[Bug 829250] Re: datapath dkms module does't built automaticly

2011-08-25 Thread Simon Déziel
I accidentally added this link and I can't remove it now. ** Bug watch added: www.nlnetlabs.nl/bugs-script/ #405 http://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=405 ** Also affects: openvswitch via http://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=405 Importance: Unknown

[Bug 829250] Re: datapath dkms module does't built automaticly

2011-08-25 Thread Simon Déziel
I accidentally added this link and I can't remove it now. ** Changed in: openvswitch Importance: Undecided = Unknown ** Changed in: openvswitch Status: Invalid = Unknown ** Changed in: openvswitch Remote watch: None = www.nlnetlabs.nl/bugs-script/ #405 -- You received this bug

[Bug 1240757] Re: Bridge not created if bind9 is on

2013-10-18 Thread Simon Déziel
Another potential workaround would be to instruct bind9 to not poll to discover new interfaces (with interface-interval 0;). I have not tested this. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to bind9 in Ubuntu.

[Bug 1098299] Re: entropy pool should be seeded earlier in boot process

2013-11-06 Thread Simon Déziel
@Joh Denker, I've looked through your urandom.conf upstart job and was wondering how it would cope with /var on separated partition. Should't it need start on mounted MOUNTPOINT=/var ? -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to

[Bug 1127214] Re: Xen Kernel cannot boot due to ATA erros/timeouts

2013-11-09 Thread Simon Déziel
Here is the dmesg of the *non dom0* kernel that boots properly. ** Attachment added: Non dom0 dmesg https://bugs.launchpad.net/ubuntu/+source/xen/+bug/1127214/+attachment/3903963/+files/non-dom0-dmesg.txt -- You received this bug notification because you are a member of Ubuntu Server Team,

[Bug 1127214] Re: Xen Kernel cannot boot due to ATA erros/timeouts

2013-11-09 Thread Simon Déziel
My Saucy dom0 is also affected by this. I wasn't able to get the dmesg in text but I attached a picture of it. The problem seems to be this: ata1.00: qc timeout (cmd 0xec) ata1.00: failed to IDENTIFY (I/O error, err_mask=0x4) Then the SATA link back down a on speed (6 - 3 Gbps) and the same

[Bug 1073911] Re: xen hypervisor uses e801 memory map ( instead of 820) and detect only 511MB out of 8G memory

2013-11-25 Thread Simon Déziel
@Nyami, would you be able to test the precise-proposed package that upgrades Xen to the 4.1.5 release (see LP: #1180396). This could possibly address your issue. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to xen in Ubuntu.

[Bug 1257857] Re: cgroup-lite fails to install in container in precise

2013-12-17 Thread Simon Déziel
Note that I use the boot command line cgroup_disable=memory but I don't know if that alone is explaining the problem. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to cgroup-lite in Ubuntu. https://bugs.launchpad.net/bugs/1257857

[Bug 1257857] Re: cgroup-lite fails to install in container in precise

2013-12-17 Thread Simon Déziel
Not using cgroup_disable=memory fixed the issue: # apt-get -f install Reading package lists... Done Building dependency tree Reading state information... Done 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1 not fully installed or removed. After this operation, 0 B of

[Bug 1153638] Re: nrpe allows the passing of $() as command arguments to execute shell commands

2014-01-13 Thread Simon Déziel
Marking as fixed released since Trusty now has 2.15 and the issue was fixed upstream in 2.14. ** Changed in: nagios-nrpe (Ubuntu) Status: Confirmed = Fix Released -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to nagios-nrpe in

[Bug 927651] Re: 'nagios-nrpe-plugin' unnecessarily recommends 'nagios3' package

2014-01-13 Thread Simon Déziel
Since Quantal (12.10), the recommends is for nagios3 | icinga so the situation is better even if it is still not a suggests. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to nagios-nrpe in Ubuntu. https://bugs.launchpad.net/bugs/927651

[Bug 1274254] [NEW] Stopping openvpn is unreliable (Ubuntu specific behaviour)

2014-01-29 Thread Simon Déziel
Public bug reported: In certain conditions, stopping OpenVPN doesn't work and the pid removed while the process is left behind. I noticed this when trying to stop a newly started connection that fails to establish and keeps dialling. This problem is Ubuntu specific as in Ubuntu, the init script

[Bug 1274254] Re: Stopping openvpn is unreliable (Ubuntu specific behaviour)

2014-01-29 Thread Simon Déziel
I just noticed but the Ubuntu init script also introduced another Ubuntu specific bug (LP: #1261088). -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openvpn in Ubuntu. https://bugs.launchpad.net/bugs/1274254 Title: Stopping openvpn

[Bug 392013] Re: Properly package easy-rsa as a separate binary package

2014-01-29 Thread Simon Déziel
** Changed in: openvpn (Ubuntu) Status: Triaged = Fix Released -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openvpn in Ubuntu. https://bugs.launchpad.net/bugs/392013 Title: Properly package easy-rsa as a separate binary

[Bug 871143] Re: Unable to bind ietd to specific address and port

2014-01-29 Thread Simon Déziel
This bug was fixed in Debian with version 1.4.20.3+svn496-1. (commit: http://anonscm.debian.org/gitweb/?p=pkg- iscsi/iscsitarget.git;a=commit;h=8344c44662475ce252b341d052f22e0105854043) ** Changed in: iscsitarget (Ubuntu) Status: Confirmed = Fix Released ** Bug watch added: Debian Bug

[Bug 1246678] Re: /etc/sysctl.d/30-iscsitarget.conf fails on boot Invalid argument setting key net.ipv4.tcp_mem

2014-01-29 Thread Simon Déziel
** Bug watch added: Debian Bug tracker #636497 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=636497 ** Also affects: iscsitarget (Debian) via http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=636497 Importance: Unknown Status: Unknown -- You received this bug notification

[Bug 1274254] Re: Stopping openvpn is unreliable (Ubuntu specific behaviour)

2014-01-29 Thread Simon Déziel
** Branch linked: lp:~sdeziel/openvpn/ubuntu-specific-fixes -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openvpn in Ubuntu. https://bugs.launchpad.net/bugs/1274254 Title: Stopping openvpn is unreliable (Ubuntu specific behaviour)

[Bug 1261088] Re: init.d script: rm of $NAME.status file uses incorrect pathname

2014-01-29 Thread Simon Déziel
** Branch linked: lp:~sdeziel/openvpn/ubuntu-specific-fixes -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openvpn in Ubuntu. https://bugs.launchpad.net/bugs/1261088 Title: init.d script: rm of $NAME.status file uses incorrect

[Bug 1200519] Re: service openvpn restart broken. Stop returns before finishing.

2014-01-29 Thread Simon Déziel
** Branch linked: lp:~sdeziel/openvpn/ubuntu-specific-fixes -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openvpn in Ubuntu. https://bugs.launchpad.net/bugs/1200519 Title: service openvpn restart broken. Stop returns before

[Bug 520386] Re: libvirt-bin hypervisor does not support virConnectNumOfInterfaces / unable to create domain with virt-manager using network bridge

2010-11-01 Thread Simon Déziel
I just want to remind everyone that there is a valid and easy workaround that was posted in comment #6. I would also like to have this bug properly addressed but for now the workaround works well and I can install using PXE. -- libvirt-bin hypervisor does not support virConnectNumOfInterfaces /

[Bug 154696] Re: openvpn does not work due to max-locked-memory limit

2010-11-17 Thread Simon Déziel
Is there any way to implement a clean work around other that editing the init script as suggested in The workaround suggested in Readme.Debian is to put a ulimit -l reasonable number in the openvpn init script. I was wondering if a cleaner way of doing this exist ? I tried adding the new

[Bug 534594] Re: logcheck filter misses kernel status changed message

2010-11-23 Thread Simon Déziel
This bug still exists in Lucid : $ lsb_release -rd Description:Ubuntu 10.04.1 LTS Release:10.04 $ apt-cache policy ntp ntp: Installed: 1:4.2.4p8+dfsg-1ubuntu2 Candidate: 1:4.2.4p8+dfsg-1ubuntu2 Version table: *** 1:4.2.4p8+dfsg-1ubuntu2 0 500

[Bug 534594] Re: logcheck filter misses kernel status changed message

2010-11-23 Thread Simon Déziel
I attach a debdiff and hope this could ease an eventual SRU :) Thank you ** Patch added: Debdiff that includes the proposed fix in the bug description https://bugs.launchpad.net/ubuntu/+source/ntp/+bug/534594/+attachment/1743007/+files/ntp_4.2.4p8%2Bdfsg-1ubuntu3.debdiff -- logcheck filter

[Bug 692171] Re: using BUS= in udev rules causes system boot error/warning

2011-01-02 Thread Simon Déziel
I am also affected by this bug on Lucid. The attached debdiff contains the upstream fix backported to Lucid. I confirmed the fix to be working on Lucid. ** Patch added: nut_2.4.3-1ubuntu3.2.debdiff

[Bug 699665] Re: sshd crashed during a rsync

2011-01-06 Thread Simon Déziel
-- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openssh in ubuntu. https://bugs.launchpad.net/bugs/699665 Title: sshd crashed during a rsync -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings

[Bug 699665] Re: sshd crashed during a rsync

2011-01-07 Thread Simon Déziel
The problem in itself is not really annoying as I didn't lost access to the remote server and I can't seem to be able to reproduce it. I just wanted to report it as I find it unusual for sshd to segfault. -- You received this bug notification because you are a member of Ubuntu Server Team, which

[Bug 687535] Re: upstart loses track of ssh daemon after reload ssh

2011-01-09 Thread Simon Déziel
I confirm that this bug is fixed on Lucid. $ lsb_release -rd Description:Ubuntu 10.04.1 LTS Release:10.04 $ apt-cache policy openssh-server openssh-server: Installed: 1:5.3p1-3ubuntu5 Candidate: 1:5.3p1-3ubuntu5 Version table: *** 1:5.3p1-3ubuntu5 0 500

[Bug 692171] Re: using BUS= in udev rules causes system boot error/warning

2011-01-11 Thread Simon Déziel
** Changed in: nut (Ubuntu) Status: New = Confirmed -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to nut in ubuntu. https://bugs.launchpad.net/bugs/692171 Title: using BUS= in udev rules causes system boot error/warning --

[Bug 715294] Re: Loading ipmi_msghandler generates a kernel Oops

2011-02-08 Thread Simon Déziel
-- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openipmi in ubuntu. https://bugs.launchpad.net/bugs/715294 Title: Loading ipmi_msghandler generates a kernel Oops -- Ubuntu-server-bugs mailing list

[Bug 715294] [NEW] Loading ipmi_msghandler generates a kernel Oops

2011-02-08 Thread Simon Déziel
Public bug reported: Binary package hint: openipmi After installing OpenIPMI and applied the fixes suggested in https://bugs.launchpad.net/ubuntu/+source/openipmi/+bug/473332/comments/3 I noticed a kernel Oops after starting openipmi. # lsb_release -rd Description:Ubuntu 10.10 Release:

[Bug 715294] Re: Loading ipmi_msghandler generates a kernel Oops

2011-02-08 Thread Simon Déziel
Here is an extract of my dmesg : [ 908.388001] ipmi message handler version 39.2 [ 908.402312] IPMI System Interface driver. [ 908.402376] Error: Driver 'ipmi_si' is already registered, aborting... [ 908.402379] ipmi_si: Adding default-specified kcs state machine [ 908.402382] ipmi_si:

[Bug 743322] [NEW] Man page for awstats-update installed in the wrong place

2011-03-26 Thread Simon Déziel
Public bug reported: Binary package hint: awstats The only man page shipped by awstats is installed in the wrong directory : # dpkg -S awstats | grep \.[0-9]$ awstats: /usr/share/doc/awstats/examples/awstats-update.8 # lsb_release -rd Description:Ubuntu 10.04.2 LTS Release:10.04 #

[Bug 624361] [NEW] service ssh restart does not test the configuration file

2010-08-25 Thread Simon Déziel
Public bug reported: I would have expect service ssh restart to run the configuration test as /etc/init.d/ssh restart do. Or at least, I would have expect to have a meaningful exit status in case of failure. I modified /etc/ssh/sshd_config and mistakenly inserted an error. I tried to apply my

[Bug 624361] Re: service ssh restart does not test the configuration file

2010-08-25 Thread Simon Déziel
** Attachment added: Dependencies.txt https://bugs.launchpad.net/bugs/624361/+attachment/1519330/+files/Dependencies.txt -- service ssh restart does not test the configuration file https://bugs.launchpad.net/bugs/624361 You received this bug notification because you are a member of Ubuntu

[Bug 624361] Re: service ssh restart does not test the configuration file

2010-08-25 Thread Simon Déziel
I just found this in OpenSSH changelog for Maverick : openssh (1:5.5p1-3ubuntu1) maverick; urgency=low ... - Convert to Upstart. The init script is still here for the benefit of people running sshd in chroots. ... Is it planned to drop the init script eventually ? -- service ssh

[Bug 624361] Re: service ssh restart does not test the configuration file

2010-08-27 Thread Simon Déziel
Hi Clint, Thanks for your additional input. Regarding your suggestion to add a pre-stop action that runs sshd -t I have to disagree. When I call service ssh stop I expect the daemon to quit even if there are configuration errors. I am not familiar with upstart but maybe there are some hooks

[Bug 550409] Re: Slow disk IO for all guests with all disc modes and types.

2010-10-08 Thread Simon Déziel
** Changed in: libvirt (Ubuntu) Status: Incomplete = Confirmed -- Slow disk IO for all guests with all disc modes and types. https://bugs.launchpad.net/bugs/550409 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to libvirt in ubuntu.

[Bug 427826] Re: [SRU] [hardy] openvpn multihome issue (64bit)

2010-10-19 Thread Simon Déziel
I took the previous patch and surrounded the pragma with #ifdef __x86_64 and #endif. I did a compile test on a 64bit Lucid host. ** Patch removed: fix-socket-multihome-bug.diff

[Bug 592493] Re: runlevel arguments (2 3 4 5) do not match LSB Default-Start values (none)

2010-10-26 Thread Simon Déziel
@ReimarBauer If you want to avoid this warning use this : # Default-Start: 2 3 4 5 # Default-Stop: 0 1 6 This is the default configuration to stop a service. -- runlevel arguments (2 3 4 5) do not match LSB Default-Start values (none) https://bugs.launchpad.net/bugs/592493 You received this

[Bug 377216] Re: amavisd-new fails to block viruses with backup scanner (clamscan)

2009-11-01 Thread Simon Déziel
I have tested with the version included in Karmic and it's fixed. ** Changed in: amavisd-new (Ubuntu) Status: Triaged = Fix Released ** Changed in: amavisd-new (Ubuntu) Status: Fix Released = Fix Committed -- amavisd-new fails to block viruses with backup scanner (clamscan)

[Bug 311277] Re: amavisd-new broken user (again) Intrepid

2010-02-12 Thread Simon Déziel
This bug also affects amavisd-new version 2.5.3-1ubuntu3 in Hardy. Could it be possible to fix the LTS release version too ? Thanks -- amavisd-new broken user (again) Intrepid https://bugs.launchpad.net/bugs/311277 You received this bug notification because you are a member of Ubuntu Server

[Bug 527860] Re: Init script always returns 0

2010-03-09 Thread Simon Déziel
@Thierry: you are absolutely right. I did the patch only for puppetmaster without paying attention to restart exit code. Strangely, the puppetmaster script does use log_end_msg $? for start and stop already but the puppet script doesn't. I'll attach the 2 new patches. Thanks for your review. **

[Bug 527860] Re: Init script always returns 0

2010-03-09 Thread Simon Déziel
** Patch added: Return a valid code (puppetmaster) http://launchpadlibrarian.net/40655185/puppetmaster.init.script.patch -- Init script always returns 0 https://bugs.launchpad.net/bugs/527860 You received this bug notification because you are a member of Ubuntu Server Team, which is

[Bug 1196887] Re: Virtio-9p Failed to initialize fs-driver with id:fsdev-fs0 and export path: my path

2014-02-28 Thread Simon Déziel
*** This bug is a duplicate of bug 1285995 *** https://bugs.launchpad.net/bugs/1285995 ** This bug is no longer a duplicate of bug 943680 Apparmor profile does not authorize access to shared filesystems ** This bug has been marked a duplicate of bug 1285995 [virtfs] guest fails to

[Bug 1183282] Re: apparmor denied libvirt 9p

2014-02-28 Thread Simon Déziel
*** This bug is a duplicate of bug 1285995 *** https://bugs.launchpad.net/bugs/1285995 ** This bug is no longer a duplicate of bug 943680 Apparmor profile does not authorize access to shared filesystems ** This bug has been marked a duplicate of bug 1285995 [virtfs] guest fails to

[Bug 1122773] Re: libvirt should add read/write access to shared host directories in AppArmor

2014-02-28 Thread Simon Déziel
*** This bug is a duplicate of bug 1285995 *** https://bugs.launchpad.net/bugs/1285995 ** This bug is no longer a duplicate of bug 943680 Apparmor profile does not authorize access to shared filesystems ** This bug has been marked a duplicate of bug 1285995 [virtfs] guest fails to

[Bug 501956] Re: OpenSSH does not log failed attempts when key authentication is used

2014-03-26 Thread Simon Déziel
The bug is still present in Trusty using openssh version 6.5p1-6 -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/501956 Title: OpenSSH does not log failed attempts when key

[Bug 501956] Re: OpenSSH does not log failed attempts when key authentication is used

2014-03-26 Thread Simon Déziel
In recent versions, with LogLevel INFO, the following is logged: Connection closed by 172.16.0.1 [preauth] But setting LogLevel VERBOSE gives this: Connection from 172.16.0.1 port 42049 on 172.16.0.2 port 22 Failed publickey for simon from 172.16.0.1 port 42049 ssh2: RSA

[Bug 1303088] Re: unbound-checkconf fatal error

2014-04-06 Thread Simon Déziel
This is a bug (I) introduced with the auto chroot feature. I'll see how to properly fix this but in the meantime, you can work around this by setting an explicit chroot location like this in /etc/unbound/unbound.conf: server: chroot: /var/lib/unbound -- You received this bug notification

[Bug 1303088] Re: unbound-checkconf fatal error

2014-04-06 Thread Simon Déziel
After some digging, the problem was not introduced by the auto-chroot feature but by the last Ubuntu specific upload: unbound (1.4.22-1ubuntu2) trusty; urgency=medium * debian/patches/debian-changes: Removed lingering changes from 1.4.22-1 upload. This patch should be restored as it

[Bug 1303088] Re: unbound-checkconf fatal error

2014-04-07 Thread Simon Déziel
I can confirm that a fresh install of 1.4.22-1ubuntu3 works well. Manually enabling the chroot feature also works, thanks Jonathan! -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to unbound in Ubuntu.

[Bug 1185756] Re: drbd8-utils not compatible with linux-lts-raring kernel in 12.04

2014-04-17 Thread Simon Déziel
I upgraded to the newer drbd8-utils and didn't reboot after because the server is in prod ATM. After the upgrade, drbdsetup complains like this: # drbdsetup show all --show-defaults Could not connect to 'drbd' generic netlink family Is there a way around this without reinserting the drbd

Re: [Bug 1185756] Re: drbd8-utils not compatible with linux-lts-raring kernel in 12.04

2014-04-17 Thread Simon Déziel
On 14-04-17 12:00 PM, Lionel Sausin - Numérigraphe wrote: Simon, you shouldn't have to reboot, the utils are compiled with support for both 8.3 and 8.4. I did not reboot nor remove/re-inserted the drbd module. Do you still expect the new utils to work well in that case? If yes, any idea on how

[Bug 1185756] Re: drbd8-utils not compatible with linux-lts-raring kernel in 12.04

2014-04-22 Thread Simon Déziel
@Stefan, your proposed fix (http://people.canonical.com/~smb/lp1185756/) worked for me on Precise 64bit with kernel 3.2. Thanks! -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to drbd8 in Ubuntu. https://bugs.launchpad.net/bugs/1185756

[Bug 1185756] Re: drbd8-utils not compatible with linux-lts-raring kernel in 12.04

2014-04-25 Thread Simon Déziel
Stefan, your rc4 update seems to have nailed it! My cluster running the 3.2 kernel is now happy. The new fix you used also pleases Ganeti. Thanks! -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to drbd8 in Ubuntu.

[Bug 1315402] [NEW] No easy way to use hugetlbfs with QEMU

2014-05-02 Thread Simon Déziel
Public bug reported: In previous releases (tested with Saucy), if one wanted to use hugetlbfs for a VM, the needed procedure was: 1) Add vm.nr_hugepages to /etc/sysctl.d/60-hugepages.conf 2) start procps 3) Set KVM_HUGEPAGES=1 in /etc/default/qemu-kvm 4) restart qemu-kvm 5) Enable memoryBacking

Re: [Bug 1315402] Re: No easy way to use hugetlbfs with QEMU

2014-05-02 Thread Simon Déziel
Hi Serge, On 14-05-02 10:48 AM, Serge Hallyn wrote: could you show the contents of your /etc/init/qemu-kvm.conf? The package still provides the code you seem to be referring to, and on my laptop /run/hugepages/kvm is still mounted, so I'm curious what is going on on your system. In fact,

Re: [Bug 1315402] Re: No easy way to use hugetlbfs with QEMU

2014-05-02 Thread Simon Déziel
On 14-05-02 12:04 PM, Serge Hallyn wrote: Quoting Simon Déziel (1315...@bugs.launchpad.net): Hi Serge, On 14-05-02 10:48 AM, Serge Hallyn wrote: could you show the contents of your /etc/init/qemu-kvm.conf? The package still provides the code you seem to be referring to, and on my laptop

[Bug 1318695] Re: What Is The Best Way To Create Muscle Quick

2014-05-12 Thread Simon Déziel
** Changed in: libvirt (Ubuntu) Status: New = Invalid -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to libvirt in Ubuntu. https://bugs.launchpad.net/bugs/1318695 Title: What Is The Best Way To Create Muscle Quick To manage

[Bug 1315402] Re: No easy way to use hugetlbfs with QEMU

2014-05-13 Thread Simon Déziel
Thanks Serge! ** Tags removed: verification-needed ** Tags added: verification-done -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to qemu in Ubuntu. https://bugs.launchpad.net/bugs/1315402 Title: No easy way to use hugetlbfs with

[Bug 1310781] Re: bad bignum encoding for curve25519-sha256 at libssh.org

2014-05-14 Thread Simon Déziel
** Tags removed: verification-needed ** Tags added: verification-done -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1310781 Title: bad bignum encoding for curve25519-sha256 at

[Bug 1039295] Re: Please investigate the feasibility of apparmor for openvswitch

2014-05-20 Thread Simon Déziel
I've written an Apparmor profile for ovs-vswitchd on Trusty. Let me know if it would be better to provide it in the form of a bzr merge. ** Attachment added: ovs-vswitchd AA profile

[Bug 1099947] Re: driver unable to connect to CyberPower UPS using usbhid-ups driver

2014-08-01 Thread Simon Déziel
Still affecting Trusty and the same workaround (mv /lib/udev/rules.d/{5,6}2-nut-usbups.rules) works. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to nut in Ubuntu. https://bugs.launchpad.net/bugs/1099947 Title: driver unable to

[Bug 1370523] [NEW] After Precise-Trusty, no /etc/ssh/ssh_host_ed25519_key is created

2014-09-17 Thread Simon Déziel
Public bug reported: After upgrading a Precise (12.04.5) host to Trusty (14.04.1) the OpenSSH server keeps complaining about a missing host key: /etc/ssh/ssh_host_ed25519_key # grep -cF 'Could not load host key: /etc/ssh/ssh_host_ed25519_key' /var/log/auth.log 203 It seems the OpenSSH package

[Bug 1370523] Re: After Precise-Trusty, no /etc/ssh/ssh_host_ed25519_key is created

2014-09-17 Thread Simon Déziel
*** This bug is a duplicate of bug 1005440 *** https://bugs.launchpad.net/bugs/1005440 The openssh-server.postint does have code to create missing host keys: host_keys_required() { hostkeys=$(get_config_option HostKey) if [ $hostkeys ]; then echo $hostkeys

[Bug 1370523] Re: After Precise-Trusty, no /etc/ssh/ssh_host_ed25519_key is created

2014-09-17 Thread Simon Déziel
*** This bug is a duplicate of bug 1005440 *** https://bugs.launchpad.net/bugs/1005440 ** This bug has been marked a duplicate of bug 1005440 Could not load host key: /etc/ssh/ssh_host_ecdsa_key when connecting -- You received this bug notification because you are a member of Ubuntu

[Bug 306430] Re: ~/.ssh/config does not handle multiple hosts correctly

2014-09-17 Thread Simon Déziel
** Changed in: openssh (Ubuntu) Status: In Progress = Fix Released -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/306430 Title: ~/.ssh/config does not handle multiple hosts

[Bug 306430] Re: ~/.ssh/config does not handle multiple hosts correctly

2014-09-17 Thread Simon Déziel
In Precise, ssh_config's man page correctly states that multiple hosts (ex: Host A B C) are to be separated by spaces and that multiple from= (ex: from=example.com,192.2.0.1) in the authorized_keys files are comma-separated. -- You received this bug notification because you are a member of

[Bug 1005440] Re: Could not load host key: /etc/ssh/ssh_host_ecdsa_key when connecting

2014-09-17 Thread Simon Déziel
The issue I believe is because openssh-server.postinst doesn't add new HostKey to an existing sshd_config file. Because of this, newer key format are not generated in postinst. IMHO, they should always be generated via ssh-keygen -A and the admin would then be free to include a HostKey directive

[Bug 1300133] Re: Generate ED25519 host keys on upgrade

2014-09-17 Thread Simon Déziel
@cjwatson, IMHO running ssh-keygen -A and the accompanying restorecon if applicable should be done unconditionally in postinst. This way, the admin would be free to simply add the newer HostKey directives they want to use in sshd_config. More details about this suggestion in LP: #1005440 and LP:

[Bug 161047] Re: ssh server forces a command when it should not

2014-09-17 Thread Simon Déziel
From https://bugzilla.mindrot.org/show_bug.cgi?id=1472#c3: Mass update RESOLVED-CLOSED after release of openssh-5.1 And Ubuntu ships version =5.1+ since at least Precise. ** Changed in: openssh (Ubuntu) Status: Triaged = Fix Released -- You received this bug notification because you

[Bug 1309594] Re: kernel-libipsec not loading

2014-09-17 Thread Simon Déziel
@ttzforj, I understand the need for a userspace implementation when using OpenVZ (LXC too?) but for iptables, are you aware of the policy module? I find it very useful and relatively easy to use: # Allow only SSH when over IPsec iptables -A INPUT -p tcp --dport 22 -m policy --dir in --pol

Re: [Bug 1309594] Re: kernel-libipsec not loading

2014-09-18 Thread Simon Déziel
Hi Tony On 09/18/2014 11:28 AM, Tony Zhou wrote: However I think on OpenVZ, strongswan is unable to forward ipsec traffic to proper interface, which I believe it is an upstream problem: https://wiki.strongswan.org/issues/592 This is getting off-topic but I only ever tried to run IPsec in the

[Bug 1161376] Re: package libnss3 3.14.3-0ubuntu0.12.04.1 failed to install/upgrade: ошибка записи в «стандартный вывод»: Победа

2014-09-22 Thread Simon Déziel
*** This bug is a duplicate of bug 1169481 *** https://bugs.launchpad.net/bugs/1169481 ** This bug has been marked a duplicate of bug 1169481 package libnss3 3.14.3-0ubuntu0.12.04.1 failed to install/upgrade: error writing to 'standard output': Success -- You received this bug

Re: [Bug 1300133] Re: Generate ED25519 host keys on upgrade

2014-09-26 Thread Simon Déziel
Hi Charles, On 09/26/2014 01:03 AM, Charles Peters II wrote: # ssh-keygen -A ssh-keygen: generating new host keys: RSA1 ED25519 I don't think we want to add the old RSA1 keys, just the new ED25519. The old RSA1 keys won't be used unless you reference it in sshd_config so there should be no

[Bug 1317587] Re: ClamAV 0.98.1 is Outdated

2014-09-26 Thread Simon Déziel
** Changed in: clamav (Ubuntu Quantal) Status: Confirmed = Invalid -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to clamav in Ubuntu. https://bugs.launchpad.net/bugs/1317587 Title: ClamAV 0.98.1 is Outdated To manage

[Bug 1375275] [NEW] drbd-utils has replaced drbd8-utils

2014-09-29 Thread Simon Déziel
Public bug reported: The DRBD team now maintains a unified codebase for DRBD 8.3, 8.4 and 9.0 userspace utilities: drbd-utils. Ubuntu should stop shipping drbd8-utils and move to the unified tools. The move already happened in Debian: https://bugs.debian.org/cgi- bin/bugreport.cgi?bug=751475

Re: [Bug 1374782] Re: OpenVPN interactively asks for a password in an init script

2014-09-29 Thread Simon Déziel
On 09/29/2014 02:18 AM, Martin Pitt wrote: Aside from that, it is utterly wrong to interactively ask for stuff in an init script. That totally does not work on a server and is very inconvenient on a desktop too. I believe that most people wanting to enter a password when starting a VPN do not

[Bug 1184223] Re: CVE-2013-2061: use of non-constant-time memcmp in HMAC comparison in openvpn_decrypt

2014-10-02 Thread Simon Déziel
This bug was fixed on Precise by 2.2.1-8ubuntu1.3 ** Changed in: openvpn (Ubuntu Precise) Status: Confirmed = Fix Released -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openvpn in Ubuntu.

Re: [Bug 1381537] Re: Dovecot version in precise too old to switch off SSLv3 protocol for poodle fix

2014-10-20 Thread Simon Déziel
On 10/20/2014 11:18 AM, Roger Cornelius wrote: According to https://www.digitalocean.com/community/tutorials/how-to- protect-your-server-against-the-poodle-sslv3-vulnerability, SSLv3 can be switched off in 2.0.19 by adding !SSLv3 to the ssl_cipher_list config option. Is that not correct?

[Bug 1384327] [NEW] lxc-attach --clear-env results in a limited $PATH in the container

2014-10-22 Thread Simon Déziel
Public bug reported: Here is the problem in more details: # Clearing the env $ printf 'echo $PATH\n' | sudo lxc-attach --clear-env -n p1 /bin:/usr/bin # Keeping the env $ printf 'echo $PATH\n' | sudo lxc-attach --keep-env -n p1 /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin

Re: [Bug 1384327] [NEW] lxc-attach --clear-env results in a limited $PATH in the container

2014-10-22 Thread Simon Déziel
On 10/22/2014 12:54 PM, Serge Hallyn wrote: The minimal PATH comes from getconf -a | grep ^PATH (if confstr were not available then lxc would actually default to a longer PATH) I didn't mention but the guest in question was freshly created with sudo lxc-create -t ubuntu -n p1.

Re: [Bug 1384327] [NEW] lxc-attach --clear-env results in a limited $PATH in the container

2014-10-22 Thread Simon Déziel
On 10/22/2014 02:05 PM, Serge Hallyn wrote: Really to me the bug seems to be that sysconf(_SC_PATH) on ubuntu isn't giving the path that root gets by default. Thanks Serge, so I agree with you that's not LXC's fault. Though, with such a limited PATH, lxc-attach is much less convenient to work

Re: [Bug 1384327] Re: lxc-attach --clear-env results in a limited $PATH in the container

2014-10-23 Thread Simon Déziel
On 10/23/2014 12:27 AM, Serge Hallyn wrote: As such, I think it would be pretty reasonable to change lxc to always use its own path. Serge, thanks for looking into this! -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to lxc in Ubuntu.

[Bug 1385851] Re: OpenVPN only supports TLS v1.0

2014-10-27 Thread Simon Déziel
The version that supports negociating TLS 1.1+ (2.3.4) landed in Debian Sid few days ago so it should be picked up by Ubuntu Vivid eventually. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openvpn in Ubuntu.

[Bug 1381537] Re: Dovecot version in precise too old to switch off SSLv3 protocol for poodle fix

2014-10-28 Thread Simon Déziel
** Tags removed: verification-needed ** Tags added: verification-done -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to dovecot in Ubuntu. https://bugs.launchpad.net/bugs/1381537 Title: Dovecot version in precise too old to switch

[Bug 1390352] Re: [MRE] Rebase Xen-4.4 to upstream stable 4.4.1

2014-11-12 Thread Simon Déziel
Testing with precise-proposed showed no problem when using xl directly or through the libvirt driver. Since I only test with PVM guests, I'll let someone else mark it as verified. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to xen in

[Bug 1384327] Re: lxc-attach --clear-env results in a limited $PATH in the container

2014-12-19 Thread Simon Déziel
Fixed by: https://github.com/lxc/lxc/commit/cfa70b8824e3830482864f97e195f60c12ad9098 Thanks Serge! ** Changed in: lxc (Ubuntu) Status: Triaged = Fix Released -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to lxc in Ubuntu.

[Bug 397070] Re: Banshee lacks Jamendo integration

2009-11-30 Thread Simon Déziel
The bug is still present. ** Changed in: banshee (Ubuntu) Status: New = Confirmed -- Banshee lacks Jamendo integration https://bugs.launchpad.net/bugs/397070 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs

[Bug 397070] Re: Banshee lacks Jamendo integration

2009-11-30 Thread Simon Déziel
Sorry about the pointless comment #1. The bug is still present in Karmic. -- Banshee lacks Jamendo integration https://bugs.launchpad.net/bugs/397070 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list

[Bug 498359] [NEW] Package is missing a depends on openssl for unbound-control-setup

2009-12-18 Thread Simon Déziel
Public bug reported: Binary package hint: unbound The script /usr/sbin/unbound-control-setup use the openssl command to generate a self-signed certificate but openssl package is not a dependency of unbound package. ** Affects: unbound (Ubuntu) Importance: Undecided Status: New --

[Bug 498359] Re: Package is missing a depends on openssl for unbound-control-setup

2009-12-18 Thread Simon Déziel
This bug affects unbound packages from Jaunty to Lucid. -- Package is missing a depends on openssl for unbound-control-setup https://bugs.launchpad.net/bugs/498359 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing

[Bug 498359] Re: Package is missing a depends on openssl for unbound-control-setup

2009-12-18 Thread Simon Déziel
Here is a patch for the bug. I'm not sure about the version number to use so I put 1.3.4-1ubuntu2.1 ** Attachment added: Add a dependency on openssl http://launchpadlibrarian.net/36958051/fix-dependency.diff -- Package is missing a depends on openssl for unbound-control-setup

[Bug 498359] Re: Package is missing a depends on openssl for unbound-control-setup

2009-12-18 Thread Simon Déziel
I was thinking that the script unbound-control-setup could be called by the postinst script. As unbound-control-setup generates a few certificate files required to use unbound-control it would simplify the setup procedure. That way to make unbound-control work the user would only need to add this

[Bug 294088] Re: Package installs Subversion state directories

2009-10-07 Thread Simon Déziel
I've just installed the version on Karmic (9.10) and the bug is fixed. -- Package installs Subversion state directories https://bugs.launchpad.net/bugs/294088 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list

[Bug 458720] Re: suspend button makes karmic hibernates

2009-10-26 Thread Simon Déziel
I can confirm that the Suspend button triggers a hibernate instead. For the menu problem after resume I can't confirm because the laptop failed to resume. ** Changed in: gnome-power-manager (Ubuntu) Status: New = Confirmed -- suspend button makes karmic hibernates

[Bug 456814] Re: Xorg crashed with SIGSEGV

2009-10-20 Thread Simon Déziel
** Visibility changed to: Public ** Summary changed: - Xorg crashed with SIGSEGV + Xorg crashed with SIGSEGV during login on Karmic ** Summary changed: - Xorg crashed with SIGSEGV during login on Karmic + [Karmic] Xorg crashed with SIGSEGV during gdm login -- [Karmic] Xorg crashed with

[Bug 456814] Re: [Karmic] Xorg crashed with SIGSEGV during gdm login

2009-10-20 Thread Simon Déziel
I don't know if it's related but I have a cheap KVM that makes the screen detection fail *only when I'm not toggled* at the computer when the screen detection occurs. When I booted my computer my KVM was toggled to my other computer. That has make Xorg use the wrong resolution (800x600). When I

[Bug 456814] Re: [Karmic] Xorg crashed with SIGSEGV during gdm login

2009-10-20 Thread Simon Déziel
** Description changed: When I tried to login my Gnome session the screen froze (no progress) after I entered my password (correctly). After that the login screen came back and I logged in as normally (though my resolution was incorrect). lsb_release -rd Description: Ubuntu

[Bug 456814] Re: [Karmic] Xorg crashed with SIGSEGV during gdm login

2009-10-20 Thread Simon Déziel
I'm still have the issue using apt-cache policy xserver-xorg xserver-xorg: Installed: 1:7.4+3ubuntu7 Candidate: 1:7.4+3ubuntu7 Version table: *** 1:7.4+3ubuntu7 0 500 http://ch.archive.ubuntu.com karmic/main Packages 100 /var/lib/dpkg/status It's now worst because I'm now

<    1   2   3   4   5   6   7   8   9   10   >