[Bug 1793028] Re: [SRU] NetBSD CVE Patch Regression

2020-07-02 Thread rdratlos
have been packaged into a new version of PPA https://launchpad.net/~rdratlos/+archive/ubuntu/racoon (see changelog there) and published for the current Ubuntu LTS releases. The related source code is now maintained on Github (https://github.com/rdratlos/racoon-ipsec-tools/tree/develop). Ubuntu

[Bug 1793028] Re: NetBSD CVE Patch Regression

2018-10-03 Thread rdratlos
in their root cause analysis, if VPN clients are blackballed due to the stricter fragment checks introduced by NetBSD's CVE patch. Attached is the updated patch. PPA https://launchpad.net/~rdratlos/+archive/ubuntu/racoon has been updated accordingly and works fine. ** Patch added: "Updated

[Bug 1793028] Re: NetBSD CVE Patch Regression

2018-10-02 Thread rdratlos
(https://launchpad.net/~rdratlos/+archive/ubuntu/racoon) to allow further testing of the attached patch. The patch has been based on debian build 10 of racoon and should be easily applicable to bionic. Please review attached patch and include it into bionic. ** Patch added: "0001-Fix-i

[Bug 1793028] Re: NetBSD CVE Patch Regression

2018-10-01 Thread rdratlos
I would offer some support to better analyse the bug. The new log messages plus debug in racoon do not help much. Maybe dumping network traffic with wireshark could help, but traffic is encrypted. so I need some guidance on this. -- You received this bug notification because you are a member of

[Bug 1793028] Re: NetBSD CVE Patch Regression

2018-10-01 Thread rdratlos
Quote from upstream bug report discussion: I agree there's something wrong with the code, although I would also like to have ways of reproducing this. Working on this bug right now is kind of a shot in the dark, and it seems numerous people here have worked on PoC or have real world

[Bug 1793028] Re: NetBSD CVE Patch Regression

2018-09-18 Thread rdratlos
I've stored a "patched" package in Ubuntu launchpad that fixes this issue but again contains vulnerability CVE-2016-10396. https://launchpad.net/~rdratlos/+archive/ubuntu/racoon -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubu

[Bug 1793028] Re: NetBSD CVE Patch Regression

2018-09-17 Thread rdratlos
** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2016-10396 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1793028 Title: NetBSD CVE Patch Regression To manage notifications about this

[Bug 1793028] [NEW] NetBSD CVE Patch Regression

2018-09-17 Thread rdratlos
Public bug reported: After upgrade racoon from 1:0.8.2+20140711-5 to 1:0.8.2+20140711-10build1 Apple iPhones, which use a racoon client cannot connect to the racoon VPN on the Ubuntu server. Following log entries outline the failure: Sep 14 06:42:28 vpnserver racoon[1775]: ERROR: Repeated

[Bug 1081489] Re: autofs package is missing the lookup_sss.so module(!); negating autofs-enabled sssd functionality (automount fails)

2014-08-03 Thread rdratlos
For servers still hanging on Ubuntu 12.04 (Precise), you will find a backport of the above mentioned fix in Launchpad: https://launchpad.net/~rdratlos/+archive/ubuntu/autofs. --- autofs (5.0.7-3ubuntu3ppa1) precise; urgency=medium * Backport from Ubuntu 14.04 LTS (Trusty

[Bug 1081489] Re: autofs package is missing the lookup_sss.so module(!); negating autofs-enabled sssd functionality (automount fails)

2014-08-03 Thread rdratlos
For servers still hanging on Ubuntu 12.04 (Precise), you will find a backport of the above mentioned fix in Launchpad: https://launchpad.net/~rdratlos/+archive/ubuntu/autofs. --- autofs (5.0.7-3ubuntu3ppa1) precise; urgency=medium * Backport from Ubuntu 14.04 LTS (Trusty

[Bug 955918] Re: sysfs settings not applied at boot

2013-11-25 Thread rdratlos
I can confirm that sysfs comes too late in Ubuntu 12.04.3. I need access to folder /sys/kernel/config to mount configfs. During boot Ubuntu prints an error notification that the configfs mount in /etc/fstab cannot be mounted due to missing destination directory. I have to manually skip the mount

[Bug 1012900] Re: Using SSSD, PAM error when exiting su session

2013-02-17 Thread rdratlos
Verification passed on 12.04: Linux Mark-Aurel 3.2.0-37-generic #58-Ubuntu SMP Thu Jan 24 15:28:10 UTC 2013 x86_64 x86_64 x86_64 GNU/Linux sssd Version: 1.8.6-0ubuntu0.2 libpam-sss Version: 1.8.6-0ubuntu0.2 Fixes pam error problem caused by libpam-sss and sssd (User not known to the underlying

[Bug 826677] Re: Toshiba Satellite L300D EDID Error Flooding Problem

2011-08-17 Thread rdratlos
will find the test kernel in https://launchpad.net/~rdratlos/+archive/ppa-asus-m2a-fix. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/826677 Title: Toshiba Satellite L300D EDID Error Flooding Problem

[Bug 826677] [NEW] Toshiba Satellite L300D EDID Error Flooding Problem

2011-08-15 Thread rdratlos
Public bug reported: There is a problem with Toshiba Satellite L300D with ATI Mobility Radeon X1100. Even though there is no monitor connected to the HDMI port the drm/radeon module dumps every ten seconds an EDID to the kernel logs and onto terminal sessions. This is valid since Ubuntu lucid and

[Bug 826677] Re: Toshiba Satellite L300D EDID Error Flooding Problem

2011-08-15 Thread rdratlos
** Attachment added: lspci -v https://bugs.launchpad.net/ubuntu/+source/linux/+bug/826677/+attachment/2279582/+files/toshiba-lspci.txt -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/826677 Title:

[Bug 826677] Re: Toshiba Satellite L300D EDID Error Flooding Problem

2011-08-15 Thread rdratlos
** Attachment added: dmesg https://bugs.launchpad.net/bugs/826677/+attachment/2279581/+files/toshiba-dmesg.txt -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/826677 Title: Toshiba Satellite

[Bug 814898] [NEW] Fail to join Windows 7 or Windows 2008 Machine to Samba Domain

2011-07-22 Thread rdratlos
Public bug reported: When joining a Windows 7 or Windows 2008 machine to a Samba domain using smbldap-useradd -w as 'add machine script', Windows fails with error message: 'The following error ocurred attempting to join the domain MYDOMAIN: A device attached to the system is not functioning.'

[Bug 814898] Re: Fail to join Windows 7 or Windows 2008 Machine to Samba Domain

2011-07-22 Thread rdratlos
** Patch added: [PATCH] Flush NSS Cache after Adding a Machine Account https://bugs.launchpad.net/bugs/814898/+attachment/2226897/+files/smbldap-useradd_flush_nscd_cache.patch -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 814898] Re: Fail to join Windows 7 or Windows 2008 Machine to Samba Domain

2011-07-22 Thread rdratlos
Sorry: uploaded the wrong file. Here's the correct patch: ** Patch added: smbldap-useradd_flush_nscd_cache.patch https://bugs.launchpad.net/ubuntu/+source/smbldap-tools/+bug/814898/+attachment/2226951/+files/smbldap-useradd_flush_nscd_cache.patch -- You received this bug notification

[Bug 810926] Re: ECS A740GM-M DVI-D EDID error flooding problem

2011-07-20 Thread rdratlos
://launchpad.net/~rdratlos/+archive/ppa-asus-m2a-fix. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/810926 Title: ECS A740GM-M DVI-D EDID error flooding problem To manage notifications about this bug go

[Bug 722806] Re: Asus M2A-VM: kernel demanding EDID for an unconnected monitor

2011-07-15 Thread rdratlos
** Also affects: linux Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/722806 Title: Asus M2A-VM: kernel demanding EDID for an unconnected monitor To

[Bug 810926] [NEW] ECS A740GM-M DVI-D EDID error flooding problem

2011-07-15 Thread rdratlos
Public bug reported: There is a problem with ECS A740GM-M Motherboard (integrated radeon graphics). Even though there is no monitor connected to the DVI port the drm/radeon module dumps every teh seconds an EDID to the kernel logs and onto terminal sessions. This is valid since Ubuntu lucid and

[Bug 810926] Re: ECS A740GM-M DVI-D EDID error flooding problem

2011-07-15 Thread rdratlos
** Attachment added: dmesg https://bugs.launchpad.net/bugs/810926/+attachment/2209308/+files/ECS_A740GM-M_DVI-D-dmesg.txt -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/810926 Title: ECS

[Bug 810926] Re: ECS A740GM-M DVI-D EDID error flooding problem

2011-07-15 Thread rdratlos
** Attachment added: lspci -v https://bugs.launchpad.net/ubuntu/+source/linux/+bug/810926/+attachment/2209309/+files/ECS_A740GM-M_DVI-D-lspci-v.txt -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 722806] Re: Asus M2A-VM: kernel demanding EDID for an unconnected monitor

2011-07-13 Thread rdratlos
There is now a patch for this bug proposed to upstream kernel. See https://lkml.org/lkml/2011/7/7/207 I've backported the patch to Ubuntu Natty. You will find the fixed kernel packages under https://launchpad.net/~rdratlos/+archive/ppa- asus-m2a-fix. @Alex: Could you please test the fixed kernel

[Bug 295266] Re: KDE doesn't honor root certs chosen by ca-certificates

2010-01-27 Thread rdratlos
After some testing using KDE 4.3 in Kubuntu karmic I can now confirm that Malte's fix works also for kmail. In fact, all kio slaves (like kio_http, kio_smtp) that use the KTcpSocket class correctly support with this fix self-signed certificates. Kmail correctly uses the certification list that is

[Bug 295266] Re: KDE doesn't honor root certs chosen by ca-certificates

2010-01-25 Thread rdratlos
Even though the proposed fix will/may help to solve the Konqueror issue, it does not fix the Kmail part of [https://bugs.kde.org/show_bug.cgi?id=162485/ KDE bug 162485] (see comment #25). Kmail does not use the certification list that is connected by the symbolic link fix and therefore does not

[Bug 494273] Re: LDAP directory contact attributes cannot be modified

2010-01-07 Thread rdratlos
Actually, this is not a bug of kdepim (kaddressbook) but kdepimlibs. The problem has been fixed by KDE (see problem report https://bugs.kde.org/show_bug.cgi?id=218353). The corrected code is already available in the beta release of KDE 4.4 (internal reference: KDE 4.3.85). ** Bug watch added: KDE

[Bug 494273] [NEW] LDAP directory contact attributes cannot be modified

2009-12-08 Thread rdratlos
Public bug reported: Binary package hint: kdepim This is a copy of a bug report to KDE (https://bugs.kde.org/show_bug.cgi?id=217946) which should be known to Ubuntu users: I tested kaddressbook (4.3) using KDE 4.3.2 in Ubuntu Karmic as front-end to manage contacts in a LDAP directory

[Bug 489597] [NEW] PMI Schema in slapd package can't be added to database

2009-11-28 Thread rdratlos
Public bug reported: The PMI scheme that is provided by Ubuntu karmic makes reference to syntax definitions, e.g.: olcLdapSyntaxes: {2}( 1.3.6.1.4.1.4203.666.11.10.2.6 DESC 'X.509 PMI role syntax' ...) which are not recognized by openldap. The utility splatest can convert the PMI scheme into a

[Bug 489597] [NEW] PMI Schema in slapd package can't be added to database

2009-11-28 Thread rdratlos
Public bug reported: The PMI scheme that is provided by Ubuntu karmic makes reference to syntax definitions, e.g.: olcLdapSyntaxes: {2}( 1.3.6.1.4.1.4203.666.11.10.2.6 DESC 'X.509 PMI role syntax' ...) which are not recognized by openldap. The utility splatest can convert the PMI scheme into a

[Bug 418246] Re: it87 (sensors) module broken, needs automatic adding of a kernel line during installation

2009-11-15 Thread rdratlos
For owners of an Asus mainboard there is a better work-around than the dangerous acpi_enforce_resources=lax proposal described above: http://www.ubuntu-forum.de/artikel/47250/workaround-lm-sensors-auf-ubuntu-9-10-mit-it87-chip-driver.html (German) It recommends to compile and install lm-sensors

[Bug 283807] Re: freeradius with openssl support doesn't compile

2009-07-25 Thread rdratlos
Persio, I had the same liodbc bug in Ubuntu Jaunty: dpkg-buildpackage -rfakeroot checking for SQLConnect in -liodbc... no checking for isql.h... yes configure: error: set --without-rlm_sql_iodbc to disable it explicitly. configure: error: ./configure failed for ./drivers/rlm_sql_iodbc

[Bug 283807] Re: freeradius with openssl support doesn't compile

2009-07-25 Thread rdratlos
Persio, I had the same liodbc bug in Ubuntu Jaunty: dpkg-buildpackage -rfakeroot checking for SQLConnect in -liodbc... no checking for isql.h... yes configure: error: set --without-rlm_sql_iodbc to disable it explicitly. configure: error: ./configure failed for ./drivers/rlm_sql_iodbc

[Bug 189132] [NEW] Driver for AVM Fritz Card DSL v2.0 cannot be loaded

2008-02-04 Thread rdratlos
Public bug reported: Binary package hint: capiutils TIn configuration file /etc/isdn/capi.conf a wrong firmware file is mentioned for AVM Fritz DSL Card v2.0 (fcdsl2). At least in amd64 systems Ubuntu delivers only fcds2base.bin with package linux-restricted-modules. Also AVM's 64 bit source