[Bug 1323704] [NEW] main.cf silently modified during postfix 2.9.1-4 upgrade on 12.04LTS

2014-05-27 Thread Raubvogel
Public bug reported:

Postfix 2.9.6-1~12.04.1 on Ubuntu 12.04.4 LTS

I did apt-get upgrade to the host in question and found out that
/etc/postfix/main.cf was silently changed (I was not asked to
validateverify changes)

(/var/log/apt/term.log)
Setting up mail-stack-delivery (1:2.0.19-0ubuntu2.1) ...^M
Mail stack delivery changes some postfix settings.^M
Old values are stored in /var/backups/mail-stack-delivery/main.cf-backup.^M
Feel free to revert any of them when the process is done.^M
Configuring postfix for mail-stack-delivery integration:  
done.^M

Change summary:

1. It decided to change my tls files to default values

smtpd_tls_key_file = /etc/ssl/private/ssl-mail.key
smtpd_tls_cert_file = /etc/ssl/certs/ssl-mail.pem

2. It deleted entries in smtpd_recipient_restrictions

diff /etc/postfix/main.cf /tmp/main.cf 
45c45,56
 smtpd_recipient_restrictions = reject_unknown_sender_domain, 
reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, 
permit_sasl_authenticated, reject_unauth_destination
---
 smtpd_recipient_restrictions =
 reject_non_fqdn_recipient,
 permit_mynetworks,
 permit_sasl_authenticated,
 check_client_access hash:/etc/postfix/access,
 check_helo_access hash:/etc/postfix/access,
 check_sender_access hash:/etc/postfix/access,
 reject_unknown_recipient_domain,
 reject_unauth_destination,
 reject_rbl_client sbl-xbl.spamhaus.org,
 check_sender_mx_access cidr:/etc/postfix/bogus_mx,
 permit
118,123d128
 smtpd_sasl_authenticated_header = yes
 smtpd_sasl_local_domain = $myhostname
 smtpd_sender_restrictions = reject_unknown_sender_domain
 mailbox_command = /usr/lib/dovecot/deliver -c 
/etc/dovecot/conf.d/01-mail-stack-delivery.conf -m ${EXTENSION}
 smtpd_tls_mandatory_protocols = SSLv3, TLSv1
 smtpd_tls_mandatory_ciphers = medium

and changed the command used by postfix to pass emails to dovecot. Note
that before I had a command similar to the mailbox_comand but in
/etc/postfix/main.cf,

   flags=DRhu user=virtual:virtual argv=/usr/lib/dovecot/deliver  -c
/etc/dovecot/conf.d/01-dovecot-postfix.conf -f ${sender} -d ${recipient}

Which was then rewritten as

  flags=DRhu user=virtual:virtual argv=/usr/lib/dovecot/dovecot-lda  -c
/etc/dovecot/conf.d/01-mail-stack-delivery.conf -f ${sender} -d
${recipient}

as dovecot-lda replaces deliver for dovecot 2.X.  Incidentally, deliver
is now an alias to dovecot-lda,

ls -lh /usr/lib/dovecot/deliver
lrwxrwxrwx 1 root root 11 May 14 14:24 /usr/lib/dovecot/deliver - dovecot-lda

probably as a stopgap until people change their configs.

3. There are a few more additions done to main.cf but they do not seem
to be bad, so I am going to brush over them.

So, why was the file changed without warning?  Were some of the options
I used -- reject_rbl_client comes to mind -- deprecated? Still that does
not warrant a silent change.

** Affects: postfix (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to postfix in Ubuntu.
https://bugs.launchpad.net/bugs/1323704

Title:
  main.cf silently modified during postfix 2.9.1-4 upgrade on 12.04LTS

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/postfix/+bug/1323704/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1245921] [NEW] postinstaller expects slapd.d to be a directory

2013-10-29 Thread Raubvogel
Public bug reported:

Related to
https://answers.launchpad.net/ubuntu/+source/openldap/+question/237854

When upgrading slapd, I observed the following:

root@ubuntu:~# apt-get upgrade
Reading package lists... Done
Building dependency tree
Reading state information... Done
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
1 not fully installed or removed.
After this operation, 0 B of additional disk space will be used.
Do you want to continue [Y/n]?
Setting up slapd (2.4.28-1.1ubuntu4.4) ...
  Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.4.28-1.1ubuntu4.3... cp: 
cannot overwrite directory `/var/backups/slapd-2.4.28-1.1ubuntu4.3/slapd.d' 
with non-directory
dpkg: error processing slapd (--configure):
 subprocess installed post-installation script returned error exit status 1
Errors were encountered while processing:
 slapd
E: Sub-process /usr/bin/dpkg returned an error code (1)
root@ubuntu:~#

Now, I take the reason it did not like my /etc/ldap/slapd.d is because
it is an alias (/etc/ldap/slapd.d - /export/ldap/slapd). But, why
should it care? There are many ways to copy an alias and expand it in
the process. And, I have not noticed such behaviour before. Did
something change in apt or openldap to make the postinstall annoyed at
the alias?

The proposed solution/workaround worked but it still possible that it
will fail next time.

** Affects: openldap (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1245921

Title:
  postinstaller expects slapd.d to be a directory

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1245921/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 941212] Re: /etc/dovecot/README gives wrong path to example configuration files

2013-09-18 Thread Raubvogel
According to http://packages.ubuntu.com/quantal/amd64/dovecot-
core/filelist, http://packages.ubuntu.com/precise-updates/amd64/dovecot-
core/filelist, and http://packages.ubuntu.com/raring/amd64/dovecot-
core/filelist, the examples are in the dovecot-core package
(/usr/share/doc/dovecot-core/dovecot/example-config/)

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to dovecot in Ubuntu.
https://bugs.launchpad.net/bugs/941212

Title:
  /etc/dovecot/README gives wrong path to example configuration files

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/dovecot/+bug/941212/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1042856] [NEW] libapache2-mod-auth-kerb using krb5passwd and keepalive and credential delegation loses delegation after first request on connection

2012-08-28 Thread Raubvogel
Public bug reported:

This is a bug that was reported in
https://bugzilla.redhat.com/show_bug.cgi?id=687975; does it also affect
ubuntu? Reason I ask is that I seem to be able to reproduce it in 12.04.

Steps:
1. Need php5-ldap libapache2-mod-auth-kerb libsasl2-modules-ldap
2. Configure apache host to do kerberos, including having a keytab for apache.
3. Setup the apache virtual host site to use mod_auth_kerb:

Location /
Options FollowSymLinks
AuthType Kerberos
KrbAuthRealms DOMAIN.COM
KrbServiceName HTTP
Krb5Keytab /etc/apache2/krb5.keytab
KrbMethodNegotiate on
KrbMethodK5Passwd on
# The saveCredentials entry is important for php to get KRB5CCNAME
KrbSaveCredentials on
Require valid-user
/Location

4. create test.php (yes I am using php) file:

html
head
titlePHP Test/title
/head
body 
h1PHP Kerberos Test/h1
?php  
// LDAP parameters 
echo user = {$_SERVER['PHP_AUTH_USER']}br/;
echo REMOTE_USER={$_SERVER['REMOTE_USER']}br/;
echo KRB5CCNAME={$_SERVER['KRB5CCNAME']}br/;

exit();
?
  /body
/html

5. Connect to page. First time you log in you should see something like:

PHP Kerberos Test

user=raubvogel
REMOTE_USER=raubvo...@domain.com
KRB5CCNAME=FILE:/tmp/krb5cc_apache_0156Pt

6. Immediately reload page. You will now see

PHP Kerberos Test

user=raubvogel
REMOTE_USER=raubvo...@domain.com
KRB5CCNAME=

7. Wait 15 seconds and try again:

PHP Kerberos Test

user=raubvogel
REMOTE_USER=raubvo...@domain.com
KRB5CCNAME=FILE:/tmp/krb5cc_apache_Q3sMmK

Did I missconfigure anything?

** Affects: libapache-mod-auth-kerb (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to libapache-mod-auth-kerb in Ubuntu.
https://bugs.launchpad.net/bugs/1042856

Title:
  libapache2-mod-auth-kerb using krb5passwd and keepalive and credential
  delegation loses delegation after first request on connection

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libapache-mod-auth-kerb/+bug/1042856/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 473332] Re: Startup failed to load ipmi_devintf module

2011-02-25 Thread Raubvogel
Lockfile part of this bug was addressed in
https://bugs.launchpad.net/ubuntu/+source/openipmi/+bug/722770

Serge, is there a way for me to try that in 10.10 or 10.04LTS? I do not
have natty and need it in 10.04LTS.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openipmi in ubuntu.
https://bugs.launchpad.net/bugs/473332

Title:
  Startup failed to load ipmi_devintf module

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 473332] Re: Startup failed to load ipmi_devintf module

2011-02-25 Thread Raubvogel
Serge,

NVM, I tested in 10.10 and they work. /etc/default/openipmi is created
and /etc/init.d/openipmi correctly points to /etc/default/openipmi and
/var/lock/ipmi.

So, looks like a winner to me.

Thanks!

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openipmi in ubuntu.
https://bugs.launchpad.net/bugs/473332

Title:
  Startup failed to load ipmi_devintf module

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 473332] Re: Startup failed to load ipmi_devintf module

2011-02-21 Thread Raubvogel
Serge, if nobody has tried it I can try it out.

Jamie, risking going off-topic, how do you compare freeipmi with
openipmi?

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openipmi in ubuntu.
https://bugs.launchpad.net/bugs/473332

Title:
  Startup failed to load ipmi_devintf module

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 722770] [NEW] openipmi: change lock file path since /var/lock/subsys/ does not exist

2011-02-21 Thread Raubvogel
Public bug reported:

Binary package hint: openipmi

lsb_release -rd
Description:Ubuntu 10.04.2 LTS
Release:10.04

apt-cache policy openipmi
openipmi:
  Installed: 2.0.16-1ubuntu1
  Candidate: 2.0.16-1ubuntu1
  Version table:
 *** 2.0.16-1ubuntu1 0
500 http://mirror.monetra.com/ubuntu/ lucid/main Packages
100 /var/lib/dpkg/status

(mirror.monetra.com is out local ubuntu mirror)

In /etc/init.d/openipmi, the path for the lock file is defined as
LOCKFILE=/var/lock/subsys/ipmi, which is AFAIK rather redhatian. Also,
the directory subsys does not exist in debian/ubuntu.

Proposed solution: change path to

LOCKFILE=/var/lock/ipmi

** Affects: openipmi (Ubuntu)
 Importance: Undecided
 Status: New

** Description changed:

  Binary package hint: openipmi
  
  lsb_release -rd
  Description:Ubuntu 10.04.2 LTS
  Release:10.04
  
  apt-cache policy openipmi
  openipmi:
-   Installed: 2.0.16-1ubuntu1
-   Candidate: 2.0.16-1ubuntu1
-   Version table:
-  *** 2.0.16-1ubuntu1 0
- 500 http://mirror.monetra.com/ubuntu/ lucid/main Packages
- 100 /var/lib/dpkg/status
+   Installed: 2.0.16-1ubuntu1
+   Candidate: 2.0.16-1ubuntu1
+   Version table:
+  *** 2.0.16-1ubuntu1 0
+ 500 http://mirror.monetra.com/ubuntu/ lucid/main Packages
+ 100 /var/lib/dpkg/status
+ 
+ (mirror.monetra.com is out local ubuntu mirror)
  
  In /etc/init.d/openipmi, the path for the lock file is defined as
  LOCKFILE=/var/lock/subsys/ipmi, which is AFAIK rather redhatian. Also,
  the directory subsys does not exist in debian/ubuntu.
  
  Proposed solution: change path to
  
  LOCKFILE=/var/lock/ipmi

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openipmi in ubuntu.
https://bugs.launchpad.net/bugs/722770

Title:
  openipmi: change lock file path since /var/lock/subsys/ does not exist

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 657007] [NEW] Assigning the return value of new by reference is deprecated in /usr/share/pear/Mail.php

2010-10-08 Thread Raubvogel
Public bug reported:

Binary package hint: php-pear

When I use version 5.3.2-1ubuntu4.5 of php-pear on a website under
ubuntu 10.04 (apache2, php5), I find the following messages in my log
file:

[Fri Oct 08 12:44:58 2010] [error] [client 192.168.11.154] PHP
Deprecated:  Assigning the return value of new by reference is
deprecated in /usr/share/php/Mail.php on line 154

The same issue happened with Fedora, as shown in
http://pear.php.net/bugs/bug.php?id=16969. In that same url, they
mentioned this bug has been fixed in SVN on ealry January 2010.

** Affects: php5 (Ubuntu)
 Importance: Undecided
 Status: New

-- 
Assigning the return value of new by reference is deprecated in 
/usr/share/pear/Mail.php
https://bugs.launchpad.net/bugs/657007
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to php5 in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs