[Bug 220434] Re: "invalid argument" error on permission issue
Hi, just a little update from my previous comment: with Dolphin, the error message pop-up after the attempt to copy the file, leaving truncated file (with a .part extension) as a result. -- "invalid argument" error on permission issue https://bugs.launchpad.net/bugs/220434 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to samba in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 255124] Re: apache's default logging format can be horribly inaccurate in terms of data transferred
This bug was fixed in the package apache2 - 2.2.12-1ubuntu1 --- apache2 (2.2.12-1ubuntu1) karmic; urgency=low * Merge from debian unstable, remaining changes: - debian/{control,rules}: enable PIE hardening. - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles. - Dropped debian/patches/203_fix-ssl-timeftm-ignored.dpatch. apache2 (2.2.12-1) unstable; urgency=low * New upstream release: - Adds support for TLS Server Name Indication (closes: #461917 LP: #184131). (The Debian default configuration will be changed to use SNI in a later version.) - Fixes timefmt config in SSI (closes: #363964). - mod_ssl: Adds SSLProxyCheckPeerExpire and SSLProxyCheckPeerCN directives to enable stricter checking of remote server certificates. * Make mod_deflate not compress the content for HEAD requests. This is a similar issue as CVE-2009-1891. * Enable hardening compile options. * Switch default LogFormat from %b (size of file sent) to %O (bytes actually sent) (closes: #272476 LP: #255124) * Add the default LANG=C to /etc/apache2/envvars and document it in README.Debian (closes: #511878). * Enable localized error pages by default if the necessary modules are loaded. Move the config for it from apache2.conf to /etc/apache2/conf.d/localized-error-pages (closes: #467004). Clarify the required order of the aliases in the comment (closes: #196795). * Change default for ServerTokens to 'OS', to not announce the exact module versions to the world (LP: #205996) * Make a2ensite and friends ignore the same filenames as apache does for included config files, even if LANG is not C. * Merge source packages apache2 and apache2-mpm-itk (current itk version is 2.2.11-02). This removes the binNMU mess necessary for every apache2 upload (closes: #500885, #512084). Add Steinar to Uploaders. Remove apache2-src package, which is no longer necessary. * Ship our own version of the magic config file (taken from file 4.17-5etch3) which is still compatible with mod_mime_magic (closes: #483111). * Add ThreadLimit to the default config and put ThreadsPerChild and MaxClients into the correct order so that Apache does not complain (closes: #495656). Also add a configuration block for the event MPM in apache2.conf. * Fix HTTP PUT with mod_dav failing to detect an aborted connection (closes: #451563). * Change references to httpd.conf in apache2-doc to apache2.conf (closes: #465393). * Clarify the recommended permissions for SSL certificates in README.Debian (closes: #512778). * Document in README.Debian how to name files in conf.d to avoid conflicts with packages (closes: #493252) * Remove 2.0 -> 2.2 upgrade logic from maintainer scripts. * Remove other_vhosts_access.log on package purge. -- Chuck ShortTue, 04 Aug 2009 20:04:24 +0100 ** Changed in: apache2 (Ubuntu) Status: Confirmed => Fix Released ** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2009-1891 -- apache's default logging format can be horribly inaccurate in terms of data transferred https://bugs.launchpad.net/bugs/255124 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to apache2 in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 205996] Re: ServerTokens Full in apache2.conf (security risk?)
This bug was fixed in the package apache2 - 2.2.12-1ubuntu1 --- apache2 (2.2.12-1ubuntu1) karmic; urgency=low * Merge from debian unstable, remaining changes: - debian/{control,rules}: enable PIE hardening. - debian/{control, rules, apache2.2-common.ufw.profile}: add ufw profiles. - Dropped debian/patches/203_fix-ssl-timeftm-ignored.dpatch. apache2 (2.2.12-1) unstable; urgency=low * New upstream release: - Adds support for TLS Server Name Indication (closes: #461917 LP: #184131). (The Debian default configuration will be changed to use SNI in a later version.) - Fixes timefmt config in SSI (closes: #363964). - mod_ssl: Adds SSLProxyCheckPeerExpire and SSLProxyCheckPeerCN directives to enable stricter checking of remote server certificates. * Make mod_deflate not compress the content for HEAD requests. This is a similar issue as CVE-2009-1891. * Enable hardening compile options. * Switch default LogFormat from %b (size of file sent) to %O (bytes actually sent) (closes: #272476 LP: #255124) * Add the default LANG=C to /etc/apache2/envvars and document it in README.Debian (closes: #511878). * Enable localized error pages by default if the necessary modules are loaded. Move the config for it from apache2.conf to /etc/apache2/conf.d/localized-error-pages (closes: #467004). Clarify the required order of the aliases in the comment (closes: #196795). * Change default for ServerTokens to 'OS', to not announce the exact module versions to the world (LP: #205996) * Make a2ensite and friends ignore the same filenames as apache does for included config files, even if LANG is not C. * Merge source packages apache2 and apache2-mpm-itk (current itk version is 2.2.11-02). This removes the binNMU mess necessary for every apache2 upload (closes: #500885, #512084). Add Steinar to Uploaders. Remove apache2-src package, which is no longer necessary. * Ship our own version of the magic config file (taken from file 4.17-5etch3) which is still compatible with mod_mime_magic (closes: #483111). * Add ThreadLimit to the default config and put ThreadsPerChild and MaxClients into the correct order so that Apache does not complain (closes: #495656). Also add a configuration block for the event MPM in apache2.conf. * Fix HTTP PUT with mod_dav failing to detect an aborted connection (closes: #451563). * Change references to httpd.conf in apache2-doc to apache2.conf (closes: #465393). * Clarify the recommended permissions for SSL certificates in README.Debian (closes: #512778). * Document in README.Debian how to name files in conf.d to avoid conflicts with packages (closes: #493252) * Remove 2.0 -> 2.2 upgrade logic from maintainer scripts. * Remove other_vhosts_access.log on package purge. -- Chuck ShortTue, 04 Aug 2009 20:04:24 +0100 ** Changed in: apache2 (Ubuntu) Status: Triaged => Fix Released ** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2009-1891 -- ServerTokens Full in apache2.conf (security risk?) https://bugs.launchpad.net/bugs/205996 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to apache2 in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 184131] Re: Apache 2.2 SNI support
This is fixed for Intrepid. -- Apache 2.2 SNI support https://bugs.launchpad.net/bugs/184131 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to apache2 in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 184131] Re: Apache 2.2 SNI support
This is fixed for karmic. Regards chuck ** Changed in: apache2 (Ubuntu) Status: Triaged => Fix Released -- Apache 2.2 SNI support https://bugs.launchpad.net/bugs/184131 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to apache2 in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 255124] Re: apache's default logging format can be horribly inaccurate in terms of data transferred
This is fixed for karmic Regards chuck -- apache's default logging format can be horribly inaccurate in terms of data transferred https://bugs.launchpad.net/bugs/255124 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to apache2 in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 408795] Re: frequent apache crash with "*** glibc detected *** /usr/sbin/apache2: double free or corruption" message
If you possible can you add the output of strace? Thanks chuck ** Changed in: apache2 (Ubuntu) Status: New => Incomplete -- frequent apache crash with "*** glibc detected *** /usr/sbin/apache2: double free or corruption" message https://bugs.launchpad.net/bugs/408795 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to apache2 in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 347992] Re: Apache CustomLog and TransferLog directives leave blank logfiles
Closing bug no response from user. ** Changed in: apache2 (Ubuntu) Status: Incomplete => Won't Fix -- Apache CustomLog and TransferLog directives leave blank logfiles https://bugs.launchpad.net/bugs/347992 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to apache2 in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 148459] Re: winbind (libnss_wins) calls openlog when it shouldn't
I also have this problem an can repeat it though. I have set up samba the same way and also have the same values for the hosts: entry in /etc/nsswitch.conf My syslog now shows the following: Aug 5 13:39:44 gate nss_wins[3485]: awakened at Wed Aug 5 13:39:44 2009 Aug 5 13:44:47 gate nss_wins[3485]: 1 message for [...] at [...] (1861 octets). Aug 5 13:44:48 gate nss_wins[3485]: reading message [...]:1 of 1 (1861 octets) flushed Aug 5 13:39:45 gate nss_wins[3485]: sleeping at Wed Aug 5 13:39:45 2009 for 150 seconds the process name fetchmail is replaced by nss_wins, resulting in the fact that the logcheck fetchmail rules do no longer filter out these messages from the logcheck generated mails. If you need more information, don't hesitate to ask. -- winbind (libnss_wins) calls openlog when it shouldn't https://bugs.launchpad.net/bugs/148459 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to samba in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 408795] Re: frequent apache crash with "*** glibc detected *** /usr/sbin/apache2: double free or corruption" message
Well, i would be happy to help you, but not sure that i can. How i give you a strace output ? The server crash several times a day, but it also run normally the rest of the time. Should i run sevral hours of strace to get the right output ? Is there another way to do ? Moreover, this apache server is currently used in production. So i cannot stop or restart it anytime. -- frequent apache crash with "*** glibc detected *** /usr/sbin/apache2: double free or corruption" message https://bugs.launchpad.net/bugs/408795 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to apache2 in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 302026] Re: likewise-open prevents local passwords from being changed
same on 9.04, i just installed likewise-open (still version 4 though) I was worried crazy! So uninstalling fixed the problem for me. -- likewise-open prevents local passwords from being changed https://bugs.launchpad.net/bugs/302026 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to likewise-open in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 367751] Re: irqstats is confused by 2.6.24 /proc/interrupts
Great! Thanks for testing please open up another bug that you mentioned. Regards chuck -- irqstats is confused by 2.6.24 /proc/interrupts https://bugs.launchpad.net/bugs/367751 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to munin in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 286828] Re: Access to samba 3.0.24-3.0.25 shares using CIFS is broken on 8.10
So this confirms it's a new defect in Ubuntu's Samba library. Final rant begins! I reiterate, Windows has no problem at all with reading and writing shares on my NAS, and neither did Hardy. A bug is a matter of actual interoperability and user expectation. One day, somebody changed something in the SMB library used by Ubuntu and it broke compatibility with servers that other miscellaneous clients can still use just fine. They caused a bug. Contrary to your allegation, I had read the previous comments and had seen the nodfs workaround but did not find it acceptable from a design point of view. Again, a lot of hand waving and misdirection to try to ignore that somebody coded Samba however they felt like that day regardless of the impact it had on the real user population. It's like some people love Ubuntu so much that they will defend the indefensible - even in an Ubuntu bug tracker forum with 93 posts and three duplicate reports! :-) What do all the unaffected clients have in common? They don't use the new Samba. If this buggy version of Samba had not been added to Ubuntu we would not have seen a problem. That's the hilarious part of the bug: The Samba project only broke compatibility with *themselves*. Here's what it boils down to. The only way you could argue this was not due to a defect in Ubuntu is to suggest there is some specification somewhere which says that the new version of Samba is the one true "correct" version and therefore the CIFS share in my NAS should *never* have worked properly at all when mounted by the smbmount module in Hardy, and by the client in prior Unbuntu versions, AND by the equivalent subsystem in Windows XP, AND by my WM6 PocketPC phone. Even if that were true, in practice what is the value of such knowledge when the cure is worse than the disease? Samba is not the centre of the universe. We are people who do not expect O/S "upgrades" to break compatibility with perfectly functional file servers. It should not have been fixed it if it wasn't broken. A peer-to-peer protocol library should not have been changed in a way that required all clients and servers to be updated simultaneously. My problem isn't with you personally, Vide, since you've been quite helpful actually. The systemic problem is the "fractured community" nature of Linux development, which routinely lacks care, cohesion, and practicality. Yeah, I shouldn't expect much for free. Thank you for taking the time to spell out what I consider to be a workaround. I guess under the circumstances I'll have to take whatever remedy I can get. I'll give it a try. -- Access to samba 3.0.24-3.0.25 shares using CIFS is broken on 8.10 https://bugs.launchpad.net/bugs/286828 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to samba in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 367751] Re: [SRU] irqstats is confused by 2.6.24 /proc/interrupts
** Summary changed: - irqstats is confused by 2.6.24 /proc/interrupts + [SRU] irqstats is confused by 2.6.24 /proc/interrupts ** Also affects: munin (Ubuntu Hardy) Importance: Undecided Status: New -- [SRU] irqstats is confused by 2.6.24 /proc/interrupts https://bugs.launchpad.net/bugs/367751 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to munin in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 367751] Re: [SRU] irqstats is confused by 2.6.24 /proc/interrupts
** Attachment added: "munin.patch" http://launchpadlibrarian.net/29931439/munin.patch -- [SRU] irqstats is confused by 2.6.24 /proc/interrupts https://bugs.launchpad.net/bugs/367751 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to munin in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 367751] Re: [SRU] irqstats is confused by 2.6.24 /proc/interrupts
The 2.6.24 changed the format of the of /proc/interrupts. This has caused the irqstats plugin for munin to fail with the above error message. This has been fixed in later releases. I have attached the patch that fixes this issue. TEST CASE: 1. Install munin for hardy. 2. Enable the irqstats plugin. 3. Check to see if you get the following message: > Argument "shootdowns" isn't numeric in addition (+) at /etc/munin/plugins/irqstats line 62, <$in> line 18. There should be little impact to munin by adding this patch. If you have any questions please let me know. Regards chuck -- [SRU] irqstats is confused by 2.6.24 /proc/interrupts https://bugs.launchpad.net/bugs/367751 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to munin in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 394211] Re: Reporting CGIs incorrectly calculate start or end time for periods spanning changes to daylight time
This bug was fixed in the package nagios3 - 3.0.6-5ubuntu2 --- nagios3 (3.0.6-5ubuntu2) karmic; urgency=low * debian/patches/96_fix_daylight-saving.dpatch: Fix daylight savings bug. (LP: #394211) * Update maintainer according to spec. -- Chuck ShortWed, 05 Aug 2009 16:21:35 +0100 ** Changed in: nagios3 (Ubuntu) Status: Triaged => Fix Released -- Reporting CGIs incorrectly calculate start or end time for periods spanning changes to daylight time https://bugs.launchpad.net/bugs/394211 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to nagios3 in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 395055] Re: Synaptic crashes during Installing software
Is this still a problem for you? Regards chuck ** Changed in: nagios3 (Ubuntu) Status: New => Incomplete -- Synaptic crashes during Installing software https://bugs.launchpad.net/bugs/395055 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to nagios3 in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 317401] Re: Wrong documentation for TLSCipherSuite
Can anyone explain what the syntax is for using more than one cipher with gnutls TLSCipherSuite? Using a colon separated list fails even when the individual items from the list work as single ciphers. That is to say: TLSCipherSuite FOO works and TLSCipherSuite BAR works but TLSCipherSuite FOO:BAR results in slapd not starting up. -- Wrong documentation for TLSCipherSuite https://bugs.launchpad.net/bugs/317401 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openldap2.3 in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 409414] [NEW] package mysql-server-5.0 5 .0.67-0ubuntu6 failed to install/upgrade: 子 进程 post-installation script 返回了 错误号 1
Public bug reported: Setting up mysql-server-5.0 (5.0.67-0ubuntu6) ... * Stopping MySQL database server mysqld [ OK ] chown: cannot access `/var/run/mysqld': No such file or directory Reloading AppArmor profiles Skipping profile /etc/apparmor.d/usr.sbin.mysqld-akonadi.dpkg-new : Warning. * Starting MySQL database server mysqld [fail] invoke-rc.d: initscript mysql, action "start" failed. dpkg: error processing mysql-server-5.0 (--configure): subprocess post-installation script returned error exit status 1 dpkg: dependency problems prevent configuration of akonadi-server: akonadi-server depends on mysql-server-5.0; however: Package mysql-server-5.0 is not configured yet. dpkg: error processing akonadi-server (--configure): dependency problems - leaving unconfigured dpkg: dependency problems prevent configuration of akonadi-kde: akonadi-kde depends on akonadi-server; however: Package akonadi-server is not configured yet. dpkg: error processing akonadi-kde (--configure): dependency problems - leaving unconfigured dpkg: dependency problems prevent configuration of kmail: kmail depends on akonadi-kde; however: Package akonadi-kde is not configured yet. dpkg: error processing kmail (--configure): dependency problems - leaving unconfigured No apport report written because the error message indicates its a followup error from a previous failure. No apport report written because the error message indicates its a followup error from a previous failure. No apport report written because MaxReports is reached already Errors were encountered while processing: mysql-server-5.0 akonadi-server akonadi-kde kmail E: Sub-process /usr/bin/dpkg returned an error code (1) ProblemType: Package Architecture: i386 DistroRelease: Ubuntu 8.10 ErrorMessage: 子进程 post-installation script 返回了错误号 1 NonfreeKernelModules: nvidia Package: mysql-server-5.0 5.0.67-0ubuntu6 SourcePackage: mysql-dfsg-5.0 Title: package mysql-server-5.0 5.0.67-0ubuntu6 failed to install/upgrade: 子进程 post-installation script 返回了错误号 1 Uname: Linux 2.6.27-12-server i686 ** Affects: mysql-dfsg-5.0 (Ubuntu) Importance: Undecided Status: New ** Tags: apport-package -- package mysql-server-5.0 5.0.67-0ubuntu6 failed to install/upgrade: 子进程 post-installation script 返回了错误号 1 https://bugs.launchpad.net/bugs/409414 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to mysql-dfsg-5.0 in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 409414] Re: package mysql-server-5.0 5.0 .67-0ubuntu6 failed to install/upgrade: 子 进程 post-installation script 返回了 错误号 1
** Attachment added: "Dependencies.txt" http://launchpadlibrarian.net/29932917/Dependencies.txt ** Attachment added: "DpkgTerminalLog.txt" http://launchpadlibrarian.net/29932918/DpkgTerminalLog.txt -- package mysql-server-5.0 5.0.67-0ubuntu6 failed to install/upgrade: 子进程 post-installation script 返回了错误号 1 https://bugs.launchpad.net/bugs/409414 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to mysql-dfsg-5.0 in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 409423] [NEW] OpenLDAP Can't Set Multiple Ciphers Using TLSCipherSuite
Public bug reported: Binary package hint: slapd When a colon separated list of ciphers is used as an argument to TLSCipherSuite in /etc/ldap/slapd.conf the slapd server refuses to start up. This is purported to be fixed upstream. Please see http://www.openldap.org/its/index.cgi?findid=5341 Examining the source code (file: openldap2.3-2.4.9/libraries/libldap/tls.c -- function: tls_parse_ciphers) for OpenLDAP in Hardy shows that the upstream patch has not yet been applied. Ubuntu 8.04.3 LTS slapd version 2.4.9-0ubuntu0.8.04.3 ** Affects: openldap (Ubuntu) Importance: Undecided Status: New -- OpenLDAP Can't Set Multiple Ciphers Using TLSCipherSuite https://bugs.launchpad.net/bugs/409423 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openldap in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 286828] Re: Access to samba 3.0.24-3.0.25 shares using CIFS is broken on 8.10
Simplifying: 1) older smbfs/smbmount had a "bug": they didn't support DFS (which Windows clients do, and Linux cifs client does) which is a critical feature of the protocol in multiple server environments 2) Windows does not support Unix Extensions Samba server introduced a bug (long since fixed) which affects clients which support BOTH Asking the kernel cifs client to always disable DFS support (ie without a mount option) to work around a bug in one server version would make things even worse because that would hurt accessing all of the servers that have working DFS support. -- Access to samba 3.0.24-3.0.25 shares using CIFS is broken on 8.10 https://bugs.launchpad.net/bugs/286828 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to samba in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 409423] Re: OpenLDAP Can't Set Multiple Ciphers Using TLSCipherSuite
** Bug watch added: Debian Bug tracker #462588 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=462588 ** Also affects: openldap (Debian) via http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=462588 Importance: Unknown Status: Unknown -- OpenLDAP Can't Set Multiple Ciphers Using TLSCipherSuite https://bugs.launchpad.net/bugs/409423 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openldap in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 409423] Re: OpenLDAP Can't Set Multiple Ciphers Using TLSCipherSuite
According to the upstream changelog: OpenLDAP 2.4.8 Release (2008/02/19): Fixed libldap cipher suite with GnuTLS (ITS#5341) Could you outline your exact slapd configuration that fails? ** Changed in: openldap (Ubuntu) Status: New => Incomplete -- OpenLDAP Can't Set Multiple Ciphers Using TLSCipherSuite https://bugs.launchpad.net/bugs/409423 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openldap in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 406171] Re: COUNTER64 broken in NetSNMP::agent
Could you please include a sample test program with the expected results with and without the patch applied? Thanks chuck ** Changed in: net-snmp (Ubuntu) Status: New => Incomplete -- COUNTER64 broken in NetSNMP::agent https://bugs.launchpad.net/bugs/406171 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to net-snmp in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 409423] Re: OpenLDAP Can't Set Multiple Ciphers Using TLSCipherSuite
Oops. Please close this as "invalid." TLSCipherSuite is working with colon separated lists for me. Sorry about any confusion. -- OpenLDAP Can't Set Multiple Ciphers Using TLSCipherSuite https://bugs.launchpad.net/bugs/409423 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openldap in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
Re: [Bug 409423] Re: OpenLDAP Can't Set Multiple Ciphers Using TLSCipherSuite
On Wed, Aug 05, 2009 at 04:51:55PM -, nutznboltz wrote: > Oops. Please close this as "invalid." TLSCipherSuite is working with > colon separated lists for me. Sorry about any confusion. > status invalid -- Mathias Gug Ubuntu Developer http://www.ubuntu.com ** Changed in: openldap (Ubuntu) Status: Incomplete => Invalid -- OpenLDAP Can't Set Multiple Ciphers Using TLSCipherSuite https://bugs.launchpad.net/bugs/409423 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openldap in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 409423] Re: OpenLDAP Can't Set Multiple Ciphers Using TLSCipherSuite
** Changed in: openldap (Debian) Status: Unknown => Fix Released -- OpenLDAP Can't Set Multiple Ciphers Using TLSCipherSuite https://bugs.launchpad.net/bugs/409423 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openldap in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 409515] Re: lsb_release crashed with ImportError in ()
*** This bug is a duplicate of bug 383697 *** https://bugs.launchpad.net/bugs/383697 ** Tags removed: need-duplicate-check ** Attachment removed: "Dependencies.txt" http://launchpadlibrarian.net/29939722/Dependencies.txt ** Attachment removed: "ProcMaps.txt" http://launchpadlibrarian.net/29939723/ProcMaps.txt ** Attachment removed: "ProcStatus.txt" http://launchpadlibrarian.net/29939724/ProcStatus.txt ** This bug has been marked a duplicate of bug 383697 lsb_release crashed with ImportError in () ** Visibility changed to: Public -- lsb_release crashed with ImportError in () https://bugs.launchpad.net/bugs/409515 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to postfix in ubuntu (via bug 383697). -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 407428] Re: sshd zombie processes and strange behavior after karmic upgrade
it's not bash. I use tcsh (both on the client and the server) and i'm also impacted. -- sshd zombie processes and strange behavior after karmic upgrade https://bugs.launchpad.net/bugs/407428 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openssh in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 407428] Re: sshd zombie processes and strange behavior after karmic upgrade
i checked the diff between the jaunty and the karmic version and i can only find 2 options: a) colin's debian patch is making this break (using READ and WRITE respectively instead of RW) b) is a bug in libkrb5-3 -- sshd zombie processes and strange behavior after karmic upgrade https://bugs.launchpad.net/bugs/407428 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to openssh in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs
[Bug 406171] Re: COUNTER64 broken in NetSNMP::agent
I didn't have any when I initially wrote this but I was writing an embedded agent for testing special behaviours in Nagios-plugins's check_snmp. The easiest way to test is to take the latest nagios-plugins snapshot from http://repo.or.cz/w/nagiosplugins.git (there is a snapshot download link next to each shortlog entries), extract it, and from the "plugins" directory: 1. Run: perl tests/check_snmp.t -d & it will output: Please contact SNMP at: N This is the port to use in the next command 2. Run: (replace N with the port returned by he 1st command) snmpget -v2c -cpublic localhost:N .1.3.6.1.4.1.8072.3.2.67.4 On the first poll it should return "Counter64: 18446744073709351616" If you have Math::Int64 you can enable it in tests/check_snmp_agent.pl (uncomment the use line and comment out the dummy sub under it and restart check_snmp.t) and each subsequent poll on this OID should return the last polled value +10 until the counter roll over and restart from 0 (there is a similar behaviour with Counter32 on the .3 oid). If you don't have the module the value will be interpreted as a regular number after the first poll and since Perl do not support "long long" internally the results are unpredictable (they are predictable on the first run as the data is still a string). -- COUNTER64 broken in NetSNMP::agent https://bugs.launchpad.net/bugs/406171 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to net-snmp in ubuntu. -- Ubuntu-server-bugs mailing list Ubuntu-server-bugs@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs