Activity log for bug #1978849

Date Who What changed Old value New value Message
2022-06-15 16:40:24 Jan Graichen bug added bug
2022-07-11 13:59:02 Launchpad Janitor bind-dyndb-ldap (Ubuntu): status New Confirmed
2023-04-13 12:47:41 Andreas Hasenack bug added subscriber Andreas Hasenack
2023-08-09 21:18:58 Andreas Hasenack tags server-todo
2023-08-09 21:19:07 Andreas Hasenack bug added subscriber Canonical Server
2023-08-09 21:19:15 Andreas Hasenack bug added subscriber Ubuntu Server
2023-08-10 09:07:37 Michael Makalkin bug added subscriber Michael Makalkin
2023-08-16 21:21:08 Andreas Hasenack bind-dyndb-ldap (Ubuntu): assignee Andreas Hasenack (ahasenack)
2023-08-16 21:21:12 Andreas Hasenack bind-dyndb-ldap (Ubuntu): importance Undecided High
2023-08-21 18:59:19 Andreas Hasenack bug task added bind9 (Ubuntu)
2023-08-21 18:59:36 Andreas Hasenack bind9 (Ubuntu): status New In Progress
2023-08-21 18:59:38 Andreas Hasenack bind9 (Ubuntu): assignee Andreas Hasenack (ahasenack)
2023-08-21 18:59:49 Andreas Hasenack nominated for series Ubuntu Mantic
2023-08-21 18:59:49 Andreas Hasenack bug task added bind9 (Ubuntu Mantic)
2023-08-21 18:59:49 Andreas Hasenack bug task added bind-dyndb-ldap (Ubuntu Mantic)
2023-08-21 19:47:11 Andreas Hasenack bind-dyndb-ldap (Ubuntu Mantic): status Confirmed In Progress
2023-08-21 19:47:13 Andreas Hasenack bind9 (Ubuntu Mantic): importance Undecided High
2023-09-04 13:06:59 Andreas Hasenack bind9 (Ubuntu Mantic): status In Progress Invalid
2023-09-04 13:19:26 Andreas Hasenack bug watch added https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1014503
2023-09-04 13:20:01 Andreas Hasenack bind-dyndb-ldap (Ubuntu Mantic): status In Progress Fix Released
2023-09-04 13:20:11 Andreas Hasenack nominated for series Ubuntu Lunar
2023-09-04 13:20:11 Andreas Hasenack bug task added bind9 (Ubuntu Lunar)
2023-09-04 13:20:11 Andreas Hasenack bug task added bind-dyndb-ldap (Ubuntu Lunar)
2023-09-04 13:20:11 Andreas Hasenack nominated for series Ubuntu Focal
2023-09-04 13:20:11 Andreas Hasenack bug task added bind9 (Ubuntu Focal)
2023-09-04 13:20:11 Andreas Hasenack bug task added bind-dyndb-ldap (Ubuntu Focal)
2023-09-04 13:20:11 Andreas Hasenack nominated for series Ubuntu Jammy
2023-09-04 13:20:11 Andreas Hasenack bug task added bind9 (Ubuntu Jammy)
2023-09-04 13:20:11 Andreas Hasenack bug task added bind-dyndb-ldap (Ubuntu Jammy)
2023-09-04 13:20:24 Andreas Hasenack bind-dyndb-ldap (Ubuntu Focal): assignee Andreas Hasenack (ahasenack)
2023-09-04 13:20:34 Andreas Hasenack bind-dyndb-ldap (Ubuntu Jammy): assignee Andreas Hasenack (ahasenack)
2023-09-04 13:20:41 Andreas Hasenack bind-dyndb-ldap (Ubuntu Lunar): assignee Andreas Hasenack (ahasenack)
2023-09-04 13:20:56 Andreas Hasenack bug task deleted bind9 (Ubuntu Lunar)
2023-09-04 13:21:01 Andreas Hasenack bug task deleted bind9 (Ubuntu Focal)
2023-09-04 13:21:06 Andreas Hasenack bug task deleted bind9 (Ubuntu Jammy)
2023-09-04 13:51:38 Andreas Hasenack bind-dyndb-ldap (Ubuntu Lunar): status New In Progress
2023-09-04 13:51:40 Andreas Hasenack bind-dyndb-ldap (Ubuntu Jammy): status New In Progress
2023-09-04 13:53:51 Andreas Hasenack bind-dyndb-ldap (Ubuntu Lunar): importance Undecided High
2023-09-04 13:53:52 Andreas Hasenack bind-dyndb-ldap (Ubuntu Jammy): importance Undecided High
2023-09-04 17:06:46 Launchpad Janitor merge proposal linked https://code.launchpad.net/~ahasenack/ubuntu/+source/bind-dyndb-ldap/+git/bind-dyndb-ldap/+merge/450607
2023-09-04 17:16:35 Launchpad Janitor merge proposal linked https://code.launchpad.net/~ahasenack/ubuntu/+source/bind-dyndb-ldap/+git/bind-dyndb-ldap/+merge/450608
2023-09-04 17:23:32 Andreas Hasenack bind-dyndb-ldap (Ubuntu Focal): status New Won't Fix
2023-09-08 12:36:56 Andreas Hasenack description bind9-dyndb-ldap cannot be installed on Ubuntu 22.04. It appears the bind0 package has been updated, but not bind9-dyndb-ldap: ~# apt install bind9 bind9-dyndb-ldap Reading package lists... Done Building dependency tree... Done Reading state information... Done Some packages could not be installed. This may mean that you have requested an impossible situation or if you are using the unstable distribution that some required packages have not yet been created or been moved out of Incoming. The following information may help to resolve the situation: The following packages have unmet dependencies: bind9-dyndb-ldap : Depends: bind9-libs (= 1:9.18.1-1ubuntu1) but 1:9.18.1-1ubuntu1.1 is to be installed E: Unable to correct problems, you have held broken packages. ~# apt-cache policy bind9 bind9: Installed: (none) Candidate: 1:9.18.1-1ubuntu1.1 Version table: 1:9.18.1-1ubuntu1.1 500 500 http://archive.ubuntu.com/ubuntu jammy-updates/main amd64 Packages 500 http://security.ubuntu.com/ubuntu jammy-security/main amd64 Packages 1:9.18.1-1ubuntu1 500 500 http://archive.ubuntu.com/ubuntu jammy/main amd64 Packages ~# apt-cache policy bind9-dyndb-ldap bind9-dyndb-ldap: Installed: (none) Candidate: 11.9-5build2 Version table: 11.9-5build2 500 500 http://archive.ubuntu.com/ubuntu jammy/universe amd64 Packages [ Impact ] * An explanation of the effects of the bug on users and * justification for backporting the fix to the stable release. * In addition, it is helpful, but not required, to include an explanation of how the upload fixes this bug. [ Test Plan ] * detailed instructions how to reproduce the bug * these should allow someone who is not familiar with the affected package to reproduce the bug and verify that the updated package fixes the problem. * if other testing is appropriate to perform before landing this update, this should also be described here. [ Where problems could occur ] * Think about what the upload changes in the software. Imagine the change is wrong or breaks something else: how would this show up? * It is assumed that any SRU candidate patch is well-tested before upload and has a low overall risk of regression, but it's important to make the effort to think about what ''could'' happen in the event of a regression. * This must '''never''' be "None" or "Low", or entirely an argument as to why your upload is low risk. * This both shows the SRU team that the risks have been considered, and provides guidance to testers in regression-testing the SRU. [ Other Info ] * Anything else you think is useful to include * Anticipate questions from users, SRU, +1 maintenance, security teams and the Technical Board * and address these questions in advance [Original Description] bind9-dyndb-ldap cannot be installed on Ubuntu 22.04. It appears the bind0 package has been updated, but not bind9-dyndb-ldap:     ~# apt install bind9 bind9-dyndb-ldap     Reading package lists... Done     Building dependency tree... Done     Reading state information... Done     Some packages could not be installed. This may mean that you have     requested an impossible situation or if you are using the unstable     distribution that some required packages have not yet been created     or been moved out of Incoming.     The following information may help to resolve the situation:     The following packages have unmet dependencies:      bind9-dyndb-ldap : Depends: bind9-libs (= 1:9.18.1-1ubuntu1) but 1:9.18.1-1ubuntu1.1 is to be installed     E: Unable to correct problems, you have held broken packages.     ~# apt-cache policy bind9     bind9:     Installed: (none)     Candidate: 1:9.18.1-1ubuntu1.1     Version table:         1:9.18.1-1ubuntu1.1 500             500 http://archive.ubuntu.com/ubuntu jammy-updates/main amd64 Packages             500 http://security.ubuntu.com/ubuntu jammy-security/main amd64 Packages         1:9.18.1-1ubuntu1 500             500 http://archive.ubuntu.com/ubuntu jammy/main amd64 Packages     ~# apt-cache policy bind9-dyndb-ldap     bind9-dyndb-ldap:     Installed: (none)     Candidate: 11.9-5build2     Version table:         11.9-5build2 500             500 http://archive.ubuntu.com/ubuntu jammy/universe amd64 Packages
2023-09-08 12:41:44 Andreas Hasenack description [ Impact ] * An explanation of the effects of the bug on users and * justification for backporting the fix to the stable release. * In addition, it is helpful, but not required, to include an explanation of how the upload fixes this bug. [ Test Plan ] * detailed instructions how to reproduce the bug * these should allow someone who is not familiar with the affected package to reproduce the bug and verify that the updated package fixes the problem. * if other testing is appropriate to perform before landing this update, this should also be described here. [ Where problems could occur ] * Think about what the upload changes in the software. Imagine the change is wrong or breaks something else: how would this show up? * It is assumed that any SRU candidate patch is well-tested before upload and has a low overall risk of regression, but it's important to make the effort to think about what ''could'' happen in the event of a regression. * This must '''never''' be "None" or "Low", or entirely an argument as to why your upload is low risk. * This both shows the SRU team that the risks have been considered, and provides guidance to testers in regression-testing the SRU. [ Other Info ] * Anything else you think is useful to include * Anticipate questions from users, SRU, +1 maintenance, security teams and the Technical Board * and address these questions in advance [Original Description] bind9-dyndb-ldap cannot be installed on Ubuntu 22.04. It appears the bind0 package has been updated, but not bind9-dyndb-ldap:     ~# apt install bind9 bind9-dyndb-ldap     Reading package lists... Done     Building dependency tree... Done     Reading state information... Done     Some packages could not be installed. This may mean that you have     requested an impossible situation or if you are using the unstable     distribution that some required packages have not yet been created     or been moved out of Incoming.     The following information may help to resolve the situation:     The following packages have unmet dependencies:      bind9-dyndb-ldap : Depends: bind9-libs (= 1:9.18.1-1ubuntu1) but 1:9.18.1-1ubuntu1.1 is to be installed     E: Unable to correct problems, you have held broken packages.     ~# apt-cache policy bind9     bind9:     Installed: (none)     Candidate: 1:9.18.1-1ubuntu1.1     Version table:         1:9.18.1-1ubuntu1.1 500             500 http://archive.ubuntu.com/ubuntu jammy-updates/main amd64 Packages             500 http://security.ubuntu.com/ubuntu jammy-security/main amd64 Packages         1:9.18.1-1ubuntu1 500             500 http://archive.ubuntu.com/ubuntu jammy/main amd64 Packages     ~# apt-cache policy bind9-dyndb-ldap     bind9-dyndb-ldap:     Installed: (none)     Candidate: 11.9-5build2     Version table:         11.9-5build2 500             500 http://archive.ubuntu.com/ubuntu jammy/universe amd64 Packages [ Impact ] There is a tight coupling between src:bind-dyndb-ldap and src:bind9, such that everytime bind9 is updated, even if it's a simple no-change rebuild, src:bind-dyndb-ldap has to be rebuilt too. This is often forgotten, leading to multiple repeated bugs against src:bind-dyndb-ldap. The fix is to rebuild src:bind-dyndb-ldap, and to avoid it from happening again, add a DEP8 test to it so that a src:bind9 update won't be released without this rebuild. Ideally this coupling shouldn't be that tight, and some ideas are floating around (see [1], [2], and [3]). But for now, I think this is the quickest way to avoid hitting this problem again in the near future. 1. https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1014503 2. https://pagure.io/bind-dyndb-ldap/issue/225 3. https://salsa.debian.org/dns-team/bind9/-/merge_requests/21 [ Test Plan ] The fix is to rebuild the src:bind-dyndb-ldap package with the current src:bind9 in the archive for the affected ubuntu release. With the build succeeding, and the dyndb-ldap DEP8 test also passing, the verification can be considered successfull. [ Where problems could occur ] With this new DEP8 change, a bind9 update can be blocked by a bind-dyndb-ldap failure to build or run with it. While this is exactly the intent (not leave a broken bind-dyndb-ldap package in the release), there is a history indicating that bind-dyndb-ldap can be late in catching up to bind9 changes. We may reach a situation where an important bind9 security update, for example, will be blocked by a failing dyndb-ldap test, and it may be difficult to fix bind-dyndb-ldap in time, specially if the security update is under embargo and the bind-dyndb-ldap developers do not yet have details of the changes. [ Other Info ] See also bug https://bugs.launchpad.net/ubuntu/+source/bind-dyndb-ldap/+bug/2032650 which adds the same test to the src:bind9 package. [Original Description] bind9-dyndb-ldap cannot be installed on Ubuntu 22.04. It appears the bind0 package has been updated, but not bind9-dyndb-ldap:     ~# apt install bind9 bind9-dyndb-ldap     Reading package lists... Done     Building dependency tree... Done     Reading state information... Done     Some packages could not be installed. This may mean that you have     requested an impossible situation or if you are using the unstable     distribution that some required packages have not yet been created     or been moved out of Incoming.     The following information may help to resolve the situation:     The following packages have unmet dependencies:      bind9-dyndb-ldap : Depends: bind9-libs (= 1:9.18.1-1ubuntu1) but 1:9.18.1-1ubuntu1.1 is to be installed     E: Unable to correct problems, you have held broken packages.     ~# apt-cache policy bind9     bind9:     Installed: (none)     Candidate: 1:9.18.1-1ubuntu1.1     Version table:         1:9.18.1-1ubuntu1.1 500             500 http://archive.ubuntu.com/ubuntu jammy-updates/main amd64 Packages             500 http://security.ubuntu.com/ubuntu jammy-security/main amd64 Packages         1:9.18.1-1ubuntu1 500             500 http://archive.ubuntu.com/ubuntu jammy/main amd64 Packages     ~# apt-cache policy bind9-dyndb-ldap     bind9-dyndb-ldap:     Installed: (none)     Candidate: 11.9-5build2     Version table:         11.9-5build2 500             500 http://archive.ubuntu.com/ubuntu jammy/universe amd64 Packages
2023-09-08 12:44:25 Andreas Hasenack description [ Impact ] There is a tight coupling between src:bind-dyndb-ldap and src:bind9, such that everytime bind9 is updated, even if it's a simple no-change rebuild, src:bind-dyndb-ldap has to be rebuilt too. This is often forgotten, leading to multiple repeated bugs against src:bind-dyndb-ldap. The fix is to rebuild src:bind-dyndb-ldap, and to avoid it from happening again, add a DEP8 test to it so that a src:bind9 update won't be released without this rebuild. Ideally this coupling shouldn't be that tight, and some ideas are floating around (see [1], [2], and [3]). But for now, I think this is the quickest way to avoid hitting this problem again in the near future. 1. https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1014503 2. https://pagure.io/bind-dyndb-ldap/issue/225 3. https://salsa.debian.org/dns-team/bind9/-/merge_requests/21 [ Test Plan ] The fix is to rebuild the src:bind-dyndb-ldap package with the current src:bind9 in the archive for the affected ubuntu release. With the build succeeding, and the dyndb-ldap DEP8 test also passing, the verification can be considered successfull. [ Where problems could occur ] With this new DEP8 change, a bind9 update can be blocked by a bind-dyndb-ldap failure to build or run with it. While this is exactly the intent (not leave a broken bind-dyndb-ldap package in the release), there is a history indicating that bind-dyndb-ldap can be late in catching up to bind9 changes. We may reach a situation where an important bind9 security update, for example, will be blocked by a failing dyndb-ldap test, and it may be difficult to fix bind-dyndb-ldap in time, specially if the security update is under embargo and the bind-dyndb-ldap developers do not yet have details of the changes. [ Other Info ] See also bug https://bugs.launchpad.net/ubuntu/+source/bind-dyndb-ldap/+bug/2032650 which adds the same test to the src:bind9 package. [Original Description] bind9-dyndb-ldap cannot be installed on Ubuntu 22.04. It appears the bind0 package has been updated, but not bind9-dyndb-ldap:     ~# apt install bind9 bind9-dyndb-ldap     Reading package lists... Done     Building dependency tree... Done     Reading state information... Done     Some packages could not be installed. This may mean that you have     requested an impossible situation or if you are using the unstable     distribution that some required packages have not yet been created     or been moved out of Incoming.     The following information may help to resolve the situation:     The following packages have unmet dependencies:      bind9-dyndb-ldap : Depends: bind9-libs (= 1:9.18.1-1ubuntu1) but 1:9.18.1-1ubuntu1.1 is to be installed     E: Unable to correct problems, you have held broken packages.     ~# apt-cache policy bind9     bind9:     Installed: (none)     Candidate: 1:9.18.1-1ubuntu1.1     Version table:         1:9.18.1-1ubuntu1.1 500             500 http://archive.ubuntu.com/ubuntu jammy-updates/main amd64 Packages             500 http://security.ubuntu.com/ubuntu jammy-security/main amd64 Packages         1:9.18.1-1ubuntu1 500             500 http://archive.ubuntu.com/ubuntu jammy/main amd64 Packages     ~# apt-cache policy bind9-dyndb-ldap     bind9-dyndb-ldap:     Installed: (none)     Candidate: 11.9-5build2     Version table:         11.9-5build2 500             500 http://archive.ubuntu.com/ubuntu jammy/universe amd64 Packages [ Impact ] There is a tight coupling between src:bind-dyndb-ldap and src:bind9, such that everytime bind9 is updated, even if it's a simple no-change rebuild, src:bind-dyndb-ldap has to be rebuilt too. This is often forgotten, leading to multiple repeated bugs against src:bind-dyndb-ldap. The fix for now is to rebuild src:bind-dyndb-ldap, and to avoid it from happening again, add a DEP8 test to it so that a src:bind9 update won't be released without this rebuild. Ideally this coupling shouldn't be that tight, and some ideas are floating around (see [1], [2], and [3]). But for now, I think this is the quickest way to avoid hitting this problem again in the near future. 1. https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1014503 2. https://pagure.io/bind-dyndb-ldap/issue/225 3. https://salsa.debian.org/dns-team/bind9/-/merge_requests/21 [ Test Plan ] The fix is to rebuild the src:bind-dyndb-ldap package with the current src:bind9 in the archive for the affected ubuntu release. With the build succeeding, and the dyndb-ldap DEP8 test also passing, the verification can be considered successfull. [ Where problems could occur ] With this new DEP8 change, a bind9 update can be blocked by a bind-dyndb-ldap failure to build or run with it. While this is exactly the intent (not leave a broken bind-dyndb-ldap package in the release), there is a history indicating that bind-dyndb-ldap can be late in catching up to bind9 changes. We may reach a situation where an important bind9 security update, for example, will be blocked by a failing dyndb-ldap test, and it may be difficult to fix bind-dyndb-ldap in time, specially if the security update is under embargo and the bind-dyndb-ldap developers do not yet have details of the changes. [ Other Info ] See also bug https://bugs.launchpad.net/ubuntu/+source/bind-dyndb-ldap/+bug/2032650 which adds the same test to the src:bind9 package. [Original Description] bind9-dyndb-ldap cannot be installed on Ubuntu 22.04. It appears the bind0 package has been updated, but not bind9-dyndb-ldap:     ~# apt install bind9 bind9-dyndb-ldap     Reading package lists... Done     Building dependency tree... Done     Reading state information... Done     Some packages could not be installed. This may mean that you have     requested an impossible situation or if you are using the unstable     distribution that some required packages have not yet been created     or been moved out of Incoming.     The following information may help to resolve the situation:     The following packages have unmet dependencies:      bind9-dyndb-ldap : Depends: bind9-libs (= 1:9.18.1-1ubuntu1) but 1:9.18.1-1ubuntu1.1 is to be installed     E: Unable to correct problems, you have held broken packages.     ~# apt-cache policy bind9     bind9:     Installed: (none)     Candidate: 1:9.18.1-1ubuntu1.1     Version table:         1:9.18.1-1ubuntu1.1 500             500 http://archive.ubuntu.com/ubuntu jammy-updates/main amd64 Packages             500 http://security.ubuntu.com/ubuntu jammy-security/main amd64 Packages         1:9.18.1-1ubuntu1 500             500 http://archive.ubuntu.com/ubuntu jammy/main amd64 Packages     ~# apt-cache policy bind9-dyndb-ldap     bind9-dyndb-ldap:     Installed: (none)     Candidate: 11.9-5build2     Version table:         11.9-5build2 500             500 http://archive.ubuntu.com/ubuntu jammy/universe amd64 Packages
2023-09-15 12:26:36 Timo Aaltonen bind-dyndb-ldap (Ubuntu Lunar): status In Progress Fix Committed
2023-09-15 12:26:38 Timo Aaltonen bug added subscriber Ubuntu Stable Release Updates Team
2023-09-15 12:26:44 Timo Aaltonen bug added subscriber SRU Verification
2023-09-15 12:26:47 Timo Aaltonen tags server-todo server-todo verification-needed verification-needed-lunar
2023-09-15 12:27:40 Timo Aaltonen bind-dyndb-ldap (Ubuntu Jammy): status In Progress Fix Committed
2023-09-15 12:27:45 Timo Aaltonen tags server-todo verification-needed verification-needed-lunar server-todo verification-needed verification-needed-jammy verification-needed-lunar
2023-09-17 15:53:32 Timo Aaltonen tags server-todo verification-needed verification-needed-jammy verification-needed-lunar server-todo verification-done-jammy verification-needed verification-needed-lunar
2023-09-18 12:00:53 Andreas Hasenack tags server-todo verification-done-jammy verification-needed verification-needed-lunar server-todo verification-done-jammy verification-done-lunar verification-needed
2023-09-21 11:58:14 Launchpad Janitor bind-dyndb-ldap (Ubuntu Jammy): status Fix Committed Fix Released
2023-11-22 16:16:45 Andreas Hasenack bind-dyndb-ldap (Ubuntu Lunar): status Fix Committed Fix Released