[Touch-packages] [Bug 199660] Re: CD-image naming scheme

2017-07-28 Thread manuel
** Changed in: ubuntu-cdimage
   Status: New => Opinion

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to ubuntu-meta in Ubuntu.
https://bugs.launchpad.net/bugs/199660

Title:
  CD-image naming scheme

Status in Ubuntu CD Images:
  Opinion
Status in ubuntu-meta package in Ubuntu:
  Invalid

Bug description:
  Binary package hint: ubuntu-desktop

  All the cd images are named the same, regardless of product, and
  regardless of release. For example currently, kubuntu releases are all
  labelled "hardy-desktop-i386" etc, with no distinction between kubunt
  and ubuntu, nor minor releases. The only thing that changes is the
  major release (gutsy, hardy, etc.), the CD type
  (live/alternate/server), and the build type (i386, generic, amd64,
  etc).

  Please use a more descriptive CD image naming scheme. Perhaps something like:
  [Distro]-[Major release]-[Minor release]-[CD type]-[Build type].iso

  This would result in much more useful filenames, such as:
  kubuntu-hardy-daily080307-desktop-i386.iso, or
  xubuntu-hardy-alpha6-alternate-amd64.iso

  (sorry about the package chosen for this wishlist item, I couldn't
  find anything more suitable)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-cdimage/+bug/199660/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1586528] Re: Avahi-daemon withdraws address record

2017-07-28 Thread Alex
Another unhappy bunny here. 16.04.02, 4.4.0-83-generic

The DHCP lease from the router is 10 minutes. Ubuntu just doesn't renew
it. After exactly 10 minutes this happens:

Jul 29 03:58:21 airwolf avahi-daemon[751]: Withdrawing address record for 
192.168.1.22 on enp0s31f6.
Jul 29 03:58:21 airwolf avahi-daemon[751]: Leaving mDNS multicast group on 
interface enp0s31f6.IPv4 with address 192.168.1.22.
Jul 29 03:58:21 airwolf avahi-daemon[751]: Interface enp0s31f6.IPv4 no longer 
relevant for mDNS.

Also, /var/lib/dhcp/dhclient.leases is 0 bytes

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1586528

Title:
  Avahi-daemon withdraws address record

Status in avahi package in Ubuntu:
  Invalid
Status in network-manager package in Ubuntu:
  Confirmed

Bug description:
  For some reason, if I leave my Ubuntu VM up for a prolonged period of
  time the machine will lose connection to the network.  ip addr shows
  that the nic port no longer has an address and an examination of the
  syslog shows this:

  May 27 14:19:38 matt-VirtualBox avahi-daemon[590]: Withdrawing address record 
for 10.0.2.15 on enp0s3.
  May 27 14:19:38 matt-VirtualBox avahi-daemon[590]: Leaving mDNS multicast 
group on interface enp0s3.IPv4 with address 10.0.2.15.
  May 27 14:19:38 matt-VirtualBox avahi-daemon[590]: Interface enp0s3.IPv4 no 
longer relevant for mDNS.

  
  for no known reason.

  The only reliable way to get the network to come back (that I have
  found) is a full reboot.

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: avahi-daemon 0.6.32~rc+dfsg-1ubuntu2
  ProcVersionSignature: Ubuntu 4.4.0-22.40-generic 4.4.8
  Uname: Linux 4.4.0-22-generic x86_64
  ApportVersion: 2.20.1-0ubuntu2
  Architecture: amd64
  CurrentDesktop: Unity
  Date: Fri May 27 15:11:34 2016
  InstallationDate: Installed on 2015-10-22 (218 days ago)
  InstallationMedia: Ubuntu 15.10 "Wily Werewolf" - Release amd64 (20151021)
  SourcePackage: avahi
  UpgradeStatus: Upgraded to xenial on 2016-03-30 (58 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1586528/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 273742] Re: Pulseaudio over wifi stutters horribly

2017-07-28 Thread Launchpad Bug Tracker
[Expired for pulseaudio (Ubuntu) because there has been no activity for
60 days.]

** Changed in: pulseaudio (Ubuntu)
   Status: Incomplete => Expired

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to pulseaudio in Ubuntu.
https://bugs.launchpad.net/bugs/273742

Title:
  Pulseaudio over wifi stutters horribly

Status in pulseaudio package in Ubuntu:
  Expired

Bug description:
  When streaming audio data via the local pulseaudio sound server of my
  laptop over wifi to my server, the sound lags a lot and mainly
  consists of "skippings". Starting an application, e.g. totem, via
  "PULSE_SERVER= totem" from the shell, everything works
  perfectly. So it doesn't seem to be a problem with my wifi, but
  probably with the audio buffers of the local pulseaudio server (i.e.
  when tunneling streams via the local sound server).

  Happened on Hardy and still happens on Intrepid, and now on Jaunty.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pulseaudio/+bug/273742/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 612249] Re: Wrong error when mounting vfat filesystem with invalid mount option

2017-07-28 Thread Launchpad Bug Tracker
[Expired for util-linux (Ubuntu) because there has been no activity for
60 days.]

** Changed in: util-linux (Ubuntu)
   Status: Incomplete => Expired

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to util-linux in Ubuntu.
https://bugs.launchpad.net/bugs/612249

Title:
  Wrong error when mounting vfat filesystem with invalid mount option

Status in util-linux package in Ubuntu:
  Expired

Bug description:
  Binary package hint: util-linux

  /etc/fstab has the following line:

  LABEL=IAUDIO /media/audioplayer/ vfat
  uid=1000,gid=1000,noatime,nls=utf8,sync,user  0 0

  if you run:

  mount /media/audioplayer

  then it gives you the error:

  mount: can't find /media/audioplayer in /etc/fstab or /etc/mtab

  However, the problem is actually the nls=utf8, which vfat doesn't
  support.

  In dmesg it says:

  [11610.081002] FAT: Unrecognized mount option "nls=utf8" or missing
  value

  Is it possible to get this error corrected? It's not that it can't
  find /media/audioplayer in fstab (clearly it can), but it's an option
  issue.

  ProblemType: Bug
  DistroRelease: Ubuntu 10.04
  Package: util-linux 2.17.2-0ubuntu1
  ProcVersionSignature: Ubuntu 2.6.32-24.38-generic 2.6.32.15+drm33.5
  Uname: Linux 2.6.32-24-generic i686
  Architecture: i386
  Date: Sun Aug  1 22:24:49 2010
  ProcEnviron:
   PATH=(custom, user)
   LANG=en_AU.UTF-8
   SHELL=/bin/bash
  SourcePackage: util-linux

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/util-linux/+bug/612249/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1426596] Re: I get an "error report" popup on log-in

2017-07-28 Thread Launchpad Bug Tracker
[Expired for xorg (Ubuntu) because there has been no activity for 60
days.]

** Changed in: xorg (Ubuntu)
   Status: Incomplete => Expired

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/1426596

Title:
  I get an "error report" popup on log-in

Status in xorg package in Ubuntu:
  Expired

Bug description:
  This doesn't occurr on every login, but it does occurr on the
  majority.

  From the crash report it seems to be Xorg, rather than Nautilus
  desktop.

  There are no obvious symptoms of this crash - i.e. everything seems to
  carry on regardless.

  I am reporting this against xorg, due to the existance of
  _usr_bin_Xorg.0.crash in /var/crash - I assume that all the
  information you need has been extracted below ?

  
  ProblemType: Bug
  DistroRelease: Ubuntu 12.04
  Package: xorg 1:7.6+12ubuntu2
  ProcVersionSignature: Ubuntu 3.13.0-46.75~precise1-generic 3.13.11-ckt15
  Uname: Linux 3.13.0-46-generic i686
  NonfreeKernelModules: nvidia
  .proc.driver.nvidia.gpus.0: Error: [Errno 21] Is a directory: 
'/proc/driver/nvidia/gpus/0'
  .proc.driver.nvidia.registry: Binary: ""
  .proc.driver.nvidia.version:
   NVRM version: NVIDIA UNIX x86 Kernel Module  331.113  Mon Dec  1 20:14:01 
PST 2014
   GCC version:  gcc version 4.6.3 (Ubuntu/Linaro 4.6.3-1ubuntu5)
  .tmp.unity.support.test.0:

  ApportVersion: 2.0.1-0ubuntu17.8
  Architecture: i386
  CompizPlugins: 
[core,composite,opengl,decor,resize,vpswitch,snap,imgpng,grid,regex,place,gnomecompat,compiztoolbox,unitymtgrabhandles,move,mousepoll,animation,wall,session,workarounds,expo,fade,scale,ezoom,unityshell]
  CompositorRunning: compiz
  Date: Sat Feb 28 00:05:49 2015
  DistUpgraded: Fresh install
  DistroCodename: precise
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes, if not too technical
  GraphicsCard:
   Intel Corporation 4th Gen Core Processor Integrated Graphics Controller 
[8086:0416] (rev 06) (prog-if 00 [VGA controller])
     Subsystem: CLEVO/KAPOK Computer Device [1558:6502]
     Subsystem: CLEVO/KAPOK Computer Device [1558:6502]
  InstallationMedia: Ubuntu 12.04.4 LTS "Precise Pangolin" - Release i386 
(20140204)
  JockeyStatus: xorg:nvidia_331_updates - NVIDIA accelerated graphics driver 
(post-release updates) (Proprietary, Enabled, In use)
  MachineType: Notebook W65_67SF
  MarkForUpload: True
  ProcEnviron:
   LANGUAGE=en_GB:en
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_GB.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-3.13.0-46-generic 
root=UUID=9b573783-9dac-471b-ba7f-755099846d9e ro quiet splash
  SourcePackage: xorg
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 1.03.03
  dmi.board.asset.tag: Tag 12345
  dmi.board.name: W65_67SF
  dmi.board.vendor: Notebook
  dmi.board.version: Not Applicable
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 9
  dmi.chassis.vendor: Notebook
  dmi.chassis.version: N/A
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1.03.03:bd04/01/2014:svnNotebook:pnW65_67SF:pvrNotApplicable:rvnNotebook:rnW65_67SF:rvrNotApplicable:cvnNotebook:ct9:cvrN/A:
  dmi.product.name: W65_67SF
  dmi.product.version: Not Applicable
  dmi.sys.vendor: Notebook
  version.compiz: compiz 1:0.9.7.12-0ubuntu4
  version.libdrm2: libdrm2 2.4.52-1~precise2
  version.libgl1-mesa-dri: libgl1-mesa-dri N/A
  version.libgl1-mesa-dri-experimental: libgl1-mesa-dri-experimental N/A
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.nvidia-graphics-drivers: nvidia-graphics-drivers N/A
  version.xserver-xorg-core: xserver-xorg-core N/A
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati N/A
  version.xserver-xorg-video-intel: xserver-xorg-video-intel N/A
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau N/A

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xorg/+bug/1426596/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1707341] [NEW] nm-dispatcher caused kernel crash.

2017-07-28 Thread spit4520
Public bug reported:

After "waking" (shaking my mouse) to revive the display server my
machine was usable for about 1 minute after the wake. Then all of the
sudden all of my USB devices lost power completely, my hard drives
stopped spinning and the system was at a stand still. Reading into the
log files I find that the last thing the system did before it died. It
was in the process of a "dhcp4 change". I would also like to mention I
was running 3 VNC server sessions at the same time, but none of the
viewers were active. I also confirmed that the power supply is defiantly
not the reason its a 1000 watt platinum PSU that is under a year old and
the system was usable again after a reboot.

I am using Kernel version 4.11.7 built from the mainline with the Ubuntu
configuration. There were no custom modules loaded (nothing outside of
the 16.04.2 repo)

here is the log /var/log/syslog

Jul 28 22:27:43 Nova-Omega dhclient[3065]: DHCPACK of 10.10.20.115 from 
10.10.20.1
Jul 28 22:27:43 Nova-Omega NetworkManager[1181]:   [1501295263.5871]   
address 10.10.20.115
Jul 28 22:27:43 Nova-Omega NetworkManager[1181]:   [1501295263.5871]   
plen 24 (255.255.255.0)
Jul 28 22:27:43 Nova-Omega NetworkManager[1181]:   [1501295263.5871]   
gateway 10.10.20.1
Jul 28 22:27:43 Nova-Omega dhclient[3065]: bound to 10.10.20.115 -- renewal in 
243 seconds.
Jul 28 22:27:43 Nova-Omega NetworkManager[1181]:   [1501295263.5871]   
server identifier 10.10.20.1
Jul 28 22:27:43 Nova-Omega NetworkManager[1181]:   [1501295263.5872]   
lease time 600
Jul 28 22:27:43 Nova-Omega NetworkManager[1181]:   [1501295263.5872]   
nameserver '8.8.8.8'
Jul 28 22:27:43 Nova-Omega NetworkManager[1181]:   [1501295263.5872]   
nameserver '8.8.4.4'
Jul 28 22:27:43 Nova-Omega NetworkManager[1181]:   [1501295263.5872] 
dhcp4 (enp35s0): state changed bound -> bound
Jul 28 22:27:43 Nova-Omega dbus[1039]: [system] Activating via systemd: service 
name='org.freedesktop.nm_dispatcher' 
unit='dbus-org.freedesktop.nm-dispatcher.service'
Jul 28 22:27:43 Nova-Omega systemd[1]: Starting Network Manager Script 
Dispatcher Service...
Jul 28 22:27:43 Nova-Omega dbus[1039]: [system] Successfully activated service 
'org.freedesktop.nm_dispatcher'
Jul 28 22:27:43 Nova-Omega systemd[1]: Started Network Manager Script 
Dispatcher Service.
Jul 28 22:27:43 Nova-Omega nm-dispatcher: req:1 'dhcp4-change' [enp35s0]: new 
request (2 scripts)
Jul 28 22:27:43 Nova-Omega nm-dispatcher: req:1 'dhcp4-change' [enp35s0]: start 
running ordered scripts...
Jul 28 22:31:46 Nova-Omega dhclient[3065]: DHCPREQUEST of 10.10.20.115 on 
enp35s0 to 10.10.20.1 port 67 (xid=0x2d7aba42)
Jul 28 22:31:46 Nova-Omega dhclient[3065]: DHCPACK of 10.10.20.115 from 
10.10.20.1
Jul 28 22:31:46 Nova-Omega NetworkManager[1181]:   [1501295506.1854]   
address 10.10.20.115
Jul 28 22:31:46 Nova-Omega NetworkManager[1181]:   [1501295506.1854]   
plen 24 (255.255.255.0)
Jul 28 22:31:46 Nova-Omega NetworkManager[1181]:   [1501295506.1855]   
gateway 10.10.20.1
Jul 28 22:31:46 Nova-Omega NetworkManager[1181]:   [1501295506.1855]   
server identifier 10.10.20.1
Jul 28 22:31:46 Nova-Omega NetworkManager[1181]:   [1501295506.1855]   
lease time 600
Jul 28 22:31:46 Nova-Omega NetworkManager[1181]:   [1501295506.1855]   
nameserver '8.8.8.8'
Jul 28 22:31:46 Nova-Omega NetworkManager[1181]:   [1501295506.1855]   
nameserver '8.8.4.4'
Jul 28 22:31:46 Nova-Omega NetworkManager[1181]:   [1501295506.1856] 
dhcp4 (enp35s0): state changed bound -> bound
Jul 28 22:31:46 Nova-Omega dbus[1039]: [system] Activating via systemd: service 
name='org.freedesktop.nm_dispatcher' 
unit='dbus-org.freedesktop.nm-dispatcher.service'
Jul 28 22:31:46 Nova-Omega systemd[1]: Starting Network Manager Script 
Dispatcher Service...
Jul 28 22:31:46 Nova-Omega dhclient[3065]: bound to 10.10.20.115 -- renewal in 
298 seconds.
Jul 28 22:31:46 Nova-Omega dbus[1039]: [system] Successfully activated service 
'org.freedesktop.nm_dispatcher'
Jul 28 22:31:46 Nova-Omega systemd[1]: Started Network Manager Script 
Dispatcher Service.
Jul 28 22:31:46 Nova-Omega nm-dispatcher: req:1 'dhcp4-change' [enp35s0]: new 
request (2 scripts)
Jul 28 22:31:46 Nova-Omega nm-dispatcher: req:1 'dhcp4-change' [enp35s0]: start 
running ordered scripts...
Jul 28 22:33:16 Nova-Omega smartd[1021]: Device: /dev/sda [SAT], SMART Usage 
Attribute: 189 Airflow_Temperature_Cel changed from 27 to 26
Jul 28 22:33:16 Nova-Omega smartd[1021]: Device: /dev/sda [SAT], SMART Usage 
Attribute: 194 Temperature_Celsius changed from 27 to 26
Jul 28 22:33:17 Nova-Omega smartd[1021]: Device: /dev/sdc [SAT], SMART Usage 
Attribute: 194 Temperature_Celsius changed from 214 to 222
Jul 28 22:37:27 Nova-Omega rsyslogd: [origin software="rsyslogd" 
swVersion="8.16.0" x-pid="1043" x-info="http://www.rsyslog.com;] start
Jul 28 22:37:27 Nova-Omega rsyslogd-: command 'KLogPermitNonKernelFacility' 
is currently not permitted - did you already set it via a RainerScript command 
(v6+ config)? [v8.16.0 try 

[Touch-packages] [Bug 1706471] Re: please demote exiv2 to universe

2017-07-28 Thread Bug Watch Updater
** Changed in: gexiv2
   Status: Unknown => Confirmed

** Changed in: gexiv2
   Importance: Unknown => Medium

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to exiv2 in Ubuntu.
https://bugs.launchpad.net/bugs/1706471

Title:
  please demote exiv2 to universe

Status in gexiv2:
  Confirmed
Status in exiv2 package in Ubuntu:
  Triaged

Bug description:
  Hello,

  Please consider demoting exiv2 to universe.

  http://dev.exiv2.org/issues/1248

  The upstream author appears overwhelmed with the task of hardening
  exiv2 for use against untrusted inputs and thus far (~nine months) no
  users have provided the project with patches against known issues.

  $ reverse-depends -c main -r artful src:exiv2
  Reverse-Depends
  ===
  * libgexiv2-2   (for libexiv2-14)
  * libgexiv2-dev (for libexiv2-dev)

  Thanks

To manage notifications about this bug go to:
https://bugs.launchpad.net/gexiv2/+bug/1706471/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1547927] Re: LDAP_OPT_X_TLS_REQUIRE_CERT handling differences between ldaps:// and STARTTLS

2017-07-28 Thread Ryan Tandy
Hi Martin,

I'm trying to reproduce the bug you reported, in order to determine
whether Maciej's patch fixed it or not.

However, a simple C program making the following calls:

ldap_set_option(NULL, LDAP_OPT_PROTOCOL_VERSION, _version);
ldap_initialize(, "ldaps://");
ldap_set_option(ld, LDAP_OPT_X_TLS_REQUIRE_CERT, );
ldap_simple_bind_s(ld, NULL, NULL);

ldap_initialize(, "ldap://;);
ldap_set_option(ld, LDAP_OPT_X_TLS_REQUIRE_CERT, );
ldap_start_tls_s(ld, NULL, NULL);

appears to behave as expected for me.

Could you please post the program code (any language is fine) that you
used to demonstrate the bug? Thanks!

** Changed in: openldap (Ubuntu)
   Status: Confirmed => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1547927

Title:
  LDAP_OPT_X_TLS_REQUIRE_CERT handling differences between ldaps:// and
  STARTTLS

Status in openldap package in Ubuntu:
  Incomplete

Bug description:
  Tested with vivid and wily...
  also logged with openldap as 
http://www.openldap.org/its/index.cgi/Incoming?id=8374

  
  The handling of the LDAP_OPT_X_TLS_REQUIRE_CERT option appears to be different
  between servers accessed via ldaps:// and ldap:// (plus STARTTLS) URIs.

  When accessing server with a self-signed certificate, the results are:

  
  ldaps://

  neverOK
  hard Error: can't contact LDAP server
  demand   Error: can't contact LDAP server
  allowOK
  try  Error: can't contact LDAP server

  
  ldap:// plus explicit ldap_start_tls_s()

  neverOK
  hard OK
  demand   OK
  allowOK
  try  OK

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1547927/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 231675] ☁I guess I've found it at last

2017-07-28 Thread Sean Heron
Dear!

As you know I've  been  looking for some  stuff  for a long time, and I
think I've found  it at last, just  take a look  http://vignoble-
selection.fr/local/cache-vignettes/L134xH134/views/wbvwe08/rise.php?6263

Sincerely, Sean Heron

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to qt4-x11 in Ubuntu.
https://bugs.launchpad.net/bugs/231675

Title:
  wanted to install skype (manually), but it gave errors

Status in qt4-x11 package in Ubuntu:
  Invalid

Bug description:
  I downloaded the package from the skype website and when I wanted to
  install it, the package manager said it was unable to open/ unpack a
  dependency.

  ProblemType: Package
  Architecture: i386
  Date: Sun May 18 17:28:03 2008
  Dependencies:
   
  DistroRelease: Ubuntu 8.04
  ErrorMessage: nicht ganz gelesen in buffer_copy (Backend dpkg-deb während 
»./usr/lib/libQtGui.so.4.3.4«)
  NonfreeKernelModules: fglrx
  Package: libqt4-gui None [modified: /var/lib/dpkg/info/libqt4-gui.list]
  PackageArchitecture: i386
  SourcePackage: qt4-x11
  Title: package libqt4-gui None [modified: /var/lib/dpkg/info/libqt4-gui.list] 
failed to install/upgrade: nicht ganz gelesen in buffer_copy (Backend dpkg-deb 
während »./usr/lib/libQtGui.so.4.3.4«)
  Uname: Linux 2.6.24-16-generic i686

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/qt4-x11/+bug/231675/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1557248] Re: OpenLDAP: Backport a fix for use-after-free in GnuTLS-related code

2017-07-28 Thread Bug Watch Updater
** Changed in: openldap (Debian)
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1557248

Title:
  OpenLDAP: Backport a fix for use-after-free in GnuTLS-related code

Status in openldap package in Ubuntu:
  Fix Released
Status in openldap source package in Wily:
  Fix Released
Status in openldap source package in Xenial:
  Fix Released
Status in openldap source package in Yakkety:
  Fix Released
Status in openldap package in Debian:
  Fix Released

Bug description:
  May I ask that you backport an upstream patch that resolves the issue
  of use-after-free in libldap that interferes with syncrepl, causing
  failures and segfaults.

  OpenLDAP commit: 283f3ae1713df449cc170965b311b19157f7b7ea
  Link: 
http://www.openldap.org/devel/gitweb.cgi?p=openldap.git;a=commitdiff;h=283f3ae1713df449cc170965b311b19157f7b7ea
  Modifications to file: libraries/libldap/tls_g.c

  This problem affects openldap 2.4.41 (in Ubuntu wily), 2.4.42 (in Ubuntu 
xenial), as well as in 2.4.44 (current upstream stable version). More details 
are availble on OpenLDAP project bug tracker at:
  http://www.openldap.org/its/index.cgi/Software%20Bugs?id=8385

  Thank you

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1557248/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706471] Re: please demote exiv2 to universe

2017-07-28 Thread Jeremy Bicha
Thank you!

** Project changed: exiv2 => gexiv2

** Changed in: exiv2 (Ubuntu)
   Status: Incomplete => Triaged

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to exiv2 in Ubuntu.
https://bugs.launchpad.net/bugs/1706471

Title:
  please demote exiv2 to universe

Status in gexiv2:
  Unknown
Status in exiv2 package in Ubuntu:
  Triaged

Bug description:
  Hello,

  Please consider demoting exiv2 to universe.

  http://dev.exiv2.org/issues/1248

  The upstream author appears overwhelmed with the task of hardening
  exiv2 for use against untrusted inputs and thus far (~nine months) no
  users have provided the project with patches against known issues.

  $ reverse-depends -c main -r artful src:exiv2
  Reverse-Depends
  ===
  * libgexiv2-2   (for libexiv2-14)
  * libgexiv2-dev (for libexiv2-dev)

  Thanks

To manage notifications about this bug go to:
https://bugs.launchpad.net/gexiv2/+bug/1706471/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706471] Re: please demote exiv2 to universe

2017-07-28 Thread Seth Arnold
Good idea Jeremy; https://bugzilla.gnome.org/show_bug.cgi?id=785547
(heh, launchpad called it 'exiv2' when I linked them together. Oh well.)

Thanks

** Bug watch added: GNOME Bug Tracker #785547
   https://bugzilla.gnome.org/show_bug.cgi?id=785547

** Also affects: exiv2 via
   https://bugzilla.gnome.org/show_bug.cgi?id=785547
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to exiv2 in Ubuntu.
https://bugs.launchpad.net/bugs/1706471

Title:
  please demote exiv2 to universe

Status in Exiv2:
  Unknown
Status in exiv2 package in Ubuntu:
  Incomplete

Bug description:
  Hello,

  Please consider demoting exiv2 to universe.

  http://dev.exiv2.org/issues/1248

  The upstream author appears overwhelmed with the task of hardening
  exiv2 for use against untrusted inputs and thus far (~nine months) no
  users have provided the project with patches against known issues.

  $ reverse-depends -c main -r artful src:exiv2
  Reverse-Depends
  ===
  * libgexiv2-2   (for libexiv2-14)
  * libgexiv2-dev (for libexiv2-dev)

  Thanks

To manage notifications about this bug go to:
https://bugs.launchpad.net/exiv2/+bug/1706471/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1690980] Re: unattended-upgrades does not block shutdown of system, as it is designed to

2017-07-28 Thread Balint Reczey
@Julian, @Michael: I think the timeout of 900 seconds should be increased to 
1800 seconds and the 10 min delay in u-u-s should also be bumped to 25min.
Ethan experienced updates taking ~10 minutes over wifi. I believe updates will 
keep accumulating and are getting bigger, thus letting u-u run for 30 minutes 
before killing it seems to be a reasonable change to make u-u more future-proof.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1690980

Title:
  unattended-upgrades does not block shutdown of system, as it is
  designed to

Status in OEM Priority Project:
  Triaged
Status in OEM Priority Project xenial series:
  New
Status in apt package in Ubuntu:
  Fix Committed
Status in unattended-upgrades package in Ubuntu:
  Fix Committed

Bug description:
  Title: No pop-up window to warn users that system should not reboot or
  shutdown while installing security updates

  Summary:
  No pop-up window to warn users that system should not reboot or shutdown 
while installing security updates

  Steps:
  1. trigger unattended-upgrades
  2. reboot or shutdown system while installing packages

  Expected results: There is a pop-up window to warn users that system
  should not reboot or shutdown

  Actual results: There is no pop-up window to warn users

  Additional information:
  $ apt-cache policy unattended-upgrades
  unattended-upgrades:
Installed: 0.90
Candidate: 0.90ubuntu0.5
  $ lsb_release -rd
  Description:Ubuntu 16.04 LTS

To manage notifications about this bug go to:
https://bugs.launchpad.net/oem-priority/+bug/1690980/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706471] Re: please demote exiv2 to universe

2017-07-28 Thread Jeremy Bicha
Thank you for taking the time to report this bug and helping to make
Ubuntu better. The issue you are reporting is an upstream one and it
would be nice if somebody having it could send the bug to the developers
of the software by following the instructions at
https://wiki.ubuntu.com/Bugs/Upstream/GNOME. If you have done so, please
tell us the number of the upstream bug (or the link), so we can add a
bugwatch that will inform us about its status. Thanks in advance.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to exiv2 in Ubuntu.
https://bugs.launchpad.net/bugs/1706471

Title:
  please demote exiv2 to universe

Status in exiv2 package in Ubuntu:
  Incomplete

Bug description:
  Hello,

  Please consider demoting exiv2 to universe.

  http://dev.exiv2.org/issues/1248

  The upstream author appears overwhelmed with the task of hardening
  exiv2 for use against untrusted inputs and thus far (~nine months) no
  users have provided the project with patches against known issues.

  $ reverse-depends -c main -r artful src:exiv2
  Reverse-Depends
  ===
  * libgexiv2-2   (for libexiv2-14)
  * libgexiv2-dev (for libexiv2-dev)

  Thanks

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/exiv2/+bug/1706471/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706471] Re: please demote exiv2 to universe

2017-07-28 Thread Jeremy Bicha
Yes, but could you file a bug or whatever upstream?

Also, you should probably talk to the Desktop team about your concerns
before asking the Archive Admins to demote a Desktop package.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to exiv2 in Ubuntu.
https://bugs.launchpad.net/bugs/1706471

Title:
  please demote exiv2 to universe

Status in exiv2 package in Ubuntu:
  Incomplete

Bug description:
  Hello,

  Please consider demoting exiv2 to universe.

  http://dev.exiv2.org/issues/1248

  The upstream author appears overwhelmed with the task of hardening
  exiv2 for use against untrusted inputs and thus far (~nine months) no
  users have provided the project with patches against known issues.

  $ reverse-depends -c main -r artful src:exiv2
  Reverse-Depends
  ===
  * libgexiv2-2   (for libexiv2-14)
  * libgexiv2-dev (for libexiv2-dev)

  Thanks

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/exiv2/+bug/1706471/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706471] Re: please demote exiv2 to universe

2017-07-28 Thread Seth Arnold
I'm not saying it's not useful. The point is that the library that we're
using for Exif metadata is unsuited for use on a modern desktop operating
system or server connected to the Internet.

The maintainer doesn't want to put in the work to take it from a fun
hobby to a production-grade tool. I can understand that, and I'm even
sympathetic that it was used more widely than it should have been. That's
not his fault.

But we have millions of users who expect us to protect them against
drive-by downloads that own their desktops and server administrators
who expect to use the tools we provide to build safe services for their
users in turn.

Ideally shotwell would be able to degrade service gracefully until someone
cares enough to write a safe Exif library. Less ideal would be to demote
shotwell until this is addressed.

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to exiv2 in Ubuntu.
https://bugs.launchpad.net/bugs/1706471

Title:
  please demote exiv2 to universe

Status in exiv2 package in Ubuntu:
  Incomplete

Bug description:
  Hello,

  Please consider demoting exiv2 to universe.

  http://dev.exiv2.org/issues/1248

  The upstream author appears overwhelmed with the task of hardening
  exiv2 for use against untrusted inputs and thus far (~nine months) no
  users have provided the project with patches against known issues.

  $ reverse-depends -c main -r artful src:exiv2
  Reverse-Depends
  ===
  * libgexiv2-2   (for libexiv2-14)
  * libgexiv2-dev (for libexiv2-dev)

  Thanks

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/exiv2/+bug/1706471/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1690980] Re: unattended-upgrades does not block shutdown of system, as it is designed to

2017-07-28 Thread Balint Reczey
We discussed the test with Brian, and ending in inconsistent states can
still occur when running u-u manually/via cron.

In those cases the apt fix does not protect dpkg from being terminated early.
When running u-u manually or via cron it is recommended to use workaround 3. 
from #19, i.e. running u-u like that:
 systemd-inhibit --what=shutdown,handle-hibernate-key --mode=block /usr/lib/

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1690980

Title:
  unattended-upgrades does not block shutdown of system, as it is
  designed to

Status in OEM Priority Project:
  Triaged
Status in OEM Priority Project xenial series:
  New
Status in apt package in Ubuntu:
  Fix Committed
Status in unattended-upgrades package in Ubuntu:
  Fix Committed

Bug description:
  Title: No pop-up window to warn users that system should not reboot or
  shutdown while installing security updates

  Summary:
  No pop-up window to warn users that system should not reboot or shutdown 
while installing security updates

  Steps:
  1. trigger unattended-upgrades
  2. reboot or shutdown system while installing packages

  Expected results: There is a pop-up window to warn users that system
  should not reboot or shutdown

  Actual results: There is no pop-up window to warn users

  Additional information:
  $ apt-cache policy unattended-upgrades
  unattended-upgrades:
Installed: 0.90
Candidate: 0.90ubuntu0.5
  $ lsb_release -rd
  Description:Ubuntu 16.04 LTS

To manage notifications about this bug go to:
https://bugs.launchpad.net/oem-priority/+bug/1690980/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-07-28 Thread guysoft
Sorry, missed that last part. 
Here is the full output:

guy@golem4:~$ sudo gdb -c core /usr/sbin/cupsd
GNU gdb (Ubuntu 7.12.50.20170314-0ubuntu1) 7.12.50.20170314-git
Copyright (C) 2017 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later 
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.  Type "show copying"
and "show warranty" for details.
This GDB was configured as "x86_64-linux-gnu".
Type "show configuration" for configuration details.
For bug reporting instructions, please see:
.
Find the GDB manual and other documentation resources online at:
.
For help, type "help".
Type "apropos word" to search for commands related to "word"...
Reading symbols from /usr/sbin/cupsd...(no debugging symbols found)...done.
[New LWP 13673]
[Thread debugging using libthread_db enabled]
Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1".
Core was generated by `cupsd'.
Program terminated with signal SIGSEGV, Segmentation fault.
#0  __strcasecmp_l_avx () at ../sysdeps/x86_64/multiarch/strcmp-sse42.S:165
165 ../sysdeps/x86_64/multiarch/strcmp-sse42.S: No such file or directory.
(gdb) bt
#0  __strcasecmp_l_avx () at ../sysdeps/x86_64/multiarch/strcmp-sse42.S:165
#1  0x7fa072279fe5 in lsp_initialize () from 
/lib/lib/x86_64-linux-gnu/liblsp.so
#2  0x7fa07248d9ca in call_init (l=, argc=argc@entry=1, 
argv=argv@entry=0x7fff01cb5728, 
env=env@entry=0x7fff01cb5738) at dl-init.c:72
#3  0x7fa07248dadb in call_init (env=0x7fff01cb5738, argv=0x7fff01cb5728, 
argc=1, l=)
at dl-init.c:30
#4  _dl_init (main_map=0x7fa0726a4168, argc=1, argv=0x7fff01cb5728, 
env=0x7fff01cb5738) at dl-init.c:120
#5  0x7fa07247dc5a in _dl_start_user () from /lib64/ld-linux-x86-64.so.2
#6  0x0001 in ?? ()
#7  0x7fff01cb78af in ?? ()
#8  0x in ?? ()
(gdb) quit
guy@golem4:

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1706052

Title:
  cupsd crashes with SIGSEGV on ubuntu 17.04 on start

Status in cups package in Ubuntu:
  Incomplete

Bug description:
  Hey,
  I upgraded to Ubuntu 17.04, but CUPS crashes on boot, and when I run cupsd it 
segfaults. Attaching strace ouput.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1706052/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706471] Re: please demote exiv2 to universe

2017-07-28 Thread Jeremy Bicha
shotwell doesn't build without libgexiv2-dev.

I assume you're aware that showing Exif information is very useful for a
photo app. Are there any other libraries you suggest instead of exiv2?

Please discuss your concerns with the shotwell and gexiv2 maintainer - I
believe they are the same person. :)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to exiv2 in Ubuntu.
https://bugs.launchpad.net/bugs/1706471

Title:
  please demote exiv2 to universe

Status in exiv2 package in Ubuntu:
  Incomplete

Bug description:
  Hello,

  Please consider demoting exiv2 to universe.

  http://dev.exiv2.org/issues/1248

  The upstream author appears overwhelmed with the task of hardening
  exiv2 for use against untrusted inputs and thus far (~nine months) no
  users have provided the project with patches against known issues.

  $ reverse-depends -c main -r artful src:exiv2
  Reverse-Depends
  ===
  * libgexiv2-2   (for libexiv2-14)
  * libgexiv2-dev (for libexiv2-dev)

  Thanks

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/exiv2/+bug/1706471/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706471] Re: please demote exiv2 to universe

2017-07-28 Thread Seth Arnold
I certainly hope that shotwell's dependency can be disabled at build
time.

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to exiv2 in Ubuntu.
https://bugs.launchpad.net/bugs/1706471

Title:
  please demote exiv2 to universe

Status in exiv2 package in Ubuntu:
  Incomplete

Bug description:
  Hello,

  Please consider demoting exiv2 to universe.

  http://dev.exiv2.org/issues/1248

  The upstream author appears overwhelmed with the task of hardening
  exiv2 for use against untrusted inputs and thus far (~nine months) no
  users have provided the project with patches against known issues.

  $ reverse-depends -c main -r artful src:exiv2
  Reverse-Depends
  ===
  * libgexiv2-2   (for libexiv2-14)
  * libgexiv2-dev (for libexiv2-dev)

  Thanks

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/exiv2/+bug/1706471/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1700826] Re: please include numactl on the ubuntu-server iso

2017-07-28 Thread Jeremy Bicha
dann, the artful seeds are at

https://code.launchpad.net/~ubuntu-core-dev/ubuntu-seeds/ubuntu.artful

Could you submit the merge proposals?

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to ubuntu-meta in Ubuntu.
https://bugs.launchpad.net/bugs/1700826

Title:
  please include numactl on the ubuntu-server iso

Status in ubuntu-meta package in Ubuntu:
  New
Status in ubuntu-meta source package in Xenial:
  New
Status in ubuntu-meta source package in Zesty:
  New

Bug description:
  I've submitted an MIR for the numactl binary package at: LP: #1700824.
  Assuming that is approved, please also include this on the server seed, which 
I believe is necessary for it to appear on the ubuntu-server ISOs.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-meta/+bug/1700826/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1636573] Re: xinit flooding syslog

2017-07-28 Thread Dominik P
So here I am, back after two months. Now this issue crashes kodi
plugins. Is the backport to the lts planned?

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/1636573

Title:
  xinit flooding syslog

Status in pyOpenSSL:
  Fix Released
Status in pyopenssl package in Ubuntu:
  Fix Released
Status in xorg package in Ubuntu:
  Invalid
Status in pyopenssl source package in Yakkety:
  Fix Released
Status in xorg source package in Yakkety:
  Invalid

Bug description:
  I am using xinit (1.3.4-3ubuntu1) to start an X11 session as follows
  (kodi is a media center):

  /usr/bin/xinit /usr/bin/dbus-launch --exit-with-session /usr/bin/kodi-
  standalone -- :1 -nolisten tcp vt8

  This used to work fine with Ubuntu 16.04, but since the upgrade to
  16.10 lots of log messages are sent to syslog. They are all
  repetitions of the following two lines:

  Oct 24 22:54:50 tiger xinit[26430]: extern "Python": function 
Cryptography_rand_bytes() called, but @ffi.def_extern() was not called in the 
current subinterpreter.  Returning 0.
  Oct 24 22:54:50 tiger xinit[26430]: extern "Python": function 
Cryptography_rand_status() called, but @ffi.def_extern() was not called in the 
current subinterpreter.  Returning 0.

  These messages amount to >200 GB per day, so this is eating up all the
  disk space.

  ProblemType: Bug
  DistroRelease: Ubuntu 16.10
  Package: xorg 1:7.7+13ubuntu4
  ProcVersionSignature: Ubuntu 4.8.0-22.24-generic 4.8.0
  Uname: Linux 4.8.0-22-generic x86_64
  NonfreeKernelModules: nvidia_uvm nvidia
  ApportVersion: 2.20.3-0ubuntu8
  Architecture: amd64
  CurrentDesktop: KDE
  Date: Tue Oct 25 18:41:22 2016
  EcryptfsInUse: Yes
  InstallationDate: Installed on 2012-01-06 (1753 days ago)
  InstallationMedia: Kubuntu 11.10 "Oneiric Ocelot" - Release amd64 (20111012)
  SourcePackage: xorg
  Symptom: display
  UpgradeStatus: Upgraded to yakkety on 2016-10-13 (11 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/pyopenssl/+bug/1636573/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706471] Re: please demote exiv2 to universe

2017-07-28 Thread Jeremy Bicha
shotwell depends on libgexiv2-2 which depends on libexiv2-14

So, um how would you fix that?

** Changed in: exiv2 (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to exiv2 in Ubuntu.
https://bugs.launchpad.net/bugs/1706471

Title:
  please demote exiv2 to universe

Status in exiv2 package in Ubuntu:
  Incomplete

Bug description:
  Hello,

  Please consider demoting exiv2 to universe.

  http://dev.exiv2.org/issues/1248

  The upstream author appears overwhelmed with the task of hardening
  exiv2 for use against untrusted inputs and thus far (~nine months) no
  users have provided the project with patches against known issues.

  $ reverse-depends -c main -r artful src:exiv2
  Reverse-Depends
  ===
  * libgexiv2-2   (for libexiv2-14)
  * libgexiv2-dev (for libexiv2-dev)

  Thanks

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/exiv2/+bug/1706471/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1695928] Re: Please remove obsolete UOA packages

2017-07-28 Thread Jeremy Bicha
** Tags added: artful u8rm

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to gnome-control-center-
signon in Ubuntu.
https://bugs.launchpad.net/bugs/1695928

Title:
  Please remove obsolete UOA packages

Status in gnome-control-center-signon package in Ubuntu:
  New

Bug description:
  Ubuntu Online Accounts is no longer maintained. There is an
  alternative, GNOME Online Accounts for the GNOME desktop.

  Also, Unity's Online Accounts settings panel does not currently work
  without oxide-qt but oxide-qt will be removed from Ubuntu 17.10.

  Please remove these source packages and their binaries:
  =

  Phase 1
  ---
  gnome-control-center-signon
  account-plugins
  account-plugin-fitbit
  account-polld
  pay-service
  qtpurchasing-opensource-src
  storage-provider-webdav
  sync-monitor
  ubuntuone-credentials
  ubuntu-push
  unity-china-photo-scope
  unity-scope-gdrive

  By the way, gnome-control-center-signon fails to build with vala 0.36:
  
https://launchpadlibrarian.net/324396241/buildlog_ubuntu-artful-amd64.gnome-control-center-signon_0.1.9+16.10.20160825-0ubuntu1~ubuntu17.10.1_BUILDING.txt.gz

  Phase 2
  ---
  ubuntu-system-settings-online-accounts
  online-accounts-api
  storage-framework
  keeper
  mcloud
  address-book-app
  address-book-service
  dialer-app
  messaging-app
  telephony-service
  tone-generator
  ubuntu-system-settings
  buteo-sync-plugins-contacts-google
  camera-app
  indicator-transfer
  indicator-transfer-buteo
  libertine
  ubuntu-experience-tests
  unity-scopes-shell
  unity8

  Other Notes
  ---
  The Shotwell suggests have been dropped in artful-proposed. Shotwell is 
temporarily stuck in -proposed because of an autopkgtest issue 
https://bugzilla.gnome.org/781802

  Kubuntu still uses signon-ui.

  See also https://code.launchpad.net/~xnox/ubuntu-
  seeds/unity8-removals/+merge/323615

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center-signon/+bug/1695928/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706928] Re: RM: obsolete product

2017-07-28 Thread Steve Langasek
Removing packages from artful:
ubuntu-touch-customization-hooks 0.7+17.04.20161213-0ubuntu1 in artful
ubuntu-touch-customization-hooks 0.7+17.04.20161213-0ubuntu1 in 
artful amd64
ubuntu-touch-customization-hooks 0.7+17.04.20161213-0ubuntu1 in 
artful arm64
ubuntu-touch-customization-hooks 0.7+17.04.20161213-0ubuntu1 in 
artful armhf
ubuntu-touch-customization-hooks 0.7+17.04.20161213-0ubuntu1 in 
artful i386
ubuntu-touch-customization-hooks 0.7+17.04.20161213-0ubuntu1 in 
artful ppc64el
ubuntu-touch-customization-hooks 0.7+17.04.20161213-0ubuntu1 in 
artful s390x
Comment: part of Ubuntu phone stack, no longer shipping; LP: #1706928
1 package successfully removed.


** Changed in: ubuntu-touch-customization-hooks (Ubuntu)
   Status: Triaged => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to ubuntu-touch-
customization-hooks in Ubuntu.
https://bugs.launchpad.net/bugs/1706928

Title:
  RM: obsolete product

Status in ubuntu-touch-customization-hooks package in Ubuntu:
  Fix Released

Bug description:
  ubuntu-touch-customization-hooks was a component of Ubuntu Phone which
  is no longer developed.

  Please remove this package from the Ubuntu Archive.

  $ reverse-depends src:ubuntu-touch-customization-hooks
  No reverse dependencies found

  $ reverse-depends -b src:ubuntu-touch-customization-hooks
  No reverse dependencies found

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-touch-customization-hooks/+bug/1706928/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706929] Re: RM: obsolete product

2017-07-28 Thread Steve Langasek
This package has already been removed from artful.

** Changed in: unity-scope-mediascanner (Ubuntu)
   Status: Triaged => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to unity-scope-mediascanner
in Ubuntu.
https://bugs.launchpad.net/bugs/1706929

Title:
  RM: obsolete product

Status in unity-scope-mediascanner package in Ubuntu:
  Invalid

Bug description:
  unity-scope-mediascanner was a component of Ubuntu Phone which is no
  longer developed.

  Please remove this package from the Ubuntu Archive.

  $ reverse-depends src:unity-scope-mediascanner
  No reverse dependencies found

  $ reverse-depends -b src:unity-scope-mediascanner
  No reverse dependencies found

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unity-scope-mediascanner/+bug/1706929/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706931] Re: RM: obsolete product

2017-07-28 Thread Steve Langasek
Removing packages from artful:
usensord 1.1+16.10.20160928.1-0ubuntu1 in artful
golang-usensord-dev 1.1+16.10.20160928.1-0ubuntu1 in artful 
amd64
golang-usensord-dev 1.1+16.10.20160928.1-0ubuntu1 in artful 
arm64
golang-usensord-dev 1.1+16.10.20160928.1-0ubuntu1 in artful 
armhf
golang-usensord-dev 1.1+16.10.20160928.1-0ubuntu1 in artful i386
golang-usensord-dev 1.1+16.10.20160928.1-0ubuntu1 in artful 
ppc64el
golang-usensord-dev 1.1+16.10.20160928.1-0ubuntu1 in artful 
s390x
usensord 1.1+16.10.20160928.1-0ubuntu1 in artful amd64
usensord 1.1+16.10.20160928.1-0ubuntu1 in artful arm64
usensord 1.1+16.10.20160928.1-0ubuntu1 in artful armhf
usensord 1.1+16.10.20160928.1-0ubuntu1 in artful i386
usensord 1.1+16.10.20160928.1-0ubuntu1 in artful ppc64el
usensord 1.1+16.10.20160928.1-0ubuntu1 in artful s390x
Comment: part of Ubuntu phone stack, no longer shipping; LP: #1706931
1 package successfully removed.


** Changed in: usensord (Ubuntu)
   Status: Triaged => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to usensord in Ubuntu.
https://bugs.launchpad.net/bugs/1706931

Title:
  RM: obsolete product

Status in usensord package in Ubuntu:
  Fix Released

Bug description:
  usensord was a component of Ubuntu Phone which is no longer developed.

  Please remove this package from the Ubuntu Archive.

  $ reverse-depends src:usensord
  No reverse dependencies found

  $ reverse-depends -b src:usensord
  No reverse dependencies found

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/usensord/+bug/1706931/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1703326] Re: Lock screen wallpaper is a plain blue screen

2017-07-28 Thread Launchpad Bug Tracker
This bug was fixed in the package ubuntu-settings - 17.10.9

---
ubuntu-settings (17.10.9) artful; urgency=medium

  * debian/ubuntu-settings.gsettings-override:
- Set GDM lock screen background to Ubuntu default (LP: #1703326)

 -- Jeremy Bicha   Fri, 28 Jul 2017 16:14:51 -0400

** Changed in: ubuntu-settings (Ubuntu)
   Status: Triaged => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to ubuntu-settings in Ubuntu.
https://bugs.launchpad.net/bugs/1703326

Title:
  Lock screen wallpaper is a plain blue screen

Status in ubuntu-settings package in Ubuntu:
  Fix Released

Bug description:
  The default lock screen wallpaper in Artful is currently a plain blue
  screen.

  We just need to set a gsettings override in ubuntu-settings for
  org.gnome.desktop.screensaver picture-uri

  The easy fix for now is to just use the same as the existing Ubuntu
  default background but Design could later provide an alternate
  background.

  Users can change the lockscreen background in gnome-control-center's
  Settings>Background

  Original Report
  ---
  This is probably because the default wallpaper file doesn't exist on Artful 
(/usr/share/backgrounds/gnome/adwaita-lock.jpg).

  This should be the default wallpaper.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-settings/+bug/1703326/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706924] Re: RM: obsolete product

2017-07-28 Thread Steve Langasek
Removing packages from artful:
qtubuntu-sensors 0.6+17.04.20170113-0ubuntu1 in artful
qtubuntu-sensors 0.6+17.04.20170113-0ubuntu1 in artful amd64
qtubuntu-sensors 0.6+17.04.20170113-0ubuntu1 in artful arm64
qtubuntu-sensors 0.6+17.04.20170113-0ubuntu1 in artful armhf
qtubuntu-sensors 0.6+17.04.20170113-0ubuntu1 in artful i386
Comment: part of Ubuntu phone stack, no longer shipping; LP: #1706924
1 package successfully removed.


** Changed in: qtubuntu-sensors (Ubuntu)
   Status: Triaged => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to qtubuntu-sensors in
Ubuntu.
https://bugs.launchpad.net/bugs/1706924

Title:
  RM: obsolete product

Status in qtubuntu-sensors package in Ubuntu:
  Fix Released

Bug description:
  qtubuntu-sensors was a component of Ubuntu Phone which is no longer
  developed.

  Please remove this package from the Ubuntu Archive.

  $ reverse-depends src:qtubuntu-sensors
  No reverse dependencies found

  $ reverse-depends -b src:qtubuntu-sensors
  No reverse dependencies found

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/qtubuntu-sensors/+bug/1706924/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706917] Re: RM: obsolete product

2017-07-28 Thread Steve Langasek
Removing packages from artful:
mtp 0.0.4+16.04.20160413-0ubuntu5 in artful
libmtpserver-dev 0.0.4+16.04.20160413-0ubuntu5 in artful amd64
libmtpserver-dev 0.0.4+16.04.20160413-0ubuntu5 in artful arm64
libmtpserver-dev 0.0.4+16.04.20160413-0ubuntu5 in artful armhf
libmtpserver-dev 0.0.4+16.04.20160413-0ubuntu5 in artful i386
libmtpserver1 0.0.4+16.04.20160413-0ubuntu5 in artful amd64
libmtpserver1 0.0.4+16.04.20160413-0ubuntu5 in artful arm64
libmtpserver1 0.0.4+16.04.20160413-0ubuntu5 in artful armhf
libmtpserver1 0.0.4+16.04.20160413-0ubuntu5 in artful i386
mtp-server 0.0.4+16.04.20160413-0ubuntu5 in artful amd64
mtp-server 0.0.4+16.04.20160413-0ubuntu5 in artful arm64
mtp-server 0.0.4+16.04.20160413-0ubuntu5 in artful armhf
mtp-server 0.0.4+16.04.20160413-0ubuntu5 in artful i386
Comment: part of Ubuntu phone stack, no longer shipping; LP: #1706917
1 package successfully removed.


** Changed in: mtp (Ubuntu)
   Status: Triaged => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to mtp in Ubuntu.
https://bugs.launchpad.net/bugs/1706917

Title:
  RM: obsolete product

Status in mtp package in Ubuntu:
  Fix Released

Bug description:
  mtp was a component of Ubuntu Phone which is no longer developed.

  Please remove this package from the Ubuntu Archive.

  $ reverse-depends src:mtp
  No reverse dependencies found

  $ reverse-depends -b src:mtp
  No reverse dependencies found

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mtp/+bug/1706917/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1694697] Re: build-depends keeps OR flag if end of or group is ignored

2017-07-28 Thread Dimitri John Ledkov
Ah, i did not upgrade libapt-pkg5.0 as i wanted to leave some packages
for the auto-upgrader test case.

Upgrading those two:
ii  libapt-inst2.0:amd641.4.6~17.04.1   
 amd64deb package format runtime library
ii  libapt-pkg5.0:amd64 1.4.6~17.04.1   
 amd64package management runtime library


I now get on zesty, no segfault for case #1 & error message for case #2, as 
expected.

** Tags removed: verification-failed-zesty
** Tags added: verification-done-zesty

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1694697

Title:
  build-depends keeps OR flag if end of or group is ignored

Status in apt package in Ubuntu:
  Fix Released
Status in apt source package in Trusty:
  New
Status in apt source package in Xenial:
  Fix Committed
Status in apt source package in Yakkety:
  Won't Fix
Status in apt source package in Zesty:
  Fix Committed

Bug description:
  [Impact]
  If the last alternative(s) of an Or group is ignored, because it does
  not match an architecture list, we would end up keeping the or flag,
  effectively making the next AND an OR.

  For example, when parsing (on amd64):

  debhelper (>= 9), libnacl-dev [amd64] | libnacl-dev [i386]
   => debhelper (>= 9), libnacl-dev |

  Which can cause python-apt and apt-get build-dep to crash.

  Even worse:

   debhelper (>= 9), libnacl-dev [amd64] | libnacl-dev [i386], foobar
    => debhelper (>= 9), libnacl-dev [amd64] | foobar

  [Test case]
  On amd64:

  cat > segv.dsc  << EOF
  Format: 3.0 (native)
  Source: foobar
  Binary: foobar
  Architecture: all
  Version: 1
  Maintainer: Joe Sixpack 
  Build-Depends: build-essential [amd64] | build-essential [fancy]
  Standards-Version: 3.9.8
  EOF
  cat > failure.dsc  << EOF
  Format: 3.0 (native)
  Source: foobar
  Binary: foobar
  Architecture: all
  Version: 1
  Maintainer: Joe Sixpack 
  Build-Depends: build-essential [amd64] | build-essential [fancy], 
a-non-existing-package
  Standards-Version: 3.9.8
  EOF

  (1) apt-get build-dep -s ./segv.dsc should succeed instead of crash
  (2) apt-get build-dep -s ./failure.dsc should complain about "Depends: 
a-non-existing-package but it is not installable" instead of succeeding.

  This is the same test as run by CI and autopkgtests, so if they pass
  the tests passed. You can also run apt-get build-dep -s dq for a real
  life example that should not segfault.

  [Regression Potential]
  apt-get build-dep and friends can now fail where they succeeded previously 
for packages that employ architecture-limited alternatives in their build 
depends, as in the second example given above, because now additional packages 
need to be installed (which is correct, though).

  [Other info]
  By setting the previous alternatives Or flag to the current Or flag
  if the current alternative is ignored, we solve the issue.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1694697/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1702741] Re: QtCreator crashes when opening a filechooser under wayland

2017-07-28 Thread LocutusOfBorg
it finally landed in artful, so I presume now the SRU can continue with
zesty :)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to qtbase-opensource-src in
Ubuntu.
https://bugs.launchpad.net/bugs/1702741

Title:
  QtCreator crashes when opening a filechooser under wayland

Status in qtbase-opensource-src package in Ubuntu:
  Fix Released
Status in qtbase-opensource-src source package in Zesty:
  Fix Committed
Status in qtbase-opensource-src package in Debian:
  Fix Released

Bug description:
  Impact
  ==
  The file chooser dialog app for Qt apps will crash the app when trying to use 
the file chooser from a Wayland session such as GNOME on Wayland. GNOME on 
Wayland is included by default in Ubuntu GNOME.

  Test Case
  =
  1) Install Ubuntu 17.04 GNOME
  2) On the login screen, click the gear button and choose GNOME on Wayland and 
log in.
  3) Install qtcreator
  4) Launch qtcreator
  5) Try to do File -> Open File or Project

  The file chooser should open without crashing the app

  Regression Potential
  
  This fix was included in Qt 5.8. This patch was applied in Debian stretch in 
January as part of qtbase-opensource-src 5.7.1+dfsg-3

  
  == Upstream ==

  There is a qt bug here "GTK+ dialogs crash on Wayland" - 
https://bugreports.qt.io/browse/QTBUG-55583
  With what looks like a simple code change that Ubuntu could carry as a patch? 
https://codereview.qt-project.org/#/c/179124/

  Fedora appear to have fixed the bug in Fedora 25 -
  https://bugzilla.redhat.com/show_bug.cgi?id=1403500

  == Debug output ==

  When this occurs in the console you see the following:
  (qtcreator:16534): Gdk-WARNING **: 
/build/gtk+3.0-qPyWJl/gtk+3.0-3.22.11/./gdk/x11/gdkwindow-x11.c:5573 drawable 
is not a native X11 window
  Segmentation fault (core dumped)

  When running under GDB: http://pastebin.ubuntu.com/25033921/

  $ apt-cache policy qtcreator
  qtcreator:
    Installed: 4.1.0-3ubuntu1
    Candidate: 4.1.0-3ubuntu1
    Version table:
   *** 4.1.0-3ubuntu1 500
  500 http://gb.archive.ubuntu.com/ubuntu zesty/universe amd64 Packages
  100 /var/lib/dpkg/status
  $ lsb_release -rd
  Description:  Ubuntu 17.04
  Release:  17.04

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/qtbase-opensource-src/+bug/1702741/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1703326] Re: Lock screen wallpaper is a plain blue screen

2017-07-28 Thread Launchpad Bug Tracker
** Branch linked: lp:~ubuntu-desktop/+junk/ubuntu-settings

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to ubuntu-settings in Ubuntu.
https://bugs.launchpad.net/bugs/1703326

Title:
  Lock screen wallpaper is a plain blue screen

Status in ubuntu-settings package in Ubuntu:
  Triaged

Bug description:
  The default lock screen wallpaper in Artful is currently a plain blue
  screen.

  We just need to set a gsettings override in ubuntu-settings for
  org.gnome.desktop.screensaver picture-uri

  The easy fix for now is to just use the same as the existing Ubuntu
  default background but Design could later provide an alternate
  background.

  Users can change the lockscreen background in gnome-control-center's
  Settings>Background

  Original Report
  ---
  This is probably because the default wallpaper file doesn't exist on Artful 
(/usr/share/backgrounds/gnome/adwaita-lock.jpg).

  This should be the default wallpaper.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-settings/+bug/1703326/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1229768] Re: weather applet doesn't include Jerusalem location

2017-07-28 Thread Heiko Sieger
4 years have gone by and nothing has been done?

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to libgweather in Ubuntu.
https://bugs.launchpad.net/bugs/1229768

Title:
  weather applet doesn't include Jerusalem location

Status in libgweather package in Ubuntu:
  New

Bug description:
  Number of users affected: 804,000

  /usr/share/libgweather/Locations.xml doesn't contain an entry for
  Jerusalem, yet there are weather stations in Jerusalem and all
  commercial weather websites I know of provide weather updates for
  Jerusalem/Israel.

  Here the Locations.xml entry for Israel:

  IsraelILIS
  Asia/JerusalemElat29.56
  
34.951667ElatLLET29.55
  
34.95Mahanayim32.98
  35.57Galilee /
  PinaLLIB32.98
  35.57Mahane
  Yisra'el32.00
  34.916667Ben-Gurion International
  AirportLLBG32.00
  34.90Ramot
  Remez32.781667
  35.016667Sde-Haifa
  HaifaLLHA32.80
  
35.03Shizzafon30.041667
  
35.027778OvdaLLOV30.00
  34.83Tel
  Aviv32.07
  34.77Sde-Dov
  AirportLLSD32.114722
  34.78

  None of the other locations in Israel is near Jerusalem, nor does any
  of them have the same climate. It seems very odd to see the capital of
  Israel missing in gweather - all other countries I checked have an
  entry for their capital.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libgweather/+bug/1229768/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1702741] Re: QtCreator crashes when opening a filechooser under wayland

2017-07-28 Thread Launchpad Bug Tracker
This bug was fixed in the package qtbase-opensource-src - 5.7.1+dfsg-
2ubuntu4~2

---
qtbase-opensource-src (5.7.1+dfsg-2ubuntu4~2) artful; urgency=medium

  [ Dmitry Shachnev ]
  * Backport upstream fix to make QGtk3Dialog not crash on Wayland
(gtkdialogs_wayland.diff; closes: #850746) (LP: #1702741)

 -- Jeremy Bicha   Thu, 06 Jul 2017 15:42:37 -0400

** Changed in: qtbase-opensource-src (Ubuntu)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to qtbase-opensource-src in
Ubuntu.
https://bugs.launchpad.net/bugs/1702741

Title:
  QtCreator crashes when opening a filechooser under wayland

Status in qtbase-opensource-src package in Ubuntu:
  Fix Released
Status in qtbase-opensource-src source package in Zesty:
  Fix Committed
Status in qtbase-opensource-src package in Debian:
  Fix Released

Bug description:
  Impact
  ==
  The file chooser dialog app for Qt apps will crash the app when trying to use 
the file chooser from a Wayland session such as GNOME on Wayland. GNOME on 
Wayland is included by default in Ubuntu GNOME.

  Test Case
  =
  1) Install Ubuntu 17.04 GNOME
  2) On the login screen, click the gear button and choose GNOME on Wayland and 
log in.
  3) Install qtcreator
  4) Launch qtcreator
  5) Try to do File -> Open File or Project

  The file chooser should open without crashing the app

  Regression Potential
  
  This fix was included in Qt 5.8. This patch was applied in Debian stretch in 
January as part of qtbase-opensource-src 5.7.1+dfsg-3

  
  == Upstream ==

  There is a qt bug here "GTK+ dialogs crash on Wayland" - 
https://bugreports.qt.io/browse/QTBUG-55583
  With what looks like a simple code change that Ubuntu could carry as a patch? 
https://codereview.qt-project.org/#/c/179124/

  Fedora appear to have fixed the bug in Fedora 25 -
  https://bugzilla.redhat.com/show_bug.cgi?id=1403500

  == Debug output ==

  When this occurs in the console you see the following:
  (qtcreator:16534): Gdk-WARNING **: 
/build/gtk+3.0-qPyWJl/gtk+3.0-3.22.11/./gdk/x11/gdkwindow-x11.c:5573 drawable 
is not a native X11 window
  Segmentation fault (core dumped)

  When running under GDB: http://pastebin.ubuntu.com/25033921/

  $ apt-cache policy qtcreator
  qtcreator:
    Installed: 4.1.0-3ubuntu1
    Candidate: 4.1.0-3ubuntu1
    Version table:
   *** 4.1.0-3ubuntu1 500
  500 http://gb.archive.ubuntu.com/ubuntu zesty/universe amd64 Packages
  100 /var/lib/dpkg/status
  $ lsb_release -rd
  Description:  Ubuntu 17.04
  Release:  17.04

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/qtbase-opensource-src/+bug/1702741/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706760] Re: lightdm/login session fails to resume after display is locked and goes to black

2017-07-28 Thread Patrick Barabe
This issue does not appear to persist after today's updates.

/var/log/apt/history.log:

Start-Date: 2017-07-28  11:43:40
Commandline: apt upgrade
Requested-By: myusername (1000)
Install: linux-headers-4.10.0-28-generic:amd64 (4.10.0-28.32~16.04.2, 
automatic), linux-image-4.10.0-28-generic:amd64 (4.10.0-28.32~16.04.2, 
automatic), libllvm4.0:amd64 (1:4.0-1ubuntu1~16.04.1, automatic), 
libinput-bin:amd64 (1.6.3-1ubuntu1~16.04.1, automatic), libxfont2:amd64 
(1:2.0.1-3~ubuntu16.04.1, automatic), linux-headers-4.10.0-28:amd64 
(4.10.0-28.32~16.04.2, automatic), xserver-xorg-legacy-hwe-16.04:amd64 
(2:1.19.3-1ubuntu1~16.04.2, automatic), 
linux-image-extra-4.10.0-28-generic:amd64 (4.10.0-28.32~16.04.2, automatic)
Upgrade: xserver-xorg-video-qxl-hwe-16.04:amd64 (0.1.4-3ubuntu3~16.04.1, 
0.1.5-2build1~16.04.1), update-manager-core:amd64 (1:16.04.6, 1:16.04.7), 
xserver-xorg-video-vesa-hwe-16.04:amd64 (1:2.3.4-1build2~16.04.1, 
1:2.3.4-1build3~16.04.1), libdrm-nouveau2:amd64 (2.4.70-1~ubuntu16.04.1, 
2.4.76-1~ubuntu16.04.1), whoopsie:amd64 (0.2.52.3, 0.2.52.4), 
libwacom-common:amd64 (0.18-1, 0.22-1~ubuntu16.04.1), 
linux-image-generic-hwe-16.04:amd64 (4.10.0.27.30, 4.10.0.28.31), 
libkmod2:amd64 (22-1ubuntu4, 22-1ubuntu5), libglapi-mesa:amd64 
(12.0.6-0ubuntu0.16.04.1, 17.0.7-0ubuntu0.16.04.1), update-manager:amd64 
(1:16.04.6, 1:16.04.7), binutils:amd64 (2.26.1-1ubuntu1~16.04.3, 
2.26.1-1ubuntu1~16.04.4), libwhoopsie0:amd64 (0.2.52.3, 0.2.52.4), 
xserver-xorg-video-amdgpu-hwe-16.04:amd64 (1.1.2-1~16.04.1, 
1.3.0-0ubuntu1~16.04.1), linux-generic-hwe-16.04:amd64 (4.10.0.27.30, 
4.10.0.28.31), gnome-software:amd64 
(3.20.1+git20170524.0.ea2fe2b0-0ubuntu0.16.04.1, 3.20.5-0ubuntu0.16.04.5), 
xfonts-utils:amd64 (1
 :7.7+3, 1:7.7+3ubuntu0.16.04.2), xserver-xorg-input-synaptics-hwe-16.04:amd64 
(1.8.3-1ubuntu1~16.04.1, 1.9.0-1ubuntu1~16.04.1), libxatracker2:amd64 
(12.0.6-0ubuntu0.16.04.1, 17.0.7-0ubuntu0.16.04.1), libwacom-bin:amd64 (0.18-1, 
0.22-1~ubuntu16.04.1), libegl1-mesa:amd64 (12.0.6-0ubuntu0.16.04.1, 
17.0.7-0ubuntu0.16.04.1), kmod:amd64 (22-1ubuntu4, 22-1ubuntu5), 
xserver-xorg-hwe-16.04:amd64 (1:7.7+13ubuntu4~16.04.2, 
1:7.7+16ubuntu3~16.04.1), libgbm1:amd64 (12.0.6-0ubuntu0.16.04.1, 
17.0.7-0ubuntu0.16.04.1), libwayland-client0:amd64 (1.9.0-1, 
1.12.0-1~ubuntu16.04.1), xserver-xorg-video-all-hwe-16.04:amd64 
(1:7.7+13ubuntu4~16.04.2, 1:7.7+16ubuntu3~16.04.1), libappstream-glib8:amd64 
(0.5.13-1ubuntu4, 0.5.13-1ubuntu5), libdrm-amdgpu1:amd64 
(2.4.70-1~ubuntu16.04.1, 2.4.76-1~ubuntu16.04.1), 
xserver-xorg-video-fbdev-hwe-16.04:amd64 (1:0.4.4-1build5~16.04.1, 
1:0.4.4-1build6~16.04.1), python3-distupgrade:amd64 (1:16.04.21, 1:16.04.22), 
ubuntu-software:amd64 (3.20.1+git20170524.0.ea2fe2b0-0ubuntu0
 .16.04.1, 3.20.5-0ubuntu0.16.04.5), python3-update-manager:amd64 (1:16.04.6, 
1:16.04.7), ubuntu-release-upgrader-core:amd64 (1:16.04.21, 1:16.04.22), 
libwayland-egl1-mesa:amd64 (12.0.6-0ubuntu0.16.04.1, 17.0.7-0ubuntu0.16.04.1), 
xserver-xorg-video-vmware-hwe-16.04:amd64 (1:13.1.0-2ubuntu3~16.04.1, 
1:13.2.1-1build1~16.04.1), libxfont1:amd64 (1:1.5.1-1, 
1:1.5.1-1ubuntu0.16.04.1), libdrm2:amd64 (2.4.70-1~ubuntu16.04.1, 
2.4.76-1~ubuntu16.04.1), libgl1-mesa-dri:amd64 (12.0.6-0ubuntu0.16.04.1, 
17.0.7-0ubuntu0.16.04.1), xserver-xorg-video-intel-hwe-16.04:amd64 
(2:2.99.917+git20160706-1ubuntu1~16.04.1, 
2:2.99.917+git20170309-0ubuntu1~16.04.1), xserver-xorg-core-hwe-16.04:amd64 
(2:1.18.4-1ubuntu6.1~16.04.2, 2:1.19.3-1ubuntu1~16.04.2), 
xserver-xorg-input-wacom-hwe-16.04:amd64 (1:0.33.0-0ubuntu1~16.04.1, 
1:0.34.0-0ubuntu2~16.04.1), libgl1-mesa-glx:amd64 (12.0.6-0ubuntu0.16.04.1, 
17.0.7-0ubuntu0.16.04.1), ubuntu-release-upgrader-gtk:amd64 (1:16.04.21, 
1:16.04.22), libdrm-intel1:amd64 (2.4.70-1~
 ubuntu16.04.1, 2.4.76-1~ubuntu16.04.1), libwacom2:amd64 (0.18-1, 
0.22-1~ubuntu16.04.1), xserver-xorg-input-evdev-hwe-16.04:amd64 
(1:2.10.2-1ubuntu1~16.04.1, 1:2.10.5-1ubuntu1~16.04.1), 
linux-headers-generic-hwe-16.04:amd64 (4.10.0.27.30, 4.10.0.28.31), 
libdrm-radeon1:amd64 (2.4.70-1~ubuntu16.04.1, 2.4.76-1~ubuntu16.04.1), 
xserver-xorg-video-nouveau-hwe-16.04:amd64 (1:1.0.12-2~16.04.1, 
1:1.0.14-0ubuntu1~16.04.1), mesa-vdpau-drivers:amd64 (12.0.6-0ubuntu0.16.04.1, 
17.0.7-0ubuntu0.16.04.1), xserver-xorg-input-all-hwe-16.04:amd64 
(1:7.7+13ubuntu4~16.04.2, 1:7.7+16ubuntu3~16.04.1), 
xserver-xorg-video-radeon-hwe-16.04:amd64 (1:7.7.1-1~16.04.1, 
1:7.9.0-0ubuntu1~16.04.1), gnome-software-common:amd64 
(3.20.1+git20170524.0.ea2fe2b0-0ubuntu0.16.04.1, 3.20.5-0ubuntu0.16.04.5), 
libwayland-server0:amd64 (1.9.0-1, 1.12.0-1~ubuntu16.04.1), 
xserver-xorg-video-ati-hwe-16.04:amd64 (1:7.7.1-1~16.04.1, 
1:7.9.0-0ubuntu1~16.04.1), libinput10:amd64 (1.2.3-1ubuntu1, 
1.6.3-1ubuntu1~16.04.1), libwayland-curso
 r0:amd64 (1.9.0-1, 1.12.0-1~ubuntu16.04.1)
End-Date: 2017-07-28  11:47:32

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lightdm in Ubuntu.

[Touch-packages] [Bug 1686618] Re: ssh connection attempts fail if hw crypto support on s390x is enabled on 17.04

2017-07-28 Thread bugproxy
--- Comment From ebarre...@br.ibm.com 2017-07-28 16:01 EDT---
(In reply to comment #23)
> If the patch isn't getting any review on the upstream mailing list, then
> please open a bug on https://bugzilla.mindrot.org/ so that it doesn't fall
> through the cracks permanently.

Done:
https://bugzilla.mindrot.org/show_bug.cgi?id=2752

** Bug watch added: OpenSSH Portable Bugzilla #2752
   https://bugzilla.mindrot.org/show_bug.cgi?id=2752

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1686618

Title:
  ssh connection attempts fail if hw crypto support on s390x is enabled
  on 17.04

Status in Ubuntu on IBM z Systems:
  In Progress
Status in openssh package in Ubuntu:
  Fix Committed
Status in openssh source package in Zesty:
  Confirmed
Status in openssh source package in Artful:
  Fix Committed

Bug description:
  [ Impact ]

  * Unable to ssh into Ubuntu, using default sshd configuration, when hw
  acceleration is enabled in openssl.

  [ Proposed solution ]

  * Cherrypick upstream fixes for:
- sandboxing code on big endian
- allowing hw accel iocls in the sandbox

  short:
  after investigations the following commits are needed by openssh-server 
version 7.4p1 that is part of 17.04:
  - 5f1596e11d55539678c41f68aed358628d33d86f
  - 9e96b41682aed793fadbea5ccd472f862179fb02
  on master branch in https://github.com/openssh/openssh-portable
  that belong to openssh 7.5 release notes statement: "sshd(8): Avoid sandbox 
errors for Linux S390 systems using an ICA crypto coprocessor."
  __

  [Test case]

  long:

  enable z hw crypto support for openssh on an Ubuntu host (zlin42) on s390x 
like this:
  sudo apt-get install openssl-ibmca libica-utils libica2
  sudo tee -a /etc/ssl/openssl.cnf < 
/usr/share/doc/openssl-ibmca/examples/openssl.cnf.sample
  sudo sed -i 's/^\(openssl_conf = openssl_def.*$\)/# \1/g' /etc/ssl/openssl.cnf
  sudo sed -i '10i openssl_cnf = openssl_def' /etc/ssl/openssl.cnf

  afterwards ssh login attempts fail:
  $ ssh ubuntu@zlin42
  ubuntu@zlin42's password:
  Connection to zlin42 closed by remote host.
  Connection to zlin42 closed.

  the normal logs don't provide any interesting details:

  mit log:
    Apr 24 12:37:52 zlin42 kernel: [933567.994312] audit: type=1326 
audit(1493051872.112:29): auid=4294967295 uid=107 gid=65534 ses=4294967295 
pid=25105 comm="sshd" exe="/usr/sbin/sshd" sig=31 arch=8016 syscall=201 
compat=0 ip=0x3ffb8a3fb32 code=0x0

  Verbose:
  OpenSSH_7.2p2 Ubuntu-4ubuntu2.1, OpenSSL 1.0.2g  1 Mar 2016
  debug1: Reading configuration data /home/fheimes/.ssh/config
  debug1: /home/fheimes/.ssh/config line 6: Deprecated option "useroaming"
  debug1: /home/fheimes/.ssh/config line 7: Applying options for *
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: /etc/ssh/ssh_config line 19: Applying options for *
  debug1: Connecting to 10.245.208.7 [10.245.208.7] port 22.
  debug1: Connection established.
  debug1: identity file /home/fheimes/.ssh/id_rsa type 1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_rsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_dsa type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_dsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ecdsa type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ecdsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ed25519 type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ed25519-cert type -1
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
  debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 
Ubuntu-10
  debug1: match: OpenSSH_7.4p1 Ubuntu-10 pat OpenSSH* compat 0x0400
  debug1: Authenticating to 10.245.208.7:22 as 'ubuntu'
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: algorithm: curve25519-sha...@libssh.org
  debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  debug1: kex: server->client cipher: chacha20-poly1...@openssh.com MAC: 
 compression: none
  debug1: kex: client->server cipher: chacha20-poly1...@openssh.com MAC: 
 compression: none
  debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  debug1: Server host key: ecdsa-sha2-nistp256 
SHA256:ss9j12+jMMKL9u2vxNeb3XjOeH0E9lw24IG5LxUeJXk
  debug1: Host '10.245.208.7' is known and matches the ECDSA host key.
  debug1: Found key in /home/fheimes/.ssh/known_hosts:87
  debug1: rekey after 134217728 blocks
  debug1: SSH2_MSG_NEWKEYS sent
  debug1: expecting 

[Touch-packages] [Bug 1686183] Re: Ship ubuntu-advantage in ubuntu-minimal

2017-07-28 Thread Andreas Hasenack
To summarize, as expected, all non-precise releases behave the same:

a) enable-esm fails with a valid token because ESM is not available for
non-precise ubuntu releases. That causes apt-get update to fail with a
404. The situation is resolved by running the disable-esm command.

b) MOTD gets no ubuntu-advantage or esm related messages, regardless if
esm is enabled or not. This is correct, since esm is only available for
precise, and ubuntu-advantage has no other functionality.

After having done the above passes on trusty, xenial and zesty, I
decided to take another pass and verify that if ca-certificates or apt-
transport-https are missing, that ubuntu-advantage would install them.
This already happens on precise, but maybe the package names or
dependencies changed in other releases.

To properly test this I configured apt to not install recommends by
default, otherwise just by installing apt-transport-https we would
already get ca-certificates. I'm going to update the [Test Case] section
of this SRU about this extra test and its preparation:

$ cat /etc/apt/apt.conf.d/no-recommends 
APT::Install-Recommends "false";

Here are the results:

a) zesty:
ubuntu@zesty-ubuntu-advantage:~$ sudo ubuntu-advantage enable-esm 
Installing missing dependency apt-transport-https
Installing missing dependency ca-certificates
Running apt-get update...
(...)

b) xenial:
ubuntu@xenial-ubuntu-advantage:~$ sudo ubuntu-advantage enable-esm 
Installing missing dependency apt-transport-https
Installing missing dependency ca-certificates
Running apt-get update...
(...)

c) trusty:
ubuntu@trusty-ubuntu-advantage-1686183:~$ sudo ubuntu-advantage enable-esm 

Installing missing dependency apt-transport-https
Installing missing dependency ca-certificates
Running apt-get update...
(...)

** Description changed:

  The ubuntu-advantage-tools package is a bit odd as it was first landed
  in precise to support the ESM effort inside canonical. [0]  In order to
  bring this package up to date across other series in ubuntu, it has been
  recommended by the Ubuntu Foundations team to land into trusty next,
  then forward-port pocket-copy to all supported series until we get to
  the devel release.
  
  The version here:
  
  https://github.com/CanonicalLtd/ubuntu-advantage-script/releases/tag/v2
  
  ... has all on-disk bits correctly working, for all series, but no-ops
  on any release other than precise (ESM is only for "unsupported" LTS
  releases as it were).  This is a request to land ubuntu-advantage-tools
  into trusty, then pocket-copy it to supported series of ubuntu once that
  is finished.
  
  [Impact]
  
   * Allow ubuntu-advantage users to access the extended security
  maintenance script with a simple command line tool.  This script needs
  to hit precise machines and be easy for ubuntu-advantage customers to
  enable, thus basefiles was chosen as a home.
  
  [Test Case]
  
   * Run ubuntu-advantage, it should print out help
-  * Run sudo ubuntu-advantage enable  (without sudo it will warn you), 
but you need to be an ubuntu-advantage customer to get that token.  In the end, 
the script simply adds and removes an /etc/apt/sources.list.d entry.
-  * Verify that the MOTD does not contain any mention of ubuntu-advantage esm 
or precise and its end of life
-  * you can contact me (d...@canonical.com) if you would like a token for test 
purposes.
+ 
+  * Run sudo ubuntu-advantage enable  (without sudo it will warn
+ you), but you need to be an ubuntu-advantage customer to get that token.
+ In the end, the script simply adds and removes an
+ /etc/apt/sources.list.d entry.
+ 
+  * Verify that the MOTD does not contain any mention of ubuntu-advantage
+ esm or precise and its end of life
+ 
+  * Verify that ubuntu-advantage enable-esm  installs needed 
dependencies:
+   - create the following file and its contents to have apt not install 
recommended packages by default:
+ $ cat /etc/apt/apt.conf.d/no-recommends
+ APT::Install-Recommends "false";
+   - remove ca-certificates and apt-transport-https:
+ $ sudo apt remove ca-certificates apt-transport-https
+   - run sudo ubuntu-advantage enable-esm  and verify that the two 
removed packages are reinstalled
+ 
+  * you can contact me (d...@canonical.com) if you would like a token for
+ test purposes.
  
  [Regression Potential]
  
   * Low, this is a new script, not included in any automated startup
  paths.
  
  [Other Info]
  
   * http://blog.dustinkirkland.com/2017/03/ubuntu-1204-esm.html
  
  [0] https://insights.ubuntu.com/2017/03/14/introducing-ubuntu-12-04-esm-
  extended-security-maintenance/

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to ubuntu-meta in Ubuntu.
https://bugs.launchpad.net/bugs/1686183

Title:
  Ship ubuntu-advantage in ubuntu-minimal

Status in ubuntu-advantage-tools package in Ubuntu:
  Fix Released
Status in ubuntu-meta package in Ubuntu:
  New
Status in ubuntu-advantage-tools source 

[Touch-packages] [Bug 1686618] Re: ssh connection attempts fail if hw crypto support on s390x is enabled on 17.04

2017-07-28 Thread Colin Watson
If the patch isn't getting any review on the upstream mailing list, then
please open a bug on https://bugzilla.mindrot.org/ so that it doesn't
fall through the cracks permanently.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1686618

Title:
  ssh connection attempts fail if hw crypto support on s390x is enabled
  on 17.04

Status in Ubuntu on IBM z Systems:
  In Progress
Status in openssh package in Ubuntu:
  Fix Committed
Status in openssh source package in Zesty:
  Confirmed
Status in openssh source package in Artful:
  Fix Committed

Bug description:
  [ Impact ]

  * Unable to ssh into Ubuntu, using default sshd configuration, when hw
  acceleration is enabled in openssl.

  [ Proposed solution ]

  * Cherrypick upstream fixes for:
- sandboxing code on big endian
- allowing hw accel iocls in the sandbox

  short:
  after investigations the following commits are needed by openssh-server 
version 7.4p1 that is part of 17.04:
  - 5f1596e11d55539678c41f68aed358628d33d86f
  - 9e96b41682aed793fadbea5ccd472f862179fb02
  on master branch in https://github.com/openssh/openssh-portable
  that belong to openssh 7.5 release notes statement: "sshd(8): Avoid sandbox 
errors for Linux S390 systems using an ICA crypto coprocessor."
  __

  [Test case]

  long:

  enable z hw crypto support for openssh on an Ubuntu host (zlin42) on s390x 
like this:
  sudo apt-get install openssl-ibmca libica-utils libica2
  sudo tee -a /etc/ssl/openssl.cnf < 
/usr/share/doc/openssl-ibmca/examples/openssl.cnf.sample
  sudo sed -i 's/^\(openssl_conf = openssl_def.*$\)/# \1/g' /etc/ssl/openssl.cnf
  sudo sed -i '10i openssl_cnf = openssl_def' /etc/ssl/openssl.cnf

  afterwards ssh login attempts fail:
  $ ssh ubuntu@zlin42
  ubuntu@zlin42's password:
  Connection to zlin42 closed by remote host.
  Connection to zlin42 closed.

  the normal logs don't provide any interesting details:

  mit log:
    Apr 24 12:37:52 zlin42 kernel: [933567.994312] audit: type=1326 
audit(1493051872.112:29): auid=4294967295 uid=107 gid=65534 ses=4294967295 
pid=25105 comm="sshd" exe="/usr/sbin/sshd" sig=31 arch=8016 syscall=201 
compat=0 ip=0x3ffb8a3fb32 code=0x0

  Verbose:
  OpenSSH_7.2p2 Ubuntu-4ubuntu2.1, OpenSSL 1.0.2g  1 Mar 2016
  debug1: Reading configuration data /home/fheimes/.ssh/config
  debug1: /home/fheimes/.ssh/config line 6: Deprecated option "useroaming"
  debug1: /home/fheimes/.ssh/config line 7: Applying options for *
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: /etc/ssh/ssh_config line 19: Applying options for *
  debug1: Connecting to 10.245.208.7 [10.245.208.7] port 22.
  debug1: Connection established.
  debug1: identity file /home/fheimes/.ssh/id_rsa type 1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_rsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_dsa type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_dsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ecdsa type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ecdsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ed25519 type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ed25519-cert type -1
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
  debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 
Ubuntu-10
  debug1: match: OpenSSH_7.4p1 Ubuntu-10 pat OpenSSH* compat 0x0400
  debug1: Authenticating to 10.245.208.7:22 as 'ubuntu'
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: algorithm: curve25519-sha...@libssh.org
  debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  debug1: kex: server->client cipher: chacha20-poly1...@openssh.com MAC: 
 compression: none
  debug1: kex: client->server cipher: chacha20-poly1...@openssh.com MAC: 
 compression: none
  debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  debug1: Server host key: ecdsa-sha2-nistp256 
SHA256:ss9j12+jMMKL9u2vxNeb3XjOeH0E9lw24IG5LxUeJXk
  debug1: Host '10.245.208.7' is known and matches the ECDSA host key.
  debug1: Found key in /home/fheimes/.ssh/known_hosts:87
  debug1: rekey after 134217728 blocks
  debug1: SSH2_MSG_NEWKEYS sent
  debug1: expecting SSH2_MSG_NEWKEYS
  debug1: rekey after 134217728 blocks
  debug1: SSH2_MSG_NEWKEYS received
  debug1: SSH2_MSG_EXT_INFO received
  debug1: kex_input_ext_info: 
server-sig-algs=
  debug1: 

[Touch-packages] [Bug 1686183] Re: Ship ubuntu-advantage in ubuntu-minimal

2017-07-28 Thread Andreas Hasenack
Zesty verification with ubuntu-advantage-tools  2 from zesty-proposed:
 *** 2 500
500 http://br.archive.ubuntu.com/ubuntu zesty-proposed/main amd64 
Packages


a) Since there is no ESM for zesty, the enable-esm command fails with a 404 Not 
found error:
$ sudo ubuntu-advantage enable-esm 
Running apt-get update...
W: The repository 'https://esm.ubuntu.com/ubuntu zesty Release' does not have a 
Release file.
E: Failed to fetch 
https://esm.ubuntu.com/ubuntu/dists/zesty/main/binary-amd64/Packages  404  Not 
Found
E: Some index files failed to download. They have been ignored, or old ones 
used instead.

apt-get update will remain in this state until esm is disabled. This
will probably affect the "package update count" message that is
displayed in the MOTD (unrelated to ubuntu-advantage or ESM), since apt-
get update is erroring.

b) No ubuntu-advantage related messages are shown in MOTD, regardless if
esm is enabled or not, which is correct for non-precise releases of
Ubuntu.


** Tags removed: verification-needed-zesty
** Tags added: verification-done-zesty

** Tags removed: verification-needed-xenial
** Tags added: verification-done-xenial

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to ubuntu-meta in Ubuntu.
https://bugs.launchpad.net/bugs/1686183

Title:
  Ship ubuntu-advantage in ubuntu-minimal

Status in ubuntu-advantage-tools package in Ubuntu:
  Fix Released
Status in ubuntu-meta package in Ubuntu:
  New
Status in ubuntu-advantage-tools source package in Precise:
  Fix Released
Status in ubuntu-meta source package in Precise:
  Fix Released
Status in ubuntu-advantage-tools source package in Trusty:
  Fix Committed
Status in ubuntu-meta source package in Trusty:
  New
Status in ubuntu-advantage-tools source package in Xenial:
  Fix Committed
Status in ubuntu-meta source package in Xenial:
  New
Status in ubuntu-advantage-tools source package in Yakkety:
  Won't Fix
Status in ubuntu-meta source package in Yakkety:
  Won't Fix
Status in ubuntu-advantage-tools source package in Zesty:
  Fix Committed
Status in ubuntu-meta source package in Zesty:
  New
Status in ubuntu-advantage-tools source package in Artful:
  Fix Released
Status in ubuntu-meta source package in Artful:
  New

Bug description:
  The ubuntu-advantage-tools package is a bit odd as it was first landed
  in precise to support the ESM effort inside canonical. [0]  In order
  to bring this package up to date across other series in ubuntu, it has
  been recommended by the Ubuntu Foundations team to land into trusty
  next, then forward-port pocket-copy to all supported series until we
  get to the devel release.

  The version here:

  https://github.com/CanonicalLtd/ubuntu-advantage-
  script/releases/tag/v2

  ... has all on-disk bits correctly working, for all series, but no-ops
  on any release other than precise (ESM is only for "unsupported" LTS
  releases as it were).  This is a request to land ubuntu-advantage-
  tools into trusty, then pocket-copy it to supported series of ubuntu
  once that is finished.

  [Impact]

   * Allow ubuntu-advantage users to access the extended security
  maintenance script with a simple command line tool.  This script needs
  to hit precise machines and be easy for ubuntu-advantage customers to
  enable, thus basefiles was chosen as a home.

  [Test Case]

   * Run ubuntu-advantage, it should print out help
   * Run sudo ubuntu-advantage enable  (without sudo it will warn you), 
but you need to be an ubuntu-advantage customer to get that token.  In the end, 
the script simply adds and removes an /etc/apt/sources.list.d entry.
   * Verify that the MOTD does not contain any mention of ubuntu-advantage esm 
or precise and its end of life
   * you can contact me (d...@canonical.com) if you would like a token for test 
purposes.

  [Regression Potential]

   * Low, this is a new script, not included in any automated startup
  paths.

  [Other Info]

   * http://blog.dustinkirkland.com/2017/03/ubuntu-1204-esm.html

  [0] https://insights.ubuntu.com/2017/03/14/introducing-ubuntu-12-04
  -esm-extended-security-maintenance/

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1686183/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1688663] Re: udev 97-hid2hci.rules missing usb id for logitech dinovo 2

2017-07-28 Thread Jesús Diéguez Fernández
Any news on this topic? Do you need any additional information?

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to bluez in Ubuntu.
https://bugs.launchpad.net/bugs/1688663

Title:
  udev 97-hid2hci.rules missing usb id for logitech dinovo 2

Status in bluez package in Ubuntu:
  New

Bug description:
  Trying to install kubuntu 16.04.2 (Xenial Xerus) today, the Logitech
  dinovo 2 bluetooth keyboard and mouse didn't work, nor in live cd nor
  after being installed using another keyboard and mouse.

  In /lib/udev/rules.d/97-hid2hci.rules there are two lines for Logitech
  devices:

  # Logitech devices
  KERNEL=="hiddev*", ATTRS{idVendor}=="046d", 
ATTRS{idProduct}=="c70[345abce]|c71[3bc]", \
RUN+="hid2hci --method=logitech-hid --devpath=%p"
  # Logitech, Inc. diNovo Edge Keyboard
  KERNEL=="hidraw*", ATTRS{idVendor}=="046d", ATTRS{idProduct}=="c714", \
RUN+="hid2hci --method=logitech-hid --devpath=%p"

  lsusb shows in my computer:

  Bus 001 Device 006: ID 046d:c704 Logitech, Inc. diNovo Wireless
  Desktop

  The id is almost equal (c714 <> c704). After adding a new line with
  the missing id, the keyboard and mouse started to work:

  # Logitech, Inc. diNovo 2
  KERNEL=="hidraw*", ATTRS{idVendor}=="046d", ATTRS{idProduct}=="c704", \
RUN+="hid2hci --method=logitech-hid --devpath=%p"

  I've also followed these other bugs to find out the file that I needed
  to modify and that my keyboard needs hidraw instead of hiddev:

  https://bugs.launchpad.net/ubuntu/+source/udev/+bug/872940
  https://bugs.launchpad.net/ubuntu/+source/linux-source-2.6.22/+bug/123920

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bluez/+bug/1688663/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1707267] Re: systemd 233-8ubuntu3 ADT test failure with linux 4.12.0-9.10

2017-07-28 Thread Dimitri John Ledkov
This has been noted. Also we have similar reports that ubuntu starts
degraded in containers by default on all arches in artful at the moment.

This is seen on s390x, because unlike other arches, the ADT tests use
container confinement instead of kvm confinement.

Actions to take:
1) make all kvm arches execute the tests twice, with VM and nested container 
confinement
2) fix degraded boots in containers

This particular regression, at the moment, is not considered to be
architecture specific.

** Changed in: systemd (Ubuntu)
   Status: New => Confirmed

** Changed in: systemd (Ubuntu)
   Importance: Undecided => High

** Changed in: systemd (Ubuntu)
 Assignee: (unassigned) => Dimitri John Ledkov (xnox)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1707267

Title:
  systemd 233-8ubuntu3 ADT test failure with linux 4.12.0-9.10

Status in systemd package in Ubuntu:
  Confirmed

Bug description:
  Testing failed on:
  s390x: 
https://objectstorage.prodstack4-5.canonical.com/v1/AUTH_77e2ada1e7a84929a74ba3b87153c0ac/autopkgtest-artful-canonical-kernel-team-unstable/artful/s390x/s/systemd/20170728_111056_ccb5f@/log.gz

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1707267/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706233] Re: CAN NOT PRINT

2017-07-28 Thread Till Kamppeter
Can you please create a new bug report following the instructions on

https://wiki.ubuntu.com/DebuggingPrintingProblems

Thanks.

** Changed in: cups (Ubuntu)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1706233

Title:
  CAN NOT PRINT

Status in cups package in Ubuntu:
  Invalid

Bug description:
  Idle - File "/usr/lib/cups/backend/lpd" not available: No such file or
  directory

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: xorg 1:7.7+13ubuntu3
  ProcVersionSignature: Ubuntu 4.4.0-87.110-generic 4.4.73
  Uname: Linux 4.4.0-87-generic x86_64
  .tmp.unity_support_test.0:
   
  ApportVersion: 2.20.1-0ubuntu2.10
  Architecture: amd64
  CompizPlugins: No value set for 
`/apps/compiz-1/general/screen0/options/active_plugins'
  CompositorRunning: compiz
  CompositorUnredirectDriverBlacklist: '(nouveau|Intel).*Mesa 8.0'
  CompositorUnredirectFSW: true
  Date: Mon Jul 24 18:17:00 2017
  DistUpgraded: 2016-08-02 12:15:32,758 DEBUG icon theme changed, re-reading
  DistroCodename: xenial
  DistroVariant: ubuntu
  GraphicsCard:
   Intel Corporation 82G33/G31 Express Integrated Graphics Controller 
[8086:29c2] (rev 02) (prog-if 00 [VGA controller])
 Subsystem: Dell Inspiron 530 [1028:020d]
  InstallationDate: Installed on 2016-01-31 (540 days ago)
  InstallationMedia: Ubuntu 14.04.3 LTS "Trusty Tahr" - Beta amd64 (20150805)
  MachineType: Dell Inc. Inspiron 530
  ProcEnviron:
   LANGUAGE=en_US
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-87-generic 
root=UUID=7cab2ac5-8d94-4ca7-bd56-2fb4d3c9bc55 ro drm.debug=0xe 
vesafb.invalid=1 nopat plymouth:debug
  SourcePackage: xorg
  UpgradeStatus: Upgraded to xenial on 2016-08-02 (356 days ago)
  dmi.bios.date: 02/24/2009
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 1.0.18
  dmi.board.name: 0RY007
  dmi.board.vendor: Dell Inc.
  dmi.chassis.type: 3
  dmi.chassis.vendor: Dell Inc.
  dmi.chassis.version: OEM
  dmi.modalias: 
dmi:bvnDellInc.:bvr1.0.18:bd02/24/2009:svnDellInc.:pnInspiron530:pvr:rvnDellInc.:rn0RY007:rvr:cvnDellInc.:ct3:cvrOEM:
  dmi.product.name: Inspiron 530
  dmi.sys.vendor: Dell Inc.
  version.compiz: compiz 1:0.9.12.2+16.04.20160823-0ubuntu1
  version.ia32-libs: ia32-libs N/A
  version.libdrm2: libdrm2 2.4.70-1~ubuntu16.04.1
  version.libgl1-mesa-dri: libgl1-mesa-dri 12.0.6-0ubuntu0.16.04.1
  version.libgl1-mesa-dri-experimental: libgl1-mesa-dri-experimental N/A
  version.libgl1-mesa-glx: libgl1-mesa-glx 12.0.6-0ubuntu0.16.04.1
  version.xserver-xorg-core: xserver-xorg-core 2:1.18.4-0ubuntu0.3
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev 1:2.10.1-1ubuntu2
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:7.7.0-1
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20160325-1ubuntu1.2
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 
1:1.0.12-1build2
  xserver.bootTime: Mon Jul 24 17:44:15 2017
  xserver.configfile: default
  xserver.devices:
   inputPower Button KEYBOARD, id 6
   inputPower Button KEYBOARD, id 7
   inputDell Dell USB Keyboard Hub KEYBOARD, id 8
   inputDell Dell USB Keyboard Hub KEYBOARD, id 9
   inputDell Premium USB Optical Mouse MOUSE, id 10
  xserver.errors:
   
  xserver.logfile: /var/log/Xorg.0.log
  xserver.outputs:
   product id   40981 
   vendor DEL
  xserver.version: 2:1.18.4-0ubuntu0.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1706233/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-07-28 Thread Till Kamppeter
Thanks for the reply, but if you run the gdb command from comment #2, it
does not exit, but it stays running with its own command prompt.

At this command, please enter

bt

and post the output here.

Enter

quit

to close gdb and get back to the command prompt.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1706052

Title:
  cupsd crashes with SIGSEGV on ubuntu 17.04 on start

Status in cups package in Ubuntu:
  Incomplete

Bug description:
  Hey,
  I upgraded to Ubuntu 17.04, but CUPS crashes on boot, and when I run cupsd it 
segfaults. Attaching strace ouput.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1706052/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706837] Stacktrace.txt

2017-07-28 Thread Brian Murray
** Attachment added: "Stacktrace.txt"
   
https://bugs.launchpad.net/bugs/1706837/+attachment/4923223/+files/Stacktrace.txt

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1706837

Title:
  systemd-journald crashed with SIGABRT in epoll_wait()

Status in systemd package in Ubuntu:
  New

Bug description:
  .

  ProblemType: Crash
  DistroRelease: Ubuntu 17.10
  Package: systemd 233-8ubuntu3
  ProcVersionSignature: Ubuntu 4.11.0-10.15-generic 4.11.8
  Uname: Linux 4.11.0-10-generic x86_64
  ApportVersion: 2.20.6-0ubuntu4
  Architecture: amd64
  Date: Wed Jul 26 21:03:54 2017
  ExecutablePath: /lib/systemd/systemd-journald
  InstallationDate: Installed on 2015-03-25 (854 days ago)
  InstallationMedia: Ubuntu 15.04 "Vivid Vervet" - Beta amd64 (20150324)
  Lsusb:
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
   Bus 004 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
   Bus 003 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
   Bus 002 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  ProcCmdline: /lib/systemd/systemd-journald
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.11.0-10-generic 
root=UUID=fc32a548-00cf-4d7f-8204-2080bfaf0ebc ro quiet splash vt.handoff=7
  Signal: 6
  SourcePackage: systemd
  StacktraceTop:
   error_tail (status=0, errnum=0, message=0x1 , args=0x87baad0551274a00) at error.c:267
   sd_event_run () from /lib/systemd/libsystemd-shared-233.so
   ?? ()
   ?? () from /lib/x86_64-linux-gnu/libc.so.6
   ?? () from /lib/x86_64-linux-gnu/libgpg-error.so.0
  Title: systemd-journald crashed with SIGABRT in error_tail()
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: 1.10.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-yakkety
  dmi.modalias: 
dmi:bvnSeaBIOS:bvr1.10.2-1ubuntu1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-yakkety:cvnQEMU:ct1:cvrpc-i440fx-yakkety:
  dmi.product.name: Standard PC (i440FX + PIIX, 1996)
  dmi.product.version: pc-i440fx-yakkety
  dmi.sys.vendor: QEMU

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1706837/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706837] systemd-journald crashed with SIGABRT in error_tail()

2017-07-28 Thread Brian Murray
StacktraceTop:
 epoll_wait () at ../sysdeps/unix/syscall-template.S:84
 sd_event_wait (e=e@entry=0x558b5eefa230, 
timeout=timeout@entry=18446744073709551615) at 
../src/libsystemd/sd-event/sd-event.c:2525
 sd_event_run (e=0x558b5eefa230, timeout=18446744073709551615) at 
../src/libsystemd/sd-event/sd-event.c:2683
 main (argc=, argv=) at 
../src/journal/journald.c:107

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1706837

Title:
  systemd-journald crashed with SIGABRT in epoll_wait()

Status in systemd package in Ubuntu:
  New

Bug description:
  .

  ProblemType: Crash
  DistroRelease: Ubuntu 17.10
  Package: systemd 233-8ubuntu3
  ProcVersionSignature: Ubuntu 4.11.0-10.15-generic 4.11.8
  Uname: Linux 4.11.0-10-generic x86_64
  ApportVersion: 2.20.6-0ubuntu4
  Architecture: amd64
  Date: Wed Jul 26 21:03:54 2017
  ExecutablePath: /lib/systemd/systemd-journald
  InstallationDate: Installed on 2015-03-25 (854 days ago)
  InstallationMedia: Ubuntu 15.04 "Vivid Vervet" - Beta amd64 (20150324)
  Lsusb:
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
   Bus 004 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
   Bus 003 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
   Bus 002 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  ProcCmdline: /lib/systemd/systemd-journald
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.11.0-10-generic 
root=UUID=fc32a548-00cf-4d7f-8204-2080bfaf0ebc ro quiet splash vt.handoff=7
  Signal: 6
  SourcePackage: systemd
  StacktraceTop:
   error_tail (status=0, errnum=0, message=0x1 , args=0x87baad0551274a00) at error.c:267
   sd_event_run () from /lib/systemd/libsystemd-shared-233.so
   ?? ()
   ?? () from /lib/x86_64-linux-gnu/libc.so.6
   ?? () from /lib/x86_64-linux-gnu/libgpg-error.so.0
  Title: systemd-journald crashed with SIGABRT in error_tail()
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: 1.10.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-yakkety
  dmi.modalias: 
dmi:bvnSeaBIOS:bvr1.10.2-1ubuntu1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-yakkety:cvnQEMU:ct1:cvrpc-i440fx-yakkety:
  dmi.product.name: Standard PC (i440FX + PIIX, 1996)
  dmi.product.version: pc-i440fx-yakkety
  dmi.sys.vendor: QEMU

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1706837/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706837] StacktraceSource.txt

2017-07-28 Thread Brian Murray
** Attachment added: "StacktraceSource.txt"
   
https://bugs.launchpad.net/bugs/1706837/+attachment/4923224/+files/StacktraceSource.txt

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1706837

Title:
  systemd-journald crashed with SIGABRT in epoll_wait()

Status in systemd package in Ubuntu:
  New

Bug description:
  .

  ProblemType: Crash
  DistroRelease: Ubuntu 17.10
  Package: systemd 233-8ubuntu3
  ProcVersionSignature: Ubuntu 4.11.0-10.15-generic 4.11.8
  Uname: Linux 4.11.0-10-generic x86_64
  ApportVersion: 2.20.6-0ubuntu4
  Architecture: amd64
  Date: Wed Jul 26 21:03:54 2017
  ExecutablePath: /lib/systemd/systemd-journald
  InstallationDate: Installed on 2015-03-25 (854 days ago)
  InstallationMedia: Ubuntu 15.04 "Vivid Vervet" - Beta amd64 (20150324)
  Lsusb:
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
   Bus 004 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
   Bus 003 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
   Bus 002 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  ProcCmdline: /lib/systemd/systemd-journald
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.11.0-10-generic 
root=UUID=fc32a548-00cf-4d7f-8204-2080bfaf0ebc ro quiet splash vt.handoff=7
  Signal: 6
  SourcePackage: systemd
  StacktraceTop:
   error_tail (status=0, errnum=0, message=0x1 , args=0x87baad0551274a00) at error.c:267
   sd_event_run () from /lib/systemd/libsystemd-shared-233.so
   ?? ()
   ?? () from /lib/x86_64-linux-gnu/libc.so.6
   ?? () from /lib/x86_64-linux-gnu/libgpg-error.so.0
  Title: systemd-journald crashed with SIGABRT in error_tail()
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: 1.10.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-yakkety
  dmi.modalias: 
dmi:bvnSeaBIOS:bvr1.10.2-1ubuntu1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-yakkety:cvnQEMU:ct1:cvrpc-i440fx-yakkety:
  dmi.product.name: Standard PC (i440FX + PIIX, 1996)
  dmi.product.version: pc-i440fx-yakkety
  dmi.sys.vendor: QEMU

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1706837/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706837] ThreadStacktrace.txt

2017-07-28 Thread Brian Murray
** Attachment added: "ThreadStacktrace.txt"
   
https://bugs.launchpad.net/bugs/1706837/+attachment/4923225/+files/ThreadStacktrace.txt

** Attachment removed: "CoreDump.gz"
   
https://bugs.launchpad.net/bugs/1706837/+attachment/4922132/+files/CoreDump.gz

** Changed in: systemd (Ubuntu)
   Importance: Undecided => Medium

** Summary changed:

- systemd-journald crashed with SIGABRT in error_tail()
+ systemd-journald crashed with SIGABRT in epoll_wait()

** Tags removed: apport-failed-retrace

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1706837

Title:
  systemd-journald crashed with SIGABRT in epoll_wait()

Status in systemd package in Ubuntu:
  New

Bug description:
  .

  ProblemType: Crash
  DistroRelease: Ubuntu 17.10
  Package: systemd 233-8ubuntu3
  ProcVersionSignature: Ubuntu 4.11.0-10.15-generic 4.11.8
  Uname: Linux 4.11.0-10-generic x86_64
  ApportVersion: 2.20.6-0ubuntu4
  Architecture: amd64
  Date: Wed Jul 26 21:03:54 2017
  ExecutablePath: /lib/systemd/systemd-journald
  InstallationDate: Installed on 2015-03-25 (854 days ago)
  InstallationMedia: Ubuntu 15.04 "Vivid Vervet" - Beta amd64 (20150324)
  Lsusb:
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
   Bus 004 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
   Bus 003 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
   Bus 002 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
  MachineType: QEMU Standard PC (i440FX + PIIX, 1996)
  ProcCmdline: /lib/systemd/systemd-journald
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.11.0-10-generic 
root=UUID=fc32a548-00cf-4d7f-8204-2080bfaf0ebc ro quiet splash vt.handoff=7
  Signal: 6
  SourcePackage: systemd
  StacktraceTop:
   error_tail (status=0, errnum=0, message=0x1 , args=0x87baad0551274a00) at error.c:267
   sd_event_run () from /lib/systemd/libsystemd-shared-233.so
   ?? ()
   ?? () from /lib/x86_64-linux-gnu/libc.so.6
   ?? () from /lib/x86_64-linux-gnu/libgpg-error.so.0
  Title: systemd-journald crashed with SIGABRT in error_tail()
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  dmi.bios.date: 04/01/2014
  dmi.bios.vendor: SeaBIOS
  dmi.bios.version: 1.10.2-1ubuntu1
  dmi.chassis.type: 1
  dmi.chassis.vendor: QEMU
  dmi.chassis.version: pc-i440fx-yakkety
  dmi.modalias: 
dmi:bvnSeaBIOS:bvr1.10.2-1ubuntu1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-yakkety:cvnQEMU:ct1:cvrpc-i440fx-yakkety:
  dmi.product.name: Standard PC (i440FX + PIIX, 1996)
  dmi.product.version: pc-i440fx-yakkety
  dmi.sys.vendor: QEMU

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1706837/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1707267] Re: systemd 233-8ubuntu3 ADT test failure with linux 4.12.0-9.10

2017-07-28 Thread Seth Forshee
autopkgtest [11:09:53]: test boot-smoke: [---
...
checking that there are no running jobs
running jobs after remaining timeout -1:
 61 apt-daily-upgrade.timerstart waiting
209 systemd-hostnamed.service  start running
 64 NetworkManager-wait-online.service start running
 59 timers.target  start waiting
 63 network-online.target  start waiting
 62 apt-daily.timerstart waiting
autopkgtest [11:10:53]: test boot-smoke: ---]
autopkgtest [11:10:53]: test boot-smoke:  - - - - - - - - - - results - - - - - 
- - - - -
boot-smoke   FAIL non-zero exit status 1

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1707267

Title:
  systemd 233-8ubuntu3 ADT test failure with linux 4.12.0-9.10

Status in systemd package in Ubuntu:
  New

Bug description:
  Testing failed on:
  s390x: 
https://objectstorage.prodstack4-5.canonical.com/v1/AUTH_77e2ada1e7a84929a74ba3b87153c0ac/autopkgtest-artful-canonical-kernel-team-unstable/artful/s390x/s/systemd/20170728_111056_ccb5f@/log.gz

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1707267/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1707267] [NEW] systemd 233-8ubuntu3 ADT test failure with linux 4.12.0-9.10

2017-07-28 Thread Seth Forshee
Public bug reported:

Testing failed on:
s390x: 
https://objectstorage.prodstack4-5.canonical.com/v1/AUTH_77e2ada1e7a84929a74ba3b87153c0ac/autopkgtest-artful-canonical-kernel-team-unstable/artful/s390x/s/systemd/20170728_111056_ccb5f@/log.gz

** Affects: systemd (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: kernel-adt-failure

** Tags added: kernel-adt-failure

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1707267

Title:
  systemd 233-8ubuntu3 ADT test failure with linux 4.12.0-9.10

Status in systemd package in Ubuntu:
  New

Bug description:
  Testing failed on:
  s390x: 
https://objectstorage.prodstack4-5.canonical.com/v1/AUTH_77e2ada1e7a84929a74ba3b87153c0ac/autopkgtest-artful-canonical-kernel-team-unstable/artful/s390x/s/systemd/20170728_111056_ccb5f@/log.gz

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1707267/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1686183] Re: Ship ubuntu-advantage in ubuntu-minimal

2017-07-28 Thread Andreas Hasenack
Xenial verification with ubuntu-advantage-tools 2 from xenial-proposed:
 *** 2 500
500 http://br.archive.ubuntu.com/ubuntu xenial-proposed/main amd64 
Packages

a) Since there is no ESM avaiable for xenial, enabling esm fails:
ubuntu@xenial-ubuntu-advantage:~$ sudo ubuntu-advantage enable-esm 
Running apt-get update...
W: The repository 'https://esm.ubuntu.com/ubuntu xenial Release' does not have 
a Release file.
E: Failed to fetch 
https://esm.ubuntu.com/ubuntu/dists/xenial/main/binary-amd64/Packages  404  Not 
Found
E: Some index files failed to download. They have been ignored, or old ones 
used instead.
ubuntu@xenial-ubuntu-advantage:~$ echo $?
100

apt-get update commands will continue to fail like above until ESM is
disabled with "sudo ubuntu-advantage disable-esm".

b) MOTD is unaffected by esm, enabled or not, since we are not running
on precise.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to ubuntu-meta in Ubuntu.
https://bugs.launchpad.net/bugs/1686183

Title:
  Ship ubuntu-advantage in ubuntu-minimal

Status in ubuntu-advantage-tools package in Ubuntu:
  Fix Released
Status in ubuntu-meta package in Ubuntu:
  New
Status in ubuntu-advantage-tools source package in Precise:
  Fix Released
Status in ubuntu-meta source package in Precise:
  Fix Released
Status in ubuntu-advantage-tools source package in Trusty:
  Fix Committed
Status in ubuntu-meta source package in Trusty:
  New
Status in ubuntu-advantage-tools source package in Xenial:
  Fix Committed
Status in ubuntu-meta source package in Xenial:
  New
Status in ubuntu-advantage-tools source package in Yakkety:
  Won't Fix
Status in ubuntu-meta source package in Yakkety:
  Won't Fix
Status in ubuntu-advantage-tools source package in Zesty:
  Fix Committed
Status in ubuntu-meta source package in Zesty:
  New
Status in ubuntu-advantage-tools source package in Artful:
  Fix Released
Status in ubuntu-meta source package in Artful:
  New

Bug description:
  The ubuntu-advantage-tools package is a bit odd as it was first landed
  in precise to support the ESM effort inside canonical. [0]  In order
  to bring this package up to date across other series in ubuntu, it has
  been recommended by the Ubuntu Foundations team to land into trusty
  next, then forward-port pocket-copy to all supported series until we
  get to the devel release.

  The version here:

  https://github.com/CanonicalLtd/ubuntu-advantage-
  script/releases/tag/v2

  ... has all on-disk bits correctly working, for all series, but no-ops
  on any release other than precise (ESM is only for "unsupported" LTS
  releases as it were).  This is a request to land ubuntu-advantage-
  tools into trusty, then pocket-copy it to supported series of ubuntu
  once that is finished.

  [Impact]

   * Allow ubuntu-advantage users to access the extended security
  maintenance script with a simple command line tool.  This script needs
  to hit precise machines and be easy for ubuntu-advantage customers to
  enable, thus basefiles was chosen as a home.

  [Test Case]

   * Run ubuntu-advantage, it should print out help
   * Run sudo ubuntu-advantage enable  (without sudo it will warn you), 
but you need to be an ubuntu-advantage customer to get that token.  In the end, 
the script simply adds and removes an /etc/apt/sources.list.d entry.
   * Verify that the MOTD does not contain any mention of ubuntu-advantage esm 
or precise and its end of life
   * you can contact me (d...@canonical.com) if you would like a token for test 
purposes.

  [Regression Potential]

   * Low, this is a new script, not included in any automated startup
  paths.

  [Other Info]

   * http://blog.dustinkirkland.com/2017/03/ubuntu-1204-esm.html

  [0] https://insights.ubuntu.com/2017/03/14/introducing-ubuntu-12-04
  -esm-extended-security-maintenance/

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1686183/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1692437] Re: Monitors on second GPU not working after upgrade to zesty

2017-07-28 Thread Richard Eames
Is there anything I can do to move this along?

I'm fairly certain it's a kernel or driver issue since zesty since I'm
currently running 16.04 on live USB and all three monitors work just
fine. I've tried using the 4.8 kernel from yakkety, but I couldn't get
it to boot, I'm assuming it was compiled specifically for yakkety.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lightdm in Ubuntu.
https://bugs.launchpad.net/bugs/1692437

Title:
  Monitors on second GPU not working after upgrade to zesty

Status in Light Display Manager:
  New
Status in xserver-xorg-driver-radeonhd:
  New
Status in lightdm package in Ubuntu:
  New

Bug description:
  I'm not 100% sure this is the right package to file the bug against,
  but since upgrading to zesty the two monitors on my second GPU are no
  longer detected once I reach the greeter screen at login time.
  However, both of them display information during boot.

  Let me know how I can narrow down the bug report.

  ProblemType: Bug
  DistroRelease: Ubuntu 17.04
  Package: lightdm 1.22.0-0ubuntu2.1
  ProcVersionSignature: Ubuntu 4.8.0-52.55-generic 4.8.17
  Uname: Linux 4.8.0-52-generic x86_64
  ApportVersion: 2.20.4-0ubuntu4
  Architecture: amd64
  CurrentDesktop: GNOME
  Date: Mon May 22 01:42:58 2017
  EcryptfsInUse: Yes
  InstallationDate: Installed on 2016-04-29 (388 days ago)
  InstallationMedia: Ubuntu 16.04 LTS "Xenial Xerus" - Release amd64 
(20160420.1)
  SourcePackage: lightdm
  UpgradeStatus: Upgraded to zesty on 2017-05-22 (0 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/lightdm/+bug/1692437/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1686183] Re: Ship ubuntu-advantage in ubuntu-minimal

2017-07-28 Thread Andreas Hasenack
Trusty verification using the ubuntu-advantage-tools package from 
trusty-proposed:
 *** 2 0
500 http://archive.ubuntu.com/ubuntu/ trusty-proposed/main amd64 
Packages

a) enabling esm
Installation works, but enabling esm is not a good experience:
"""
$ sudo ubuntu-advantage enable-esm 
Running apt-get update...
W: Failed to fetch 
https://esm.ubuntu.com/ubuntu/dists/trusty/main/binary-amd64/Packages  
HttpError404

E: Some index files failed to download. They have been ignored, or old ones 
used instead.
$ echo $?
100
"""

Since there is no ESM for non-precise Ubuntu releases, it fails
correctly with a 404 error. Is that acceptable?


b) MOTD
There is no mention of ESM, precise, or looming end-of-life in the MOTD when 
logging in, so that's good.


** Tags removed: verification-needed-trusty
** Tags added: verification-done-trusty

** Description changed:

  The ubuntu-advantage-tools package is a bit odd as it was first landed
  in precise to support the ESM effort inside canonical. [0]  In order to
  bring this package up to date across other series in ubuntu, it has been
  recommended by the Ubuntu Foundations team to land into trusty next,
  then forward-port pocket-copy to all supported series until we get to
  the devel release.
  
  The version here:
  
  https://github.com/CanonicalLtd/ubuntu-advantage-script/releases/tag/v2
  
  ... has all on-disk bits correctly working, for all series, but no-ops
  on any release other than precise (ESM is only for "unsupported" LTS
  releases as it were).  This is a request to land ubuntu-advantage-tools
  into trusty, then pocket-copy it to supported series of ubuntu once that
  is finished.
  
  [Impact]
  
   * Allow ubuntu-advantage users to access the extended security
  maintenance script with a simple command line tool.  This script needs
  to hit precise machines and be easy for ubuntu-advantage customers to
  enable, thus basefiles was chosen as a home.
  
  [Test Case]
  
   * Run ubuntu-advantage, it should print out help
   * Run sudo ubuntu-advantage enable  (without sudo it will warn you), 
but you need to be an ubuntu-advantage customer to get that token.  In the end, 
the script simply adds and removes an /etc/apt/sources.list.d entry.
+  * Verify that the MOTD does not contain any mention of ubuntu-advantage esm 
or precise and its end of life
   * you can contact me (d...@canonical.com) if you would like a token for test 
purposes.
  
  [Regression Potential]
  
   * Low, this is a new script, not included in any automated startup
  paths.
  
  [Other Info]
  
   * http://blog.dustinkirkland.com/2017/03/ubuntu-1204-esm.html
  
  [0] https://insights.ubuntu.com/2017/03/14/introducing-ubuntu-12-04-esm-
  extended-security-maintenance/

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to ubuntu-meta in Ubuntu.
https://bugs.launchpad.net/bugs/1686183

Title:
  Ship ubuntu-advantage in ubuntu-minimal

Status in ubuntu-advantage-tools package in Ubuntu:
  Fix Released
Status in ubuntu-meta package in Ubuntu:
  New
Status in ubuntu-advantage-tools source package in Precise:
  Fix Released
Status in ubuntu-meta source package in Precise:
  Fix Released
Status in ubuntu-advantage-tools source package in Trusty:
  Fix Committed
Status in ubuntu-meta source package in Trusty:
  New
Status in ubuntu-advantage-tools source package in Xenial:
  Fix Committed
Status in ubuntu-meta source package in Xenial:
  New
Status in ubuntu-advantage-tools source package in Yakkety:
  Won't Fix
Status in ubuntu-meta source package in Yakkety:
  Won't Fix
Status in ubuntu-advantage-tools source package in Zesty:
  Fix Committed
Status in ubuntu-meta source package in Zesty:
  New
Status in ubuntu-advantage-tools source package in Artful:
  Fix Released
Status in ubuntu-meta source package in Artful:
  New

Bug description:
  The ubuntu-advantage-tools package is a bit odd as it was first landed
  in precise to support the ESM effort inside canonical. [0]  In order
  to bring this package up to date across other series in ubuntu, it has
  been recommended by the Ubuntu Foundations team to land into trusty
  next, then forward-port pocket-copy to all supported series until we
  get to the devel release.

  The version here:

  https://github.com/CanonicalLtd/ubuntu-advantage-
  script/releases/tag/v2

  ... has all on-disk bits correctly working, for all series, but no-ops
  on any release other than precise (ESM is only for "unsupported" LTS
  releases as it were).  This is a request to land ubuntu-advantage-
  tools into trusty, then pocket-copy it to supported series of ubuntu
  once that is finished.

  [Impact]

   * Allow ubuntu-advantage users to access the extended security
  maintenance script with a simple command line tool.  This script needs
  to hit precise machines and be easy for ubuntu-advantage customers to
  enable, thus basefiles was chosen as a home.

  [Test Case]

   * Run 

[Touch-packages] [Bug 1706914] Re: RM: obsolete product

2017-07-28 Thread Steve Langasek
Removing packages from artful:
mediaplayer-app 0.20.5+17.04.20170321.4-0ubuntu1 in artful
mediaplayer-app 0.20.5+17.04.20170321.4-0ubuntu1 in artful amd64
mediaplayer-app 0.20.5+17.04.20170321.4-0ubuntu1 in artful arm64
mediaplayer-app 0.20.5+17.04.20170321.4-0ubuntu1 in artful armhf
mediaplayer-app 0.20.5+17.04.20170321.4-0ubuntu1 in artful i386
mediaplayer-app-autopilot 0.20.5+17.04.20170321.4-0ubuntu1 in 
artful amd64
mediaplayer-app-autopilot 0.20.5+17.04.20170321.4-0ubuntu1 in 
artful arm64
mediaplayer-app-autopilot 0.20.5+17.04.20170321.4-0ubuntu1 in 
artful armhf
mediaplayer-app-autopilot 0.20.5+17.04.20170321.4-0ubuntu1 in 
artful i386
mediaplayer-app-autopilot 0.20.5+17.04.20170321.4-0ubuntu1 in 
artful ppc64el
mediaplayer-app-autopilot 0.20.5+17.04.20170321.4-0ubuntu1 in 
artful s390x
Comment: part of Ubuntu phone stack, no longer shipping; LP: #1706914
1 package successfully removed.


** Changed in: mediaplayer-app (Ubuntu)
   Status: Triaged => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to mediaplayer-app in Ubuntu.
https://bugs.launchpad.net/bugs/1706914

Title:
  RM: obsolete product

Status in mediaplayer-app package in Ubuntu:
  Fix Released

Bug description:
  mediaplayer-app was a component of Ubuntu Phone which is no longer
  developed.

  Please remove this package from the Ubuntu Archive.

  $ reverse-depends src:mediaplayer-app
  No reverse dependencies found

  $ reverse-depends -b src:mediaplayer-app
  No reverse dependencies found

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mediaplayer-app/+bug/1706914/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706915] Re: RM: obsolete product

2017-07-28 Thread Steve Langasek
Removing packages from artful:
unity-scope-mediascanner 0.2+16.10.20160620.1-0ubuntu3 in artful
unity-scope-mediascanner2 0.2+16.10.20160620.1-0ubuntu3 in 
artful amd64
unity-scope-mediascanner2 0.2+16.10.20160620.1-0ubuntu3 in 
artful arm64
unity-scope-mediascanner2 0.2+16.10.20160620.1-0ubuntu3 in 
artful armhf
unity-scope-mediascanner2 0.2+16.10.20160620.1-0ubuntu3 in 
artful i386
unity-scope-mediascanner2 0.2+16.10.20160620.1-0ubuntu3 in 
artful ppc64el
unity-scope-mediascanner2 0.2+16.10.20160620.1-0ubuntu3 in 
artful s390x
Comment: part of Ubuntu phone stack, no longer shipping; LP: #1706915
1 package successfully removed.


** Changed in: unity-scope-mediascanner (Ubuntu)
   Status: Triaged => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to unity-scope-mediascanner
in Ubuntu.
https://bugs.launchpad.net/bugs/1706915

Title:
  RM: obsolete product

Status in unity-scope-mediascanner package in Ubuntu:
  Fix Released

Bug description:
  unity-scope-mediascanner was a component of Ubuntu Phone which is no
  longer developed.

  Please remove this package from the Ubuntu Archive.

  $ reverse-depends src:unity-scope-mediascanner
  No reverse dependencies found

  $ reverse-depends -b src:unity-scope-mediascanner
  No reverse dependencies found

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unity-scope-mediascanner/+bug/1706915/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706912] Re: RM: obsolete product

2017-07-28 Thread Steve Langasek
Removing packages from artful:
initramfs-tools-ubuntu-touch 0.96 in artful
initramfs-tools-ubuntu-touch 0.96 in artful amd64
initramfs-tools-ubuntu-touch 0.96 in artful arm64
initramfs-tools-ubuntu-touch 0.96 in artful armhf
initramfs-tools-ubuntu-touch 0.96 in artful i386
ubuntu-touch-generic-initrd 0.96 in artful amd64
ubuntu-touch-generic-initrd 0.96 in artful arm64
ubuntu-touch-generic-initrd 0.96 in artful armhf
ubuntu-touch-generic-initrd 0.96 in artful i386
Comment: part of Ubuntu phone stack, no longer shipping; LP: #1706912
1 package successfully removed.


** Changed in: initramfs-tools-ubuntu-touch (Ubuntu)
   Status: Triaged => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to initramfs-tools-ubuntu-
touch in Ubuntu.
https://bugs.launchpad.net/bugs/1706912

Title:
  RM: obsolete product

Status in initramfs-tools-ubuntu-touch package in Ubuntu:
  Fix Released

Bug description:
  initramfs-tools-ubuntu-touch was a component of Ubuntu Phone which is
  no longer developed.

  Please remove this package from the Ubuntu Archive.

  $ reverse-depends src:initramfs-tools-ubuntu-touch
  No reverse dependencies found

  $ reverse-depends -b src:initramfs-tools-ubuntu-touch
  No reverse dependencies found

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/initramfs-tools-ubuntu-touch/+bug/1706912/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706195] Re: whoopsie can start before network-manager during boot

2017-07-28 Thread Brian Murray
And verification done on xenial:

bdmurray@clean-xenial-amd64:~$ systemctl status whoopsie
● whoopsie.service - crash report submission daemon
   Loaded: loaded (/lib/systemd/system/whoopsie.service; enabled; vendor 
preset: enabled)
   Active: active (running) since Fri 2017-07-28 10:26:50 PDT; 33s ago
 Main PID:  (whoopsie)
   CGroup: /system.slice/whoopsie.service
   └─ /usr/bin/whoopsie -f

Jul 28 10:26:50 clean-xenial-amd64 systemd[1]: Started crash report submission 
daemon.
Jul 28 10:26:50 clean-xenial-amd64 whoopsie[]: [10:26:50] Using lock path: 
/var/lock/whoopsie/lock
Jul 28 10:26:50 clean-xenial-amd64 whoopsie[]: [10:26:50] The default IPv4 
route is: /org/freedesktop/NetworkManager/ActiveConnection/0
Jul 28 10:26:50 clean-xenial-amd64 whoopsie[]: [10:26:50] Not a paid data 
plan: /org/freedesktop/NetworkManager/ActiveConnection/0
Jul 28 10:26:50 clean-xenial-amd64 whoopsie[]: [10:26:50] Found usable 
connection: /org/freedesktop/NetworkManager/ActiveConnection/0
bdmurray@clean-xenial-amd64:~$ apt-cache policy whoopsie
whoopsie:
  Installed: 0.2.52.5
  Candidate: 0.2.52.5
  Version table:
 *** 0.2.52.5 500
500 http://archive.ubuntu.com/ubuntu xenial-proposed/main amd64 Packages
100 /var/lib/dpkg/status
 0.2.52.4 500
500 http://192.168.10.7/ubuntu xenial-updates/main amd64 Packages
 0.2.52 500
500 http://192.168.10.7/ubuntu xenial/main amd64 Packages


** Tags removed: verification-needed-xenial verification-needed-zesty
** Tags added: verification-done-xenial verification-done-zesty

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to whoopsie in Ubuntu.
https://bugs.launchpad.net/bugs/1706195

Title:
  whoopsie can start before network-manager during boot

Status in whoopsie package in Ubuntu:
  Fix Released
Status in whoopsie source package in Xenial:
  Fix Committed
Status in whoopsie source package in Zesty:
  Fix Committed

Bug description:
  [Impact]
  whoopsie can start before network-manager and then will only work when a 
networking device state changes, however since it started before n-m it should 
notice the connection come on-line. This is upload is just in case there are 
some corner cases out there where whoopsie isn't working and uploading the 
crashes to the Error Tracker.

  [Test Case]
  1) Boot a system with the old version of whoopsie
  2) Run 'systemctl status whoopsie'
  3) Observe:
  Jul 25 11:07:01 clean-zesty-amd64 systemd[1]: Started crash report submission 
daemon.
  Jul 25 11:07:01 clean-zesty-amd64 whoopsie[446]: [11:07:01] Using lock path: 
/var/lock/whoopsie/lock
  Jul 25 11:07:01 clean-zesty-amd64 whoopsie[446]: [11:07:01] Could not get the 
Network Manager state:
  Jul 25 11:07:01 clean-zesty-amd64 whoopsie[446]: [11:07:01] 
GDBus.Error:org.freedesktop.DBus.Error.ServiceUnknown: The name 
org.freedesktop.NetworkManager was not provided by any .service files
  Jul 25 11:07:02 clean-zesty-amd64 whoopsie[446]: [11:07:02] offline

  With the version of whoopsie in -proposed you'll see the following:

  Jul 25 11:10:33 clean-zesty-amd64 systemd[1]: Started crash report submission 
daemon.
  Jul 25 11:10:33 clean-zesty-amd64 whoopsie[1192]: [11:10:33] Using lock path: 
/var/lock/whoopsie/lock
  Jul 25 11:10:33 clean-zesty-amd64 whoopsie[1192]: [11:10:33] The default IPv4 
route is: /org/freedesktop/NetworkManager/ActiveConnection/0
  Jul 25 11:10:33 clean-zesty-amd64 whoopsie[1192]: [11:10:33] Not a paid data 
plan: /org/freedesktop/NetworkManager/ActiveConnection/0
  Jul 25 11:10:33 clean-zesty-amd64 whoopsie[1192]: [11:10:33] Found usable 
connection: /org/freedesktop/NetworkManager/ActiveConnection/0

  [Regression Potential]
  If whoopsie is working properly when it wasn't, this shouldn't be the case 
because whoopsie would start working when the network connection changed, then 
people might be surprised by additional network activity (uploading of crashes) 
and the Error Tracker may receive more crash reports.

  Original Description
  
  whoopsie's systemd service file does not start after networking which is 
incorrect since it initially needs to query network-manager's state. A fix was 
attempted by changing the service file to include "After=network-online.target" 
but this was insufficient. The following messages demonstrate the failure, if 
whoopsie were to start after network-manager we would not see them:

  Jul 17 06:46:47 speedy whoopsie[1156]: [06:46:47] Could not get the Network 
Manager state:
  Jul 17 06:46:47 speedy whoopsie[1156]: [06:46:47] 
GDBus.Error:org.freedesktop.DBus.Error.ServiceUnknown: The name 
org.freedesktop.NetworkManager was not provided by any .service files

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/whoopsie/+bug/1706195/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : 

[Touch-packages] [Bug 40199] Re: man mount needs to be updated to cover BeFS

2017-07-28 Thread Bug Watch Updater
** Changed in: util-linux (Debian)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to util-linux in Ubuntu.
https://bugs.launchpad.net/bugs/40199

Title:
  man mount needs to be updated to cover BeFS

Status in util-linux package in Ubuntu:
  Confirmed
Status in util-linux package in Debian:
  Fix Released

Bug description:
  there has been support for BeFS in the kernel since 2.4
  (http://sourceforge.net/forum/forum.php?forum_id=274774), but man
  mount does not reflect this.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/util-linux/+bug/40199/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706195] Re: whoopsie can start before network-manager during boot

2017-07-28 Thread Brian Murray
Verification done on zesty:

bdmurray@clean-zesty-amd64:~$ systemctl status whoopsie
● whoopsie.service - crash report submission daemon
   Loaded: loaded (/lib/systemd/system/whoopsie.service; enabled; vendor 
preset: enabled)
   Active: active (running) since Fri 2017-07-28 10:21:50 PDT; 1s ago
 Main PID: 1197 (whoopsie)
   CGroup: /system.slice/whoopsie.service
   └─1197 /usr/bin/whoopsie -f

Jul 28 10:21:50 clean-zesty-amd64 systemd[1]: Started crash report submission 
daemon.
Jul 28 10:21:50 clean-zesty-amd64 whoopsie[1197]: [10:21:50] Using lock path: 
/var/lock/whoopsie/lock
Jul 28 10:21:50 clean-zesty-amd64 whoopsie[1197]: [10:21:50] The default IPv4 
route is: /org/freedesktop/NetworkManager/ActiveConnection/0
Jul 28 10:21:50 clean-zesty-amd64 whoopsie[1197]: [10:21:50] Not a paid data 
plan: /org/freedesktop/NetworkManager/ActiveConnection/0
Jul 28 10:21:50 clean-zesty-amd64 whoopsie[1197]: [10:21:50] Found usable 
connection: /org/freedesktop/NetworkManager/ActiveConnection/0
bdmurray@clean-zesty-amd64:~$ apt-cache policy whoopsie
whoopsie:
  Installed: 0.2.55.2
  Candidate: 0.2.55.2
  Version table:
 *** 0.2.55.2 500
500 http://archive.ubuntu.com/ubuntu zesty-proposed/main amd64 Packages
100 /var/lib/dpkg/status
 0.2.55.1 500
500 http://192.168.10.7/ubuntu zesty-updates/main amd64 Packages
 0.2.55 500
500 http://192.168.10.7/ubuntu zesty/main amd64 Packages

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to whoopsie in Ubuntu.
https://bugs.launchpad.net/bugs/1706195

Title:
  whoopsie can start before network-manager during boot

Status in whoopsie package in Ubuntu:
  Fix Released
Status in whoopsie source package in Xenial:
  Fix Committed
Status in whoopsie source package in Zesty:
  Fix Committed

Bug description:
  [Impact]
  whoopsie can start before network-manager and then will only work when a 
networking device state changes, however since it started before n-m it should 
notice the connection come on-line. This is upload is just in case there are 
some corner cases out there where whoopsie isn't working and uploading the 
crashes to the Error Tracker.

  [Test Case]
  1) Boot a system with the old version of whoopsie
  2) Run 'systemctl status whoopsie'
  3) Observe:
  Jul 25 11:07:01 clean-zesty-amd64 systemd[1]: Started crash report submission 
daemon.
  Jul 25 11:07:01 clean-zesty-amd64 whoopsie[446]: [11:07:01] Using lock path: 
/var/lock/whoopsie/lock
  Jul 25 11:07:01 clean-zesty-amd64 whoopsie[446]: [11:07:01] Could not get the 
Network Manager state:
  Jul 25 11:07:01 clean-zesty-amd64 whoopsie[446]: [11:07:01] 
GDBus.Error:org.freedesktop.DBus.Error.ServiceUnknown: The name 
org.freedesktop.NetworkManager was not provided by any .service files
  Jul 25 11:07:02 clean-zesty-amd64 whoopsie[446]: [11:07:02] offline

  With the version of whoopsie in -proposed you'll see the following:

  Jul 25 11:10:33 clean-zesty-amd64 systemd[1]: Started crash report submission 
daemon.
  Jul 25 11:10:33 clean-zesty-amd64 whoopsie[1192]: [11:10:33] Using lock path: 
/var/lock/whoopsie/lock
  Jul 25 11:10:33 clean-zesty-amd64 whoopsie[1192]: [11:10:33] The default IPv4 
route is: /org/freedesktop/NetworkManager/ActiveConnection/0
  Jul 25 11:10:33 clean-zesty-amd64 whoopsie[1192]: [11:10:33] Not a paid data 
plan: /org/freedesktop/NetworkManager/ActiveConnection/0
  Jul 25 11:10:33 clean-zesty-amd64 whoopsie[1192]: [11:10:33] Found usable 
connection: /org/freedesktop/NetworkManager/ActiveConnection/0

  [Regression Potential]
  If whoopsie is working properly when it wasn't, this shouldn't be the case 
because whoopsie would start working when the network connection changed, then 
people might be surprised by additional network activity (uploading of crashes) 
and the Error Tracker may receive more crash reports.

  Original Description
  
  whoopsie's systemd service file does not start after networking which is 
incorrect since it initially needs to query network-manager's state. A fix was 
attempted by changing the service file to include "After=network-online.target" 
but this was insufficient. The following messages demonstrate the failure, if 
whoopsie were to start after network-manager we would not see them:

  Jul 17 06:46:47 speedy whoopsie[1156]: [06:46:47] Could not get the Network 
Manager state:
  Jul 17 06:46:47 speedy whoopsie[1156]: [06:46:47] 
GDBus.Error:org.freedesktop.DBus.Error.ServiceUnknown: The name 
org.freedesktop.NetworkManager was not provided by any .service files

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/whoopsie/+bug/1706195/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1707153] Re: RM: obsolete product

2017-07-28 Thread Steve Langasek
Removing packages from artful:
camera-app 3.0.0+17.04.20170106-0ubuntu1 in artful
camera-app 3.0.0+17.04.20170106-0ubuntu1 in artful amd64
camera-app 3.0.0+17.04.20170106-0ubuntu1 in artful arm64
camera-app 3.0.0+17.04.20170106-0ubuntu1 in artful armhf
camera-app 3.0.0+17.04.20170106-0ubuntu1 in artful i386
camera-app 3.0.0+17.04.20170106-0ubuntu1 in artful ppc64el
camera-app 3.0.0+17.04.20170106-0ubuntu1 in artful s390x
camera-app-autopilot 3.0.0+17.04.20170106-0ubuntu1 in artful 
amd64
camera-app-autopilot 3.0.0+17.04.20170106-0ubuntu1 in artful 
armhf
camera-app-autopilot 3.0.0+17.04.20170106-0ubuntu1 in artful 
i386
Comment: part of Ubuntu phone stack, no longer shipping; LP: #1707153
1 package successfully removed.


** Changed in: camera-app (Ubuntu)
   Status: Triaged => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to camera-app in Ubuntu.
https://bugs.launchpad.net/bugs/1707153

Title:
  RM: obsolete product

Status in camera-app package in Ubuntu:
  Fix Released

Bug description:
  camera-app was a component of Ubuntu Phone which is no longer
  developed.

  Please remove this package from the Ubuntu Archive.

  $ reverse-depends src:camera-app
  No reverse dependencies found

  $ reverse-depends -b src:camera-app
  No reverse dependencies found

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/camera-app/+bug/1707153/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1707152] Re: RM: obsolete product

2017-07-28 Thread Steve Langasek
Removing packages from artful:
gallery-app 0.0.67+17.04.20161213-0ubuntu2 in artful
gallery-app 0.0.67+17.04.20161213-0ubuntu2 in artful amd64
gallery-app 0.0.67+17.04.20161213-0ubuntu2 in artful arm64
gallery-app 0.0.67+17.04.20161213-0ubuntu2 in artful armhf
gallery-app 0.0.67+17.04.20161213-0ubuntu2 in artful i386
gallery-app 0.0.67+17.04.20161213-0ubuntu2 in artful ppc64el
gallery-app 0.0.67+17.04.20161213-0ubuntu2 in artful s390x
gallery-app-autopilot 0.0.67+17.04.20161213-0ubuntu2 in artful 
amd64
gallery-app-autopilot 0.0.67+17.04.20161213-0ubuntu2 in artful 
arm64
gallery-app-autopilot 0.0.67+17.04.20161213-0ubuntu2 in artful 
armhf
gallery-app-autopilot 0.0.67+17.04.20161213-0ubuntu2 in artful 
i386
gallery-app-autopilot 0.0.67+17.04.20161213-0ubuntu2 in artful 
ppc64el
gallery-app-autopilot 0.0.67+17.04.20161213-0ubuntu2 in artful 
s390x
Comment: part of Ubuntu phone stack, no longer shipping; LP: #1707152
1 package successfully removed.


** Changed in: gallery-app (Ubuntu)
   Status: Triaged => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to gallery-app in Ubuntu.
https://bugs.launchpad.net/bugs/1707152

Title:
  RM: obsolete product

Status in gallery-app package in Ubuntu:
  Fix Released

Bug description:
  gallery-app was a component of Ubuntu Phone which is no longer
  developed.

  Please remove this package from the Ubuntu Archive.

  $ reverse-depends src:gallery-app
  No reverse dependencies found

  $ reverse-depends -b src:gallery-app
  No reverse dependencies found

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gallery-app/+bug/1707152/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1707222] Re: usage of /tmp during boot is not safe due to systemd-tmpfiles-clean

2017-07-28 Thread Dimitri John Ledkov
systemd-tmpfiles-clean is racy, but only cleans things as per
tmpfiles.d/ configs in /run /etc /usr/lib, for things that explicitely
specify to clean themself older than some value.

For /tmp the affected paths are older than 10 days only:
d /tmp/.X11-unix 1777 root root 10d
d /tmp/.ICE-unix 1777 root root 10d
d /tmp/.XIM-unix 1777 root root 10d
d /tmp/.font-unix 1777 root root 10d
d /tmp/.Test-unix 1777 root root 10d

To figure out what actually happened, we need a reproducer or detailed
logs, including journal, and contents of /run/tmpfiles.d /etc/tmpfiles.d
/usr/lib/tmpfiles.d

I do not recommend using /tmp on security grounds, but I do recommend to
set PrivateTmp=true in the systemd units to get a secure /tmp /var/tmp
for your service.

** Changed in: systemd (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1707222

Title:
  usage of /tmp during boot is not safe due to systemd-tmpfiles-clean

Status in cloud-init:
  New
Status in cloud-init package in Ubuntu:
  New
Status in systemd package in Ubuntu:
  Incomplete

Bug description:
  Earlier this week on Zesty on Azure I saw a cloud-init failure in its 
'mount_cb' function.
  That function esentially does:
   a.) make a tmp directory for a mount point
   b.)  mount some filesystem to that mount point
   c.) call a function
   d.) unmount the directory

  What I recall was that access to a file inside the mount point failed during 
'c'.
  This seems possible as systemd-tmpfiles-clean may be running at the same time 
as cloud-init (cloud-init.service in this example).

  
  It seems that this service basically inhibits *any* other service from using 
tmp files.
  It's ordering statements are only:

After=local-fs.target time-sync.target
Before=shutdown.target

  So while in most cases only services that run early in the boot
  process like cloud-init will be affected, any service could have its
  tmp files removed.  this service could take quite a long time to run
  if /tmp/ had been filled with lots of files in the previous boot.

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-init/+bug/1707222/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706910] Re: RM: obsolete product

2017-07-28 Thread Steve Langasek
Removing packages from artful:
indicator-location 13.10.0+17.04.20170330.3-0ubuntu1 in artful
indicator-location 13.10.0+17.04.20170330.3-0ubuntu1 in artful 
amd64
indicator-location 13.10.0+17.04.20170330.3-0ubuntu1 in artful 
arm64
indicator-location 13.10.0+17.04.20170330.3-0ubuntu1 in artful 
armhf
indicator-location 13.10.0+17.04.20170330.3-0ubuntu1 in artful 
i386
indicator-location 13.10.0+17.04.20170330.3-0ubuntu1 in artful 
ppc64el
indicator-location 13.10.0+17.04.20170330.3-0ubuntu1 in artful 
s390x
Comment: part of Ubuntu phone stack, no longer shipping; LP: #1706910
1 package successfully removed.


** Changed in: indicator-location (Ubuntu)
   Status: Triaged => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to indicator-location in
Ubuntu.
https://bugs.launchpad.net/bugs/1706910

Title:
  RM: obsolete product

Status in indicator-location package in Ubuntu:
  Fix Released

Bug description:
  indicator-location was a component of Ubuntu Phone which is no longer
  developed.

  Please remove this package from the Ubuntu Archive.

  $ reverse-depends src:indicator-location
  No reverse dependencies found

  $ reverse-depends -b src:indicator-location
  No reverse dependencies found

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/indicator-location/+bug/1706910/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1654688] Re: Printf does not properly justify non-ASCII characters

2017-07-28 Thread wjandrea
xhienne, that's a good point. My workaround is to switch to Python 3,
which treats multi-byte chars the same as single-byte chars.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to bash in Ubuntu.
https://bugs.launchpad.net/bugs/1654688

Title:
  Printf does not properly justify non-ASCII characters

Status in bash package in Ubuntu:
  New

Bug description:
  I have a script that outputs arbitrary Unicode characters in neat
  columns, but for anything outside the Basic Latin range (i.e.
  codepoints > 127), the justification is off. For example, both below
  commands should output a leading space:

  $ printf "%2s\n" 'a'
   a
  $ printf "%2s\n" 'á'
  á

  The spacing problem starts between U+7F and U+80. If you try to print
  two leading spaces, the same problem occurs between U+7FF and U+800.

  This affects the binary /usr/bin/printf as well, but I'm not sure
  where to report a bug for that.

  Ubuntu version: 14.04.5
  Bash version: 4.3-7ubuntu1.5 (latest)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bash/+bug/1654688/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1707254] [NEW] problemas con escritorio MATE

2017-07-28 Thread Roberto Antonio Vasquez Mejías
Public bug reported:

hemos encontrado problemas para poder instalar ubuntu mate en equipo
Lenovo S510, si instalamos con escritorio Unity funciona cuenta sin
problemas, si instalamos MATE no es capaz de iniciar.-

ProblemType: Bug
DistroRelease: Ubuntu 16.04
Package: xorg 1:7.7+13ubuntu3
ProcVersionSignature: Ubuntu 4.10.0-27.30~16.04.2-generic 4.10.17
Uname: Linux 4.10.0-27-generic x86_64
.tmp.unity_support_test.0:
 
ApportVersion: 2.20.1-0ubuntu2.10
Architecture: amd64
CompizPlugins: No value set for 
`/apps/compiz-1/general/screen0/options/active_plugins'
CompositorRunning: compiz
CompositorUnredirectDriverBlacklist: '(nouveau|Intel).*Mesa 8.0'
CompositorUnredirectFSW: true
Date: Fri Jul 28 12:44:26 2017
DistUpgraded: Fresh install
DistroCodename: xenial
DistroVariant: ubuntu
GraphicsCard:
 Intel Corporation Sky Lake Integrated Graphics [8086:1912] (rev 06) (prog-if 
00 [VGA controller])
   Subsystem: Lenovo Skylake Integrated Graphics [17aa:30f6]
InstallationDate: Installed on 2017-07-26 (2 days ago)
InstallationMedia: Ubuntu 16.04.2 LTS "Xenial Xerus" - Release amd64 
(20170215.2)
Lsusb:
 Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
 Bus 001 Device 003: ID 045e:00cb Microsoft Corp. Basic Optical Mouse v2.0
 Bus 001 Device 002: ID 17ef:6018 Lenovo 
 Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
MachineType: LENOVO 10KYA01VCB
ProcEnviron:
 LANGUAGE=es_CL:es
 PATH=(custom, no user)
 LANG=es_CL.UTF-8
 SHELL=/bin/bash
ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.10.0-27-generic 
root=UUID=a3b245e2-d896-43c9-9e20-0cc71666ce67 ro quiet splash vt.handoff=7
SourcePackage: xorg
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 09/01/2016
dmi.bios.vendor: LENOVO
dmi.bios.version: M0UKT24A
dmi.board.name: 0x30F617AA
dmi.board.vendor: LENOVO
dmi.board.version: NOK
dmi.chassis.type: 3
dmi.chassis.vendor: LENOVO
dmi.chassis.version: None
dmi.modalias: 
dmi:bvnLENOVO:bvrM0UKT24A:bd09/01/2016:svnLENOVO:pn10KYA01VCB:pvrLenovoS510:rvnLENOVO:rn0x30F617AA:rvrNOK:cvnLENOVO:ct3:cvrNone:
dmi.product.name: 10KYA01VCB
dmi.product.version: Lenovo S510
dmi.sys.vendor: LENOVO
version.compiz: compiz 1:0.9.12.2+16.04.20160823-0ubuntu1
version.ia32-libs: ia32-libs N/A
version.libdrm2: libdrm2 2.4.70-1~ubuntu16.04.1
version.libgl1-mesa-dri: libgl1-mesa-dri 12.0.6-0ubuntu0.16.04.1
version.libgl1-mesa-dri-experimental: libgl1-mesa-dri-experimental N/A
version.libgl1-mesa-glx: libgl1-mesa-glx 12.0.6-0ubuntu0.16.04.1
version.xserver-xorg-core: xserver-xorg-core N/A
version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
version.xserver-xorg-video-ati: xserver-xorg-video-ati N/A
version.xserver-xorg-video-intel: xserver-xorg-video-intel N/A
version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau N/A
xserver.bootTime: Fri Jul 28 12:28:02 2017
xserver.configfile: default
xserver.errors:
 
xserver.logfile: /var/log/Xorg.0.log
xserver.version: 2:1.18.4-1ubuntu6.1~16.04.2
xserver.video_driver: modeset

** Affects: xorg (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug compiz-0.9 third-party-packages ubuntu xenial

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/1707254

Title:
  problemas con escritorio MATE

Status in xorg package in Ubuntu:
  New

Bug description:
  hemos encontrado problemas para poder instalar ubuntu mate en equipo
  Lenovo S510, si instalamos con escritorio Unity funciona cuenta sin
  problemas, si instalamos MATE no es capaz de iniciar.-

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: xorg 1:7.7+13ubuntu3
  ProcVersionSignature: Ubuntu 4.10.0-27.30~16.04.2-generic 4.10.17
  Uname: Linux 4.10.0-27-generic x86_64
  .tmp.unity_support_test.0:
   
  ApportVersion: 2.20.1-0ubuntu2.10
  Architecture: amd64
  CompizPlugins: No value set for 
`/apps/compiz-1/general/screen0/options/active_plugins'
  CompositorRunning: compiz
  CompositorUnredirectDriverBlacklist: '(nouveau|Intel).*Mesa 8.0'
  CompositorUnredirectFSW: true
  Date: Fri Jul 28 12:44:26 2017
  DistUpgraded: Fresh install
  DistroCodename: xenial
  DistroVariant: ubuntu
  GraphicsCard:
   Intel Corporation Sky Lake Integrated Graphics [8086:1912] (rev 06) (prog-if 
00 [VGA controller])
 Subsystem: Lenovo Skylake Integrated Graphics [17aa:30f6]
  InstallationDate: Installed on 2017-07-26 (2 days ago)
  InstallationMedia: Ubuntu 16.04.2 LTS "Xenial Xerus" - Release amd64 
(20170215.2)
  Lsusb:
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 001 Device 003: ID 045e:00cb Microsoft Corp. Basic Optical Mouse v2.0
   Bus 001 Device 002: ID 17ef:6018 Lenovo 
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: LENOVO 10KYA01VCB
  ProcEnviron:
   LANGUAGE=es_CL:es
   PATH=(custom, no user)
   LANG=es_CL.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: 

[Touch-packages] [Bug 1690980] Re: unattended-upgrades does not block shutdown of system, as it is designed to

2017-07-28 Thread Brian Murray
Here's unattended-upgrades.log when the reboot did not cause an
inconsistent state:

2017-07-26 08:33:37,462 INFO Initial blacklisted packages:
2017-07-26 08:33:37,463 INFO Initial whitelisted packages:
2017-07-26 08:33:37,463 INFO Starting unattended upgrades script
2017-07-26 08:33:37,463 INFO Allowed origins are: ['o=Ubuntu,a=xenial', 
'o=Ubuntu,a=xenial-security', 'o=UbuntuESM,a=xenial']
2017-07-26 08:38:14,276 INFO Packages that will be upgraded: apparmor apport 
apport-gtk apt-transport-https bash bind9-host cpp-5 curl dbus dbus-x11 
distro-info-data dnsutils eject evince evince-common firefox firefox-locale-en 
fonts-opensymbol g++-5 gcc-5 gcc-5-base ghostscript ghostscript-x 
gir1.2-gst-plugins-base-1.0 gir1.2-javascriptcoregtk-4.0 gir1.2-webkit2-4.0 
gstreamer1.0-alsa gstreamer1.0-plugins-base gstreamer1.0-plugins-base-apps 
gstreamer1.0-plugins-good gstreamer1.0-pulseaudio gstreamer1.0-x imagemagick 
imagemagick-6.q16 imagemagick-common libapparmor-perl libapparmor1 
libapt-inst2.0 libarchive13 libasan2 libasn1-8-heimdal libatomic1 libbind9-140 
libc-bin libc-dev-bin libc6 libc6-dbg libc6-dev libcc1-0 libcilkrts5 libcurl3 
libcurl3-gnutls libdbus-1-3 libdns-export162 libdns162 libevdocument3-4 
libevent-2.0-5 libevview3-3 libexpat1 libfreetype6 libgc1c2 libgcc-5-dev 
libgcrypt20 libgd3 libgnutls-openssl27 libgnutls30 libgomp1 libgs9 
libgs9-common libgssapi3-heimdal libgstr
 eamer-plugins-base1.0-0 libgstreamer-plugins-good1.0-0 libhcrypto4-heimdal 
libheimbase1-heimdal libheimntlm0-heimdal libhogweed4 libhx509-5-heimdal 
libicu55 libisc-export160 libisc160 libisccc140 libisccfg140 libitm1 libjasper1 
libjavascriptcoregtk-4.0-18 libjbig2dec0 libkrb5-26-heimdal libldap-2.4-2 
liblightdm-gobject-1-0 liblsan0 liblwres141 libmagickcore-6.q16-2 
libmagickcore-6.q16-2-extra libmagickwand-6.q16-2 libminiupnpc10 libmpx0 
libmwaw-0.3-3 libnettle6 libnl-3-200 libnl-genl-3-200 libnm-glib-vpn1 
libnm-glib4 libnm-gtk-common libnm-gtk0 libnm-util2 libnm0 libnma-common 
libnma0 libnspr4 libnss3 libnss3-nssdb liboxideqt-qmlplugin liboxideqtcore0 
liboxideqtquick0 libpcsclite1 libpoppler-glib8 libpoppler58 libpython2.7 
libpython2.7-minimal libpython2.7-stdlib libpython3.5 libpython3.5-minimal 
libpython3.5-stdlib libquadmath0 libreoffice-avmedia-backend-gstreamer 
libreoffice-base-core libreoffice-calc libreoffice-common libreoffice-core 
libreoffice-draw libreoffice-gnome libreoff
 ice-gtk libreoffice-impress libreoffice-math libreoffice-ogltrans 
libreoffice-pdfimport libreoffice-style-breeze libreoffice-style-galaxy 
libreoffice-writer libroken18-heimdal librtmp1 libsmbclient libsndfile1 
libssl1.0.0 libstdc++-5-dev libstdc++6 libtasn1-6 libtiff5 
libtracker-sparql-1.0-0 libtsan0 libubsan0 libvncclient1 libwbclient0 
libwebkit2gtk-4.0-37 libwebkit2gtk-4.0-37-gtk2 libwind0-heimdal libxml2 libxpm4 
libxslt1.1 lightdm lintian linux-firmware linux-generic linux-headers-generic 
linux-image-generic linux-libc-dev locales login multiarch-support 
network-manager network-manager-gnome ntfs-3g openssl oxideqt-codecs passwd 
poppler-utils python2.7 python2.7-minimal python3-apport python3-cryptography 
python3-pil python3-problem-report python3-uno python3.5 python3.5-minimal 
samba-libs sudo tar tcpdump thunderbird thunderbird-gnome-support 
thunderbird-locale-en thunderbird-locale-en-us tzdata uno-libs3 ure vim 
vim-common vim-runtime vim-tiny xserver-common xserver-xorg-core
2017-07-26 08:38:14,276 INFO Writing dpkg log to 
'/var/log/unattended-upgrades/unattended-upgrades-dpkg.log'
2017-07-26 08:38:15,406 WARNING SIGTERM received, will stop

Here is the unattended-upgrades.log which produced the inconsistent
state:

2017-07-26 09:19:02,321 INFO Initial blacklisted packages:
2017-07-26 09:19:02,322 INFO Initial whitelisted packages:
2017-07-26 09:19:02,322 INFO Starting unattended upgrades script
2017-07-26 09:19:02,322 INFO Allowed origins are: ['o=Ubuntu,a=xenial', 
'o=Ubuntu,a=xenial-security', 'o=UbuntuESM,a=xenial']
2017-07-26 09:19:02,323 WARNING Unclean dpkg state detected, trying to correct
2017-07-26 09:19:03,101 WARNING dpkg --configure -a output:
Setting up man-db (2.7.5-1) ...
Setting up login (1:4.2-3.1ubuntu5.3) ...

2017-07-26 09:23:24,398 INFO Packages that will be upgraded: apparmor apport 
apport-gtk apt-transport-https bind9-host cpp-5 curl dbus dbus-x11 
distro-info-data dnsutils eject evince evince-common firefox firefox-locale-en 
fonts-opensymbol g++-5 gcc-5 gcc-5-base ghostscript ghostscript-x 
gir1.2-gst-plugins-base-1.0 gir1.2-javascriptcoregtk-4.0 gir1.2-webkit2-4.0 
gstreamer1.0-alsa gstreamer1.0-plugins-base gstreamer1.0-plugins-base-apps 
gstreamer1.0-plugins-good gstreamer1.0-pulseaudio gstreamer1.0-x imagemagick 
imagemagick-6.q16 imagemagick-common libapparmor-perl libapparmor1 
libapt-inst2.0 libarchive13 libasan2 libasn1-8-heimdal libatomic1 libbind9-140 
libc-bin libc-dev-bin libc6 libc6-dbg libc6-dev libcc1-0 libcilkrts5 libcurl3 
libcurl3-gnutls libdbus-1-3 libdns-export162 

[Touch-packages] [Bug 1707236] Re: man page for add-apt-repository doesn't document --update

2017-07-28 Thread Launchpad Bug Tracker
** Merge proposal linked:
   
https://code.launchpad.net/~adam-collard/ubuntu/+source/software-properties/+git/software-properties/+merge/328237

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to software-properties in
Ubuntu.
https://bugs.launchpad.net/bugs/1707236

Title:
  man page for add-apt-repository doesn't document --update

Status in software-properties package in Ubuntu:
  Confirmed

Bug description:
  add-apt-repository accepts a --update flag which negates the need to
  run "apt[-get] update" after adding a repository, but this is
  undocumented in the man page.

  ProblemType: Bug
  DistroRelease: Ubuntu 17.04
  Package: software-properties-common 0.96.24.13
  ProcVersionSignature: Ubuntu 4.10.0-28.32-generic 4.10.17
  Uname: Linux 4.10.0-28-generic x86_64
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  ApportVersion: 2.20.4-0ubuntu4.5
  Architecture: amd64
  CurrentDesktop: Unity:Unity7
  Date: Fri Jul 28 16:34:06 2017
  InstallationDate: Installed on 2015-07-04 (755 days ago)
  InstallationMedia: Ubuntu 15.04 "Vivid Vervet" - Release amd64 (20150422)
  PackageArchitecture: all
  SourcePackage: software-properties
  UpgradeStatus: Upgraded to zesty on 2017-04-24 (95 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/software-properties/+bug/1707236/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1707236] Re: man page for add-apt-repository doesn't document --update

2017-07-28 Thread Adam Collard
** Changed in: software-properties (Ubuntu)
 Assignee: (unassigned) => Adam Collard (adam-collard)

** Changed in: software-properties (Ubuntu)
   Importance: Undecided => Low

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to software-properties in
Ubuntu.
https://bugs.launchpad.net/bugs/1707236

Title:
  man page for add-apt-repository doesn't document --update

Status in software-properties package in Ubuntu:
  Confirmed

Bug description:
  add-apt-repository accepts a --update flag which negates the need to
  run "apt[-get] update" after adding a repository, but this is
  undocumented in the man page.

  ProblemType: Bug
  DistroRelease: Ubuntu 17.04
  Package: software-properties-common 0.96.24.13
  ProcVersionSignature: Ubuntu 4.10.0-28.32-generic 4.10.17
  Uname: Linux 4.10.0-28-generic x86_64
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  ApportVersion: 2.20.4-0ubuntu4.5
  Architecture: amd64
  CurrentDesktop: Unity:Unity7
  Date: Fri Jul 28 16:34:06 2017
  InstallationDate: Installed on 2015-07-04 (755 days ago)
  InstallationMedia: Ubuntu 15.04 "Vivid Vervet" - Release amd64 (20150422)
  PackageArchitecture: all
  SourcePackage: software-properties
  UpgradeStatus: Upgraded to zesty on 2017-04-24 (95 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/software-properties/+bug/1707236/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1707236] [NEW] man page for add-apt-repository doesn't document --update

2017-07-28 Thread Adam Collard
Public bug reported:

add-apt-repository accepts a --update flag which negates the need to run
"apt[-get] update" after adding a repository, but this is undocumented
in the man page.

ProblemType: Bug
DistroRelease: Ubuntu 17.04
Package: software-properties-common 0.96.24.13
ProcVersionSignature: Ubuntu 4.10.0-28.32-generic 4.10.17
Uname: Linux 4.10.0-28-generic x86_64
NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
ApportVersion: 2.20.4-0ubuntu4.5
Architecture: amd64
CurrentDesktop: Unity:Unity7
Date: Fri Jul 28 16:34:06 2017
InstallationDate: Installed on 2015-07-04 (755 days ago)
InstallationMedia: Ubuntu 15.04 "Vivid Vervet" - Release amd64 (20150422)
PackageArchitecture: all
SourcePackage: software-properties
UpgradeStatus: Upgraded to zesty on 2017-04-24 (95 days ago)

** Affects: software-properties (Ubuntu)
 Importance: Undecided
 Status: Confirmed


** Tags: amd64 apport-bug zesty

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to software-properties in
Ubuntu.
https://bugs.launchpad.net/bugs/1707236

Title:
  man page for add-apt-repository doesn't document --update

Status in software-properties package in Ubuntu:
  Confirmed

Bug description:
  add-apt-repository accepts a --update flag which negates the need to
  run "apt[-get] update" after adding a repository, but this is
  undocumented in the man page.

  ProblemType: Bug
  DistroRelease: Ubuntu 17.04
  Package: software-properties-common 0.96.24.13
  ProcVersionSignature: Ubuntu 4.10.0-28.32-generic 4.10.17
  Uname: Linux 4.10.0-28-generic x86_64
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  ApportVersion: 2.20.4-0ubuntu4.5
  Architecture: amd64
  CurrentDesktop: Unity:Unity7
  Date: Fri Jul 28 16:34:06 2017
  InstallationDate: Installed on 2015-07-04 (755 days ago)
  InstallationMedia: Ubuntu 15.04 "Vivid Vervet" - Release amd64 (20150422)
  PackageArchitecture: all
  SourcePackage: software-properties
  UpgradeStatus: Upgraded to zesty on 2017-04-24 (95 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/software-properties/+bug/1707236/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1707236] Re: man page for add-apt-repository doesn't document --update

2017-07-28 Thread Daniel Manrique
** Changed in: software-properties (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to software-properties in
Ubuntu.
https://bugs.launchpad.net/bugs/1707236

Title:
  man page for add-apt-repository doesn't document --update

Status in software-properties package in Ubuntu:
  Confirmed

Bug description:
  add-apt-repository accepts a --update flag which negates the need to
  run "apt[-get] update" after adding a repository, but this is
  undocumented in the man page.

  ProblemType: Bug
  DistroRelease: Ubuntu 17.04
  Package: software-properties-common 0.96.24.13
  ProcVersionSignature: Ubuntu 4.10.0-28.32-generic 4.10.17
  Uname: Linux 4.10.0-28-generic x86_64
  NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
  ApportVersion: 2.20.4-0ubuntu4.5
  Architecture: amd64
  CurrentDesktop: Unity:Unity7
  Date: Fri Jul 28 16:34:06 2017
  InstallationDate: Installed on 2015-07-04 (755 days ago)
  InstallationMedia: Ubuntu 15.04 "Vivid Vervet" - Release amd64 (20150422)
  PackageArchitecture: all
  SourcePackage: software-properties
  UpgradeStatus: Upgraded to zesty on 2017-04-24 (95 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/software-properties/+bug/1707236/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1686618] Upstream patch to enable geteuid syscall for Linux on s390

2017-07-28 Thread bugproxy
--- Comment on attachment From fre...@de.ibm.com 2017-05-10 02:38 EDT---


Here is the upstream patch I've sent to Eduardo for further distribution to the 
openssh community.

** Attachment added: "Upstream patch to enable geteuid syscall for Linux on 
s390"
   
https://bugs.launchpad.net/bugs/1686618/+attachment/4923114/+files/0001-Permit-geteuid-syscall-for-Linux-on-s390.patch

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1686618

Title:
  ssh connection attempts fail if hw crypto support on s390x is enabled
  on 17.04

Status in Ubuntu on IBM z Systems:
  In Progress
Status in openssh package in Ubuntu:
  Fix Committed
Status in openssh source package in Zesty:
  Confirmed
Status in openssh source package in Artful:
  Fix Committed

Bug description:
  [ Impact ]

  * Unable to ssh into Ubuntu, using default sshd configuration, when hw
  acceleration is enabled in openssl.

  [ Proposed solution ]

  * Cherrypick upstream fixes for:
- sandboxing code on big endian
- allowing hw accel iocls in the sandbox

  short:
  after investigations the following commits are needed by openssh-server 
version 7.4p1 that is part of 17.04:
  - 5f1596e11d55539678c41f68aed358628d33d86f
  - 9e96b41682aed793fadbea5ccd472f862179fb02
  on master branch in https://github.com/openssh/openssh-portable
  that belong to openssh 7.5 release notes statement: "sshd(8): Avoid sandbox 
errors for Linux S390 systems using an ICA crypto coprocessor."
  __

  [Test case]

  long:

  enable z hw crypto support for openssh on an Ubuntu host (zlin42) on s390x 
like this:
  sudo apt-get install openssl-ibmca libica-utils libica2
  sudo tee -a /etc/ssl/openssl.cnf < 
/usr/share/doc/openssl-ibmca/examples/openssl.cnf.sample
  sudo sed -i 's/^\(openssl_conf = openssl_def.*$\)/# \1/g' /etc/ssl/openssl.cnf
  sudo sed -i '10i openssl_cnf = openssl_def' /etc/ssl/openssl.cnf

  afterwards ssh login attempts fail:
  $ ssh ubuntu@zlin42
  ubuntu@zlin42's password:
  Connection to zlin42 closed by remote host.
  Connection to zlin42 closed.

  the normal logs don't provide any interesting details:

  mit log:
    Apr 24 12:37:52 zlin42 kernel: [933567.994312] audit: type=1326 
audit(1493051872.112:29): auid=4294967295 uid=107 gid=65534 ses=4294967295 
pid=25105 comm="sshd" exe="/usr/sbin/sshd" sig=31 arch=8016 syscall=201 
compat=0 ip=0x3ffb8a3fb32 code=0x0

  Verbose:
  OpenSSH_7.2p2 Ubuntu-4ubuntu2.1, OpenSSL 1.0.2g  1 Mar 2016
  debug1: Reading configuration data /home/fheimes/.ssh/config
  debug1: /home/fheimes/.ssh/config line 6: Deprecated option "useroaming"
  debug1: /home/fheimes/.ssh/config line 7: Applying options for *
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: /etc/ssh/ssh_config line 19: Applying options for *
  debug1: Connecting to 10.245.208.7 [10.245.208.7] port 22.
  debug1: Connection established.
  debug1: identity file /home/fheimes/.ssh/id_rsa type 1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_rsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_dsa type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_dsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ecdsa type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ecdsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ed25519 type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ed25519-cert type -1
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
  debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 
Ubuntu-10
  debug1: match: OpenSSH_7.4p1 Ubuntu-10 pat OpenSSH* compat 0x0400
  debug1: Authenticating to 10.245.208.7:22 as 'ubuntu'
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: algorithm: curve25519-sha...@libssh.org
  debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  debug1: kex: server->client cipher: chacha20-poly1...@openssh.com MAC: 
 compression: none
  debug1: kex: client->server cipher: chacha20-poly1...@openssh.com MAC: 
 compression: none
  debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  debug1: Server host key: ecdsa-sha2-nistp256 
SHA256:ss9j12+jMMKL9u2vxNeb3XjOeH0E9lw24IG5LxUeJXk
  debug1: Host '10.245.208.7' is known and matches the ECDSA host key.
  debug1: Found key in /home/fheimes/.ssh/known_hosts:87
  debug1: rekey after 134217728 blocks
  debug1: SSH2_MSG_NEWKEYS sent
  debug1: expecting SSH2_MSG_NEWKEYS
  debug1: rekey after 134217728 blocks
  debug1: 

[Touch-packages] [Bug 1707222] [NEW] usage of /tmp during boot is not safe due to systemd-tmpfiles-clean

2017-07-28 Thread Scott Moser
Public bug reported:

Earlier this week on Zesty on Azure I saw a cloud-init failure in its 
'mount_cb' function.
That function esentially does:
 a.) make a tmp directory for a mount point
 b.)  mount some filesystem to that mount point
 c.) call a function
 d.) unmount the directory

What I recall was that access to a file inside the mount point failed during 
'c'.
This seems possible as systemd-tmpfiles-clean may be running at the same time 
as cloud-init (cloud-init.service in this example).


It seems that this service basically inhibits *any* other service from using 
tmp files.
It's ordering statements are only:

  After=local-fs.target time-sync.target
  Before=shutdown.target

So while in most cases only services that run early in the boot process
like cloud-init will be affected, any service could have its tmp files
removed.  this service could take quite a long time to run if /tmp/ had
been filled with lots of files in the previous boot.

** Affects: cloud-init
 Importance: Undecided
 Status: New

** Affects: cloud-init (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: systemd (Ubuntu)
 Importance: Undecided
 Status: New

** Also affects: cloud-init (Ubuntu)
   Importance: Undecided
   Status: New

** Also affects: systemd (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1707222

Title:
  usage of /tmp during boot is not safe due to systemd-tmpfiles-clean

Status in cloud-init:
  New
Status in cloud-init package in Ubuntu:
  New
Status in systemd package in Ubuntu:
  New

Bug description:
  Earlier this week on Zesty on Azure I saw a cloud-init failure in its 
'mount_cb' function.
  That function esentially does:
   a.) make a tmp directory for a mount point
   b.)  mount some filesystem to that mount point
   c.) call a function
   d.) unmount the directory

  What I recall was that access to a file inside the mount point failed during 
'c'.
  This seems possible as systemd-tmpfiles-clean may be running at the same time 
as cloud-init (cloud-init.service in this example).

  
  It seems that this service basically inhibits *any* other service from using 
tmp files.
  It's ordering statements are only:

After=local-fs.target time-sync.target
Before=shutdown.target

  So while in most cases only services that run early in the boot
  process like cloud-init will be affected, any service could have its
  tmp files removed.  this service could take quite a long time to run
  if /tmp/ had been filled with lots of files in the previous boot.

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-init/+bug/1707222/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1686183] Re: Ship ubuntu-advantage in ubuntu-minimal

2017-07-28 Thread Launchpad Bug Tracker
This bug was fixed in the package ubuntu-advantage-tools - 2

---
ubuntu-advantage-tools (2) trusty; urgency=medium

  * ubuntu-advantage & /etc/update-motd.d/99-esm now build, run and are quiet
on non-precise release. (LP: #1686183)
  * Add simple dep8 tests.
  * Also install ca-certificates (LP: #1690270)

 -- David Britton   Fri, 30 Jun 2017
15:20:00 -0600

** Changed in: ubuntu-advantage-tools (Ubuntu Artful)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to ubuntu-meta in Ubuntu.
https://bugs.launchpad.net/bugs/1686183

Title:
  Ship ubuntu-advantage in ubuntu-minimal

Status in ubuntu-advantage-tools package in Ubuntu:
  Fix Released
Status in ubuntu-meta package in Ubuntu:
  New
Status in ubuntu-advantage-tools source package in Precise:
  Fix Released
Status in ubuntu-meta source package in Precise:
  Fix Released
Status in ubuntu-advantage-tools source package in Trusty:
  Fix Committed
Status in ubuntu-meta source package in Trusty:
  New
Status in ubuntu-advantage-tools source package in Xenial:
  Fix Committed
Status in ubuntu-meta source package in Xenial:
  New
Status in ubuntu-advantage-tools source package in Yakkety:
  Won't Fix
Status in ubuntu-meta source package in Yakkety:
  Won't Fix
Status in ubuntu-advantage-tools source package in Zesty:
  Fix Committed
Status in ubuntu-meta source package in Zesty:
  New
Status in ubuntu-advantage-tools source package in Artful:
  Fix Released
Status in ubuntu-meta source package in Artful:
  New

Bug description:
  The ubuntu-advantage-tools package is a bit odd as it was first landed
  in precise to support the ESM effort inside canonical. [0]  In order
  to bring this package up to date across other series in ubuntu, it has
  been recommended by the Ubuntu Foundations team to land into trusty
  next, then forward-port pocket-copy to all supported series until we
  get to the devel release.

  The version here:

  https://github.com/CanonicalLtd/ubuntu-advantage-
  script/releases/tag/v2

  ... has all on-disk bits correctly working, for all series, but no-ops
  on any release other than precise (ESM is only for "unsupported" LTS
  releases as it were).  This is a request to land ubuntu-advantage-
  tools into trusty, then pocket-copy it to supported series of ubuntu
  once that is finished.

  [Impact]

   * Allow ubuntu-advantage users to access the extended security
  maintenance script with a simple command line tool.  This script needs
  to hit precise machines and be easy for ubuntu-advantage customers to
  enable, thus basefiles was chosen as a home.

  [Test Case]

   * Run ubuntu-advantage, it should print out help
   * Run sudo ubuntu-advantage enable  (without sudo it will warn you), 
but you need to be an ubuntu-advantage customer to get that token.  In the end, 
the script simply adds and removes an /etc/apt/sources.list.d entry.
   * you can contact me (d...@canonical.com) if you would like a token for test 
purposes.

  [Regression Potential]

   * Low, this is a new script, not included in any automated startup
  paths.

  [Other Info]

   * http://blog.dustinkirkland.com/2017/03/ubuntu-1204-esm.html

  [0] https://insights.ubuntu.com/2017/03/14/introducing-ubuntu-12-04
  -esm-extended-security-maintenance/

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1686183/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1686618] Re: ssh connection attempts fail if hw crypto support on s390x is enabled on 17.04

2017-07-28 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: Triaged => In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1686618

Title:
  ssh connection attempts fail if hw crypto support on s390x is enabled
  on 17.04

Status in Ubuntu on IBM z Systems:
  In Progress
Status in openssh package in Ubuntu:
  Fix Committed
Status in openssh source package in Zesty:
  Confirmed
Status in openssh source package in Artful:
  Fix Committed

Bug description:
  [ Impact ]

  * Unable to ssh into Ubuntu, using default sshd configuration, when hw
  acceleration is enabled in openssl.

  [ Proposed solution ]

  * Cherrypick upstream fixes for:
- sandboxing code on big endian
- allowing hw accel iocls in the sandbox

  short:
  after investigations the following commits are needed by openssh-server 
version 7.4p1 that is part of 17.04:
  - 5f1596e11d55539678c41f68aed358628d33d86f
  - 9e96b41682aed793fadbea5ccd472f862179fb02
  on master branch in https://github.com/openssh/openssh-portable
  that belong to openssh 7.5 release notes statement: "sshd(8): Avoid sandbox 
errors for Linux S390 systems using an ICA crypto coprocessor."
  __

  [Test case]

  long:

  enable z hw crypto support for openssh on an Ubuntu host (zlin42) on s390x 
like this:
  sudo apt-get install openssl-ibmca libica-utils libica2
  sudo tee -a /etc/ssl/openssl.cnf < 
/usr/share/doc/openssl-ibmca/examples/openssl.cnf.sample
  sudo sed -i 's/^\(openssl_conf = openssl_def.*$\)/# \1/g' /etc/ssl/openssl.cnf
  sudo sed -i '10i openssl_cnf = openssl_def' /etc/ssl/openssl.cnf

  afterwards ssh login attempts fail:
  $ ssh ubuntu@zlin42
  ubuntu@zlin42's password:
  Connection to zlin42 closed by remote host.
  Connection to zlin42 closed.

  the normal logs don't provide any interesting details:

  mit log:
    Apr 24 12:37:52 zlin42 kernel: [933567.994312] audit: type=1326 
audit(1493051872.112:29): auid=4294967295 uid=107 gid=65534 ses=4294967295 
pid=25105 comm="sshd" exe="/usr/sbin/sshd" sig=31 arch=8016 syscall=201 
compat=0 ip=0x3ffb8a3fb32 code=0x0

  Verbose:
  OpenSSH_7.2p2 Ubuntu-4ubuntu2.1, OpenSSL 1.0.2g  1 Mar 2016
  debug1: Reading configuration data /home/fheimes/.ssh/config
  debug1: /home/fheimes/.ssh/config line 6: Deprecated option "useroaming"
  debug1: /home/fheimes/.ssh/config line 7: Applying options for *
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: /etc/ssh/ssh_config line 19: Applying options for *
  debug1: Connecting to 10.245.208.7 [10.245.208.7] port 22.
  debug1: Connection established.
  debug1: identity file /home/fheimes/.ssh/id_rsa type 1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_rsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_dsa type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_dsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ecdsa type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ecdsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ed25519 type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ed25519-cert type -1
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
  debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 
Ubuntu-10
  debug1: match: OpenSSH_7.4p1 Ubuntu-10 pat OpenSSH* compat 0x0400
  debug1: Authenticating to 10.245.208.7:22 as 'ubuntu'
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: algorithm: curve25519-sha...@libssh.org
  debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  debug1: kex: server->client cipher: chacha20-poly1...@openssh.com MAC: 
 compression: none
  debug1: kex: client->server cipher: chacha20-poly1...@openssh.com MAC: 
 compression: none
  debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  debug1: Server host key: ecdsa-sha2-nistp256 
SHA256:ss9j12+jMMKL9u2vxNeb3XjOeH0E9lw24IG5LxUeJXk
  debug1: Host '10.245.208.7' is known and matches the ECDSA host key.
  debug1: Found key in /home/fheimes/.ssh/known_hosts:87
  debug1: rekey after 134217728 blocks
  debug1: SSH2_MSG_NEWKEYS sent
  debug1: expecting SSH2_MSG_NEWKEYS
  debug1: rekey after 134217728 blocks
  debug1: SSH2_MSG_NEWKEYS received
  debug1: SSH2_MSG_EXT_INFO received
  debug1: kex_input_ext_info: 
server-sig-algs=
  debug1: SSH2_MSG_SERVICE_ACCEPT received
  debug1: Authentications that can continue: publickey,password
  debug1: 

[Touch-packages] [Bug 1707214] [NEW] libcurl3 crashes when reusing handle with proxy NTLM authentication

2017-07-28 Thread Patrick Steinhardt
Public bug reported:

The package libcurl3-7.35.0 on Ubuntu Trusty crashes when reusing a curl
handle and turning on proxy NTLM authentication. The libgit2 project is
repeatedly hitting this issue on the new Travis CI container
infrastructure, which they have recently updated to make use of Ubuntu
Trusty.

This issue stems from the backported fix to CVE-2016-0755 (NTLM: Fix
ConnectionExists to compare Proxy credentials), which introduces a null-
pointer exception when one of the proxy credentials is `NULL`. The issue
has already been fixed upstream in commit
fa5fa65a309f352284e58f52183d586886eb17ea, which should be backported to
fix the segfault. See the attached patch from Isaac Boukris.

Please consider including this patch to fix the fix for CVE-2016-0755.

** Affects: curl (Ubuntu)
 Importance: Undecided
 Status: New

** Attachment added: "Upstream patch"
   
https://bugs.launchpad.net/bugs/1707214/+attachment/4923083/+files/ntlm-segfault.patch

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to curl in Ubuntu.
https://bugs.launchpad.net/bugs/1707214

Title:
  libcurl3 crashes when reusing handle with proxy NTLM authentication

Status in curl package in Ubuntu:
  New

Bug description:
  The package libcurl3-7.35.0 on Ubuntu Trusty crashes when reusing a
  curl handle and turning on proxy NTLM authentication. The libgit2
  project is repeatedly hitting this issue on the new Travis CI
  container infrastructure, which they have recently updated to make use
  of Ubuntu Trusty.

  This issue stems from the backported fix to CVE-2016-0755 (NTLM: Fix
  ConnectionExists to compare Proxy credentials), which introduces a
  null-pointer exception when one of the proxy credentials is `NULL`.
  The issue has already been fixed upstream in commit
  fa5fa65a309f352284e58f52183d586886eb17ea, which should be backported
  to fix the segfault. See the attached patch from Isaac Boukris.

  Please consider including this patch to fix the fix for CVE-2016-0755.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/curl/+bug/1707214/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1686618] Re: ssh connection attempts fail if hw crypto support on s390x is enabled on 17.04

2017-07-28 Thread Dimitri John Ledkov
** Changed in: openssh (Ubuntu Artful)
   Status: Triaged => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1686618

Title:
  ssh connection attempts fail if hw crypto support on s390x is enabled
  on 17.04

Status in Ubuntu on IBM z Systems:
  Triaged
Status in openssh package in Ubuntu:
  Fix Committed
Status in openssh source package in Zesty:
  Confirmed
Status in openssh source package in Artful:
  Fix Committed

Bug description:
  [ Impact ]

  * Unable to ssh into Ubuntu, using default sshd configuration, when hw
  acceleration is enabled in openssl.

  [ Proposed solution ]

  * Cherrypick upstream fixes for:
- sandboxing code on big endian
- allowing hw accel iocls in the sandbox

  short:
  after investigations the following commits are needed by openssh-server 
version 7.4p1 that is part of 17.04:
  - 5f1596e11d55539678c41f68aed358628d33d86f
  - 9e96b41682aed793fadbea5ccd472f862179fb02
  on master branch in https://github.com/openssh/openssh-portable
  that belong to openssh 7.5 release notes statement: "sshd(8): Avoid sandbox 
errors for Linux S390 systems using an ICA crypto coprocessor."
  __

  [Test case]

  long:

  enable z hw crypto support for openssh on an Ubuntu host (zlin42) on s390x 
like this:
  sudo apt-get install openssl-ibmca libica-utils libica2
  sudo tee -a /etc/ssl/openssl.cnf < 
/usr/share/doc/openssl-ibmca/examples/openssl.cnf.sample
  sudo sed -i 's/^\(openssl_conf = openssl_def.*$\)/# \1/g' /etc/ssl/openssl.cnf
  sudo sed -i '10i openssl_cnf = openssl_def' /etc/ssl/openssl.cnf

  afterwards ssh login attempts fail:
  $ ssh ubuntu@zlin42
  ubuntu@zlin42's password:
  Connection to zlin42 closed by remote host.
  Connection to zlin42 closed.

  the normal logs don't provide any interesting details:

  mit log:
    Apr 24 12:37:52 zlin42 kernel: [933567.994312] audit: type=1326 
audit(1493051872.112:29): auid=4294967295 uid=107 gid=65534 ses=4294967295 
pid=25105 comm="sshd" exe="/usr/sbin/sshd" sig=31 arch=8016 syscall=201 
compat=0 ip=0x3ffb8a3fb32 code=0x0

  Verbose:
  OpenSSH_7.2p2 Ubuntu-4ubuntu2.1, OpenSSL 1.0.2g  1 Mar 2016
  debug1: Reading configuration data /home/fheimes/.ssh/config
  debug1: /home/fheimes/.ssh/config line 6: Deprecated option "useroaming"
  debug1: /home/fheimes/.ssh/config line 7: Applying options for *
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: /etc/ssh/ssh_config line 19: Applying options for *
  debug1: Connecting to 10.245.208.7 [10.245.208.7] port 22.
  debug1: Connection established.
  debug1: identity file /home/fheimes/.ssh/id_rsa type 1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_rsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_dsa type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_dsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ecdsa type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ecdsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ed25519 type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ed25519-cert type -1
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
  debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 
Ubuntu-10
  debug1: match: OpenSSH_7.4p1 Ubuntu-10 pat OpenSSH* compat 0x0400
  debug1: Authenticating to 10.245.208.7:22 as 'ubuntu'
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: algorithm: curve25519-sha...@libssh.org
  debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  debug1: kex: server->client cipher: chacha20-poly1...@openssh.com MAC: 
 compression: none
  debug1: kex: client->server cipher: chacha20-poly1...@openssh.com MAC: 
 compression: none
  debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  debug1: Server host key: ecdsa-sha2-nistp256 
SHA256:ss9j12+jMMKL9u2vxNeb3XjOeH0E9lw24IG5LxUeJXk
  debug1: Host '10.245.208.7' is known and matches the ECDSA host key.
  debug1: Found key in /home/fheimes/.ssh/known_hosts:87
  debug1: rekey after 134217728 blocks
  debug1: SSH2_MSG_NEWKEYS sent
  debug1: expecting SSH2_MSG_NEWKEYS
  debug1: rekey after 134217728 blocks
  debug1: SSH2_MSG_NEWKEYS received
  debug1: SSH2_MSG_EXT_INFO received
  debug1: kex_input_ext_info: 
server-sig-algs=
  debug1: SSH2_MSG_SERVICE_ACCEPT received
  debug1: Authentications that can continue: publickey,password
  

[Touch-packages] [Bug 1700930] Re: Default action policy for "Security Updates" changed between 14.04 and 16.04

2017-07-28 Thread Sebastien Bacher
bug #1690980 is about the lack of feedback when trying to shutdown or
reboot

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to unattended-upgrades in
Ubuntu.
https://bugs.launchpad.net/bugs/1700930

Title:
  Default action policy for "Security Updates" changed between 14.04 and
  16.04

Status in unattended-upgrades package in Ubuntu:
  Confirmed

Bug description:
  In Ubuntu 14.04.5, the default policy under the "Updates" tab for
  "Security Updates" is set to "Display Immediately".

  In Ubuntu 16.04+, the default policy is now "Download and Install
  Immediately".

  I think this occurred due to the fix rolled out for bug #1554099.

  This has the following consequences:

  - Users may be denied apt lock when trying to install software because
  unattended-upgrades is running in the background.

  - If a shutdown is forced when the background update is running, users
  may be left with an unstable system

  - In case the update server is compromised and made to deliver
  malware, the blow to the userbase will be massive

  - From a PR standpoint, this moves away from the previous "your system
  won't ever do stuff without your permission" default policy.

  I'm of the opinion that the "Display Immediately" default should be
  rolled back. Failing that at least an official policy change
  announcement should be published so that users are made aware of this
  new default.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unattended-upgrades/+bug/1700930/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1700930] Re: Default action policy for "Security Updates" changed between 14.04 and 16.04

2017-07-28 Thread Sebastien Bacher
Reassigning to unattended-upgrades which is what has the configuration,
software-properties is just a frontend allowing to edit it

** Package changed: software-properties (Ubuntu) => unattended-upgrades
(Ubuntu)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to unattended-upgrades in
Ubuntu.
https://bugs.launchpad.net/bugs/1700930

Title:
  Default action policy for "Security Updates" changed between 14.04 and
  16.04

Status in unattended-upgrades package in Ubuntu:
  Confirmed

Bug description:
  In Ubuntu 14.04.5, the default policy under the "Updates" tab for
  "Security Updates" is set to "Display Immediately".

  In Ubuntu 16.04+, the default policy is now "Download and Install
  Immediately".

  I think this occurred due to the fix rolled out for bug #1554099.

  This has the following consequences:

  - Users may be denied apt lock when trying to install software because
  unattended-upgrades is running in the background.

  - If a shutdown is forced when the background update is running, users
  may be left with an unstable system

  - In case the update server is compromised and made to deliver
  malware, the blow to the userbase will be massive

  - From a PR standpoint, this moves away from the previous "your system
  won't ever do stuff without your permission" default policy.

  I'm of the opinion that the "Display Immediately" default should be
  rolled back. Failing that at least an official policy change
  announcement should be published so that users are made aware of this
  new default.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unattended-upgrades/+bug/1700930/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1700930] Re: Default action policy for "Security Updates" changed between 14.04 and 16.04

2017-07-28 Thread Sebastien Bacher
you might want to write about that to the ubuntu-devel@ mailing list
which is better discussed for such discussions

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to unattended-upgrades in
Ubuntu.
https://bugs.launchpad.net/bugs/1700930

Title:
  Default action policy for "Security Updates" changed between 14.04 and
  16.04

Status in unattended-upgrades package in Ubuntu:
  Confirmed

Bug description:
  In Ubuntu 14.04.5, the default policy under the "Updates" tab for
  "Security Updates" is set to "Display Immediately".

  In Ubuntu 16.04+, the default policy is now "Download and Install
  Immediately".

  I think this occurred due to the fix rolled out for bug #1554099.

  This has the following consequences:

  - Users may be denied apt lock when trying to install software because
  unattended-upgrades is running in the background.

  - If a shutdown is forced when the background update is running, users
  may be left with an unstable system

  - In case the update server is compromised and made to deliver
  malware, the blow to the userbase will be massive

  - From a PR standpoint, this moves away from the previous "your system
  won't ever do stuff without your permission" default policy.

  I'm of the opinion that the "Display Immediately" default should be
  rolled back. Failing that at least an official policy change
  announcement should be published so that users are made aware of this
  new default.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unattended-upgrades/+bug/1700930/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1707203] Re: package libgl1-mesa-glx:amd64 17.0.7-0ubuntu0.16.04.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 2

2017-07-28 Thread Apport retracing service
** Tags removed: need-duplicate-check

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/1707203

Title:
  package libgl1-mesa-glx:amd64 17.0.7-0ubuntu0.16.04.1 failed to
  install/upgrade: subprocess installed post-installation script
  returned error exit status 2

Status in mesa package in Ubuntu:
  New

Bug description:
  Ubuntu has started crashing and shows a black screen.,i have to force
  shut down to gain control

  ProblemType: Package
  DistroRelease: Ubuntu 16.04
  Package: libgl1-mesa-glx:amd64 17.0.7-0ubuntu0.16.04.1
  ProcVersionSignature: Ubuntu 4.4.0-87.110-generic 4.4.73
  Uname: Linux 4.4.0-87-generic x86_64
  .tmp.unity_support_test.0:
   
  ApportVersion: 2.20.1-0ubuntu2.10
  Architecture: amd64
  CompizPlugins: No value set for 
`/apps/compiz-1/general/screen0/options/active_plugins'
  CompositorRunning: compiz
  CompositorUnredirectDriverBlacklist: '(nouveau|Intel).*Mesa 8.0'
  CompositorUnredirectFSW: true
  Date: Thu Jul 27 13:58:15 2017
  DistUpgraded: Fresh install
  DistroCodename: xenial
  DistroVariant: ubuntu
  DuplicateSignature:
   package:libgl1-mesa-glx:amd64:17.0.7-0ubuntu0.16.04.1
   Setting up libgl1-mesa-glx:amd64 (17.0.7-0ubuntu0.16.04.1) ...
   update-alternatives: error: cannot scan directory 
'/var/lib/dpkg/alternatives': No such file or directory
   dpkg: error processing package libgl1-mesa-glx:amd64 (--configure):
subprocess installed post-installation script returned error exit status 2
  ErrorMessage: subprocess installed post-installation script returned error 
exit status 2
  GraphicsCard:
   Intel Corporation Sky Lake Integrated Graphics [8086:1916] (rev 07) (prog-if 
00 [VGA controller])
 Subsystem: Hewlett-Packard Company Skylake Integrated Graphics [103c:820c]
 Subsystem: Hewlett-Packard Company GM108M [GeForce 940MX] [103c:820c]
  InstallationDate: Installed on 2017-03-23 (126 days ago)
  InstallationMedia: Ubuntu 16.04 LTS "Xenial Xerus" - Release amd64 
(20160420.1)
  Lsusb:
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 001 Device 003: ID 8087:0a2a Intel Corp. 
   Bus 001 Device 002: ID 1bcf:2c87 Sunplus Innovation Technology Inc. 
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: HP HP Pavilion Notebook
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-87-generic.efi.signed 
root=UUID=bf1b396f-f700-4440-825b-4babfe6824d8 ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   dpkg 1.18.4ubuntu1.2
   apt  1.2.20
  SourcePackage: mesa
  Title: package libgl1-mesa-glx:amd64 17.0.7-0ubuntu0.16.04.1 failed to 
install/upgrade: subprocess installed post-installation script returned error 
exit status 2
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/04/2016
  dmi.bios.vendor: Insyde
  dmi.bios.version: F.08
  dmi.board.asset.tag: Type2 - Board Asset Tag
  dmi.board.name: 820C
  dmi.board.vendor: HP
  dmi.board.version: 82.26
  dmi.chassis.type: 10
  dmi.chassis.vendor: HP
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnInsyde:bvrF.08:bd07/04/2016:svnHP:pnHPPavilionNotebook:pvrType1ProductConfigId:rvnHP:rn820C:rvr82.26:cvnHP:ct10:cvrChassisVersion:
  dmi.product.name: HP Pavilion Notebook
  dmi.product.version: Type1ProductConfigId
  dmi.sys.vendor: HP
  version.compiz: compiz 1:0.9.12.2+16.04.20160823-0ubuntu1
  version.ia32-libs: ia32-libs N/A
  version.libdrm2: libdrm2 2.4.76-1~ubuntu16.04.1
  version.libgl1-mesa-dri: libgl1-mesa-dri 12.0.6-0ubuntu0.16.04.1
  version.libgl1-mesa-dri-experimental: libgl1-mesa-dri-experimental N/A
  version.libgl1-mesa-glx: libgl1-mesa-glx 17.0.7-0ubuntu0.16.04.1
  version.xserver-xorg-core: xserver-xorg-core 2:1.18.4-0ubuntu0.3
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev 1:2.10.1-1ubuntu2
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:7.7.0-1
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20160325-1ubuntu1.2
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 
1:1.0.12-1build2
  xserver.bootTime: Sat Jul 29 00:18:17 2017
  xserver.configfile: default
  xserver.errors:
   
  xserver.logfile: /var/log/Xorg.0.log
  xserver.outputs:
   product id1671 
   vendor BOE
  xserver.version: 2:1.18.4-0ubuntu0.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mesa/+bug/1707203/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1686618] Re: ssh connection attempts fail if hw crypto support on s390x is enabled on 17.04

2017-07-28 Thread Dimitri John Ledkov
I am preparing a test build of openssh as part of merging changes from
Debian, with the updated patchset that opens up more syscalls. This will
land in artful shortly - but currently artful is very busy with many
migration thus it may take some time before the package migrates from
proposed into the released pocket. This should be done for artful by end
of next week the latest. After that I will prepare an updated SRU into
zesty that previously failed verification with all the cherrypicks from
7.5 and the updated not-yet-merged patchset for all the extra syscalls.
So zesty will get these fixes later in August.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1686618

Title:
  ssh connection attempts fail if hw crypto support on s390x is enabled
  on 17.04

Status in Ubuntu on IBM z Systems:
  Triaged
Status in openssh package in Ubuntu:
  Triaged
Status in openssh source package in Zesty:
  Confirmed
Status in openssh source package in Artful:
  Triaged

Bug description:
  [ Impact ]

  * Unable to ssh into Ubuntu, using default sshd configuration, when hw
  acceleration is enabled in openssl.

  [ Proposed solution ]

  * Cherrypick upstream fixes for:
- sandboxing code on big endian
- allowing hw accel iocls in the sandbox

  short:
  after investigations the following commits are needed by openssh-server 
version 7.4p1 that is part of 17.04:
  - 5f1596e11d55539678c41f68aed358628d33d86f
  - 9e96b41682aed793fadbea5ccd472f862179fb02
  on master branch in https://github.com/openssh/openssh-portable
  that belong to openssh 7.5 release notes statement: "sshd(8): Avoid sandbox 
errors for Linux S390 systems using an ICA crypto coprocessor."
  __

  [Test case]

  long:

  enable z hw crypto support for openssh on an Ubuntu host (zlin42) on s390x 
like this:
  sudo apt-get install openssl-ibmca libica-utils libica2
  sudo tee -a /etc/ssl/openssl.cnf < 
/usr/share/doc/openssl-ibmca/examples/openssl.cnf.sample
  sudo sed -i 's/^\(openssl_conf = openssl_def.*$\)/# \1/g' /etc/ssl/openssl.cnf
  sudo sed -i '10i openssl_cnf = openssl_def' /etc/ssl/openssl.cnf

  afterwards ssh login attempts fail:
  $ ssh ubuntu@zlin42
  ubuntu@zlin42's password:
  Connection to zlin42 closed by remote host.
  Connection to zlin42 closed.

  the normal logs don't provide any interesting details:

  mit log:
    Apr 24 12:37:52 zlin42 kernel: [933567.994312] audit: type=1326 
audit(1493051872.112:29): auid=4294967295 uid=107 gid=65534 ses=4294967295 
pid=25105 comm="sshd" exe="/usr/sbin/sshd" sig=31 arch=8016 syscall=201 
compat=0 ip=0x3ffb8a3fb32 code=0x0

  Verbose:
  OpenSSH_7.2p2 Ubuntu-4ubuntu2.1, OpenSSL 1.0.2g  1 Mar 2016
  debug1: Reading configuration data /home/fheimes/.ssh/config
  debug1: /home/fheimes/.ssh/config line 6: Deprecated option "useroaming"
  debug1: /home/fheimes/.ssh/config line 7: Applying options for *
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: /etc/ssh/ssh_config line 19: Applying options for *
  debug1: Connecting to 10.245.208.7 [10.245.208.7] port 22.
  debug1: Connection established.
  debug1: identity file /home/fheimes/.ssh/id_rsa type 1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_rsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_dsa type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_dsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ecdsa type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ecdsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ed25519 type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ed25519-cert type -1
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
  debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 
Ubuntu-10
  debug1: match: OpenSSH_7.4p1 Ubuntu-10 pat OpenSSH* compat 0x0400
  debug1: Authenticating to 10.245.208.7:22 as 'ubuntu'
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: algorithm: curve25519-sha...@libssh.org
  debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  debug1: kex: server->client cipher: chacha20-poly1...@openssh.com MAC: 
 compression: none
  debug1: kex: client->server cipher: chacha20-poly1...@openssh.com MAC: 
 compression: none
  debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  debug1: Server host key: ecdsa-sha2-nistp256 
SHA256:ss9j12+jMMKL9u2vxNeb3XjOeH0E9lw24IG5LxUeJXk
  debug1: Host '10.245.208.7' is known and matches the ECDSA host key.
  

[Touch-packages] [Bug 1686183] Re: Ship ubuntu-advantage in ubuntu-minimal

2017-07-28 Thread Adam Conrad
** Changed in: ubuntu-advantage-tools (Ubuntu Xenial)
   Status: New => Fix Committed

** Changed in: ubuntu-advantage-tools (Ubuntu Zesty)
   Status: New => Fix Committed

** Changed in: ubuntu-advantage-tools (Ubuntu Artful)
   Status: New => Fix Committed

** Tags added: verification-needed-xenial verification-needed-zesty

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to ubuntu-meta in Ubuntu.
https://bugs.launchpad.net/bugs/1686183

Title:
  Ship ubuntu-advantage in ubuntu-minimal

Status in ubuntu-advantage-tools package in Ubuntu:
  Fix Committed
Status in ubuntu-meta package in Ubuntu:
  New
Status in ubuntu-advantage-tools source package in Precise:
  Fix Released
Status in ubuntu-meta source package in Precise:
  Fix Released
Status in ubuntu-advantage-tools source package in Trusty:
  Fix Committed
Status in ubuntu-meta source package in Trusty:
  New
Status in ubuntu-advantage-tools source package in Xenial:
  Fix Committed
Status in ubuntu-meta source package in Xenial:
  New
Status in ubuntu-advantage-tools source package in Yakkety:
  Won't Fix
Status in ubuntu-meta source package in Yakkety:
  Won't Fix
Status in ubuntu-advantage-tools source package in Zesty:
  Fix Committed
Status in ubuntu-meta source package in Zesty:
  New
Status in ubuntu-advantage-tools source package in Artful:
  Fix Committed
Status in ubuntu-meta source package in Artful:
  New

Bug description:
  The ubuntu-advantage-tools package is a bit odd as it was first landed
  in precise to support the ESM effort inside canonical. [0]  In order
  to bring this package up to date across other series in ubuntu, it has
  been recommended by the Ubuntu Foundations team to land into trusty
  next, then forward-port pocket-copy to all supported series until we
  get to the devel release.

  The version here:

  https://github.com/CanonicalLtd/ubuntu-advantage-
  script/releases/tag/v2

  ... has all on-disk bits correctly working, for all series, but no-ops
  on any release other than precise (ESM is only for "unsupported" LTS
  releases as it were).  This is a request to land ubuntu-advantage-
  tools into trusty, then pocket-copy it to supported series of ubuntu
  once that is finished.

  [Impact]

   * Allow ubuntu-advantage users to access the extended security
  maintenance script with a simple command line tool.  This script needs
  to hit precise machines and be easy for ubuntu-advantage customers to
  enable, thus basefiles was chosen as a home.

  [Test Case]

   * Run ubuntu-advantage, it should print out help
   * Run sudo ubuntu-advantage enable  (without sudo it will warn you), 
but you need to be an ubuntu-advantage customer to get that token.  In the end, 
the script simply adds and removes an /etc/apt/sources.list.d entry.
   * you can contact me (d...@canonical.com) if you would like a token for test 
purposes.

  [Regression Potential]

   * Low, this is a new script, not included in any automated startup
  paths.

  [Other Info]

   * http://blog.dustinkirkland.com/2017/03/ubuntu-1204-esm.html

  [0] https://insights.ubuntu.com/2017/03/14/introducing-ubuntu-12-04
  -esm-extended-security-maintenance/

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1686183/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1707203] [NEW] package libgl1-mesa-glx:amd64 17.0.7-0ubuntu0.16.04.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 2

2017-07-28 Thread Sarvesh Bajaj
Public bug reported:

Ubuntu has started crashing and shows a black screen.,i have to force
shut down to gain control

ProblemType: Package
DistroRelease: Ubuntu 16.04
Package: libgl1-mesa-glx:amd64 17.0.7-0ubuntu0.16.04.1
ProcVersionSignature: Ubuntu 4.4.0-87.110-generic 4.4.73
Uname: Linux 4.4.0-87-generic x86_64
.tmp.unity_support_test.0:
 
ApportVersion: 2.20.1-0ubuntu2.10
Architecture: amd64
CompizPlugins: No value set for 
`/apps/compiz-1/general/screen0/options/active_plugins'
CompositorRunning: compiz
CompositorUnredirectDriverBlacklist: '(nouveau|Intel).*Mesa 8.0'
CompositorUnredirectFSW: true
Date: Thu Jul 27 13:58:15 2017
DistUpgraded: Fresh install
DistroCodename: xenial
DistroVariant: ubuntu
DuplicateSignature:
 package:libgl1-mesa-glx:amd64:17.0.7-0ubuntu0.16.04.1
 Setting up libgl1-mesa-glx:amd64 (17.0.7-0ubuntu0.16.04.1) ...
 update-alternatives: error: cannot scan directory 
'/var/lib/dpkg/alternatives': No such file or directory
 dpkg: error processing package libgl1-mesa-glx:amd64 (--configure):
  subprocess installed post-installation script returned error exit status 2
ErrorMessage: subprocess installed post-installation script returned error exit 
status 2
GraphicsCard:
 Intel Corporation Sky Lake Integrated Graphics [8086:1916] (rev 07) (prog-if 
00 [VGA controller])
   Subsystem: Hewlett-Packard Company Skylake Integrated Graphics [103c:820c]
   Subsystem: Hewlett-Packard Company GM108M [GeForce 940MX] [103c:820c]
InstallationDate: Installed on 2017-03-23 (126 days ago)
InstallationMedia: Ubuntu 16.04 LTS "Xenial Xerus" - Release amd64 (20160420.1)
Lsusb:
 Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
 Bus 001 Device 003: ID 8087:0a2a Intel Corp. 
 Bus 001 Device 002: ID 1bcf:2c87 Sunplus Innovation Technology Inc. 
 Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
MachineType: HP HP Pavilion Notebook
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-87-generic.efi.signed 
root=UUID=bf1b396f-f700-4440-825b-4babfe6824d8 ro quiet splash vt.handoff=7
RelatedPackageVersions:
 dpkg 1.18.4ubuntu1.2
 apt  1.2.20
SourcePackage: mesa
Title: package libgl1-mesa-glx:amd64 17.0.7-0ubuntu0.16.04.1 failed to 
install/upgrade: subprocess installed post-installation script returned error 
exit status 2
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 07/04/2016
dmi.bios.vendor: Insyde
dmi.bios.version: F.08
dmi.board.asset.tag: Type2 - Board Asset Tag
dmi.board.name: 820C
dmi.board.vendor: HP
dmi.board.version: 82.26
dmi.chassis.type: 10
dmi.chassis.vendor: HP
dmi.chassis.version: Chassis Version
dmi.modalias: 
dmi:bvnInsyde:bvrF.08:bd07/04/2016:svnHP:pnHPPavilionNotebook:pvrType1ProductConfigId:rvnHP:rn820C:rvr82.26:cvnHP:ct10:cvrChassisVersion:
dmi.product.name: HP Pavilion Notebook
dmi.product.version: Type1ProductConfigId
dmi.sys.vendor: HP
version.compiz: compiz 1:0.9.12.2+16.04.20160823-0ubuntu1
version.ia32-libs: ia32-libs N/A
version.libdrm2: libdrm2 2.4.76-1~ubuntu16.04.1
version.libgl1-mesa-dri: libgl1-mesa-dri 12.0.6-0ubuntu0.16.04.1
version.libgl1-mesa-dri-experimental: libgl1-mesa-dri-experimental N/A
version.libgl1-mesa-glx: libgl1-mesa-glx 17.0.7-0ubuntu0.16.04.1
version.xserver-xorg-core: xserver-xorg-core 2:1.18.4-0ubuntu0.3
version.xserver-xorg-input-evdev: xserver-xorg-input-evdev 1:2.10.1-1ubuntu2
version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:7.7.0-1
version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20160325-1ubuntu1.2
version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 1:1.0.12-1build2
xserver.bootTime: Sat Jul 29 00:18:17 2017
xserver.configfile: default
xserver.errors:
 
xserver.logfile: /var/log/Xorg.0.log
xserver.outputs:
 product id1671 
 vendor BOE
xserver.version: 2:1.18.4-0ubuntu0.3

** Affects: mesa (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-package compiz-0.9 ubuntu xenial

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/1707203

Title:
  package libgl1-mesa-glx:amd64 17.0.7-0ubuntu0.16.04.1 failed to
  install/upgrade: subprocess installed post-installation script
  returned error exit status 2

Status in mesa package in Ubuntu:
  New

Bug description:
  Ubuntu has started crashing and shows a black screen.,i have to force
  shut down to gain control

  ProblemType: Package
  DistroRelease: Ubuntu 16.04
  Package: libgl1-mesa-glx:amd64 17.0.7-0ubuntu0.16.04.1
  ProcVersionSignature: Ubuntu 4.4.0-87.110-generic 4.4.73
  Uname: Linux 4.4.0-87-generic x86_64
  .tmp.unity_support_test.0:
   
  ApportVersion: 2.20.1-0ubuntu2.10
  Architecture: amd64
  CompizPlugins: No value set for 
`/apps/compiz-1/general/screen0/options/active_plugins'
  CompositorRunning: compiz
  CompositorUnredirectDriverBlacklist: '(nouveau|Intel).*Mesa 8.0'
  

[Touch-packages] [Bug 1686183] Re: Ship ubuntu-advantage in ubuntu-minimal

2017-07-28 Thread Adam Conrad
** Changed in: ubuntu-advantage-tools (Ubuntu Yakkety)
   Status: New => Won't Fix

** Changed in: ubuntu-meta (Ubuntu Yakkety)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to ubuntu-meta in Ubuntu.
https://bugs.launchpad.net/bugs/1686183

Title:
  Ship ubuntu-advantage in ubuntu-minimal

Status in ubuntu-advantage-tools package in Ubuntu:
  New
Status in ubuntu-meta package in Ubuntu:
  New
Status in ubuntu-advantage-tools source package in Precise:
  Fix Released
Status in ubuntu-meta source package in Precise:
  Fix Released
Status in ubuntu-advantage-tools source package in Trusty:
  Fix Committed
Status in ubuntu-meta source package in Trusty:
  New
Status in ubuntu-advantage-tools source package in Xenial:
  New
Status in ubuntu-meta source package in Xenial:
  New
Status in ubuntu-advantage-tools source package in Yakkety:
  Won't Fix
Status in ubuntu-meta source package in Yakkety:
  Won't Fix
Status in ubuntu-advantage-tools source package in Zesty:
  New
Status in ubuntu-meta source package in Zesty:
  New
Status in ubuntu-advantage-tools source package in Artful:
  New
Status in ubuntu-meta source package in Artful:
  New

Bug description:
  The ubuntu-advantage-tools package is a bit odd as it was first landed
  in precise to support the ESM effort inside canonical. [0]  In order
  to bring this package up to date across other series in ubuntu, it has
  been recommended by the Ubuntu Foundations team to land into trusty
  next, then forward-port pocket-copy to all supported series until we
  get to the devel release.

  The version here:

  https://github.com/CanonicalLtd/ubuntu-advantage-
  script/releases/tag/v2

  ... has all on-disk bits correctly working, for all series, but no-ops
  on any release other than precise (ESM is only for "unsupported" LTS
  releases as it were).  This is a request to land ubuntu-advantage-
  tools into trusty, then pocket-copy it to supported series of ubuntu
  once that is finished.

  [Impact]

   * Allow ubuntu-advantage users to access the extended security
  maintenance script with a simple command line tool.  This script needs
  to hit precise machines and be easy for ubuntu-advantage customers to
  enable, thus basefiles was chosen as a home.

  [Test Case]

   * Run ubuntu-advantage, it should print out help
   * Run sudo ubuntu-advantage enable  (without sudo it will warn you), 
but you need to be an ubuntu-advantage customer to get that token.  In the end, 
the script simply adds and removes an /etc/apt/sources.list.d entry.
   * you can contact me (d...@canonical.com) if you would like a token for test 
purposes.

  [Regression Potential]

   * Low, this is a new script, not included in any automated startup
  paths.

  [Other Info]

   * http://blog.dustinkirkland.com/2017/03/ubuntu-1204-esm.html

  [0] https://insights.ubuntu.com/2017/03/14/introducing-ubuntu-12-04
  -esm-extended-security-maintenance/

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1686183/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1686618] Comment bridged from LTC Bugzilla

2017-07-28 Thread bugproxy
--- Comment From ebarre...@br.ibm.com 2017-07-28 08:57 EDT---
It is being more than two months waiting for some feedback from the OpenSSH 
community about the patches sent 
(https://www.spinics.net/lists/openssh-unix-dev/msg04133.html). They don't seem 
to be reviewing any patches sent to the mailing list yet.

As we can no longer keep waiting on them we are wondering if the three
patches can be included in the openssh package distributed with Ubuntu.

The URL sent above also describes each package and why we need them. One
of the patches will solve this ticket and the other two patches will
allow us to progress on the ibmpkcs11 project development and release
it.

If you need more information just let me know.

Thanks,
Eduardo

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1686618

Title:
  ssh connection attempts fail if hw crypto support on s390x is enabled
  on 17.04

Status in Ubuntu on IBM z Systems:
  Triaged
Status in openssh package in Ubuntu:
  Triaged
Status in openssh source package in Zesty:
  Confirmed
Status in openssh source package in Artful:
  Triaged

Bug description:
  [ Impact ]

  * Unable to ssh into Ubuntu, using default sshd configuration, when hw
  acceleration is enabled in openssl.

  [ Proposed solution ]

  * Cherrypick upstream fixes for:
- sandboxing code on big endian
- allowing hw accel iocls in the sandbox

  short:
  after investigations the following commits are needed by openssh-server 
version 7.4p1 that is part of 17.04:
  - 5f1596e11d55539678c41f68aed358628d33d86f
  - 9e96b41682aed793fadbea5ccd472f862179fb02
  on master branch in https://github.com/openssh/openssh-portable
  that belong to openssh 7.5 release notes statement: "sshd(8): Avoid sandbox 
errors for Linux S390 systems using an ICA crypto coprocessor."
  __

  [Test case]

  long:

  enable z hw crypto support for openssh on an Ubuntu host (zlin42) on s390x 
like this:
  sudo apt-get install openssl-ibmca libica-utils libica2
  sudo tee -a /etc/ssl/openssl.cnf < 
/usr/share/doc/openssl-ibmca/examples/openssl.cnf.sample
  sudo sed -i 's/^\(openssl_conf = openssl_def.*$\)/# \1/g' /etc/ssl/openssl.cnf
  sudo sed -i '10i openssl_cnf = openssl_def' /etc/ssl/openssl.cnf

  afterwards ssh login attempts fail:
  $ ssh ubuntu@zlin42
  ubuntu@zlin42's password:
  Connection to zlin42 closed by remote host.
  Connection to zlin42 closed.

  the normal logs don't provide any interesting details:

  mit log:
    Apr 24 12:37:52 zlin42 kernel: [933567.994312] audit: type=1326 
audit(1493051872.112:29): auid=4294967295 uid=107 gid=65534 ses=4294967295 
pid=25105 comm="sshd" exe="/usr/sbin/sshd" sig=31 arch=8016 syscall=201 
compat=0 ip=0x3ffb8a3fb32 code=0x0

  Verbose:
  OpenSSH_7.2p2 Ubuntu-4ubuntu2.1, OpenSSL 1.0.2g  1 Mar 2016
  debug1: Reading configuration data /home/fheimes/.ssh/config
  debug1: /home/fheimes/.ssh/config line 6: Deprecated option "useroaming"
  debug1: /home/fheimes/.ssh/config line 7: Applying options for *
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: /etc/ssh/ssh_config line 19: Applying options for *
  debug1: Connecting to 10.245.208.7 [10.245.208.7] port 22.
  debug1: Connection established.
  debug1: identity file /home/fheimes/.ssh/id_rsa type 1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_rsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_dsa type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_dsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ecdsa type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ecdsa-cert type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ed25519 type -1
  debug1: key_load_public: No such file or directory
  debug1: identity file /home/fheimes/.ssh/id_ed25519-cert type -1
  debug1: Enabling compatibility mode for protocol 2.0
  debug1: Local version string SSH-2.0-OpenSSH_7.2p2 Ubuntu-4ubuntu2.1
  debug1: Remote protocol version 2.0, remote software version OpenSSH_7.4p1 
Ubuntu-10
  debug1: match: OpenSSH_7.4p1 Ubuntu-10 pat OpenSSH* compat 0x0400
  debug1: Authenticating to 10.245.208.7:22 as 'ubuntu'
  debug1: SSH2_MSG_KEXINIT sent
  debug1: SSH2_MSG_KEXINIT received
  debug1: kex: algorithm: curve25519-sha...@libssh.org
  debug1: kex: host key algorithm: ecdsa-sha2-nistp256
  debug1: kex: server->client cipher: chacha20-poly1...@openssh.com MAC: 
 compression: none
  debug1: kex: client->server cipher: chacha20-poly1...@openssh.com MAC: 
 compression: none
  debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
  debug1: Server host key: 

Re: [Touch-packages] [Bug 1707027] Re: Sound device no longer detected after closing laptop lid

2017-07-28 Thread Alan Camargo
Daniel, thanks for your quick reply. To be honest I wasn't expecting it so
yesterday I upgraded my OS version to Ubuntu 17.04 and the problem is gone.

If I have this problem again I'll run the command you suggested me and send
you the logs.
And no, I wasn't using it with the lid closed. I was just taking it with me
from one room to another and closed the lid for convenience, then when I
opened it again the problem happened.
Have a nice day.

Alan

On 27 July 2017 at 22:44, Daniel van Vugt 
wrote:

> If pulseaudio is not running (as your bug description also suggests)
> then something like this command should restart it:
>
> nohup pulseaudio --start --log-target=syslog &
>
> And we would need to figure out *which* pulseaudio crash (there are a
> few) is causing this bug.
>
> --
> You received this bug notification because you are subscribed to the bug
> report.
> https://bugs.launchpad.net/bugs/1707027
>
> Title:
>   Sound device no longer detected after closing laptop lid
>
> Status in pulseaudio package in Ubuntu:
>   Incomplete
>
> Bug description:
>   My sound device was working ok before I closed my laptop lid last week.
>   At that time I had Ubuntu 17.04, then I decided to overwrite all the
> disk contents with a fresh install of Ubuntu 16.04 LTS but I still have the
> same problem, even right after the new OS installation.
>
>   ProblemType: Bug
>   DistroRelease: Ubuntu 16.04
>   Package: pulseaudio 1:8.0-0ubuntu3.3
>   ProcVersionSignature: Ubuntu 4.10.0-27.30~16.04.2-generic 4.10.17
>   Uname: Linux 4.10.0-27-generic x86_64
>   ApportVersion: 2.20.1-0ubuntu2.10
>   Architecture: amd64
>   AudioDevicesInUse:
>USERPID ACCESS COMMAND
>/dev/snd/controlC0:  alan   1726 F pulseaudio
>   Date: Thu Jul 27 14:21:12 2017
>   InstallationDate: Installed on 2017-07-21 (5 days ago)
>   InstallationMedia: Ubuntu 16.04.2 LTS "Xenial Xerus" - Release amd64
> (20170215.2)
>   PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No
> PulseAudio daemon running, or not running as session daemon.
>   SourcePackage: pulseaudio
>   Symptom: audio
>   UpgradeStatus: No upgrade log present (probably fresh install)
>   dmi.bios.date: 03/09/2017
>   dmi.bios.vendor: Dell Inc.
>   dmi.bios.version: 1.1.2
>   dmi.board.name: 09WC1G
>   dmi.board.vendor: Dell Inc.
>   dmi.board.version: A01
>   dmi.chassis.type: 10
>   dmi.chassis.vendor: Dell Inc.
>   dmi.modalias: dmi:bvnDellInc.:bvr1.1.2:bd03/09/2017:svnDellInc.:
> pnInspiron7460:pvr:rvnDellInc.:rn09WC1G:rvrA01:cvnDellInc.:ct10:cvr:
>   dmi.product.name: Inspiron 7460
>   dmi.sys.vendor: Dell Inc.
>   modified.conffile..etc.pulse.default.pa: [modified]
>   mtime.conffile..etc.pulse.default.pa: 2017-07-27T11:37:21.959813
>
> To manage notifications about this bug go to:
> https://bugs.launchpad.net/ubuntu/+source/pulseaudio/+
> bug/1707027/+subscriptions
>

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to pulseaudio in Ubuntu.
https://bugs.launchpad.net/bugs/1707027

Title:
  Sound device no longer detected after closing laptop lid

Status in pulseaudio package in Ubuntu:
  Incomplete

Bug description:
  My sound device was working ok before I closed my laptop lid last week.
  At that time I had Ubuntu 17.04, then I decided to overwrite all the disk 
contents with a fresh install of Ubuntu 16.04 LTS but I still have the same 
problem, even right after the new OS installation.

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: pulseaudio 1:8.0-0ubuntu3.3
  ProcVersionSignature: Ubuntu 4.10.0-27.30~16.04.2-generic 4.10.17
  Uname: Linux 4.10.0-27-generic x86_64
  ApportVersion: 2.20.1-0ubuntu2.10
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  alan   1726 F pulseaudio
  Date: Thu Jul 27 14:21:12 2017
  InstallationDate: Installed on 2017-07-21 (5 days ago)
  InstallationMedia: Ubuntu 16.04.2 LTS "Xenial Xerus" - Release amd64 
(20170215.2)
  PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
  SourcePackage: pulseaudio
  Symptom: audio
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 03/09/2017
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: 1.1.2
  dmi.board.name: 09WC1G
  dmi.board.vendor: Dell Inc.
  dmi.board.version: A01
  dmi.chassis.type: 10
  dmi.chassis.vendor: Dell Inc.
  dmi.modalias: 
dmi:bvnDellInc.:bvr1.1.2:bd03/09/2017:svnDellInc.:pnInspiron7460:pvr:rvnDellInc.:rn09WC1G:rvrA01:cvnDellInc.:ct10:cvr:
  dmi.product.name: Inspiron 7460
  dmi.sys.vendor: Dell Inc.
  modified.conffile..etc.pulse.default.pa: [modified]
  mtime.conffile..etc.pulse.default.pa: 2017-07-27T11:37:21.959813

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pulseaudio/+bug/1707027/+subscriptions

-- 
Mailing list: 

[Touch-packages] [Bug 1365375] Re: package libc6-dev-i386 (not installed) failed to install/upgrade: trying to overwrite '/usr/include/gnu', which is also in package libc6-dev-amd64 2.19-0ubuntu6.3

2017-07-28 Thread Charles McColm
I second Ben's comment, we're almost 3 years on with a severe bug and
it's still in Ubuntu 16.04.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to eglibc in Ubuntu.
https://bugs.launchpad.net/bugs/1365375

Title:
  package libc6-dev-i386 (not installed) failed to install/upgrade:
  trying to overwrite '/usr/include/gnu', which is also in package libc6
  -dev-amd64 2.19-0ubuntu6.3

Status in eglibc package in Ubuntu:
  Confirmed

Bug description:
  apt-get install gcc-multilib broke it!

  ProblemType: Package
  DistroRelease: Ubuntu 14.04
  Package: libc6-dev-i386 (not installed)
  ProcVersionSignature: Ubuntu 3.13.0-35.62-generic 3.13.11.6
  Uname: Linux 3.13.0-35-generic x86_64
  NonfreeKernelModules: nvidia
  ApportVersion: 2.14.1-0ubuntu3.3
  Architecture: amd64
  Date: Thu Sep  4 08:50:46 2014
  DpkgTerminalLog:
   Preparing to unpack .../libc6-dev-i386_2.19-0ubuntu6.3_amd64.deb ...
   Unpacking libc6-dev-i386 (2.19-0ubuntu6.3) ...
   dpkg: error processing archive 
/var/cache/apt/archives/libc6-dev-i386_2.19-0ubuntu6.3_amd64.deb (--unpack):
    trying to overwrite '/usr/include/gnu', which is also in package 
libc6-dev-amd64 2.19-0ubuntu6.3
  DuplicateSignature: package:libc6-dev-i386:(not installed):trying to 
overwrite '/usr/include/gnu', which is also in package libc6-dev-amd64 
2.19-0ubuntu6.3
  ErrorMessage: trying to overwrite '/usr/include/gnu', which is also in 
package libc6-dev-amd64 2.19-0ubuntu6.3
  SourcePackage: eglibc
  Title: package libc6-dev-i386 (not installed) failed to install/upgrade: 
trying to overwrite '/usr/include/gnu', which is also in package 
libc6-dev-amd64 2.19-0ubuntu6.3
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/eglibc/+bug/1365375/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1700930] Re: Default action policy for "Security Updates" changed between 14.04 and 16.04

2017-07-28 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: software-properties (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to software-properties in
Ubuntu.
https://bugs.launchpad.net/bugs/1700930

Title:
  Default action policy for "Security Updates" changed between 14.04 and
  16.04

Status in software-properties package in Ubuntu:
  Confirmed

Bug description:
  In Ubuntu 14.04.5, the default policy under the "Updates" tab for
  "Security Updates" is set to "Display Immediately".

  In Ubuntu 16.04+, the default policy is now "Download and Install
  Immediately".

  I think this occurred due to the fix rolled out for bug #1554099.

  This has the following consequences:

  - Users may be denied apt lock when trying to install software because
  unattended-upgrades is running in the background.

  - If a shutdown is forced when the background update is running, users
  may be left with an unstable system

  - In case the update server is compromised and made to deliver
  malware, the blow to the userbase will be massive

  - From a PR standpoint, this moves away from the previous "your system
  won't ever do stuff without your permission" default policy.

  I'm of the opinion that the "Display Immediately" default should be
  rolled back. Failing that at least an official policy change
  announcement should be published so that users are made aware of this
  new default.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/software-properties/+bug/1700930/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1705947] Re: crash in libvte when dealing with large amounts of data

2017-07-28 Thread Ard Biesheuvel
Actually, it appears this issue is caused by a bug in libgnutls:

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867581


** Bug watch added: Debian Bug tracker #867581
   https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867581

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to glib2.0 in Ubuntu.
https://bugs.launchpad.net/bugs/1705947

Title:
  crash in libvte when dealing with large amounts of data

Status in glib2.0 package in Ubuntu:
  New

Bug description:
  On an arm64 system (Cortex-A57 based AMD Overdrive), dumping a lot of
  data to a gnome-terminal window crashes the gnome-terminal-server
  process.

  For instance, doing something like

  $ hexdump -C /dev/urandom

  will crash within a matter of seconds with the following backtrace

  Vte:ERROR:/build/vte2.91-uFdgfJ/vte2.91-0.44.2/./src/vtestream-
  file.h:790:unsigned int _vte_boa_uncompress(char*, unsigned int, const
  char*, unsigned int): assertion failed (z_ret == Z_OK): (4294967293 ==
  0)

  Thread 1 "gnome-terminal-" received signal SIGABRT, Aborted.
  0xb724cb74 in raise () from /lib/aarch64-linux-gnu/libc.so.6
  (gdb) bt
  #0  0xb724cb74 in raise () from /lib/aarch64-linux-gnu/libc.so.6
  #1  0xb724df5c in abort () from /lib/aarch64-linux-gnu/libc.so.6
  #2  0xb7419704 in g_assertion_message 
(domain=domain@entry=0xb7fa6d40 "Vte", file=file@entry=0xb7faefc8 
"/build/vte2.91-uFdgfJ/vte2.91-0.44.2/./src/vtestream-file.h", 
line=line@entry=790, 
  func=func@entry=0xb7faee48 <_vte_boa_uncompress::__PRETTY_FUNCTION__> 
"unsigned int _vte_boa_uncompress(char*, unsigned int, const char*, unsigned 
int)", 
  message=message@entry=0x976a40 "assertion failed (z_ret == Z_OK): 
(4294967293 == 0)") at ../../../../glib/gtestutils.c:2433
  #3  0xb7419ad4 in g_assertion_message_cmpnum (domain=0xb7fa6d40 
"Vte", file=0xb7faefc8 
"/build/vte2.91-uFdgfJ/vte2.91-0.44.2/./src/vtestream-file.h", line=790, 
  func=0xb7faee48 <_vte_boa_uncompress::__PRETTY_FUNCTION__> "unsigned 
int _vte_boa_uncompress(char*, unsigned int, const char*, unsigned int)", 
expr=, arg1=, 
  cmp=0xb7faa220 "==", arg2=, numtype=) 
at ../../../../glib/gtestutils.c:2489
  #4  0xb7fa3cdc in _vte_boa_uncompress (dstlen=65512, srclen=7197, 
src=0xfffeeb78 "", dst=) at ././src/vtestream-file.h:790
  #5  _vte_boa_read_with_overwrite_counter (boa=0x510c20, 
offset=offset@entry=0, data=, 
overwrite_counter=overwrite_counter@entry=0xec74) at 
././src/vtestream-file.h:911
  #6  0xb7fa4094 in _vte_boa_read (data=, offset=0, 
boa=) at ././src/vtestream-file.h:922
  #7  _vte_file_stream_read (astream=0x54a8a0, offset=24, data=0xecb0 
"\001", len=24) at ././src/vtestream-file.h:1138
  #8  0xb7f7d93c in _vte_ring_read_row_record (ring=0x7e47b8, 
position=, record=0xecd0) at ././src/ring.cc:124
  #9  _vte_ring_discard_one_row (ring=0x7e47b8) at ././src/ring.cc:417
  #10 _vte_ring_maybe_discard_one_row (ring=0x7e47b8) at ././src/ring.cc:439
  #11 _vte_ring_insert (ring=ring@entry=0x7e47b8, 
position=position@entry=1) at ././src/ring.cc:551
  #12 0xb7f8012c in VteTerminalPrivate::ring_insert 
(this=this@entry=0x7e46e0, position=1, fill=fill@entry=false) at 
././src/vte.cc:247
  #13 0xb7f82204 in VteTerminalPrivate::ring_append (fill=false, 
this=0x7e46e0) at ././src/vte.cc:257
  #14 VteTerminalPrivate::insert_rows (cnt=1, this=) at 
././src/vte.cc:2419
  #15 VteTerminalPrivate::update_insert_delta (this=0x7e46e0) at 
././src/vte.cc:2465
  #16 0xb7f8f324 in VteTerminalPrivate::process_incoming 
(this=this@entry=0x7e46e0) at ././src/vte.cc:3808
  #17 0xb7f8ffe0 in VteTerminalPrivate::time_process_incoming 
(this=this@entry=0x7e46e0) at ././src/vte.cc:10652
  #18 0xb7f900c0 in VteTerminalPrivate::process 
(this=this@entry=0x7e46e0, emit_adj_changed=emit_adj_changed@entry=true) at 
././src/vte.cc:10676
  #19 0xb7f903c4 in update_repeat_timeout (data=) at ././src/vte.cc:10819
  #20 0xb73f2634 in g_timeout_dispatch (source=0x9c6db0, 
callback=, user_data=) at 
../../../../glib/gmain.c:4674
  #21 0xb73f1a50 in g_main_dispatch (context=0x4ae300) at 
../../../../glib/gmain.c:3203
  #22 g_main_context_dispatch (context=context@entry=0x4ae300) at 
../../../../glib/gmain.c:3856
  #23 0xb73f1df0 in g_main_context_iterate 
(context=context@entry=0x4ae300, block=block@entry=1, 
dispatch=dispatch@entry=1, self=) at 
../../../../glib/gmain.c:3929
  #24 0xb73f1eb4 in g_main_context_iteration 
(context=context@entry=0x4ae300, may_block=may_block@entry=1) at 
../../../../glib/gmain.c:3990
  #25 0xb75b9a00 in g_application_run (application=0x6d1130, argc=0, 
argv=0x0) at ../../../../gio/gapplication.c:2381
  #26 0x0041506c in ?? ()

  The crash is caused by a failed assertion, i.e., that uncompress()
  returns 

[Touch-packages] [Bug 1694697] Re: build-depends keeps OR flag if end of or group is ignored

2017-07-28 Thread Julian Andres Klode
I'd say you forgot to upgrade libapt-pkg5.0 - the test is run in CI and
autopkgtest too, so it's highly unlikely to not work.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1694697

Title:
  build-depends keeps OR flag if end of or group is ignored

Status in apt package in Ubuntu:
  Fix Released
Status in apt source package in Trusty:
  New
Status in apt source package in Xenial:
  Fix Committed
Status in apt source package in Yakkety:
  Won't Fix
Status in apt source package in Zesty:
  Fix Committed

Bug description:
  [Impact]
  If the last alternative(s) of an Or group is ignored, because it does
  not match an architecture list, we would end up keeping the or flag,
  effectively making the next AND an OR.

  For example, when parsing (on amd64):

  debhelper (>= 9), libnacl-dev [amd64] | libnacl-dev [i386]
   => debhelper (>= 9), libnacl-dev |

  Which can cause python-apt and apt-get build-dep to crash.

  Even worse:

   debhelper (>= 9), libnacl-dev [amd64] | libnacl-dev [i386], foobar
    => debhelper (>= 9), libnacl-dev [amd64] | foobar

  [Test case]
  On amd64:

  cat > segv.dsc  << EOF
  Format: 3.0 (native)
  Source: foobar
  Binary: foobar
  Architecture: all
  Version: 1
  Maintainer: Joe Sixpack 
  Build-Depends: build-essential [amd64] | build-essential [fancy]
  Standards-Version: 3.9.8
  EOF
  cat > failure.dsc  << EOF
  Format: 3.0 (native)
  Source: foobar
  Binary: foobar
  Architecture: all
  Version: 1
  Maintainer: Joe Sixpack 
  Build-Depends: build-essential [amd64] | build-essential [fancy], 
a-non-existing-package
  Standards-Version: 3.9.8
  EOF

  (1) apt-get build-dep -s ./segv.dsc should succeed instead of crash
  (2) apt-get build-dep -s ./failure.dsc should complain about "Depends: 
a-non-existing-package but it is not installable" instead of succeeding.

  This is the same test as run by CI and autopkgtests, so if they pass
  the tests passed. You can also run apt-get build-dep -s dq for a real
  life example that should not segfault.

  [Regression Potential]
  apt-get build-dep and friends can now fail where they succeeded previously 
for packages that employ architecture-limited alternatives in their build 
depends, as in the second example given above, because now additional packages 
need to be installed (which is correct, though).

  [Other info]
  By setting the previous alternatives Or flag to the current Or flag
  if the current alternative is ignored, we solve the issue.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1694697/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1694697] Re: build-depends keeps OR flag if end of or group is ignored

2017-07-28 Thread Dimitri John Ledkov
Using:
ii  apt 1.4.6~17.04.1   
 amd64 

# apt-get build-dep -s ./segv.dsc
Note, using file './segv.dsc' to get the build dependencies
Reading package lists... Done
Building dependency tree   
Reading state information... Done
Segmentation fault (core dumped)

So zesty build is b0rked?

** Tags added: verification-failed-zesty

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1694697

Title:
  build-depends keeps OR flag if end of or group is ignored

Status in apt package in Ubuntu:
  Fix Released
Status in apt source package in Trusty:
  New
Status in apt source package in Xenial:
  Fix Committed
Status in apt source package in Yakkety:
  Won't Fix
Status in apt source package in Zesty:
  Fix Committed

Bug description:
  [Impact]
  If the last alternative(s) of an Or group is ignored, because it does
  not match an architecture list, we would end up keeping the or flag,
  effectively making the next AND an OR.

  For example, when parsing (on amd64):

  debhelper (>= 9), libnacl-dev [amd64] | libnacl-dev [i386]
   => debhelper (>= 9), libnacl-dev |

  Which can cause python-apt and apt-get build-dep to crash.

  Even worse:

   debhelper (>= 9), libnacl-dev [amd64] | libnacl-dev [i386], foobar
    => debhelper (>= 9), libnacl-dev [amd64] | foobar

  [Test case]
  On amd64:

  cat > segv.dsc  << EOF
  Format: 3.0 (native)
  Source: foobar
  Binary: foobar
  Architecture: all
  Version: 1
  Maintainer: Joe Sixpack 
  Build-Depends: build-essential [amd64] | build-essential [fancy]
  Standards-Version: 3.9.8
  EOF
  cat > failure.dsc  << EOF
  Format: 3.0 (native)
  Source: foobar
  Binary: foobar
  Architecture: all
  Version: 1
  Maintainer: Joe Sixpack 
  Build-Depends: build-essential [amd64] | build-essential [fancy], 
a-non-existing-package
  Standards-Version: 3.9.8
  EOF

  (1) apt-get build-dep -s ./segv.dsc should succeed instead of crash
  (2) apt-get build-dep -s ./failure.dsc should complain about "Depends: 
a-non-existing-package but it is not installable" instead of succeeding.

  This is the same test as run by CI and autopkgtests, so if they pass
  the tests passed. You can also run apt-get build-dep -s dq for a real
  life example that should not segfault.

  [Regression Potential]
  apt-get build-dep and friends can now fail where they succeeded previously 
for packages that employ architecture-limited alternatives in their build 
depends, as in the second example given above, because now additional packages 
need to be installed (which is correct, though).

  [Other info]
  By setting the previous alternatives Or flag to the current Or flag
  if the current alternative is ignored, we solve the issue.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1694697/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1690125] Re: hybrid control goup mode breaks lxc adt tests

2017-07-28 Thread Dimitri John Ledkov
Thank you for the update!

** No longer affects: systemd (Ubuntu)

** No longer affects: apparmor (Ubuntu)

** Changed in: lxc (Ubuntu)
   Status: Fix Released => In Progress

** Tags removed: rls-aa-incoming

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lxc in Ubuntu.
https://bugs.launchpad.net/bugs/1690125

Title:
  hybrid control goup mode breaks lxc adt tests

Status in lxc:
  New
Status in lxc package in Ubuntu:
  In Progress

Bug description:
  I will disably hybrid control groups by default for now, but will
  create a ppa with such systemd, for ease of testing.

  
  FAIL: lxc-tests: /usr/bin/lxc-test-apparmor-mount
  ---
  /usr/sbin/deluser: The user `lxcunpriv' does not exist.
  /usr/bin/lxc-test-apparmor-mount: 138: /usr/bin/lxc-test-apparmor-mount: 
cannot create /sys/fs/cgroup/unified/lxctest/tasks: Permission denied
  Container is not defined
  umount: /sys/kernel/security/apparmor/features/mount: not mounted
  ---

  FAIL: lxc-tests: /usr/bin/lxc-test-unpriv
  ---
  Removing user `lxcunpriv' ...
  Warning: group `lxcunpriv' has no more members.
  Done.
  /usr/bin/lxc-test-unpriv: line 154: /sys/fs/cgroup/unified/lxctest/tasks: 
Permission denied
  c2 is not running
  c1 is not running
  ---
  FAIL: lxc-tests: /usr/bin/lxc-test-usernic
  ---
  /usr/sbin/deluser: The user `usernic-user' does not exist.
  /usr/bin/lxc-test-usernic: line 111: /sys/fs/cgroup/unified/lxctest/tasks: 
Permission denied
  FAIL
  ---
  PASS: lxc-tests: /usr/bin/lxc-test-utils
  PASS: python3: API
  Removing 'local diversion of /usr/bin/dirmngr to /usr/bin/dirmngr.orig'

  
  CHANGES WITH 233:

  * The "hybrid" control group mode has been modified to improve
compatibility with "legacy" cgroups-v1 setups. Specifically, the
"hybrid" setup of /sys/fs/cgroup is now pretty much identical to
"legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
cgroups-v1 hierarchy), the only externally visible change being that
the cgroups-v2 hierarchy is also mounted, to
/sys/fs/cgroup/unified. This should provide a large degree of
compatibility with "legacy" cgroups-v1, while taking benefit of the
better management capabilities of cgroups-v2.

  * The default control group setup mode may be selected both a 
boot-time
via a set of kernel command line parameters (specifically:
systemd.unified_cgroup_hierarchy= and
systemd.legacy_systemd_cgroup_controller=), as well as a 
compile-time
default selected on the configure command line
(--with-default-hierarchy=). The upstream default is "hybrid"
(i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
this will change in a future systemd version to be "unified" (pure
cgroups-v2 mode). The third option for the compile time option is
"legacy", to enter pure cgroups-v1 mode. We recommend downstream
distributions to default to "hybrid" mode for release distributions,
starting with v233. We recommend "unified" for development
distributions (specifically: distributions such as Fedora's rawhide)
as that's where things are headed in the long run. Use "legacy" for
greatest stability and compatibility only.

  * Note one current limitation of "unified" and "hybrid" control group
setup modes: the kernel currently does not permit the systemd --user
instance (i.e. unprivileged code) to migrate processes between two
disconnected cgroup subtrees, even if both are managed and owned by
the user. This effectively means "systemd-run --user --scope" 
doesn't
work when invoked from outside of any "systemd --user" service or
scope. Specifically, it is not supported from session scopes. We are
working on fixing this in a future systemd version. (See #3388 for
further details about this.)

To manage notifications about this bug go to:
https://bugs.launchpad.net/lxc/+bug/1690125/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1686470] Re: Apt updates that are uniformly spread across all timezones, with predictable application windows

2017-07-28 Thread Dimitri John Ledkov
Similarly starting a zesty container for the same test case:
ii  apt 1.4 
 amd64

upgrading to:
ii  apt 1.4.6~17.04.1   
 amd64

Setting up apt (1.4.6~17.04.1) ...
Created symlink /etc/systemd/system/timers.target.wants/apt-daily-upgrade.timer 
→ /lib/systemd/system/apt-daily-upgrade.timer.

However, this unit did not get activated.
# systemctl status apt-daily-upgrade.timer
● apt-daily-upgrade.timer - Daily apt upgrade and clean activities
   Loaded: loaded (/lib/systemd/system/apt-daily-upgrade.timer; enabled; vendor 
preset: enabled)
   Active: inactive (dead)

After rebooting the unit is active:
# systemctl list-timers
NEXT LEFT LAST PASSED   
UNIT ACTIVATES
Fri 2017-07-28 09:55:34 UTC  14min left   n/a  n/a  
systemd-tmpfiles-clean.timer systemd-tmpfiles-clean.service
Fri 2017-07-28 10:32:53 UTC  52min left   Fri 2017-07-28 09:36:24 UTC  4min 22s 
ago motd-news.timer  motd-news.service
Fri 2017-07-28 13:44:26 UTC  4h 3min left Fri 2017-07-28 09:36:24 UTC  4min 22s 
ago snapd.refresh.timer  snapd.refresh.service
Fri 2017-07-28 18:04:19 UTC  8h left  Fri 2017-07-28 09:36:24 UTC  4min 22s 
ago apt-daily.timer  apt-daily.service
Sat 2017-07-29 06:52:52 UTC  21h left n/a  n/a  
apt-daily-upgrade.timer  apt-daily-upgrade.service

I will leave this zesty instance running, but it may mean a fix up on
zesty is needed to activate the apt-daily-upgrade.timer in postinst.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1686470

Title:
  Apt updates that are uniformly spread across all timezones, with
  predictable application windows

Status in apt package in Ubuntu:
  Fix Released
Status in unattended-upgrades package in Ubuntu:
  Triaged
Status in apt source package in Xenial:
  Fix Committed
Status in unattended-upgrades source package in Xenial:
  Triaged
Status in apt source package in Yakkety:
  Won't Fix
Status in unattended-upgrades source package in Yakkety:
  Won't Fix
Status in apt source package in Zesty:
  Fix Committed
Status in unattended-upgrades source package in Zesty:
  Triaged
Status in apt source package in Artful:
  Fix Released
Status in unattended-upgrades source package in Artful:
  Triaged
Status in apt package in Debian:
  Fix Released
Status in unattended-upgrades package in Debian:
  Fix Committed

Bug description:
  [ Impact ]

   * unattended-upgrades are enabled by default in Ubuntu 16.04 and
  later

   * Currently the following three things happen as a monolithic event:
     - metadata updates: apt update
     - download of updates: apt upgrade --download-only
     - application of updates: apt upgrade

   * For the long running instances, all of the above happens at random
     times throughout the day.

   * If systems were poweredoff / suspended, this happens on boot /
  resume

   * End-users would like to have predictable timing, and control over when
     the updates happen.

  Considering all of the above, the following new behavior is proposed
  which should address all concerns in question. It combines all the
  desired properties from both end-user and mirror perspectives.

  [ Proposed Default Behavior ]

   * Decouple unattended-upgrades application, from apt update

   * apt update:
     - shall be a systemd timer based unit, triggered every 12h with a
   random delay of 12h, therefore executed randomly twice a day.
     - if unattened-upgrades (default on), or download-upgreadaeble-packages
   are enabled, it should result in updates being downloaded aka
   `apt upgrade --download-only`

   * unattended-upgrades:
     - shall be a separate systemd timer based unit triggered at 6am local
   time with a random delay of 1h, therefore executed between 6am and
   7am local time.

   * On boot / resume:
     - if we have missed one, or more, apt update timers,
   apt update / download upgrades / unattended-upgrade will happen in
   sequence. This may result in mirror spikes, but we do want to secure
   cold/stale-booted systems as soon as possible.

  [Test Case]

   * Run system for more than 24h, and check that apt updates were
     automatically executed twice.

   * Check that unattended upgrades were triggered to be applied at
     6am..7am window, if any.

   * Poweroff the machine over the period when apt-get update was
     scheduled, poweron and observe that apt-get update / download / 
 unattended upgrade are all performed on boot.

  [Regression Potential]

   * The newly proposed behavior is a mix of Pre-xenial behavior of "do
     everything at 6am..6:30am window" and the xenial+ behavior of "do 

[Touch-packages] [Bug 1686470] Re: Apt updates that are uniformly spread across all timezones, with predictable application windows

2017-07-28 Thread Dimitri John Ledkov
In zesty, postinst has:
deb-systemd-invoke $_dh_action apt-daily-upgrade.timer apt-daily.timer 
>/dev/null || true

maybe my instance was still booting hence this did not work. Will
troubleshoot zesty more.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1686470

Title:
  Apt updates that are uniformly spread across all timezones, with
  predictable application windows

Status in apt package in Ubuntu:
  Fix Released
Status in unattended-upgrades package in Ubuntu:
  Triaged
Status in apt source package in Xenial:
  Fix Committed
Status in unattended-upgrades source package in Xenial:
  Triaged
Status in apt source package in Yakkety:
  Won't Fix
Status in unattended-upgrades source package in Yakkety:
  Won't Fix
Status in apt source package in Zesty:
  Fix Committed
Status in unattended-upgrades source package in Zesty:
  Triaged
Status in apt source package in Artful:
  Fix Released
Status in unattended-upgrades source package in Artful:
  Triaged
Status in apt package in Debian:
  Fix Released
Status in unattended-upgrades package in Debian:
  Fix Committed

Bug description:
  [ Impact ]

   * unattended-upgrades are enabled by default in Ubuntu 16.04 and
  later

   * Currently the following three things happen as a monolithic event:
     - metadata updates: apt update
     - download of updates: apt upgrade --download-only
     - application of updates: apt upgrade

   * For the long running instances, all of the above happens at random
     times throughout the day.

   * If systems were poweredoff / suspended, this happens on boot /
  resume

   * End-users would like to have predictable timing, and control over when
     the updates happen.

  Considering all of the above, the following new behavior is proposed
  which should address all concerns in question. It combines all the
  desired properties from both end-user and mirror perspectives.

  [ Proposed Default Behavior ]

   * Decouple unattended-upgrades application, from apt update

   * apt update:
     - shall be a systemd timer based unit, triggered every 12h with a
   random delay of 12h, therefore executed randomly twice a day.
     - if unattened-upgrades (default on), or download-upgreadaeble-packages
   are enabled, it should result in updates being downloaded aka
   `apt upgrade --download-only`

   * unattended-upgrades:
     - shall be a separate systemd timer based unit triggered at 6am local
   time with a random delay of 1h, therefore executed between 6am and
   7am local time.

   * On boot / resume:
     - if we have missed one, or more, apt update timers,
   apt update / download upgrades / unattended-upgrade will happen in
   sequence. This may result in mirror spikes, but we do want to secure
   cold/stale-booted systems as soon as possible.

  [Test Case]

   * Run system for more than 24h, and check that apt updates were
     automatically executed twice.

   * Check that unattended upgrades were triggered to be applied at
     6am..7am window, if any.

   * Poweroff the machine over the period when apt-get update was
     scheduled, poweron and observe that apt-get update / download / 
 unattended upgrade are all performed on boot.

  [Regression Potential]

   * The newly proposed behavior is a mix of Pre-xenial behavior of "do
     everything at 6am..6:30am window" and the xenial+ behavior of "do 
 everything at random times throughout the day". If there are specific 
 deployments that rely on the previous types of behaviour they will be 
 able to adjust manually the systemd timers with the overrides to be 
 executed exactly as they wish; or match the .0 release behaviour that 
 they preffer.

   * If timers behavior is coded wrongly the proposed behaviour might not be
     executed as intended, thus requiring further SRUs to bring us in-line
     with the great expectations.

  [Other Info]

    * Related bug reports and history:
  - bug #1615482
  - bug #1554848

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1686470/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1672710] Re: apt fails to verify keys when Dir has space, and set via cmdline

2017-07-28 Thread Dimitri John Ledkov
Started with:
ii  apt  1.2.20 
amd64commandline package manager

Run modified test case to check that quoted strings are escaped right:

root@apt-verify:~# apt-config dump -o foo=" bar " | sed 
s#CommandLine::AsString#CommandLineAsString#g | apt-config shell FOO 
CommandLineAsString -c /dev/stdin
E: Syntax error /dev/stdin:233: Extra junk after value

if failed.

Upgraded to:
ii  apt 1.2.24  
 amd64commandline package manager

And it works now:

# apt-config dump -o foo=" bar " | sed 
s#CommandLine::AsString#CommandLineAsString#g | apt-config shell FOO 
CommandLineAsString -c /dev/stdin
FOO='apt-config dump -o foo='\'' bar '\'''


** Tags removed: verification-needed verification-needed-xenial
** Tags added: verification-done verification-done-xenial

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1672710

Title:
  apt fails to verify keys when Dir has space, and set via cmdline

Status in apt package in Ubuntu:
  Fix Released
Status in apt source package in Xenial:
  Fix Committed
Status in apt source package in Yakkety:
  Won't Fix

Bug description:
  When Dir has a space, and it is set via APT_CONFIG file, keys are found and 
validated correctly.
  When Dir is set without a space via cmdline, keys are found and validated 
correctly.
  When Dir is set with a space via cmdline, keys are not found and repositories 
are not verified.

  [Test case]
  Please see attached reproducer, which works on xenial system (gpg1) but not 
on zesty system (gpg2)

  $ bash reproducer.sh
  ++ mktemp -d
  + tmpdir=/tmp/tmp.sFipy6h5yL
  + pushd /tmp/tmp.sFipy6h5yL
  /tmp/tmp.sFipy6h5yL ~
  + mkdir 'Sub Dir'
  + pushd 'Sub Dir'
  /tmp/tmp.sFipy6h5yL/Sub Dir /tmp/tmp.sFipy6h5yL ~
  + mkdir -p etc/apt/apt.conf.d
  + mkdir -p etc/apt/trusted.gpg.d
  + mkdir -p etc/apt/preferences.d
  + mkdir -p var/lib/apt/lists/partial
  + mkdir -p var/lib/dpkg
  + touch var/lib/dpkg/status
  + cp /etc/apt/trusted.gpg.d/ubuntu-keyring-2012-archive.gpg 
etc/apt/trusted.gpg.d/
  + echo 'deb http://archive.ubuntu.com/ubuntu/ trusty main'
  + echo 'Dir "/tmp/tmp.sFipy6h5yL/Sub Dir";'
  + export APT_CONFIG=/tmp/tmp.sFipy6h5yL/apt.conf
  + APT_CONFIG=/tmp/tmp.sFipy6h5yL/apt.conf
  + cat /tmp/tmp.sFipy6h5yL/apt.conf
  Dir "/tmp/tmp.sFipy6h5yL/Sub Dir";
  + :
  + : == list available keys ==
  + apt-key list
  /tmp/tmp.sFipy6h5yL/Sub 
Dir/etc/apt/trusted.gpg.d/ubuntu-keyring-2012-archive.gpg
  
-
  pub   rsa4096 2012-05-11 [SC]
    790B C727 7767 219C 42C8  6F93 3B4F E6AC C0B2 1F32
  uid   [ unknown] Ubuntu Archive Automatic Signing Key (2012) 


  + :
  + : == update with environ APT_CONFIG setting the Dir variable ==
  + apt update
  Ign:1 http://archive.ubuntu.com/ubuntu trusty InRelease
  Get:2 http://archive.ubuntu.com/ubuntu trusty Release [58.5 kB]
  Get:3 http://archive.ubuntu.com/ubuntu trusty Release.gpg [933 B]
  Get:4 http://archive.ubuntu.com/ubuntu trusty/main amd64 Packages [1,350 kB]
  Fetched 1,410 kB in 0s (1,959 kB/s)
  Reading package lists... Done
  Building dependency tree... Done
  All packages are up to date.
  + unset APT_CONFIG
  + :
  + : == update with cmdline Dir option setting Dir to relative pwd ==
  + apt -o Dir=./ update
  Ign:1 http://archive.ubuntu.com/ubuntu trusty InRelease
  Hit:2 http://archive.ubuntu.com/ubuntu trusty Release
  Reading package lists... Done
  Building dependency tree... Done
  All packages are up to date.
  + :
  + : == update with cmdline Dir option setting Dir to absolute pwd with space 
==
  + apt -o 'Dir=/tmp/tmp.sFipy6h5yL/Sub Dir' update
  Ign:1 http://archive.ubuntu.com/ubuntu trusty InRelease
  Hit:2 http://archive.ubuntu.com/ubuntu trusty Release
  Err:3 http://archive.ubuntu.com/ubuntu trusty Release.gpg
    The following signatures couldn't be verified because the public key is not 
available: NO_PUBKEY 40976EAF437D05B5 NO_PUBKEY 3B4FE6ACC0B21F32
  Reading package lists... Done
  Building dependency tree... Done
  All packages are up to date.
  W: An error occurred during the signature verification. The repository is not 
updated and the previous index files will be used. GPG error: 
http://archive.ubuntu.com/ubuntu trusty Release: The following signatures 
couldn't be verified because the public key is not available: NO_PUBKEY 
40976EAF437D05B5 NO_PUBKEY 3B4FE6ACC0B21F32
  W: Failed to fetch http://archive.ubuntu.com/ubuntu/dists/trusty/Release.gpg  
The following signatures couldn't be verified because the public key is not 
available: NO_PUBKEY 40976EAF437D05B5 NO_PUBKEY 3B4FE6ACC0B21F32
  W: Some index files failed to download. They have been ignored, or old ones 
used instead.

  
  [Regression 

[Touch-packages] [Bug 1686470] Re: Apt updates that are uniformly spread across all timezones, with predictable application windows

2017-07-28 Thread Dimitri John Ledkov
Starting with:
ii  apt 1.2.20  
 amd64commandline package manager

The following timers are present:
# systemctl list-timers
NEXT LEFT  LAST PASSED UNIT 
ACTIVATES
Fri 2017-07-28 09:42:31 UTC  14min leftn/a  n/a
systemd-tmpfiles-clean.timer systemd-tmpfiles-clean.service
Fri 2017-07-28 12:52:15 UTC  3h 24min left n/a  n/asnapd.refresh.timer  
snapd.refresh.service
Sat 2017-07-29 03:09:15 UTC  17h left  n/a  n/aapt-daily.timer  
apt-daily.service

The apt-daily.service is going to run, unexpectadly, at 3:09am.

Upgrading just apt:
ii  apt 1.2.24  
 amd64commandline package manager

# systemctl list-timers
NEXT LEFT   LAST PASSED 
  UNIT ACTIVATES
Fri 2017-07-28 09:42:31 UTC  12min left n/a  n/a
  systemd-tmpfiles-clean.timer systemd-tmpfiles-clean.service
Fri 2017-07-28 10:03:19 UTC  33min left n/a  n/a
  snapd.refresh.timer  snapd.refresh.service
Fri 2017-07-28 20:18:24 UTC  10h left   Fri 2017-07-28 09:27:35 UTC  1min 57s 
ago apt-daily.timer  apt-daily.service
Sat 2017-07-29 06:30:36 UTC  21h left   n/a  n/a
  apt-daily-upgrade.timer  apt-daily-upgrade.service

Now there is timer to do a refresh at a random time, yet there is a
predictable apt-daily-upgrade to apply the timer between 6 and 7am.

All of this looks good.

I will leave this container around, and will check if upgrades were
applied tomorrow.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1686470

Title:
  Apt updates that are uniformly spread across all timezones, with
  predictable application windows

Status in apt package in Ubuntu:
  Fix Released
Status in unattended-upgrades package in Ubuntu:
  Triaged
Status in apt source package in Xenial:
  Fix Committed
Status in unattended-upgrades source package in Xenial:
  Triaged
Status in apt source package in Yakkety:
  Won't Fix
Status in unattended-upgrades source package in Yakkety:
  Won't Fix
Status in apt source package in Zesty:
  Fix Committed
Status in unattended-upgrades source package in Zesty:
  Triaged
Status in apt source package in Artful:
  Fix Released
Status in unattended-upgrades source package in Artful:
  Triaged
Status in apt package in Debian:
  Fix Released
Status in unattended-upgrades package in Debian:
  Fix Committed

Bug description:
  [ Impact ]

   * unattended-upgrades are enabled by default in Ubuntu 16.04 and
  later

   * Currently the following three things happen as a monolithic event:
     - metadata updates: apt update
     - download of updates: apt upgrade --download-only
     - application of updates: apt upgrade

   * For the long running instances, all of the above happens at random
     times throughout the day.

   * If systems were poweredoff / suspended, this happens on boot /
  resume

   * End-users would like to have predictable timing, and control over when
     the updates happen.

  Considering all of the above, the following new behavior is proposed
  which should address all concerns in question. It combines all the
  desired properties from both end-user and mirror perspectives.

  [ Proposed Default Behavior ]

   * Decouple unattended-upgrades application, from apt update

   * apt update:
     - shall be a systemd timer based unit, triggered every 12h with a
   random delay of 12h, therefore executed randomly twice a day.
     - if unattened-upgrades (default on), or download-upgreadaeble-packages
   are enabled, it should result in updates being downloaded aka
   `apt upgrade --download-only`

   * unattended-upgrades:
     - shall be a separate systemd timer based unit triggered at 6am local
   time with a random delay of 1h, therefore executed between 6am and
   7am local time.

   * On boot / resume:
     - if we have missed one, or more, apt update timers,
   apt update / download upgrades / unattended-upgrade will happen in
   sequence. This may result in mirror spikes, but we do want to secure
   cold/stale-booted systems as soon as possible.

  [Test Case]

   * Run system for more than 24h, and check that apt updates were
     automatically executed twice.

   * Check that unattended upgrades were triggered to be applied at
     6am..7am window, if any.

   * Poweroff the machine over the period when apt-get update was
     scheduled, poweron and observe that apt-get update / download / 
 unattended upgrade are all performed on boot.

  [Regression Potential]

   * The newly proposed behavior is a mix of 

[Touch-packages] [Bug 1694697] Re: build-depends keeps OR flag if end of or group is ignored

2017-07-28 Thread Dimitri John Ledkov
Using:
ii  apt 1.2.24  
 amd64commandline package manager

And executing:
(1) apt-get build-dep -s ./segv.dsc should succeed instead of crash
(2) apt-get build-dep -s ./failure.dsc should complain about "Depends: 
a-non-existing-package but it is not installable" instead of succeeding.

I correctly get success for positive test case (1) and an error for the
negative test case (2).

** Tags removed: verification-needed verification-needed-xenial
** Tags added: verification-done verification-done-xenial

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1694697

Title:
  build-depends keeps OR flag if end of or group is ignored

Status in apt package in Ubuntu:
  Fix Released
Status in apt source package in Trusty:
  New
Status in apt source package in Xenial:
  Fix Committed
Status in apt source package in Yakkety:
  Won't Fix
Status in apt source package in Zesty:
  Fix Committed

Bug description:
  [Impact]
  If the last alternative(s) of an Or group is ignored, because it does
  not match an architecture list, we would end up keeping the or flag,
  effectively making the next AND an OR.

  For example, when parsing (on amd64):

  debhelper (>= 9), libnacl-dev [amd64] | libnacl-dev [i386]
   => debhelper (>= 9), libnacl-dev |

  Which can cause python-apt and apt-get build-dep to crash.

  Even worse:

   debhelper (>= 9), libnacl-dev [amd64] | libnacl-dev [i386], foobar
    => debhelper (>= 9), libnacl-dev [amd64] | foobar

  [Test case]
  On amd64:

  cat > segv.dsc  << EOF
  Format: 3.0 (native)
  Source: foobar
  Binary: foobar
  Architecture: all
  Version: 1
  Maintainer: Joe Sixpack 
  Build-Depends: build-essential [amd64] | build-essential [fancy]
  Standards-Version: 3.9.8
  EOF
  cat > failure.dsc  << EOF
  Format: 3.0 (native)
  Source: foobar
  Binary: foobar
  Architecture: all
  Version: 1
  Maintainer: Joe Sixpack 
  Build-Depends: build-essential [amd64] | build-essential [fancy], 
a-non-existing-package
  Standards-Version: 3.9.8
  EOF

  (1) apt-get build-dep -s ./segv.dsc should succeed instead of crash
  (2) apt-get build-dep -s ./failure.dsc should complain about "Depends: 
a-non-existing-package but it is not installable" instead of succeeding.

  This is the same test as run by CI and autopkgtests, so if they pass
  the tests passed. You can also run apt-get build-dep -s dq for a real
  life example that should not segfault.

  [Regression Potential]
  apt-get build-dep and friends can now fail where they succeeded previously 
for packages that employ architecture-limited alternatives in their build 
depends, as in the second example given above, because now additional packages 
need to be installed (which is correct, though).

  [Other info]
  By setting the previous alternatives Or flag to the current Or flag
  if the current alternative is ignored, we solve the issue.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1694697/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1707152] [NEW] RM: obsolete product

2017-07-28 Thread Dimitri John Ledkov
Public bug reported:

gallery-app was a component of Ubuntu Phone which is no longer
developed.

Please remove this package from the Ubuntu Archive.

$ reverse-depends src:gallery-app
No reverse dependencies found

$ reverse-depends -b src:gallery-app
No reverse dependencies found

** Affects: gallery-app (Ubuntu)
 Importance: Critical
 Status: Triaged


** Tags: u8rm

** Changed in: gallery-app (Ubuntu)
   Status: New => Triaged

** Changed in: gallery-app (Ubuntu)
   Importance: Undecided => Critical

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to gallery-app in Ubuntu.
https://bugs.launchpad.net/bugs/1707152

Title:
  RM: obsolete product

Status in gallery-app package in Ubuntu:
  Triaged

Bug description:
  gallery-app was a component of Ubuntu Phone which is no longer
  developed.

  Please remove this package from the Ubuntu Archive.

  $ reverse-depends src:gallery-app
  No reverse dependencies found

  $ reverse-depends -b src:gallery-app
  No reverse dependencies found

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gallery-app/+bug/1707152/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1707153] [NEW] RM: obsolete product

2017-07-28 Thread Dimitri John Ledkov
Public bug reported:

camera-app was a component of Ubuntu Phone which is no longer developed.

Please remove this package from the Ubuntu Archive.

$ reverse-depends src:camera-app
No reverse dependencies found

$ reverse-depends -b src:camera-app
No reverse dependencies found

** Affects: camera-app (Ubuntu)
 Importance: Critical
 Status: Triaged


** Tags: u8rm

** Changed in: camera-app (Ubuntu)
   Status: New => Triaged

** Changed in: camera-app (Ubuntu)
   Importance: Undecided => Critical

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to camera-app in Ubuntu.
https://bugs.launchpad.net/bugs/1707153

Title:
  RM: obsolete product

Status in camera-app package in Ubuntu:
  Triaged

Bug description:
  camera-app was a component of Ubuntu Phone which is no longer
  developed.

  Please remove this package from the Ubuntu Archive.

  $ reverse-depends src:camera-app
  No reverse dependencies found

  $ reverse-depends -b src:camera-app
  No reverse dependencies found

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/camera-app/+bug/1707153/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1706740] Re: ruby upgrade broke redmine dependency

2017-07-28 Thread Mikkel Kirkgaard Nielsen
** Package changed: unattended-upgrades (Ubuntu) => redmine (Ubuntu)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to unattended-upgrades in
Ubuntu.
https://bugs.launchpad.net/bugs/1706740

Title:
  ruby upgrade broke redmine dependency

Status in redmine package in Ubuntu:
  New

Bug description:
  On a Ubuntu 16.04 system deploying a Redmine issue tracker using the
  Ubuntu redmine package this night's (the systemd apt-daily timer has
  been rescheduled to run at 00:30) unattended upgrade of USN-3365
  security updates to Ruby packages
  (https://usn.ubuntu.com/usn/usn-3365-1/) caused the Redmine
  application to break.

  Accessing the site caused Phusion Passenger to come up with a "We're
  sorry, but something went wrong.". The problem was identified and
  notified by email during the upgrade's processing of triggers on the
  redmine package where it was determined that the gem dependency
  "webrat" somehow was unavailable.

  The situation was resolved by running "bundle install" in the base
  directory /usr/share/redmine which caused most of the gems to be
  updated  but I feel uneasy about this being a problem at all and fear
  breakage on future upgrades.

  I'm not too familiar with ruby, gems, bundler and apt triggers, so
  I've been unable to grasp where things go wrong and where a remedy is
  best deployed. Could it be as simple as adding a bundle update/install
  to the redmine trigger?

  Besides the core dependency to webrat, I got a plugin referring to webrat 
also:
  $ grep -r webrat /var/lib/redmine/ /usr/share/redmine
  /var/lib/redmine/Gemfile.lock:webrat (0.7.3)
  /var/lib/redmine/Gemfile.lock:  webrat
  /usr/share/redmine/plugins/redmine_timesheet_plugin/Gemfile:  gem 'webrat'
  
/usr/share/redmine/plugins/redmine_timesheet_plugin/test/test_helper.rb:require 
"webrat"

  
  From /var/log/unattended-upgrades/unattended-upgrades-dpkg.log

  Log started: 2017-07-26 00:30:16
  Reading changelogs...
  (Reading database ... ^M(Reading database ... 5%^M(Reading database ... 
10%^M(Reading database ... 15%^M(Reading database ... 20%^M(Reading database 
... 25%^M(Reading database ... 30%^M(Reading database ... 35%^M(Reading 
database ... 40%^M(Reading database ... 45%^M(Reading database ... 
50%^M(Reading database ... 55%^M(Reading database ... 60%^M(Reading database 
... 65%^M(Reading database ... 70%^M(Reading database ... 75%^M(Reading 
database ... 80%^M(Reading database ... 85%^M(Reading database ... 
90%^M(Reading database ... 95%^M(Reading database ... 100%^M(Reading database 
... 286395 files and directories currently installed.)
  Preparing to unpack .../ruby2.3-dev_2.3.1-2~16.04.2_amd64.deb ...
  Unpacking ruby2.3-dev:amd64 (2.3.1-2~16.04.2) over (2.3.1-2~16.04) ...
  Preparing to unpack .../libruby2.3_2.3.1-2~16.04.2_amd64.deb ...
  Unpacking libruby2.3:amd64 (2.3.1-2~16.04.2) over (2.3.1-2~16.04) ...
  Preparing to unpack .../ruby2.3_2.3.1-2~16.04.2_amd64.deb ...
  Unpacking ruby2.3 (2.3.1-2~16.04.2) over (2.3.1-2~16.04) ...
  Processing triggers for libc-bin (2.23-0ubuntu9) ...
  Processing triggers for redmine (3.2.1-2) ...
  Determining localhost credentials from /etc/mysql/debian.cnf: succeeded.
  ESC[31mCould not find gem 'webrat' in any of the gem sources listed in 
your Gemfile or
  available on this machine.ESC[0m
  dpkg: error processing package redmine (--unpack):
  subprocess installed post-installation script returned error exit status 7
  Processing triggers for man-db (2.7.5-1) ...
  Errors were encountered while processing:
  redmine
  Log ended: 2017-07-26 00:30:21

  From /var/log/unattended-upgrades/unattended-upgrades.log

  2017-07-26 00:30:11,371 INFO Starting unattended upgrades script
  2017-07-26 00:30:11,371 INFO Allowed origins are: ['o=Ubuntu,a=xenial', 
'o=Ubuntu,a=xenial-security', 'o=UbuntuESM,a=xenial']
  2017-07-26 00:30:15,947 INFO Packages that will be upgraded: libruby2.3 
ruby2.3 ruby2.3-dev
  2017-07-26 00:30:15,948 INFO Writing dpkg log to 
'/var/log/unattended-upgrades/unattended-upgrades-dpkg.log'
  2017-07-26 00:30:21,299 ERROR Installing the upgrades failed!
  2017-07-26 00:30:21,299 ERROR error message: 'installArchives() failed'
  2017-07-26 00:30:21,299 ERROR dpkg returned a error! See 
'/var/log/unattended-upgrades/unattended-upgrades-dpkg.log' for details

  $ lsb_release -a
  No LSB modules are available.
  Distributor ID: Ubuntu
  Description:Ubuntu 16.04.2 LTS
  Release:16.04
  Codename:   xenial

  $ apt-cache policy redmine passenger
  redmine:
Installed: 3.2.1-2
Candidate: 3.2.1-2
Version table:
   *** 3.2.1-2 500
  500 http://dk.archive.ubuntu.com/ubuntu xenial/universe amd64 Packages
  500 http://dk.archive.ubuntu.com/ubuntu xenial/universe i386 Packages
  100 /var/lib/dpkg/status
  passenger:
 

  1   2   >