investigation it is a problem in keystone, whoops

** Changed in: keystone (Ubuntu)
   Status: Confirmed = Invalid

** Changed in: python-keystoneclient
   Status: Invalid = Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to keystone in Ubuntu.
https://bugs.launchpad.net/bugs/1064835

Title:
  keystoneclient fails on SSL certificates that work for other services

To manage notifications about this bug go to:
https://bugs.launchpad.net/python-keystoneclient/+bug/1064835/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1064835] Re: keystoneclient fails on SSL certificates that work for other services

2012-10-18 Thread Sam Morrison
OK I have tracked this down. It looks to me that keystone-client is
unusable with an an https keystone endpoint.

If --os-cacert is not set it will default to an empty string. This then
gets passed down to underlying http classes and it will use the empty
string as the ca path.

What needs to happen is that is this option is not set it needs to be
set as None.

That way httplib will use the default CA path but only if it is None,
None !=  for this checking.


** Tags removed: cloud-archive
** Tags added: folsom-backport-potential

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to keystone in Ubuntu.
https://bugs.launchpad.net/bugs/1064835

Title:
  keystoneclient fails on SSL certificates that work for other services

To manage notifications about this bug go to:
https://bugs.launchpad.net/python-keystoneclient/+bug/1064835/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1057320] Re: Glance api and swiftclient not compatiable versions

2012-10-04 Thread Sam Morrison
Fixed in python-swiftclient 1:1.2.0-0ubuntu2~cloud0

** Changed in: glance (Ubuntu)
   Status: Confirmed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to glance in Ubuntu.
https://bugs.launchpad.net/bugs/1057320

Title:
  Glance api and swiftclient not compatiable versions

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/glance/+bug/1057320/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1059979] Re: novnc quantal packages are incomplete

2012-10-04 Thread Sam Morrison
OK great this now works.

2 things though. 
It needs to depend on novnc as it needs the stuff in /usr/share/novnc/

There is an init script for novnc and nova-novncproxy. Which one are we
supposed to use? The one with nova-novncproxy works.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nova in Ubuntu.
https://bugs.launchpad.net/bugs/1059979

Title:
  novnc quantal packages are incomplete

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nova/+bug/1059979/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1059907] Re: python-nova depends on python-setuptools-git?

2012-10-02 Thread Sam Morrison
I can't reopen this bug. Please have a look at the debian/control file
of python-nova it is a depends not a build depends.

It should depend on python-setuptools not python-setuptools-git

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nova in Ubuntu.
https://bugs.launchpad.net/bugs/1059907

Title:
  python-nova depends on python-setuptools-git?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nova/+bug/1059907/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1059907] [NEW] python-nova depends on python-setuptools-git?

2012-10-01 Thread Sam Morrison
Public bug reported:

I can't see why this dependency is needed

Ran a grep for setuptools_git in /usr/share/pyshared/nova and didn't
return anything.

python-setuptools is needed for openstack/common/setup.py but the git
version isn't as far as I can tell.

python-nova:
  Installed: 2012.2-0ubuntu2~cloud0

** Affects: nova (Ubuntu)
 Importance: Undecided
 Status: New

** Description changed:

  I can't see why this dependency is needed
  
  Ran a grep for setuptools_git in /usr/share/pyshared/nova and didn't
  return anything.
  
  python-setuptools is needed for openstack/common/setup.py but the git
  version isn't as far as I can tell.
+ 
+ python-nova:
+   Installed: 2012.2-0ubuntu2~cloud0

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nova in Ubuntu.
https://bugs.launchpad.net/bugs/1059907

Title:
  python-nova depends on python-setuptools-git?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nova/+bug/1059907/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1059979] [NEW] novnc quantal packages are incomplete

2012-10-01 Thread Sam Morrison
Public bug reported:

dpkg -L nova-novncproxy 
/.
/usr
/usr/share
/usr/share/doc
/usr/share/doc/nova-novncproxy
/usr/share/doc/nova-novncproxy/copyright
/usr/share/doc/nova-novncproxy/changelog.Debian.gz

nova-novncproxy:
  Installed: 2012.2-0ubuntu2

What is this package for?

Also novnc refers to /usr/bin/nova-novncproxy which isn't included in
any package as far as I can tell

** Affects: nova (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nova in Ubuntu.
https://bugs.launchpad.net/bugs/1059979

Title:
  novnc quantal packages are incomplete

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nova/+bug/1059979/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1057290] [NEW] Ubuntu cloud archive missing swift-plugin-s3

2012-09-26 Thread Sam Morrison
Public bug reported:

Available in quantal, would be good to get this in the cloud archive.

** Affects: nova (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: cloud-archive

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nova in Ubuntu.
https://bugs.launchpad.net/bugs/1057290

Title:
   Ubuntu cloud archive missing swift-plugin-s3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nova/+bug/1057290/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1057289] [NEW] Ubuntu cloud archive missing nova-novncproxy

2012-09-26 Thread Sam Morrison
Public bug reported:

The package is available in quantal. Also getting the latest novnc
package in would be great too

** Affects: nova (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: cloud-archive

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nova in Ubuntu.
https://bugs.launchpad.net/bugs/1057289

Title:
  Ubuntu cloud archive missing nova-novncproxy

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nova/+bug/1057289/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1045635] [NEW] python-keystoneclient is missing /usr/bin/keystone

2012-09-03 Thread Sam Morrison
Public bug reported:

No more keystone client script in this package?


dpkg -L python-keystoneclient
/.
/usr
/usr/share
/usr/share/pyshared
/usr/share/pyshared/python_keystoneclient-2.7.egg-info
/usr/share/pyshared/python_keystoneclient-2.7.egg-info/entry_points.txt
/usr/share/pyshared/python_keystoneclient-2.7.egg-info/SOURCES.txt
/usr/share/pyshared/python_keystoneclient-2.7.egg-info/requires.txt
/usr/share/pyshared/python_keystoneclient-2.7.egg-info/PKG-INFO
/usr/share/pyshared/python_keystoneclient-2.7.egg-info/dependency_links.txt
/usr/share/pyshared/python_keystoneclient-2.7.egg-info/top_level.txt
/usr/share/pyshared/keystoneclient
/usr/share/pyshared/keystoneclient/client.py
/usr/share/pyshared/keystoneclient/__init__.py
/usr/share/pyshared/keystoneclient/service_catalog.py
/usr/share/pyshared/keystoneclient/base.py
/usr/share/pyshared/keystoneclient/exceptions.py
/usr/share/pyshared/keystoneclient/utils.py
/usr/share/pyshared/keystoneclient/v2_0
/usr/share/pyshared/keystoneclient/v2_0/client.py
/usr/share/pyshared/keystoneclient/v2_0/__init__.py
/usr/share/pyshared/keystoneclient/v2_0/services.py
/usr/share/pyshared/keystoneclient/v2_0/users.py
/usr/share/pyshared/keystoneclient/v2_0/tenants.py
/usr/share/pyshared/keystoneclient/v2_0/shell.py
/usr/share/pyshared/keystoneclient/v2_0/roles.py
/usr/share/pyshared/keystoneclient/v2_0/tokens.py
/usr/share/pyshared/keystoneclient/shell.py
/usr/share/doc
/usr/share/doc/python-keystoneclient
/usr/share/doc/python-keystoneclient/copyright
/usr/share/doc/python-keystoneclient/README.rst
/usr/share/doc/python-keystoneclient/changelog.Debian.gz
/usr/lib
/usr/lib/python2.7
/usr/lib/python2.7/dist-packages
/usr/lib/python2.7/dist-packages/python_keystoneclient-2.7.egg-info
/usr/lib/python2.7/dist-packages/keystoneclient
/usr/lib/python2.7/dist-packages/keystoneclient/v2_0
/usr/lib/python2.7/dist-packages/python_keystoneclient-2.7.egg-info/entry_points.txt
/usr/lib/python2.7/dist-packages/python_keystoneclient-2.7.egg-info/SOURCES.txt
/usr/lib/python2.7/dist-packages/python_keystoneclient-2.7.egg-info/requires.txt
/usr/lib/python2.7/dist-packages/python_keystoneclient-2.7.egg-info/PKG-INFO
/usr/lib/python2.7/dist-packages/python_keystoneclient-2.7.egg-info/dependency_links.txt
/usr/lib/python2.7/dist-packages/python_keystoneclient-2.7.egg-info/top_level.txt
/usr/lib/python2.7/dist-packages/keystoneclient/client.py
/usr/lib/python2.7/dist-packages/keystoneclient/__init__.py
/usr/lib/python2.7/dist-packages/keystoneclient/service_catalog.py
/usr/lib/python2.7/dist-packages/keystoneclient/base.py
/usr/lib/python2.7/dist-packages/keystoneclient/exceptions.py
/usr/lib/python2.7/dist-packages/keystoneclient/utils.py
/usr/lib/python2.7/dist-packages/keystoneclient/v2_0/client.py
/usr/lib/python2.7/dist-packages/keystoneclient/v2_0/__init__.py
/usr/lib/python2.7/dist-packages/keystoneclient/v2_0/services.py
/usr/lib/python2.7/dist-packages/keystoneclient/v2_0/users.py
/usr/lib/python2.7/dist-packages/keystoneclient/v2_0/tenants.py
/usr/lib/python2.7/dist-packages/keystoneclient/v2_0/shell.py
/usr/lib/python2.7/dist-packages/keystoneclient/v2_0/roles.py
/usr/lib/python2.7/dist-packages/keystoneclient/v2_0/tokens.py
/usr/lib/python2.7/dist-packages/keystoneclient/shell.py

** Affects: keystone (Ubuntu)
 Importance: Undecided
 Status: Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to keystone in Ubuntu.
https://bugs.launchpad.net/bugs/1045635

Title:
  python-keystoneclient is missing /usr/bin/keystone

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/keystone/+bug/1045635/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1045635] Re: python-keystoneclient is missing /usr/bin/keystone

2012-09-03 Thread Sam Morrison
Ops, was using wrong version. Sorry for this report

** Changed in: keystone (Ubuntu)
   Status: New = Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to keystone in Ubuntu.
https://bugs.launchpad.net/bugs/1045635

Title:
  python-keystoneclient is missing /usr/bin/keystone

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/keystone/+bug/1045635/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1029766] Re: keystone logrotate has output when restarting keystone

2012-08-05 Thread Sam Morrison
** Branch linked: lp:~sorrison/keystone/logrotate-fix

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to keystone in Ubuntu.
https://bugs.launchpad.net/bugs/1029766

Title:
  keystone logrotate has output when restarting keystone

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/keystone/+bug/1029766/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [ [Bug 1027418] [NEW] Functions from upstream missing in package

2012-07-28 Thread Sam Hartman
take a look at upstream commit 6e83d0bd31721ac86003530dd2450221dd05d0c2

These functions were added later and were used by a Mac-specific project
that had a different export list.  I'm fairly sure this is simply an
upstream bug and the symbols should be exported.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/1027418

Title:
  Functions from upstream missing in package

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1027418/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1029766] [NEW] keystone logrotate has output when restarting keystone

2012-07-26 Thread Sam Morrison
Public bug reported:

/etc/cron.daily/logrotate:
keystone start/running, process 3663

Need to pipe the restart keystone command to dev null

If someone could show me how to provide a patch I can do this. I usually
do it all through gerrit but never done a patch to the specific package
before

** Affects: keystone (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to keystone in Ubuntu.
https://bugs.launchpad.net/bugs/1029766

Title:
  keystone logrotate has output when restarting keystone

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/keystone/+bug/1029766/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1006189] Re: Changelogs not visible for recent updates

2012-06-20 Thread Sam
** Changed in: net-snmp (Ubuntu)
   Status: Invalid = Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to net-snmp in Ubuntu.
https://bugs.launchpad.net/bugs/1006189

Title:
  Changelogs not visible for recent updates

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/net-snmp/+bug/1006189/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1006189] Re: Changelogs not visible for recent updates

2012-06-12 Thread Sam
See bug 1012475 affecting change logs (aptitude changelogs) for
apparmor, which is related.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to net-snmp in Ubuntu.
https://bugs.launchpad.net/bugs/1006189

Title:
  Changelogs not visible for recent updates

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/net-snmp/+bug/1006189/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1006189] Re: Changelogs not visible for recent updates

2012-06-12 Thread Sam
Also see bug 1012478 which was reported against aptitude.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to net-snmp in Ubuntu.
https://bugs.launchpad.net/bugs/1006189

Title:
  Changelogs not visible for recent updates

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/net-snmp/+bug/1006189/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1006189] Re: Changelogs not visible for recent updates

2012-06-07 Thread Sam
See bug 1009862 affecting openssl, which is related.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to net-snmp in Ubuntu.
https://bugs.launchpad.net/bugs/1006189

Title:
  Changelogs not visible for recent updates

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/net-snmp/+bug/1006189/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1006189] Re: Changelogs not visible for recent updates

2012-06-04 Thread Sam
Added a sample package from the end-of-May updates whose changelog is
not visible within aptitude via the C command.

(Launchpad won't let me add more than one package to this bug report.
The other packages whose changelogs are not visible from within aptitude
via the C command are: snmp, libsnmp-base, libsnmp15,  libssl,
libxml2, libxml2-utils, python-libxml2, and openssl.  There may be
more.)

** Package changed: ubuntu = net-snmp (Ubuntu)

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to net-snmp in Ubuntu.
https://bugs.launchpad.net/bugs/1006189

Title:
  Changelogs not visible for recent updates

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/net-snmp/+bug/1006189/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 998991] [NEW] python-keystone suggests unavailable package

2012-05-14 Thread Sam Morrison
Public bug reported:

Simple typo. Suggests python-memcached this should be python-memcache

** Affects: keystone (Ubuntu)
 Importance: Undecided
 Status: Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to keystone in Ubuntu.
https://bugs.launchpad.net/bugs/998991

Title:
  python-keystone suggests unavailable package

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/keystone/+bug/998991/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 998942] [NEW] requires.txt has wrong dependancy versions

2012-05-13 Thread Sam Morrison
Public bug reported:

requires.txt has version specific requirements for pam and WebOb which
are not in installable in Ubuntu precise.

pam==0.1.4
WebOb==1.0.8

When using other wsgi apps along side keystone it will fail with error
like:

  File /usr/lib/python2.7/dist-packages/paste/deploy/loadwsgi.py, line 640, 
in find_egg_entry_point
pkg_resources.require(self.spec)
  File /usr/lib/python2.7/dist-packages/pkg_resources.py, line 686, in require
needed = self.resolve(parse_requirements(requirements))
  File /usr/lib/python2.7/dist-packages/pkg_resources.py, line 588, in resolve
raise VersionConflict(dist,req) # XXX put more info here
pkg_resources.VersionConflict: (WebOb 1.1.1 (/usr/lib/python2.7/dist-packages), 
Requirement.parse('WebOb==1.0.8'))


Similar one for pam

  File /usr/lib/python2.7/dist-packages/pkg_resources.py, line 686, in require
needed = self.resolve(parse_requirements(requirements))
  File /usr/lib/python2.7/dist-packages/pkg_resources.py, line 588, in resolve
raise VersionConflict(dist,req) # XXX put more info here
pkg_resources.VersionConflict: (PAM 0.4.2 (/usr/lib/python2.7/dist-packages), 
Requirement.parse('pam==0.1.4'))


This file is ignored when using keystone init scripts but is used for other 
things.

** Affects: keystone (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to keystone in Ubuntu.
https://bugs.launchpad.net/bugs/998942

Title:
  requires.txt has wrong dependancy versions

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/keystone/+bug/998942/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 994843] [NEW] package slapd 2.4.25-1.1ubuntu4.1 failed to install/upgrade: ErrorMessage: subprocess new pre-installation script returned error exit status 1

2012-05-04 Thread Sam Azer
Public bug reported:

Requested info:

Description:Ubuntu 12.04 LTS
Release:12.04 

slapd:  
  Installed: 2.4.28-1.1ubuntu4
  Candidate: 2.4.28-1.1ubuntu4
  Version table:
 *** 2.4.28-1.1ubuntu4 0
500 http://us.archive.ubuntu.com/ubuntu/ precise/main i386 Packages
100 /var/lib/dpkg/status

What was expected to happen:

* executed do-release-upgrade from ubuntu server 11.04
* expected the system to be upgraded

What happened instead:

* upgrade script failed to create a backup of the data
* upgrade script produced a warning message and submitted this bug
* upgrade of ubuntu server failed
* was unable to resolve package conflicts found in the system
* removed slapd package to allow the remaining packages to be upgraded
* upgrade completed but kolab server was disabled (apparmor profile does not 
support access to the /etc/kolab/rootDSE.ldif file and ldap database wiped by 
removing and installing slapd.)

ProblemType: Package
DistroRelease: Ubuntu 12.04
Package: slapd 2.4.25-1.1ubuntu4.1
ProcVersionSignature: Ubuntu 3.0.0-17.30-generic-pae 3.0.22
Uname: Linux 3.0.0-17-generic-pae i686
ApportVersion: 1.23-0ubuntu4
Architecture: i386
CNConfig: Error: command ['/usr/bin/ldapsearch', '-Q', '-LLL', '-Y EXTERNAL', 
'-H ldapi:///', '-b cn=config'] failed with exit code 32: No such object (32)
Date: Wed May  2 12:08:17 2012
ErrorMessage: ErrorMessage: subprocess new pre-installation script returned 
error exit status 1
InstallationMedia: Ubuntu-Server 11.04 Natty Narwhal - Release i386 (20110426)
SourcePackage: openldap
Title: package slapd 2.4.25-1.1ubuntu4.1 failed to install/upgrade: 
ErrorMessage: subprocess new pre-installation script returned error exit status 
1
UpgradeStatus: Upgraded to precise on 2012-04-30 (2 days ago)

** Affects: openldap (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: apport-package i386 precise

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/994843

Title:
  package slapd 2.4.25-1.1ubuntu4.1 failed to install/upgrade:
  ErrorMessage: subprocess new pre-installation script returned error
  exit status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/994843/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 994843] Re: package slapd 2.4.25-1.1ubuntu4.1 failed to install/upgrade: ErrorMessage: subprocess new pre-installation script returned error exit status 1

2012-05-04 Thread Sam Azer
-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/994843

Title:
  package slapd 2.4.25-1.1ubuntu4.1 failed to install/upgrade:
  ErrorMessage: subprocess new pre-installation script returned error
  exit status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/994843/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 929827] [NEW] KDC (krb5-kdc-ldap) and kadmin.local segfault in libkdb5.so.5.0.

2012-02-10 Thread Sam Hartman
Old stash files are in fact byte order and probably but I'm not sure
word size dependent.  Look at the add_mkey command to kdb5_util.  I
think if you add a new master key and write it out to a new keytab
format stash file then all should be well.

If the database was created with 1.9.1 then I would not expect this
problem in the first place.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/929827

Title:
  KDC (krb5-kdc-ldap) and kadmin.local segfault in libkdb5.so.5.0.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/929827/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


Re: [Bug 921499] [NEW] CRC mismatch in debug symbols

2012-01-25 Thread Sam Hartman
I suspect that you have a version of libgssapi-krb5-2 different than
libkrb5-dbg
can you try
aptitude reinstall libgssapi-krb5-2 libkrb5-dbg and see if the messages
change?


 status incomplete
 importance low


** Changed in: krb5 (Ubuntu)
   Importance: Undecided = Low

** Changed in: krb5 (Ubuntu)
   Status: New = Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to krb5 in Ubuntu.
https://bugs.launchpad.net/bugs/921499

Title:
  CRC mismatch in debug symbols

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/921499/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


  1   2   3   >