[Bug 1187742] Re: [patch] upstart job for freeradius

2015-02-24 Thread urusha
To reload freeradius properly upstart job should be fixed. Here is the patch. ** Patch added: "freeradius.patch" https://bugs.launchpad.net/ubuntu/+source/freeradius/+bug/1187742/+attachment/4326241/+files/freeradius.patch -- You received this bug notification because you are a member of Ubu

[Bug 1307473] Re: guest hang due to missing clock interrupt

2014-07-02 Thread urusha
After installing kernel 3.15.1-031501-generic from kernel-ppa, both machines work without issues from 2014-06-25. Seems it's kernel issue that have already been solved upstream. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to qemu in Ub

[Bug 1308341] Re: Multiple CPUs causes blue screen on Windows guest (14.04 regression)

2014-06-24 Thread urusha
Could it be DUP of https://bugs.launchpad.net/ubuntu/+source/qemu/+bug/1307473 ? -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to qemu in Ubuntu. https://bugs.launchpad.net/bugs/1308341 Title: Multiple CPUs causes blue screen on Windo

[Bug 1307473] Re: guest hang due to missing clock interrupt

2014-06-24 Thread urusha
Also, seems that these bugs are DUPs: https://bugs.launchpad.net/ubuntu/+source/qemu/+bug/1308341 https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1332409 -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to qemu in Ubuntu. https://bugs.

[Bug 1307473] Re: guest hang due to missing clock interrupt

2014-06-24 Thread urusha
** Attachment added: "dmesg of precise guest while hanging" https://bugs.launchpad.net/ubuntu/+source/qemu/+bug/1307473/+attachment/4137970/+files/dmesg.txt -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to qemu in Ubuntu. https://bug

[Bug 1307473] Re: guest hang due to missing clock interrupt

2014-06-24 Thread urusha
I have the same symptoms with two trusty-amd64 virtual hosts: * win2003, linux guests hang for a period of time (~5 seconds, half of a minute and more) * win2008 blue screen with the same message This happens with kernels (host): Linux vsrv7 3.13.0-27-generic #50-Ubuntu SMP Thu May 15 18:06:16

[Bug 1088136] Re: AUTH cannot handle a request with an initial-response over 2048 bytes (GSSAPI-related)

2013-04-02 Thread urusha
The package from precise-proposed 4.76-3ubuntu3.2 fixes this bug. So, I'll change the tag. ** Tags removed: verification-needed ** Tags added: verification-done -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to exim4 in Ubuntu. https://

[Bug 1088136] Re: AUTH cannot handle a request with an initial-response over 2048 bytes (GSSAPI-related)

2012-12-10 Thread urusha
Hi! I'm confirming that this bug is fixed in raring an quantal. How could I mark it "Fix released" for raring? I've also updated bug description, made test case more detailed, is it detailed enough now? And here is updated debdiff. Thank you. ** Patch added: "updated exim4.debdiff" https://

[Bug 1088136] Re: AUTH cannot handle a request with an initial-response over 2048 bytes (GSSAPI-related)

2012-12-10 Thread urusha
** Description changed: smtp_cmd_buffer_size is currently 2048 bytes. 2048 bytes is not sufficient for clients that send an AUTH with an initial-response for GSSAPI when Windows Kerberos tickets are used that contain a PAC -- as of Windows 2003, the maximum ticket size is 12000 bytes.

[Bug 1088136] [NEW] AUTH cannot handle a request with an initial-response over 2048 bytes (GSSAPI-related)

2012-12-09 Thread urusha
Public bug reported: smtp_cmd_buffer_size is currently 2048 bytes. 2048 bytes is not sufficient for clients that send an AUTH with an initial-response for GSSAPI when Windows Kerberos tickets are used that contain a PAC -- as of Windows 2003, the maximum ticket size is 12000 bytes. MUAs that use

[Bug 1088136] Re: AUTH cannot handle a request with an initial-response over 2048 bytes (GSSAPI-related)

2012-12-09 Thread urusha
This debdiff includes fix for this bug. ** Patch added: "exim4 debdiff" https://bugs.launchpad.net/ubuntu/+source/exim4/+bug/1088136/+attachment/3455194/+files/exim4.debdiff ** Bug watch added: bugs.exim.org/ #879 http://bugs.exim.org/show_bug.cgi?id=879 ** Also affects: exim via http:

[Bug 1004465] Re: heimdal and mit kinit doesn't handle expired credentials

2012-07-28 Thread urusha
mit kinit has been fixed here: https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/988520 ** Changed in: krb5 (Ubuntu) Status: Confirmed => Fix Released -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to krb5 in Ubuntu. https://bug

[Bug 1004465] Re: heimdal and mit kinit doesn't handle expired credentials

2012-05-28 Thread urusha
** Bug watch added: Debian Bug tracker #674640 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=674640 ** Also affects: heimdal (Debian) via http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=674640 Importance: Unknown Status: Unknown -- You received this bug notification because y

[Bug 995956] Re: cgconfig upstart job should start earlier and mount all available cgroup types by default

2012-05-25 Thread urusha
And I've just thought: is it possible to implement something like "mounted MOUNTPOINT=/sys and mounted MOUNTPOINT=/usr"? Does upstart support nonexistent mount points (not fails if there is no /usr mount point)? -- You received this bug notification because you are a member of Ubuntu Server Team,

[Bug 995956] Re: cgconfig upstart job should start earlier and mount all available cgroup types by default

2012-05-25 Thread urusha
Well, I mean exactly the same, my english isn't well:). And then I asked - are there many people using /usr on another partition than /? If no - why not to change defaults? If yes, is it a problem to just move binaries to /bin, /sbin? -- You received this bug notification because you are a member

[Bug 1004465] Re: heimdal and mit kinit doesn't handle expired credentials

2012-05-25 Thread urusha
The part of this bug about mit kinit seems to be duplicate of https://bugs.launchpad.net/ubuntu/+source/krb5/+bug/1003369 So, I think it's better to discuss it there. But heimdal part is a new bug, let's discuss it here. -- You received this bug notification because you are a member of Ubuntu S

[Bug 995956] Re: cgconfig upstart job should start earlier and mount all available cgroup types by default

2012-05-25 Thread urusha
Hi. Are you talking about binaries in /usr/*bin directories? If so, then you mean that system can be booted without /usr(bin,sbin) somehow? If so, I'm very surprised about that ability (I see it can be used somehow for ro-mounted /usr and, maybe, with embedded devices or small-size storages), bu

[Bug 1003369] Re: kinit can't change expired password with kerberos pre-authentication enabled

2012-05-25 Thread urusha
Hi. Seems, I've just filled another bug report about this issue (found your report only after). It's similar to yours but also affects heimdal's kinit. Can you confirm it? Looks like for now precise contains no kerberos which could handle expired passwords. Thanks. -- You received this bug not

[Bug 1004465] Re: heimdal and mit kinit doesn't handle expired credentials

2012-05-25 Thread urusha
** Also affects: krb5 (Ubuntu) Importance: Undecided Status: New ** Tags added: expired heimdal kerberos kinit mit password -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to krb5 in Ubuntu. https://bugs.launchpad.net/bugs/10044

[Bug 995956] Re: cgconfig upstart job should start earlier and mount all available cgroup types by default

2012-05-09 Thread urusha
I see you. The critical issue is point 1, while point 2 is more a configuration issue. Now after your explanation I agree with your opinion about point 2. A better way is to add mount points (cpuset,blkio) to the default configuration file. What should I do for it then? Well, I'm not against chang

[Bug 995956] [NEW] cgconfig upstart job should start earlier and mount all available cgroup types by default

2012-05-07 Thread urusha
Public bug reported: ubuntu 12.04 LTS, amd64 cgroup-bin 0.37.1-1ubuntu10 1. cgconfig upstart job should start earlier. /etc/init/cgconfig.conf contains this: start on runlevel [2345] but should contain this (like cgroup-lite.conf does) start on mounted MOUNTPOINT=/

[Bug 947617] Re: After update, lxc does not start

2012-03-06 Thread urusha
Seems it's a mistake in /etc/apparmor.d/usr.bin.lxc-start Don't know how to fix it, but if you want to make lxc work quickly (without apparmor): ln -s /etc/apparmor.d/usr.bin.lxc-start /etc/apparmor.d/disable/usr.bin.lxc-start service apparmor restart lxc-start .. -- You received this bug n

[Bug 570944] Re: passwd : gives "Authentication token manipulation error"

2011-09-12 Thread urusha
Oh, about offtopic - forget about it. Now I see - there is "Session- Interactive-Only: yes" option. -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to samba in Ubuntu. https://bugs.launchpad.net/bugs/570944 Title: passwd : gives "Authen

[Bug 570944] Re: passwd : gives "Authentication token manipulation error"

2011-09-12 Thread urusha
** Attachment added: "pam_winbind.conf" https://bugs.launchpad.net/ubuntu/+source/samba/+bug/570944/+attachment/2391122/+files/pam_winbind.conf -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to samba in Ubuntu. https://bugs.launchpad.

[Bug 570944] Re: passwd : gives "Authentication token manipulation error"

2011-09-12 Thread urusha
** Attachment added: "unix-noauthtok" https://bugs.launchpad.net/ubuntu/+source/samba/+bug/570944/+attachment/2391121/+files/unix-noauthtok -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to samba in Ubuntu. https://bugs.launchpad.net/

[Bug 570944] Re: passwd : gives "Authentication token manipulation error"

2011-09-12 Thread urusha
Here is my solution: 1) copy "winbind" "winbind-noauthtok" "unix-noauthtok" files from attachments to /usr/share/pam-configs/ (with overwrite) 2) copy "pam_winbind.conf" from attachment to /etc/security/ 3) run pam-auth-update and check "Unix authentication (no use_authtok)" & "Winbind NT/Active

[Bug 570944] Re: passwd : gives "Authentication token manipulation error"

2011-09-12 Thread urusha
** Attachment added: "winbind-noauthtok" https://bugs.launchpad.net/ubuntu/+source/samba/+bug/570944/+attachment/2391120/+files/winbind-noauthtok -- You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to samba in Ubuntu. https://bugs.launchpa