[Bug 2065932] [NEW] Only adds the weak key for PPAs dual-signed with both weak and strong keys

2024-05-16 Thread Anders Kaseorg
Public bug reported:

After running ‘add-apt-repository ppa:git-core/ppa’ on Ubuntu 24.04,
‘apt update’ gives this warning:

W: https://ppa.launchpadcontent.net/git-
core/ppa/ubuntu/dists/noble/InRelease: Signature by key
E1DD270288B4E6030699E45FA1715D88E1DF1F24 uses weak algorithm (rsa1024)

But this PPA is dual-signed by two keys, only one of which is weak.
add-apt-repository has chosen to install the rsa1024 key in
sources.list.d.  It should choose the rsa4096 key instead.

$ curl 
'https://ppa.launchpadcontent.net/git-core/ppa/ubuntu/dists/noble/InRelease' | 
gpg
…
gpg: Signature made Thu 16 May 2024 05:22:18 AM PDT
gpg:using RSA key F911AB184317630C59970973E363C90F8F1B6217
gpg: Good signature from "Launchpad PPA for Ubuntu Git Maintainers" [unknown]
gpg: WARNING: This key is not certified with a trusted signature!
gpg:  There is no indication that the signature belongs to the owner.
Primary key fingerprint: F911 AB18 4317 630C 5997  0973 E363 C90F 8F1B 6217
gpg: Signature made Thu 16 May 2024 05:22:18 AM PDT
gpg:using RSA key E1DD270288B4E6030699E45FA1715D88E1DF1F24
gpg: Good signature from "Launchpad PPA for Ubuntu Git Maintainers" [unknown]
gpg: WARNING: This key is not certified with a trusted signature!
gpg:  There is no indication that the signature belongs to the owner.
Primary key fingerprint: E1DD 2702 88B4 E603 0699  E45F A171 5D88 E1DF 1F24
$ gpg --list-keys F911AB184317630C59970973E363C90F8F1B6217 
E1DD270288B4E6030699E45FA1715D88E1DF1F24
pub   rsa1024 2009-01-22 [SC]
  E1DD270288B4E6030699E45FA1715D88E1DF1F24
uid   [ unknown] Launchpad PPA for Ubuntu Git Maintainers

pub   rsa4096 2024-04-24 [SC]
  F911AB184317630C59970973E363C90F8F1B6217
uid   [ unknown] Launchpad PPA for Ubuntu Git Maintainers

Context: https://discourse.ubuntu.com/t/new-requirements-for-apt-
repository-signing-in-24-04/42854

** Affects: software-properties (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2065932

Title:
  Only adds the weak key for PPAs dual-signed with both weak and strong
  keys

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/software-properties/+bug/2065932/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2059723] Re: Please delete libmagic1 1:5.45-2 from the archive (in favor of libmagic1t64 1:5.45-3)

2024-04-10 Thread Anders Kaseorg
Seems resolved.

** Changed in: file (Ubuntu)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2059723

Title:
  Please delete libmagic1 1:5.45-2 from the archive (in favor of
  libmagic1t64 1:5.45-3)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/file/+bug/2059723/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2059723] Re: Please delete libmagic1 1:5.45-2 from the archive (in favor of libmagic1t64 1:5.45-3)

2024-04-03 Thread Anders Kaseorg
Same problem is back now that 1:5.45-3build1 is uploaded and 1:5.45-2
still isn’t deleted.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2059723

Title:
  Please delete libmagic1 1:5.45-2 from the archive (in favor of
  libmagic1t64 1:5.45-3)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/file/+bug/2059723/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2059723] Re: Please delete libmagic1 1:5.45-2 from the archive (in favor of libmagic1t64 1:5.45-3)

2024-03-30 Thread Anders Kaseorg
It seems like 1:5.45-3 was deleted instead of 1:5.45-2? That resolves
the immediate issue, I guess, but it’s probably not the intended
resolution.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2059723

Title:
  Please delete libmagic1 1:5.45-2 from the archive (in favor of
  libmagic1t64 1:5.45-3)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/file/+bug/2059723/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2059723] [NEW] Please delete libmagic1 1:5.45-2 from the archive (in favor of libmagic1t64 1:5.45-3)

2024-03-28 Thread Anders Kaseorg
Public bug reported:

As part of the 64-bit time_t transition, libmagic1 was renamed to
libmagic1t64 in https://bugs.debian.org/1063113.  However, libmagic1
1:5.45-2 is still in the archive, despite being non-installable:


# apt-get install libmagic1
Reading package lists... Done
Building dependency tree... Done
Reading state information... Done
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
 libmagic1 : Depends: libmagic-mgc (= 1:5.45-2) but 1:5.45-3 is to be installed
E: Unable to correct problems, you have held broken packages.


Please delete libmagic1 from the archive, so that libmagic1t64 1:5.45-3 can 
take over this role (it’s already marked Provides: libmagic1 (= 1:5.45-3)).

** Affects: file (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2059723

Title:
  Please delete libmagic1 1:5.45-2 from the archive (in favor of
  libmagic1t64 1:5.45-3)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/file/+bug/2059723/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1972108] Re: Git packages should have better title for description

2022-05-08 Thread Anders Kaseorg
Debian policy is very clear that the the description title is not
expected to include the package name:

https://www.debian.org/doc/debian-policy/ch-binary.html#the-single-line-
synopsis

“Do not include the package name in the synopsis line.”

See https://bugs.launchpad.net/ubuntu/+source/update-manager/+bug/655998
for the longstanding update-manager issue about how these are displayed.

** Changed in: git (Ubuntu)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1972108

Title:
  Git packages should have better title for description

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/git/+bug/1972108/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1969939] Re: puppet 5 package incompatible with ruby 3 / ubuntu 22.04

2022-04-29 Thread Anders Kaseorg
** Bug watch added: Debian Bug tracker #1009643
   https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1009643

** Also affects: puppet (Debian) via
   https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1009643
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1969939

Title:
  puppet 5 package incompatible with ruby 3 / ubuntu 22.04

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/puppet/+bug/1969939/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1968203] Re: Setting a symbolic link via puppet doesn't work on Ubuntu22

2022-04-29 Thread Anders Kaseorg
*** This bug is a duplicate of bug 1969939 ***
https://bugs.launchpad.net/bugs/1969939

** Also affects: puppet (Debian) via
   https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1009643
   Importance: Unknown
   Status: Unknown

** This bug has been marked a duplicate of bug 1969939
   puppet 5 package incompatible with ruby 3 / ubuntu 22.04

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1968203

Title:
  Setting a symbolic link via puppet doesn't work on Ubuntu22

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/puppet/+bug/1968203/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1962791] Re: python3 -m venv installs pip to incorrect path VENV_ROOT/local/bin/pip

2022-03-14 Thread Anders Kaseorg
Fixed in 3.10.2-7 in jammy-proposed.

** Changed in: python3.10 (Ubuntu)
   Status: Confirmed => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1962791

Title:
  python3 -m venv installs pip to incorrect path VENV_ROOT/local/bin/pip

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/python3.10/+bug/1962791/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1960608] Re: python-pip >= 21.3.1+dfsg-3 fails pip3-root.sh autopkgtest with python3.10

2022-03-07 Thread Anders Kaseorg
This new sysconfig-debian-schemes.diff has broken virtual environments
(venv and virtualenv). Please take a look at the fix in
https://bugs.launchpad.net/ubuntu/+source/python3.10/+bug/1962791.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1960608

Title:
  python-pip >= 21.3.1+dfsg-3 fails pip3-root.sh autopkgtest with
  python3.10

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/automake-1.16/+bug/1960608/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1953301] Re: Segfault on AArch64 caused by OpenSSL affecting numerous packages

2022-03-05 Thread Anders Kaseorg
*** This bug is a duplicate of bug 1951279 ***
https://bugs.launchpad.net/bugs/1951279

** This bug has been marked a duplicate of bug 1951279
   OpenSSL 1.1.1f raise a segmentation faults on Arm64 builds

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1953301

Title:
  Segfault on AArch64 caused by OpenSSL affecting numerous packages

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssl/+bug/1953301/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1962791] Re: python3 -m venv installs pip to incorrect path VENV_ROOT/local/bin/pip

2022-03-05 Thread Anders Kaseorg
sysconfig-debian-schemes.patch uses an incorrect test for a virtual
environment:

if 'real_prefix' in sys.__dict__ or 'VIRTUAL_ENV' in os.environ:

Both sys.real_prefix and VIRTUAL_ENV are only set by virtualenv, not
venv, and then only when the virtualenv is activated by
VENV_ROOT/bin/activate, not when VENV_ROOT/bin/python is launched
directly by its path.

This patch corrects the test to

if sys.base_prefix != sys.prefix:

which works on Python ≥ 3.3.

(Also submitted to https://bugs.debian.org/cgi-
bin/bugreport.cgi?bug=1006707.)

** Patch added: "python3.10_3.10.2-5_venv.debdiff"
   
https://bugs.launchpad.net/ubuntu/+source/python3.10/+bug/1962791/+attachment/5566147/+files/python3.10_3.10.2-5_venv.debdiff

** Tags added: patch patch-forwarded-debian

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1962791

Title:
  python3 -m venv installs pip to incorrect path VENV_ROOT/local/bin/pip

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/python3.10/+bug/1962791/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1962791] Re: python3 -m venv installs pip to incorrect path VENV_ROOT/local/bin/pip

2022-03-02 Thread Anders Kaseorg
** Tags added: jammy testcase

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1962791

Title:
  python3 -m venv installs pip to incorrect path VENV_ROOT/local/bin/pip

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/python3.10/+bug/1962791/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1962791] Re: python3 -m venv installs pip to incorrect path VENV_ROOT/local/bin/pip

2022-03-02 Thread Anders Kaseorg
** Bug watch added: Debian Bug tracker #1006707
   https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006707

** Also affects: python3.10 (Debian) via
   https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1006707
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1962791

Title:
  python3 -m venv installs pip to incorrect path VENV_ROOT/local/bin/pip

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/python3.10/+bug/1962791/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1962791] Re: python3 -m venv installs pip to incorrect path VENV_ROOT/local/bin/pip

2022-03-02 Thread Anders Kaseorg
Trying virtualenv instead of venv, it installs pip to the right path,
but if you use it to install other packages before activating the
virtualenv, their binaries end up in the wrong path.  Ubuntu 21.10:

# apt update; apt install python3-virtualenv
# virtualenv /tmp/my-virtualenv
# /tmp/my-virtualenv/bin/pip install black
# . /tmp/my-virtualenv/bin/activate
# type black
black is /tmp/my-virtualenv/bin/black
# black --version
black, 22.1.0 (compiled: yes)

Ubuntu 22.04:

# apt update; apt install python3-virtualenv
# virtualenv /tmp/my-virtualenv
# /tmp/my-virtualenv/bin/pip install black
# . /tmp/my-virtualenv/bin/activate
# type black
bash: type: black: not found
# black --version
bash: black: command not found
# ls /tmp/my-virtualenv/local/bin
black  black-primer  blackd

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1962791

Title:
  python3 -m venv installs pip to incorrect path VENV_ROOT/local/bin/pip

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/python3.10/+bug/1962791/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1962791] [NEW] python3 -m venv installs pip to incorrect path VENV_ROOT/local/bin/pip

2022-03-02 Thread Anders Kaseorg
Public bug reported:

python3 -m venv worked correctly in Ubuntu 21.10:

# apt update; apt install python3.10-venv
# python3.10 -m venv /tmp/my-venv
# . /tmp/my-venv/bin/activate
# type pip
pip is /tmp/my-venv/bin/pip
# pip --version
pip 20.3.4 from /tmp/my-venv/lib/python3.10/site-packages/pip (python 3.10)

But in Ubuntu 22.04, it installs pip to the wrong path:

# apt update; apt install python3.10-venv
# python3.10 -m venv /tmp/my-venv
# . /tmp/my-venv/bin/activate
# type pip
bash: type: pip: not found
# pip --version
bash: pip: command not found
# echo $PATH
/tmp/my-venv/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
# ls /tmp/my-venv/bin
Activate.ps1  activate.csh   python   python3.10
activate  activate.fish  python3
# ls /tmp/my-venv/local/bin
pip  pip3  pip3.10

** Affects: python3.10 (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: regression-release

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1962791

Title:
  python3 -m venv installs pip to incorrect path VENV_ROOT/local/bin/pip

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/python3.10/+bug/1962791/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 47958] Re: ssh-agent clobbers LD_LIBRARY_PATH and other environment variables

2022-02-17 Thread Anders Kaseorg
** Changed in: openssh (Ubuntu)
   Status: Fix Released => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/47958

Title:
  ssh-agent clobbers LD_LIBRARY_PATH and other environment variables

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/47958/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1951279] Re: OpenSSL 1.1.1f raise a segmentation faults on Arm64 builds

2022-02-05 Thread Anders Kaseorg
Here’s a debdiff with the two-line upstream fix.

** Patch added: "openssl_1.1.1f-1ubuntu2.10_lp1951279.debdiff"
   
https://bugs.launchpad.net/ubuntu/+source/openssl/+bug/1951279/+attachment/5559328/+files/openssl_1.1.1f-1ubuntu2.10_lp1951279.debdiff

** Tags added: focal patch patch-accepted-upstream regression-release

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1951279

Title:
  OpenSSL 1.1.1f raise a segmentation faults on Arm64 builds

To manage notifications about this bug go to:
https://bugs.launchpad.net/openssl/+bug/1951279/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1951279] Re: OpenSSL 1.1.1f raise a segmentation faults on Arm64 builds

2022-02-05 Thread Anders Kaseorg
David Hess’s analysis is correct. This is a bug in the ARM64 assembly
for Poly1305, introduced in

https://github.com/openssl/openssl/commit/2cf7fd698ec1375421f91338ff8a44e7da5238b6
(OpenSSL_1_1_1b~37)

and fixed upstream in

https://github.com/openssl/openssl/commit/5795acffd8706e1cb584284ee5bb3a30986d0e75
(OpenSSL_1_1_1i~21).

This fix needs to be backported to focal.

** Changed in: openssl (Ubuntu)
   Status: Incomplete => Confirmed

** Bug watch added: github.com/openssl/openssl/issues #13256
   https://github.com/openssl/openssl/issues/13256

** Also affects: openssl via
   https://github.com/openssl/openssl/issues/13256
   Importance: Unknown
   Status: Unknown

** Bug watch added: Debian Bug tracker #989604
   https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=989604

** Also affects: openssl (Debian) via
   https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=989604
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1951279

Title:
  OpenSSL 1.1.1f raise a segmentation faults on Arm64 builds

To manage notifications about this bug go to:
https://bugs.launchpad.net/openssl/+bug/1951279/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1912468] Re: OpenAFS emergency release 1.8.7

2021-01-20 Thread Anders Kaseorg
The patches are in 1.8.6-5, currently in hirsuite-proposed.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1912468

Title:
  OpenAFS emergency release 1.8.7

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openafs/+bug/1912468/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1902243] Re: init-system-helpers pre-depends bionic

2020-10-30 Thread Anders Kaseorg
(Closing since the PPA is not part of Ubuntu.)

To use the PPA on bionic, you need to have the bionic-backports
repository enabled (it should be enabled by default, see
https://help.ubuntu.com/community/UbuntuBackports#Enabling_Backports)
and run `apt install init-system-helpers/bionic-backports`. I’ll add a
note about this to the PPA description.

** Changed in: openafs (Ubuntu)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1902243

Title:
  init-system-helpers pre-depends bionic

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openafs/+bug/1902243/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1902169] [NEW] Sync openafs 1.8.6-4 (universe) from Debian unstable (main)

2020-10-29 Thread Anders Kaseorg
Public bug reported:

Please sync openafs 1.8.6-4 (universe) from Debian unstable (main)

Explanation of the Ubuntu delta and why it can be dropped:
  * Import upstream 5.8 FTBFS fixes
  * Import upstream 5.8 FTBFS fixes

These patches were added to Debian in 1.8.6-3.

Changelog entries since current hirsute version 1.8.6-1ubuntu1:

openafs (1.8.6-4) unstable; urgency=medium

  * Bump Standards-Version to 4.5.0 (no changes needed)
  * Pull in upstream patches for linux kernel 5.9 support

 -- Benjamin Kaduk   Sun, 25 Oct 2020 11:28:45 -0700

openafs (1.8.6-3) unstable; urgency=medium

  * Pull in upstream patches for linux kernel 5.8 support (Closes:
#970258)

 -- Benjamin Kaduk   Sat, 19 Sep 2020 15:39:18 -0700

openafs (1.8.6-2) unstable; urgency=medium

  * Pull in upstream patches for -fcommon support (Closes: #966881)

 -- Benjamin Kaduk   Sun, 30 Aug 2020 19:39:18 -0700

** Affects: openafs (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1902169

Title:
  Sync openafs 1.8.6-4 (universe) from Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openafs/+bug/1902169/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1894346] [NEW] Livepatch should not be reported as available in a Docker container

2020-09-04 Thread Anders Kaseorg
Public bug reported:

A Docker container, like an LXD container (bug 1759257), cannot load
kernel modules, so it should not report Canonical Livepatch as being
available in the motd.

$ docker run --rm -it ubuntu:18.04
root@12d1934cc2df:/# apt-get update
root@12d1934cc2df:/# apt-get install lsb-release ubuntu-advantage-tools
root@12d1934cc2df:/# /etc/cron.daily/ubuntu-advantage-tools 
root@12d1934cc2df:/# /etc/update-motd.d/80-livepatch 

 * Canonical Livepatch is available for installation.
   - Reduce system reboots and improve kernel security. Activate at:
 https://ubuntu.com/livepatch
root@12d1934cc2df:/# exit

$ docker run --rm -it ubuntu:20.04
root@b9959e2f6ae9:/# apt-get update
root@b9959e2f6ae9:/# apt-get install ca-certificates ubuntu-advantage-tools
root@b9959e2f6ae9:/# ubuntu-advantage status
SERVICE   AVAILABLE  DESCRIPTION
cc-ealno Common Criteria EAL2 Provisioning Packages
esm-apps  yesUA Apps: Extended Security Maintenance
esm-infra yesUA Infra: Extended Security Maintenance
fips  no NIST-certified FIPS modules
fips-updates  no Uncertified security updates to FIPS modules
livepatch yesCanonical Livepatch service

This machine is not attached to a UA subscription.
See https://ubuntu.com/advantage

** Affects: ubuntu-advantage-tools (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1894346

Title:
  Livepatch should not be reported as available in a Docker container

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1894346/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1883450] Re: Default HEAD should point at refs/heads/main

2020-06-14 Thread Anders Kaseorg
This change will need to happen upstream first.  Upstream is making
progress on it:

https://lore.kernel.org/git/pull.656.git.1591823971.gitgitgad...@gmail.com/

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1883450

Title:
  Default HEAD should point at refs/heads/main

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/git/+bug/1883450/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1878721] Re: memcached looks for SASL configuration at wrong path /etc/sasl2/memcached.conf/memcached.conf (18.04→20.04 regression)

2020-06-13 Thread Anders Kaseorg
I assume Rafael added block-proposed mistakenly; there is no staged
upload involved.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1878721

Title:
  memcached looks for SASL configuration at wrong path
  /etc/sasl2/memcached.conf/memcached.conf (18.04→20.04 regression)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/memcached/+bug/1878721/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1878721] Re: memcached looks for SASL configuration at wrong path /etc/sasl2/memcached.conf/memcached.conf (18.04→20.04 regression)

2020-06-13 Thread Anders Kaseorg
** Tags removed: block-proposed-eoan block-proposed-focal block-
proposed-groovy

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1878721

Title:
  memcached looks for SASL configuration at wrong path
  /etc/sasl2/memcached.conf/memcached.conf (18.04→20.04 regression)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/memcached/+bug/1878721/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1878721] Re: memcached looks for SASL configuration at wrong path /etc/sasl2/memcached.conf/memcached.conf (18.04→20.04 regression)

2020-06-13 Thread Anders Kaseorg
Verified that 1.5.22-2ubuntu0.1 works on focal with the config file in
all four locations.

** Tags removed: verification-needed-focal
** Tags added: verification-done-focal

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1878721

Title:
  memcached looks for SASL configuration at wrong path
  /etc/sasl2/memcached.conf/memcached.conf (18.04→20.04 regression)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/memcached/+bug/1878721/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1882407] Re: package openafs-client 1.8.4~pre1-1ubuntu2 failed to install/upgrade: installed openafs-client package post-installation script subprocess returned error exit status 1

2020-06-06 Thread Anders Kaseorg
Although the openafs-client package happens to include a command named
‘sys’, it’s almost certainly not the one you’re looking for.  openafs-
client is for connecting to the AFS network filesystem
(https://en.wikipedia.org/wiki/Andrew_File_System).  What are you trying
to do?

As for the errors with –f and ––purge, you want -f and --purge instead
(with the normal hyphen that you can type on your keyboard, not a
Unicode dash character).

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1882407

Title:
  package openafs-client 1.8.4~pre1-1ubuntu2 failed to install/upgrade:
  installed openafs-client package post-installation script subprocess
  returned error exit status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openafs/+bug/1882407/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1878721] Re: memcached looks for SASL configuration at wrong path /etc/sasl2/memcached.conf/memcached.conf (18.04→20.04 regression)

2020-06-01 Thread Anders Kaseorg
** Description changed:

  [Impact]
  
  memcached 1.5.22 in focal has a bug where it looks for its SASL
  configuration at /etc/sasl2/memcached.conf/memcached.conf instead of
  /etc/sasl2/memcached.conf.  This causes a memcached setup with
  authentication that was working in bionic to fail in focal.
  
  The bug was introduced upstream in 1.5.7~3:
  
https://github.com/memcached/memcached/commit/39151c870c5e598f039714bdb790bd46f614856e
  https://github.com/memcached/memcached/pull/366
  and fixed upstream in 1.6.0~15:
  
https://github.com/memcached/memcached/commit/6207330c2705fdb5f02de13b99a0d994f7c4f14a
  
  [Test Case]
  
  apt-get install memcached libmemcached-tools libsasl2-modules sasl2-bin
  mkdir /etc/sasl2
  echo 'mech_list: plain' > /etc/sasl2/memcached.conf
  echo 'sasldb_path: /etc/sasl2/memcached-sasldb2' >> /etc/sasl2/memcached.conf
  echo bar | saslpasswd2 -p -f /etc/sasl2/memcached-sasldb2 -a memcached foo
  chown memcache: /etc/sasl2/memcached-sasldb2
+ echo '-S' >> /etc/memcached.conf
  systemctl restart memcached
  memcping --servers=127.0.0.1 --binary --username=foo --password=bar
  
  Succeeds in bionic (with no output); fails in focal with “Failed to ping
  127.0.0.1:11211 UNKNOWN READ FAILURE” or “Failed to ping 127.0.0.1:11211
  WRITE FAILURE”; should succeed with the patch.
  
  If you want to test alternate locations for the SASL config file, here
  are all four locations that will now work by default:
  
  • /etc/sasl/memcached.conf/memcached.conf: fails in bionic; accidentally 
succeeds in focal; should succeed with the patch
  • /etc/sasl/memcached.conf: succeeds in bionic; fails in focal; should 
succeed with the patch
  • /etc/sasl2/memcached.conf/memcached.conf: fails in bionic; accidentally 
succeeds in focal; should work with the patch
  • /etc/sasl2/memcached.conf: succeeds in bionic; fails in focal; should 
succeed with the patch
  
  [Regression Potential]
  
  Low risk.  The upstream patch is targeted and applies cleanly to 1.5.22.
  It looks for the SASL configuration at both the incorrect and correct
  paths, so even in the (unlikely) event that someone worked around this
  bug by manually creating a configuration file at the incorrect path
  /etc/sasl2/memcached.conf/memcached.conf, that will continue to be
  respected.
  
  If there were to be a regression, it would likely manifest as an
  authentication failure, which clients may display as a read or write
  failure, like the failure mode of the regression being fixed here.

** Description changed:

  [Impact]
  
  memcached 1.5.22 in focal has a bug where it looks for its SASL
  configuration at /etc/sasl2/memcached.conf/memcached.conf instead of
  /etc/sasl2/memcached.conf.  This causes a memcached setup with
  authentication that was working in bionic to fail in focal.
  
  The bug was introduced upstream in 1.5.7~3:
  
https://github.com/memcached/memcached/commit/39151c870c5e598f039714bdb790bd46f614856e
  https://github.com/memcached/memcached/pull/366
  and fixed upstream in 1.6.0~15:
  
https://github.com/memcached/memcached/commit/6207330c2705fdb5f02de13b99a0d994f7c4f14a
  
  [Test Case]
  
  apt-get install memcached libmemcached-tools libsasl2-modules sasl2-bin
  mkdir /etc/sasl2
  echo 'mech_list: plain' > /etc/sasl2/memcached.conf
  echo 'sasldb_path: /etc/sasl2/memcached-sasldb2' >> /etc/sasl2/memcached.conf
  echo bar | saslpasswd2 -p -f /etc/sasl2/memcached-sasldb2 -a memcached foo
  chown memcache: /etc/sasl2/memcached-sasldb2
  echo '-S' >> /etc/memcached.conf
  systemctl restart memcached
  memcping --servers=127.0.0.1 --binary --username=foo --password=bar
  
  Succeeds in bionic (with no output); fails in focal with “Failed to ping
  127.0.0.1:11211 UNKNOWN READ FAILURE” or “Failed to ping 127.0.0.1:11211
  WRITE FAILURE”; should succeed with the patch.
  
  If you want to test alternate locations for the SASL config file, here
  are all four locations that will now work by default:
  
  • /etc/sasl/memcached.conf/memcached.conf: fails in bionic; accidentally 
succeeds in focal; should succeed with the patch
  • /etc/sasl/memcached.conf: succeeds in bionic; fails in focal; should 
succeed with the patch
- • /etc/sasl2/memcached.conf/memcached.conf: fails in bionic; accidentally 
succeeds in focal; should work with the patch
+ • /etc/sasl2/memcached.conf/memcached.conf: fails in bionic; accidentally 
succeeds in focal; should succeed with the patch
  • /etc/sasl2/memcached.conf: succeeds in bionic; fails in focal; should 
succeed with the patch
  
  [Regression Potential]
  
  Low risk.  The upstream patch is targeted and applies cleanly to 1.5.22.
  It looks for the SASL configuration at both the incorrect and correct
  paths, so even in the (unlikely) event that someone worked around this
  bug by manually creating a configuration file at the incorrect path
  /etc/sasl2/memcached.conf/memcached.conf, that will continue to be
  respected.
  
  If there were to be a regression, it would 

[Bug 1878721] Re: memcached looks for SASL configuration at wrong path /etc/sasl2/memcached.conf/memcached.conf (18.04→20.04 regression)

2020-06-01 Thread Anders Kaseorg
** Description changed:

  [Impact]
  
  memcached 1.5.22 in focal has a bug where it looks for its SASL
  configuration at /etc/sasl2/memcached.conf/memcached.conf instead of
  /etc/sasl2/memcached.conf.  This causes a memcached setup with
  authentication that was working in bionic to fail in focal.
  
  The bug was introduced upstream in 1.5.7~3:
  
https://github.com/memcached/memcached/commit/39151c870c5e598f039714bdb790bd46f614856e
  https://github.com/memcached/memcached/pull/366
  and fixed upstream in 1.6.0~15:
  
https://github.com/memcached/memcached/commit/6207330c2705fdb5f02de13b99a0d994f7c4f14a
  
  [Test Case]
  
  apt-get install memcached libmemcached-tools libsasl2-modules sasl2-bin
  mkdir /etc/sasl2
  echo 'mech_list: plain' > /etc/sasl2/memcached.conf
  echo 'sasldb_path: /etc/sasl2/memcached-sasldb2' >> /etc/sasl2/memcached.conf
  echo bar | saslpasswd2 -p -f /etc/sasl2/memcached-sasldb2 -a memcached foo
  chown memcache: /etc/sasl2/memcached-sasldb2
- echo '-S' >> /etc/memcached.conf
  systemctl restart memcached
  memcping --servers=127.0.0.1 --binary --username=foo --password=bar
  
- Works in bionic; fails in focal with “Failed to ping 127.0.0.1:11211
- WRITE FAILURE”.
+ Succeeds in bionic (with no output); fails in focal with “Failed to ping
+ 127.0.0.1:11211 UNKNOWN READ FAILURE” or “Failed to ping 127.0.0.1:11211
+ WRITE FAILURE”; should succeed with the patch.
+ 
+ If you want to test alternate locations for the SASL config file, here
+ are all four locations that will now work by default:
+ 
+ • /etc/sasl/memcached.conf/memcached.conf: fails in bionic; accidentally 
succeeds in focal; should succeed with the patch
+ • /etc/sasl/memcached.conf: succeeds in bionic; fails in focal; should 
succeed with the patch
+ • /etc/sasl2/memcached.conf/memcached.conf: fails in bionic; accidentally 
succeeds in focal; should work with the patch
+ • /etc/sasl2/memcached.conf: succeeds in bionic; fails in focal; should 
succeed with the patch
  
  [Regression Potential]
  
  Low risk.  The upstream patch is targeted and applies cleanly to 1.5.22.
- It looks for the SASL configuration at both locations, so if someone
- worked around this bug by creating
+ It looks for the SASL configuration at both the incorrect and correct
+ paths, so even in the (unlikely) event that someone worked around this
+ bug by manually creating a configuration file at the incorrect path
  /etc/sasl2/memcached.conf/memcached.conf, that will continue to be
  respected.
+ 
+ If there were to be a regression, it would likely manifest as an
+ authentication failure, which clients may display as a read or write
+ failure, like the failure mode of the regression being fixed here.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1878721

Title:
  memcached looks for SASL configuration at wrong path
  /etc/sasl2/memcached.conf/memcached.conf (18.04→20.04 regression)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/memcached/+bug/1878721/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1878721] Re: memcached looks for SASL configuration at wrong path /etc/sasl2/memcached.conf/memcached.conf (18.04→20.04 regression)

2020-06-01 Thread Anders Kaseorg
** Description changed:

  [Impact]
  
  memcached 1.5.22 in focal has a bug where it looks for its SASL
  configuration at /etc/sasl2/memcached.conf/memcached.conf instead of
  /etc/sasl2/memcached.conf.  This causes a memcached setup with
  authentication that was working in bionic to fail in focal.
  
  The bug was introduced upstream in 1.5.7~3:
  
https://github.com/memcached/memcached/commit/39151c870c5e598f039714bdb790bd46f614856e
  https://github.com/memcached/memcached/pull/366
  and fixed upstream in 1.6.0~15:
  
https://github.com/memcached/memcached/commit/6207330c2705fdb5f02de13b99a0d994f7c4f14a
  
  [Test Case]
  
  apt-get install memcached libmemcached-tools libsasl2-modules sasl2-bin
  mkdir /etc/sasl2
  echo 'mech_list: plain' > /etc/sasl2/memcached.conf
  echo 'sasldb_path: /etc/sasl2/memcached-sasldb2' >> /etc/sasl2/memcached.conf
  echo bar | saslpasswd2 -p -f /etc/sasl2/memcached-sasldb2 -a memcached foo
  chown memcache: /etc/sasl2/memcached-sasldb2
+ echo '-S' >> /etc/memcached.conf
  systemctl restart memcached
  memcping --servers=127.0.0.1 --binary --username=foo --password=bar
  
  Works in bionic; fails in focal with “Failed to ping 127.0.0.1:11211
  WRITE FAILURE”.
  
  [Regression Potential]
  
  Low risk.  The upstream patch is targeted and applies cleanly to 1.5.22.
  It looks for the SASL configuration at both locations, so if someone
  worked around this bug by creating
  /etc/sasl2/memcached.conf/memcached.conf, that will continue to be
  respected.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1878721

Title:
  memcached looks for SASL configuration at wrong path
  /etc/sasl2/memcached.conf/memcached.conf (18.04→20.04 regression)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/memcached/+bug/1878721/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1878721] Re: memcached looks for SASL configuration at wrong path /etc/sasl2/memcached.conf/memcached.conf (18.04→20.04 regression)

2020-05-20 Thread Anders Kaseorg
Rafael: I said that bionic is *not* affected, both because bionic has
1.5.6 while the bug was introduced in 1.5.7, and because the test case
passes on bionic.  What makes you think otherwise?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1878721

Title:
  memcached looks for SASL configuration at wrong path
  /etc/sasl2/memcached.conf/memcached.conf (18.04→20.04 regression)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/memcached/+bug/1878721/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1878721] Re: memcached looks for SASL configuration at wrong path /etc/sasl2/memcached.conf/memcached.conf (18.04→20.04 regression)

2020-05-14 Thread Anders Kaseorg
Here’s a debdiff with the upstream patch.  I built this in
https://launchpad.net/~andersk/+archive/ubuntu/ppa and verified it
against the test case.

** Patch added: "memcached_1.5.22-2_lp1878721.debdiff"
   
https://bugs.launchpad.net/ubuntu/+source/memcached/+bug/1878721/+attachment/5371790/+files/memcached_1.5.22-2_lp1878721.debdiff

** Tags added: patch

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1878721

Title:
  memcached looks for SASL configuration at wrong path
  /etc/sasl2/memcached.conf/memcached.conf (18.04→20.04 regression)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/memcached/+bug/1878721/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1878721] [NEW] memcached looks for SASL configuration at wrong path /etc/sasl2/memcached.conf/memcached.conf (18.04→20.04 regression)

2020-05-14 Thread Anders Kaseorg
Public bug reported:

[Impact]

memcached 1.5.22 in focal has a bug where it looks for its SASL
configuration at /etc/sasl2/memcached.conf/memcached.conf instead of
/etc/sasl2/memcached.conf.  This causes a memcached setup with
authentication that was working in bionic to fail in focal.

The bug was introduced upstream in 1.5.7~3:
https://github.com/memcached/memcached/commit/39151c870c5e598f039714bdb790bd46f614856e
https://github.com/memcached/memcached/pull/366
and fixed upstream in 1.6.0~15:
https://github.com/memcached/memcached/commit/6207330c2705fdb5f02de13b99a0d994f7c4f14a

[Test Case]

apt-get install memcached libmemcached-tools libsasl2-modules sasl2-bin
mkdir /etc/sasl2
echo 'mech_list: plain' > /etc/sasl2/memcached.conf
echo 'sasldb_path: /etc/sasl2/memcached-sasldb2' >> /etc/sasl2/memcached.conf
echo bar | saslpasswd2 -p -f /etc/sasl2/memcached-sasldb2 -a memcached foo
chown memcache: /etc/sasl2/memcached-sasldb2
systemctl restart memcached
memcping --servers=127.0.0.1 --binary --username=foo --password=bar

Works in bionic; fails in focal with “Failed to ping 127.0.0.1:11211
WRITE FAILURE”.

[Regression Potential]

Low risk.  The upstream patch is targeted and applies cleanly to 1.5.22.
It looks for the SASL configuration at both locations, so if someone
worked around this bug by creating
/etc/sasl2/memcached.conf/memcached.conf, that will continue to be
respected.

** Affects: memcached (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: focal patch-accepted-upstream regression-release

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1878721

Title:
  memcached looks for SASL configuration at wrong path
  /etc/sasl2/memcached.conf/memcached.conf (18.04→20.04 regression)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/memcached/+bug/1878721/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1849753] Re: AppArmor profile prohibits classic snap from inheriting file descriptors

2019-10-26 Thread Anders Kaseorg
Alright, so, when I asked in #5 whether symlinks for classic snaps in
/snap/bin could point directly do the target binary instead of
indirecting through snap and snap-confine, am I at least asking a
legitimate question?  Surely making a handful of symlink changes would
be easier than developing a delegation extension for AppArmor.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1849753

Title:
  AppArmor profile prohibits classic snap from inheriting file
  descriptors

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/snapd/+bug/1849753/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1849753] Re: AppArmor profile prohibits classic snap from inheriting file descriptors

2019-10-26 Thread Anders Kaseorg
John, did you read more than three words of the report?  We’re talking
about a classic snap inheriting an fd from a classic snap (the same
classic snap, in fact) for a file to which they should both have access
(because they’re classic snaps).  There can’t be information leaking
across a security boundary when there’s no security boundary.  And if
there were a security boundary, it sure wouldn’t be a very good one if
you could get around it by invoking the binary at a different path.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1849753

Title:
  AppArmor profile prohibits classic snap from inheriting file
  descriptors

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/snapd/+bug/1849753/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1849753] Re: AppArmor profile prohibits classic snap from inheriting file descriptors

2019-10-25 Thread Anders Kaseorg
Marking confirmed based on the forum reports.

To be clear, I’m not using ‘snap run’, just the ‘node’ that snap has put
in the PATH, which is /snap/bin/node (a symlink to /usr/bin/snap). Lots
of applications expect to be able to run ‘node’ from the PATH, including
the ‘node’ snap’s own ‘npm’, ‘npx’, ‘yarn’, and ‘yarnpkg’ scripts.

If /snap/node/current/bin/node is expected to work better, then maybe
it’s reasonable to ask why /snap/bin/node goes through /usr/bin/snap at
all for a classic snap? Could snap just set it up as a direct symlink to
/snap/node/current/bin/node and avoid this problem?

** Changed in: snapd (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1849753

Title:
  AppArmor profile prohibits classic snap from inheriting file
  descriptors

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/snapd/+bug/1849753/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1849753] [NEW] AppArmor profile prohibits classic snap from inheriting file descriptors

2019-10-24 Thread Anders Kaseorg
Public bug reported:

For example, with the ‘node’ classic snap:

$ touch /tmp/test.js
$ /snap/bin/node
Welcome to Node.js v12.13.0.
Type ".help" for more information.
> fd = fs.openSync("/tmp/test.js")
21
> child_process.execFileSync('/snap/bin/node', {stdio: [fd, 'inherit', 
> 'inherit']})
events.js:187
  throw er; // Unhandled 'error' event
  ^

Error: EACCES: permission denied, read
Emitted 'error' event on ReadStream instance at:
at internal/fs/streams.js:167:12
at FSReqCallback.wrapper [as oncomplete] (fs.js:470:5) {
  errno: -13,
  code: 'EACCES',
  syscall: 'read'
}
Thrown:
Error: Command failed: /snap/bin/node
at checkExecSyncError (child_process.js:621:11)
at Object.execFileSync (child_process.js:639:15) {
  status: 1,
  signal: null,
  output: [ null, null, null ],
  pid: 30020,
  stdout: null,
  stderr: null
}
> .exit
$ dmesg
…
[69583.236304] audit: type=1400 audit(1571966467.652:672): apparmor="DENIED" 
operation="file_inherit" profile="/snap/snapd/4992/usr/lib/snapd/snap-confine" 
name="/tmp/test.js" pid=30020 comm="snap-confine" requested_mask="r" 
denied_mask="r" fsuid=1000 ouid=1000

This breaks all sorts of things.  I ran into this when trying to use
prettier-emacs with the ‘emacs’ and ‘node’ classic snaps.

ProblemType: Bug
DistroRelease: Ubuntu 20.04
Package: snapd 2.41+19.10.1
ProcVersionSignature: Ubuntu 5.3.0-19.20-lowlatency 5.3.1
Uname: Linux 5.3.0-19-lowlatency x86_64
NonfreeKernelModules: openafs
ApportVersion: 2.20.11-0ubuntu9
Architecture: amd64
CurrentDesktop: GNOME
Date: Thu Oct 24 18:07:19 2019
EcryptfsInUse: Yes
InstallationDate: Installed on 2016-02-19 (1343 days ago)
InstallationMedia: Ubuntu-GNOME 16.04 LTS "Xenial Xerus" - Alpha amd64 
(20160218)
SourcePackage: snapd
UpgradeStatus: Upgraded to focal on 2019-06-23 (123 days ago)

** Affects: snapd (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug focal wayland-session

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1849753

Title:
  AppArmor profile prohibits classic snap from inheriting file
  descriptors

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/snapd/+bug/1849753/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1847551] [NEW] Mutter 3.34.1 broke Night Light, screen color profiles

2019-10-09 Thread Anders Kaseorg
Public bug reported:

Upgrading Mutter 3.34.0 to 3.34.1 has broken Night Light and screen
color profile switching.  The commit at fault is
104bdde746c9ceccd9e9ab09b22ef228b8f7026e “kms: Predict state changes
when processing update” (which was intended to fix LP bug 1847044).

Upstream issue: https://gitlab.gnome.org/GNOME/mutter/issues/851

** Affects: mutter
 Importance: Unknown
 Status: Unknown

** Affects: mutter (Ubuntu)
 Importance: Undecided
 Status: New

** Bug watch added: gitlab.gnome.org/GNOME/mutter/issues #851
   https://gitlab.gnome.org/GNOME/mutter/issues/851

** Also affects: mutter via
   https://gitlab.gnome.org/GNOME/mutter/issues/851
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1847551

Title:
  Mutter 3.34.1 broke Night Light, screen color profiles

To manage notifications about this bug go to:
https://bugs.launchpad.net/mutter/+bug/1847551/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1844894] [NEW] docker doesn’t start in bionic (Unit docker.service is masked), if previously installed+removed in xenial

2019-09-21 Thread Anders Kaseorg
Public bug reported:

If I install docker.io on xenial, remove it, upgrade to bionic, and
install it again, then the docker service doesn’t start.

This is because the xenial docker.io postrm left docker.service and
docker.socket masked (via an autogenerated deb-systemd-helper snippet),
and the bionic docker.io postinst only unmasks docker.socket.

Reproducible test case with LXD:

• Create a xenial container:

$ lxc remote add --protocol simplestreams ubuntu-minimal 
https://cloud-images.ubuntu.com/minimal/releases
$ lxc launch ubuntu-minimal:16.04 docker-test
$ lxc exec docker-test bash
root@docker-test:~# lsb_release -a
No LSB modules are available.
Distributor ID: Ubuntu
Description:Ubuntu 16.04.6 LTS
Release:16.04
Codename:   xenial

• Install docker.io:

root@docker-test:~# apt update
root@docker-test:~# apt -y install docker.io
root@docker-test:~# systemctl list-unit-files docker.socket docker.service
UNIT FILE  STATE  
docker.service enabled
docker.socket  enabled

2 unit files listed.
root@docker-test:~# docker version -f '{{.Server.Version}}'
18.09.7

• Remove docker.io:

root@docker-test:~# apt -y remove docker.io
root@docker-test:~# systemctl list-unit-files docker.socket docker.service
UNIT FILE  STATE 
docker.service masked
docker.socket  masked

2 unit files listed.

• Upgrade to bionic:

root@docker-test:~# script /dev/null -c do-release-upgrade
…
Restart required 

To finish the upgrade, a restart is required. 
If you select 'y' the system will be restarted. 

Continue [yN] y
Script done, file is /dev/null
$ lxc exec docker-test bash
root@docker-test:~# lsb_release -a
No LSB modules are available.
Distributor ID: Ubuntu
Description:Ubuntu 18.04.3 LTS
Release:18.04
Codename:   bionic

• Install docker.io:

root@docker-test:~# apt -y install docker.io
root@docker-test:~# systemctl list-unit-files docker.socket docker.service
UNIT FILE  STATE  
docker.service masked 
docker.socket  enabled

2 unit files listed.
root@docker-test:~# docker version -f '{{.Server.Version}}'

Cannot connect to the Docker daemon at unix:///var/run/docker.sock. Is the 
docker daemon running?
root@docker-test:~# systemctl start docker
Failed to start docker.service: Unit docker.service is masked.

• Workaround:

root@docker-test:~# systemctl unmask docker
Removed /etc/systemd/system/docker.service.
root@docker-test:~# systemctl start docker
root@docker-test:~# docker version -f '{{.Server.Version}}'
18.09.7

** Affects: docker.io (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1844894

Title:
  docker doesn’t start in bionic (Unit docker.service is masked), if
  previously installed+removed in xenial

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/docker.io/+bug/1844894/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1844445] Re: gnome-session-binary crashed with SIGSEGV in tcache_thread_shutdown()

2019-09-17 Thread Anders Kaseorg
** Information type changed from Private to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/185

Title:
  gnome-session-binary crashed with SIGSEGV in tcache_thread_shutdown()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-session/+bug/185/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1713690] Re: Restore /usr/share/doc/contrib/diff-highlight/diff-highlight

2019-09-12 Thread Anders Kaseorg
** CVE removed: https://cve.mitre.org/cgi-
bin/cvename.cgi?name=2018-17456

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1713690

Title:
  Restore /usr/share/doc/contrib/diff-highlight/diff-highlight

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/git/+bug/1713690/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1714982] Re: JavaScript 1.6's for-each-in loops are deprecated; consider using ES6 for-of instead

2019-09-11 Thread Anders Kaseorg
This seems to have been fixed at some point; there are no ‘for each…in’
loops in the current version.

** Changed in: gnome-shell-extensions (Ubuntu)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1714982

Title:
   JavaScript 1.6's for-each-in loops are deprecated; consider using ES6
  for-of instead

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell-extensions/+bug/1714982/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1843107] Re: Themes and font settings don’t apply to X apps running in Wayland (g-s-d 3.33.90 → 3.33.92 regression)

2019-09-11 Thread Anders Kaseorg
This is fixed by
https://gitlab.gnome.org/GNOME/mutter/merge_requests/792 (I tested
850ef518795dcc20d3b9a4f661f70ff8d0ddacb2).

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1843107

Title:
  Themes and font settings don’t apply to X apps running in Wayland
  (g-s-d 3.33.90 → 3.33.92 regression)

To manage notifications about this bug go to:
https://bugs.launchpad.net/mutter/+bug/1843107/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1843107] Re: Themes and font settings don’t apply to X apps running in Wayland (g-s-d 3.33.90 → 3.33.92 regression)

2019-09-11 Thread Anders Kaseorg
** Also affects: mutter (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1843107

Title:
  Themes and font settings don’t apply to X apps running in Wayland
  (g-s-d 3.33.90 → 3.33.92 regression)

To manage notifications about this bug go to:
https://bugs.launchpad.net/mutter/+bug/1843107/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1843107] Re: Themes and font settings don’t apply to X apps running in Wayland (g-s-d 3.33.90 → 3.33.92 regression)

2019-09-11 Thread Anders Kaseorg
** Bug watch added: gitlab.gnome.org/GNOME/mutter/issues #771
   https://gitlab.gnome.org/GNOME/mutter/issues/771

** Also affects: mutter via
   https://gitlab.gnome.org/GNOME/mutter/issues/771
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1843107

Title:
  Themes and font settings don’t apply to X apps running in Wayland
  (g-s-d 3.33.90 → 3.33.92 regression)

To manage notifications about this bug go to:
https://bugs.launchpad.net/mutter/+bug/1843107/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1843107] Re: Themes and font settings don’t apply to X apps running in Wayland (g-s-d 3.33.90 → 3.33.92 regression)

2019-09-08 Thread Anders Kaseorg
By adding some debugging output to mutter and gnome-shell I verified
that mutter emits the x11-display-opened signal before gnome-shell is
able to connect a handler for it, and the handler never runs.

(Possibly things would be different in the experimental autostart-
xwayland mode, but the whole system froze when I tried to log in with
that enabled.)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1843107

Title:
  Themes and font settings don’t apply to X apps running in Wayland
  (g-s-d 3.33.90 → 3.33.92 regression)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-settings-daemon/+bug/1843107/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1843107] Re: Themes and font settings don’t apply to X apps running in Wayland (g-s-d 3.33.90 → 3.33.92 regression)

2019-09-08 Thread Anders Kaseorg
Hmm, I upgraded mutter from eoan-proposed and gnome-shell from eoan-
proposed plus those three commits
(https://launchpad.net/~andersk/+archive/ubuntu/ppa, if you want to
check my work), but it didn’t resolve the problem.  Even after a reboot,
gsd-xsettings doesn’t start and X11 applications don’t get themed.

$ dpkg-query -W gir1.2-mutter-5 libmutter-5-0 mutter mutter-common gnome-shell 
gnome-shell-common
gir1.2-mutter-5:amd64   3.33.92-1ubuntu1
gnome-shell 3.33.92-1ubuntu1andersk1
gnome-shell-common  3.33.92-1ubuntu1andersk1
libmutter-5-0:amd64 3.33.92-1ubuntu1
mutter  3.33.92-1ubuntu1
mutter-common   3.33.92-1ubuntu1

$ strings /usr/lib/gnome-shell/libgnome-shell.so | grep x11-display
global.display.connect('x11-display-opened', () => {
global.display.connect('x11-display-closing', () => {

$ systemctl --user status gnome-session-x11-services.target 
gsd-xsettings.target gsd-xsettings.service
● gnome-session-x11-services.target - GNOME session X11 services
   Loaded: loaded (/usr/lib/systemd/user/gnome-session-x11-services.target; 
static; vendor preset: enabled)
   Active: inactive (dead)

● gsd-xsettings.target - GNOME XSettings
   Loaded: loaded (/usr/lib/systemd/user/gsd-xsettings.target; static; vendor 
preset: enabled)
   Active: inactive (dead)

● gsd-xsettings.service - GNOME XSettings
   Loaded: loaded (/usr/lib/systemd/user/gsd-xsettings.service; static; vendor 
preset: enabled)
   Active: inactive (dead)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1843107

Title:
  Themes and font settings don’t apply to X apps running in Wayland
  (g-s-d 3.33.90 → 3.33.92 regression)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-settings-daemon/+bug/1843107/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1843107] [NEW] Themes and font settings don’t apply to X apps running in Wayland (g-s-d 3.33.90 → 3.33.92 regression)

2019-09-06 Thread Anders Kaseorg
Public bug reported:

After upgrading gnome-settings-daemon from 3.33.90-1ubuntu2 to
3.33.92-1ubuntu1, my GTK theme and font settings selected with gnome-
tweaks are no longer applied to X11 applications when running in a
Wayland session (I tried Firefox and Emacs).  This seems to be because
gsd-xsettings is not running.

Known workarounds:
• downgrade gnome-settings-daemon to 3.33.90-1ubuntu2 and reboot; or
• use Xorg instead of Wayland; or
• manually start /usr/lib/gnome-settings-daemon/gsd-xsettings.

ProblemType: Bug
DistroRelease: Ubuntu 19.10
Package: gnome-settings-daemon 3.33.92-1ubuntu1
Uname: Linux 5.2.11-050211-lowlatency x86_64
NonfreeKernelModules: openafs
ApportVersion: 2.20.11-0ubuntu7
Architecture: amd64
Date: Fri Sep  6 17:24:02 2019
InstallationDate: Installed on 2016-02-19 (1295 days ago)
InstallationMedia: Ubuntu-GNOME 16.04 LTS "Xenial Xerus" - Alpha amd64 
(20160218)
SourcePackage: gnome-settings-daemon
UpgradeStatus: Upgraded to eoan on 2019-06-23 (75 days ago)

** Affects: gnome-settings-daemon (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug eoan

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1843107

Title:
  Themes and font settings don’t apply to X apps running in Wayland
  (g-s-d 3.33.90 → 3.33.92 regression)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-settings-daemon/+bug/1843107/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1842586] [NEW] Sync python3-stdlib-extensions 3.7.4-3 (main) from Debian unstable (main)

2019-09-03 Thread Anders Kaseorg
Public bug reported:

Please sync python3-stdlib-extensions 3.7.4-3 (main) from Debian
unstable (main)

I expect this to fix the inability to create a virtualenv with
python3.8:

$ virtualenv -p python3.8 /tmp/env
[…]
  File "/usr/lib/python3.8/distutils/sysconfig.py", line 461, in _init_posix
_temp = __import__(name, globals(), locals(), ['build_time_vars'], 0)
ModuleNotFoundError: No module named '_sysconfigdata__linux_x86_64-linux-gnu'

Explanation of the Ubuntu delta and why it can be dropped:
  * Merge with Debian; remaining changes:
- Add 3.8 extensions and modules for 3.8.0~a3.

These changes were added to the Debian package.

Changelog entries since current eoan version 3.7.3-1ubuntu1:

python3-stdlib-extensions (3.7.4-3) unstable; urgency=medium

  * Don't encode the MACHDEP into the _sysconfigdata file name.
  * Tighten build dependency on python3.8.

 -- Matthias Klose   Thu, 11 Jul 2019 15:13:19 +0200

python3-stdlib-extensions (3.7.4-1) unstable; urgency=medium

  * Update 3.7 extensions and modules to the 3.7.4 release.
  * Silent some lintian warnings.
  * Bump standards version.

 -- Matthias Klose   Tue, 09 Jul 2019 07:59:11 +0200

python3-stdlib-extensions (3.7.4~rc2-1) unstable; urgency=medium

  * Update 3.7 extensions and modules to 3.7.4 release candidate 2.
  * Add 3.8 extensions and modules for 3.8.0~b2.
  * Refresh patches.

 -- Matthias Klose   Sat, 06 Jul 2019 12:30:36 +0200

** Affects: python3-stdlib-extensions (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1842586

Title:
  Sync python3-stdlib-extensions 3.7.4-3 (main) from Debian unstable
  (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/python3-stdlib-extensions/+bug/1842586/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1830192] Re: Constant wifi interruptions - Network activation failed

2019-09-02 Thread Anders Kaseorg
The patch is also in stable kernel v5.2.11:

https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=v5.2.11~55

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1830192

Title:
  Constant wifi interruptions - Network activation failed

To manage notifications about this bug go to:
https://bugs.launchpad.net/linux/+bug/1830192/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1830192] Re: Constant wifi interruptions - Network activation failed

2019-08-30 Thread Anders Kaseorg
I believe this is

https://bugzilla.kernel.org/show_bug.cgi?id=203929
https://bugzilla.kernel.org/show_bug.cgi?id=203315

which has been patched in kernel 5.3-rc4:

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=v5.3-rc4~36^2~6^2~1^2~20

** Bug watch added: Linux Kernel Bug Tracker #203929
   https://bugzilla.kernel.org/show_bug.cgi?id=203929

** Bug watch added: Linux Kernel Bug Tracker #203315
   https://bugzilla.kernel.org/show_bug.cgi?id=203315

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1830192

Title:
  Constant wifi interruptions - Network activation failed

To manage notifications about this bug go to:
https://bugs.launchpad.net/linux/+bug/1830192/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1830192] Re: Constant wifi interruptions - Network activation failed

2019-08-30 Thread Anders Kaseorg
Or since Launchpad doesn’t like ^ in links:
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cfb21b11b891b08b79be07be57c40a85bb926668

** Tags added: patch patch-accepted-upstream

** Also affects: linux via
   https://bugzilla.kernel.org/show_bug.cgi?id=203315
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1830192

Title:
  Constant wifi interruptions - Network activation failed

To manage notifications about this bug go to:
https://bugs.launchpad.net/linux/+bug/1830192/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1782577] Re: docker: impossible to create image with python3 because tzdata

2019-05-22 Thread Anders Kaseorg
** Bug watch added: Debian Bug tracker #929417
   https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=929417

** Also affects: debconf (Debian) via
   https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=929417
   Importance: Unknown
   Status: Unknown

** Also affects: debconf (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1782577

Title:
  docker: impossible to create image with python3 because tzdata

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-images/+bug/1782577/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1792544] Re: demotion of pcre3 (8.x) a.k.a pcre (without the 3) in favor of pcre2 (10.x)

2019-05-01 Thread Anders Kaseorg
The situation with apache2 is what I documented in
https://bugs.launchpad.net/ubuntu/+source/pcre3/+bug/1792544/comments/9:

“But since we’re apparently gathering information here: although Apache
2.4.x does not support PCRE2, Apache trunk does support PCRE2 as of
r1773454. (As you can see, this support was added by creating separate
conditionally compiled code paths for PCRE and PCRE2.)

https://github.com/apache/httpd/commit/b1a3338e011a17ad190fb7f66cf5ca9acf353570”

trunk is the 2.5.x branch, not 2.4.x.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1792544

Title:
  demotion of pcre3 (8.x) a.k.a pcre (without the 3) in favor of pcre2
  (10.x)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/aide/+bug/1792544/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1820331] Re: gnome-shell crashed with SIGABRT. Assertion failure in meta_gpu_kms_flip_crtc: "monitor_manager->power_save_mode == META_POWER_SAVE_ON"

2019-04-03 Thread Anders Kaseorg
I hope 3.32.1 will get into Disco, but in case this can’t happen and a
more minimal set of patches is required, these are the nine upstream
patches I added to my mutter package to get it to stop crashing on
wakeup:

fe86694dd renderer/native: Make EGLStream page flip errors non-fatal
1eabaf12d renderer/native: Make the EGLStreams operate in mailbox mode
4cae9b5b1 monitor-manager: Clean up DPMS state tracking
40e7e5d35 renderer-native: Fix page flip retry timeout calculation
53b59d8bf renderer-native: Fake page flipped if power saving when retrying
3cc3b7526 renderer-native: Fake page flipping slower when power saving
88e4ff740 backend: Add API to freeze/thaw frame clock
808a75b23 renderer-native: Add helper to get backend from renderer
b2d0184c6 renderer-native: Freeze frames while retrying to page flip

Note that they were accepted into master nonconsecutively, with other
commits between 1eabaf12d and 4cae9b5b1.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1820331

Title:
  gnome-shell crashed with SIGABRT. Assertion failure in
  meta_gpu_kms_flip_crtc: "monitor_manager->power_save_mode ==
  META_POWER_SAVE_ON"

To manage notifications about this bug go to:
https://bugs.launchpad.net/mutter/+bug/1820331/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1822024] [NEW] Sync flatpak 1.2.3-2 (universe) from Debian unstable (main) for CVE-2019-10063

2019-03-27 Thread Anders Kaseorg
*** This bug is a security vulnerability ***

Public security bug reported:

Please sync flatpak 1.2.3-2 (universe) from Debian unstable (main)

Changelog entries since current disco version 1.2.3-1:

flatpak (1.2.3-2) unstable; urgency=high

  * seccomp: Reject all ioctls that the kernel will interpret as TIOCSTI,
including those where the high 32 bits in a 64-bit word are nonzero.
(Closes: #925541, CVE-2019-10063)

 -- Simon McVittie   Tue, 26 Mar 2019 20:38:36 +

** Affects: flatpak (Ubuntu)
 Importance: Undecided
 Status: New

** Summary changed:

- Sync flatpak 1.2.3-2 (universe) from Debian unstable (main)
+ Sync flatpak 1.2.3-2 (universe) from Debian unstable (main) for CVE-2019-10063

** Information type changed from Public to Public Security

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1822024

Title:
  Sync flatpak 1.2.3-2 (universe) from Debian unstable (main) for
  CVE-2019-10063

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/flatpak/+bug/1822024/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1820331] Re: gnome-shell crashed with SIGABRT

2019-03-15 Thread Anders Kaseorg
** Information type changed from Private to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1820331

Title:
  gnome-shell crashed with SIGABRT

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1820331/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1636666] Re: [MIR] pcre2

2018-12-18 Thread Anders Kaseorg
(FWIW, Qt5 was embedding pcre1 before they switched to embedding pcre2,
so I don’t see anything specifically uncool about that move: it has
always been up to the package maintainer to look at embedded
dependencies and provide system versions if desired.)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/163

Title:
  [MIR] pcre2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pcre2/+bug/163/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1805914] Re: git assert failure: munmap_chunk(): invalid pointer

2018-12-03 Thread Anders Kaseorg
The crash occurs with glibc 2.28 and not with glibc 2.27.  Bisecting
glibc.git shows glibc-2.28~122 as the first bad commit:

https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
“posix: Sync gnulib regex implementation”

I verified that it was fixed in glibc master (post-2.28) with:

https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=bc680b336971305cb39896b30d72dc7101b62242
“regex: fix uninitialized memory access”

which was backported to the 2.28 stable branch (two commits after the
snapshot in cosmic/disco!):

https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=58559f14437d2aa71753a29fed435efa06aa4576

Please add this patch.

** Also affects: glibc (Ubuntu)
   Importance: Undecided
   Status: New

** Also affects: gnulib (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1805914

Title:
  git assert failure: munmap_chunk(): invalid pointer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/git/+bug/1805914/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1805914] Re: git assert failure: munmap_chunk(): invalid pointer

2018-11-29 Thread Anders Kaseorg
Bisecting git.git shows v1.9-rc0~63^2 as the first bad commit:

https://github.com/git/git/commit/9c0495d23e6999375976ca44e3812fc65b73626e

That commit merely removes a setlocale(LC_CTYPE, "C") call on
sufficiently new glibc, so the real bug is elsewhere.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1805914

Title:
  git assert failure: munmap_chunk(): invalid pointer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/git/+bug/1805914/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1805914] Re: git assert failure: munmap_chunk(): invalid pointer

2018-11-29 Thread Anders Kaseorg
Reproduced on different hardware.  It’s not entirely deterministic, and
seems to disappear entirely with --threads=1, so it must be some kind of
race condition.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1805914

Title:
  git assert failure: munmap_chunk(): invalid pointer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/git/+bug/1805914/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1805914] [NEW] git assert failure: munmap_chunk(): invalid pointer

2018-11-29 Thread Anders Kaseorg
Public bug reported:

This seems to be reproducible with

git clone https://github.com/zulip/zulip.git
cd zulip
git grep -i 'redirect.*login'

Valgrind log attached.

ProblemType: Crash
DistroRelease: Ubuntu 18.10
Package: git 1:2.19.1-1ubuntu1.1
ProcVersionSignature: Ubuntu 4.18.0-11.12-generic 4.18.12
Uname: Linux 4.18.0-11-generic x86_64
NonfreeKernelModules: openafs
ApportVersion: 2.20.10-0ubuntu13.1
Architecture: amd64
AssertionMessage: munmap_chunk(): invalid pointer
CurrentDesktop: GNOME
Date: Thu Nov 29 16:02:46 2018
EcryptfsInUse: Yes
ExecutablePath: /usr/bin/git
InstallationDate: Installed on 2016-02-19 (1014 days ago)
InstallationMedia: Ubuntu-GNOME 16.04 LTS "Xenial Xerus" - Alpha amd64 
(20160218)
ProcCmdline: git grep -i redirect.*login
Signal: 6
SourcePackage: git
StacktraceTop:
 __libc_message (action=action@entry=do_abort, fmt=fmt@entry=0x7f3162540c00 
"%s\n") at ../sysdeps/posix/libc_fatal.c:181
 malloc_printerr (str=str@entry=0x7f3162542848 "munmap_chunk(): invalid 
pointer") at malloc.c:5336
 munmap_chunk (p=) at malloc.c:2830
 grep_source_clear (gs=gs@entry=0x55757aa67a38 ) at grep.c:2087
 work_done (w=) at builtin/grep.c:160
Title: git assert failure: munmap_chunk(): invalid pointer
UpgradeStatus: Upgraded to cosmic on 2018-08-17 (104 days ago)
UserGroups: adm audio bumblebee cdrom dip docker libvirt libvirtd lpadmin lxd 
mock plugdev sambashare sbuild sudo wireshark
modified.conffile..etc.apport.crashdb.conf: [modified]
mtime.conffile..etc.apport.crashdb.conf: 2018-07-03T15:41:08.765813

** Affects: git (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-crash cosmic need-amd64-retrace wayland-session

** Attachment added: "valgrind.log"
   
https://bugs.launchpad.net/bugs/1805914/+attachment/5217521/+files/valgrind.log

** Information type changed from Private to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1805914

Title:
  git assert failure: munmap_chunk(): invalid pointer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/git/+bug/1805914/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1636666] Re: [MIR] pcre2

2018-11-21 Thread Anders Kaseorg
@Nish: Remember, that’s neither “revert” nor “back”.  pcre3 is misnamed,
it’s the old library; pcre2 is the new one.  This MIR is for pcre2.
What I’m saying is, as long as this MIR is rejected, the new dependency
of php7.3 on pcre2 will keep it out of main.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/163

Title:
  [MIR] pcre2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pcre2/+bug/163/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1792745] Re: NetworkManager crashed with SIGSEGV in _int_malloc()

2018-11-04 Thread Anders Kaseorg
** Changed in: network-manager (Ubuntu)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1792745

Title:
  NetworkManager crashed with SIGSEGV in _int_malloc()

To manage notifications about this bug go to:
https://bugs.launchpad.net/network-manager/+bug/1792745/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1792745] Re: NetworkManager crashed with SIGSEGV in _int_malloc()

2018-10-03 Thread Anders Kaseorg
1.12.4 is in cosmic-proposed now with the upstream fix.

** Changed in: network-manager (Ubuntu)
   Status: In Progress => Fix Committed

** Changed in: network-manager (Ubuntu)
 Assignee: Anders Kaseorg (andersk) => (unassigned)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1792745

Title:
  NetworkManager crashed with SIGSEGV in _int_malloc()

To manage notifications about this bug go to:
https://bugs.launchpad.net/network-manager/+bug/1792745/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1795556] Re: mutter 3.30.0-4 FTBFS

2018-10-02 Thread Anders Kaseorg
As long as you're working on this package would you mind including the
one-line upstream patch for bug 1788483, if you haven't already?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1795556

Title:
  mutter 3.30.0-4 FTBFS

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mutter/+bug/1795556/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1795556] Re: mutter 3.30.0-4 FTBFS

2018-10-02 Thread Anders Kaseorg
That was a local build.  I also saw it on Launchpad with an unrelated
patch (bug 1788483):

https://launchpadlibrarian.net/391298478/buildlog_ubuntu-
cosmic-i386.mutter_3.30.0-4andersk1_BUILDING.txt.gz

However, the failure seems to have disappeared with today’s updates of
other packages, or maybe the tests are just flaky.  I’ll reopen this if
I see the failure again.

** Changed in: mutter (Ubuntu)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1795556

Title:
  mutter 3.30.0-4 FTBFS

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mutter/+bug/1795556/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1792234] Re: Sync openafs 1.8.2-1 (universe) from Debian unstable (main)

2018-10-02 Thread Anders Kaseorg
This security update has been stuck in cosmic-proposed for two and a
half weeks, so this isn’t fixed.

** Changed in: openafs (Ubuntu)
   Status: Fix Released => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1792234

Title:
  Sync openafs 1.8.2-1 (universe) from Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openafs/+bug/1792234/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1795556] [NEW] mutter 3.30.0-4 FTBFS

2018-10-02 Thread Anders Kaseorg
Public bug reported:

mutter 3.30.0-4 fails to build from source (regression from 3.30.0-1).
A full build log is attached.  The relevant part is these test failures.

==
   clutter 1.26.1: tests/conform/test-suite.log
==

# TOTAL: 83
# PASS:  81
# SKIP:  0
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 2

.. contents:: :depth: 2

ERROR: actor-offscreen-redirect
===

# random seed: R02Sb2875ff7949f70873efba32072c693a6
1..1
# Start of actor tests
**
Clutter-Conform:ERROR:actor-offscreen-redirect.c:147:verify_results: assertion 
failed (ABS ((int) expected_color_green - (int) pixel[1]) <= 2): (255 <= 2)
# Start of offscreen tests
Aborted (core dumped)
Bail out! Clutter-Conform:ERROR:actor-offscreen-redirect.c:147:verify_results: 
assertion failed (ABS ((int) expected_color_green - (int) pixel[1]) <= 2): (255 
<= 2)
ERROR: actor-offscreen-redirect - Bail out! 
Clutter-Conform:ERROR:actor-offscreen-redirect.c:147:verify_results: assertion 
failed (ABS ((int) expected_color_green - (int) pixel[1]) <= 2): (255 <= 2)

ERROR: actor-shader-effect
==

# random seed: R02S35d2b55cc4cd821aa7b19454f0028a03
1..1
**
Clutter-Conform:ERROR:actor-shader-effect.c:233:paint_cb: assertion failed 
(get_pixel (50, 50) == 0xff): (0 == 16711680)
# Start of actor tests
Aborted (core dumped)
Bail out! Clutter-Conform:ERROR:actor-shader-effect.c:233:paint_cb: assertion 
failed (get_pixel (50, 50) == 0xff): (0 == 16711680)
ERROR: actor-shader-effect - Bail out! 
Clutter-Conform:ERROR:actor-shader-effect.c:233:paint_cb: assertion failed 
(get_pixel (50, 50) == 0xff): (0 == 16711680)

** Affects: mutter (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: cosmic

** Attachment added: "mutter_3.30.0-4_amd64.build"
   
https://bugs.launchpad.net/bugs/1795556/+attachment/5195672/+files/mutter_3.30.0-4_amd64.build

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1795556

Title:
  mutter 3.30.0-4 FTBFS

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mutter/+bug/1795556/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1788483] Re: gnome-shell crashed with SIGABRT in g_assertion_message() from g_assertion_message_expr("assertion failed: (trap->end_sequence == 0)") from gdk_x11_display_error_trap_pop_internal()

2018-10-02 Thread Anders Kaseorg
(Still waiting on sponsorship, but apparently “In Progress” is the right
status for that.)

** Tags added: patch-accepted-upstream

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1788483

Title:
  gnome-shell crashed with SIGABRT in g_assertion_message() from
  g_assertion_message_expr("assertion failed: (trap->end_sequence ==
  0)") from gdk_x11_display_error_trap_pop_internal() from
  meta_input_settings_x11_set_tablet_keep_aspect()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1788483/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1792745] Re: NetworkManager crashed with SIGSEGV in _int_malloc()

2018-10-02 Thread Anders Kaseorg
(Still waiting on sponsorship, but apparently “In Progress” is the right
status for that.)

** Changed in: network-manager (Ubuntu)
   Status: Confirmed => In Progress

** Changed in: network-manager (Ubuntu)
 Assignee: (unassigned) => Anders Kaseorg (andersk)

** Tags added: patch patch-accepted-upstream

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1792745

Title:
  NetworkManager crashed with SIGSEGV in _int_malloc()

To manage notifications about this bug go to:
https://bugs.launchpad.net/network-manager/+bug/1792745/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1788483] Re: gnome-shell crashed with SIGABRT in g_assertion_message() from g_assertion_message_expr("assertion failed: (trap->end_sequence == 0)") from gdk_x11_display_error_trap_pop_internal()

2018-10-01 Thread Anders Kaseorg
(Is it really correct to mark this as “In Progress” and assigned to me
when there’s nothing else I can do to move this forward except wait for
a sponsor to pay attention?)

** Patch added: "debdiff adding upstream patch, rebased"
   
https://bugs.launchpad.net/ubuntu/+source/mutter/+bug/1788483/+attachment/5195604/+files/mutter_3.30.0-4_lp1788483.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1788483

Title:
  gnome-shell crashed with SIGABRT in g_assertion_message() from
  g_assertion_message_expr("assertion failed: (trap->end_sequence ==
  0)") from gdk_x11_display_error_trap_pop_internal() from
  meta_input_settings_x11_set_tablet_keep_aspect()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1788483/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1788483] Re: gnome-shell crashed with SIGABRT in g_assertion_message() from g_assertion_message_expr("assertion failed: (trap->end_sequence == 0)") from gdk_x11_display_error_trap_pop_internal()

2018-09-30 Thread Anders Kaseorg
** Patch added: "debdiff adding upstream patch"
   
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1788483/+attachment/5195090/+files/mutter_3.30.0-1_lp1788483.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1788483

Title:
  gnome-shell crashed with SIGABRT in g_assertion_message() from
  g_assertion_message_expr("assertion failed: (trap->end_sequence ==
  0)") from gdk_x11_display_error_trap_pop_internal() from
  meta_input_settings_x11_set_tablet_keep_aspect()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1788483/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1636666] Re: [MIR] pcre2

2018-09-24 Thread Anders Kaseorg
And is this going to mean keeping php7.3 out of main?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/163

Title:
  [MIR] pcre2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pcre2/+bug/163/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1636666] Re: [MIR] pcre2

2018-09-24 Thread Anders Kaseorg
There’s still a bundled copy of PCRE2 in libqt5core5a.  Build log:

https://launchpadlibrarian.net/385332013/buildlog_ubuntu-cosmic-amd64
.qtbase-opensource-src_5.11.1+dfsg-7ubuntu1_BUILDING.txt.gz

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/163

Title:
  [MIR] pcre2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pcre2/+bug/163/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1792745] Re: NetworkManager crashed with SIGSEGV in _int_malloc()

2018-09-24 Thread Anders Kaseorg
** Patch added: "rebased on 1.12.2-0ubuntu5"
   
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/1792745/+attachment/5192582/+files/network-manager_1.12.2-0ubuntu5_lp1792745.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1792745

Title:
  NetworkManager crashed with SIGSEGV in _int_malloc()

To manage notifications about this bug go to:
https://bugs.launchpad.net/network-manager/+bug/1792745/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1793975] Re: vinagre crashed with SIGSEGV

2018-09-23 Thread Anders Kaseorg
** Information type changed from Private to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1793975

Title:
  vinagre crashed with SIGSEGV

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/vinagre/+bug/1793975/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1792745] Re: NetworkManager crashed with SIGSEGV in _int_malloc()

2018-09-22 Thread Anders Kaseorg
** Patch added: "debdiff adding upstream patch"
   
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/1792745/+attachment/5191867/+files/network-manager_1.12.2-0ubuntu4_lp1792745.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1792745

Title:
  NetworkManager crashed with SIGSEGV in _int_malloc()

To manage notifications about this bug go to:
https://bugs.launchpad.net/network-manager/+bug/1792745/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1792745] Re: NetworkManager crashed with SIGSEGV in _int_malloc()

2018-09-22 Thread Anders Kaseorg
-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1792745

Title:
  NetworkManager crashed with SIGSEGV in _int_malloc()

To manage notifications about this bug go to:
https://bugs.launchpad.net/network-manager/+bug/1792745/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1792745] Re: NetworkManager crashed with SIGSEGV in _int_malloc()

2018-09-21 Thread Anders Kaseorg
** Bug watch added: GNOME Bug Tracker #797136
   https://bugzilla.gnome.org/show_bug.cgi?id=797136

** Also affects: network-manager via
   https://bugzilla.gnome.org/show_bug.cgi?id=797136
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1792745

Title:
  NetworkManager crashed with SIGSEGV in _int_malloc()

To manage notifications about this bug go to:
https://bugs.launchpad.net/network-manager/+bug/1792745/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1636666] Re: [MIR] pcre2

2018-09-18 Thread Anders Kaseorg
The requested analysis, relevant or not, has now been provided on bug
1792544.

** Changed in: pcre2 (Ubuntu)
   Status: Incomplete => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/163

Title:
  [MIR] pcre2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pcre2/+bug/163/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1792544] Re: demotion of pcre3 in favor of pcre2

2018-09-18 Thread Anders Kaseorg
Likewise, nginx does not support PCRE2:
https://trac.nginx.org/nginx/ticket/720

** Bug watch added: trac.nginx.org/nginx/ #720
   http://trac.nginx.org/nginx/ticket/720

** Changed in: nginx (Ubuntu)
   Status: Triaged => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1792544

Title:
  demotion of pcre3 in favor of pcre2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/aide/+bug/1792544/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1792544] Re: demotion of pcre3 in favor of pcre2

2018-09-18 Thread Anders Kaseorg
I think that completes the analysis of the current state of things.
Although it seems infeasible to demote PCRE at this time, there’s no
reason that should block the promotion of PCRE2, especially seeing as a
bundled copy of PCRE2 is already in main (18.04 and 18.10) via
libqt5core5a.

** Changed in: sssd (Ubuntu)
   Status: Confirmed => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1792544

Title:
  demotion of pcre3 in favor of pcre2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/aide/+bug/1792544/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1792544] Re: demotion of pcre3 in favor of pcre2

2018-09-18 Thread Anders Kaseorg
Note to those filing upstream bugs: probably don’t call the old library
“pcre3” since that’s not a thing outside Debian/Ubuntu.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1792544

Title:
  demotion of pcre3 in favor of pcre2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/aide/+bug/1792544/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1792544] Re: demotion of pcre3 in favor of pcre2

2018-09-18 Thread Anders Kaseorg
• pam_mount: no PCRE2 support
• nmap: no PCRE2 support
• postfix: no PCRE2 support, 
http://postfix.1071664.n5.nabble.com/Plans-for-using-PCRE-v2-in-Postfix-td83200.html
• pyScss: no PCRE2 support

** Changed in: libpam-mount (Ubuntu)
   Status: New => Incomplete

** Changed in: nmap (Ubuntu)
   Status: New => Incomplete

** Changed in: postfix (Ubuntu)
   Status: New => Incomplete

** Changed in: python-pyscss (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1792544

Title:
  demotion of pcre3 in favor of pcre2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/aide/+bug/1792544/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1792544] Re: demotion of pcre3 in favor of pcre2

2018-09-18 Thread Anders Kaseorg
• Quagga: no PCRE2 support
• Rasqal: no PCRE2 support
• S-Lang: no PCRE2 support

** Changed in: quagga (Ubuntu)
   Status: New => Incomplete

** Changed in: rasqal (Ubuntu)
   Status: New => Incomplete

** Changed in: slang2 (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1792544

Title:
  demotion of pcre3 in favor of pcre2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/aide/+bug/1792544/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1792544] Re: demotion of pcre3 in favor of pcre2

2018-09-18 Thread Anders Kaseorg
• Aide: no PCRE2 support
• Exim: no PCRE2 support, upstream bug: 
https://bugs.exim.org/show_bug.cgi?id=1878
• FreeRADIUS: no PCRE2 support, mentioned in passing: 
https://github.com/FreeRADIUS/freeradius-server/issues/1865
• GLib: no PCRE2 support
• grep: no PCRE2 support

** Bug watch added: bugs.exim.org/ #1878
   http://bugs.exim.org/show_bug.cgi?id=1878

** Bug watch added: github.com/FreeRADIUS/freeradius-server/issues #1865
   https://github.com/FreeRADIUS/freeradius-server/issues/1865

** Changed in: aide (Ubuntu)
   Status: New => Incomplete

** Changed in: exim4 (Ubuntu)
   Status: New => Incomplete

** Changed in: freeradius (Ubuntu)
   Status: New => Incomplete

** Changed in: glib2.0 (Ubuntu)
   Status: New => Incomplete

** Changed in: grep (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1792544

Title:
  demotion of pcre3 in favor of pcre2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/aide/+bug/1792544/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1792544] Re: demotion of pcre3 in favor of pcre2

2018-09-18 Thread Anders Kaseorg
Copying from
https://bugs.launchpad.net/ubuntu/+source/pcre2/+bug/163/comments/20,
HAProxy and SELinux upstream support PCRE2.

https://git.haproxy.org/?p=haproxy.git;a=commitdiff;h=f2592b29f13907ddf2bba42d00bc41cb8ee5b69b
https://github.com/SELinuxProject/selinux/commit/50f0910cf05bdc1d10710c7c3fb748a178473387

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1792544

Title:
  demotion of pcre3 in favor of pcre2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/aide/+bug/1792544/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1792544] Re: demotion of pcre3 in favor of pcre2

2018-09-18 Thread Anders Kaseorg
apr-util has a false Build-Depends on libpcre3-dev; it should simply be
dropped.  A corresponding Depends was already dropped in
https://bugs.debian.org/757140.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1792544

Title:
  demotion of pcre3 in favor of pcre2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/aide/+bug/1792544/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1792544] Re: demotion of pcre3 in favor of pcre2

2018-09-18 Thread Anders Kaseorg
Andreas: No, it’s not a bug.  PCRE2 is a new project that’s not intended
to be compatible with the older PCRE (i.e. what Debian misnamed
“pcre3”).  The API is completely different and this is expected.  See
bug 163 for context, and specifically the PCRE2 release announcement
linked in the bug description:

https://lists.exim.org/lurker/message/20150105.162835.0666407a.en.html

That’s why getting rid of PCRE “in favor of” PCRE2 is a pointless way to
frame the issue.  PCRE2 neither replaces nor conflicts with PCRE, as was
pointed out many times in bug 163.

But since we’re apparently gathering information here: although Apache
2.4.x does not support PCRE2, Apache trunk does support PCRE2 as of
r1773454.  (As you can see, this support was added by creating separate
conditionally compiled code paths for PCRE and PCRE2.)

https://github.com/apache/httpd/commit/b1a3338e011a17ad190fb7f66cf5ca9acf353570

** Bug watch added: Debian Bug tracker #757140
   https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=757140

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1792544

Title:
  demotion of pcre3 in favor of pcre2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/aide/+bug/1792544/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1792745] Re: NetworkManager crashed with SIGSEGV in _int_malloc()

2018-09-15 Thread Anders Kaseorg
It seems suspicious that cb_data->concheck.curl_ehandle is cleaned up
here despite the comment a few lines above warning that it’s unsafe to
do so.

https://github.com/NetworkManager/NetworkManager/blob/1.12.2/src/nm-
connectivity.c#L190-L213

/* Contrary to what cURL manual claim it is *not* safe to remove
 * the easy handle "at any moment"; specifically not from the
 * write function. Thus here we just dissociate the cb_data from
 * the easy handle and the easy handle will be cleaned up when 
the
 * message goes to CURLMSG_DONE in 
_con_curl_check_connectivity(). */
…
curl_multi_remove_handle (priv->concheck.curl_mhandle, 
cb_data->concheck.curl_ehandle);
curl_easy_cleanup (cb_data->concheck.curl_ehandle);

This cleanup call was added in
https://github.com/NetworkManager/NetworkManager/pull/70.  The comment
was moved by that PR but was present before.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1792745

Title:
  NetworkManager crashed with SIGSEGV in _int_malloc()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/1792745/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1792745] Re: NetworkManager crashed with SIGSEGV in _int_malloc()

2018-09-15 Thread Anders Kaseorg
Here’s a valgrlind log showing many invalid writes to freed addresses in
cb_data_free → curl_multi_remove_handle and nm_connectivity_check_start
→ curl_multi_add_handle, which could explain the heap corruption.

** Attachment added: "nm.19802.log"
   
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/1792745/+attachment/5189363/+files/nm.19802.log

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1792745

Title:
  NetworkManager crashed with SIGSEGV in _int_malloc()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/1792745/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1792745] Re: NetworkManager crashed with SIGSEGV in _int_malloc()

2018-09-15 Thread Anders Kaseorg
** Information type changed from Private to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1792745

Title:
  NetworkManager crashed with SIGSEGV in _int_malloc()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/1792745/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1792234] [NEW] Sync openafs 1.8.2-1 (universe) from Debian unstable (main)

2018-09-12 Thread Anders Kaseorg
Public bug reported:

Please sync openafs 1.8.2-1 (universe) from Debian unstable (main)

Explanation of the Ubuntu delta and why it can be dropped:
  * Fix build with linux 4.18.

This Linux 4.18 patch was merged upstream as the only change between
1.8.1 and 1.8.1.1, and the security bugs were fixed as the only change
between 1.8.1.1 and 1.8.2, so this qualifies as an upstream
microrelease.

https://git.openafs.org/?p=openafs.git;a=shortlog;h=refs/heads/openafs-
stable-1_8_x

Changelog entries since current cosmic version 1.8.1-1ubuntu1:

openafs (1.8.2-1) unstable; urgency=high

  * New upstream release 1.8.1.1:
- Support Linux 4.18.
  * New upstream security release 1.8.2 (Closes: #908616):
- Fix OPENAFS-SA-2018-001: unauthenticated volume operations via butc
  (CVE-2018-16947).
- Fix OPENAFS-SA-2018-002: information leakage in RPC output variables
  (CVE-2018-16948).
- Fix OPENAFS-SA-2018-003: denial of service due to excess resource
  consumption (CVE-2018-16949).

 -- Anders Kaseorg   Tue, 11 Sep 2018 22:53:43 -0700

** Affects: openafs (Ubuntu)
 Importance: Undecided
 Status: New

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-16947

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-16948

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-16949

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1792234

Title:
  Sync openafs 1.8.2-1 (universe) from Debian unstable (main)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openafs/+bug/1792234/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1790992] Re: gnome-shell crashes with SIGABRT when touching stylus to screen, "assertion failed: (trap->end_sequence == 0)" in in gdk_x11_display_error_trap_pop_internal() from gdk_x11_display_er

2018-09-05 Thread Anders Kaseorg
GNOME on Wayland works around the crash.

Based on the apport-retrace results, this is possibly a duplicate of bug
1788483.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1790992

Title:
  gnome-shell crashes with SIGABRT when touching stylus to screen,
  "assertion failed: (trap->end_sequence == 0)" in in
  gdk_x11_display_error_trap_pop_internal() from
  gdk_x11_display_error_trap_pop() from
  meta_x11_error_trap_pop_with_return() from
  meta_input_settings_x11_set_stylus_button_map()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1790992/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1780680] Re: Older version in bionic than in xenial

2018-08-22 Thread Anders Kaseorg
Older versions in bionic than in xenial, as of now:

fuse-umfuse-ext2 0.4-1.1ubuntu0.1 < 0.4-1.1ubuntu0.16.04.1
linux-meta-azure 4.15.0.1021.21 < 4.15.0.1021.27
linux-meta-gcp 4.15.0.1017.19 < 4.15.0.1017.29


** Summary changed:

- Older version in artful than in xenial
+ Older version in bionic than in xenial

** Changed in: snapcraft (Ubuntu)
   Status: New => Fix Released

** Changed in: wireless-regdb (Ubuntu)
   Status: New => Fix Released

** Changed in: python-pyvmomi (Ubuntu)
   Status: New => Invalid

** Changed in: patch (Ubuntu)
   Status: New => Invalid

** Also affects: linux-meta-azure (Ubuntu)
   Importance: Undecided
   Status: New

** Also affects: linux-meta-gcp (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1780680

Title:
  Older version in bionic than in xenial

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/fuse-umfuse-ext2/+bug/1780680/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1780680] Re: Older version in artful than in xenial

2018-07-08 Thread Anders Kaseorg
** Description changed:

  These packages have an older version in artful than in xenial.
  
  fuse-umfuse-ext2 0.4-1.1ubuntu0.1 < 0.4-1.1ubuntu0.16.04.1
  libclc 0.2.0+git20170330-3 < 0.2.0+git20180312-1~16.04.1
  libdrm 2.4.83-1 < 2.4.91-2~16.04.1
  mesa 17.2.8-0ubuntu0~17.10.1 < 18.0.5-0ubuntu0~16.04.1
  patch 2.7.5-1ubuntu0.2 < 2.7.5-1ubuntu0.16.04.1
  python-pyvmomi 5.5.0-2014.1.1-3 < 6.5.0.2017.5-0ubuntu1~16.04.1
  snapcraft 2.42+17.10 < 2.42.1
  wireless-regdb 2016.06.10-0ubuntu1 < 2018.05.09-0ubuntu1~16.04.1
  
  Some of these are older in bionic than in xenial too.
  
- Shouldn’t there be an automated check for this?
+ Shouldn’t there be an automated check for this?  (See also: bug 1780679,
+ bug 1780681.)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1780680

Title:
  Older version in artful than in xenial

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/fuse-umfuse-ext2/+bug/1780680/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1780679] Re: Older version in xenial than in trusty

2018-07-08 Thread Anders Kaseorg
** Description changed:

  This package has an older version in xenial than in trusty:
  
  dh-golang 1.12ubuntu1 < 1.13~0ubuntu0~14.04
  
- Shouldn’t there be an automated check for this?
+ Shouldn’t there be an automated check for this?  (See also: bug 1780680,
+ bug 1780681.)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1780679

Title:
  Older version in xenial than in trusty

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/dh-golang/+bug/1780679/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1780681] Re: Older version in bionic than in artful

2018-07-08 Thread Anders Kaseorg
** Description changed:

  These packages have an older version in bionic than in artful:
  
  libvorbisidec 1.0.2+svn18153-1+deb9u1 < 1.0.2+svn18153-1+deb9u1build0.17.10.1
  nvidia-graphics-drivers-384 384.111-0ubuntu1 < 384.130-0ubuntu0.17.10.1
  
  The latter is older than in xenial, too.
  
- Shouldn’t there be an automated check for this?
+ Shouldn’t there be an automated check for this?  (See also: bug 1780679,
+ bug 1780680.)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1780681

Title:
  Older version in bionic than in artful

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libvorbisidec/+bug/1780681/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

  1   2   3   4   5   6   7   8   9   10   >