[Bug 1446809] Re: [SRU] denial of service via an LDAP search query (CVE-2012-1164, CVE-2013-4449, CVE-2015-1545)

2015-05-25 Thread Marc Deslauriers
ACK on the debdiffs, I've uploaded them for building. (I removed the
extra patch, and changed the pocket to -security).

What testing did you perform on these?

** Also affects: openldap (Ubuntu Trusty)
   Importance: Undecided
   Status: New

** Also affects: openldap (Ubuntu Utopic)
   Importance: Undecided
   Status: New

** Also affects: openldap (Ubuntu Vivid)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1446809

Title:
  [SRU] denial of service via an LDAP search query (CVE-2012-1164,
  CVE-2013-4449, CVE-2015-1545)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1446809/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1458614] Re: package clamav-freshclam 0.98.7+dfsg-0ubuntu0.14.04.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 128

2015-05-25 Thread Apport retracing service
** Tags removed: need-duplicate-check

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to clamav in Ubuntu.
https://bugs.launchpad.net/bugs/1458614

Title:
  package clamav-freshclam 0.98.7+dfsg-0ubuntu0.14.04.1 failed to
  install/upgrade: subprocess installed post-installation script
  returned error exit status 128

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/clamav/+bug/1458614/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1458614] [NEW] package clamav-freshclam 0.98.7+dfsg-0ubuntu0.14.04.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 128

2015-05-25 Thread Gene Kellar
Public bug reported:

I was attempting to install

ProblemType: Package
DistroRelease: Ubuntu 14.04
Package: clamav-freshclam 0.98.7+dfsg-0ubuntu0.14.04.1
ProcVersionSignature: Ubuntu 3.13.0-49.83-generic 3.13.11-ckt17
Uname: Linux 3.13.0-49-generic i686
ApportVersion: 2.14.1-0ubuntu3.10
Architecture: i386
Date: Sun May 24 16:19:54 2015
DuplicateSignature: 
package:clamav-freshclam:0.98.7+dfsg-0ubuntu0.14.04.1:subprocess installed 
post-installation script returned error exit status 128
ErrorMessage: subprocess installed post-installation script returned error exit 
status 128
InstallationDate: Installed on 2015-02-09 (105 days ago)
InstallationMedia: Ubuntu 14.04 LTS Trusty Tahr - Release i386 (20140417)
ProcCmdline: BOOT_IMAGE=/boot/vmlinuz-3.13.0-49-generic 
root=UUID=ff09611d-fb70-4f54-b7e4-c68f12632dd1 ro quiet splash vt.handoff=7
SourcePackage: clamav
Title: package clamav-freshclam 0.98.7+dfsg-0ubuntu0.14.04.1 failed to 
install/upgrade: subprocess installed post-installation script returned error 
exit status 128
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: clamav (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: apparmor apport-package i386 trusty

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to clamav in Ubuntu.
https://bugs.launchpad.net/bugs/1458614

Title:
  package clamav-freshclam 0.98.7+dfsg-0ubuntu0.14.04.1 failed to
  install/upgrade: subprocess installed post-installation script
  returned error exit status 128

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/clamav/+bug/1458614/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1423226] Re: package open-vm-tools 2:9.4.0-1280544-5ubuntu6.2 failed to install/upgrade: subprocess installed post-installation script returned error exit status 2

2015-05-25 Thread FrancisT
In my case this appears to have been caused by a botched removal of
vmware tools and replacement with open-vm-tools

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to open-vm-tools in Ubuntu.
https://bugs.launchpad.net/bugs/1423226

Title:
  package open-vm-tools 2:9.4.0-1280544-5ubuntu6.2 failed to
  install/upgrade: subprocess installed post-installation script
  returned error exit status 2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/open-vm-tools/+bug/1423226/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1392018] Re: apparmor stops /var/run/ldapi from being read causing ldap to fail

2015-05-25 Thread Ryan Tandy
** Tags added: apparmor

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1392018

Title:
  apparmor stops /var/run/ldapi from being read causing ldap to fail

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1392018/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1447916] Re: iscsitarget-dkms 1.4.20.3+svn499-0ubuntu2: iscsitarget kernel module failed to build

2015-05-25 Thread Laz Peterson
Can't argue with results, can you now?  With my fingers crossed, that's
good enough for me!

I like to stick with the Ubuntu LTS packages, instead of going upstream.
But I think I can now confidently move this into production. :-)

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to iscsitarget in Ubuntu.
https://bugs.launchpad.net/bugs/1447916

Title:
  iscsitarget-dkms 1.4.20.3+svn499-0ubuntu2: iscsitarget kernel module
  failed to build

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/iscsitarget/+bug/1447916/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1197884] Re: apache2.2 SSL has no forward-secrecy: need ECDHE keys

2015-05-25 Thread Andreas Tauscher
I did not want to wait until this is fixed for apache 2.22 in Ubuntu
12.04

So I took mod_ssl from apache 2.2.29 which supports ECDH.
Additional I removed the 512 and 1024 bit DH parameters from ssl_engine_dh.c 
and replaced them with 2048 and 3072 bit.
Two DH keys are not needed because libssl in 12.04 never asks for more than 
1024 bit so always 3072 are returned. But I realised this afterwards

You can download my modified mod_ssl from 
http://download.ict-pros.co.tz/mod_ssl-apache2.22.tar.bz2
Short instructions:
apt-get source apache2
apt-get build-dep apache2
Replace modules/ssl with the modified version.
Run within modules/ssl perl ./ssl_engine_dh.c to generate your own DH 
parameters.
Build the package. After updates mod_ssl.so will be overwritten so you have to 
copy your compiled version from debian/apache2.2-bin/usr/lib/apache2/modules/ 
to /usr/lib/apache2/modules/ and restarting apache.

Andreas


** Attachment added: mod_ssl from apache 2.2.29 with 2038 and 3072 bit DH 
parameters
   
https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1197884/+attachment/4404368/+files/mod_ssl-apache2.22.tar.bz2

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1197884

Title:
  apache2.2 SSL has no forward-secrecy: need ECDHE keys

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1197884/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1419117] Re: [SRU] python-eventlet configurable socket_timeout support

2015-05-25 Thread Mathew Hodson
** Changed in: cinder (Ubuntu Trusty)
   Status: New = Invalid

** Changed in: neutron (Ubuntu Trusty)
   Status: New = Invalid

** Changed in: nova (Ubuntu Trusty)
   Status: New = Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to nova in Ubuntu.
https://bugs.launchpad.net/bugs/1419117

Title:
  [SRU] python-eventlet configurable socket_timeout support

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cinder/+bug/1419117/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1441761] Re: package slapd 2.4.31-1+nmu2ubuntu8 [modified: usr/sbin/slapd usr/share/slapd/DB_CONFIG] failed to install/upgrade: subprocess installed post-installation script returned error exit s

2015-05-25 Thread Ryan Tandy
Hello,

Your dpkg log says:

Loading the initial configuration from the ldif file () failed with
the following error while running slapadd:
slapadd: dn=cn=module{0},cn=config (line=1034): (65) unrecognized 
objectClass 'olcModuleList'

That object class is hard-coded in slapd (in servers/slapd/bconfig.c),
so should always be present.

Your apport report says:

package slapd 2.4.31-1+nmu2ubuntu8 [modified: usr/sbin/slapd
usr/share/slapd/DB_CONFIG]

What's modified about your /usr/sbin/slapd? Is this perhaps a self-
compiled slapd binary?

** Changed in: openldap (Ubuntu)
   Status: New = Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1441761

Title:
  package slapd 2.4.31-1+nmu2ubuntu8 [modified: usr/sbin/slapd
  usr/share/slapd/DB_CONFIG] failed to install/upgrade: subprocess
  installed post-installation script returned error exit status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1441761/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1452087] Re: slapd [or its init script] does not create necessary directory for nssov socket and fails to start

2015-05-25 Thread Ryan Tandy
** Changed in: openldap (Ubuntu)
   Status: New = Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1452087

Title:
  slapd [or its init script] does not create necessary directory for
  nssov socket and fails to start

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1452087/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1314859] Re: segfault in slapd when using ldapadd

2015-05-25 Thread Ryan Tandy
Hello,

I can't reproduce this bug in precise.

I added an entry with slapadd:

# slapadd  eof
dn: uid=a,ou=b,dc=example,dc=com
objectClass: account
^D
Error, entries missing!
  entry 3: ou=b,dc=example,dc=com

then started slapd, then tried to add the parent entry:

# ldapadd -x -D cn=admin,dc=example,dc=com -W
Enter LDAP Password:
dn: ou=b,dc=example,dc=com
objectClass: organizationalUnit

adding new entry ou=b,dc=example,dc=com
ldap_add: Already exists (68)

slapd did not crash.

If you still experience this bug, can you provide more detailed steps
for reproducing this, starting from a newly installed (or dpkg-
reconfigure'd) slapd?

** Changed in: openldap (Ubuntu)
   Status: New = Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1314859

Title:
  segfault in slapd when using ldapadd

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1314859/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1309768] Re: package slapd 2.4.28-1.1ubuntu4.4 failed to install/upgrade: ErrorMessage: subprocess new pre-installation script returned error exit status 1

2015-05-25 Thread Ryan Tandy
Hello,

This appears to have been related to the smbkrb5pwd overlay (which I
would note is not packaged in Ubuntu):

Preparing to replace slapd 2.4.28-1.1ubuntu4.4 (using 
.../slapd_2.4.31-1+nmu2ubuntu8_amd64.deb) ...
 * Stopping OpenLDAP slapd
   ...done.
  Dumping to /var/backups/slapd-2.4.28-1.1ubuntu4.4:
  - directory dc=paravis,dc=net... 53519a59 smbkrb5pwd: unable to find 
sambaSamAccount objectClass.
53519a59 config error processing 
olcOverlay={1}smbkrb5pwd,olcDatabase={1}hdb,cn=config: olcSmbKrb5PwdEnable 
handler exited with 1
slapcat: bad configuration directory!
failed.

After that, for some reason the second half of the script doesn't
actually attempt to load any backed-up databases, but the logs don't
show why. (It should be looking at the same configs as the dump stage
did.)

I know this was a long time ago, but if you still have the setup where
this happened, it would be interesting to see the configuration that
caused it. (output from 'slapcat -n0', with sensitive information such
as password hashes removed.)

** Changed in: openldap (Ubuntu)
   Status: Confirmed = Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1309768

Title:
  package slapd 2.4.28-1.1ubuntu4.4 failed to install/upgrade:
  ErrorMessage: subprocess new pre-installation script returned error
  exit status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1309768/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1392018] Re: apparmor stops /var/run/ldapi from being read causing ldap to fail

2015-05-25 Thread Ryan Tandy
** Changed in: openldap (Ubuntu)
 Assignee: (unassigned) = Ryan Tandy (rtandy)

** Changed in: openldap (Ubuntu)
   Status: Confirmed = In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1392018

Title:
  apparmor stops /var/run/ldapi from being read causing ldap to fail

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1392018/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1309454] Re: package slapd 2.4.31-1+nmu2ubuntu8 failed to install/upgrade: ErrorMessage: il sottoprocesso installato script di post-installation ha restituito lo stato di errore 1

2015-05-25 Thread Ryan Tandy
Hello,

The log says:

Configurazione di slapd (2.4.31-1+nmu2ubuntu8)...
  Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.4.31-1+nmu2ubuntu3... 
done.
  Moving old database directories to /var/backups:
  - directory dc=nodomain... done.
  Loading from /var/backups/slapd-2.4.31-1+nmu2ubuntu3:
  - directory dc=nodomain... failed.

Loading the database from the LDIF dump failed with the following
error while running slapadd:
slapadd: line 29: database #1 (dc=nodomain) not configured to hold 
dc=edinform,dc=it; did you mean to use database #2 (dc=edinform,dc=it)?
dpkg: error processing package slapd (--configure):
 il sottoprocesso installato script di post-installation ha restituito lo stato 
di errore 1

That doesn't look good. The upgrade scripts seem confused about what
your databases are meant to hold.

I know this was a while ago, but do you still have a copy of the
configuration that caused this? I'd be interested in seeing the slapd.d
contents, or 'slapcat -n0' output (in either case, with sensitive
information such as password hashes removed). Perhaps you still have
/var/backups/slapd-2.4.31-1+nmu2ubuntu3 around from before the upgrade?

** Changed in: openldap (Ubuntu)
   Status: New = Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1309454

Title:
  package slapd 2.4.31-1+nmu2ubuntu8 failed to install/upgrade:
  ErrorMessage: il sottoprocesso installato script di post-installation
  ha restituito lo stato di errore 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1309454/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1395098] Re: Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

2015-05-25 Thread Ryan Tandy
** Patch added: openldap_2.4.40+dfsg-1ubuntu1.diff.gz
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4404461/+files/openldap_2.4.40%2Bdfsg-1ubuntu1.diff.gz

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1395098

Title:
  Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1411564] Re: neutron-vpn-agent should wait for ipsec to start on boot

2015-05-25 Thread Launchpad Bug Tracker
[Expired for ubuntu-cloud-archive because there has been no activity for
60 days.]

** Changed in: cloud-archive
   Status: Incomplete = Expired

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to neutron in Ubuntu.
https://bugs.launchpad.net/bugs/1411564

Title:
  neutron-vpn-agent should wait for ipsec to start on boot

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-archive/+bug/1411564/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1094921] Re: keystone postinst fails with KeyError: VerNum(4)

2015-05-25 Thread Launchpad Bug Tracker
[Expired for keystone (Ubuntu) because there has been no activity for 60
days.]

** Changed in: keystone (Ubuntu)
   Status: Incomplete = Expired

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to keystone in Ubuntu.
https://bugs.launchpad.net/bugs/1094921

Title:
  keystone postinst fails with KeyError: VerNum(4)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/keystone/+bug/1094921/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1411564] Re: neutron-vpn-agent should wait for ipsec to start on boot

2015-05-25 Thread Launchpad Bug Tracker
[Expired for neutron (Ubuntu) because there has been no activity for 60
days.]

** Changed in: neutron (Ubuntu)
   Status: Incomplete = Expired

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to neutron in Ubuntu.
https://bugs.launchpad.net/bugs/1411564

Title:
  neutron-vpn-agent should wait for ipsec to start on boot

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-archive/+bug/1411564/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1303061] Re: ceilometer doesn't get cinder notifications on precise

2015-05-25 Thread Launchpad Bug Tracker
[Expired for ceilometer (Ubuntu) because there has been no activity for
60 days.]

** Changed in: ceilometer (Ubuntu)
   Status: Incomplete = Expired

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to ceilometer in Ubuntu.
https://bugs.launchpad.net/bugs/1303061

Title:
  ceilometer doesn't get cinder notifications on precise

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ceilometer/+bug/1303061/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 833818] Re: default DIT suffix should be definable by user (debconf/preseed)

2015-05-25 Thread Ryan Tandy
Hello Peter,

I don't have a natty chroot any more, but as far back as precise,
preseeding slapd/domain does set the suffix of the default DIT, and
there is a debconf prompt for it too, at medium priority.

Marking the bug fixed, but please correct me if you meant something
different.

** Changed in: openldap (Ubuntu)
   Status: Confirmed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/833818

Title:
  default DIT suffix should be definable by user (debconf/preseed)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/833818/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1392018] Re: apparmor stops /var/run/ldapi from being read causing ldap to fail

2015-05-25 Thread Ryan Tandy
Based on reading apparmor code and changes, it sounds like changing 'w'
to 'rw' actually is the correct fix (f.ex. [1]). My proposed merge (bug
1395098) includes that change.

This should probably be SRUed to U and V after getting fixed in the
development release. Considering that ldapi is our default and
recommended way of doing config changes, this is certainly a grave bug.

[1] http://bazaar.launchpad.net/~apparmor-
dev/apparmor/master/view/head:/tests/regression/apparmor/unix_socket_pathname.sh#L40

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1392018

Title:
  apparmor stops /var/run/ldapi from being read causing ldap to fail

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1392018/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 242313] Re: TLS_CACERTDIR not supported in gnutls

2015-05-25 Thread Ryan Tandy
It looks like very recent GnuTLS releases (= 3.3.6) may have finally
added the API needed to make this possible:

https://www.happyassassin.net/2015/01/12/a-note-about-ssltls-trusted-
certificate-stores-and-platforms/

http://gnutls.org/manual/html_node/X509-certificate-API.html#index-
gnutls_005fx509_005ftrust_005flist_005fadd_005ftrust_005fdir

No idea whether or not it's as simple as it looks, but I'll have a go at
it some time.

** Changed in: gnutls26 (Ubuntu)
   Status: Confirmed = Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/242313

Title:
  TLS_CACERTDIR not supported in gnutls

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnutls26/+bug/242313/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1395098] Re: Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

2015-05-25 Thread Ryan Tandy
** Patch added: debdiff | filterdiff -i '*/debian/*'
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4404462/+files/openldap_2.4.31-1%2Bnmu2ubuntu12_2.4.40%2Bdfsg-1ubuntu1.debian.debdiff

** Changed in: openldap (Ubuntu)
 Assignee: Ryan Tandy (rtandy) = (unassigned)

** Changed in: openldap (Ubuntu)
   Status: In Progress = Confirmed

** Patch removed: debdiff from debian testing to proposed merged version
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4285932/+files/openldap_2.4.40-3_2.4.40-3ubuntu1.debdiff

** Patch removed: debdiff against debian testing
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4324362/+files/openldap_2.4.40-4ubuntu1.debdiff

** Attachment removed: openldap_2.4.40-3ubuntu1.dsc
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4285933/+files/openldap_2.4.40-3ubuntu1.dsc

** Attachment removed: openldap_2.4.40-3ubuntu1.diff.gz
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4285934/+files/openldap_2.4.40-3ubuntu1.diff.gz

** Attachment removed: openldap_2.4.40-3ubuntu1_source.changes
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4285935/+files/openldap_2.4.40-3ubuntu1_source.changes

** Attachment removed: openldap_2.4.40-4ubuntu1.dsc
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4324360/+files/openldap_2.4.40-4ubuntu1.dsc

** Attachment removed: openldap_2.4.40-4ubuntu1.diff.gz
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4324361/+files/openldap_2.4.40-4ubuntu1.diff.gz

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1395098

Title:
  Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1395098] Re: Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

2015-05-25 Thread Ryan Tandy
Hello sponsors, hello server team,

(OK, let's try this again...)

Here is an updated rebase of openldap on to current Debian unstable.

A test build can be seen in my PPA:
https://launchpad.net/~rtandy/+archive/ubuntu/lp1395098

orig.tar.gz can be downloaded from there too:
https://launchpad.net/~rtandy/+archive/ubuntu/lp1395098/+files/openldap_2.4.40+dfsg.orig.tar.gz

Please consider reviewing and uploading this. Thank you!

** Attachment added: openldap_2.4.40+dfsg-1ubuntu1_source.changes
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4404459/+files/openldap_2.4.40%2Bdfsg-1ubuntu1_source.changes

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1395098

Title:
  Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1395098] Re: Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

2015-05-25 Thread Ryan Tandy
** Attachment added: openldap_2.4.40+dfsg-1ubuntu1.dsc
   
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+attachment/4404460/+files/openldap_2.4.40%2Bdfsg-1ubuntu1.dsc

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1395098

Title:
  Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1395098] Re: Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

2015-05-25 Thread Ryan Tandy
oh, for crying out loud. I added * Enable the mdb backend again on
ppc64el ..., but didn't drop  * Disable mdb backend ... from the
Remaining changes section...  :)

leaving it alone for now, anyway, in case a reviewer spots something
else I need to fix.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1395098

Title:
  Please merge openldap 2.4.40-4 (main) from Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1395098/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs