Re: [Bug 2040483] Re: AppArmor denies crun sending signals to containers (stop, kill)

2024-06-14 Thread Neil Wilson
It may be more useful to generate a synthetic replacement definition from
the go file, and then `apparmor_parser -r` the definition if the definition
exists.


On Fri, 14 Jun 2024 at 21:30, Andreas Hasenack <2040...@bugs.launchpad.net>
wrote:

> ** Also affects: libpod (Ubuntu Oracular)
>Importance: Undecided
>Status: Confirmed
>
> ** Also affects: golang-github-containers-common (Ubuntu Oracular)
>Importance: Undecided
>Status: Confirmed
>
> --
> You received this bug notification because you are subscribed to the bug
> report.
> https://bugs.launchpad.net/bugs/2040483
>
> Title:
>   AppArmor denies crun sending signals to containers (stop, kill)
>
> To manage notifications about this bug go to:
>
> https://bugs.launchpad.net/ubuntu/+source/golang-github-containers-common/+bug/2040483/+subscriptions
>
>

-- 
Neil Wilson

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2040483

Title:
  AppArmor denies crun sending signals to containers (stop, kill)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/golang-github-containers-common/+bug/2040483/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2040483] Re: AppArmor denies crun sending signals to containers (stop, kill)

2024-05-22 Thread Neil Wilson
PR accepted upstream. I've backported the patch the oracular MP above.

What needs to be done now to get this into an SRU for noble?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2040483

Title:
  AppArmor denies crun sending signals to containers (stop, kill)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/golang-github-containers-common/+bug/2040483/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2040483] Re: AppArmor denies crun sending signals to containers (stop, kill)

2024-05-17 Thread Neil Wilson
PR opened upstream: https://github.com/containers/common/pull/2004

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2040483

Title:
  AppArmor denies crun sending signals to containers (stop, kill)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/golang-github-containers-common/+bug/2040483/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2065685] Re: aa-logprof fails with 'runbindable' error

2024-05-16 Thread Neil Wilson
ubuntu@srv-9vqc0:~$ sudo grep -r "runbindable*/*" /etc/apparmor.d
/etc/apparmor.d/abstractions/passt:  mount options=(rw, runbindable) /,
ubuntu@srv-9vqc0:~$ sudo aa-logprof 

ERROR: Operation {'runbindable'} cannot have a source. Source =
AARE('/')


HTH

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2065685

Title:
  aa-logprof fails with 'runbindable' error

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/2065685/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2040483] Re: AppArmor denies crun sending signals to containers (stop, kill)

2024-05-16 Thread Neil Wilson
I've pushed the changes based on your comments to the MP above. I've
left the signal set for podman as (int, quit, term, kill).

Do you think that signal set should be tighter, or is that a good
compromise?

If that seems ok with you, I'll happily handle the PR upstream at
GitHub.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2040483

Title:
  AppArmor denies crun sending signals to containers (stop, kill)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/golang-github-containers-common/+bug/2040483/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2040483] Re: AppArmor denies crun sending signals to containers (stop, kill)

2024-05-16 Thread Neil Wilson
The debdiff is in the MP above.

Podman does try to kill the container itself, as the error trace above
testifies.

May 14 11:14:41 srv-omzr6 kernel: audit: type=1400
audit(1715685281.392:118): apparmor="DENIED" operation="signal"
class="signal" profile="containers-default-0.57.4" pid=7458
comm="conmon" requested_mask="receive" denied_mask="receive" signal=term
peer="podman"

It's trying to kill conmon in some scenarios, which means your policy
changes so far are deficient in that regard. We can tighten the signal
set there to term and kill, which is certainly no worse than the
pre-4.0.0 situation.

I note the point about the signal set on the runtimes, and that should
be removed. The stop signals can be set to anything within the
container.

I would suggest extending the AARE to cover the binaries as well as the
policy name.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2040483

Title:
  AppArmor denies crun sending signals to containers (stop, kill)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/golang-github-containers-common/+bug/2040483/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2040483] Re: AppArmor denies crun sending signals to containers (stop, kill)

2024-05-15 Thread Neil Wilson
Adding the podman signal line, and building a libpod that overrides the
default packages eliminates the errors I was getting.

All the tests in this ticket pass with the updated packages.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2040483

Title:
  AppArmor denies crun sending signals to containers (stop, kill)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/golang-github-containers-common/+bug/2040483/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2040483] Re: AppArmor denies crun sending signals to containers (stop, kill)

2024-05-15 Thread Neil Wilson
I've built a backported 4.9.4 libpod for noble based on an updated
golang-github-containers-common including the above patch.

It's available from ppa:brightbox/experimental

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2040483

Title:
  AppArmor denies crun sending signals to containers (stop, kill)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/golang-github-containers-common/+bug/2040483/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2040483] Re: AppArmor denies crun sending signals to containers (stop, kill)

2024-05-15 Thread Neil Wilson
The debdiff I've put together for oracular updates the patch to be a bit
more general and cover all the signals I've seen so far in testing. (As
well as dropping the other patch that has been incorporated upstream).


  # Allow certain signals from OCI runtimes (podman, runc and crun)
signal (receive) set=(int, quit, kill, term) 
peer={/usr/bin/,/usr/sbin/,}runc,
signal (receive) set=(int, quit, kill, term) 
peer={/usr/bin/,/usr/sbin/,}crun,
signal (receive) set=(int, quit, kill, term) 
peer={/usr/bin/,/usr/sbin/,}podman,


Upstream have said they have no apparmor experience, so I suspect they
will take a PR. See https://github.com/containers/common/issues/1898


** Bug watch added: github.com/containers/common/issues #1898
   https://github.com/containers/common/issues/1898

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2040483

Title:
  AppArmor denies crun sending signals to containers (stop, kill)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/golang-github-containers-common/+bug/2040483/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2040483] Re: AppArmor denies crun sending signals to containers (stop, kill)

2024-05-14 Thread Neil Wilson
The patch above doesn't work as it stands. We are still getting signal
filters in the audit log

May 14 11:13:06 srv-omzr6 kernel: audit: type=1400 audit(1715685186.296:112): 
apparmor="DENIED" operation="signal" class="signal" 
profile="containers-default-0.57.4" pid=8031 comm="3" requested_mask="receive" 
denied_mask="receive" signal=term peer="crun" 
May 14 11:13:06 srv-omzr6 kernel: audit: type=1400 audit(1715685186.318:113): 
apparmor="DENIED" operation="signal" class="signal" 
profile="containers-default-0.57.4" pid=8033 comm="3" requested_mask="receive" 
denied_mask="receive" signal=term peer="crun" 
May 14 11:13:16 srv-omzr6 kernel: audit: type=1400 audit(1715685196.340:114): 
apparmor="DENIED" operation="signal" class="signal" 
profile="containers-default-0.57.4" pid=8035 comm="3" requested_mask="receive" 
denied_mask="receive" signal=kill peer="crun" 
May 14 11:13:21 srv-omzr6 kernel: audit: type=1400 audit(1715685201.413:115): 
apparmor="DENIED" operation="signal" class="signal" 
profile="containers-default-0.57.4" pid=7664 comm="conmon" 
requested_mask="receive" denied_mask="receive" signal=term peer="podman" 
May 14 11:14:31 srv-omzr6 kernel: audit: type=1400 audit(1715685271.577:116): 
apparmor="DENIED" operation="signal" class="signal" 
profile="containers-default-0.57.4" pid=8049 comm="3" requested_mask="receive" 
denied_mask="receive" signal=term peer="crun" 
May 14 11:14:36 srv-omzr6 kernel: audit: type=1400 audit(1715685276.326:117): 
apparmor="DENIED" operation="signal" class="signal" 
profile="containers-default-0.57.4" pid=8052 comm="3" requested_mask="receive" 
denied_mask="receive" signal=kill peer="crun" 
May 14 11:14:41 srv-omzr6 kernel: audit: type=1400 audit(1715685281.392:118): 
apparmor="DENIED" operation="signal" class="signal" 
profile="containers-default-0.57.4" pid=7458 comm="conmon" 
requested_mask="receive" denied_mask="receive" signal=term peer="podman" 
May 14 11:14:41 srv-omzr6 kernel: audit: type=1400 audit(1715685281.604:119): 
apparmor="DENIED" operation="signal" class="signal" 
profile="containers-default-0.57.4" pid=8055 comm="3" requested_mask="receive" 
denied_mask="receive" signal=kill peer="crun"

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2040483

Title:
  AppArmor denies crun sending signals to containers (stop, kill)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/golang-github-containers-common/+bug/2040483/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2065685] [NEW] aa-logprof fails with 'runbindable' error

2024-05-14 Thread Neil Wilson
Public bug reported:

On the latest LTS, aa-logprof does nothing other than fail with the
error

ERROR: Operation {'runbindable'} cannot have a source. Source =
AARE('/')

ProblemType: Bug
DistroRelease: Ubuntu 24.04
Package: apparmor-utils 4.0.0-beta3-0ubuntu3
ProcVersionSignature: User Name 6.8.0-31.31-generic 6.8.1
Uname: Linux 6.8.0-31-generic x86_64
ApparmorStatusOutput:
 Error: command ['/usr/sbin/apparmor_status'] failed with exit code 4: You do 
not have enough privilege to read the profile set.
 apparmor module is loaded.
ApportVersion: 2.28.1-0ubuntu3
Architecture: amd64
CasperMD5CheckResult: unknown
CloudArchitecture: x86_64
CloudBuildName: server
CloudID: brightbox
CloudName: brightbox
CloudPlatform: ec2
CloudRegion: gb1s-
CloudSerial: 20240423
CloudSubPlatform: metadata (http://169.254.169.254)
Date: Tue May 14 12:29:17 2024
PackageArchitecture: all
ProcKernelCmdline: BOOT_IMAGE=/vmlinuz-6.8.0-31-generic 
root=LABEL=cloudimg-rootfs ro console=tty1 console=ttyS0
SourcePackage: apparmor
Syslog:
 2024-05-13T10:19:58.724594+00:00 srv-9vqc0 dbus-daemon[838]: [system] AppArmor 
D-Bus mediation is enabled
 2024-05-13T10:22:32.966857+00:00 srv-9vqc0 dbus-daemon[666]: [system] AppArmor 
D-Bus mediation is enabled
 2024-05-13T10:25:00.210572+00:00 srv-9vqc0 dbus-daemon[1044]: [session 
uid=1000 pid=1044] AppArmor D-Bus mediation is enabled
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: apparmor (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug cloud-image noble

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2065685

Title:
  aa-logprof fails with 'runbindable' error

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/2065685/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2040483] Re: AppArmor denies crun sending signals to containers (stop, kill)

2024-05-13 Thread Neil Wilson
To move this on a bit more rapidly as it is a blocking issue for me.

It's the same version in Oracular at present. I've pushed the changes as
an MP against ubuntu/devel.

What needs to happen next?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2040483

Title:
  AppArmor denies crun sending signals to containers (stop, kill)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/golang-github-containers-common/+bug/2040483/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2040483] Re: AppArmor denies crun sending signals to containers (stop, kill)

2024-05-13 Thread Neil Wilson
** Merge proposal linked:
   
https://code.launchpad.net/~neil-aldur/ubuntu/+source/golang-github-containers-common/+git/golang-github-containers-common/+merge/465970

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2040483

Title:
  AppArmor denies crun sending signals to containers (stop, kill)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/golang-github-containers-common/+bug/2040483/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2049217] [NEW] requestsync fails with ModuleNotFoundError: No module named 'keyring' error

2024-01-12 Thread Neil Wilson
Public bug reported:

Ubuntu Noble

requestsync has started failing on this version of Ubuntu

$ requestsync mkosi
Traceback (most recent call last):
  File "/usr/bin/requestsync", line 402, in 
main()
  File "/usr/bin/requestsync", line 187, in main
Launchpad.login(service=args.lpinstance, api_version="devel")
  File "/usr/lib/python3/dist-packages/ubuntutools/lp/lpapicache.py", line 84, 
in login
self.__lp = LP.login_with("ubuntu-dev-tools", service, version=api_version)
^^^
  File "/usr/lib/python3/dist-packages/launchpadlib/launchpad.py", line 700, in 
login_with
return cls._authorize_token_and_login(
   ^^^
  File "/usr/lib/python3/dist-packages/launchpadlib/launchpad.py", line 445, in 
_authorize_token_and_login
cached_credentials = credential_store.load(
 ^^
  File "/usr/lib/python3/dist-packages/launchpadlib/credentials.py", line 345, 
in load
return self.do_load(unique_key)
   
  File "/usr/lib/python3/dist-packages/launchpadlib/credentials.py", line 423, 
in do_load
self._ensure_keyring_imported()
  File "/usr/lib/python3/dist-packages/launchpadlib/credentials.py", line 388, 
in _ensure_keyring_imported
import keyring
ModuleNotFoundError: No module named 'keyring'

ProblemType: Bug
DistroRelease: Ubuntu 24.04
Package: ubuntu-dev-tools 0.197
ProcVersionSignature: User Name 6.5.0-9.9-generic 6.5.3
Uname: Linux 6.5.0-9-generic x86_64
ApportVersion: 2.27.0-0ubuntu6
Architecture: amd64
CasperMD5CheckResult: unknown
CloudArchitecture: x86_64
CloudBuildName: server
CloudID: brightbox
CloudName: brightbox
CloudPlatform: ec2
CloudRegion: gb1s-
CloudSerial: 20240104
CloudSubPlatform: metadata (http://169.254.169.254)
Date: Fri Jan 12 16:18:42 2024
PackageArchitecture: all
SourcePackage: ubuntu-dev-tools
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: ubuntu-dev-tools (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug cloud-image noble

-- 
You received this bug notification because you are a member of MOTU,
which is subscribed to ubuntu-dev-tools in Ubuntu.
https://bugs.launchpad.net/bugs/2049217

Title:
  requestsync fails with ModuleNotFoundError: No module named 'keyring'
  error

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-dev-tools/+bug/2049217/+subscriptions


-- 
universe-bugs mailing list
universe-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/universe-bugs


Bug#1060431: mkosi: nspawn settings are no longer copied into place

2024-01-11 Thread Neil Wilson
Package: mkosi
Version: 20-1
Severity: normal
Tags: upstream patch
X-Debbugs-Cc: n...@aldur.co.uk

Dear Maintainer,

v20 erroneously removed the copy nspawn settings functionality even
though it continues to be used by 'machinectl pull-tar'. This has been
reversed upstream, and I would if you could backport the patch to the
packaged version.

The upstream bug is at https://github.com/systemd/mkosi/issues/2264

and the patch commit is at 
https://github.com/systemd/mkosi/pull/2265/commits/3aeccca0539194fc931fcd6a32375505ddd43ad3


-- System Information:
Debian Release: trixie/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 6.6.9-cloud-amd64 (SMP w/2 CPU threads; PREEMPT)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages mkosi depends on:
ii  bubblewrap 0.8.0-2
ii  fdisk  2.39.3-6
ii  python33.11.6-1
ii  systemd255.2-4
ii  systemd-container  255.2-4
ii  util-linux 2.39.3-6

Versions of packages mkosi recommends:
ii  archlinux-keyring0~20231222-1
ii  btrfs-progs  6.6.3-1
ii  cryptsetup-bin   2:2.6.1-6+b1
ii  debian-archive-keyring   2023.4
ii  dnf  4.14.0-4.1
ii  dosfstools   4.2-1
ii  e2fsprogs1.47.0-2+b1
ii  erofs-utils  1.7.1-1
ii  gnupg2.2.40-1.1
ii  openssh-client   1:9.6p1-2
ii  ovmf 2023.11-4
ii  pacman-package-manager   6.0.2-4
ii  python3-cryptography 41.0.7-2
ii  python3-pefile   2023.2.7-3
ii  squashfs-tools   1:4.6.1-1
ii  systemd-timesyncd255.2-4
ii  ubuntu-archive-keyring   2023.11.28.1-0.2
ii  ubuntu-keyring [ubuntu-archive-keyring]  2023.11.28.1-0.2
ii  xz-utils 5.4.5-0.3
ii  zstd 1.5.5+dfsg2-2
ii  zypper   1.14.68-1

mkosi suggests no packages.

-- no debconf information



Bug#1060431: mkosi: nspawn settings are no longer copied into place

2024-01-11 Thread Neil Wilson
Package: mkosi
Version: 20-1
Severity: normal
Tags: upstream patch
X-Debbugs-Cc: n...@aldur.co.uk

Dear Maintainer,

v20 erroneously removed the copy nspawn settings functionality even
though it continues to be used by 'machinectl pull-tar'. This has been
reversed upstream, and I would if you could backport the patch to the
packaged version.

The upstream bug is at https://github.com/systemd/mkosi/issues/2264

and the patch commit is at 
https://github.com/systemd/mkosi/pull/2265/commits/3aeccca0539194fc931fcd6a32375505ddd43ad3


-- System Information:
Debian Release: trixie/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 6.6.9-cloud-amd64 (SMP w/2 CPU threads; PREEMPT)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages mkosi depends on:
ii  bubblewrap 0.8.0-2
ii  fdisk  2.39.3-6
ii  python33.11.6-1
ii  systemd255.2-4
ii  systemd-container  255.2-4
ii  util-linux 2.39.3-6

Versions of packages mkosi recommends:
ii  archlinux-keyring0~20231222-1
ii  btrfs-progs  6.6.3-1
ii  cryptsetup-bin   2:2.6.1-6+b1
ii  debian-archive-keyring   2023.4
ii  dnf  4.14.0-4.1
ii  dosfstools   4.2-1
ii  e2fsprogs1.47.0-2+b1
ii  erofs-utils  1.7.1-1
ii  gnupg2.2.40-1.1
ii  openssh-client   1:9.6p1-2
ii  ovmf 2023.11-4
ii  pacman-package-manager   6.0.2-4
ii  python3-cryptography 41.0.7-2
ii  python3-pefile   2023.2.7-3
ii  squashfs-tools   1:4.6.1-1
ii  systemd-timesyncd255.2-4
ii  ubuntu-archive-keyring   2023.11.28.1-0.2
ii  ubuntu-keyring [ubuntu-archive-keyring]  2023.11.28.1-0.2
ii  xz-utils 5.4.5-0.3
ii  zstd 1.5.5+dfsg2-2
ii  zypper   1.14.68-1

mkosi suggests no packages.

-- no debconf information



Bug#1055262: inetutils-telnetd: inetutils daemon packages should have systemd as a dependency

2023-11-03 Thread Neil Wilson
Package: inetutils-telnetd
Version: 2:2.4-3
Severity: wishlist
Tags: patch
X-Debbugs-Cc: n...@aldur.co.uk

Dear Maintainer,

-- System Information:
Debian Release: trixie/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 6.5.0-3-cloud-amd64 (SMP w/2 CPU threads; PREEMPT)
Locale: LANG=C.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages inetutils-telnetd depends on:
ii  inetutils-inetd [inet-superserver] 2:2.4-3
ii  inetutils-syslogd [system-log-daemon]  2:2.4-3
ii  libc6  2.37-12
ii  libcom-err21.47.0-2+b1
ii  libk5crypto3   1.20.1-5
ii  libkrb5-3  1.20.1-5
ii  libtinfo6  6.4+20231016-1
ii  netbase6.4

inetutils-telnetd recommends no packages.

inetutils-telnetd suggests no packages.

-- no debconf information

telnetd (and the other inetutils packages) depend upon the inet-superserver and 
system-log-daemon, which is too
tight a dependency on a system with systemd installed. The dependency should be 
loosened to include a systemd alternative.

The daemons can be run directly from systemd with two systemd unit files, which 
should be included in each package.

The telnet example is below. The other daemons use the same pattern. 

telnetd.socket

[Unit]
Description=Telnet per-connection server
Before=sockets.target

[Socket]
ListenStream=23
Accept=yes

[Install]
WantedBy=sockets.target


telnetd@.service

[Unit]
Description=Telnet server
Documentation=man:telnetd(8)

[Service]
StandardInput=socket
User=root
ExecStart=-/usr/sbin/telnetd




Bug#1031358: rclone should suggest ca-certificates

2023-02-15 Thread Neil Wilson
Package: rclone
Version: 1.53.3-4ubuntu1
Severity: normal

Dear Maintainer,

rclone uses TLS to connect to remote repositories, but lacks a Suggests
on ca-certificates. This leads to "x509: certificate signed by unknown
authority" errors.

Adding it in would mirror the Suggests in the 'openssl' package etc.


-- System Information:
Debian Release: bookworm/sid
  APT prefers jammy-updates
  APT policy: (500, 'jammy-updates'), (500, 'jammy-security'), (500,
'jammy'), (100, 'jammy-backports')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.15.0-60-generic (SMP w/3 CPU threads)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8),
LANGUAGE=en_GB:en
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages rclone depends on:
ii  libc6  2.35-0ubuntu3.1

rclone recommends no packages.

rclone suggests no packages.

-- no debconf information



Re: [Bug 1913567] Re: Sync puppet 5.5.22-1 (universe) from Debian unstable (main)

2021-02-07 Thread Neil Wilson
Wonderful. Thank you.

> On 7 Feb 2021, at 18:05, Dmitry Shachnev <1913...@bugs.launchpad.net> wrote:
> 
> And finally it migrated.
> 
> ** Changed in: puppet (Ubuntu)
>   Status: Fix Committed => Fix Released
> 
> -- 
> You received this bug notification because you are subscribed to the bug
> report.
> https://bugs.launchpad.net/bugs/1913567
> 
> Title:
>  Sync puppet 5.5.22-1 (universe) from Debian unstable (main)
> 
> To manage notifications about this bug go to:
> https://bugs.launchpad.net/ubuntu/+source/puppet/+bug/1913567/+subscriptions

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1913567

Title:
  Sync puppet 5.5.22-1 (universe) from Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/puppet/+bug/1913567/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1913567] Re: Sync puppet 5.5.22-1 (universe) from Debian unstable (main)

2021-02-01 Thread Neil Wilson
I have prepared a 1ubuntu1 version with what I think is the missing
diff.

https://launchpad.net/~brightbox/+archive/ubuntu/experimental?field.series_filter=hirsute

which has been built from the following branch

https://code.launchpad.net/~neil-
aldur/ubuntu/+source/puppet/+git/puppet/+ref/ubuntu/devel

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1913567

Title:
  Sync puppet 5.5.22-1 (universe) from Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/puppet/+bug/1913567/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Bug#981566: puppet: Fix further dep8 test that requires a 'no proxy' entry to work with a proxied autopkgtest

2021-02-01 Thread Neil Wilson
Package: puppet
Version: 5.5.22-1
Severity: normal
Tags: patch
User: ubuntu-de...@lists.ubuntu.com
Usertags: origin-ubuntu hirsute ubuntu-patch

*** /tmp/tmpcldu3hrj/bug_body

In Ubuntu, the attached patch was applied to achieve the following:

This change allows autopkgtest to complete when run through a proxy 
(as it is with the release system in Ubuntu)

- d/t/control: fix second dep8 test by telling it to not use a proxy
  for the "puppet" hostname, and allow stderr because of a ruby
  deprecation warning

Thanks for considering the patch.


-- System Information:
Debian Release: bullseye/sid
  APT prefers focal-updates
  APT policy: (500, 'focal-updates'), (500, 'focal-security'), (500, 'focal')
Architecture: amd64 (x86_64)

Kernel: Linux 5.4.0-65-generic (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled
diff -Nru puppet-5.5.22/debian/tests/control puppet-5.5.22/debian/tests/control
--- puppet-5.5.22/debian/tests/control  2020-09-24 12:45:17.0 +
+++ puppet-5.5.22/debian/tests/control  2021-02-01 13:51:27.0 +
@@ -2,9 +2,9 @@
 Depends: puppet,ruby-serverspec
 Restrictions: needs-root,isolation-container
 
-Test-Command: cd debian/tests && (puppet cert print $(hostname --fqdn) 
>/dev/null 2>&1 || puppet cert generate $(hostname --fqdn) 
--dns_alt_names=puppet) && rspec spec/puppet-master/*_spec.rb
+Test-Command: cd debian/tests && (puppet cert print $(hostname --fqdn) 
>/dev/null 2>&1 || puppet cert generate $(hostname --fqdn) 
--dns_alt_names=puppet) && no_proxy=puppet,$no_proxy rspec 
spec/puppet-master/*_spec.rb
 Depends: puppet-master,ruby-serverspec
-Restrictions: needs-root,isolation-container
+Restrictions: needs-root,isolation-container,allow-stderr
 
 Test-Command: cd debian/tests && no_proxy=puppet,$no_proxy rspec 
spec/puppet-master-passenger/*_spec.rb
 Depends: puppet-master-passenger,ruby-serverspec,curl


[Bug 1913557] Re: Please merge 5.5.22-1 into hirsute

2021-02-01 Thread Neil Wilson
** Changed in: puppet (Ubuntu)
   Status: Fix Released => New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1913557

Title:
  Please merge 5.5.22-1 into hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/puppet/+bug/1913557/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1913567] Re: Sync puppet 5.5.22-1 (universe) from Debian unstable (main)

2021-02-01 Thread Neil Wilson
Similarly the Debian package passes a local Autopkgtest

Following 4.3 here: https://packaging.ubuntu.com/html/auto-pkg-test.html
#executing-the-test


$ sudo autopkgtest puppet -U --apt-pocket=proposed=src:puppet -- qemu 
autopkgtest-hirsute-amd64.img

Gives

autopkgtest [10:55:15]: test command4: ---]
autopkgtest [10:55:16]: test command4:  - - - - - - - - - - results - - - - - - 
- - - -
command4 PASS
autopkgtest [10:55:17]:  summary
command1 PASS
command2 PASS
command3 PASS
command4 PASS
qemu-system-x86_64: terminating on signal 15 from pid 17892 (/usr/bin/python3)

Is this is the correct test command to be using locally?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1913567

Title:
  Sync puppet 5.5.22-1 (universe) from Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/puppet/+bug/1913567/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1913567] Re: Sync puppet 5.5.22-1 (universe) from Debian unstable (main)

2021-01-31 Thread Neil Wilson
Are there know differences between the Debian CI and the Ubuntu CI?

Because it passes autopkgtest over there.

https://ci.debian.net/data/autopkgtest/testing/amd64/p/puppet/10026148/log.gz

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1913567

Title:
  Sync puppet 5.5.22-1 (universe) from Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/puppet/+bug/1913567/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1913567] Re: Sync puppet 5.5.22-1 (universe) from Debian unstable (main)

2021-01-28 Thread Neil Wilson
Backport to Focal available at

https://launchpad.net/~brightbox/+archive/ubuntu/experimental

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1913567

Title:
  Sync puppet 5.5.22-1 (universe) from Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/puppet/+bug/1913567/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1913567] [NEW] Sync puppet 5.5.22-1 (universe) from Debian unstable (main)

2021-01-28 Thread Neil Wilson
Public bug reported:

Please sync puppet 5.5.22-1 (universe) from Debian unstable (main)

Explanation of the Ubuntu delta and why it can be dropped:
  * d/t/control: fix second dep8 test by telling it to not use a proxy
for the "puppet" hostname, and allow stderr because of a ruby
deprecation warning
  * d/t/control: fix second dep8 test by telling it to not use a proxy
for the "puppet" hostname, and allow stderr because of a ruby
deprecation warning
  * d/p/fix-ruby27-warning.patch: Add patch to fix a warning when executed
with Ruby 2.7. It fixes an autopkgtest regression in ruby-puppet-syntax.
  * d/t/control: Add allow-stderr restriction to puppet master and puppet
master passenger tests.
  * d/t/control: add 'puppet' to $no_proxy variable in puppet-master-passenger
test to let tests make requests to puppet master running locally
(LP: #1869265).
  * d/p/fix-ruby27-warning.patch: Add patch to fix a warning when executed
with Ruby 2.7. It fixes an autopkgtest regression in ruby-puppet-syntax.
  * d/t/control: Add allow-stderr restriction to puppet master and puppet
master passenger tests.
  * d/t/control: add 'puppet' to $no_proxy variable in puppet-master-passenger
test to let tests make requests to puppet master running locally
(LP: #1869265).
  * Revert:
- Revert the Ubuntu delta. No changes left.
  + DEP8 tests fail in the Ubuntu autopkgtest environment without
the delta.
  * d/t/control: fix incorrect merge in 5.4.0-2ubuntu1:
- Wrong test was generating the certificate.
- Wrong tests were being run for puppet-master-passenger.
  * Revert:
- Revert the Ubuntu delta. No changes left.
  + DEP8 tests fail in the Ubuntu autopkgtest environment without
the delta.
  * d/t/control: fix incorrect merge in 5.4.0-2ubuntu1:
- Wrong test was generating the certificate.
- Wrong tests were being run for puppet-master-passenger.
  * Revert:
- Revert the Ubuntu delta. No changes left.
  + DEP8 tests fail in the Ubuntu autopkgtest environment without
the delta.
  * d/t/control: fix incorrect merge in 5.4.0-2ubuntu1:
- Wrong test was generating the certificate.
- Wrong tests were being run for puppet-master-passenger.
  * Revert:
- Revert the Ubuntu delta. No changes left.
  + DEP8 tests fail in the Ubuntu autopkgtest environment without
the delta.
  * d/t/control: fix incorrect merge in 5.4.0-2ubuntu1:
- Wrong test was generating the certificate.
- Wrong tests were being run for puppet-master-passenger.
  * Revert:
- Revert the Ubuntu delta. No changes left.
  + DEP8 tests fail in the Ubuntu autopkgtest environment without
the delta.
  * d/t/control: fix incorrect merge in 5.4.0-2ubuntu1:
- Wrong test was generating the certificate.
- Wrong tests were being run for puppet-master-passenger.
  * Revert:
- Revert the Ubuntu delta. No changes left.
  + DEP8 tests fail in the Ubuntu autopkgtest environment without
the delta.
  * d/t/control: fix incorrect merge in 5.4.0-2ubuntu1:
- Wrong test was generating the certificate.
- Wrong tests were being run for puppet-master-passenger.
  * Fix duplicate oids, cherrypick upstream patch for OpenSSL 1.1 compat.
  * debian/patches/ruby2.3.6_compat.patch: SSL behavior changed in ruby
2.3.6.
  * Merge with Debian unstable (LP: #1702578). Remaining changes:
- d/t/control: disable sysv-init tests as it does not exist on
  Ubuntu.
- d/t/spec/puppet-master-passenger/zz_puppet3_compat_spec.rb:
  specify to curl that 'puppet' should not be proxied.
- d/t/control: generate a certificate for puppet master if it does
  not already exist, as it is needed by the tests.
  * Drop:
- d/p/0005-use-systemd-as-the-default-service-provider.path: also
  make systemd the default provider on Ubuntu.
  [ Fixed in Debian 4.10.4-1 ]
  * Merge with Debian unstable (LP: #1702578). Remaining changes:
- d/t/control: disable sysv-init tests as it does not exist on
  Ubuntu.
- d/t/spec/puppet-master-passenger/zz_puppet3_compat_spec.rb:
  specify to curl that 'puppet' should not be proxied.
- d/t/control: generate a certificate for puppet master if it does
  not already exist, as it is needed by the tests.
  * Drop:
- d/p/0005-use-systemd-as-the-default-service-provider.path: also
  make systemd the default provider on Ubuntu.
  [ Fixed in Debian 4.10.4-1 ]
  * Merge with Debian unstable. Remaining changes:
- d/p/0005-use-systemd-as-the-default-service-provider.path: also
  make systemd the default provider on Ubuntu.
- d/t/control: disable sysv-init tests as it does not exist on
  Ubuntu.
- d/t/spec/puppet-master-passenger/zz_puppet3_compat_spec.rb:
  specify to curl that 'puppet' should not be proxied.
- d/t/control: generate a certificate for puppet master if it does
  not already exist, as it is needed by the 

[Bug 1913557] Re: Please merge 5.5.22-1 into hirsute

2021-01-28 Thread Neil Wilson
** Changed in: puppet (Ubuntu)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1913557

Title:
  Please merge 5.5.22-1 into hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/puppet/+bug/1913557/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1913557] [NEW] Please merge 5.5.22-1 into hirsute

2021-01-28 Thread Neil Wilson
Public bug reported:

tracking bug

** Affects: puppet (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1913557

Title:
  Please merge 5.5.22-1 into hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/puppet/+bug/1913557/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1913466] Re: puppet gem provider fails in Focal

2021-01-27 Thread Neil Wilson
ProblemType: Bug
DistroRelease: Ubuntu 20.04
Package: puppet 5.5.10-4ubuntu3
ProcVersionSignature: User Name 5.4.0-62.70-generic 5.4.78
Uname: Linux 5.4.0-62-generic x86_64
ApportVersion: 2.20.11-0ubuntu27.14
Architecture: amd64
CasperMD5CheckResult: skip
Date: Wed Jan 27 17:11:14 2021
PackageArchitecture: all
SourcePackage: puppet
UpgradeStatus: No upgrade log present (probably fresh install)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1913466

Title:
  puppet gem provider fails in Focal

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/puppet/+bug/1913466/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1913467] [NEW] puppet throws numerous ruby warnings on Focal

2021-01-27 Thread Neil Wilson
*** This bug is a duplicate of bug 1875848 ***
https://bugs.launchpad.net/bugs/1875848

Public bug reported:

The puppet 5.5 version available in Focal throws a lot of ruby warnings,
which interferes with the puppet installation traces.

remote: /usr/lib/ruby/vendor_ruby/puppet/util.rb:461: warning: URI.escape is 
obsolete
remote: /usr/lib/ruby/vendor_ruby/puppet/file_system/uniquefile.rb:126: 
warning: $SAFE will become a normal global variable in Ruby 3.0
remote: /usr/lib/ruby/vendor_ruby/puppet/util.rb:315: warning: deprecated 
Object#=~ is called on Puppet::Transaction::Report; it always returns nil
emote: /usr/lib/ruby/vendor_ruby/puppet/type/cron.rb:160: warning: deprecated 
Object#=~ is called on Integer; it always returns nil

ProblemType: Bug
DistroRelease: Ubuntu 20.04
Package: puppet 5.5.10-4ubuntu3
ProcVersionSignature: User Name 5.4.0-62.70-generic 5.4.78
Uname: Linux 5.4.0-62-generic x86_64
ApportVersion: 2.20.11-0ubuntu27.14
Architecture: amd64
CasperMD5CheckResult: skip
Date: Wed Jan 27 17:11:14 2021
PackageArchitecture: all
SourcePackage: puppet
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: puppet (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug focal uec-images

** This bug has been marked a duplicate of bug 1875848
   Ruby warnings on puppet run on Focal

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1913467

Title:
  puppet throws numerous ruby warnings on Focal

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/puppet/+bug/1913467/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1913466] [NEW] puppet gem provider fails in Focal

2021-01-27 Thread Neil Wilson
Public bug reported:

remote: ^[[1;31mError: Execution of '/usr/bin/gem install --no-rdoc --no-ri 
uricp' returned 1: ERROR:  While executing gem ... (OptionParser::InvalidOption)
remote: invalid option: --no-rdoc
remote: Did you mean?  no-force^[[0m
remote: ^[[1;31mError: /Stage[main]/Mys_service/Package[uricp]/ensure: change 
from 'absent' to 'present' failed: Execution of '/usr/bin/gem install --no-rdoc 
--no-ri uricp' returned 1: ERROR:  While executing gem ... 
(OptionParser::InvalidOption)
remote: invalid option: --no-rdoc
remote: Did you mean?  no-force^[[0m


The puppet 5.5 version available in the Focal archives tries to use '--no-rdoc' 
on a gem install, which is not supported by the Ruby 2.7 gem program installed 
by Focal.

** Affects: puppet (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1913466

Title:
  puppet gem provider fails in Focal

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/puppet/+bug/1913466/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 761471] Re: Multicast VPN TTL hardcoded at 1

2020-08-07 Thread Neil Wilson
This is for an ancient version of QEMU and no doubt a network approach
that is long since obsolete.

Probably best to close it as an edge case. If I run into it again I'll
re-raise.

-- 
You received this bug notification because you are a member of qemu-
devel-ml, which is subscribed to QEMU.
https://bugs.launchpad.net/bugs/761471

Title:
  Multicast VPN TTL hardcoded at 1

Status in QEMU:
  Incomplete

Bug description:
  The multicast VPN opens sockets with the default TTL of 1 and there
  doesn't appear to be an option anywhere that will allow you to
  increase that.

  This limits the usability of the VPN to the local network where the
  host server lives.

To manage notifications about this bug go to:
https://bugs.launchpad.net/qemu/+bug/761471/+subscriptions



[Touch-packages] [Bug 1873794] Re: Unattended upgrades fixes missing from security repo

2020-04-22 Thread Neil Wilson
If the fix is not in the security pocket, how does it get sorted if the
updates pocket is turned off?

I understood *-updates are only supposed to be recommended.


As I mentioned if you build an image with a tool like 'mkosi' which utilises 
debootstrap and then cleans the cache, the partial directory is missing in the 
resulting image.

Under the Debian file system layout /var is supposed to be volatile. You
can't rely on anything being there.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to unattended-upgrades in
Ubuntu.
https://bugs.launchpad.net/bugs/1873794

Title:
  Unattended upgrades fixes missing from security repo

Status in unattended-upgrades package in Ubuntu:
  Fix Released
Status in unattended-upgrades source package in Xenial:
  Fix Released
Status in unattended-upgrades source package in Bionic:
  Fix Released
Status in unattended-upgrades source package in Eoan:
  Fix Released

Bug description:
  Critical unattended upgrades fixes are missing from the bionic
  security repo, which means that if you are using an installation of
  Ubuntu using only 'bionic' and 'bionic-security' you can stop
  unattended-upgrades from working just by doing a 'rmdir
  /var/cache/apt/archives/partial'.

  This is because the 'rootdir' parameter on the main function is set to
  "" rather than "/" - which disables the required directories and files
  check.

  I'm presuming here that the *-updates pocket is still 'recommended'
  rather than 'required'.

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: unattended-upgrades 1.1ubuntu1
  ProcVersionSignature: Ubuntu 4.15.0-96.97-generic 4.15.18
  Uname: Linux 4.15.0-96-generic x86_64
  ApportVersion: 2.20.9-0ubuntu7.14
  Architecture: amd64
  CurrentDesktop: ubuntu:GNOME
  Date: Mon Apr 20 12:44:35 2020
  InstallationDate: Installed on 2016-04-28 (1452 days ago)
  InstallationMedia: Ubuntu 16.04 LTS "Xenial Xerus" - Release amd64 
(20160420.1)
  PackageArchitecture: all
  SourcePackage: unattended-upgrades
  UpgradeStatus: Upgraded to bionic on 2018-08-19 (610 days ago)
  modified.conffile..etc.apt.apt.conf.d.10periodic: [modified]
  mtime.conffile..etc.apt.apt.conf.d.10periodic: 2018-09-17T10:50:46.904847

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unattended-upgrades/+bug/1873794/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Bug 1873794] Re: Unattended upgrades fixes missing from security repo

2020-04-22 Thread Neil Wilson
If the fix is not in the security pocket, how does it get sorted if the
updates pocket is turned off?

I understood *-updates are only supposed to be recommended.


As I mentioned if you build an image with a tool like 'mkosi' which utilises 
debootstrap and then cleans the cache, the partial directory is missing in the 
resulting image.

Under the Debian file system layout /var is supposed to be volatile. You
can't rely on anything being there.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1873794

Title:
  Unattended upgrades fixes missing from security repo

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unattended-upgrades/+bug/1873794/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Desktop-packages] [Bug 1866367] [NEW] NetworkManager can't disable IPv6 properly

2020-03-06 Thread Neil Wilson
Public bug reported:

Clicking 'disable' on the IPv6 tag doesn't appear to remove auto-
configured IPv6 addresses or turn off the IPv6 operations on the
specified interface.

ProblemType: Bug
DistroRelease: Ubuntu 20.04
Package: network-manager 1.22.8-1ubuntu1
ProcVersionSignature: Ubuntu 5.4.0-14.17-generic 5.4.18
Uname: Linux 5.4.0-14-generic x86_64
ApportVersion: 2.20.11-0ubuntu18
Architecture: amd64
CurrentDesktop: ubuntu:GNOME
Date: Fri Mar  6 15:24:21 2020
InstallationDate: Installed on 2020-03-06 (0 days ago)
InstallationMedia: Ubuntu 20.04 LTS "Focal Fossa" - Alpha amd64 (20200304)
IpRoute:
 default via 192.168.1.254 dev ens33 proto dhcp metric 100 
 169.254.0.0/16 dev ens33 scope link metric 1000 
 192.168.1.0/24 dev ens33 proto kernel scope link src 192.168.1.86 metric 100
IwConfig:
 lono wireless extensions.
 
 ens33 no wireless extensions.
RfKill:
 0: hci0: Bluetooth
Soft blocked: no
Hard blocked: no
SourcePackage: network-manager
UpgradeStatus: No upgrade log present (probably fresh install)
nmcli-con:
 NAMEUUID  TYPE  TIMESTAMP  
 TIMESTAMP-REALAUTOCONNECT  AUTOCONNECT-PRIORITY  READONLY  
DBUS-PATH   ACTIVE  DEVICE  STATE  
ACTIVE-PATH SLAVE  FILENAME 
  
 Wired connection 1  9f785e0c-8a0d-310a-8a14-c603fd38083c  ethernet  1583508227 
 Fri 06 Mar 2020 15:23:47 GMT  yes  -999  no
/org/freedesktop/NetworkManager/Settings/1  yes ens33   activated  
/org/freedesktop/NetworkManager/ActiveConnection/1  -- 
/etc/NetworkManager/system-connections/Wired connection 1.nmconnection
nmcli-dev:
 DEVICE  TYPE  STATE  IP4-CONNECTIVITY  IP6-CONNECTIVITY  DBUS-PATH 
 CONNECTION  CON-UUID   
   CON-PATH   
 ens33   ethernet  connected  full  limited   
/org/freedesktop/NetworkManager/Devices/2  Wired connection 1  
9f785e0c-8a0d-310a-8a14-c603fd38083c  
/org/freedesktop/NetworkManager/ActiveConnection/1 
 lo  loopback  unmanaged  unknown   unknown   
/org/freedesktop/NetworkManager/Devices/1  --  --   
 --
nmcli-nm:
 RUNNING  VERSION  STATE  STARTUP  CONNECTIVITY  NETWORKING  WIFI-HW  WIFI  
   WWAN-HW  WWAN
 running  1.22.8   connected  started  full  enabled enabled  
enabled  enabled  enabled

** Affects: network-manager (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug focal

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1866367

Title:
  NetworkManager can't disable IPv6 properly

Status in network-manager package in Ubuntu:
  New

Bug description:
  Clicking 'disable' on the IPv6 tag doesn't appear to remove auto-
  configured IPv6 addresses or turn off the IPv6 operations on the
  specified interface.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: network-manager 1.22.8-1ubuntu1
  ProcVersionSignature: Ubuntu 5.4.0-14.17-generic 5.4.18
  Uname: Linux 5.4.0-14-generic x86_64
  ApportVersion: 2.20.11-0ubuntu18
  Architecture: amd64
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Mar  6 15:24:21 2020
  InstallationDate: Installed on 2020-03-06 (0 days ago)
  InstallationMedia: Ubuntu 20.04 LTS "Focal Fossa" - Alpha amd64 (20200304)
  IpRoute:
   default via 192.168.1.254 dev ens33 proto dhcp metric 100 
   169.254.0.0/16 dev ens33 scope link metric 1000 
   192.168.1.0/24 dev ens33 proto kernel scope link src 192.168.1.86 metric 100
  IwConfig:
   lono wireless extensions.
   
   ens33 no wireless extensions.
  RfKill:
   0: hci0: Bluetooth
Soft blocked: no
Hard blocked: no
  SourcePackage: network-manager
  UpgradeStatus: No upgrade log present (probably fresh install)
  nmcli-con:
   NAMEUUID  TYPE  
TIMESTAMP   TIMESTAMP-REALAUTOCONNECT  AUTOCONNECT-PRIORITY  
READONLY  DBUS-PATH   ACTIVE  DEVICE  STATE 
 ACTIVE-PATH SLAVE  FILENAME
   
   Wired connection 1  9f785e0c-8a0d-310a-8a14-c603fd38083c  ethernet  
1583508227  Fri 06 Mar 2020 15:23:47 GMT  yes  -999  no 
   /org/freedesktop/NetworkManager/Settings/1  yes ens33   activated  
/org/freedesktop/NetworkManager/ActiveConnection/1  -- 
/etc/NetworkManager/system-connections/Wired connection 1.nmconnection
  nmcli-dev:
   DEVICE  TYPE  STATE  IP4-CONNECTIVITY  IP6-CONNECTIVITY  DBUS-PATH   
   CONNECTION  

[Bug 1866367] [NEW] NetworkManager can't disable IPv6 properly

2020-03-06 Thread Neil Wilson
Public bug reported:

Clicking 'disable' on the IPv6 tag doesn't appear to remove auto-
configured IPv6 addresses or turn off the IPv6 operations on the
specified interface.

ProblemType: Bug
DistroRelease: Ubuntu 20.04
Package: network-manager 1.22.8-1ubuntu1
ProcVersionSignature: Ubuntu 5.4.0-14.17-generic 5.4.18
Uname: Linux 5.4.0-14-generic x86_64
ApportVersion: 2.20.11-0ubuntu18
Architecture: amd64
CurrentDesktop: ubuntu:GNOME
Date: Fri Mar  6 15:24:21 2020
InstallationDate: Installed on 2020-03-06 (0 days ago)
InstallationMedia: Ubuntu 20.04 LTS "Focal Fossa" - Alpha amd64 (20200304)
IpRoute:
 default via 192.168.1.254 dev ens33 proto dhcp metric 100 
 169.254.0.0/16 dev ens33 scope link metric 1000 
 192.168.1.0/24 dev ens33 proto kernel scope link src 192.168.1.86 metric 100
IwConfig:
 lono wireless extensions.
 
 ens33 no wireless extensions.
RfKill:
 0: hci0: Bluetooth
Soft blocked: no
Hard blocked: no
SourcePackage: network-manager
UpgradeStatus: No upgrade log present (probably fresh install)
nmcli-con:
 NAMEUUID  TYPE  TIMESTAMP  
 TIMESTAMP-REALAUTOCONNECT  AUTOCONNECT-PRIORITY  READONLY  
DBUS-PATH   ACTIVE  DEVICE  STATE  
ACTIVE-PATH SLAVE  FILENAME 
  
 Wired connection 1  9f785e0c-8a0d-310a-8a14-c603fd38083c  ethernet  1583508227 
 Fri 06 Mar 2020 15:23:47 GMT  yes  -999  no
/org/freedesktop/NetworkManager/Settings/1  yes ens33   activated  
/org/freedesktop/NetworkManager/ActiveConnection/1  -- 
/etc/NetworkManager/system-connections/Wired connection 1.nmconnection
nmcli-dev:
 DEVICE  TYPE  STATE  IP4-CONNECTIVITY  IP6-CONNECTIVITY  DBUS-PATH 
 CONNECTION  CON-UUID   
   CON-PATH   
 ens33   ethernet  connected  full  limited   
/org/freedesktop/NetworkManager/Devices/2  Wired connection 1  
9f785e0c-8a0d-310a-8a14-c603fd38083c  
/org/freedesktop/NetworkManager/ActiveConnection/1 
 lo  loopback  unmanaged  unknown   unknown   
/org/freedesktop/NetworkManager/Devices/1  --  --   
 --
nmcli-nm:
 RUNNING  VERSION  STATE  STARTUP  CONNECTIVITY  NETWORKING  WIFI-HW  WIFI  
   WWAN-HW  WWAN
 running  1.22.8   connected  started  full  enabled enabled  
enabled  enabled  enabled

** Affects: network-manager (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug focal

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1866367

Title:
  NetworkManager can't disable IPv6 properly

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/1866367/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Touch-packages] [Bug 1866367] [NEW] NetworkManager can't disable IPv6 properly

2020-03-06 Thread Neil Wilson
Public bug reported:

Clicking 'disable' on the IPv6 tag doesn't appear to remove auto-
configured IPv6 addresses or turn off the IPv6 operations on the
specified interface.

ProblemType: Bug
DistroRelease: Ubuntu 20.04
Package: network-manager 1.22.8-1ubuntu1
ProcVersionSignature: Ubuntu 5.4.0-14.17-generic 5.4.18
Uname: Linux 5.4.0-14-generic x86_64
ApportVersion: 2.20.11-0ubuntu18
Architecture: amd64
CurrentDesktop: ubuntu:GNOME
Date: Fri Mar  6 15:24:21 2020
InstallationDate: Installed on 2020-03-06 (0 days ago)
InstallationMedia: Ubuntu 20.04 LTS "Focal Fossa" - Alpha amd64 (20200304)
IpRoute:
 default via 192.168.1.254 dev ens33 proto dhcp metric 100 
 169.254.0.0/16 dev ens33 scope link metric 1000 
 192.168.1.0/24 dev ens33 proto kernel scope link src 192.168.1.86 metric 100
IwConfig:
 lono wireless extensions.
 
 ens33 no wireless extensions.
RfKill:
 0: hci0: Bluetooth
Soft blocked: no
Hard blocked: no
SourcePackage: network-manager
UpgradeStatus: No upgrade log present (probably fresh install)
nmcli-con:
 NAMEUUID  TYPE  TIMESTAMP  
 TIMESTAMP-REALAUTOCONNECT  AUTOCONNECT-PRIORITY  READONLY  
DBUS-PATH   ACTIVE  DEVICE  STATE  
ACTIVE-PATH SLAVE  FILENAME 
  
 Wired connection 1  9f785e0c-8a0d-310a-8a14-c603fd38083c  ethernet  1583508227 
 Fri 06 Mar 2020 15:23:47 GMT  yes  -999  no
/org/freedesktop/NetworkManager/Settings/1  yes ens33   activated  
/org/freedesktop/NetworkManager/ActiveConnection/1  -- 
/etc/NetworkManager/system-connections/Wired connection 1.nmconnection
nmcli-dev:
 DEVICE  TYPE  STATE  IP4-CONNECTIVITY  IP6-CONNECTIVITY  DBUS-PATH 
 CONNECTION  CON-UUID   
   CON-PATH   
 ens33   ethernet  connected  full  limited   
/org/freedesktop/NetworkManager/Devices/2  Wired connection 1  
9f785e0c-8a0d-310a-8a14-c603fd38083c  
/org/freedesktop/NetworkManager/ActiveConnection/1 
 lo  loopback  unmanaged  unknown   unknown   
/org/freedesktop/NetworkManager/Devices/1  --  --   
 --
nmcli-nm:
 RUNNING  VERSION  STATE  STARTUP  CONNECTIVITY  NETWORKING  WIFI-HW  WIFI  
   WWAN-HW  WWAN
 running  1.22.8   connected  started  full  enabled enabled  
enabled  enabled  enabled

** Affects: network-manager (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug focal

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1866367

Title:
  NetworkManager can't disable IPv6 properly

Status in network-manager package in Ubuntu:
  New

Bug description:
  Clicking 'disable' on the IPv6 tag doesn't appear to remove auto-
  configured IPv6 addresses or turn off the IPv6 operations on the
  specified interface.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: network-manager 1.22.8-1ubuntu1
  ProcVersionSignature: Ubuntu 5.4.0-14.17-generic 5.4.18
  Uname: Linux 5.4.0-14-generic x86_64
  ApportVersion: 2.20.11-0ubuntu18
  Architecture: amd64
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Mar  6 15:24:21 2020
  InstallationDate: Installed on 2020-03-06 (0 days ago)
  InstallationMedia: Ubuntu 20.04 LTS "Focal Fossa" - Alpha amd64 (20200304)
  IpRoute:
   default via 192.168.1.254 dev ens33 proto dhcp metric 100 
   169.254.0.0/16 dev ens33 scope link metric 1000 
   192.168.1.0/24 dev ens33 proto kernel scope link src 192.168.1.86 metric 100
  IwConfig:
   lono wireless extensions.
   
   ens33 no wireless extensions.
  RfKill:
   0: hci0: Bluetooth
Soft blocked: no
Hard blocked: no
  SourcePackage: network-manager
  UpgradeStatus: No upgrade log present (probably fresh install)
  nmcli-con:
   NAMEUUID  TYPE  
TIMESTAMP   TIMESTAMP-REALAUTOCONNECT  AUTOCONNECT-PRIORITY  
READONLY  DBUS-PATH   ACTIVE  DEVICE  STATE 
 ACTIVE-PATH SLAVE  FILENAME
   
   Wired connection 1  9f785e0c-8a0d-310a-8a14-c603fd38083c  ethernet  
1583508227  Fri 06 Mar 2020 15:23:47 GMT  yes  -999  no 
   /org/freedesktop/NetworkManager/Settings/1  yes ens33   activated  
/org/freedesktop/NetworkManager/ActiveConnection/1  -- 
/etc/NetworkManager/system-connections/Wired connection 1.nmconnection
  nmcli-dev:
   DEVICE  TYPE  STATE  IP4-CONNECTIVITY  IP6-CONNECTIVITY  DBUS-PATH   
   

[Touch-packages] [Bug 1805183] Re: systemd-resolved constantly restarts on Bionic upgraded from Xenial

2019-11-15 Thread Neil Wilson
"I think you're trying to start dhclient on an interface that's already
setup."

It just triggers a lease refresh on the existing interface, which has
the same issue.

Nov 15 14:17:10 srv-ywz63 systemd-logind[981]: New session 27 of user ubuntu.
Nov 15 14:17:10 srv-ywz63 systemd[1]: Started Session 27 of user ubuntu.
Nov 15 14:17:30 srv-ywz63 sudo[12484]:   ubuntu : TTY=pts/2 ; PWD=/home/ubuntu 
; USER=root ; COMMAND=/sbin/dhclient eth0
Nov 15 14:17:30 srv-ywz63 sudo[12484]: pam_unix(sudo:session): session opened 
for user root by ubuntu(uid=0)
Nov 15 14:17:30 srv-ywz63 dhclient[12485]: DHCPREQUEST of 10.241.196.178 on 
eth0 to 255.255.255.255 port 67 (xid=0x511efd40)
Nov 15 14:17:30 srv-ywz63 dhclient[12485]: DHCPACK of 10.241.196.178 from 
10.241.196.177
Nov 15 14:17:30 srv-ywz63 dhclient[12485]: bound to 10.241.196.178 -- renewal 
in 1421 seconds.
Nov 15 14:17:30 srv-ywz63 sudo[12484]: pam_unix(sudo:session): session closed 
for user root

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1805183

Title:
  systemd-resolved constantly restarts on Bionic upgraded from Xenial

Status in systemd package in Ubuntu:
  Fix Released
Status in systemd source package in Bionic:
  Fix Committed
Status in systemd source package in Cosmic:
  Won't Fix
Status in systemd source package in Disco:
  Fix Committed
Status in systemd source package in Eoan:
  Fix Committed
Status in systemd source package in Focal:
  Fix Released

Bug description:
  [Impact]
  Log noise due to needless restart of resolved on lease expiry, maybe loss of 
cached state?
  Application that require Name Resolution may fail while the service is being 
unnecessarily restarted

  [Test case]
  (1) Append make_resolv_conf to the end of the file, so it gets executed
  (2) Execute the file with bash -x and different settings and ensure there are 
no restarts if the settings are the same, and that there are if settings 
change; for example:

  sudo new_domain_name_servers=8.8.4.4 interface="wlp61s0" reason=REBIND bash 
-x debian/extra/dhclient-enter-resolved-hook
  sudo new_domain_name_servers=8.8.4.4 interface="wlp61s0" reason=REBIND bash 
-x debian/extra/dhclient-enter-resolved-hook
  => no restart
  sudo new_domain_name_servers=8.8.8.8 interface="wlp61s0" reason=REBIND bash 
-x debian/extra/dhclient-enter-resolved-hook
  => should restart
  sudo new_domain_name_servers=8.8.8.8 interface="wlp61s0" reason=REBIND bash 
-x debian/extra/dhclient-enter-resolved-hook
  => no restart
  sudo new_domain_name_servers=8.8.4.4 interface="wlp61s0" reason=REBIND bash 
-x debian/extra/dhclient-enter-resolved-hook
  => should restart

  [Regression potential]
  The change only restarts resolved when the settings change. If there's a bug 
in the logic, resolved might not be restarted when it should be. Also, since 
there will be less restarts of resolved, it will run longer, so if there are 
memory leaks they will become more apparent.

  [other info]

  this fix was included in the initial release of systemd for eoan, but
  the fix required the additional change in bug 1849608.  Both the
  original patch plus that change (to avoid using bash-specific &>) are
  included in the b/d patch for this bug.

  [Original bug report]
  If a cloud server is upgraded from Xenial to Bionic, the dhclient system 
remains in place and any DHCP lease refreshes cause a needless restart of the 
system-resolved daemon

  Nov 26 16:59:41 srv-qvjhx dhclient[825]: DHCPREQUEST of 10.226.209.106 on 
ens3 to 10.226.209.105 port 67 (xid=0x2bd41d7d)
  Nov 26 16:59:41 srv-qvjhx dhclient[825]: DHCPACK of 10.226.209.106 from 
10.226.209.105
  Nov 26 16:59:41 srv-qvjhx systemd[1]: Stopping Network Name Resolution...
  Nov 26 16:59:41 srv-qvjhx systemd[1]: Stopped Network Name Resolution.
  Nov 26 16:59:41 srv-qvjhx systemd[1]: Starting Network Name Resolution...
  Nov 26 16:59:41 srv-qvjhx systemd-resolved[1609]: Positive Trust Anchors:
  Nov 26 16:59:41 srv-qvjhx systemd-resolved[1609]: . IN DS 19036 8 2 
49aac11d7b6f6446702e54a1607371607a1a41855200fd2ce1cdde32f24e8fb5
  Nov 26 16:59:41 srv-qvjhx systemd-resolved[1609]: . IN DS 20326 8 2 
e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
  Nov 26 16:59:41 srv-qvjhx systemd-resolved[1609]: Negative trust anchors: 
10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 1
  Nov 26 16:59:41 srv-qvjhx systemd-resolved[1609]: Using system hostname 
'srv-qvjhx'.
  Nov 26 16:59:41 srv-qvjhx systemd[1]: Started Network Name Resolution.
  Nov 26 16:59:41 srv-qvjhx systemd[1]: Starting 
resolvconf-pull-resolved.service...
  Nov 26 16:59:41 srv-qvjhx dhclient[825]: bound to 10.226.209.106 -- renewal 
in 1466 seconds.
  Nov 26 16:59:41 srv-qvjhx systemd[1]: Started 
resolvconf-pull-resolved.service.

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: ubuntu-release-upgrader-core 1:16.04.25
  

[Bug 1805183] Re: systemd-resolved constantly restarts on Bionic upgraded from Xenial

2019-11-15 Thread Neil Wilson
"I think you're trying to start dhclient on an interface that's already
setup."

It just triggers a lease refresh on the existing interface, which has
the same issue.

Nov 15 14:17:10 srv-ywz63 systemd-logind[981]: New session 27 of user ubuntu.
Nov 15 14:17:10 srv-ywz63 systemd[1]: Started Session 27 of user ubuntu.
Nov 15 14:17:30 srv-ywz63 sudo[12484]:   ubuntu : TTY=pts/2 ; PWD=/home/ubuntu 
; USER=root ; COMMAND=/sbin/dhclient eth0
Nov 15 14:17:30 srv-ywz63 sudo[12484]: pam_unix(sudo:session): session opened 
for user root by ubuntu(uid=0)
Nov 15 14:17:30 srv-ywz63 dhclient[12485]: DHCPREQUEST of 10.241.196.178 on 
eth0 to 255.255.255.255 port 67 (xid=0x511efd40)
Nov 15 14:17:30 srv-ywz63 dhclient[12485]: DHCPACK of 10.241.196.178 from 
10.241.196.177
Nov 15 14:17:30 srv-ywz63 dhclient[12485]: bound to 10.241.196.178 -- renewal 
in 1421 seconds.
Nov 15 14:17:30 srv-ywz63 sudo[12484]: pam_unix(sudo:session): session closed 
for user root

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1805183

Title:
  systemd-resolved constantly restarts on Bionic upgraded from Xenial

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1805183/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Touch-packages] [Bug 1805183] Re: systemd-resolved constantly restarts on Bionic upgraded from Xenial

2019-11-14 Thread Neil Wilson
LGTM on bionic

ubuntu@srv-ywz63:~$ dpkg -l systemd | grep ii
ii  systemd237-3ubuntu10.32 i386 system and service manager
ubuntu@srv-ywz63:~$ journalctl -b -u systemd-resolved | grep Started
Nov 14 17:05:43 srv-ywz63 systemd[1]: Started Network Name Resolution.
Nov 14 17:05:44 srv-ywz63 systemd[1]: Started Network Name Resolution.
ubuntu@srv-ywz63:~$ sudo dhclient eth0
RTNETLINK answers: File exists
ubuntu@srv-ywz63:~$ journalctl -b -u systemd-resolved | grep Started
Nov 14 17:05:43 srv-ywz63 systemd[1]: Started Network Name Resolution.
Nov 14 17:05:44 srv-ywz63 systemd[1]: Started Network Name Resolution.
ubuntu@srv-ywz63:~$


** Tags removed: verification-needed-bionic
** Tags added: verification-done-bionic

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1805183

Title:
  systemd-resolved constantly restarts on Bionic upgraded from Xenial

Status in systemd package in Ubuntu:
  Fix Released
Status in systemd source package in Bionic:
  Fix Committed
Status in systemd source package in Cosmic:
  Won't Fix
Status in systemd source package in Disco:
  Fix Committed
Status in systemd source package in Eoan:
  Fix Committed
Status in systemd source package in Focal:
  Fix Released

Bug description:
  [Impact]
  Log noise due to needless restart of resolved on lease expiry, maybe loss of 
cached state?
  Application that require Name Resolution may fail while the service is being 
unnecessarily restarted

  [Test case]
  (1) Append make_resolv_conf to the end of the file, so it gets executed
  (2) Execute the file with bash -x and different settings and ensure there are 
no restarts if the settings are the same, and that there are if settings 
change; for example:

  sudo new_domain_name_servers=8.8.4.4 interface="wlp61s0" reason=REBIND bash 
-x debian/extra/dhclient-enter-resolved-hook
  sudo new_domain_name_servers=8.8.4.4 interface="wlp61s0" reason=REBIND bash 
-x debian/extra/dhclient-enter-resolved-hook
  => no restart
  sudo new_domain_name_servers=8.8.8.8 interface="wlp61s0" reason=REBIND bash 
-x debian/extra/dhclient-enter-resolved-hook
  => should restart
  sudo new_domain_name_servers=8.8.8.8 interface="wlp61s0" reason=REBIND bash 
-x debian/extra/dhclient-enter-resolved-hook
  => no restart
  sudo new_domain_name_servers=8.8.4.4 interface="wlp61s0" reason=REBIND bash 
-x debian/extra/dhclient-enter-resolved-hook
  => should restart

  [Regression potential]
  The change only restarts resolved when the settings change. If there's a bug 
in the logic, resolved might not be restarted when it should be. Also, since 
there will be less restarts of resolved, it will run longer, so if there are 
memory leaks they will become more apparent.

  [other info]

  this fix was included in the initial release of systemd for eoan, but
  the fix required the additional change in bug 1849608.  Both the
  original patch plus that change (to avoid using bash-specific &>) are
  included in the b/d patch for this bug.

  [Original bug report]
  If a cloud server is upgraded from Xenial to Bionic, the dhclient system 
remains in place and any DHCP lease refreshes cause a needless restart of the 
system-resolved daemon

  Nov 26 16:59:41 srv-qvjhx dhclient[825]: DHCPREQUEST of 10.226.209.106 on 
ens3 to 10.226.209.105 port 67 (xid=0x2bd41d7d)
  Nov 26 16:59:41 srv-qvjhx dhclient[825]: DHCPACK of 10.226.209.106 from 
10.226.209.105
  Nov 26 16:59:41 srv-qvjhx systemd[1]: Stopping Network Name Resolution...
  Nov 26 16:59:41 srv-qvjhx systemd[1]: Stopped Network Name Resolution.
  Nov 26 16:59:41 srv-qvjhx systemd[1]: Starting Network Name Resolution...
  Nov 26 16:59:41 srv-qvjhx systemd-resolved[1609]: Positive Trust Anchors:
  Nov 26 16:59:41 srv-qvjhx systemd-resolved[1609]: . IN DS 19036 8 2 
49aac11d7b6f6446702e54a1607371607a1a41855200fd2ce1cdde32f24e8fb5
  Nov 26 16:59:41 srv-qvjhx systemd-resolved[1609]: . IN DS 20326 8 2 
e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
  Nov 26 16:59:41 srv-qvjhx systemd-resolved[1609]: Negative trust anchors: 
10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 1
  Nov 26 16:59:41 srv-qvjhx systemd-resolved[1609]: Using system hostname 
'srv-qvjhx'.
  Nov 26 16:59:41 srv-qvjhx systemd[1]: Started Network Name Resolution.
  Nov 26 16:59:41 srv-qvjhx systemd[1]: Starting 
resolvconf-pull-resolved.service...
  Nov 26 16:59:41 srv-qvjhx dhclient[825]: bound to 10.226.209.106 -- renewal 
in 1466 seconds.
  Nov 26 16:59:41 srv-qvjhx systemd[1]: Started 
resolvconf-pull-resolved.service.

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: ubuntu-release-upgrader-core 1:16.04.25
  ProcVersionSignature: Ubuntu 4.4.0-139.165-generic 4.4.160
  Uname: Linux 4.4.0-139-generic x86_64
  ApportVersion: 2.20.1-0ubuntu2.18
  Architecture: amd64
  CrashDB: ubuntu
  Date: Mon Nov 26 16:17:52 2018
  

[Bug 1805183] Re: systemd-resolved constantly restarts on Bionic upgraded from Xenial

2019-11-14 Thread Neil Wilson
LGTM on bionic

ubuntu@srv-ywz63:~$ dpkg -l systemd | grep ii
ii  systemd237-3ubuntu10.32 i386 system and service manager
ubuntu@srv-ywz63:~$ journalctl -b -u systemd-resolved | grep Started
Nov 14 17:05:43 srv-ywz63 systemd[1]: Started Network Name Resolution.
Nov 14 17:05:44 srv-ywz63 systemd[1]: Started Network Name Resolution.
ubuntu@srv-ywz63:~$ sudo dhclient eth0
RTNETLINK answers: File exists
ubuntu@srv-ywz63:~$ journalctl -b -u systemd-resolved | grep Started
Nov 14 17:05:43 srv-ywz63 systemd[1]: Started Network Name Resolution.
Nov 14 17:05:44 srv-ywz63 systemd[1]: Started Network Name Resolution.
ubuntu@srv-ywz63:~$


** Tags removed: verification-needed-bionic
** Tags added: verification-done-bionic

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1805183

Title:
  systemd-resolved constantly restarts on Bionic upgraded from Xenial

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1805183/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Bug#914511: No virtio-rng in cloud images

2019-07-10 Thread Neil Wilson
The same issue here. There are no hwrandom devices on the VM when it
starts. The hypervisor is configured to supply entropy via the
virtio-rng device, which all works as expected with Ubuntu cloud
images

-- 
Neil Wilson - Brightbox (Leeds, UK)



Bug#914511: No virtio-rng in cloud images

2019-07-10 Thread Neil Wilson
The same issue here. There are no hwrandom devices on the VM when it
starts. The hypervisor is configured to supply entropy via the
virtio-rng device, which all works as expected with Ubuntu cloud
images

-- 
Neil Wilson - Brightbox (Leeds, UK)



[Desktop-packages] [Bug 1832138] Re: Login screen never appears on vmwgfx but setting WaylandEnable=false fixes it

2019-06-14 Thread Neil Wilson
For me the login screen hangs as the Ubuntu logo at the bottom of the
screen fades in.


The crashes are here 
https://errors.ubuntu.com/user/9918ca952fad5050e5d19cd326c70f270fae7631e330cf3c0c0ee4c728f149c2412b9c7bbdbfed5f6d72b3f62f187ada199b6d5ac8043b4329d0bbe352b51487

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to mutter in Ubuntu.
https://bugs.launchpad.net/bugs/1832138

Title:
  Login screen never appears on vmwgfx but setting WaylandEnable=false
  fixes it

Status in mutter package in Ubuntu:
  Invalid
Status in mutter source package in Bionic:
  Incomplete
Status in mutter source package in Eoan:
  Invalid

Bug description:
  I'm running Ubuntu 18.04.2 desktop in a virtual machine under VMWare
  Fusion Pro V11.1.0 on MacOS Mojave 10.14.5, all on a 15inch 2018
  Macbook Pro.

  I've been running this Ubuntu 18.04.2 VM without problem for many months 
without problem.
  Yesterday, I did 'sudo apt update; sudo apt upgrade'.  Upon rebooting, the 
system hangs immediately after displaying the splash screen.  I never see a 
login screen.  And I can't use Ctrl+Alt+F2 to navigate to a console/tty login.

  I can SSH into the system however.

  I've found that I can work around the hang/freeze if I uncomment the 
following line in /etc/gdm3/custom.conf;
  #WaylandEnable=false

  After uncommenting the WaylandEnable=false line and rebooting, then I
  see the login prompt as expected and I can then log in and use the
  system normally again.

  After the 'apt upgrade' my system is running linux kernel 4.15.0-51,
  as shown in this 'uname -a' output;

  Linux ubuntuvm1 4.15.0-51-generic #55-Ubuntu SMP Wed May 15 14:27:21
  UTC 2019 x86_64 x86_64 x86_64 GNU/Linux

  lsb_release -a output;

  No LSB modules are available.
  Distributor ID:   Ubuntu
  Description:  Ubuntu 18.04.2 LTS
  Release:  18.04
  Codename: bionic

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: xorg 1:7.7+19ubuntu7.1
  ProcVersionSignature: Ubuntu 4.15.0-51.55-generic 4.15.18
  Uname: Linux 4.15.0-51-generic x86_64
  ApportVersion: 2.20.9-0ubuntu7.6
  Architecture: amd64
  CompositorRunning: None
  Date: Sun Jun  9 12:38:37 2019
  DistUpgraded: Fresh install
  DistroCodename: bionic
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes
  GpuHangFrequency: This is the first time
  GraphicsCard:
   VMware SVGA II Adapter [15ad:0405] (prog-if 00 [VGA controller])
 Subsystem: VMware SVGA II Adapter [15ad:0405]
  InstallationDate: Installed on 2018-05-06 (399 days ago)
  InstallationMedia: Ubuntu 18.04 LTS "Bionic Beaver" - Release amd64 (20180426)
  MachineType: VMware, Inc. VMware Virtual Platform
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.15.0-51-generic 
root=/dev/mapper/ubuntu--vg-root ro splash net.ifnames=0
  SourcePackage: xorg
  Symptom: display
  Title: Xorg freeze
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/13/2018
  dmi.bios.vendor: Phoenix Technologies LTD
  dmi.bios.version: 6.00
  dmi.board.name: 440BX Desktop Reference Platform
  dmi.board.vendor: Intel Corporation
  dmi.board.version: None
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 1
  dmi.chassis.vendor: No Enclosure
  dmi.chassis.version: N/A
  dmi.modalias: 
dmi:bvnPhoenixTechnologiesLTD:bvr6.00:bd04/13/2018:svnVMware,Inc.:pnVMwareVirtualPlatform:pvrNone:rvnIntelCorporation:rn440BXDesktopReferencePlatform:rvrNone:cvnNoEnclosure:ct1:cvrN/A:
  dmi.product.name: VMware Virtual Platform
  dmi.product.version: None
  dmi.sys.vendor: VMware, Inc.
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.95-1~18.04.1
  version.libgl1-mesa-dri: libgl1-mesa-dri 18.2.8-0ubuntu0~18.04.2
  version.libgl1-mesa-glx: libgl1-mesa-glx 18.2.8-0ubuntu0~18.04.2
  version.xserver-xorg-core: xserver-xorg-core 2:1.19.6-1ubuntu4.2
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:18.0.1-1
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20171229-1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 1:1.0.15-2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mutter/+bug/1832138/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Bug 1832138] Re: Login screen never appears on vmwgfx but setting WaylandEnable=false fixes it

2019-06-14 Thread Neil Wilson
For me the login screen hangs as the Ubuntu logo at the bottom of the
screen fades in.


The crashes are here 
https://errors.ubuntu.com/user/9918ca952fad5050e5d19cd326c70f270fae7631e330cf3c0c0ee4c728f149c2412b9c7bbdbfed5f6d72b3f62f187ada199b6d5ac8043b4329d0bbe352b51487

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to mutter in Ubuntu.
https://bugs.launchpad.net/bugs/1832138

Title:
  Login screen never appears on vmwgfx but setting WaylandEnable=false
  fixes it

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mutter/+bug/1832138/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1832138] Re: Login screen never appears on vmwgfx but setting WaylandEnable=false fixes it

2019-06-14 Thread Neil Wilson
For me the login screen hangs as the Ubuntu logo at the bottom of the
screen fades in.


The crashes are here 
https://errors.ubuntu.com/user/9918ca952fad5050e5d19cd326c70f270fae7631e330cf3c0c0ee4c728f149c2412b9c7bbdbfed5f6d72b3f62f187ada199b6d5ac8043b4329d0bbe352b51487

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1832138

Title:
  Login screen never appears on vmwgfx but setting WaylandEnable=false
  fixes it

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mutter/+bug/1832138/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Ubuntu-x-swat] [Bug 1832320] [NEW] Login screen hang after June 10 package upgrades

2019-06-11 Thread Neil Wilson
Public bug reported:

After package updates on 10/6/19 the login screen froze. Turning Wayland
off in the GDM configuration worked around the issue,

ProblemType: Bug
DistroRelease: Ubuntu 18.04
Package: xwayland 2:1.19.6-1ubuntu4.2
ProcVersionSignature: Ubuntu 4.15.0-51.55-generic 4.15.18
Uname: Linux 4.15.0-51-generic x86_64
.tmp.unity_support_test.1:
 
ApportVersion: 2.20.9-0ubuntu7.6
Architecture: amd64
CompositorRunning: None
CurrentDesktop: ubuntu:GNOME
Date: Tue Jun 11 09:56:56 2019
DistUpgraded: 2018-08-19 11:49:41,331 DEBUG Running PostInstallScript: 
'./xorg_fix_proprietary.py'
DistroCodename: bionic
DistroVariant: ubuntu
ExtraDebuggingInterest: Yes
GraphicsCard:
 VMware SVGA II Adapter [15ad:0405] (prog-if 00 [VGA controller])
   Subsystem: VMware SVGA II Adapter [15ad:0405]
InstallationDate: Installed on 2016-04-28 (1138 days ago)
InstallationMedia: Ubuntu 16.04 LTS "Xenial Xerus" - Release amd64 (20160420.1)
Lsusb:
 Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
 Bus 002 Device 004: ID 0e0f:0008 VMware, Inc. 
 Bus 002 Device 003: ID 0e0f:0002 VMware, Inc. Virtual USB Hub
 Bus 002 Device 002: ID 0e0f:0003 VMware, Inc. Virtual Mouse
 Bus 002 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
MachineType: VMware, Inc. VMware Virtual Platform
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.15.0-51-generic 
root=UUID=5701a684-d599-4319-b6ee-89d8ef7a11db ro quiet splash
SourcePackage: xorg-server
UpgradeStatus: Upgraded to bionic on 2018-08-19 (295 days ago)
dmi.bios.date: 04/13/2018
dmi.bios.vendor: Phoenix Technologies LTD
dmi.bios.version: 6.00
dmi.board.name: 440BX Desktop Reference Platform
dmi.board.vendor: Intel Corporation
dmi.board.version: None
dmi.chassis.asset.tag: No Asset Tag
dmi.chassis.type: 1
dmi.chassis.vendor: No Enclosure
dmi.chassis.version: N/A
dmi.modalias: 
dmi:bvnPhoenixTechnologiesLTD:bvr6.00:bd04/13/2018:svnVMware,Inc.:pnVMwareVirtualPlatform:pvrNone:rvnIntelCorporation:rn440BXDesktopReferencePlatform:rvrNone:cvnNoEnclosure:ct1:cvrN/A:
dmi.product.name: VMware Virtual Platform
dmi.product.version: None
dmi.sys.vendor: VMware, Inc.
version.compiz: compiz 1:0.9.13.1+18.04.20180302-0ubuntu1
version.libdrm2: libdrm2 2.4.95-1~18.04.1
version.libgl1-mesa-dri: libgl1-mesa-dri 18.2.8-0ubuntu0~18.04.2
version.libgl1-mesa-glx: libgl1-mesa-glx 18.2.8-0ubuntu0~18.04.2
version.xserver-xorg-core: xserver-xorg-core 2:1.19.6-1ubuntu4.2
version.xserver-xorg-input-evdev: xserver-xorg-input-evdev 1:2.10.5-1ubuntu1
version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:18.0.1-1
version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20171229-1
version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 1:1.0.15-2

** Affects: xorg-server (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug bionic ubuntu

-- 
You received this bug notification because you are a member of Ubuntu-X,
which is subscribed to xorg-server in Ubuntu.
https://bugs.launchpad.net/bugs/1832320

Title:
  Login screen hang after June 10 package upgrades

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xorg-server/+bug/1832320/+subscriptions

___
Mailing list: https://launchpad.net/~ubuntu-x-swat
Post to : ubuntu-x-swat@lists.launchpad.net
Unsubscribe : https://launchpad.net/~ubuntu-x-swat
More help   : https://help.launchpad.net/ListHelp


[Bug 1832320] [NEW] Login screen hang after June 10 package upgrades

2019-06-11 Thread Neil Wilson
Public bug reported:

After package updates on 10/6/19 the login screen froze. Turning Wayland
off in the GDM configuration worked around the issue,

ProblemType: Bug
DistroRelease: Ubuntu 18.04
Package: xwayland 2:1.19.6-1ubuntu4.2
ProcVersionSignature: Ubuntu 4.15.0-51.55-generic 4.15.18
Uname: Linux 4.15.0-51-generic x86_64
.tmp.unity_support_test.1:
 
ApportVersion: 2.20.9-0ubuntu7.6
Architecture: amd64
CompositorRunning: None
CurrentDesktop: ubuntu:GNOME
Date: Tue Jun 11 09:56:56 2019
DistUpgraded: 2018-08-19 11:49:41,331 DEBUG Running PostInstallScript: 
'./xorg_fix_proprietary.py'
DistroCodename: bionic
DistroVariant: ubuntu
ExtraDebuggingInterest: Yes
GraphicsCard:
 VMware SVGA II Adapter [15ad:0405] (prog-if 00 [VGA controller])
   Subsystem: VMware SVGA II Adapter [15ad:0405]
InstallationDate: Installed on 2016-04-28 (1138 days ago)
InstallationMedia: Ubuntu 16.04 LTS "Xenial Xerus" - Release amd64 (20160420.1)
Lsusb:
 Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
 Bus 002 Device 004: ID 0e0f:0008 VMware, Inc. 
 Bus 002 Device 003: ID 0e0f:0002 VMware, Inc. Virtual USB Hub
 Bus 002 Device 002: ID 0e0f:0003 VMware, Inc. Virtual Mouse
 Bus 002 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
MachineType: VMware, Inc. VMware Virtual Platform
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.15.0-51-generic 
root=UUID=5701a684-d599-4319-b6ee-89d8ef7a11db ro quiet splash
SourcePackage: xorg-server
UpgradeStatus: Upgraded to bionic on 2018-08-19 (295 days ago)
dmi.bios.date: 04/13/2018
dmi.bios.vendor: Phoenix Technologies LTD
dmi.bios.version: 6.00
dmi.board.name: 440BX Desktop Reference Platform
dmi.board.vendor: Intel Corporation
dmi.board.version: None
dmi.chassis.asset.tag: No Asset Tag
dmi.chassis.type: 1
dmi.chassis.vendor: No Enclosure
dmi.chassis.version: N/A
dmi.modalias: 
dmi:bvnPhoenixTechnologiesLTD:bvr6.00:bd04/13/2018:svnVMware,Inc.:pnVMwareVirtualPlatform:pvrNone:rvnIntelCorporation:rn440BXDesktopReferencePlatform:rvrNone:cvnNoEnclosure:ct1:cvrN/A:
dmi.product.name: VMware Virtual Platform
dmi.product.version: None
dmi.sys.vendor: VMware, Inc.
version.compiz: compiz 1:0.9.13.1+18.04.20180302-0ubuntu1
version.libdrm2: libdrm2 2.4.95-1~18.04.1
version.libgl1-mesa-dri: libgl1-mesa-dri 18.2.8-0ubuntu0~18.04.2
version.libgl1-mesa-glx: libgl1-mesa-glx 18.2.8-0ubuntu0~18.04.2
version.xserver-xorg-core: xserver-xorg-core 2:1.19.6-1ubuntu4.2
version.xserver-xorg-input-evdev: xserver-xorg-input-evdev 1:2.10.5-1ubuntu1
version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:18.0.1-1
version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20171229-1
version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 1:1.0.15-2

** Affects: xorg-server (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug bionic ubuntu

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1832320

Title:
  Login screen hang after June 10 package upgrades

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xorg-server/+bug/1832320/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Desktop-packages] [Bug 1832320] [NEW] Login screen hang after June 10 package upgrades

2019-06-11 Thread Neil Wilson
Public bug reported:

After package updates on 10/6/19 the login screen froze. Turning Wayland
off in the GDM configuration worked around the issue,

ProblemType: Bug
DistroRelease: Ubuntu 18.04
Package: xwayland 2:1.19.6-1ubuntu4.2
ProcVersionSignature: Ubuntu 4.15.0-51.55-generic 4.15.18
Uname: Linux 4.15.0-51-generic x86_64
.tmp.unity_support_test.1:
 
ApportVersion: 2.20.9-0ubuntu7.6
Architecture: amd64
CompositorRunning: None
CurrentDesktop: ubuntu:GNOME
Date: Tue Jun 11 09:56:56 2019
DistUpgraded: 2018-08-19 11:49:41,331 DEBUG Running PostInstallScript: 
'./xorg_fix_proprietary.py'
DistroCodename: bionic
DistroVariant: ubuntu
ExtraDebuggingInterest: Yes
GraphicsCard:
 VMware SVGA II Adapter [15ad:0405] (prog-if 00 [VGA controller])
   Subsystem: VMware SVGA II Adapter [15ad:0405]
InstallationDate: Installed on 2016-04-28 (1138 days ago)
InstallationMedia: Ubuntu 16.04 LTS "Xenial Xerus" - Release amd64 (20160420.1)
Lsusb:
 Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
 Bus 002 Device 004: ID 0e0f:0008 VMware, Inc. 
 Bus 002 Device 003: ID 0e0f:0002 VMware, Inc. Virtual USB Hub
 Bus 002 Device 002: ID 0e0f:0003 VMware, Inc. Virtual Mouse
 Bus 002 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
MachineType: VMware, Inc. VMware Virtual Platform
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.15.0-51-generic 
root=UUID=5701a684-d599-4319-b6ee-89d8ef7a11db ro quiet splash
SourcePackage: xorg-server
UpgradeStatus: Upgraded to bionic on 2018-08-19 (295 days ago)
dmi.bios.date: 04/13/2018
dmi.bios.vendor: Phoenix Technologies LTD
dmi.bios.version: 6.00
dmi.board.name: 440BX Desktop Reference Platform
dmi.board.vendor: Intel Corporation
dmi.board.version: None
dmi.chassis.asset.tag: No Asset Tag
dmi.chassis.type: 1
dmi.chassis.vendor: No Enclosure
dmi.chassis.version: N/A
dmi.modalias: 
dmi:bvnPhoenixTechnologiesLTD:bvr6.00:bd04/13/2018:svnVMware,Inc.:pnVMwareVirtualPlatform:pvrNone:rvnIntelCorporation:rn440BXDesktopReferencePlatform:rvrNone:cvnNoEnclosure:ct1:cvrN/A:
dmi.product.name: VMware Virtual Platform
dmi.product.version: None
dmi.sys.vendor: VMware, Inc.
version.compiz: compiz 1:0.9.13.1+18.04.20180302-0ubuntu1
version.libdrm2: libdrm2 2.4.95-1~18.04.1
version.libgl1-mesa-dri: libgl1-mesa-dri 18.2.8-0ubuntu0~18.04.2
version.libgl1-mesa-glx: libgl1-mesa-glx 18.2.8-0ubuntu0~18.04.2
version.xserver-xorg-core: xserver-xorg-core 2:1.19.6-1ubuntu4.2
version.xserver-xorg-input-evdev: xserver-xorg-input-evdev 1:2.10.5-1ubuntu1
version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:18.0.1-1
version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20171229-1
version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 1:1.0.15-2

** Affects: xorg-server (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug bionic ubuntu

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to xorg-server in Ubuntu.
https://bugs.launchpad.net/bugs/1832320

Title:
  Login screen hang after June 10 package upgrades

Status in xorg-server package in Ubuntu:
  New

Bug description:
  After package updates on 10/6/19 the login screen froze. Turning
  Wayland off in the GDM configuration worked around the issue,

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: xwayland 2:1.19.6-1ubuntu4.2
  ProcVersionSignature: Ubuntu 4.15.0-51.55-generic 4.15.18
  Uname: Linux 4.15.0-51-generic x86_64
  .tmp.unity_support_test.1:
   
  ApportVersion: 2.20.9-0ubuntu7.6
  Architecture: amd64
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Tue Jun 11 09:56:56 2019
  DistUpgraded: 2018-08-19 11:49:41,331 DEBUG Running PostInstallScript: 
'./xorg_fix_proprietary.py'
  DistroCodename: bionic
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes
  GraphicsCard:
   VMware SVGA II Adapter [15ad:0405] (prog-if 00 [VGA controller])
 Subsystem: VMware SVGA II Adapter [15ad:0405]
  InstallationDate: Installed on 2016-04-28 (1138 days ago)
  InstallationMedia: Ubuntu 16.04 LTS "Xenial Xerus" - Release amd64 
(20160420.1)
  Lsusb:
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
   Bus 002 Device 004: ID 0e0f:0008 VMware, Inc. 
   Bus 002 Device 003: ID 0e0f:0002 VMware, Inc. Virtual USB Hub
   Bus 002 Device 002: ID 0e0f:0003 VMware, Inc. Virtual Mouse
   Bus 002 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
  MachineType: VMware, Inc. VMware Virtual Platform
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.15.0-51-generic 
root=UUID=5701a684-d599-4319-b6ee-89d8ef7a11db ro quiet splash
  SourcePackage: xorg-server
  UpgradeStatus: Upgraded to bionic on 2018-08-19 (295 days ago)
  dmi.bios.date: 04/13/2018
  dmi.bios.vendor: Phoenix Technologies LTD
  dmi.bios.version: 6.00
  dmi.board.name: 440BX Desktop Reference Platform
  dmi.board.vendor: Intel Corporation
  dmi.board.version: None
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 1
  dmi.chassis.vendor: No Enclosure
  

[Bug 1827502] Re: Simplestreams

2019-05-03 Thread Neil Wilson
** Summary changed:

- Simplestreams is missing a dependency on gpg
+ Simplestreams

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1827502

Title:
  Simplestreams

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/simplestreams/+bug/1827502/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1827502] Re: Simplestreams is missing a dependency on gpg

2019-05-03 Thread Neil Wilson
** Changed in: simplestreams (Ubuntu)
   Status: New => Invalid

** Description changed:

- When installing in docker containers there is no gpg available for use
- by /usr/bin/sstream-sync
- 
- Traceback (most recent call last):
-   File "/usr/bin/sstream-sync", line 169, in 
- main()
-   File "/usr/bin/sstream-sync", line 161, in main
- tmirror.sync(smirror, cfg['path'])
-   File "/usr/lib/python3/dist-packages/simplestreams/mirrors/__init__.py", 
line 85, in sync
- content, payload = reader.read_json(path)
-   File "/usr/lib/python3/dist-packages/simplestreams/mirrors/__init__.py", 
line 43, in read_json
- return raw, self.policy(content=raw, path=path)
-   File "/usr/bin/sstream-sync", line 154, in policy
- checked=cmdargs.verify)
-   File "/usr/lib/python3/dist-packages/simplestreams/util.py", line 290, in 
read_signed
- raise e
-   File "/usr/lib/python3/dist-packages/simplestreams/util.py", line 286, in 
read_signed
- subp(cmd, data=content)
-   File "/usr/lib/python3/dist-packages/simplestreams/util.py", line 458, in 
subp
- raise subprocess.CalledProcessError(rc, args, output=(out, err))
- subprocess.CalledProcessError: Command '['gpg', '--batch', '--verify', '-']' 
returned non-zero exit status 2.
- 
- ProblemType: Bug
- DistroRelease: Ubuntu 18.04
- Package: simplestreams 0.1.0~bzr460-0ubuntu1
- ProcVersionSignature: User Name 4.15.0-48.51-generic 4.15.18
- Uname: Linux 4.15.0-48-generic i686
- ApportVersion: 2.20.9-0ubuntu7.6
- Architecture: i386
- Date: Fri May  3 12:05:24 2019
- PackageArchitecture: all
- SourcePackage: simplestreams
- UpgradeStatus: Upgraded to bionic on 2019-04-15 (17 days ago)
+ .

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1827502

Title:
  Simplestreams is missing a dependency on gpg

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/simplestreams/+bug/1827502/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1827502] [NEW] Simplestreams is missing a dependency on gpg

2019-05-03 Thread Neil Wilson
Public bug reported:

When installing in docker containers there is no gpg available for use
by /usr/bin/sstream-sync

Traceback (most recent call last):
  File "/usr/bin/sstream-sync", line 169, in 
main()
  File "/usr/bin/sstream-sync", line 161, in main
tmirror.sync(smirror, cfg['path'])
  File "/usr/lib/python3/dist-packages/simplestreams/mirrors/__init__.py", line 
85, in sync
content, payload = reader.read_json(path)
  File "/usr/lib/python3/dist-packages/simplestreams/mirrors/__init__.py", line 
43, in read_json
return raw, self.policy(content=raw, path=path)
  File "/usr/bin/sstream-sync", line 154, in policy
checked=cmdargs.verify)
  File "/usr/lib/python3/dist-packages/simplestreams/util.py", line 290, in 
read_signed
raise e
  File "/usr/lib/python3/dist-packages/simplestreams/util.py", line 286, in 
read_signed
subp(cmd, data=content)
  File "/usr/lib/python3/dist-packages/simplestreams/util.py", line 458, in subp
raise subprocess.CalledProcessError(rc, args, output=(out, err))
subprocess.CalledProcessError: Command '['gpg', '--batch', '--verify', '-']' 
returned non-zero exit status 2.

ProblemType: Bug
DistroRelease: Ubuntu 18.04
Package: simplestreams 0.1.0~bzr460-0ubuntu1
ProcVersionSignature: User Name 4.15.0-48.51-generic 4.15.18
Uname: Linux 4.15.0-48-generic i686
ApportVersion: 2.20.9-0ubuntu7.6
Architecture: i386
Date: Fri May  3 12:05:24 2019
PackageArchitecture: all
SourcePackage: simplestreams
UpgradeStatus: Upgraded to bionic on 2019-04-15 (17 days ago)

** Affects: simplestreams (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: apport-bug bionic i386 uec-images

** Summary changed:

- Simplestreams is missing a dependency on gig
+ Simplestreams is missing a dependency on gpg

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1827502

Title:
  Simplestreams is missing a dependency on gpg

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/simplestreams/+bug/1827502/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1805183] Re: systemd-resolved constantly restarts on Bionic upgraded from Xenial

2018-12-13 Thread Neil Wilson
I think just a delta change process would be fine. It's restarting when
there is no change in lease details, and just clogging up the logs.

btw I am not suggesting leaving dhclient there is a bug - hence the
title of the bug.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1805183

Title:
  systemd-resolved constantly restarts on Bionic upgraded from Xenial

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1805183/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Touch-packages] [Bug 1805183] Re: systemd-resolved constantly restarts on Bionic upgraded from Xenial

2018-12-13 Thread Neil Wilson
I think just a delta change process would be fine. It's restarting when
there is no change in lease details, and just clogging up the logs.

btw I am not suggesting leaving dhclient there is a bug - hence the
title of the bug.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1805183

Title:
  systemd-resolved constantly restarts on Bionic upgraded from Xenial

Status in systemd package in Ubuntu:
  Triaged

Bug description:
  If a cloud server is upgraded from Xenial to Bionic, the dhclient
  system remains in place and any DHCP lease refreshes cause a needless
  restart of the system-resolved daemon

  
  Nov 26 16:59:41 srv-qvjhx dhclient[825]: DHCPREQUEST of 10.226.209.106 on 
ens3 to 10.226.209.105 port 67 (xid=0x2bd41d7d)
  Nov 26 16:59:41 srv-qvjhx dhclient[825]: DHCPACK of 10.226.209.106 from 
10.226.209.105
  Nov 26 16:59:41 srv-qvjhx systemd[1]: Stopping Network Name Resolution...
  Nov 26 16:59:41 srv-qvjhx systemd[1]: Stopped Network Name Resolution.
  Nov 26 16:59:41 srv-qvjhx systemd[1]: Starting Network Name Resolution...
  Nov 26 16:59:41 srv-qvjhx systemd-resolved[1609]: Positive Trust Anchors:
  Nov 26 16:59:41 srv-qvjhx systemd-resolved[1609]: . IN DS 19036 8 2 
49aac11d7b6f6446702e54a1607371607a1a41855200fd2ce1cdde32f24e8fb5
  Nov 26 16:59:41 srv-qvjhx systemd-resolved[1609]: . IN DS 20326 8 2 
e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
  Nov 26 16:59:41 srv-qvjhx systemd-resolved[1609]: Negative trust anchors: 
10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 1
  Nov 26 16:59:41 srv-qvjhx systemd-resolved[1609]: Using system hostname 
'srv-qvjhx'.
  Nov 26 16:59:41 srv-qvjhx systemd[1]: Started Network Name Resolution.
  Nov 26 16:59:41 srv-qvjhx systemd[1]: Starting 
resolvconf-pull-resolved.service...
  Nov 26 16:59:41 srv-qvjhx dhclient[825]: bound to 10.226.209.106 -- renewal 
in 1466 seconds.
  Nov 26 16:59:41 srv-qvjhx systemd[1]: Started 
resolvconf-pull-resolved.service.

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: ubuntu-release-upgrader-core 1:16.04.25
  ProcVersionSignature: Ubuntu 4.4.0-139.165-generic 4.4.160
  Uname: Linux 4.4.0-139-generic x86_64
  ApportVersion: 2.20.1-0ubuntu2.18
  Architecture: amd64
  CrashDB: ubuntu
  Date: Mon Nov 26 16:17:52 2018
  PackageArchitecture: all
  SourcePackage: ubuntu-release-upgrader
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1805183/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Bug 1805183] [NEW] systemd-resolved constantly restarts on Bionic upgraded from Xenial

2018-11-26 Thread Neil Wilson
Public bug reported:

If a cloud server is upgraded from Xenial to Bionic, the dhclient system
remains in place and any DHCP lease refreshes cause a needless restart
of the system-resolved daemon


Nov 26 16:59:41 srv-qvjhx dhclient[825]: DHCPREQUEST of 10.226.209.106 on ens3 
to 10.226.209.105 port 67 (xid=0x2bd41d7d)
Nov 26 16:59:41 srv-qvjhx dhclient[825]: DHCPACK of 10.226.209.106 from 
10.226.209.105
Nov 26 16:59:41 srv-qvjhx systemd[1]: Stopping Network Name Resolution...
Nov 26 16:59:41 srv-qvjhx systemd[1]: Stopped Network Name Resolution.
Nov 26 16:59:41 srv-qvjhx systemd[1]: Starting Network Name Resolution...
Nov 26 16:59:41 srv-qvjhx systemd-resolved[1609]: Positive Trust Anchors:
Nov 26 16:59:41 srv-qvjhx systemd-resolved[1609]: . IN DS 19036 8 2 
49aac11d7b6f6446702e54a1607371607a1a41855200fd2ce1cdde32f24e8fb5
Nov 26 16:59:41 srv-qvjhx systemd-resolved[1609]: . IN DS 20326 8 2 
e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
Nov 26 16:59:41 srv-qvjhx systemd-resolved[1609]: Negative trust anchors: 
10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 1
Nov 26 16:59:41 srv-qvjhx systemd-resolved[1609]: Using system hostname 
'srv-qvjhx'.
Nov 26 16:59:41 srv-qvjhx systemd[1]: Started Network Name Resolution.
Nov 26 16:59:41 srv-qvjhx systemd[1]: Starting 
resolvconf-pull-resolved.service...
Nov 26 16:59:41 srv-qvjhx dhclient[825]: bound to 10.226.209.106 -- renewal in 
1466 seconds.
Nov 26 16:59:41 srv-qvjhx systemd[1]: Started resolvconf-pull-resolved.service.

ProblemType: Bug
DistroRelease: Ubuntu 16.04
Package: ubuntu-release-upgrader-core 1:16.04.25
ProcVersionSignature: Ubuntu 4.4.0-139.165-generic 4.4.160
Uname: Linux 4.4.0-139-generic x86_64
ApportVersion: 2.20.1-0ubuntu2.18
Architecture: amd64
CrashDB: ubuntu
Date: Mon Nov 26 16:17:52 2018
PackageArchitecture: all
SourcePackage: ubuntu-release-upgrader
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: ubuntu-release-upgrader (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug dist-upgrade uec-images xenial

** Summary changed:

- systems-resolved constantly restarts on Bionic upgraded from Xenial
+ systemd-resolved constantly restarts on Bionic upgraded from Xenial

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1805183

Title:
  systemd-resolved constantly restarts on Bionic upgraded from Xenial

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-release-upgrader/+bug/1805183/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1804803] [NEW] do-release-upgrade fails due to lack of inodes

2018-11-23 Thread Neil Wilson
Public bug reported:

When upgrading from Trusty to Xenial it is possible to have a disk that
is half empty but has run out of inodes due to uncleared kernel updates.

This of course causes the upgrade to fail with catastrophic and
irreversible results

Not sure what pre-flight checks upgrader does, but checking for
sufficient inodes as well as disk space (plus checking if the apt cache
is ok like unattended upgrades does) might be worth doing.

In the meantime back to trying to recover the corrupted server... :-)

ProblemType: Bug
DistroRelease: Ubuntu 14.04
Package: ubuntu-release-upgrader-core 1:0.220.10
ProcVersionSignature: Ubuntu 3.13.0-147.196-generic 3.13.11-ckt39
Uname: Linux 3.13.0-147-generic x86_64
ApportVersion: 2.14.1-0ubuntu3.29
Architecture: amd64
CrashDB: ubuntu
Date: Fri Nov 23 11:06:35 2018
PackageArchitecture: all
SourcePackage: ubuntu-release-upgrader
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: ubuntu-release-upgrader (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug dist-upgrade trusty uec-images

** Description changed:

  When upgrading from Trusty to Xenial it is possible to have a disk that
  is half empty but has run out of inodes due to uncleared kernel updates.
  
  This of course causes the upgrade to fail with catastrophic and
  irreversible results
  
  Not sure what pre-flight checks upgrader does, but checking for
  sufficient inodes as well as disk space (plus checking if the apt cache
  is ok like unattended upgrades does) might be worth doing.
  
- In the meantime back to trying to recover this server... :-)
+ In the meantime back to trying to recover the corrupted server... :-)
  
  ProblemType: Bug
  DistroRelease: Ubuntu 14.04
  Package: ubuntu-release-upgrader-core 1:0.220.10
  ProcVersionSignature: Ubuntu 3.13.0-147.196-generic 3.13.11-ckt39
  Uname: Linux 3.13.0-147-generic x86_64
  ApportVersion: 2.14.1-0ubuntu3.29
  Architecture: amd64
  CrashDB: ubuntu
  Date: Fri Nov 23 11:06:35 2018
  PackageArchitecture: all
  SourcePackage: ubuntu-release-upgrader
  UpgradeStatus: No upgrade log present (probably fresh install)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1804803

Title:
  do-release-upgrade fails due to lack of inodes

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-release-upgrader/+bug/1804803/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1800676] Re: Ubuntu swift packages lack systemd unit files

2018-11-05 Thread Neil Wilson
For example proxy is LSB generated, not systemd native

$ systemctl status swift-proxy
● swift-proxy.service - LSB: Swift proxy server
   Loaded: loaded (/etc/init.d/swift-proxy; generated)
   Active: active (running) since Fri 2018-10-26 15:13:07 UTC; 1 weeks 2 days 
ago
 Docs: man:systemd-sysv-generator(8)
Tasks: 3 (limit: 2362)
   CGroup: /system.slice/swift-proxy.service
   ├─9718 /usr/bin/python /usr/bin/swift-proxy-server 
/etc/swift/proxy-server.conf
   ├─9728 /usr/bin/python /usr/bin/swift-proxy-server 
/etc/swift/proxy-server.conf
   └─9729 /usr/bin/python /usr/bin/swift-proxy-server 
/etc/swift/proxy-server.conf

Similarly if you look at the package file list of any of the swift built
packages in ubuntu you will see SysV scripts, Upstart conf files, but no
native systemd unit files.

https://packages.ubuntu.com/bionic/all/swift-account/filelist
https://packages.ubuntu.com/bionic/all/swift-proxy/filelist
https://packages.ubuntu.com/bionic/all/swift-container/filelist
https://packages.ubuntu.com/bionic/all/swift-object/filelist
https://packages.ubuntu.com/bionic/all/swift-object-expirer/filelist

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1800676

Title:
  Ubuntu swift packages lack systemd unit files

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/swift/+bug/1800676/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1800676] [NEW] Ubuntu swift packages lack systemd unit files

2018-10-30 Thread Neil Wilson
Public bug reported:

The Debian upstream packages for swift have had Systemd unit support
since

swift (2.6.0-2) experimental; urgency=medium

  [ Ondřej Nový ]
  * Added Debian tests.
  * Removed swift-init.
  * Systemd support.
  * Added container-sync config files.
  * Changed all dependencies to same version of swift package.
  * Changed shell of "swift" user to /bin/false.
  * Add user "swift" to group "adm", not replace group list.
  * Standards-Version is 3.9.7 now (no change).
  * Fixed Vcs URL.

but none of that appears to have made it past the merge process into the
Ubuntu versions. We are now in the situation where the Bionic and Cosmic
packages are still relying upon dated init scripts, and contain obsolete
Upstart init files.

Is there a case for dropping the diff completely?

ProblemType: Bug
DistroRelease: Ubuntu 18.04
Package: swift-container (not installed)
ProcVersionSignature: User Name 4.15.0-38.41-generic 4.15.18
Uname: Linux 4.15.0-38-generic x86_64
ApportVersion: 2.20.9-0ubuntu7.4
Architecture: amd64
Date: Tue Oct 30 15:29:16 2018
SourcePackage: swift
UpgradeStatus: Upgraded to bionic on 2018-10-30 (0 days ago)

** Affects: swift (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug bionic uec-images

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1800676

Title:
  Ubuntu swift packages lack systemd unit files

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/swift/+bug/1800676/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1776927] Re: RTNL assertion failure on ipvlan

2018-08-08 Thread Neil Wilson
Does the trick nicely. Thank you.

** Tags removed: verification-needed-bionic
** Tags added: verification-done-bionic

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1776927

Title:
  RTNL assertion failure on ipvlan

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1776927/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Kernel-packages] [Bug 1776927] Re: RTNL assertion failure on ipvlan

2018-08-08 Thread Neil Wilson
Does the trick nicely. Thank you.

** Tags removed: verification-needed-bionic
** Tags added: verification-done-bionic

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1776927

Title:
  RTNL assertion failure on ipvlan

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Bionic:
  Fix Committed

Bug description:
  == SRU Justification ==
  Running up two containers using ipvlan with IPv6 autoconf active triggers
  an assertion failure in the kernel (cloud image running on Brightbox).
  This is a regression caused by commit e9997c2938b2.

  This regression is fixed by commit 8230819494b3 but also requires commit 
94333fac44d1
  as a prereq.

  == Fixes ==
  94333fac44d1 ("ipvlan: drop ipv6 dependency")
  8230819494b3 ("ipvlan: use per device spinlock to protect addrs list updates")

  == Regression Potential ==
  Low.  Fixes a current regression.  The fix was also sent to stable, so
  it has had additional upstream review.

  == Test Case ==
  A test kernel was built with these patches and tested by the original bug 
reporter.
  The bug reporter states the test kernel resolved the bug.


  
  Running up two containers using ipvlan with IPv6 autoconf active triggers an 
assertion failure in the kernel (cloud image running on Brightbox)

  Jun 14 15:16:37 srv-x3w2q kernel: RTNL: assertion failed at 
/build/linux-uT8zSN/linux-4.15.0/drivers/net/ipvlan/ipvlan_core.c (110)
  Jun 14 15:16:37 srv-x3w2q kernel: CPU: 1 PID: 0 Comm: swapper/1 Not tainted 
4.15.0-23-generic #25-Ubuntu
  Jun 14 15:16:37 srv-x3w2q kernel: Hardware name: Red Hat KVM, BIOS 
1.10.2-3.el7_4.1 04/01/2014
  Jun 14 15:16:37 srv-x3w2q kernel: Call Trace:
  Jun 14 15:16:37 srv-x3w2q kernel:  
  Jun 14 15:16:37 srv-x3w2q kernel:  dump_stack+0x63/0x8b
  Jun 14 15:16:37 srv-x3w2q kernel:  ipvlan_addr_busy+0x96/0xa0 [ipvlan]
  Jun 14 15:16:37 srv-x3w2q kernel:  ipvlan_addr6_event+0x77/0xd0 [ipvlan]
  Jun 14 15:16:37 srv-x3w2q kernel:  notifier_call_chain+0x4c/0x70
  Jun 14 15:16:37 srv-x3w2q kernel:  atomic_notifier_call_chain+0x1a/0x20
  Jun 14 15:16:37 srv-x3w2q kernel:  inet6addr_notifier_call_chain+0x1b/0x20
  Jun 14 15:16:37 srv-x3w2q kernel:  ipv6_add_addr+0x43d/0x5c0
  Jun 14 15:16:37 srv-x3w2q kernel:  ? addrconf_prefix_route+0xd7/0x120
  Jun 14 15:16:37 srv-x3w2q kernel:  addrconf_prefix_rcv_add_addr+0xb9/0x250
  Jun 14 15:16:37 srv-x3w2q kernel:  ? addrconf_prefix_rcv_add_addr+0xb9/0x250
  Jun 14 15:16:37 srv-x3w2q kernel:  addrconf_prefix_rcv+0x26c/0x740
  Jun 14 15:16:37 srv-x3w2q kernel:  ndisc_router_discovery+0x683/0xbe0
  Jun 14 15:16:37 srv-x3w2q kernel:  ? ndisc_router_discovery+0x683/0xbe0
  Jun 14 15:16:37 srv-x3w2q kernel:  ndisc_rcv+0xe9/0x100
  Jun 14 15:16:37 srv-x3w2q kernel:  icmpv6_rcv+0x408/0x540
  Jun 14 15:16:37 srv-x3w2q kernel:  ip6_input_finish+0xcc/0x460
  Jun 14 15:16:37 srv-x3w2q kernel:  ip6_input+0x3f/0xb0
  Jun 14 15:16:37 srv-x3w2q kernel:  ip6_rcv_finish+0x92/0x100
  Jun 14 15:16:37 srv-x3w2q kernel:  ipv6_rcv+0x346/0x550
  Jun 14 15:16:37 srv-x3w2q kernel:  ? ipvlan_handle_frame+0xbd/0x1c0 [ipvlan]
  Jun 14 15:16:37 srv-x3w2q kernel:  __netif_receive_skb_core+0x432/0xb40
  Jun 14 15:16:37 srv-x3w2q kernel:  ? ipv6_gro_receive+0x22b/0x390
  Jun 14 15:16:37 srv-x3w2q kernel:  __netif_receive_skb+0x18/0x60
  Jun 14 15:16:37 srv-x3w2q kernel:  ? __netif_receive_skb+0x18/0x60
  Jun 14 15:16:37 srv-x3w2q kernel:  netif_receive_skb_internal+0x37/0xd0
  Jun 14 15:16:37 srv-x3w2q kernel:  napi_gro_receive+0xc5/0xf0
  Jun 14 15:16:37 srv-x3w2q kernel:  receive_buf+0x275/0x1180 [virtio_net]
  Jun 14 15:16:37 srv-x3w2q kernel:  ? vring_unmap_one+0x1b/0x80
  Jun 14 15:16:37 srv-x3w2q kernel:  virtnet_poll+0xc4/0x289 [virtio_net]
  Jun 14 15:16:37 srv-x3w2q kernel:  net_rx_action+0x140/0x3a0
  Jun 14 15:16:37 srv-x3w2q kernel:  __do_softirq+0xdf/0x2b2
  Jun 14 15:16:37 srv-x3w2q kernel:  irq_exit+0xb6/0xc0
  Jun 14 15:16:37 srv-x3w2q kernel:  do_IRQ+0x82/0xd0
  Jun 14 15:16:37 srv-x3w2q kernel:  common_interrupt+0x84/0x84
  Jun 14 15:16:37 srv-x3w2q kernel:  
  Jun 14 15:16:37 srv-x3w2q kernel: RIP: 0010:native_safe_halt+0x6/0x10
  Jun 14 15:16:37 srv-x3w2q kernel: RSP: 0018:ac5ec0377e80 EFLAGS: 0246 
ORIG_RAX: ffd9
  Jun 14 15:16:37 srv-x3w2q kernel: RAX: a4196060 RBX: 0001 
RCX: 
  Jun 14 15:16:37 srv-x3w2q kernel: RDX:  RSI:  
RDI: 
  Jun 14 15:16:37 srv-x3w2q kernel: RBP: ac5ec0377e80 R08:  
R09: a4c08528
  Jun 14 15:16:37 srv-x3w2q kernel: R10: 91d27ffb1ca8 R11:  
R12: 0001
  Jun 14 15:16:37 srv-x3w2q kernel: R13:  R14:  
R15: 

  Fix is apparently at
  https://www.spinics.net/lists/netdev/msg485566.html

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: 

[Bug 1782189] [NEW] Sync conntrack-tools 1:1.4.5-1 (main) from Debian sid (main)

2018-07-17 Thread Neil Wilson
Public bug reported:

Please sync conntrack-tools 1:1.4.5-1 (main) from Debian sid (main)

Explanation of the Ubuntu delta and why it can be dropped:
  * d/p/enable-runtime-systemd.patch: Enable systemd runtime support by
default since the package is compiled with --enable-systemd
(LP: #1761994).
  * d/p/enable-runtime-systemd.patch: Enable systemd runtime support by
default since the package is compiled with --enable-systemd
(LP: #1761994).
  * Fix FTBFS, IFNAMSIZ no longer declared, replaced with IF_NAMESIZE.

Package backports to Cosmic and builds cleanly. Runtime-systemd patch
incorporated upstream here:
https://git.netfilter.org/conntrack-tools/commit/?id=f75fcf21e17c8f490e34bed45d935bd1e13c9b7f

Changelog entries since current cosmic version
1:1.4.4+snapshot20161117-6ubuntu2:

conntrack-tools (1:1.4.5-1) unstable; urgency=medium

  * [9fa49d0] d/control: point VCS-* to salsa.debian.org
  * [912cd2c] d/t/control: create a ct helper requires isolation machine
  * [29d5b29] New upstream version 1.4.5
  * [ee52723] src:conntrack-tools: bump std-version to 4.1.4
  * [5d914c7] d/patches: drop all patches
  * [dce3f46] d/control: bump build-dep on libnetfilter-conntrack
  * [409804e] d/rules: delete special case for autogen.sh
  * [84af1f3] d/control: bump compat to 11
  * [dda40ee] d/conntrack.examples: drop file

 -- Arturo Borrero Gonzalez   Tue, 01 May 2018
12:59:52 +0200

** Affects: conntrack-tools (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1782189

Title:
  Sync conntrack-tools 1:1.4.5-1 (main) from Debian sid (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/conntrack-tools/+bug/1782189/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1776927] Re: RTNL assertion failure on ipvlan

2018-06-16 Thread Neil Wilson
Seems to do the trick

ubuntu@srv-uq8mr:~$ uname -a
Linux srv-uq8mr 4.15.0-23-generic #26~lp1776927 SMP Fri Jun 15 17:06:38 UTC 
2018 x86_64 x86_64 x86_64 GNU/Linux


[  307.632377] audit: type=1400 audit(1529163746.165:17): apparmor="STATUS" 
operation="profile_load" profile="unconfined" name="cri-containerd.apparmor.d" 
pid=2039 comm="apparmor_parser"
[  335.794651] eth0: renamed from veth1d773317
[  336.205408] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP)
[  336.205570] IPVS: Connection hash table configured (size=4096, 
memory=64Kbytes)
[  336.593750] IPVS: ipvs loaded.
[  336.600809] IPVS: [rr] scheduler registered.
[  336.609316] IPVS: [wrr] scheduler registered.
[  336.616999] IPVS: [sh] scheduler registered.
[  336.766386] Netfilter messages via NETLINK v0.30.
[  336.780403] ip_set: protocol 6

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1776927

Title:
  RTNL assertion failure on ipvlan

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1776927/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Kernel-packages] [Bug 1776927] Re: RTNL assertion failure on ipvlan

2018-06-16 Thread Neil Wilson
Seems to do the trick

ubuntu@srv-uq8mr:~$ uname -a
Linux srv-uq8mr 4.15.0-23-generic #26~lp1776927 SMP Fri Jun 15 17:06:38 UTC 
2018 x86_64 x86_64 x86_64 GNU/Linux


[  307.632377] audit: type=1400 audit(1529163746.165:17): apparmor="STATUS" 
operation="profile_load" profile="unconfined" name="cri-containerd.apparmor.d" 
pid=2039 comm="apparmor_parser"
[  335.794651] eth0: renamed from veth1d773317
[  336.205408] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP)
[  336.205570] IPVS: Connection hash table configured (size=4096, 
memory=64Kbytes)
[  336.593750] IPVS: ipvs loaded.
[  336.600809] IPVS: [rr] scheduler registered.
[  336.609316] IPVS: [wrr] scheduler registered.
[  336.616999] IPVS: [sh] scheduler registered.
[  336.766386] Netfilter messages via NETLINK v0.30.
[  336.780403] ip_set: protocol 6

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1776927

Title:
  RTNL assertion failure on ipvlan

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Bionic:
  In Progress

Bug description:
  Running up two containers using ipvlan with IPv6 autoconf active
  triggers an assertion failure in the kernel (cloud image running on
  Brightbox)

  Jun 14 15:16:37 srv-x3w2q kernel: RTNL: assertion failed at 
/build/linux-uT8zSN/linux-4.15.0/drivers/net/ipvlan/ipvlan_core.c (110)
  Jun 14 15:16:37 srv-x3w2q kernel: CPU: 1 PID: 0 Comm: swapper/1 Not tainted 
4.15.0-23-generic #25-Ubuntu
  Jun 14 15:16:37 srv-x3w2q kernel: Hardware name: Red Hat KVM, BIOS 
1.10.2-3.el7_4.1 04/01/2014
  Jun 14 15:16:37 srv-x3w2q kernel: Call Trace:
  Jun 14 15:16:37 srv-x3w2q kernel:  
  Jun 14 15:16:37 srv-x3w2q kernel:  dump_stack+0x63/0x8b
  Jun 14 15:16:37 srv-x3w2q kernel:  ipvlan_addr_busy+0x96/0xa0 [ipvlan]
  Jun 14 15:16:37 srv-x3w2q kernel:  ipvlan_addr6_event+0x77/0xd0 [ipvlan]
  Jun 14 15:16:37 srv-x3w2q kernel:  notifier_call_chain+0x4c/0x70
  Jun 14 15:16:37 srv-x3w2q kernel:  atomic_notifier_call_chain+0x1a/0x20
  Jun 14 15:16:37 srv-x3w2q kernel:  inet6addr_notifier_call_chain+0x1b/0x20
  Jun 14 15:16:37 srv-x3w2q kernel:  ipv6_add_addr+0x43d/0x5c0
  Jun 14 15:16:37 srv-x3w2q kernel:  ? addrconf_prefix_route+0xd7/0x120
  Jun 14 15:16:37 srv-x3w2q kernel:  addrconf_prefix_rcv_add_addr+0xb9/0x250
  Jun 14 15:16:37 srv-x3w2q kernel:  ? addrconf_prefix_rcv_add_addr+0xb9/0x250
  Jun 14 15:16:37 srv-x3w2q kernel:  addrconf_prefix_rcv+0x26c/0x740
  Jun 14 15:16:37 srv-x3w2q kernel:  ndisc_router_discovery+0x683/0xbe0
  Jun 14 15:16:37 srv-x3w2q kernel:  ? ndisc_router_discovery+0x683/0xbe0
  Jun 14 15:16:37 srv-x3w2q kernel:  ndisc_rcv+0xe9/0x100
  Jun 14 15:16:37 srv-x3w2q kernel:  icmpv6_rcv+0x408/0x540
  Jun 14 15:16:37 srv-x3w2q kernel:  ip6_input_finish+0xcc/0x460
  Jun 14 15:16:37 srv-x3w2q kernel:  ip6_input+0x3f/0xb0
  Jun 14 15:16:37 srv-x3w2q kernel:  ip6_rcv_finish+0x92/0x100
  Jun 14 15:16:37 srv-x3w2q kernel:  ipv6_rcv+0x346/0x550
  Jun 14 15:16:37 srv-x3w2q kernel:  ? ipvlan_handle_frame+0xbd/0x1c0 [ipvlan]
  Jun 14 15:16:37 srv-x3w2q kernel:  __netif_receive_skb_core+0x432/0xb40
  Jun 14 15:16:37 srv-x3w2q kernel:  ? ipv6_gro_receive+0x22b/0x390
  Jun 14 15:16:37 srv-x3w2q kernel:  __netif_receive_skb+0x18/0x60
  Jun 14 15:16:37 srv-x3w2q kernel:  ? __netif_receive_skb+0x18/0x60
  Jun 14 15:16:37 srv-x3w2q kernel:  netif_receive_skb_internal+0x37/0xd0
  Jun 14 15:16:37 srv-x3w2q kernel:  napi_gro_receive+0xc5/0xf0
  Jun 14 15:16:37 srv-x3w2q kernel:  receive_buf+0x275/0x1180 [virtio_net]
  Jun 14 15:16:37 srv-x3w2q kernel:  ? vring_unmap_one+0x1b/0x80
  Jun 14 15:16:37 srv-x3w2q kernel:  virtnet_poll+0xc4/0x289 [virtio_net]
  Jun 14 15:16:37 srv-x3w2q kernel:  net_rx_action+0x140/0x3a0
  Jun 14 15:16:37 srv-x3w2q kernel:  __do_softirq+0xdf/0x2b2
  Jun 14 15:16:37 srv-x3w2q kernel:  irq_exit+0xb6/0xc0
  Jun 14 15:16:37 srv-x3w2q kernel:  do_IRQ+0x82/0xd0
  Jun 14 15:16:37 srv-x3w2q kernel:  common_interrupt+0x84/0x84
  Jun 14 15:16:37 srv-x3w2q kernel:  
  Jun 14 15:16:37 srv-x3w2q kernel: RIP: 0010:native_safe_halt+0x6/0x10
  Jun 14 15:16:37 srv-x3w2q kernel: RSP: 0018:ac5ec0377e80 EFLAGS: 0246 
ORIG_RAX: ffd9
  Jun 14 15:16:37 srv-x3w2q kernel: RAX: a4196060 RBX: 0001 
RCX: 
  Jun 14 15:16:37 srv-x3w2q kernel: RDX:  RSI:  
RDI: 
  Jun 14 15:16:37 srv-x3w2q kernel: RBP: ac5ec0377e80 R08:  
R09: a4c08528
  Jun 14 15:16:37 srv-x3w2q kernel: R10: 91d27ffb1ca8 R11:  
R12: 0001
  Jun 14 15:16:37 srv-x3w2q kernel: R13:  R14:  
R15: 

  Fix is apparently at
  https://www.spinics.net/lists/netdev/msg485566.html

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-23-generic 4.15.0-23.25
  ProcVersionSignature: User Name 4.15.0-23.25-generic 

[Bug 1776927] Re: RTNL assertion failure on ipvlan

2018-06-14 Thread Neil Wilson
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-
stable.git/diff/?id=8230819494b3bf284ca7262ac5f877333147b937

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1776927

Title:
  RTNL assertion failure on ipvlan

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1776927/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Kernel-packages] [Bug 1776927] Re: RTNL assertion failure on ipvlan

2018-06-14 Thread Neil Wilson
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-
stable.git/diff/?id=8230819494b3bf284ca7262ac5f877333147b937

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1776927

Title:
  RTNL assertion failure on ipvlan

Status in linux package in Ubuntu:
  Confirmed

Bug description:
  Running up two containers using ipvlan with IPv6 autoconf active
  triggers an assertion failure in the kernel (cloud image running on
  Brightbox)

  Jun 14 15:16:37 srv-x3w2q kernel: RTNL: assertion failed at 
/build/linux-uT8zSN/linux-4.15.0/drivers/net/ipvlan/ipvlan_core.c (110)
  Jun 14 15:16:37 srv-x3w2q kernel: CPU: 1 PID: 0 Comm: swapper/1 Not tainted 
4.15.0-23-generic #25-Ubuntu
  Jun 14 15:16:37 srv-x3w2q kernel: Hardware name: Red Hat KVM, BIOS 
1.10.2-3.el7_4.1 04/01/2014
  Jun 14 15:16:37 srv-x3w2q kernel: Call Trace:
  Jun 14 15:16:37 srv-x3w2q kernel:  
  Jun 14 15:16:37 srv-x3w2q kernel:  dump_stack+0x63/0x8b
  Jun 14 15:16:37 srv-x3w2q kernel:  ipvlan_addr_busy+0x96/0xa0 [ipvlan]
  Jun 14 15:16:37 srv-x3w2q kernel:  ipvlan_addr6_event+0x77/0xd0 [ipvlan]
  Jun 14 15:16:37 srv-x3w2q kernel:  notifier_call_chain+0x4c/0x70
  Jun 14 15:16:37 srv-x3w2q kernel:  atomic_notifier_call_chain+0x1a/0x20
  Jun 14 15:16:37 srv-x3w2q kernel:  inet6addr_notifier_call_chain+0x1b/0x20
  Jun 14 15:16:37 srv-x3w2q kernel:  ipv6_add_addr+0x43d/0x5c0
  Jun 14 15:16:37 srv-x3w2q kernel:  ? addrconf_prefix_route+0xd7/0x120
  Jun 14 15:16:37 srv-x3w2q kernel:  addrconf_prefix_rcv_add_addr+0xb9/0x250
  Jun 14 15:16:37 srv-x3w2q kernel:  ? addrconf_prefix_rcv_add_addr+0xb9/0x250
  Jun 14 15:16:37 srv-x3w2q kernel:  addrconf_prefix_rcv+0x26c/0x740
  Jun 14 15:16:37 srv-x3w2q kernel:  ndisc_router_discovery+0x683/0xbe0
  Jun 14 15:16:37 srv-x3w2q kernel:  ? ndisc_router_discovery+0x683/0xbe0
  Jun 14 15:16:37 srv-x3w2q kernel:  ndisc_rcv+0xe9/0x100
  Jun 14 15:16:37 srv-x3w2q kernel:  icmpv6_rcv+0x408/0x540
  Jun 14 15:16:37 srv-x3w2q kernel:  ip6_input_finish+0xcc/0x460
  Jun 14 15:16:37 srv-x3w2q kernel:  ip6_input+0x3f/0xb0
  Jun 14 15:16:37 srv-x3w2q kernel:  ip6_rcv_finish+0x92/0x100
  Jun 14 15:16:37 srv-x3w2q kernel:  ipv6_rcv+0x346/0x550
  Jun 14 15:16:37 srv-x3w2q kernel:  ? ipvlan_handle_frame+0xbd/0x1c0 [ipvlan]
  Jun 14 15:16:37 srv-x3w2q kernel:  __netif_receive_skb_core+0x432/0xb40
  Jun 14 15:16:37 srv-x3w2q kernel:  ? ipv6_gro_receive+0x22b/0x390
  Jun 14 15:16:37 srv-x3w2q kernel:  __netif_receive_skb+0x18/0x60
  Jun 14 15:16:37 srv-x3w2q kernel:  ? __netif_receive_skb+0x18/0x60
  Jun 14 15:16:37 srv-x3w2q kernel:  netif_receive_skb_internal+0x37/0xd0
  Jun 14 15:16:37 srv-x3w2q kernel:  napi_gro_receive+0xc5/0xf0
  Jun 14 15:16:37 srv-x3w2q kernel:  receive_buf+0x275/0x1180 [virtio_net]
  Jun 14 15:16:37 srv-x3w2q kernel:  ? vring_unmap_one+0x1b/0x80
  Jun 14 15:16:37 srv-x3w2q kernel:  virtnet_poll+0xc4/0x289 [virtio_net]
  Jun 14 15:16:37 srv-x3w2q kernel:  net_rx_action+0x140/0x3a0
  Jun 14 15:16:37 srv-x3w2q kernel:  __do_softirq+0xdf/0x2b2
  Jun 14 15:16:37 srv-x3w2q kernel:  irq_exit+0xb6/0xc0
  Jun 14 15:16:37 srv-x3w2q kernel:  do_IRQ+0x82/0xd0
  Jun 14 15:16:37 srv-x3w2q kernel:  common_interrupt+0x84/0x84
  Jun 14 15:16:37 srv-x3w2q kernel:  
  Jun 14 15:16:37 srv-x3w2q kernel: RIP: 0010:native_safe_halt+0x6/0x10
  Jun 14 15:16:37 srv-x3w2q kernel: RSP: 0018:ac5ec0377e80 EFLAGS: 0246 
ORIG_RAX: ffd9
  Jun 14 15:16:37 srv-x3w2q kernel: RAX: a4196060 RBX: 0001 
RCX: 
  Jun 14 15:16:37 srv-x3w2q kernel: RDX:  RSI:  
RDI: 
  Jun 14 15:16:37 srv-x3w2q kernel: RBP: ac5ec0377e80 R08:  
R09: a4c08528
  Jun 14 15:16:37 srv-x3w2q kernel: R10: 91d27ffb1ca8 R11:  
R12: 0001
  Jun 14 15:16:37 srv-x3w2q kernel: R13:  R14:  
R15: 

  Fix is apparently at
  https://www.spinics.net/lists/netdev/msg485566.html

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: linux-image-4.15.0-23-generic 4.15.0-23.25
  ProcVersionSignature: User Name 4.15.0-23.25-generic 4.15.18
  Uname: Linux 4.15.0-23-generic x86_64
  AlsaDevices:
   total 0
   crw-rw 1 root audio 116,  1 Jun 14 10:00 seq
   crw-rw 1 root audio 116, 33 Jun 14 10:00 timer
  AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
  ApportVersion: 2.20.9-0ubuntu7.2
  Architecture: amd64
  ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 
'arecord'
  AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
  CRDA: N/A
  Date: Thu Jun 14 15:20:04 2018
  IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
  Lsusb:
   Bus 001 Device 002: ID 0627:0001 Adomax Technology Co., Ltd 
   Bus 001 Device 001: ID 1d6b:0001 Linux 

[Bug 1776927] [NEW] RTNL assertion failure on ipvlan

2018-06-14 Thread Neil Wilson
Public bug reported:

Running up two containers using ipvlan with IPv6 autoconf active
triggers an assertion failure in the kernel (cloud image running on
Brightbox)

Jun 14 15:16:37 srv-x3w2q kernel: RTNL: assertion failed at 
/build/linux-uT8zSN/linux-4.15.0/drivers/net/ipvlan/ipvlan_core.c (110)
Jun 14 15:16:37 srv-x3w2q kernel: CPU: 1 PID: 0 Comm: swapper/1 Not tainted 
4.15.0-23-generic #25-Ubuntu
Jun 14 15:16:37 srv-x3w2q kernel: Hardware name: Red Hat KVM, BIOS 
1.10.2-3.el7_4.1 04/01/2014
Jun 14 15:16:37 srv-x3w2q kernel: Call Trace:
Jun 14 15:16:37 srv-x3w2q kernel:  
Jun 14 15:16:37 srv-x3w2q kernel:  dump_stack+0x63/0x8b
Jun 14 15:16:37 srv-x3w2q kernel:  ipvlan_addr_busy+0x96/0xa0 [ipvlan]
Jun 14 15:16:37 srv-x3w2q kernel:  ipvlan_addr6_event+0x77/0xd0 [ipvlan]
Jun 14 15:16:37 srv-x3w2q kernel:  notifier_call_chain+0x4c/0x70
Jun 14 15:16:37 srv-x3w2q kernel:  atomic_notifier_call_chain+0x1a/0x20
Jun 14 15:16:37 srv-x3w2q kernel:  inet6addr_notifier_call_chain+0x1b/0x20
Jun 14 15:16:37 srv-x3w2q kernel:  ipv6_add_addr+0x43d/0x5c0
Jun 14 15:16:37 srv-x3w2q kernel:  ? addrconf_prefix_route+0xd7/0x120
Jun 14 15:16:37 srv-x3w2q kernel:  addrconf_prefix_rcv_add_addr+0xb9/0x250
Jun 14 15:16:37 srv-x3w2q kernel:  ? addrconf_prefix_rcv_add_addr+0xb9/0x250
Jun 14 15:16:37 srv-x3w2q kernel:  addrconf_prefix_rcv+0x26c/0x740
Jun 14 15:16:37 srv-x3w2q kernel:  ndisc_router_discovery+0x683/0xbe0
Jun 14 15:16:37 srv-x3w2q kernel:  ? ndisc_router_discovery+0x683/0xbe0
Jun 14 15:16:37 srv-x3w2q kernel:  ndisc_rcv+0xe9/0x100
Jun 14 15:16:37 srv-x3w2q kernel:  icmpv6_rcv+0x408/0x540
Jun 14 15:16:37 srv-x3w2q kernel:  ip6_input_finish+0xcc/0x460
Jun 14 15:16:37 srv-x3w2q kernel:  ip6_input+0x3f/0xb0
Jun 14 15:16:37 srv-x3w2q kernel:  ip6_rcv_finish+0x92/0x100
Jun 14 15:16:37 srv-x3w2q kernel:  ipv6_rcv+0x346/0x550
Jun 14 15:16:37 srv-x3w2q kernel:  ? ipvlan_handle_frame+0xbd/0x1c0 [ipvlan]
Jun 14 15:16:37 srv-x3w2q kernel:  __netif_receive_skb_core+0x432/0xb40
Jun 14 15:16:37 srv-x3w2q kernel:  ? ipv6_gro_receive+0x22b/0x390
Jun 14 15:16:37 srv-x3w2q kernel:  __netif_receive_skb+0x18/0x60
Jun 14 15:16:37 srv-x3w2q kernel:  ? __netif_receive_skb+0x18/0x60
Jun 14 15:16:37 srv-x3w2q kernel:  netif_receive_skb_internal+0x37/0xd0
Jun 14 15:16:37 srv-x3w2q kernel:  napi_gro_receive+0xc5/0xf0
Jun 14 15:16:37 srv-x3w2q kernel:  receive_buf+0x275/0x1180 [virtio_net]
Jun 14 15:16:37 srv-x3w2q kernel:  ? vring_unmap_one+0x1b/0x80
Jun 14 15:16:37 srv-x3w2q kernel:  virtnet_poll+0xc4/0x289 [virtio_net]
Jun 14 15:16:37 srv-x3w2q kernel:  net_rx_action+0x140/0x3a0
Jun 14 15:16:37 srv-x3w2q kernel:  __do_softirq+0xdf/0x2b2
Jun 14 15:16:37 srv-x3w2q kernel:  irq_exit+0xb6/0xc0
Jun 14 15:16:37 srv-x3w2q kernel:  do_IRQ+0x82/0xd0
Jun 14 15:16:37 srv-x3w2q kernel:  common_interrupt+0x84/0x84
Jun 14 15:16:37 srv-x3w2q kernel:  
Jun 14 15:16:37 srv-x3w2q kernel: RIP: 0010:native_safe_halt+0x6/0x10
Jun 14 15:16:37 srv-x3w2q kernel: RSP: 0018:ac5ec0377e80 EFLAGS: 0246 
ORIG_RAX: ffd9
Jun 14 15:16:37 srv-x3w2q kernel: RAX: a4196060 RBX: 0001 
RCX: 
Jun 14 15:16:37 srv-x3w2q kernel: RDX:  RSI:  
RDI: 
Jun 14 15:16:37 srv-x3w2q kernel: RBP: ac5ec0377e80 R08:  
R09: a4c08528
Jun 14 15:16:37 srv-x3w2q kernel: R10: 91d27ffb1ca8 R11:  
R12: 0001
Jun 14 15:16:37 srv-x3w2q kernel: R13:  R14:  
R15: 

Fix is apparently at https://www.spinics.net/lists/netdev/msg485566.html

ProblemType: Bug
DistroRelease: Ubuntu 18.04
Package: linux-image-4.15.0-23-generic 4.15.0-23.25
ProcVersionSignature: User Name 4.15.0-23.25-generic 4.15.18
Uname: Linux 4.15.0-23-generic x86_64
AlsaDevices:
 total 0
 crw-rw 1 root audio 116,  1 Jun 14 10:00 seq
 crw-rw 1 root audio 116, 33 Jun 14 10:00 timer
AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
ApportVersion: 2.20.9-0ubuntu7.2
Architecture: amd64
ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 'arecord'
AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
CRDA: N/A
Date: Thu Jun 14 15:20:04 2018
IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
Lsusb:
 Bus 001 Device 002: ID 0627:0001 Adomax Technology Co., Ltd 
 Bus 001 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
MachineType: Red Hat KVM
PciMultimedia:
 
ProcFB:
 
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.15.0-23-generic 
root=LABEL=cloudimg-rootfs ro console=tty1 console=ttyS0
RelatedPackageVersions:
 linux-restricted-modules-4.15.0-23-generic N/A
 linux-backports-modules-4.15.0-23-generic  N/A
 linux-firmware N/A
RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
SourcePackage: linux
UpgradeStatus: No upgrade log present (probably fresh install)

[Kernel-packages] [Bug 1776927] [NEW] RTNL assertion failure on ipvlan

2018-06-14 Thread Neil Wilson
Public bug reported:

Running up two containers using ipvlan with IPv6 autoconf active
triggers an assertion failure in the kernel (cloud image running on
Brightbox)

Jun 14 15:16:37 srv-x3w2q kernel: RTNL: assertion failed at 
/build/linux-uT8zSN/linux-4.15.0/drivers/net/ipvlan/ipvlan_core.c (110)
Jun 14 15:16:37 srv-x3w2q kernel: CPU: 1 PID: 0 Comm: swapper/1 Not tainted 
4.15.0-23-generic #25-Ubuntu
Jun 14 15:16:37 srv-x3w2q kernel: Hardware name: Red Hat KVM, BIOS 
1.10.2-3.el7_4.1 04/01/2014
Jun 14 15:16:37 srv-x3w2q kernel: Call Trace:
Jun 14 15:16:37 srv-x3w2q kernel:  
Jun 14 15:16:37 srv-x3w2q kernel:  dump_stack+0x63/0x8b
Jun 14 15:16:37 srv-x3w2q kernel:  ipvlan_addr_busy+0x96/0xa0 [ipvlan]
Jun 14 15:16:37 srv-x3w2q kernel:  ipvlan_addr6_event+0x77/0xd0 [ipvlan]
Jun 14 15:16:37 srv-x3w2q kernel:  notifier_call_chain+0x4c/0x70
Jun 14 15:16:37 srv-x3w2q kernel:  atomic_notifier_call_chain+0x1a/0x20
Jun 14 15:16:37 srv-x3w2q kernel:  inet6addr_notifier_call_chain+0x1b/0x20
Jun 14 15:16:37 srv-x3w2q kernel:  ipv6_add_addr+0x43d/0x5c0
Jun 14 15:16:37 srv-x3w2q kernel:  ? addrconf_prefix_route+0xd7/0x120
Jun 14 15:16:37 srv-x3w2q kernel:  addrconf_prefix_rcv_add_addr+0xb9/0x250
Jun 14 15:16:37 srv-x3w2q kernel:  ? addrconf_prefix_rcv_add_addr+0xb9/0x250
Jun 14 15:16:37 srv-x3w2q kernel:  addrconf_prefix_rcv+0x26c/0x740
Jun 14 15:16:37 srv-x3w2q kernel:  ndisc_router_discovery+0x683/0xbe0
Jun 14 15:16:37 srv-x3w2q kernel:  ? ndisc_router_discovery+0x683/0xbe0
Jun 14 15:16:37 srv-x3w2q kernel:  ndisc_rcv+0xe9/0x100
Jun 14 15:16:37 srv-x3w2q kernel:  icmpv6_rcv+0x408/0x540
Jun 14 15:16:37 srv-x3w2q kernel:  ip6_input_finish+0xcc/0x460
Jun 14 15:16:37 srv-x3w2q kernel:  ip6_input+0x3f/0xb0
Jun 14 15:16:37 srv-x3w2q kernel:  ip6_rcv_finish+0x92/0x100
Jun 14 15:16:37 srv-x3w2q kernel:  ipv6_rcv+0x346/0x550
Jun 14 15:16:37 srv-x3w2q kernel:  ? ipvlan_handle_frame+0xbd/0x1c0 [ipvlan]
Jun 14 15:16:37 srv-x3w2q kernel:  __netif_receive_skb_core+0x432/0xb40
Jun 14 15:16:37 srv-x3w2q kernel:  ? ipv6_gro_receive+0x22b/0x390
Jun 14 15:16:37 srv-x3w2q kernel:  __netif_receive_skb+0x18/0x60
Jun 14 15:16:37 srv-x3w2q kernel:  ? __netif_receive_skb+0x18/0x60
Jun 14 15:16:37 srv-x3w2q kernel:  netif_receive_skb_internal+0x37/0xd0
Jun 14 15:16:37 srv-x3w2q kernel:  napi_gro_receive+0xc5/0xf0
Jun 14 15:16:37 srv-x3w2q kernel:  receive_buf+0x275/0x1180 [virtio_net]
Jun 14 15:16:37 srv-x3w2q kernel:  ? vring_unmap_one+0x1b/0x80
Jun 14 15:16:37 srv-x3w2q kernel:  virtnet_poll+0xc4/0x289 [virtio_net]
Jun 14 15:16:37 srv-x3w2q kernel:  net_rx_action+0x140/0x3a0
Jun 14 15:16:37 srv-x3w2q kernel:  __do_softirq+0xdf/0x2b2
Jun 14 15:16:37 srv-x3w2q kernel:  irq_exit+0xb6/0xc0
Jun 14 15:16:37 srv-x3w2q kernel:  do_IRQ+0x82/0xd0
Jun 14 15:16:37 srv-x3w2q kernel:  common_interrupt+0x84/0x84
Jun 14 15:16:37 srv-x3w2q kernel:  
Jun 14 15:16:37 srv-x3w2q kernel: RIP: 0010:native_safe_halt+0x6/0x10
Jun 14 15:16:37 srv-x3w2q kernel: RSP: 0018:ac5ec0377e80 EFLAGS: 0246 
ORIG_RAX: ffd9
Jun 14 15:16:37 srv-x3w2q kernel: RAX: a4196060 RBX: 0001 
RCX: 
Jun 14 15:16:37 srv-x3w2q kernel: RDX:  RSI:  
RDI: 
Jun 14 15:16:37 srv-x3w2q kernel: RBP: ac5ec0377e80 R08:  
R09: a4c08528
Jun 14 15:16:37 srv-x3w2q kernel: R10: 91d27ffb1ca8 R11:  
R12: 0001
Jun 14 15:16:37 srv-x3w2q kernel: R13:  R14:  
R15: 

Fix is apparently at https://www.spinics.net/lists/netdev/msg485566.html

ProblemType: Bug
DistroRelease: Ubuntu 18.04
Package: linux-image-4.15.0-23-generic 4.15.0-23.25
ProcVersionSignature: User Name 4.15.0-23.25-generic 4.15.18
Uname: Linux 4.15.0-23-generic x86_64
AlsaDevices:
 total 0
 crw-rw 1 root audio 116,  1 Jun 14 10:00 seq
 crw-rw 1 root audio 116, 33 Jun 14 10:00 timer
AplayDevices: Error: [Errno 2] No such file or directory: 'aplay': 'aplay'
ApportVersion: 2.20.9-0ubuntu7.2
Architecture: amd64
ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord': 'arecord'
AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', 
'/dev/snd/timer'] failed with exit code 1:
CRDA: N/A
Date: Thu Jun 14 15:20:04 2018
IwConfig: Error: [Errno 2] No such file or directory: 'iwconfig': 'iwconfig'
Lsusb:
 Bus 001 Device 002: ID 0627:0001 Adomax Technology Co., Ltd 
 Bus 001 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
MachineType: Red Hat KVM
PciMultimedia:
 
ProcFB:
 
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.15.0-23-generic 
root=LABEL=cloudimg-rootfs ro console=tty1 console=ttyS0
RelatedPackageVersions:
 linux-restricted-modules-4.15.0-23-generic N/A
 linux-backports-modules-4.15.0-23-generic  N/A
 linux-firmware N/A
RfKill: Error: [Errno 2] No such file or directory: 'rfkill': 'rfkill'
SourcePackage: linux
UpgradeStatus: No upgrade log present (probably fresh install)

[Ubuntu-ha] [Bug 1748210] [NEW] Sync haproxy 1.8.3-1 (main) from Debian experimental (main)

2018-02-08 Thread Neil Wilson
Public bug reported:

Please sync haproxy 1.8.3-1 (main) from Debian experimental (main)

Explanation of the Ubuntu delta and why it can be dropped:
  * Backport of -x option from upstream haproxy to enable seamless
reloading of haproxy without dropping connections.  This is enabled
by adding
" stats socket  expose-fd listeners
  stats bind-process 1 "
to the global section of your haproxy config, and
setting HAPROXY_STATS_SOCKET in the haproxy.service unit file.
(LP: #1712925)
  * Backport of -x option from upstream haproxy to enable seamless
reloading of haproxy without dropping connections.  This is enabled
by adding
" stats socket  expose-fd listeners
  stats bind-process 1 "
to the global section of your haproxy config, and
setting HAPROXY_STATS_SOCKET in the haproxy.service unit file.
(LP: #1712925)

1.8 version includes this backported change, is a the current stable
haproxy version and will be mainline throughout the bionic release
cycle. It should be in the LTS version, rather than maintaining the
current delta for five years.

Changelog entries since current bionic version 1.7.9-1ubuntu2:

haproxy (1.8.3-1) experimental; urgency=medium

  * New upstream stable release.
  * Change default configuration of stats socket to support hitless
reload.

 -- Vincent Bernat   Tue, 02 Jan 2018 18:48:24 +0100

haproxy (1.8.2-1) experimental; urgency=medium

  * New upstream stable release
  * Refresh patches
  * Bump Standards-Version to 4.1.2; no changes needed

 -- Apollon Oikonomopoulos   Sun, 24 Dec 2017
14:28:28 +0200

haproxy (1.8.1-1) experimental; urgency=medium

  * New upstream stable release.
  * Enable PCRE JIT.
  * systemd: replace Wants/After=syslog.service with After=rsyslog.service
(Closes: #882610)

 -- Apollon Oikonomopoulos   Sun, 03 Dec 2017
23:59:03 +0200

haproxy (1.8.0-2) experimental; urgency=medium

  * Use libatomic on platforms without 64-bit atomics. Fixes FTBFS on armel,
mips, mipsel, powerpc, powerpcspe, sh4 and m68k.
  * d/rules: use variables defined in architecture.mk and buildflags.mk
  * d/rules: drop unreachable else case.

 -- Apollon Oikonomopoulos   Wed, 29 Nov 2017
01:21:40 +0200

haproxy (1.8.0-1) experimental; urgency=medium

  * New upstream stable series. Notable new features include:
+ HTTP/2 support
+ Support for multiple worker threads to allow scalability across CPUs
  (e.g. for SSL termination)
+ Seamless reloads
+ HTTP small object caching
+ Dynamic backend server configuration
See https://www.haproxy.com/blog/whats-new-haproxy-1-8/ and
https://www.mail-archive.com/haproxy@formilux.org/msg28004.html for more
detailed descriptions of the new features.
  * Upload to experimental
  * Refresh all patches.
  * d/watch: switch to the 1.8.x upstream stable series
  * Bump Standards to 4.1.1
+ Switch haproxy-doc to Priority: optional from extra.
  * Bump compat to 10:
+ B-D on debhelper (>= 10)
+ Drop explicit dh-systemd dependency and invocation
+ Replace --no-restart-on-upgrade with --no-restart-after-upgrade
  --no-stop-on-upgrade to make up for DH 10 defaults.
  * B-D on libsystemd-dev and enable sd_notify() support on Linux.
  * B-D on python3-sphinx instead of python-sphinx.
  * d/rules: do not call dpkg-parsechangelog directly.
  * d/copyright: drop obsolete section.
  * Drop obsolete lintian overrides.
  * Do a full-service restart when upgrading from pre-1.8 versions and running
under systemd, to migrate to the new process model and service type.
+ Document this in d/NEWS as well.

 -- Apollon Oikonomopoulos   Tue, 28 Nov 2017
22:25:11 +0200

** Affects: haproxy (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
High Availability Team, which is subscribed to haproxy in Ubuntu.
https://bugs.launchpad.net/bugs/1748210

Title:
  Sync haproxy 1.8.3-1 (main) from Debian experimental (main)

Status in haproxy package in Ubuntu:
  New

Bug description:
  Please sync haproxy 1.8.3-1 (main) from Debian experimental (main)

  Explanation of the Ubuntu delta and why it can be dropped:
* Backport of -x option from upstream haproxy to enable seamless
  reloading of haproxy without dropping connections.  This is enabled
  by adding
  " stats socket  expose-fd listeners
stats bind-process 1 "
  to the global section of your haproxy config, and
  setting HAPROXY_STATS_SOCKET in the haproxy.service unit file.
  (LP: #1712925)
* Backport of -x option from upstream haproxy to enable seamless
  reloading of haproxy without dropping connections.  This is enabled
  by adding
  " stats socket  expose-fd listeners
stats bind-process 1 "
  to the global section of your haproxy config, and
  setting 

[Bug 1748210] [NEW] Sync haproxy 1.8.3-1 (main) from Debian experimental (main)

2018-02-08 Thread Neil Wilson
Public bug reported:

Please sync haproxy 1.8.3-1 (main) from Debian experimental (main)

Explanation of the Ubuntu delta and why it can be dropped:
  * Backport of -x option from upstream haproxy to enable seamless
reloading of haproxy without dropping connections.  This is enabled
by adding
" stats socket  expose-fd listeners
  stats bind-process 1 "
to the global section of your haproxy config, and
setting HAPROXY_STATS_SOCKET in the haproxy.service unit file.
(LP: #1712925)
  * Backport of -x option from upstream haproxy to enable seamless
reloading of haproxy without dropping connections.  This is enabled
by adding
" stats socket  expose-fd listeners
  stats bind-process 1 "
to the global section of your haproxy config, and
setting HAPROXY_STATS_SOCKET in the haproxy.service unit file.
(LP: #1712925)

1.8 version includes this backported change, is a the current stable
haproxy version and will be mainline throughout the bionic release
cycle. It should be in the LTS version, rather than maintaining the
current delta for five years.

Changelog entries since current bionic version 1.7.9-1ubuntu2:

haproxy (1.8.3-1) experimental; urgency=medium

  * New upstream stable release.
  * Change default configuration of stats socket to support hitless
reload.

 -- Vincent Bernat   Tue, 02 Jan 2018 18:48:24 +0100

haproxy (1.8.2-1) experimental; urgency=medium

  * New upstream stable release
  * Refresh patches
  * Bump Standards-Version to 4.1.2; no changes needed

 -- Apollon Oikonomopoulos   Sun, 24 Dec 2017
14:28:28 +0200

haproxy (1.8.1-1) experimental; urgency=medium

  * New upstream stable release.
  * Enable PCRE JIT.
  * systemd: replace Wants/After=syslog.service with After=rsyslog.service
(Closes: #882610)

 -- Apollon Oikonomopoulos   Sun, 03 Dec 2017
23:59:03 +0200

haproxy (1.8.0-2) experimental; urgency=medium

  * Use libatomic on platforms without 64-bit atomics. Fixes FTBFS on armel,
mips, mipsel, powerpc, powerpcspe, sh4 and m68k.
  * d/rules: use variables defined in architecture.mk and buildflags.mk
  * d/rules: drop unreachable else case.

 -- Apollon Oikonomopoulos   Wed, 29 Nov 2017
01:21:40 +0200

haproxy (1.8.0-1) experimental; urgency=medium

  * New upstream stable series. Notable new features include:
+ HTTP/2 support
+ Support for multiple worker threads to allow scalability across CPUs
  (e.g. for SSL termination)
+ Seamless reloads
+ HTTP small object caching
+ Dynamic backend server configuration
See https://www.haproxy.com/blog/whats-new-haproxy-1-8/ and
https://www.mail-archive.com/haproxy@formilux.org/msg28004.html for more
detailed descriptions of the new features.
  * Upload to experimental
  * Refresh all patches.
  * d/watch: switch to the 1.8.x upstream stable series
  * Bump Standards to 4.1.1
+ Switch haproxy-doc to Priority: optional from extra.
  * Bump compat to 10:
+ B-D on debhelper (>= 10)
+ Drop explicit dh-systemd dependency and invocation
+ Replace --no-restart-on-upgrade with --no-restart-after-upgrade
  --no-stop-on-upgrade to make up for DH 10 defaults.
  * B-D on libsystemd-dev and enable sd_notify() support on Linux.
  * B-D on python3-sphinx instead of python-sphinx.
  * d/rules: do not call dpkg-parsechangelog directly.
  * d/copyright: drop obsolete section.
  * Drop obsolete lintian overrides.
  * Do a full-service restart when upgrading from pre-1.8 versions and running
under systemd, to migrate to the new process model and service type.
+ Document this in d/NEWS as well.

 -- Apollon Oikonomopoulos   Tue, 28 Nov 2017
22:25:11 +0200

** Affects: haproxy (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1748210

Title:
  Sync haproxy 1.8.3-1 (main) from Debian experimental (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/haproxy/+bug/1748210/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1725633] [NEW] package tcpdump 4.9.2-0ubuntu0.16.04.1 failed to install/upgrade: subprocess installed post-removal script returned error exit status 2

2017-10-21 Thread Neil Wilson
Public bug reported:

Background installation of the package failed and stoppered up dpkg for
a month. There was no indication the update system wasn't work it.

ProblemType: Package
DistroRelease: Ubuntu 16.04
Package: tcpdump 4.9.2-0ubuntu0.16.04.1
ProcVersionSignature: Ubuntu 4.4.0-97.120-generic 4.4.87
Uname: Linux 4.4.0-97-generic x86_64
ApportVersion: 2.20.1-0ubuntu2.10
AptOrdering:
 tcpdump: Purge
 NULL: ConfigurePending
Architecture: amd64
Date: Sat Oct 21 11:41:49 2017
DpkgTerminalLog:
 Removing tcpdump (4.9.0-1ubuntu1~ubuntu16.04.1) ...
 /var/lib/dpkg/info/tcpdump.postrm: 1: /var/lib/dpkg/info/tcpdump.postrm: 
Syntax error: word unexpected (expecting ")")
 dpkg: error processing package tcpdump (--purge):
  subprocess installed post-removal script returned error exit status 2
DuplicateSignature:
 package:tcpdump:4.9.2-0ubuntu0.16.04.1
 Removing tcpdump (4.9.0-1ubuntu1~ubuntu16.04.1) ...
 /var/lib/dpkg/info/tcpdump.postrm: 1: /var/lib/dpkg/info/tcpdump.postrm: 
Syntax error: word unexpected (expecting ")")
 dpkg: error processing package tcpdump (--purge):
  subprocess installed post-removal script returned error exit status 2
ErrorMessage: subprocess installed post-removal script returned error exit 
status 2
InstallationDate: Installed on 2016-04-28 (540 days ago)
InstallationMedia: Ubuntu 16.04 LTS "Xenial Xerus" - Release amd64 (20160420.1)
RelatedPackageVersions:
 dpkg 1.18.4ubuntu1.2
 apt  1.2.24
SourcePackage: tcpdump
Title: package tcpdump 4.9.2-0ubuntu0.16.04.1 failed to install/upgrade: 
subprocess installed post-removal script returned error exit status 2
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: tcpdump (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-package xenial

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1725633

Title:
  package tcpdump 4.9.2-0ubuntu0.16.04.1 failed to install/upgrade:
  subprocess installed post-removal script returned error exit status 2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/tcpdump/+bug/1725633/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Re: [CentOS-virt] Live Migration and LibVirt CPU Mode

2017-07-06 Thread Neil Wilson
host-model is "The host-model mode is essentially a shortcut to copying host 
CPU definition from capabilities XML into domain XML.”

So usually you don’t have any "feature policy=‘require’” statements with it. 
What you have are “feature policy=“disable’” to switch things off.

The ‘feature require’ stuff is essentially overridden by ‘host-mode’ I think. 

If you alter the running XML of the Westmere VM and put in a load of ‘feature 
disable’ entries for the Broadwell features the VM picks up after it has moved, 
and then you move the VM to the Broadwell host does that help move it back?


 

> On 6 Jul 2017, at 02:29, Oisin O'Malley  wrote:
> 
> Hi All,
> 
> First time mailing here, I hope someone can help. We’re running a OpenStack 
> Newton environment on top of 
___
CentOS-virt mailing list
CentOS-virt@centos.org
https://lists.centos.org/mailman/listinfo/centos-virt


[Bug 1691979] [NEW] etcd in gateway/grpc_proxy mode hangs on startup

2017-05-19 Thread Neil Wilson
Public bug reported:

If you set the DAEMON_ARGS of etcd so that it runs in gateway or
grpc_proxy mode, the unit file will hang on startup

● etcd.service - etcd - highly-available key value store
   Loaded: loaded (/lib/systemd/system/etcd.service; enabled; vendor preset: ena
   Active: activating (start) since Fri 2017-05-19 09:22:09 UTC; 1min 25s ago
 Docs: https://github.com/coreos/etcd
   man:etcd
 Main PID: 24451 (etcd)
Tasks: 7 (limit: 4915)
   Memory: 8.1M
  CPU: 32ms
   CGroup: /system.slice/etcd.service
   └─24451 /usr/bin/etcd gateway start --endpoints=grp-ux6nb.gb1s.bright


Presumable the type of daemon is different in normal mode, from when it is 
running as the newer proxy modes.

ProblemType: Bug
DistroRelease: Ubuntu 17.04
Package: etcd 3.1.0-1
ProcVersionSignature: User Name 4.10.0-21.23-generic 4.10.11
Uname: Linux 4.10.0-21-generic x86_64
ApportVersion: 2.20.4-0ubuntu4
Architecture: amd64
Date: Fri May 19 09:22:57 2017
SourcePackage: etcd
UpgradeStatus: No upgrade log present (probably fresh install)
modified.conffile..etc.default.etcd:
  Daemon parameters:
 DAEMON_ARGS="gateway start --endpoints=grp-ux6nb.gb1s.brightbox.com:2379 
--listen-addr=127.0.0.1:2379"
mtime.conffile..etc.default.etcd: 2017-05-19T09:22:55.238937

** Affects: etcd (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug uec-images zesty

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1691979

Title:
  etcd in gateway/grpc_proxy mode hangs on startup

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/etcd/+bug/1691979/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1691979] Re: etcd in gateway/grpc_proxy mode hangs on startup

2017-05-19 Thread Neil Wilson
This appears to be fixed in 3.1.3 of etcd where they have fixed the
sd_notify behaviour.

etcd v3.1.3 (2017-03-10)
- use machine default host when advertise URLs are default
  values(localhost:2379,2380) AND if listen URL is 0.0.0.0
- fix 'etcd gateway' schema handling in DNS discovery
- fix sd_notify behaviors in gateway, grpc-proxy

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1691979

Title:
  etcd in gateway/grpc_proxy mode hangs on startup

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/etcd/+bug/1691979/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1635192] Re: package depends on pep8 tool instead of python-pep8 library

2017-05-12 Thread Neil Wilson
This doesn't appear to have hit the main archive. I'm still seeing
0.9.1-2 installed today on 16.04.2

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1635192

Title:
  package depends on pep8 tool instead of python-pep8 library

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/autopep8/+bug/1635192/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[CentOS-virt] qemu-kvm-ev update

2017-04-24 Thread Neil Wilson
How long does last week's security update remain in the test repo before it 
gets moved to release?

Rgs

Neil Wilson


___
CentOS-virt mailing list
CentOS-virt@centos.org
https://lists.centos.org/mailman/listinfo/centos-virt


[PATCH] conntrack: Support IPv6 NAT

2017-03-16 Thread Neil Wilson
Refactor and improve nat support to allow conntrack to manage IPv6
NAT entries.

Refactor and improve conntrack nat tests to include IPv6 NAT.

Signed-off-by: Neil Wilson <n...@aldur.co.uk>
---
 src/conntrack.c| 213 +
 tests/conntrack/testsuite/00create |   6 ++
 tests/conntrack/testsuite/03nat|   8 ++
 tests/conntrack/testsuite/07nat6   |  56 ++
 4 files changed, 216 insertions(+), 67 deletions(-)
 create mode 100644 tests/conntrack/testsuite/07nat6

diff --git a/src/conntrack.c b/src/conntrack.c
index bd337f4..6e96b58 100644
--- a/src/conntrack.c
+++ b/src/conntrack.c
@@ -43,6 +43,8 @@
 #include 
 #include 
 #include 
+#include 
+#include 
 #include 
 #include 
 #include 
@@ -437,6 +439,9 @@ static const int opt2type[] = {
 static const int opt2maskopt[] = {
['s']   = '{',
['d']   = '}',
+   ['g']   = 0,
+   ['j']   = 0,
+   ['n']   = 0,
['r']   = 0, /* no netmask */
['q']   = 0, /* support yet */
['{']   = 0,
@@ -448,6 +453,8 @@ static const int opt2maskopt[] = {
 static const int opt2family_attr[][2] = {
['s']   = { ATTR_ORIG_IPV4_SRC, ATTR_ORIG_IPV6_SRC },
['d']   = { ATTR_ORIG_IPV4_DST, ATTR_ORIG_IPV6_DST },
+   ['g']   = { ATTR_DNAT_IPV4, ATTR_DNAT_IPV6 },
+   ['n']   = { ATTR_SNAT_IPV4, ATTR_SNAT_IPV6 },
['r']   = { ATTR_REPL_IPV4_SRC, ATTR_REPL_IPV6_SRC },
['q']   = { ATTR_REPL_IPV4_DST, ATTR_REPL_IPV6_DST },
['{']   = { ATTR_ORIG_IPV4_SRC, ATTR_ORIG_IPV6_SRC },
@@ -459,6 +466,8 @@ static const int opt2family_attr[][2] = {
 static const int opt2attr[] = {
['s']   = ATTR_ORIG_L3PROTO,
['d']   = ATTR_ORIG_L3PROTO,
+   ['g']   = ATTR_ORIG_L3PROTO,
+   ['n']   = ATTR_ORIG_L3PROTO,
['r']   = ATTR_REPL_L3PROTO,
['q']   = ATTR_REPL_L3PROTO,
['{']   = ATTR_ORIG_L3PROTO,
@@ -1094,58 +1103,85 @@ parse_addr(const char *cp, union ct_address *address, 
int *mask)
return family;
 }
 
-static void
-nat_parse(char *arg, struct nf_conntrack *obj, int type)
+static bool
+valid_port(char *cursor)
 {
-   char *colon, *error;
-   union ct_address parse;
+   const char *str = cursor;
+   /* Missing port number */
+   if (!*str)
+   return false;
 
-   colon = strchr(arg, ':');
+   /* Must be entirely digits - no spaces or +/- */
+   while (*cursor) {
+   if (!isdigit(*cursor))
+   return false;
+   else
+   ++cursor;
+   }
 
-   if (colon) {
-   uint16_t port;
+   /* Must be in range */
+   errno = 0;
+   long port = strtol(str, NULL, 10);
 
-   *colon = '\0';
+   if ((errno == ERANGE && (port == LONG_MAX || port == LONG_MIN))
+   || (errno != 0 && port == 0) || (port > USHRT_MAX))
+   return false;
 
-   port = (uint16_t)atoi(colon+1);
-   if (port == 0) {
-   if (strlen(colon+1) == 0) {
-   exit_error(PARAMETER_PROBLEM,
-  "No port specified after `:'");
-   } else {
-   exit_error(PARAMETER_PROBLEM,
-  "Port `%s' not valid", colon+1);
-   }
-   }
+   return true;
+}
+
+static void
+split_address_and_port(const char *arg, char **address, char **port_str)
+{
+   char *cursor = strchr(arg, '[');
+
+   if (cursor) {
+   /* IPv6 address with port*/
+   char *start = cursor + 1;
 
-   error = strchr(colon+1, ':');
-   if (error)
+   cursor = strchr(start, ']');
+   if (start == cursor) {
+   exit_error(PARAMETER_PROBLEM,
+  "No IPv6 address specified");
+   } else if (!cursor) {
exit_error(PARAMETER_PROBLEM,
-  "Invalid port:port syntax");
-
-   if (type == CT_OPT_SRC_NAT)
-   nfct_set_attr_u16(tmpl.ct, ATTR_SNAT_PORT, ntohs(port));
-   else if (type == CT_OPT_DST_NAT)
-   nfct_set_attr_u16(tmpl.ct, ATTR_DNAT_PORT, ntohs(port));
-   else if (type == CT_OPT_ANY_NAT) {
-   nfct_set_attr_u16(tmpl.ct, ATTR_SNAT_PORT, ntohs(port));
-   nfct_set_attr_u16(tmpl.ct, ATTR_DNAT_PORT, ntohs(port));
+  "No closing ']' around IPv6 address");
}
-   }
+   size_t len = cursor - start;
 
-   if (parse_addr(arg, , NULL) == AF_UNSPEC) {
-   if (strlen(arg) == 0) {
-   exit_error(PARAMETER_PROBLEM, "No IP speci

[Bug 1661693] Re: identify brightbox platform to enable Ec2 datasource

2017-02-28 Thread Neil Wilson
The serial update is now in production. Latest zesty image we have is
from 15th Feb and is not picking up the network (probably as expected).

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1661693

Title:
  identify brightbox platform to enable Ec2 datasource

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-init/+bug/1661693/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Touch-packages] [Bug 1649288] [NEW] Unified ping doesn't support IPv4-mapped IPv6 addresses

2016-12-12 Thread Neil Wilson
Public bug reported:

ping to a mapped address


ping :::216.58.213.68

sends an ICMPv6 packet out onto the Internet with the mapped address in
the destination packet and the IPv6 address as the source. Mapped
addresses shouldn't appear on the public internet according to the RFC.

I would have expected this to use the IPv6 API to send an ICMP packet
over the v4 Internet on a dual stack machine in accordance with RFC4038.

ProblemType: Bug
DistroRelease: Ubuntu 17.04
Package: iputils-ping 3:20150815-2ubuntu3
ProcVersionSignature: User Name 4.8.0-30.32-generic 4.8.6
Uname: Linux 4.8.0-30-generic x86_64
ApportVersion: 2.20.3-0ubuntu8
Architecture: amd64
Date: Mon Dec 12 14:27:34 2016
SourcePackage: iputils
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: iputils (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug uec-images zesty

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to iputils in Ubuntu.
https://bugs.launchpad.net/bugs/1649288

Title:
  Unified ping doesn't support IPv4-mapped IPv6 addresses

Status in iputils package in Ubuntu:
  New

Bug description:
  ping to a mapped address

  
  ping :::216.58.213.68

  sends an ICMPv6 packet out onto the Internet with the mapped address
  in the destination packet and the IPv6 address as the source. Mapped
  addresses shouldn't appear on the public internet according to the
  RFC.

  I would have expected this to use the IPv6 API to send an ICMP packet
  over the v4 Internet on a dual stack machine in accordance with
  RFC4038.

  ProblemType: Bug
  DistroRelease: Ubuntu 17.04
  Package: iputils-ping 3:20150815-2ubuntu3
  ProcVersionSignature: User Name 4.8.0-30.32-generic 4.8.6
  Uname: Linux 4.8.0-30-generic x86_64
  ApportVersion: 2.20.3-0ubuntu8
  Architecture: amd64
  Date: Mon Dec 12 14:27:34 2016
  SourcePackage: iputils
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/iputils/+bug/1649288/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1649288] [NEW] Unified ping doesn't support IPv4-mapped IPv6 addresses

2016-12-12 Thread Neil Wilson
Public bug reported:

ping to a mapped address


ping :::216.58.213.68

sends an ICMPv6 packet out onto the Internet with the mapped address in
the destination packet and the IPv6 address as the source. Mapped
addresses shouldn't appear on the public internet according to the RFC.

I would have expected this to use the IPv6 API to send an ICMP packet
over the v4 Internet on a dual stack machine in accordance with RFC4038.

ProblemType: Bug
DistroRelease: Ubuntu 17.04
Package: iputils-ping 3:20150815-2ubuntu3
ProcVersionSignature: User Name 4.8.0-30.32-generic 4.8.6
Uname: Linux 4.8.0-30-generic x86_64
ApportVersion: 2.20.3-0ubuntu8
Architecture: amd64
Date: Mon Dec 12 14:27:34 2016
SourcePackage: iputils
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: iputils (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug uec-images zesty

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to iputils in Ubuntu.
https://bugs.launchpad.net/bugs/1649288

Title:
  Unified ping doesn't support IPv4-mapped IPv6 addresses

Status in iputils package in Ubuntu:
  New

Bug description:
  ping to a mapped address

  
  ping :::216.58.213.68

  sends an ICMPv6 packet out onto the Internet with the mapped address
  in the destination packet and the IPv6 address as the source. Mapped
  addresses shouldn't appear on the public internet according to the
  RFC.

  I would have expected this to use the IPv6 API to send an ICMP packet
  over the v4 Internet on a dual stack machine in accordance with
  RFC4038.

  ProblemType: Bug
  DistroRelease: Ubuntu 17.04
  Package: iputils-ping 3:20150815-2ubuntu3
  ProcVersionSignature: User Name 4.8.0-30.32-generic 4.8.6
  Uname: Linux 4.8.0-30-generic x86_64
  ApportVersion: 2.20.3-0ubuntu8
  Architecture: amd64
  Date: Mon Dec 12 14:27:34 2016
  SourcePackage: iputils
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/iputils/+bug/1649288/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Bug 1649288] [NEW] Unified ping doesn't support IPv4-mapped IPv6 addresses

2016-12-12 Thread Neil Wilson
Public bug reported:

ping to a mapped address


ping :::216.58.213.68

sends an ICMPv6 packet out onto the Internet with the mapped address in
the destination packet and the IPv6 address as the source. Mapped
addresses shouldn't appear on the public internet according to the RFC.

I would have expected this to use the IPv6 API to send an ICMP packet
over the v4 Internet on a dual stack machine in accordance with RFC4038.

ProblemType: Bug
DistroRelease: Ubuntu 17.04
Package: iputils-ping 3:20150815-2ubuntu3
ProcVersionSignature: User Name 4.8.0-30.32-generic 4.8.6
Uname: Linux 4.8.0-30-generic x86_64
ApportVersion: 2.20.3-0ubuntu8
Architecture: amd64
Date: Mon Dec 12 14:27:34 2016
SourcePackage: iputils
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: iputils (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug uec-images zesty

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1649288

Title:
  Unified ping doesn't support IPv4-mapped IPv6 addresses

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/iputils/+bug/1649288/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1645323] Re: Openvswitch-ipsec daemon fails to start

2016-11-28 Thread Neil Wilson
Following this recipe

http://costiser.ro/2016/07/07/overlay-tunneling-with-openvswitch-gre-
vxlan-geneve-greoipsec/#.WDwlxXecZmB

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1645323

Title:
  Openvswitch-ipsec daemon fails to start

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openvswitch/+bug/1645323/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1645323] [NEW] Openvswitch-ipsec daemon fails to start

2016-11-28 Thread Neil Wilson
Public bug reported:

The Openvswitch IPSEC daemon fails to start


Nov 28 13:15:57 srv-yz20n systemd[1]: Starting LSB: Open vSwitch GRE-over-IPsec 
daemon...
Nov 28 13:15:58 srv-yz20n openvswitch-ipsec[18332]:  * Starting 
ovs-monitor-ipsec
Nov 28 13:15:58 srv-yz20n python[18360]: ovs|  0  | ovs-monitor-ipsec | ERR | 
traceback
 Traceback (most recent call last):
   File 
"/usr/share/openvswitch/scripts/ovs-monitor-ipsec", line 489, in 
 main()
   File 
"/usr/share/openvswitch/scripts/ovs-monitor-ipsec", line 410, in main
 schema_helper = 
ovs.db.idl.SchemaHelper()
   File 
"/usr/lib/python2.7/dist-packages/ovs/db/idl.py", line 1696, in __init__
 schema_json = 
ovs.json.from_file(location)
   File 
"/usr/lib/python2.7/dist-packages/ovs/json.py", line 60, in from_file
 stream = open(name, "r")
 IOError: [Errno 2] No such file or 
directory: '/usr/local/share/openvswitch/vswitch.ovsschema'
Nov 28 13:15:58 srv-yz20n openvswitch-ipsec[18332]: 2016-11-28T13:15:58Z |  0  
| ovs-monitor-ipsec | ERR | traceback
Nov 28 13:15:58 srv-yz20n openvswitch-ipsec[18332]: Traceback (most recent call 
last):
Nov 28 13:15:58 srv-yz20n openvswitch-ipsec[18332]:   File 
"/usr/share/openvswitch/scripts/ovs-monitor-ipsec", line 489, in 
Nov 28 13:15:58 srv-yz20n openvswitch-ipsec[18332]: main()
Nov 28 13:15:58 srv-yz20n openvswitch-ipsec[18332]:   File 
"/usr/share/openvswitch/scripts/ovs-monitor-ipsec", line 410, in main
Nov 28 13:15:58 srv-yz20n openvswitch-ipsec[18332]: schema_helper = 
ovs.db.idl.SchemaHelper()
Nov 28 13:15:58 srv-yz20n openvswitch-ipsec[18332]:   File 
"/usr/lib/python2.7/dist-packages/ovs/db/idl.py", line 1696, in __init__
Nov 28 13:15:58 srv-yz20n openvswitch-ipsec[18332]: schema_json = 
ovs.json.from_file(location)
Nov 28 13:15:58 srv-yz20n openvswitch-ipsec[18332]:   File 
"/usr/lib/python2.7/dist-packages/ovs/json.py", line 60, in from_file
Nov 28 13:15:58 srv-yz20n openvswitch-ipsec[18332]: stream = open(name, "r")
Nov 28 13:15:58 srv-yz20n openvswitch-ipsec[18332]: IOError: [Errno 2] No such 
file or directory: '/usr/local/share/openvswitch/vswitch.ovsschema'
Nov 28 13:15:58 srv-yz20n openvswitch-ipsec[18332]:...fail!
Nov 28 13:15:58 srv-yz20n systemd[1]: openvswitch-ipsec.service: Control 
process exited, code=exited status=1
Nov 28 13:15:58 srv-yz20n systemd[1]: Failed to start LSB: Open vSwitch 
GRE-over-IPsec daemon.
Nov 28 13:15:58 srv-yz20n systemd[1]: openvswitch-ipsec.service: Unit entered 
failed state.
Nov 28 13:15:58 srv-yz20n systemd[1]: openvswitch-ipsec.service: Failed with 
result 'exit-code'.


It's looking in /usr/local/share rather than /usr/share

ProblemType: Bug
DistroRelease: Ubuntu 16.10
Package: openvswitch-ipsec 2.6.0-0ubuntu2
ProcVersionSignature: User Name 4.8.0-26.28-generic 4.8.0
Uname: Linux 4.8.0-26-generic x86_64
ApportVersion: 2.20.3-0ubuntu8
Architecture: amd64
Date: Mon Nov 28 13:42:06 2016
SourcePackage: openvswitch
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: openvswitch (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug uec-images yakkety

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1645323

Title:
  Openvswitch-ipsec daemon fails to start

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openvswitch/+bug/1645323/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Touch-packages] [Bug 1576692] Re: fully support package installation in systemd

2016-09-14 Thread Neil Wilson
Added both cloud-ini t and init-system-helpers from proposed to the
standard Xenial cloud image
(com.ubuntu.cloud:released:download/com.ubuntu.cloud:server:16.04:amd64/20160907.1/disk1.img)
on a suitably sized server.

Reset the cloud init with rm -rf /var/lib/cloud/instances/*, shutdown
the server and snapshotted the image.

Rebuilt a new server from the snapshotted image using the previously
failing postgresql user data and all is well. The new packages correct
my problem - bug 1611973

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to init-system-helpers in
Ubuntu.
https://bugs.launchpad.net/bugs/1576692

Title:
  fully support package installation in systemd

Status in cloud-init:
  Fix Released
Status in cloud-init package in Ubuntu:
  Fix Released
Status in init-system-helpers package in Ubuntu:
  Fix Released
Status in cloud-init source package in Xenial:
  Fix Committed
Status in init-system-helpers source package in Xenial:
  Fix Committed

Bug description:
  in cloud-init users can install packages via cloud-config:
  #cloud-config
  packages: [apache2]

  Due to some intricacies of systemd and service installation that doesn't work 
all that well.
  We fixed the issue for simple services that do not have any dependencies on 
other services, or at least don't check those dependencies well under bug 
1575572.

  We'd like to have a way to fully support this in cloud-init.

  Related bugs:
   * bug 1575572:  apache2 fails to start if installed via cloud config (on 
Xenial)
   * bug 1611973: postgresql@9.5-main service not started if postgres installed 
via cloud-init
   * bug 1621336: snapd.boot-ok.service hangs eternally on cloud image upgrades 
(snapd packaging bug, but this cloud-init fix will workaround it)
   * bug 1620780: dev-sda2.device job running and times out

  SRU INFORMATION
  ===
  FIX for init-system-helpers: 
https://anonscm.debian.org/cgit/collab-maint/init-system-helpers.git/commit/?id=1460d6a02

  REGRESSION POTENTIAL for init-system-helpers: This changes invoke-rc.d
  and service, two very central pieces of packaging infrastructure.
  Errors in it will break installation/upgrades of packages or
  /etc/network/if-up.d/ hooks and the like. This changes the condition
  when systemd units get started without their dependencies, and the
  condition gets weakened. This means that behaviour in a booted system
  is unchanged, but during boot this could change the behaviour of if-
  up.d/ hooks (although they have never been defined well during boot
  anyway). However, I tested this change extensively in cloud images and
  desktop installations (particularly I recreated
  https://bugs.debian.org/777113 and confirmed that this approach also
  fixes it) and could not find any regression.

  TEST CASE (for both packages):
  Run
 lxc launch ubuntu-daily:x --config=user.user-data="$(printf 
"#cloud-config\npackages: [postgresql, samba, postfix]")" x1

  This will install all three packages, but "systemctl status
  postgresql@9.5-main" will not be running.

  Now prepare a new image with the proposed cloud-init and init-system-
  helpers:

 lxc launch ubuntu-daily:x xprep
 lxc exec xprep bash
 # enable -proposed and dist-upgrade, then poweroff
 lxc publish xprep x-proposed

  Now run the initial lxc launch again, but against that new x-proposed
  image instead of the standard daily:

lxc launch x-proposed --config=user.user-data="$(printf "#cloud-
  config\npackages: [postgresql, samba, postfix]")" x1

  You should now have "systemctl status postgresql@9.5-main" running.
  Directly after rebooting the instance, check that there are no hanging
  jobs (systemctl list-jobs), particularly networking.service, to ensure
  that https://bugs.debian.org/777113 did not come back.

  Also test interactively installing a package that ships a service,
  like "apache2", and verify that it starts properly after installation.

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-init/+bug/1576692/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Bug 1576692] Re: fully support package installation in systemd

2016-09-14 Thread Neil Wilson
Added both cloud-ini t and init-system-helpers from proposed to the
standard Xenial cloud image
(com.ubuntu.cloud:released:download/com.ubuntu.cloud:server:16.04:amd64/20160907.1/disk1.img)
on a suitably sized server.

Reset the cloud init with rm -rf /var/lib/cloud/instances/*, shutdown
the server and snapshotted the image.

Rebuilt a new server from the snapshotted image using the previously
failing postgresql user data and all is well. The new packages correct
my problem - bug 1611973

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1576692

Title:
  fully support package installation in systemd

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-init/+bug/1576692/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1576692] Re: fully support package installation in systemd

2016-09-14 Thread Neil Wilson
Have we back ported the init-system-helpers changes to Xenial?

I'm only seeing 1.29ubuntu2 this morning.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1576692

Title:
  fully support package installation in systemd

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-init/+bug/1576692/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Touch-packages] [Bug 1576692] Re: fully support package installation in systemd

2016-09-14 Thread Neil Wilson
Have we back ported the init-system-helpers changes to Xenial?

I'm only seeing 1.29ubuntu2 this morning.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to init-system-helpers in
Ubuntu.
https://bugs.launchpad.net/bugs/1576692

Title:
  fully support package installation in systemd

Status in cloud-init:
  Fix Released
Status in cloud-init package in Ubuntu:
  Fix Released
Status in init-system-helpers package in Ubuntu:
  Fix Released
Status in cloud-init source package in Xenial:
  Fix Committed
Status in init-system-helpers source package in Xenial:
  In Progress

Bug description:
  in cloud-init users can install packages via cloud-config:
  #cloud-config
  packages: [apache2]

  Due to some intricacies of systemd and service installation that doesn't work 
all that well.
  We fixed the issue for simple services that do not have any dependencies on 
other services, or at least don't check those dependencies well under bug 
1575572.

  We'd like to have a way to fully support this in cloud-init.

  Related bugs:
   * bug 1575572:  apache2 fails to start if installed via cloud config (on 
Xenial)
   * bug 1611973: postgresql@9.5-main service not started if postgres installed 
via cloud-init
   * bug 1621336: snapd.boot-ok.service hangs eternally on cloud image upgrades 
(snapd packaging bug, but this cloud-init fix will workaround it)
   * bug 1620780: dev-sda2.device job running and times out

  SRU INFORMATION
  ===
  FIX for init-system-helpers: 
https://anonscm.debian.org/cgit/collab-maint/init-system-helpers.git/commit/?id=1460d6a02

  REGRESSION POTENTIAL for init-system-helpers: This changes invoke-rc.d
  and service, two very central pieces of packaging infrastructure.
  Errors in it will break installation/upgrades of packages or
  /etc/network/if-up.d/ hooks and the like. This changes the condition
  when systemd units get started without their dependencies, and the
  condition gets weakened. This means that behaviour in a booted system
  is unchanged, but during boot this could change the behaviour of if-
  up.d/ hooks (although they have never been defined well during boot
  anyway). However, I tested this change extensively in cloud images and
  desktop installations (particularly I recreated
  https://bugs.debian.org/777113 and confirmed that this approach also
  fixes it) and could not find any regression.

  TEST CASE (for both packages):
  Run
 lxc launch ubuntu-daily:x --config=user.user-data="$(printf 
"#cloud-config\npackages: [postgresql, samba, postfix]")" x1

  This will install all three packages, but "systemctl status
  postgresql@9.5-main" will not be running.

  Now prepare a new image with the proposed cloud-init and init-system-
  helpers:

 lxc launch ubuntu-daily:x xprep
 lxc exec xprep bash
 # enable -proposed and dist-upgrade, then poweroff
 lxc publish xprep x-proposed

  Now run the initial lxc launch again, but against that new x-proposed
  image instead of the standard daily:

lxc launch x-proposed --config=user.user-data="$(printf "#cloud-
  config\npackages: [postgresql, samba, postfix]")" x1

  You should now have "systemctl status postgresql@9.5-main" running.
  Directly after rebooting the instance, check that there are no hanging
  jobs (systemctl list-jobs), particularly networking.service, to ensure
  that https://bugs.debian.org/777113 did not come back.

  Also test interactively installing a package that ships a service,
  like "apache2", and verify that it starts properly after installation.

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-init/+bug/1576692/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Bug 1576692] Re: fully support package installation in systemd

2016-08-22 Thread Neil Wilson
Martin,

Probably worth noting that this impacts upon the configuration systems
as well. I'm using the PostgreSQL puppet configuration system, and that
will sit in a loop waiting for PostgresQL to come up before moving onto
the next stage of the configuration.

So if you are using puppet within cloud-init, and cloud events delay the
start event until the boot is complete, then the configurator that
expects things to happen in sequence will break.

It looks to me that large chunks of cloud-init need to be moved so it
runs after 'multi-user.target' has been reached, not just package
installation.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1576692

Title:
  fully support package installation in systemd

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-init/+bug/1576692/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1613320] [NEW] Missing dependency on libfile-copy-recursive-perl in Xenial

2016-08-15 Thread Neil Wilson
Public bug reported:

Got the error:

Can't locate File/Copy/Recursive.pm in @INC (you may need to install the
File::Copy::Recursive module) (@INC contains: /etc/perl
/usr/local/lib/x86_64-linux-gnu/perl/5.22.1 /usr/local/share/perl/5.22.1
/usr/lib/x86_64-linux-gnu/perl5/5.22 /usr/share/perl5 /usr/lib/x86_64
-linux-gnu/perl/5.22 /usr/share/perl/5.22 /usr/local/lib/site_perl
/usr/lib/x86_64-linux-gnu/perl-base .) at /usr/bin/mylvmbackup line 25.

this is corrected by manualling installing the package libfile-copy-
recursive-perl

ProblemType: Bug
DistroRelease: Ubuntu 16.04
Package: mylvmbackup 0.15-1
ProcVersionSignature: User Name 4.4.0-31.50-generic 4.4.13
Uname: Linux 4.4.0-31-generic x86_64
ApportVersion: 2.20.1-0ubuntu2.1
Architecture: amd64
Date: Mon Aug 15 15:04:10 2016
PackageArchitecture: all
SourcePackage: mylvmbackup
UpgradeStatus: No upgrade log present (probably fresh install)
modified.conffile..etc.mylvmbackup.conf: [inaccessible: [Errno 13] Permission 
denied: '/etc/mylvmbackup.conf']

** Affects: mylvmbackup (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug uec-images xenial

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1613320

Title:
  Missing dependency on libfile-copy-recursive-perl in Xenial

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mylvmbackup/+bug/1613320/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1521302] Re: gnome-terminal maximize than un-maximize behaves odd

2016-05-26 Thread Neil Wilson
SRU Verification performed. The proposed package corrects the problem.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1521302

Title:
  gnome-terminal maximize than un-maximize behaves odd

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/compiz/+bug/1521302/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Compiz] [Bug 1521302] Re: gnome-terminal maximize than un-maximize behaves odd

2016-05-26 Thread Neil Wilson
SRU Verification performed. The proposed package corrects the problem.

-- 
You received this bug notification because you are a member of compiz
packagers, which is subscribed to compiz in Ubuntu.
https://bugs.launchpad.net/bugs/1521302

Title:
  gnome-terminal maximize than un-maximize behaves odd

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/compiz/+bug/1521302/+subscriptions

___
Mailing list: https://launchpad.net/~compiz
Post to : compiz@lists.launchpad.net
Unsubscribe : https://launchpad.net/~compiz
More help   : https://help.launchpad.net/ListHelp


[Bug 1521302] Re: gnome-terminal maximize than un-maximize behaves odd

2016-05-26 Thread Neil Wilson
Has the SRU process been kicked of for Xenial?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1521302

Title:
  gnome-terminal maximize than un-maximize behaves odd

To manage notifications about this bug go to:
https://bugs.launchpad.net/unity/+bug/1521302/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1482644] [NEW] Can't deploy charm directly after bootstrap

2015-08-07 Thread Neil Wilson
Public bug reported:

If bootstrapping a machine on a trusty cloud image and then directly
installing the gui:

/usr/bin/juju bootstrap  /usr/bin/juju deploy juju-gui --to 0 
/usr/bin/juju expose juju-gui

The installation of the charm fails after the bootstrap.

Bootstrapping environment manual
Starting new instance for initial state server
Installing Juju agent on bootstrap instance
Logging to /var/log/cloud-init-output.log on remote host
Running apt-get update
Installing package: curl
Installing package: cpu-checker
Installing package: bridge-utils
Installing package: rsyslog-gnutls
Installing package: cloud-utils
Installing package: cloud-image-utils
Fetching tools: curl -sSfw 'tools from %{url_effective} downloaded: HTTP 
%{http_code}; time %{time_total}s; size %{size_download} bytes; speed 
%{speed_download} bytes/s ' --retry 10 -o $bin/tools.tar.gz 
[https://streams.canonical.com/juju/tools/releases/juju-1.22.6-trusty-amd64.tgz]
Bootstrapping Juju machine agent
Starting Juju machine agent (jujud-machine-0)
Bootstrap complete
ERROR cannot add charm to storage: cannot clean up after failed storage 
operation because: EOF: cannot clean up after failed storage operation because: 
EOF: unexpected deletion of resource catalog entry with id 
2246ebfe399809b5a748f93c22e3979c9f88770fcff5dd1bb262ecc8ce958e59c820873f300fcc26c0c638a10cdba22a:
 EOF

adding a 'sleep 5' works around the issue.

ProblemType: Bug
DistroRelease: Ubuntu 14.04
Package: juju (not installed)
ProcVersionSignature: User Name 3.13.0-61.100-generic 3.13.11-ckt22
Uname: Linux 3.13.0-61-generic x86_64
ApportVersion: 2.14.1-0ubuntu3.11
Architecture: amd64
Date: Fri Aug  7 13:26:06 2015
SourcePackage: juju-core
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: juju-core (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug trusty uec-images

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1482644

Title:
  Can't deploy charm directly after bootstrap

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/juju-core/+bug/1482644/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1482644] [NEW] Can't deploy charm directly after bootstrap

2015-08-07 Thread Neil Wilson
Public bug reported:

If bootstrapping a machine on a trusty cloud image and then directly
installing the gui:

/usr/bin/juju bootstrap  /usr/bin/juju deploy juju-gui --to 0 
/usr/bin/juju expose juju-gui

The installation of the charm fails after the bootstrap.

Bootstrapping environment manual
Starting new instance for initial state server
Installing Juju agent on bootstrap instance
Logging to /var/log/cloud-init-output.log on remote host
Running apt-get update
Installing package: curl
Installing package: cpu-checker
Installing package: bridge-utils
Installing package: rsyslog-gnutls
Installing package: cloud-utils
Installing package: cloud-image-utils
Fetching tools: curl -sSfw 'tools from %{url_effective} downloaded: HTTP 
%{http_code}; time %{time_total}s; size %{size_download} bytes; speed 
%{speed_download} bytes/s ' --retry 10 -o $bin/tools.tar.gz 
[https://streams.canonical.com/juju/tools/releases/juju-1.22.6-trusty-amd64.tgz]
Bootstrapping Juju machine agent
Starting Juju machine agent (jujud-machine-0)
Bootstrap complete
ERROR cannot add charm to storage: cannot clean up after failed storage 
operation because: EOF: cannot clean up after failed storage operation because: 
EOF: unexpected deletion of resource catalog entry with id 
2246ebfe399809b5a748f93c22e3979c9f88770fcff5dd1bb262ecc8ce958e59c820873f300fcc26c0c638a10cdba22a:
 EOF

adding a 'sleep 5' works around the issue.

ProblemType: Bug
DistroRelease: Ubuntu 14.04
Package: juju (not installed)
ProcVersionSignature: User Name 3.13.0-61.100-generic 3.13.11-ckt22
Uname: Linux 3.13.0-61-generic x86_64
ApportVersion: 2.14.1-0ubuntu3.11
Architecture: amd64
Date: Fri Aug  7 13:26:06 2015
SourcePackage: juju-core
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: juju-core (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug trusty uec-images

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to juju-core in Ubuntu.
https://bugs.launchpad.net/bugs/1482644

Title:
  Can't deploy charm directly after bootstrap

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/juju-core/+bug/1482644/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1482226] [NEW] juju status with 'prefer-ipv6' shows address, not DNS name.

2015-08-06 Thread Neil Wilson
Public bug reported:

If I have 'prefer-ipv6' set  and bootstrap a manual environment, then
the dns-name and public address entries show the IPv6 address, not the
dns-name for that IPv6 address - even though it is available via a DNS
PTR record.

ProblemType: Bug
DistroRelease: Ubuntu 14.04
Package: juju-core 1.22.6-0ubuntu1~14.04.1
ProcVersionSignature: User Name 3.13.0-61.100-generic 3.13.11-ckt22
Uname: Linux 3.13.0-61-generic x86_64
ApportVersion: 2.14.1-0ubuntu3.11
Architecture: amd64
Date: Thu Aug  6 13:42:49 2015
SourcePackage: juju-core
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: juju-core (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug trusty uec-images

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1482226

Title:
  juju status with 'prefer-ipv6' shows address, not DNS name.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/juju-core/+bug/1482226/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1482226] [NEW] juju status with 'prefer-ipv6' shows address, not DNS name.

2015-08-06 Thread Neil Wilson
Public bug reported:

If I have 'prefer-ipv6' set  and bootstrap a manual environment, then
the dns-name and public address entries show the IPv6 address, not the
dns-name for that IPv6 address - even though it is available via a DNS
PTR record.

ProblemType: Bug
DistroRelease: Ubuntu 14.04
Package: juju-core 1.22.6-0ubuntu1~14.04.1
ProcVersionSignature: User Name 3.13.0-61.100-generic 3.13.11-ckt22
Uname: Linux 3.13.0-61-generic x86_64
ApportVersion: 2.14.1-0ubuntu3.11
Architecture: amd64
Date: Thu Aug  6 13:42:49 2015
SourcePackage: juju-core
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: juju-core (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug trusty uec-images

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to juju-core in Ubuntu.
https://bugs.launchpad.net/bugs/1482226

Title:
  juju status with 'prefer-ipv6' shows address, not DNS name.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/juju-core/+bug/1482226/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1481683] [NEW] juju-core version out of sync with tools stream - bootstrap fails

2015-08-05 Thread Neil Wilson
Public bug reported:

The tools stream for juju doesn't have tools for 'wily' that correspond
with the version of the packages in the main repository.

ubuntu@srv-2f16s:~$ juju --version
1.22.6-wily-amd64

From
https://streams.canonical.com/juju/tools/streams/v1/com.ubuntu.juju:released:tools.json

com.ubuntu.juju:15.10:amd64: {
version: 1.24.2,
arch: amd64,
versions: {
20150728: {
items: {
1.24.2-wily-amd64: {
release: wily,
version: 1.24.2,
arch: amd64,
size: 14129911,
path: releases/juju-1.24.2-wily-amd64.tgz,
ftype: tar.gz,
sha256: 
f250d8e90ff512e5f278c062de15ebbd9ffcd6525801f1f0ef9d798c64e7a7b1
},
1.24.3-wily-amd64: {
release: wily,
version: 1.24.3,
arch: amd64,
size: 14183032,
path: releases/juju-1.24.3-wily-amd64.tgz,
ftype: tar.gz,
sha256: 
b27e1e4e1906cb5fe1550840009fdc558faa0a3a1f902e68dfc0bf112fca4862
}
}
}


so bootstrap on manual fails.

2015-08-05 10:06:16 DEBUG juju.utils.ssh ssh.go:249 using OpenSSH ssh client
2015-08-05 10:06:18 INFO juju.environs.manual init.go:122 series: wily, 
characteristics: arch=amd64 cpu-cores=2 mem=3952M
2015-08-05 10:06:18 ERROR juju.cmd supercommand.go:430 failed to bootstrap 
environment: no matching tools available

ProblemType: Bug
DistroRelease: Ubuntu 15.10
Package: juju-core 1.22.6-0ubuntu1
ProcVersionSignature: User Name 4.1.0-3.3-generic 4.1.3
Uname: Linux 4.1.0-3-generic x86_64
ApportVersion: 2.18-0ubuntu5
Architecture: amd64
Date: Wed Aug  5 09:59:25 2015
SourcePackage: juju-core
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: juju-core (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug uec-images wily

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to juju-core in Ubuntu.
https://bugs.launchpad.net/bugs/1481683

Title:
  juju-core version out of sync with tools stream - bootstrap fails

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/juju-core/+bug/1481683/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1481683] [NEW] juju-core version out of sync with tools stream - bootstrap fails

2015-08-05 Thread Neil Wilson
Public bug reported:

The tools stream for juju doesn't have tools for 'wily' that correspond
with the version of the packages in the main repository.

ubuntu@srv-2f16s:~$ juju --version
1.22.6-wily-amd64

From
https://streams.canonical.com/juju/tools/streams/v1/com.ubuntu.juju:released:tools.json

com.ubuntu.juju:15.10:amd64: {
version: 1.24.2,
arch: amd64,
versions: {
20150728: {
items: {
1.24.2-wily-amd64: {
release: wily,
version: 1.24.2,
arch: amd64,
size: 14129911,
path: releases/juju-1.24.2-wily-amd64.tgz,
ftype: tar.gz,
sha256: 
f250d8e90ff512e5f278c062de15ebbd9ffcd6525801f1f0ef9d798c64e7a7b1
},
1.24.3-wily-amd64: {
release: wily,
version: 1.24.3,
arch: amd64,
size: 14183032,
path: releases/juju-1.24.3-wily-amd64.tgz,
ftype: tar.gz,
sha256: 
b27e1e4e1906cb5fe1550840009fdc558faa0a3a1f902e68dfc0bf112fca4862
}
}
}


so bootstrap on manual fails.

2015-08-05 10:06:16 DEBUG juju.utils.ssh ssh.go:249 using OpenSSH ssh client
2015-08-05 10:06:18 INFO juju.environs.manual init.go:122 series: wily, 
characteristics: arch=amd64 cpu-cores=2 mem=3952M
2015-08-05 10:06:18 ERROR juju.cmd supercommand.go:430 failed to bootstrap 
environment: no matching tools available

ProblemType: Bug
DistroRelease: Ubuntu 15.10
Package: juju-core 1.22.6-0ubuntu1
ProcVersionSignature: User Name 4.1.0-3.3-generic 4.1.3
Uname: Linux 4.1.0-3-generic x86_64
ApportVersion: 2.18-0ubuntu5
Architecture: amd64
Date: Wed Aug  5 09:59:25 2015
SourcePackage: juju-core
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: juju-core (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug uec-images wily

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1481683

Title:
  juju-core version out of sync with tools stream - bootstrap fails

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/juju-core/+bug/1481683/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Qemu-devel] [Bug 1410288] Re: qemu-img conversion to qcow2 hangs with blank image less than 100kiB

2015-01-14 Thread Neil Wilson
** Also affects: qemu
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of qemu-
devel-ml, which is subscribed to QEMU.
https://bugs.launchpad.net/bugs/1410288

Title:
  qemu-img conversion to qcow2 hangs with blank image less than 100kiB

Status in QEMU:
  New
Status in qemu package in Ubuntu:
  Confirmed

Bug description:
  If you try to convert a blank image to qcow2 that is less than 100kiB
  in size then qemu-img hangs trying to seek to the end of the file.

  $ truncate --size 102399 /tmp/temp
  $ qemu-img convert -p -O qcow2 /tmp/temp /tmp/temp2.qcow2

  I'm finding this on all versions of qemu-img v2.

  strace shows a seek loop.

  ioctl(6, FS_IOC_FIEMAP, 0xb5e68dc4) = 0
  _llseek(6, 0, [10], SEEK_END)   = 0
  ioctl(6, FS_IOC_FIEMAP, 0xb5e68dc4) = 0
  _llseek(6, 0, [10], SEEK_END)   = 0
  ioctl(6, FS_IOC_FIEMAP, 0xb5e68dc4) = 0
  _llseek(6, 0, [10], SEEK_END)   = 0
  ioctl(6, FS_IOC_FIEMAP, 0xb5e68dc4) = 0
  _llseek(6, 0, [10], SEEK_END)   = 0
  ioctl(6, FS_IOC_FIEMAP, 0xb5e68dc4) = 0
  _llseek(6, 0, [10], SEEK_END)   = 0
  ioctl(6, FS_IOC_FIEMAP, 0xb5e68dc4) = 0
  _llseek(6, 0, [10], SEEK_END)   = 0
  ioctl(6, FS_IOC_FIEMAP, 0xb5e68dc4) = 0
  _llseek(6, 0, [10], SEEK_END)   = 0
  ioctl(6, FS_IOC_FIEMAP, 0xb5e68dc4) = 0
  _llseek(6, 0, [10], SEEK_END)   = 0

  ProblemType: Bug
  DistroRelease: Ubuntu 14.04
  Package: qemu-utils 2.0.0+dfsg-2ubuntu1.10
  ProcVersionSignature: User Name 3.13.0-43.72-generic 3.13.11.11
  Uname: Linux 3.13.0-43-generic i686
  ApportVersion: 2.14.1-0ubuntu3.6
  Architecture: i386
  Date: Tue Jan 13 14:30:39 2015
  SourcePackage: qemu
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/qemu/+bug/1410288/+subscriptions



[Bug 1410288] Re: qemu-img conversion to qcow2 hangs with blank image less than 100kiB

2015-01-13 Thread Neil Wilson
** Also affects: qemu
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to qemu in Ubuntu.
https://bugs.launchpad.net/bugs/1410288

Title:
  qemu-img conversion to qcow2 hangs with blank image less than 100kiB

To manage notifications about this bug go to:
https://bugs.launchpad.net/qemu/+bug/1410288/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1410288] Re: qemu-img conversion to qcow2 hangs with blank image less than 100kiB

2015-01-13 Thread Neil Wilson
** Also affects: qemu
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1410288

Title:
  qemu-img conversion to qcow2 hangs with blank image less than 100kiB

To manage notifications about this bug go to:
https://bugs.launchpad.net/qemu/+bug/1410288/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


  1   2   3   4   5   6   7   8   9   10   >