Re: [Touch-packages] [Bug 1957104] Re: updating openssh-server fails, because port 22 is in use by systemd

2022-05-11 Thread Thomas Schweikle
I can't reproduce this issue on impish or jammy. It was fixed by a
change in handling sockets in systemd.

On Mon, May 9, 2022 at 6:25 PM Paride Legovini
<1957...@bugs.launchpad.net> wrote:
>
> Hello Thomas. You filed this bug against:
>
>   DistroRelease: Ubuntu 21.10
>   Package: openssh-server 1:8.4p1-6ubuntu2.1
>
> By "Solved by a later version of systemd and sshd". Do you mean that you
> found you can't reproduce the issue on Jammy (22.04 LTS)? Can you still
> reproruce the issue on Impish? Thank you.
>
> --
> You received this bug notification because you are subscribed to the bug
> report.
> https://bugs.launchpad.net/bugs/1957104
>
> Title:
>   updating openssh-server fails, because port 22 is in use by systemd
>
> To manage notifications about this bug go to:
> https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1957104/+subscriptions
>


-- 
Thomas

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1957104

Title:
  updating openssh-server fails, because port 22 is in use by systemd

Status in openssh package in Ubuntu:
  Incomplete

Bug description:
  openssh-server tries to restart itself, but openssh-server reports
  port 22 in use. This is true: systemd has taken port 22 to start sshd
  if one connects to port 22.

  two solutions:
  1. dont start sshd after installing.
 configure it without starting it afterwards.
  2. stop systemd listening on port 22
 before starting sshd, then start sshd,
 terminate it after configuring, then
 start systemd listening on port 22 again.

  Second problem:
  starting ssh.service does not check if "/run/sshd" exists. This directory has 
to be created before sshd is started. Unclear if this is an error with sshd not 
creating this directory before dropping privileges or if this has to be done 
once while installing. IMHO the first is the case.

  
  Workaround:
  systemctl stop ssh.service
  systemctl disable ssh.service
  apt upgrade
  systemctl enable ssh.service
  killall sshd
  mkdir /run/sshd
  systemctl start ssh.service

  ProblemType: Bug
  DistroRelease: Ubuntu 21.10
  Package: openssh-server 1:8.4p1-6ubuntu2.1
  ProcVersionSignature: Ubuntu 5.13.0-23.23-generic 5.13.19
  Uname: Linux 5.13.0-23-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu71
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: XFCE
  Date: Tue Jan 11 19:11:47 2022
  InstallationDate: Installed on 2021-08-18 (146 days ago)
  InstallationMedia: Xubuntu 21.04 "Hirsute Hippo" - Release amd64 (20210420)
  SSHDConfig: Error: command ['pkexec', '/usr/sbin/sshd', '-T'] failed with 
exit code 255: Missing privilege separation directory: /run/sshd
  SourcePackage: openssh
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1957104/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1966591] Re: ssh-keygen -R changes known_hosts file permissions (mode)

2022-05-11 Thread Launchpad Bug Tracker
This bug was fixed in the package openssh - 1:7.6p1-4ubuntu0.7

---
openssh (1:7.6p1-4ubuntu0.7) bionic; urgency=medium

  * d/p/fix-connect-timeout-overflow.patch: prevent ConnectTimeout overflow.
(LP: #1903516)

  [ Sergio Durigan Junior ]
  * d/p/lp1966591-upstream-preserve-group-world-read-permission-on-kno.patch:
Preserve group/world read permissions on known_hosts. (LP: #1966591)

 -- Athos Ribeiro   Wed, 30 Mar 2022
10:17:14 -0300

** Changed in: openssh (Ubuntu Bionic)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1966591

Title:
  ssh-keygen -R changes known_hosts file permissions (mode)

Status in portable OpenSSH:
  Unknown
Status in openssh package in Ubuntu:
  Fix Released
Status in openssh source package in Bionic:
  Fix Released
Status in openssh source package in Focal:
  Fix Released
Status in openssh source package in Impish:
  Fix Released
Status in openssh source package in Jammy:
  Fix Released

Bug description:
  [Impact]

  When using "ssh-keygen -R" to remove a host from "known_hosts" the
  command changes permissions on the file.  This can cause problems
  particularly when used on the global "known_hosts" file
  (/etc/ssh/ssh_known_hosts), because then only root can read it.
  Programs running non-interactively as non-root users suddenly fail to
  SSH and it's not immediately obvious why.

  [Test Plan]

  The problem happens on Bionic and Focal.

  $ lxc launch ubuntu-daily:focal openssh-bug1966591
  $ lxc shell openssh-bug1966591
  # ssh-keyscan github.com > test_known_hosts
  # chmod 644 test_known_hosts
  # ssh-keygen -R github.com -f test_known_hosts
  # stat test_known_hosts
  ...
  Access: (0600/-rw---) ...
  ...

  [Where problems could occur]

  The upstream patch is very simple and it is unlikely that it will
  cause any regressions.  An indirect problem that could occur is that
  users might expect to see a more strict set of permissions on a
  "known_hosts" file after using "ssh-keygen -R", but arguably this is
  not defined behaviour and should not be relied upon.  Of course, there
  is always a (very) small risk of introducing problems when rebuilding
  packages using newer versions of its dependencies (especially on
  Bionic, because it's older).

  [Original Description]

  When I use ssh-keygen -R to remove a host from known_hosts it changes
  permissions on the file. This causes problems particularly when used
  on the global known hosts file (/etc/ssh/ssh_known_hosts), because
  then only root can read it. Programs running non-interactively as non-
  root users suddenly fail to SSH and it's not immediately obvious why.

  To reproduce:

  $ ssh-keyscan github.com >test_known_hosts
  $ chmod 741 test_known_hosts
  $ ssh-keygen -R github.com -f test_known_hosts
  $ stat test_known_hosts
  ...
  Access: (0600/-rw---) ...

  Expected behavior: file permissions remain unchanged (mode 0741 in
  this example).

  $ lsb_release -rd
  Description:  Ubuntu 18.04.6 LTS
  Release:  18.04

  $ apt-cache policy openssh-client
  openssh-client:
    Installed: 1:7.6p1-4ubuntu0.6

To manage notifications about this bug go to:
https://bugs.launchpad.net/openssh/+bug/1966591/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1903516] Re: aborted (core dumped) when using ConnectTimeout > 2147483

2022-05-11 Thread Launchpad Bug Tracker
This bug was fixed in the package openssh - 1:8.2p1-4ubuntu0.5

---
openssh (1:8.2p1-4ubuntu0.5) focal; urgency=medium

  * d/p/fix-connect-timeout-overflow.patch: prevent ConnectTimeout overflow.
(LP: #1903516)

  [ Sergio Durigan Junior ]
  * d/p/lp1966591-upstream-preserve-group-world-read-permission-on-kno.patch:
Preserve group/world read permissions on known_hosts. (LP: #1966591)

 -- Athos Ribeiro   Wed, 30 Mar 2022
10:03:15 -0300

** Changed in: openssh (Ubuntu Focal)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1903516

Title:
  aborted (core dumped) when using ConnectTimeout > 2147483

Status in portable OpenSSH:
  Unknown
Status in openssh package in Ubuntu:
  Fix Released
Status in openssh source package in Bionic:
  Fix Released
Status in openssh source package in Focal:
  Fix Released
Status in openssh source package in Impish:
  Fix Committed
Status in openssh source package in Jammy:
  Fix Released

Bug description:
  [Impact]

  Setting ConnectTimeout to a value higher than INT_MAX/1000 causes the
  ssh client to crash. This happens due to an integer overflow which was
  fixed upstream with the patch being proposed for this SRU, which caps
  the effective value for that option at INT_MAX/1000.

  While use cases triggering the bug may be uncommon, the patch is
  straightforward and the fix could be staged for the next time an
  upload is needed.

  
  [Test Plan]

  Running

  ssh -o "ConnectTimeout=$(perl -e 'use POSIX; my $max =
  int(POSIX::INT_MAX/1000)+1; print "$max\n";')" localhost

  triggers the error. In this case, the ssh client will crash and

  Aborted

  will be printed to stderr.

  By applying the proposed fix, running the same command should allow
  the ssh connection to proceed to the authentication steps.

  [Where problems could occur]

  Most problems would manifest due to rebuilding the package (e.g.,
  dependency changes). Since this proposal is to stage these SRUs, such
  risk is being deferred to be shared with the next, more critical,
  upload.

  [Other Info]
   
  All the SRUs proposed here should be staged due to the low priority nature of 
the bug.

  [Original bug report]

  The ssh client fails with the message "Aborted (core dumped)" when
  setting the ConnectTimeout to 2147484 or higher.

  lsb_release: Linux Mint 20 (but also tested this on latest ubuntu:20.04 
docker container)
  openssh-client version: 1:8.2p1-4ubuntu0.1

  I expected that either the connect timeout would be used correctly, or
  that it would fail with a proper error message saying the connect
  timeout can't be higher than 2147483.

  What happened:

  $ ssh -o "ConnectTimeout=2147484" localhost
  Aborted (core dumped)

To manage notifications about this bug go to:
https://bugs.launchpad.net/openssh/+bug/1903516/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1903516] Re: aborted (core dumped) when using ConnectTimeout > 2147483

2022-05-11 Thread Launchpad Bug Tracker
This bug was fixed in the package openssh - 1:7.6p1-4ubuntu0.7

---
openssh (1:7.6p1-4ubuntu0.7) bionic; urgency=medium

  * d/p/fix-connect-timeout-overflow.patch: prevent ConnectTimeout overflow.
(LP: #1903516)

  [ Sergio Durigan Junior ]
  * d/p/lp1966591-upstream-preserve-group-world-read-permission-on-kno.patch:
Preserve group/world read permissions on known_hosts. (LP: #1966591)

 -- Athos Ribeiro   Wed, 30 Mar 2022
10:17:14 -0300

** Changed in: openssh (Ubuntu Bionic)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1903516

Title:
  aborted (core dumped) when using ConnectTimeout > 2147483

Status in portable OpenSSH:
  Unknown
Status in openssh package in Ubuntu:
  Fix Released
Status in openssh source package in Bionic:
  Fix Released
Status in openssh source package in Focal:
  Fix Released
Status in openssh source package in Impish:
  Fix Committed
Status in openssh source package in Jammy:
  Fix Released

Bug description:
  [Impact]

  Setting ConnectTimeout to a value higher than INT_MAX/1000 causes the
  ssh client to crash. This happens due to an integer overflow which was
  fixed upstream with the patch being proposed for this SRU, which caps
  the effective value for that option at INT_MAX/1000.

  While use cases triggering the bug may be uncommon, the patch is
  straightforward and the fix could be staged for the next time an
  upload is needed.

  
  [Test Plan]

  Running

  ssh -o "ConnectTimeout=$(perl -e 'use POSIX; my $max =
  int(POSIX::INT_MAX/1000)+1; print "$max\n";')" localhost

  triggers the error. In this case, the ssh client will crash and

  Aborted

  will be printed to stderr.

  By applying the proposed fix, running the same command should allow
  the ssh connection to proceed to the authentication steps.

  [Where problems could occur]

  Most problems would manifest due to rebuilding the package (e.g.,
  dependency changes). Since this proposal is to stage these SRUs, such
  risk is being deferred to be shared with the next, more critical,
  upload.

  [Other Info]
   
  All the SRUs proposed here should be staged due to the low priority nature of 
the bug.

  [Original bug report]

  The ssh client fails with the message "Aborted (core dumped)" when
  setting the ConnectTimeout to 2147484 or higher.

  lsb_release: Linux Mint 20 (but also tested this on latest ubuntu:20.04 
docker container)
  openssh-client version: 1:8.2p1-4ubuntu0.1

  I expected that either the connect timeout would be used correctly, or
  that it would fail with a proper error message saying the connect
  timeout can't be higher than 2147483.

  What happened:

  $ ssh -o "ConnectTimeout=2147484" localhost
  Aborted (core dumped)

To manage notifications about this bug go to:
https://bugs.launchpad.net/openssh/+bug/1903516/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1903516] Update Released

2022-05-11 Thread Brian Murray
The verification of the Stable Release Update for openssh has completed
successfully and the package is now being released to -updates.
Subsequently, the Ubuntu Stable Release Updates Team is being
unsubscribed and will not receive messages about this bug report.  In
the event that you encounter a regression using the package from
-updates please report a new bug using ubuntu-bug and tag the bug report
regression-update so we can easily find any regressions.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1903516

Title:
  aborted (core dumped) when using ConnectTimeout > 2147483

Status in portable OpenSSH:
  Unknown
Status in openssh package in Ubuntu:
  Fix Released
Status in openssh source package in Bionic:
  Fix Released
Status in openssh source package in Focal:
  Fix Released
Status in openssh source package in Impish:
  Fix Committed
Status in openssh source package in Jammy:
  Fix Released

Bug description:
  [Impact]

  Setting ConnectTimeout to a value higher than INT_MAX/1000 causes the
  ssh client to crash. This happens due to an integer overflow which was
  fixed upstream with the patch being proposed for this SRU, which caps
  the effective value for that option at INT_MAX/1000.

  While use cases triggering the bug may be uncommon, the patch is
  straightforward and the fix could be staged for the next time an
  upload is needed.

  
  [Test Plan]

  Running

  ssh -o "ConnectTimeout=$(perl -e 'use POSIX; my $max =
  int(POSIX::INT_MAX/1000)+1; print "$max\n";')" localhost

  triggers the error. In this case, the ssh client will crash and

  Aborted

  will be printed to stderr.

  By applying the proposed fix, running the same command should allow
  the ssh connection to proceed to the authentication steps.

  [Where problems could occur]

  Most problems would manifest due to rebuilding the package (e.g.,
  dependency changes). Since this proposal is to stage these SRUs, such
  risk is being deferred to be shared with the next, more critical,
  upload.

  [Other Info]
   
  All the SRUs proposed here should be staged due to the low priority nature of 
the bug.

  [Original bug report]

  The ssh client fails with the message "Aborted (core dumped)" when
  setting the ConnectTimeout to 2147484 or higher.

  lsb_release: Linux Mint 20 (but also tested this on latest ubuntu:20.04 
docker container)
  openssh-client version: 1:8.2p1-4ubuntu0.1

  I expected that either the connect timeout would be used correctly, or
  that it would fail with a proper error message saying the connect
  timeout can't be higher than 2147483.

  What happened:

  $ ssh -o "ConnectTimeout=2147484" localhost
  Aborted (core dumped)

To manage notifications about this bug go to:
https://bugs.launchpad.net/openssh/+bug/1903516/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1966591] Update Released

2022-05-11 Thread Brian Murray
The verification of the Stable Release Update for openssh has completed
successfully and the package is now being released to -updates.
Subsequently, the Ubuntu Stable Release Updates Team is being
unsubscribed and will not receive messages about this bug report.  In
the event that you encounter a regression using the package from
-updates please report a new bug using ubuntu-bug and tag the bug report
regression-update so we can easily find any regressions.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1966591

Title:
  ssh-keygen -R changes known_hosts file permissions (mode)

Status in portable OpenSSH:
  Unknown
Status in openssh package in Ubuntu:
  Fix Released
Status in openssh source package in Bionic:
  Fix Released
Status in openssh source package in Focal:
  Fix Released
Status in openssh source package in Impish:
  Fix Released
Status in openssh source package in Jammy:
  Fix Released

Bug description:
  [Impact]

  When using "ssh-keygen -R" to remove a host from "known_hosts" the
  command changes permissions on the file.  This can cause problems
  particularly when used on the global "known_hosts" file
  (/etc/ssh/ssh_known_hosts), because then only root can read it.
  Programs running non-interactively as non-root users suddenly fail to
  SSH and it's not immediately obvious why.

  [Test Plan]

  The problem happens on Bionic and Focal.

  $ lxc launch ubuntu-daily:focal openssh-bug1966591
  $ lxc shell openssh-bug1966591
  # ssh-keyscan github.com > test_known_hosts
  # chmod 644 test_known_hosts
  # ssh-keygen -R github.com -f test_known_hosts
  # stat test_known_hosts
  ...
  Access: (0600/-rw---) ...
  ...

  [Where problems could occur]

  The upstream patch is very simple and it is unlikely that it will
  cause any regressions.  An indirect problem that could occur is that
  users might expect to see a more strict set of permissions on a
  "known_hosts" file after using "ssh-keygen -R", but arguably this is
  not defined behaviour and should not be relied upon.  Of course, there
  is always a (very) small risk of introducing problems when rebuilding
  packages using newer versions of its dependencies (especially on
  Bionic, because it's older).

  [Original Description]

  When I use ssh-keygen -R to remove a host from known_hosts it changes
  permissions on the file. This causes problems particularly when used
  on the global known hosts file (/etc/ssh/ssh_known_hosts), because
  then only root can read it. Programs running non-interactively as non-
  root users suddenly fail to SSH and it's not immediately obvious why.

  To reproduce:

  $ ssh-keyscan github.com >test_known_hosts
  $ chmod 741 test_known_hosts
  $ ssh-keygen -R github.com -f test_known_hosts
  $ stat test_known_hosts
  ...
  Access: (0600/-rw---) ...

  Expected behavior: file permissions remain unchanged (mode 0741 in
  this example).

  $ lsb_release -rd
  Description:  Ubuntu 18.04.6 LTS
  Release:  18.04

  $ apt-cache policy openssh-client
  openssh-client:
    Installed: 1:7.6p1-4ubuntu0.6

To manage notifications about this bug go to:
https://bugs.launchpad.net/openssh/+bug/1966591/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1966591] Re: ssh-keygen -R changes known_hosts file permissions (mode)

2022-05-11 Thread Launchpad Bug Tracker
This bug was fixed in the package openssh - 1:8.2p1-4ubuntu0.5

---
openssh (1:8.2p1-4ubuntu0.5) focal; urgency=medium

  * d/p/fix-connect-timeout-overflow.patch: prevent ConnectTimeout overflow.
(LP: #1903516)

  [ Sergio Durigan Junior ]
  * d/p/lp1966591-upstream-preserve-group-world-read-permission-on-kno.patch:
Preserve group/world read permissions on known_hosts. (LP: #1966591)

 -- Athos Ribeiro   Wed, 30 Mar 2022
10:03:15 -0300

** Changed in: openssh (Ubuntu Focal)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1966591

Title:
  ssh-keygen -R changes known_hosts file permissions (mode)

Status in portable OpenSSH:
  Unknown
Status in openssh package in Ubuntu:
  Fix Released
Status in openssh source package in Bionic:
  Fix Released
Status in openssh source package in Focal:
  Fix Released
Status in openssh source package in Impish:
  Fix Released
Status in openssh source package in Jammy:
  Fix Released

Bug description:
  [Impact]

  When using "ssh-keygen -R" to remove a host from "known_hosts" the
  command changes permissions on the file.  This can cause problems
  particularly when used on the global "known_hosts" file
  (/etc/ssh/ssh_known_hosts), because then only root can read it.
  Programs running non-interactively as non-root users suddenly fail to
  SSH and it's not immediately obvious why.

  [Test Plan]

  The problem happens on Bionic and Focal.

  $ lxc launch ubuntu-daily:focal openssh-bug1966591
  $ lxc shell openssh-bug1966591
  # ssh-keyscan github.com > test_known_hosts
  # chmod 644 test_known_hosts
  # ssh-keygen -R github.com -f test_known_hosts
  # stat test_known_hosts
  ...
  Access: (0600/-rw---) ...
  ...

  [Where problems could occur]

  The upstream patch is very simple and it is unlikely that it will
  cause any regressions.  An indirect problem that could occur is that
  users might expect to see a more strict set of permissions on a
  "known_hosts" file after using "ssh-keygen -R", but arguably this is
  not defined behaviour and should not be relied upon.  Of course, there
  is always a (very) small risk of introducing problems when rebuilding
  packages using newer versions of its dependencies (especially on
  Bionic, because it's older).

  [Original Description]

  When I use ssh-keygen -R to remove a host from known_hosts it changes
  permissions on the file. This causes problems particularly when used
  on the global known hosts file (/etc/ssh/ssh_known_hosts), because
  then only root can read it. Programs running non-interactively as non-
  root users suddenly fail to SSH and it's not immediately obvious why.

  To reproduce:

  $ ssh-keyscan github.com >test_known_hosts
  $ chmod 741 test_known_hosts
  $ ssh-keygen -R github.com -f test_known_hosts
  $ stat test_known_hosts
  ...
  Access: (0600/-rw---) ...

  Expected behavior: file permissions remain unchanged (mode 0741 in
  this example).

  $ lsb_release -rd
  Description:  Ubuntu 18.04.6 LTS
  Release:  18.04

  $ apt-cache policy openssh-client
  openssh-client:
    Installed: 1:7.6p1-4ubuntu0.6

To manage notifications about this bug go to:
https://bugs.launchpad.net/openssh/+bug/1966591/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1966591] Re: ssh-keygen -R changes known_hosts file permissions (mode)

2022-05-11 Thread Sergio Durigan Junior
FWIW, I've also retriggered the tests marked as OLD_NEUTRAL.  It should
take a while until everything runs.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1966591

Title:
  ssh-keygen -R changes known_hosts file permissions (mode)

Status in portable OpenSSH:
  Unknown
Status in openssh package in Ubuntu:
  Fix Released
Status in openssh source package in Bionic:
  Fix Committed
Status in openssh source package in Focal:
  Fix Committed
Status in openssh source package in Impish:
  Fix Released
Status in openssh source package in Jammy:
  Fix Released

Bug description:
  [Impact]

  When using "ssh-keygen -R" to remove a host from "known_hosts" the
  command changes permissions on the file.  This can cause problems
  particularly when used on the global "known_hosts" file
  (/etc/ssh/ssh_known_hosts), because then only root can read it.
  Programs running non-interactively as non-root users suddenly fail to
  SSH and it's not immediately obvious why.

  [Test Plan]

  The problem happens on Bionic and Focal.

  $ lxc launch ubuntu-daily:focal openssh-bug1966591
  $ lxc shell openssh-bug1966591
  # ssh-keyscan github.com > test_known_hosts
  # chmod 644 test_known_hosts
  # ssh-keygen -R github.com -f test_known_hosts
  # stat test_known_hosts
  ...
  Access: (0600/-rw---) ...
  ...

  [Where problems could occur]

  The upstream patch is very simple and it is unlikely that it will
  cause any regressions.  An indirect problem that could occur is that
  users might expect to see a more strict set of permissions on a
  "known_hosts" file after using "ssh-keygen -R", but arguably this is
  not defined behaviour and should not be relied upon.  Of course, there
  is always a (very) small risk of introducing problems when rebuilding
  packages using newer versions of its dependencies (especially on
  Bionic, because it's older).

  [Original Description]

  When I use ssh-keygen -R to remove a host from known_hosts it changes
  permissions on the file. This causes problems particularly when used
  on the global known hosts file (/etc/ssh/ssh_known_hosts), because
  then only root can read it. Programs running non-interactively as non-
  root users suddenly fail to SSH and it's not immediately obvious why.

  To reproduce:

  $ ssh-keyscan github.com >test_known_hosts
  $ chmod 741 test_known_hosts
  $ ssh-keygen -R github.com -f test_known_hosts
  $ stat test_known_hosts
  ...
  Access: (0600/-rw---) ...

  Expected behavior: file permissions remain unchanged (mode 0741 in
  this example).

  $ lsb_release -rd
  Description:  Ubuntu 18.04.6 LTS
  Release:  18.04

  $ apt-cache policy openssh-client
  openssh-client:
    Installed: 1:7.6p1-4ubuntu0.6

To manage notifications about this bug go to:
https://bugs.launchpad.net/openssh/+bug/1966591/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1966591] Re: ssh-keygen -R changes known_hosts file permissions (mode)

2022-05-11 Thread Sergio Durigan Junior
The Impish failure passed with a retrigger, as expected.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1966591

Title:
  ssh-keygen -R changes known_hosts file permissions (mode)

Status in portable OpenSSH:
  Unknown
Status in openssh package in Ubuntu:
  Fix Released
Status in openssh source package in Bionic:
  Fix Committed
Status in openssh source package in Focal:
  Fix Committed
Status in openssh source package in Impish:
  Fix Released
Status in openssh source package in Jammy:
  Fix Released

Bug description:
  [Impact]

  When using "ssh-keygen -R" to remove a host from "known_hosts" the
  command changes permissions on the file.  This can cause problems
  particularly when used on the global "known_hosts" file
  (/etc/ssh/ssh_known_hosts), because then only root can read it.
  Programs running non-interactively as non-root users suddenly fail to
  SSH and it's not immediately obvious why.

  [Test Plan]

  The problem happens on Bionic and Focal.

  $ lxc launch ubuntu-daily:focal openssh-bug1966591
  $ lxc shell openssh-bug1966591
  # ssh-keyscan github.com > test_known_hosts
  # chmod 644 test_known_hosts
  # ssh-keygen -R github.com -f test_known_hosts
  # stat test_known_hosts
  ...
  Access: (0600/-rw---) ...
  ...

  [Where problems could occur]

  The upstream patch is very simple and it is unlikely that it will
  cause any regressions.  An indirect problem that could occur is that
  users might expect to see a more strict set of permissions on a
  "known_hosts" file after using "ssh-keygen -R", but arguably this is
  not defined behaviour and should not be relied upon.  Of course, there
  is always a (very) small risk of introducing problems when rebuilding
  packages using newer versions of its dependencies (especially on
  Bionic, because it's older).

  [Original Description]

  When I use ssh-keygen -R to remove a host from known_hosts it changes
  permissions on the file. This causes problems particularly when used
  on the global known hosts file (/etc/ssh/ssh_known_hosts), because
  then only root can read it. Programs running non-interactively as non-
  root users suddenly fail to SSH and it's not immediately obvious why.

  To reproduce:

  $ ssh-keyscan github.com >test_known_hosts
  $ chmod 741 test_known_hosts
  $ ssh-keygen -R github.com -f test_known_hosts
  $ stat test_known_hosts
  ...
  Access: (0600/-rw---) ...

  Expected behavior: file permissions remain unchanged (mode 0741 in
  this example).

  $ lsb_release -rd
  Description:  Ubuntu 18.04.6 LTS
  Release:  18.04

  $ apt-cache policy openssh-client
  openssh-client:
    Installed: 1:7.6p1-4ubuntu0.6

To manage notifications about this bug go to:
https://bugs.launchpad.net/openssh/+bug/1966591/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1966591] Re: ssh-keygen -R changes known_hosts file permissions (mode)

2022-05-11 Thread Sergio Durigan Junior
Sorry about that.

There are not failures on Focal, but there were a bunch of old passes,
so I've retriggered them.

I'm investigating what's happening with the Impish one.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1966591

Title:
  ssh-keygen -R changes known_hosts file permissions (mode)

Status in portable OpenSSH:
  Unknown
Status in openssh package in Ubuntu:
  Fix Released
Status in openssh source package in Bionic:
  Fix Committed
Status in openssh source package in Focal:
  Fix Committed
Status in openssh source package in Impish:
  Fix Released
Status in openssh source package in Jammy:
  Fix Released

Bug description:
  [Impact]

  When using "ssh-keygen -R" to remove a host from "known_hosts" the
  command changes permissions on the file.  This can cause problems
  particularly when used on the global "known_hosts" file
  (/etc/ssh/ssh_known_hosts), because then only root can read it.
  Programs running non-interactively as non-root users suddenly fail to
  SSH and it's not immediately obvious why.

  [Test Plan]

  The problem happens on Bionic and Focal.

  $ lxc launch ubuntu-daily:focal openssh-bug1966591
  $ lxc shell openssh-bug1966591
  # ssh-keyscan github.com > test_known_hosts
  # chmod 644 test_known_hosts
  # ssh-keygen -R github.com -f test_known_hosts
  # stat test_known_hosts
  ...
  Access: (0600/-rw---) ...
  ...

  [Where problems could occur]

  The upstream patch is very simple and it is unlikely that it will
  cause any regressions.  An indirect problem that could occur is that
  users might expect to see a more strict set of permissions on a
  "known_hosts" file after using "ssh-keygen -R", but arguably this is
  not defined behaviour and should not be relied upon.  Of course, there
  is always a (very) small risk of introducing problems when rebuilding
  packages using newer versions of its dependencies (especially on
  Bionic, because it's older).

  [Original Description]

  When I use ssh-keygen -R to remove a host from known_hosts it changes
  permissions on the file. This causes problems particularly when used
  on the global known hosts file (/etc/ssh/ssh_known_hosts), because
  then only root can read it. Programs running non-interactively as non-
  root users suddenly fail to SSH and it's not immediately obvious why.

  To reproduce:

  $ ssh-keyscan github.com >test_known_hosts
  $ chmod 741 test_known_hosts
  $ ssh-keygen -R github.com -f test_known_hosts
  $ stat test_known_hosts
  ...
  Access: (0600/-rw---) ...

  Expected behavior: file permissions remain unchanged (mode 0741 in
  this example).

  $ lsb_release -rd
  Description:  Ubuntu 18.04.6 LTS
  Release:  18.04

  $ apt-cache policy openssh-client
  openssh-client:
    Installed: 1:7.6p1-4ubuntu0.6

To manage notifications about this bug go to:
https://bugs.launchpad.net/openssh/+bug/1966591/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1971299] Re: Merge nss from Debian unstable for kinetic

2022-05-11 Thread Bryce Harrington
** Changed in: nss (Ubuntu)
Milestone: later => ubuntu-22.05

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to nss in Ubuntu.
https://bugs.launchpad.net/bugs/1971299

Title:
  Merge nss from Debian unstable for kinetic

Status in nss package in Ubuntu:
  New

Bug description:
  Upstream: tbd
  Debian:   2:3.77-1
  Ubuntu:   2:3.68.2-0ubuntu1


  
  ### New Debian Changes ###

  nss (2:3.77-1) unstable; urgency=medium

* New upstream release.
* debian/libnss3.symbols: Add NSS_3.77 symbol version.

   -- Mike Hommey   Wed, 06 Apr 2022 09:18:22 +0900

  nss (2:3.75-1) unstable; urgency=medium

* New upstream release.

   -- Mike Hommey   Wed, 09 Feb 2022 08:46:51 +0900

  nss (2:3.73.1-1) unstable; urgency=medium

* New upstream release.

   -- Mike Hommey   Fri, 17 Dec 2021 06:16:55 +0900

  nss (2:3.73-1) unstable; urgency=medium

* New upstream release.
* Fixes MFSA-2021-51, aka CVE-2021-43527: Memory corruption via DER-encoded
  DSA and RSA-PSS signatures.

   -- Mike Hommey   Thu, 02 Dec 2021 06:04:31 +0900

  nss (2:3.72-2) unstable; urgency=medium

* debian/control: libnss3-dev breaks libxmlsec1-dev (<< 1.2.33-1).
  Closes: #998733.

   -- Mike Hommey   Fri, 12 Nov 2021 06:21:05 +0900

  nss (2:3.72-1) unstable; urgency=medium

* New upstream release.
* debian/libnss3.symbols, nss/lib/ssl/sslinfo.c, nss/lib/ssl/sslt.h,
  nss/cmd/selfserv/selfserv.c, nss/cmd/strsclnt/strsclnt.c,
  nss/cmd/tstclnt/tstclnt.c: Bump dependency version for SSL_GetChannelInfo
  symbol and remove the previous workaround. Closes: #990058.
* debian/libnss3.lintian-overrides.in, debian/rules,
  nss/cmd/shlibsign/shlibsign.c, nss/lib/pk11wrap/pk11load.c,
  nss/lib/util/secload.c, nss/cmd/shlibsign/Makefile,
  nss/cmd/shlibsign/manifest.mn: Stop putting freebl, softokn, etc. in a
  subdirectory. It's a deviation from upstream that is causing more problems
  than it's worth keeping. Closes: #737855, #846012, #979159.
* debian/libnss3-dev.links.in: Remove xulrunner-nss.pc.
* debian/rules: Stop forcing xz compression.
* debian/copyright: Add dot for continuation.
* debian/watch: Upgrade to version 4.
* debian/control: Upgrade Standard-Version to 4.6.0:
  - debian/rules: Build with `make -s` when DEB_BUILD_OPTIONS contains
terse.
  - debian/control: Add Rules-Requires-Root: no.
* debian/control: Remove conflict with libnss3-1d. The last Debian version
  with libnss3-1d was jessie, and it had a newer version anyways.
* debian/rules: Enable all hardening options.
* debian/libnss3-symbols: Add Build-Depends-Package in symbols file.
* debian/*.lintian-overrides*: Remove
  copyright-refers-to-versionless-license-file lintian overrides.
* debian/libnss3.lintian-overrides.in:
  - s/shlib-without-versioned-soname/shared-library-lacks-version/.
  - Add lacks-unversioned-link-to-shared-library overrides.
* debian/nss-config.in, debian/rules: Ship upstream nss-config instead of
  ours. Closes: #737855, #963136.
* debian/rules, debian/control: Always set Multi-Arch: same.
* debian/copyright:
  - Remove commas in `Files`.
  - Add missing license name for ifparser.
  - Add missing `Copyright`.
  - Remove copyright for mkdepend, which is not in the source tree anymore.
* debian/upstream/metadata: Add upstream bug tracking metadata.

[ Daniel Kahn Gillmor ]
* debian/control: correct Homepage (old URL redirects to 404)

[ Janitor ]
* debian/changelog: Trim trailing whitespace.
* debian/copyright: Use secure copyright file specification URI.
* debian/compat, debian/control:
  - Bump debhelper from deprecated 9 to 13.
  - Set debhelper-compat version in Build-Depends.
* debian/upstream/metadata: Set upstream metadata fields: Repository.
* debian/rules: Drop transition for old debug package migration.

   -- Mike Hommey   Tue, 02 Nov 2021 06:57:06 +0900

  nss (2:3.70-1) unstable; urgency=medium

* New upstream release.

   -- Mike Hommey   Wed, 08 Sep 2021 08:31:23 +0900

  nss (2:3.68-1) unstable; urgency=medium

* New upstream release.

   -- Mike Hommey   Mon, 19 Jul 2021 06:23:39 +0900


  
  ### Old Ubuntu Delta ###

  nss (2:3.68.2-0ubuntu1) jammy; urgency=medium

* New upstream release. (LP: #1959126)
* d/p/CVE-2021-43527.patch: drop patch applied upstream.
  [ Fixed in 3.68.1 ]

   -- Athos Ribeiro   Mon, 21 Feb 2022
  14:55:42 -0300

  nss (2:3.68-1ubuntu2) jammy; urgency=medium

* SECURITY UPDATE: heap overflow when verifying DSA/RSA-PSS DER-encoded
  signatures
  - debian/patches/CVE-2021-43527.patch: check signature lengths in
nss/lib/cryptohi/secvfy.c.
  - CVE-2021-43527

   -- Marc Deslauriers   Mon, 29 Nov 2021
  07:12:54 -0500

  nss (2:3.68-1ubuntu1) impish; urgency=medium

* Merge with 

[Touch-packages] [Bug 1971288] Re: Merge libseccomp from Debian unstable for kinetic

2022-05-11 Thread Bryce Harrington
(Still in proposed, but no regressions; looks like it's just awaiting
armhf testing.)

 libseccomp | 2.5.3-2ubuntu2 | jammy   
 libseccomp | 2.5.3-2ubuntu2 | kinetic 
 libseccomp | 2.5.4-1ubuntu1 | kinetic-proposed

Thanks Alex for handling the merge, and for letting us know.

** Changed in: libseccomp (Ubuntu)
Milestone: later => ubuntu-22.05

** Changed in: libseccomp (Ubuntu)
 Assignee: (unassigned) => Alex Murray (alexmurray)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to libseccomp in Ubuntu.
https://bugs.launchpad.net/bugs/1971288

Title:
  Merge libseccomp from Debian unstable for kinetic

Status in libseccomp package in Ubuntu:
  Fix Committed

Bug description:
  Upstream: tbd
  Debian:   2.5.4-1
  Ubuntu:   2.5.3-2ubuntu2


  
  ### Old Ubuntu Delta ###

  libseccomp (2.5.3-2ubuntu2) jammy; urgency=medium

* No-change rebuild with Python 3.10 only

   -- Graham Inggs   Thu, 17 Mar 2022 19:27:18 +

  libseccomp (2.5.3-2ubuntu1) jammy; urgency=medium

* Merge from Debian unstable; remaining changes:
  - Add autopkgtests
* Added changes:
  - Update autopkgtests to use syscalls from 5.16-rc1

   -- Alex Murray   Thu, 24 Feb 2022 09:53:35
  +1030

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libseccomp/+bug/1971288/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1966591] Re: ssh-keygen -R changes known_hosts file permissions (mode)

2022-05-11 Thread Brian Murray
Please investigate the gvfs autopkgtests failures for impish and focal
as these are blocking the release of openssh for those releases and
subsequently the release for bionic too.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1966591

Title:
  ssh-keygen -R changes known_hosts file permissions (mode)

Status in portable OpenSSH:
  Unknown
Status in openssh package in Ubuntu:
  Fix Released
Status in openssh source package in Bionic:
  Fix Committed
Status in openssh source package in Focal:
  Fix Committed
Status in openssh source package in Impish:
  Fix Released
Status in openssh source package in Jammy:
  Fix Released

Bug description:
  [Impact]

  When using "ssh-keygen -R" to remove a host from "known_hosts" the
  command changes permissions on the file.  This can cause problems
  particularly when used on the global "known_hosts" file
  (/etc/ssh/ssh_known_hosts), because then only root can read it.
  Programs running non-interactively as non-root users suddenly fail to
  SSH and it's not immediately obvious why.

  [Test Plan]

  The problem happens on Bionic and Focal.

  $ lxc launch ubuntu-daily:focal openssh-bug1966591
  $ lxc shell openssh-bug1966591
  # ssh-keyscan github.com > test_known_hosts
  # chmod 644 test_known_hosts
  # ssh-keygen -R github.com -f test_known_hosts
  # stat test_known_hosts
  ...
  Access: (0600/-rw---) ...
  ...

  [Where problems could occur]

  The upstream patch is very simple and it is unlikely that it will
  cause any regressions.  An indirect problem that could occur is that
  users might expect to see a more strict set of permissions on a
  "known_hosts" file after using "ssh-keygen -R", but arguably this is
  not defined behaviour and should not be relied upon.  Of course, there
  is always a (very) small risk of introducing problems when rebuilding
  packages using newer versions of its dependencies (especially on
  Bionic, because it's older).

  [Original Description]

  When I use ssh-keygen -R to remove a host from known_hosts it changes
  permissions on the file. This causes problems particularly when used
  on the global known hosts file (/etc/ssh/ssh_known_hosts), because
  then only root can read it. Programs running non-interactively as non-
  root users suddenly fail to SSH and it's not immediately obvious why.

  To reproduce:

  $ ssh-keyscan github.com >test_known_hosts
  $ chmod 741 test_known_hosts
  $ ssh-keygen -R github.com -f test_known_hosts
  $ stat test_known_hosts
  ...
  Access: (0600/-rw---) ...

  Expected behavior: file permissions remain unchanged (mode 0741 in
  this example).

  $ lsb_release -rd
  Description:  Ubuntu 18.04.6 LTS
  Release:  18.04

  $ apt-cache policy openssh-client
  openssh-client:
    Installed: 1:7.6p1-4ubuntu0.6

To manage notifications about this bug go to:
https://bugs.launchpad.net/openssh/+bug/1966591/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1892559] Re: [MIR] ccid opensc pcsc-lite

2022-05-11 Thread Steve Beattie
** Tags added: sec-407

** Tags added: sec-408 sec-409

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to pcsc-lite in Ubuntu.
https://bugs.launchpad.net/bugs/1892559

Title:
  [MIR] ccid opensc pcsc-lite

Status in ccid package in Ubuntu:
  In Progress
Status in opensc package in Ubuntu:
  Incomplete
Status in pam-pkcs11 package in Ubuntu:
  Invalid
Status in pcsc-lite package in Ubuntu:
  New
Status in pcsc-perl package in Ubuntu:
  Invalid
Status in pcsc-tools package in Ubuntu:
  Invalid

Bug description:
  ==> ccid <==
  [Availability]
  ccid is in universe, and builds on all architectures.

  [Rationale]
  The desktop team and security team are interested in bringing smartcard
  authentication to enterprise desktop environments.

  [Security]
  No CVEs for ccid are listed in our database.
  Doesn't appear to bind to a socket.
  No privileged executables, but does have udev rules.
  Probably needs a security review.

  [Quality assurance]
  No test suite.
  Does require odd hardware that we'll probably need to buy.
  I don't see debconf questions.
  ccid is well maintained in Debian by upstream author.
  One open wishlist bug in BTS, harmless.

  One open bug in launchpad, not security, but looks very frustrating
  for the users. The upstream author was engaged but it never reached
  resolution.  https://bugs.launchpad.net/ubuntu/+source/ccid/+bug/1175465

  Has a debian/watch file.
  Quilt packaging.

  P: ccid source: no-dep5-copyright
  P: ccid source: package-uses-experimental-debhelper-compat-version 13

  [Dependencies]
  Minimal dependencies, in main

  [Standards compliance]
  Appears to satisfy FHS and Debian policy

  [Maintenance]
  The desktop team will subscribe to bugs, however it is expected that the
  security team will assist with security-relevant questions.

  [Background information]
  ccid provides drivers to interact with usb-connected smart card readers.

  ==> libpam-pkcs11 <==
  [Availability]
  Source package pam-pkcs11 is in universe and builds on all architectures.

  [Rationale]
  The desktop team and security team are interested in bringing smartcard
  authentication to enterprise desktop environments.

  [Security]
  No CVEs in our database.
  Doesn't appear to bind to sockets.
  No privileged executables (but is a PAM module).
  As a PAM module this will require a security review.

  [Quality assurance]
  The package does not call pam-auth-update in its postinst #1650366
  Does not ask questions during install.
  One Ubuntu bug claims very poor behaviour if a card isn't plugged in.
  No Debian bugs.
  Occasional updates in Debian by long-term maintainer.
  Does require odd hardware that we'll probably need to buy.
  Does not appear to run tests during build.
  Has scary warnings in the build logs.
  Has a debian/watch file.

  Ancient standards version; other smaller lintian messages, mostly
  documentation problems.

  Quilt packaging.

  [Dependencies]
  Depends on libcurl4, libldap-2.4-2, libpam0g, libpcsclite1, libssl1.1
  All are in main.

  [Standards compliance]
  The package does not call pam-auth-update in its postinst #1650366
  Otherwise looks to conform to FHS and Debian policies

  [Maintenance]
  The desktop team will subscribe to bugs, however it is expected that the
  security team will assist with security-relevant questions.

  [Background information]
  This PAM module can use CRLs and full-chain verification of certificates.
  It can also do LDAP, AD, and Kerberos username mapping.

  ==> libpcsc-perl <==
  [Availability]
  Source package pcsc-perl is in universe, builds for all architectures,
  plus i386

  [Rationale]
  The desktop team and security team are interested in bringing smartcard
  authentication to enterprise desktop environments.

  [Security]
  There are no cves for pcsc-perl in our database.
  No privileged executables.
  Doesn't appear to bind to sockets.
  Probably needs a security review.

  [Quality assurance]
  Library package not intended to be used directly.
  No debconf questions.
  No bugs in Debian.
  No bugs in Ubuntu.
  Does require odd hardware that we'll probably need to buy.
  Tests exist, not run during the build; probably can't run during the build.
  Includes debian/watch file.
  A handful of lintian issues
  Quilt packaging.

  [Dependencies]
  libpcsc-perl depends upon libpcsclite1, libc6, perl, perlapi-5.30.0.
  All are in main.

  [Standards compliance]
  One oddity, Card.pod is stored in 
/usr/lib/x86_64-linux-gnu/perl5/5.30/Chipcard/PCSC/
  Many other perl packages have .pod files in these directory trees so maybe
  it's fine, but it seems funny all the same.

  Otherwise appears to satisfy FHS and Debian policy.

  [Maintenance]
  The desktop team will subscribe to bugs, however it is expected that the
  security team will assist with security-relevant questions.

  [Background information]
  Dependency of pcsc-tools; this library provides 

[Touch-packages] [Bug 1971409] Re: value_copy: Assertion `arg->contents != nullptr' failed.

2022-05-11 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: gdb (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to gdb in Ubuntu.
https://bugs.launchpad.net/bugs/1971409

Title:
  value_copy: Assertion `arg->contents != nullptr' failed.

Status in gdb package in Ubuntu:
  Confirmed

Bug description:
  When debugging RP2040 with vscode this assert makes gdb crash.
  This is a new assert, that wasn't present in gdb 11.
  The fix is easy, replace `if (!value_lazy (val))` to `if (!value_lazy (val) 
&& arg->contents != nullptr) `.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gdb/+bug/1971409/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1971932] Re: error in rsync protocol data stream

2022-05-11 Thread jmbaudach
Thanks for your efforts and fast answer.

In the meantime I verified that it is compression related, as I read
"deflate on token returned 0 (8512 bytes left)" as an indication on
this.

Usually the action is performed using -avz parameters. When not
activating compression (-av only), the synchronization performs
successfully. So this is my temporary workaround now.

When trying to reproduce, did you use an according large file?

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to rsync in Ubuntu.
https://bugs.launchpad.net/bugs/1971932

Title:
  error in rsync protocol data stream

Status in rsync package in Ubuntu:
  Incomplete

Bug description:
  When synchronizing to other systems, rsync exits with "error in rsync
  protocol data stream (code 12)".

  The problem occurs since ubuntu 22.04 LTS with two different
  destination systems not running ubuntu but plain debian. The error did
  not occur under 20.04 LTS.

  Synchronisation runs fine for most other files, but always stops at
  the same (relative large) file. The file itself has also been changed
  on a test basis to make sure the file is not the problem itself.

  Log snippet:
  

  ...
  chunk[46131] len=46120 offset=2127561720 sum1=2f48caf4
  chunk[46132] len=46120 offset=2127607840 sum1=5dfcb4ee
  chunk[46133] len=46120 offset=2127653960 sum1=d1037d81
  chunk[46134] len=8870 offset=2127700080 sum1=6deedc97
  send_files mapped 
/path/backup/subdir/.thunderbird/profile/ImapMail/imap.domain.com/INBOX of size 
2135722584
  calling match_sums 
/path/backup/subdir/.thunderbird/profile/ImapMail/imap.domain.com/INBOX
  built hash table
  hash search b=46120 len=2135722584
  sum=1e1722dc k=46120
  hash search s->blength=46120 len=2135722584 count=46135
  potential match at 0 i=0 sum=1e1722dc
  match at 0 last_match=0 j=0 len=46120 n=0
  potential match at 46120 i=1 sum=c482d6b6
  match at 46120 last_match=46120 j=1 len=46120 n=0
  potential match at 92240 i=2 sum=b21c7e11
  match at 92240 last_match=92240 j=2 len=46120 n=0
  potential match at 138360 i=3 sum=d066473a
  match at 138360 last_match=138360 j=3 len=46120 n=0
  potential match at 184480 i=4 sum=a32a2984
  match at 184480 last_match=184480 j=4 len=46120 n=0
  potential match at 230600 i=5 sum=39cc049f
  match at 230600 last_match=230600 j=5 len=46120 n=0
  potential match at 276720 i=6 sum=ad3de98a
  match at 276720 last_match=276720 j=6 len=46120 n=0
  potential match at 322840 i=7 sum=83e16fa9
  match at 322840 last_match=322840 j=7 len=46120 n=0
  deflate on token returned 0 (8512 bytes left)
  rsync error: error in rsync protocol data stream (code 12) at token.c(476) 
[sender=3.2.3]
  [sender] _exit_cleanup(code=12, file=token.c, line=476): entered
  [sender] _exit_cleanup(code=12, file=token.c, line=476): about to call 
exit(12)

  Sender system: (rsync 3.2.3-8ubuntu3)
  -

  rsync  version 3.2.3  protocol version 31
  Copyright (C) 1996-2020 by Andrew Tridgell, Wayne Davison, and others.
  Web site: https://rsync.samba.org/
  Capabilities:
  64-bit files, 64-bit inums, 64-bit timestamps, 64-bit long ints,
  socketpairs, hardlinks, hardlink-specials, symlinks, IPv6, atimes,
  batchfiles, inplace, append, ACLs, xattrs, optional protect-args, iconv,
  symtimes, prealloc, stop-at, no crtimes
  Optimizations:
  SIMD, no asm, openssl-crypto
  Checksum list:
  xxh128 xxh3 xxh64 (xxhash) md5 md4 none
  Compress list:
  zstd lz4 zlibx zlib none

  rsync comes with ABSOLUTELY NO WARRANTY.  This is free software, and you
  are welcome to redistribute it under certain conditions.  See the GNU
  General Public Licence for details.

  Recipient systems: (rsync 3.1.3-6)
  --

  rsync  version 3.1.3  protocol version 31
  Copyright (C) 1996-2018 by Andrew Tridgell, Wayne Davison, and others.
  Web site: http://rsync.samba.org/
  Capabilities:
  64-bit files, 64-bit inums, 64-bit timestamps, 64-bit long ints,
  socketpairs, hardlinks, symlinks, IPv6, batchfiles, inplace,
  append, ACLs, xattrs, iconv, symtimes, prealloc

  rsync comes with ABSOLUTELY NO WARRANTY.  This is free software, and you
  are welcome to redistribute it under certain conditions.  See the GNU
  General Public Licence for details.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/rsync/+bug/1971932/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1970442] Re: ubuntu-standard shouldn't depend on transitional mime-support package

2022-05-11 Thread Jeremy Bicha
** Description changed:

  $ apt show mime-support
-  This is a transitional package. It will be possible to remove it
-  safely once its dependency chain has adjusted to depend on mailcap
-  or media-types directly.
+  This is a transitional package. It will be possible to remove it
+  safely once its dependency chain has adjusted to depend on mailcap
+  or media-types directly.
  
  I didn't update this dependency because I don't know if we need mailcap
  as an ubuntu-standard Depends or not. I believe we do want media-types.
+ 
+ https://salsa.debian.org/dbnpolicy/policy/-/commit/fddc302fd

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to ubuntu-meta in Ubuntu.
https://bugs.launchpad.net/bugs/1970442

Title:
  ubuntu-standard shouldn't depend on transitional mime-support package

Status in ubuntu-meta package in Ubuntu:
  New

Bug description:
  $ apt show mime-support
   This is a transitional package. It will be possible to remove it
   safely once its dependency chain has adjusted to depend on mailcap
   or media-types directly.

  I didn't update this dependency because I don't know if we need
  mailcap as an ubuntu-standard Depends or not. I believe we do want
  media-types.

  https://salsa.debian.org/dbnpolicy/policy/-/commit/fddc302fd

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-meta/+bug/1970442/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1971888] Re: Can not ssh to github.com or gitlab.com when upgrading to 22.04

2022-05-11 Thread Sergio Durigan Junior
Good catch, Seth :-).

Apparently this topic has been discussed in the past in bug #1822370 and
https://lists.debian.org/debian-devel/2019/04/msg00010.html.  Those
discussions resulted in the decision to revert the IPQoS default values
from openssh, which is something we're still doing.  The default value
for Debian/Ubuntu packages is "lowdelay", which, from what you said
above, seems to be what's causing the problem for you.

This can be caused by how your router is handling QoS packets, for
example.  Either way, could you test this using a Debian testing
container/VM and check if you can reproduce the issue there?  If yes,
then I would suggest opening a bug against the Debian openssh package,
which is the best way to implement/discuss this decision IMHO.  If you
do so, please link the Debian bug here so that we can also keep track of
its progress.

Thanks.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1971888

Title:
  Can not ssh to github.com or gitlab.com when upgrading to 22.04

Status in openssh package in Ubuntu:
  Incomplete

Bug description:
  Dear all,

  After the upgrading to Ubuntu 22.04 I can not use git over ssh.

  The best way to reproduce the error is:

  ```
  acs@lsp-022:~$ ssh -vT g...@github.com
  OpenSSH_8.9p1 Ubuntu-3, OpenSSL 3.0.2 15 Mar 2022
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: /etc/ssh/ssh_config line 19: include /etc/ssh/ssh_config.d/*.conf 
matched no files
  debug1: /etc/ssh/ssh_config line 21: Applying options for *
  debug1: Connecting to github.com [140.82.121.4] port 22.
  debug1: connect to address 140.82.121.4 port 22: Connection timed out
  ```

  Before the upgrading I can connect correctly with:

  ```
  ssh -vT g...@github.com
  OpenSSH_8.2p1 Ubuntu-4ubuntu0.4, OpenSSL 1.1.1f  31 Mar 2020
  debug1: Reading configuration data /etc/ssh/ssh_config
  debug1: /etc/ssh/ssh_config line 21: include /etc/ssh/ssh_config.d/*.conf 
matched no files
  debug1: /etc/ssh/ssh_config line 23: Applying options for *
  debug1: Connecting to github.com [140.82.121.4] port 22.
  debug1: Connection established
  ```

  The same issue is happening with gitlab.com.

  Probably it is related with the OpenSSL version.

  Cheers!

  -- Alvaro

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: ssh 1:8.9p1-3
  ProcVersionSignature: Ubuntu 5.15.0-27.28-generic 5.15.30
  Uname: Linux 5.15.0-27-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: GNOME
  Date: Thu May  5 23:00:33 2022
  InstallationDate: Installed on 2021-03-08 (423 days ago)
  InstallationMedia: Ubuntu 20.04.2.0 LTS "Focal Fossa" - Release amd64 
(20210209.1)
  PackageArchitecture: all
  SourcePackage: openssh
  UpgradeStatus: Upgraded to jammy on 2022-05-05 (0 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1971888/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1965439] Re: software-properties-qt can no longer launch when called by kdesu

2022-05-11 Thread Daniele Inglisa
Sorry for my ignorance, but I'm afraid the source of the bug is deeper
(and not intrinsic to software-properties-qt), as the same bug also
occurs when trying to start, for example, KSystemLog.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to software-properties in
Ubuntu.
https://bugs.launchpad.net/bugs/1965439

Title:
  software-properties-qt can no longer launch when called by kdesu

Status in kdesu package in Ubuntu:
  Confirmed
Status in kubuntu-settings package in Ubuntu:
  In Progress
Status in policykit-1 package in Ubuntu:
  Invalid
Status in software-properties package in Ubuntu:
  Confirmed
Status in sudo package in Ubuntu:
  Confirmed
Status in ubuntustudio-default-settings package in Ubuntu:
  In Progress
Status in kdesu source package in Impish:
  Invalid
Status in kubuntu-settings source package in Impish:
  Invalid
Status in policykit-1 source package in Impish:
  Invalid
Status in software-properties source package in Impish:
  Invalid
Status in sudo source package in Impish:
  Invalid
Status in ubuntustudio-default-settings source package in Impish:
  Invalid
Status in kdesu source package in Jammy:
  Confirmed
Status in kubuntu-settings source package in Jammy:
  In Progress
Status in policykit-1 source package in Jammy:
  Invalid
Status in software-properties source package in Jammy:
  Confirmed
Status in sudo source package in Jammy:
  Confirmed
Status in ubuntustudio-default-settings source package in Jammy:
  In Progress

Bug description:
  See description below. As the driver manager is done inside software-
  properties-qt, it's basically the same bug, but now it's affected by
  something we can't exactly get into the mechanism of: plasma-
  discover's "Software Sources" link.

  Steps to recrate:

  1) Open Plasma-discover
  2) Go to Settings
  3) Under click on "Software Sources"
  4) Attempt to enter password

  Expected: Software properties opens

  Actual: Pkexec keeps asking for password.

  --

  Earlier description:

  The driver manager for both Ubuntu Studio and Kubuntu can no longer
  launch due to some updated security measures in PolicyKit.

  The original behavior was that systemsettings would open
  /usr/bin/ubuntustudio-driver-manager (or /usr/bin/kubuntu-driver-
  manger) via pkexec, which would then open software-settings-qt.
  Unfortunately, the new behavior does not act correctly to pkexec and
  pkexec does not see the user as available in the sudoers file.

  The only way around this was to pass "export DISPLAY=:0" inside the
  appropriate driver manager executable with the command "sudo software-
  properties-qt". The KCM itself needs to execute the driver-manager via
  xterm, which then prompts for a password. It's ugly, but it works.

  I will attach a debdiff for the kubuntu-settings package.

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: ubuntustudio-default-settings 22.04.19 [modified: 
usr/share/sddm/themes/ubuntustudio/theme.conf]
  ProcVersionSignature: Ubuntu 5.15.0-22.22-lowlatency 5.15.19
  Uname: Linux 5.15.0-22-lowlatency x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair nvidia_modeset 
nvidia
  ApportVersion: 2.20.11-0ubuntu79
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: KDE
  Date: Thu Mar 17 12:19:44 2022
  InstallationDate: Installed on 2021-03-20 (361 days ago)
  InstallationMedia: Ubuntu-Studio 21.04 "Hirsute Hippo" - Alpha amd64 
(20210320)
  PackageArchitecture: all
  SourcePackage: ubuntustudio-default-settings
  UpgradeStatus: Upgraded to jammy on 2021-11-07 (130 days ago)
  modified.conffile..etc.skel..local.share.konsole.Profile: [deleted]

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/kdesu/+bug/1965439/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1973032] Re: Can't report a bug anymore

2022-05-11 Thread Johannes Mages
Unfortunately not. No crash file. Only the dialog that the issue can't
be reported because it's no official Ubuntu Package.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bugs/1973032

Title:
  Can't report a bug anymore

Status in apport package in Ubuntu:
  New

Bug description:
  Hi guy's!

  I got some GPU lock-ups or freezes today an last weekend and want to
  report it (x-org). But every time I go through ubuntu-bug it says at
  the end, that the bug can't be reported because it isn't a official
  release and I have to uninstall all 3rd party packages first.

  I have no idea what's wrong. I'm using Ubuntu 20.04.3 LTS with Kernel
  5.4.0-97-generic and the latest Nvidia 510.60.02 GPU driver.

  If you need some more informations please tell me.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1973032/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1967626] Re: 22.04 beta Network Manager still sets wrong IPv6 routing

2022-05-11 Thread Marc Deslauriers
** Bug watch added: 
gitlab.freedesktop.org/NetworkManager/NetworkManager/-/issues #840
   https://gitlab.freedesktop.org/NetworkManager/NetworkManager/-/issues/840

** Also affects: network-manager via
   https://gitlab.freedesktop.org/NetworkManager/NetworkManager/-/issues/840
   Importance: Unknown
   Status: Unknown

** Changed in: network-manager (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1967626

Title:
  22.04 beta Network Manager still sets wrong IPv6 routing

Status in NetworkManager:
  Unknown
Status in network-manager package in Ubuntu:
  Confirmed

Bug description:
  Hi,

  that's a bug I've already reported earlier both to ubuntu and network-
  manager upstream, and nobody seems to care about.

  I'm using an AVM FritzBox, a router family very common in Germany and
  Europe for DSL and DOCSIS, but saw reports of people confirming the
  problem with other routers.

  The router sends ICMPv6 router advertisements, which contain for both
  the configured site-local address and the provider-assigned world-
  routable address range both a

  * prefix information 
  * router advertisement on itself

  All other OS and machines I have, including

  * Debian
  * Ubuntu Server
  * Ubuntu Core
  * Raspberry Pi OS
  * Other Linuxes
  * MacOS
  *...

  correctly set a link route on the network device for both the official
  and the site local address.

  Only Ubuntu Desktop machines with that damned Network Manager set a
  route to the router instead of a link route.

  The consequence is, that IPv6 still works, but significantly to slow,
  since packages are not switched on the network switch, but routed on
  the router, which dramatically decreases speed.

  
  I've reported this upstream to Network Manager, see the discussion on 

  https://gitlab.freedesktop.org/NetworkManager/NetworkManager/-/issues/840

  but they do not even seem to understand the issue (Network Manager
  written by people not really understanding routing...)

  Their point of view is that the router will fix things by sending
  redirects. However, ICMPv6 redirects are considered a security problem
  and usually recommended to be turned off.

  The answer from NetworkManager developers is to fix the router, not
  the Network Manager to stop sending router advertisings, but can't
  explain why all other OS and other Linux distributions, including
  Ubuntu server and Ubuntu core do it correctly, and just NM doing it
  wrong.

  So Ubuntu/NetworkManagers unability to fix or even notice this
  essential problem forces people to either accept terribly slow IPv6
  traffic in local networks, or to leave the machine open for ICMPv6
  redirects, which, in general, is a security flaw and vulnerable.

To manage notifications about this bug go to:
https://bugs.launchpad.net/network-manager/+bug/1967626/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1972856] Re: Cannot add printer

2022-05-11 Thread Till Kamppeter
@maxroby, could you run the following command:

ipptool -tv ipps://HPF80DAC5CDC21.local:631/ipp/print get-printer-
attributes.test > attrs.txt

and attach attrs.txt. Please also post the screen output of this ipptool
command. Thanks.

** Changed in: cups (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1972856

Title:
  Cannot add printer

Status in cups package in Ubuntu:
  Incomplete

Bug description:
  When I try to add a HP OfficeJet the system cannot find drivers, it
  shows an error.

  Description:  Ubuntu 22.04 LTS
  Release:  22.04

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: gnome-control-center 1:41.4-1ubuntu12
  ProcVersionSignature: Ubuntu 5.15.0-25.25-generic 5.15.30
  Uname: Linux 5.15.0-25-generic x86_64
  NonfreeKernelModules: nvidia_modeset nvidia
  ApportVersion: 2.20.11-0ubuntu82
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Tue May 10 15:25:16 2022
  ExecutablePath: /usr/bin/gnome-control-center
  InstallationDate: Installed on 2022-03-21 (49 days ago)
  InstallationMedia: Ubuntu 22.04 LTS "Jammy Jellyfish" - Alpha amd64 (20220321)
  SourcePackage: gnome-control-center
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1972856/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1939344] Re: Bluetooth, when turned off, does not disconnect from connected headphones

2022-05-11 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: alsa-driver (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to alsa-driver in Ubuntu.
https://bugs.launchpad.net/bugs/1939344

Title:
  Bluetooth, when turned off, does not disconnect from connected
  headphones

Status in alsa-driver package in Ubuntu:
  Confirmed

Bug description:
  It seems like there is some sort of "disconnect" message that other
  operating systems (Android, MacOS) send to all connected bluetooth
  devices when the computer/phone's bluetooth system is turned off,
  which Ubuntu 20.04.02LTS does not.

  When I connect my headphones (Aftershokz Aeropex) to my 20.04.02LTS
  Ubuntu system (running on a Thinkpad X1 Carbon 3rd Gen), and then turn
  off bluetooth entire from Ubuntu settings, the headphones act as if
  the connection to its source device (i.e., the computer) has been lost
  unexpectedly, exactly in the same way they would if I'd walked out of
  range: they give a periodic "out of range" beep until I power-cycle
  them.

  If I specifically go into Ubuntu bluetooth settings and disconnect
  just the headphones, then the headphones do a quick beep to
  acknowledge the disconnection, and do not give "out of range"
  notifications.

  The expected behavior, which my two main other source devices do (a
  Macbook, my Android phone), is that when one turns off the bluetooth
  system, the source device sends that "disconnect" message to the
  headphones (headphones beep once), and there is no "out of range"
  beeping afterward.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: alsa-base 1.0.25+dfsg-0ubuntu5
  ProcVersionSignature: Ubuntu 5.8.0-63.71~20.04.1-generic 5.8.18
  Uname: Linux 5.8.0-63-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27.18
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC2:  joe   400296 F pulseaudio
   /dev/snd/controlC0:  joe   400296 F pulseaudio
   /dev/snd/controlC1:  joe   400296 F pulseaudio
  CasperMD5CheckResult: skip
  CurrentDesktop: ubuntu:GNOME
  Date: Mon Aug  9 13:18:56 2021
  InstallationDate: Installed on 2021-03-10 (151 days ago)
  InstallationMedia: Ubuntu 20.04.2.0 LTS "Focal Fossa" - Release amd64 
(20210209.1)
  PackageArchitecture: all
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  SourcePackage: alsa-driver
  Symptom: audio
  Symptom_Card: Aeropex by AfterShokz
  Symptom_Type: None of the above
  Title: [Aeropex by AfterShokz, playback] Playback problem
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 06/11/2018
  dmi.bios.release: 1.26
  dmi.bios.vendor: LENOVO
  dmi.bios.version: N14ET48W (1.26 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20BSCTO1WW
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40705 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.9
  dmi.modalias: 
dmi:bvnLENOVO:bvrN14ET48W(1.26):bd06/11/2018:br1.26:efr1.9:svnLENOVO:pn20BSCTO1WW:pvrThinkPadX1Carbon3rd:rvnLENOVO:rn20BSCTO1WW:rvrSDK0J40705WIN:cvnLENOVO:ct10:cvrNone:
  dmi.product.family: ThinkPad X1 Carbon 3rd
  dmi.product.name: 20BSCTO1WW
  dmi.product.sku: LENOVO_MT_20BS_BU_Think_FM_ThinkPad X1 Carbon 3rd
  dmi.product.version: ThinkPad X1 Carbon 3rd
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-driver/+bug/1939344/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1973032] Re: Can't report a bug anymore

2022-05-11 Thread Brian Murray
When you run ubuntu-bug does it create a file in /var/crash ? If so can
you please add it to this bug report?  Thanks in advance.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bugs/1973032

Title:
  Can't report a bug anymore

Status in apport package in Ubuntu:
  New

Bug description:
  Hi guy's!

  I got some GPU lock-ups or freezes today an last weekend and want to
  report it (x-org). But every time I go through ubuntu-bug it says at
  the end, that the bug can't be reported because it isn't a official
  release and I have to uninstall all 3rd party packages first.

  I have no idea what's wrong. I'm using Ubuntu 20.04.3 LTS with Kernel
  5.4.0-97-generic and the latest Nvidia 510.60.02 GPU driver.

  If you need some more informations please tell me.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1973032/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1892825] Re: update-locale not perform correctly sanity checks

2022-05-11 Thread Robie Basak
Hello bs, or anyone else affected,

Accepted glibc into bionic-proposed. The package will build now and be
available at https://launchpad.net/ubuntu/+source/glibc/2.27-3ubuntu1.6
in a few hours, and then in the -proposed repository.

Please help us by testing this new package.  See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how
to enable and use -proposed.  Your feedback will aid us getting this
update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug,
mentioning the version of the package you tested, what testing has been
performed on the package and change the tag from verification-needed-
bionic to verification-done-bionic. If it does not fix the bug for you,
please add a comment stating that, and change the tag to verification-
failed-bionic. In either case, without details of your testing we will
not be able to proceed.

Further information regarding the verification process can be found at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
advance for helping!

N.B. The updated package will be released to -updates after the bug(s)
fixed by this package have been verified and the package has been in
-proposed for a minimum of 7 days.

** Changed in: glibc (Ubuntu Bionic)
   Status: New => Fix Committed

** Tags added: verification-needed verification-needed-bionic

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to pam in Ubuntu.
https://bugs.launchpad.net/bugs/1892825

Title:
  update-locale not perform correctly sanity checks

Status in glibc package in Ubuntu:
  Fix Released
Status in pam package in Ubuntu:
  New
Status in glibc source package in Bionic:
  Fix Committed
Status in pam source package in Bionic:
  New
Status in glibc source package in Focal:
  Fix Released
Status in pam source package in Focal:
  New
Status in glibc source package in Hirsute:
  Won't Fix
Status in pam source package in Hirsute:
  New
Status in glibc source package in Impish:
  New
Status in pam source package in Impish:
  New

Bug description:
  [impact]
  A simple typo using the update-locale script can render a system inoperable 
without booting into single user mode or similar:

  $ sudo update-locale LANGUAGE = en_US.UTF-8
  $ sudo -s
  sudo: pam_open_session: Bad item passed to pam_*_item()
  sudo: policy plugin failed session initialization

  [test case]
  $ cp /etc/default/locale /tmp/locale
  $ update-locale --locale-file /tmp/locale LANGUAGE = en_US.UTF-8

  "diff -u /etc/default/locale /tmp/locale" should be empty.

  $ update-locale --locale-file /tmp/locale LANGUAGE=en_US.UTF-8

  The LANGUAGE=en_US.UTF-8 line should have been replaced by
  LANGUAGE=en_GB.UTF-8.

  $ update-locale --locale-file /tmp/locale LANGUAGE

  The LANGUAGE setting is now commented out.

  [regression potential]
  Apart from the general concerns about a glibc rebuild, this is a simple 
change to a simple script. Performing the test as in the test case section is 
enough to ensure it still works.

  [original description]
  By passing wrong input as following:
   sudo update-locale LANGUAGE = en_US.UTF-8
  result is:
  ...
  #LANGUAGE=en
  =

  This "equal" sign that was added makes system completely
  unusable(can't run sudo anymore):

  bentzy@bentzy-nb:~$ sudo vim /etc/default/locale
  sudo: pam_open_session: Bad item passed to pam_*_item()
  sudo: policy plugin failed session initialization

  Fixed it booting from installation disk and fixing corrupted
  /etc/default/locale

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: locales 2.31-0ubuntu9
  Uname: Linux 5.5.4-050504-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27.6
  Architecture: amd64
  CasperMD5CheckResult: skip
  CurrentDesktop: KDE
  Date: Tue Aug 25 09:36:03 2020
  InstallationDate: Installed on 2020-08-17 (7 days ago)
  InstallationMedia: Kubuntu 20.04 LTS "Focal Fossa" - Release amd64 (20200423)
  PackageArchitecture: all
  SourcePackage: glibc
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/glibc/+bug/1892825/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1973032] [NEW] Can't report a bug anymore

2022-05-11 Thread Johannes Mages
Public bug reported:

Hi guy's!

I got some GPU lock-ups or freezes today an last weekend and want to
report it (x-org). But every time I go through ubuntu-bug it says at the
end, that the bug can't be reported because it isn't a official release
and I have to uninstall all 3rd party packages first.

I have no idea what's wrong. I'm using Ubuntu 20.04.3 LTS with Kernel
5.4.0-97-generic and the latest Nvidia 510.60.02 GPU driver.

If you need some more informations please tell me.

** Affects: apport (Ubuntu)
 Importance: Undecided
 Status: New

** Package changed: xubuntu-meta (Ubuntu) => apport (Ubuntu)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bugs/1973032

Title:
  Can't report a bug anymore

Status in apport package in Ubuntu:
  New

Bug description:
  Hi guy's!

  I got some GPU lock-ups or freezes today an last weekend and want to
  report it (x-org). But every time I go through ubuntu-bug it says at
  the end, that the bug can't be reported because it isn't a official
  release and I have to uninstall all 3rd party packages first.

  I have no idea what's wrong. I'm using Ubuntu 20.04.3 LTS with Kernel
  5.4.0-97-generic and the latest Nvidia 510.60.02 GPU driver.

  If you need some more informations please tell me.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1973032/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1973032] [NEW] Can't report a bug anymore

2022-05-11 Thread Launchpad Bug Tracker
You have been subscribed to a public bug:

Hi guy's!

I got some GPU lock-ups or freezes today an last weekend and want to
report it (x-org). But every time I go through ubuntu-bug it says at the
end, that the bug can't be reported because it isn't a official release
and I have to uninstall all 3rd party packages first.

I have no idea what's wrong. I'm using Ubuntu 20.04.3 LTS with Kernel
5.4.0-97-generic and the latest Nvidia 510.60.02 GPU driver.

If you need some more informations please tell me.

** Affects: apport (Ubuntu)
 Importance: Undecided
 Status: New

-- 
Can't report a bug anymore
https://bugs.launchpad.net/bugs/1973032
You received this bug notification because you are a member of Ubuntu Touch 
seeded packages, which is subscribed to apport in Ubuntu.

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1972884] Re: Err:10 https://ppa.launchpadcontent.net/flatpak/stable/ubuntu jammy Release 404 Not Found [IP: 91.189.95.85 443]

2022-05-11 Thread Sebastien Bacher
Thank you for taking the time to report this bug and helping to make
Ubuntu better. Unfortunately, we cannot work on this bug because your
description didn't include enough information. You may find it helpful
to read "How to report bugs effectively"
http://www.chiark.greenend.org.uk/~sgtatham/bugs.html. We'd be grateful
if you would then provide a more complete description of the problem.

We have instructions on debugging some types of problems at
http://wiki.ubuntu.com/DebuggingProcedures.

At a minimum, we need:

1. The specific steps or actions you took that caused you to encounter the 
problem.
2. The behavior you expected.
3. The behavior you actually encountered (in as much detail as possible).

Please also ensure that you include the release and flavour of Ubuntu
that you are using.

Thank you!

** Changed in: software-properties (Ubuntu)
   Importance: Undecided => Low

** Changed in: software-properties (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to software-properties in
Ubuntu.
https://bugs.launchpad.net/bugs/1972884

Title:
  Err:10 https://ppa.launchpadcontent.net/flatpak/stable/ubuntu jammy
  Release   404  Not Found [IP: 91.189.95.85 443]

Status in software-properties package in Ubuntu:
  Incomplete

Bug description:
  Err:10 https://ppa.launchpadcontent.net/flatpak/stable/ubuntu jammy Release
404  Not Found [IP: 91.189.95.85 443]

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/software-properties/+bug/1972884/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1947099] Please test proposed package

2022-05-11 Thread Robie Basak
Hello Khaled, or anyone else affected,

Accepted klibc into bionic-proposed. The package will build now and be
available at https://launchpad.net/ubuntu/+source/klibc/2.0.4-9ubuntu2.2
in a few hours, and then in the -proposed repository.

Please help us by testing this new package.  See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how
to enable and use -proposed.  Your feedback will aid us getting this
update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug,
mentioning the version of the package you tested, what testing has been
performed on the package and change the tag from verification-needed-
bionic to verification-done-bionic. If it does not fix the bug for you,
please add a comment stating that, and change the tag to verification-
failed-bionic. In either case, without details of your testing we will
not be able to proceed.

Further information regarding the verification process can be found at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
advance for helping!

N.B. The updated package will be released to -updates after the bug(s)
fixed by this package have been verified and the package has been in
-proposed for a minimum of 7 days.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to klibc in Ubuntu.
https://bugs.launchpad.net/bugs/1947099

Title:
  ipconfig does not honour user-requested timeouts in some cases

Status in klibc package in Ubuntu:
  Won't Fix
Status in klibc source package in Bionic:
  Fix Committed

Bug description:
  [Impact]
  In some cases, ipconfig can take a longer time than the user-specified 
timeouts, causing unexpected delays.

  [Test Plan]

  [racb: pending agreement with the SRU team; please see comment 37]

  Any situation where ipconfig encounters an error sending the DHCP
  packet, it will automatically set a delay of 10 seconds, which could
  be longer than the user-specified timeout. It can be reproduced by
  creating a dummy interface and attempting to run ipconfig on it with a
  timeout value of less than 10:

  # ip link add eth1 type dummy
  # date; /usr/lib/klibc/bin/ipconfig -t 2 eth1; date
  Thu Nov 18 04:46:13 EST 2021
  IP-Config: eth1 hardware address ae:e0:f5:9d:7e:00 mtu 1500 DHCP RARP
  IP-Config: no response after 2 secs - giving up
  Thu Nov 18 04:46:23 EST 2021

  ^ Notice above, ipconfig thinks that it waited 2 seconds, but the
  timestamps show an actual delay of 10 seconds.

  [Where problems could occur]
  Please see reproduction steps above. We are seeing this in production too 
(see comment #2).

  [Other Info]
  A patch to fix the issue is being proposed here. It is a safe fix - it only 
checks before going into sleep that the timeout never exceeds the 
user-requested value.

  [Original Description]

  In some cases, ipconfig can take longer than the user-specified
  timeouts, causing unexpected delays.

  in main.c, in function loop(), the process can go into
  process_timeout_event() (or process_receive_event() ) and if it
  encounters an error situation, will set an attempt to "try again
  later" at time equal now + 10 seconds by setting

  s->expire = now + 10;

  This can happen at any time during the main event loop, which can end
  up extending the user-specified timeout if "now + 10" is greater than
  "start_time + user-specified-timeout".

  I believe a patch like the following is needed to avoid this problem:

  --- a/usr/kinit/ipconfig/main.c
  +++ b/usr/kinit/ipconfig/main.c
  @@ -437,6 +437,13 @@ static int loop(void)

  if (timeout > s->expire - now.tv_sec)
  timeout = s->expire - now.tv_sec;
  +
  +   /* Compensate for already-lost time */
  +   gettimeofday(, NULL);
  +   if (now.tv_sec + timeout > start + loop_timeout) {
  +   timeout = loop_timeout - (now.tv_sec - start);
  +   printf("Lowered timeout to match user request 
= (%d s) \n", timeout);
  +   }
  }

  I believe the current behaviour is buggy. This is confirmed when the
  following line is executed:

  if (loop_timeout >= 0 &&
  now.tv_sec - start >= loop_timeout) {
  printf("IP-Config: no response after %d "
     "secs - giving up\n", loop_timeout);
  rc = -1;
  goto bail;
  }

  'loop_timeout' is the user-specified time-out. With a value of 2, in
  case of error, this line prints:

  IP-Config: no response after 2 secs - giving up

  So it thinks that it waited 2 seconds - however, in reality it had
  actually waited for 10 seconds.

  The suggested code-change ensures that the timeout 

[Touch-packages] [Bug 1947099] Re: ipconfig does not honour user-requested timeouts in some cases

2022-05-11 Thread Robie Basak
It's not clear to me if upstream have accepted the patch. If not,
https://lists.zytor.com/archives/klibc/2021-December/004635.html sounds
like it's a deliberate upstream design decision not to.

In Ubuntu, we might decide to maintain the patch as a delta but then
drop that delta in subsequent releases when we no longer need that
functionality. This is already the case for >18.04, and for 18.04 we're
adding the delta in an SRU.

Therefore, Won't Fix for Ubuntu for the development release I think is
appropriate. It it does get fixed upstream then our status can be
updated, but either way it's not really relevant to Ubuntu any more.

In comment 22 I asked:

> ...would it be practical and/or useful to verify that, with a timeout
of 2s, a DHCP reply sent after 1.5s works, but a DHCP reply sent after
2.5s does not?

Have you covered this in your test plan please? I don't see this
discussed anywhere.

Please could you also update the Test Plan section in the SRU
description to cover the testing you are committing to do?

Apart from that, +1, so I'll accept now to save us time. We do need to
continue discussion to resolve the Test Plan though. That needs to be
resolved to the SRU team's satisfaction before we will release the build
to the updates pocket.

** Description changed:

  [Impact]
  In some cases, ipconfig can take a longer time than the user-specified 
timeouts, causing unexpected delays.
  
  [Test Plan]
- Any situation where ipconfig encounters an error sending the DHCP packet, it 
will automatically set a delay of 10 seconds, which could be longer than the 
user-specified timeout. It can be reproduced by creating a dummy interface and 
attempting to run ipconfig on it with a timeout value of less than 10:
+ 
+ [racb: pending agreement with the SRU team; please see comment 37]
+ 
+ Any situation where ipconfig encounters an error sending the DHCP
+ packet, it will automatically set a delay of 10 seconds, which could be
+ longer than the user-specified timeout. It can be reproduced by creating
+ a dummy interface and attempting to run ipconfig on it with a timeout
+ value of less than 10:
  
  # ip link add eth1 type dummy
  # date; /usr/lib/klibc/bin/ipconfig -t 2 eth1; date
  Thu Nov 18 04:46:13 EST 2021
  IP-Config: eth1 hardware address ae:e0:f5:9d:7e:00 mtu 1500 DHCP RARP
  IP-Config: no response after 2 secs - giving up
  Thu Nov 18 04:46:23 EST 2021
  
  ^ Notice above, ipconfig thinks that it waited 2 seconds, but the
  timestamps show an actual delay of 10 seconds.
  
  [Where problems could occur]
  Please see reproduction steps above. We are seeing this in production too 
(see comment #2).
  
  [Other Info]
  A patch to fix the issue is being proposed here. It is a safe fix - it only 
checks before going into sleep that the timeout never exceeds the 
user-requested value.
  
  [Original Description]
  
  In some cases, ipconfig can take longer than the user-specified
  timeouts, causing unexpected delays.
  
  in main.c, in function loop(), the process can go into
  process_timeout_event() (or process_receive_event() ) and if it
  encounters an error situation, will set an attempt to "try again later"
  at time equal now + 10 seconds by setting
  
  s->expire = now + 10;
  
  This can happen at any time during the main event loop, which can end up
  extending the user-specified timeout if "now + 10" is greater than
  "start_time + user-specified-timeout".
  
  I believe a patch like the following is needed to avoid this problem:
  
  --- a/usr/kinit/ipconfig/main.c
  +++ b/usr/kinit/ipconfig/main.c
  @@ -437,6 +437,13 @@ static int loop(void)
  
  if (timeout > s->expire - now.tv_sec)
  timeout = s->expire - now.tv_sec;
  +
  +   /* Compensate for already-lost time */
  +   gettimeofday(, NULL);
  +   if (now.tv_sec + timeout > start + loop_timeout) {
  +   timeout = loop_timeout - (now.tv_sec - start);
  +   printf("Lowered timeout to match user request 
= (%d s) \n", timeout);
  +   }
  }
  
  I believe the current behaviour is buggy. This is confirmed when the
  following line is executed:
  
  if (loop_timeout >= 0 &&
  now.tv_sec - start >= loop_timeout) {
  printf("IP-Config: no response after %d "
     "secs - giving up\n", loop_timeout);
  rc = -1;
  goto bail;
  }
  
  'loop_timeout' is the user-specified time-out. With a value of 2, in
  case of error, this line prints:
  
  IP-Config: no response after 2 secs - giving up
  
  So it thinks that it waited 2 seconds - however, in reality it had
  actually waited for 10 seconds.
  
  The suggested code-change ensures that the 

[Touch-packages] [Bug 1971418] Re: network-manager/1.36.4-2ubuntu1 ADT test failure with linux/5.15.0-28.29

2022-05-11 Thread Zachary Tahenakos
To reproduce this issue, the following can be done:

1. Create a jammy autopkgtest image via: autopkgtest-buildvm-cloud-ubuntu -r 
jammy
2. Install the 5.15.0-27-29+rfkill2 headers, modules, and unsigned image from 
https://launchpad.net/~ztahenakos/+archive/ubuntu/zt-test-kernels/+build/23733020
 into the image.
3. Run the network-manager autopkgtest

The kernel in step 2 is Jammy linux 5.15.0-27.28 with upstream
54f586a9153201 (rfkill: make new event layout opt-in) added on top.
Based on comments in include/uapi/linux/rfkill.h, userspace changes may
be necessary in order for correct communication with rfkill to work,
otherwise we may start to see more failures in rfkill based tests or
usage.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1971418

Title:
  network-manager/1.36.4-2ubuntu1 ADT test failure with
  linux/5.15.0-28.29

Status in linux package in Ubuntu:
  Invalid
Status in network-manager package in Ubuntu:
  Invalid
Status in urfkill package in Ubuntu:
  New
Status in linux source package in Jammy:
  Fix Committed
Status in network-manager source package in Jammy:
  Invalid
Status in urfkill source package in Jammy:
  New

Bug description:
  This is a scripted bug report about ADT failures while running
  network-manager tests for linux/5.15.0-28.29 on jammy. Whether this is
  caused by the dep8 tests of the tested source or the kernel has yet to
  be determined.

  Testing failed on:
  amd64: 
https://autopkgtest.ubuntu.com/results/autopkgtest-jammy/jammy/amd64/n/network-manager/20220503_090742_432dd@/log.gz
  arm64: 
https://autopkgtest.ubuntu.com/results/autopkgtest-jammy/jammy/arm64/n/network-manager/20220429_062345_345a3@/log.gz
  ppc64el: 
https://autopkgtest.ubuntu.com/results/autopkgtest-jammy/jammy/ppc64el/n/network-manager/20220429_060513_fc2a9@/log.gz

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1971418/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1971418] Re: network-manager/1.36.4-2ubuntu1 ADT test failure with linux/5.15.0-28.29

2022-05-11 Thread Zachary Tahenakos
** Also affects: urfkill
   Importance: Undecided
   Status: New

** No longer affects: urfkill

** Also affects: urfkill (Ubuntu)
   Importance: Undecided
   Status: New

** Attachment added: "urfkill.log"
   
https://bugs.launchpad.net/ubuntu/+source/urfkill/+bug/1971418/+attachment/5588509/+files/urfkill.log

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1971418

Title:
  network-manager/1.36.4-2ubuntu1 ADT test failure with
  linux/5.15.0-28.29

Status in linux package in Ubuntu:
  Invalid
Status in network-manager package in Ubuntu:
  Invalid
Status in urfkill package in Ubuntu:
  New
Status in linux source package in Jammy:
  Fix Committed
Status in network-manager source package in Jammy:
  Invalid
Status in urfkill source package in Jammy:
  New

Bug description:
  This is a scripted bug report about ADT failures while running
  network-manager tests for linux/5.15.0-28.29 on jammy. Whether this is
  caused by the dep8 tests of the tested source or the kernel has yet to
  be determined.

  Testing failed on:
  amd64: 
https://autopkgtest.ubuntu.com/results/autopkgtest-jammy/jammy/amd64/n/network-manager/20220503_090742_432dd@/log.gz
  arm64: 
https://autopkgtest.ubuntu.com/results/autopkgtest-jammy/jammy/arm64/n/network-manager/20220429_062345_345a3@/log.gz
  ppc64el: 
https://autopkgtest.ubuntu.com/results/autopkgtest-jammy/jammy/ppc64el/n/network-manager/20220429_060513_fc2a9@/log.gz

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1971418/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1959475] Re: "machinectl shell" connections immediately terminated

2022-05-11 Thread Lukas Märdian
The commit in question is included in upstream v246+, so only affects
Focal.

** Changed in: systemd (Ubuntu)
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1959475

Title:
  "machinectl shell" connections immediately terminated

Status in systemd package in Ubuntu:
  Fix Released
Status in systemd source package in Focal:
  In Progress

Bug description:
  [Impact]

  This bug prevents users on Impish and newer from connecting to Focal
  systemd containers using `machinectl shell`. This limits users ability
  to manage containers spawned with systemd-nspawn.

  [Test Plan]

  On a Jammy host, do the following:

  * Install systemd-container and debootstrap if necessary:

$ sudo apt install debootstrap systemd-container

  * Create a Focal filesystem for the container:

$ sudo debootstrap --arch= focal
  /var/lib/containers/lp1959475/

  * Launch the container:

$ sudo systemd-nspawn -D /var/lib/containers/lp1959475/ --machine
  test-container

  * Inside the container, set a password for root and then exit:

$ passwd # Enter password when prompted
$ exit

  * Re-launch the container with -b option:

$ sudo systemd-nspawn -D /var/lib/containers/lp1959475/ --machine
  test-container -b

  * In a separate terminal window, try to connect to the container:

$ sudo machinectl shell test-container

  * Observe the "Connection to machine test-container terminated" error
  message.

  [Where problems could occur]

  The patch expands the case where the TERM variable is inherited from
  PID 1 when building an execution environment, e.g. for a container. If
  problems were to occur, it would be related to the value of TERM in
  environments forked off of PID 1.

  [Other Info]

  This bug occurs when trying to connect to a Focal container from e.g. a Jammy 
host. For SRU verification, the container
  should be Focal, and the host should be Jammy. The -proposed package should 
be installed in the Focal container.

  [Original Description]

  The command "machinectl shell" does not work in systemd
  249.9-0ubuntu2:

  $ sudo machinectl shell ns-xxx
  Connected to machine ns-xxx. Press ^] three times within 1s to exit session.

  Connection to machine ns-xxx terminated.

  The issue seems to be described here:
  
https://forum.manjaro.org/t/the-machinectl-shell-command-stopped-working-after-systemd-upgrade-to-250-2-1/99899
  https://github.com/systemd/systemd/issues/22234

  and solved here:

  
https://github.com/systemd/systemd/commit/e8cf09b2a2ad0d48e5493050d54251d5f512d9b6

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1959475/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1959475] Re: "machinectl shell" connections immediately terminated

2022-05-11 Thread Lukas Märdian
A fix for this issue has been staged in git for the next Focal SRU:
https://git.launchpad.net/~ubuntu-core-
dev/ubuntu/+source/systemd/commit/?id=b10c6853050dde26665caf3b15444d768d2bc498

Thank you @enr0n for providing the merge proposal!

** Changed in: systemd (Ubuntu Focal)
   Status: New => In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1959475

Title:
  "machinectl shell" connections immediately terminated

Status in systemd package in Ubuntu:
  Fix Released
Status in systemd source package in Focal:
  In Progress

Bug description:
  [Impact]

  This bug prevents users on Impish and newer from connecting to Focal
  systemd containers using `machinectl shell`. This limits users ability
  to manage containers spawned with systemd-nspawn.

  [Test Plan]

  On a Jammy host, do the following:

  * Install systemd-container and debootstrap if necessary:

$ sudo apt install debootstrap systemd-container

  * Create a Focal filesystem for the container:

$ sudo debootstrap --arch= focal
  /var/lib/containers/lp1959475/

  * Launch the container:

$ sudo systemd-nspawn -D /var/lib/containers/lp1959475/ --machine
  test-container

  * Inside the container, set a password for root and then exit:

$ passwd # Enter password when prompted
$ exit

  * Re-launch the container with -b option:

$ sudo systemd-nspawn -D /var/lib/containers/lp1959475/ --machine
  test-container -b

  * In a separate terminal window, try to connect to the container:

$ sudo machinectl shell test-container

  * Observe the "Connection to machine test-container terminated" error
  message.

  [Where problems could occur]

  The patch expands the case where the TERM variable is inherited from
  PID 1 when building an execution environment, e.g. for a container. If
  problems were to occur, it would be related to the value of TERM in
  environments forked off of PID 1.

  [Other Info]

  This bug occurs when trying to connect to a Focal container from e.g. a Jammy 
host. For SRU verification, the container
  should be Focal, and the host should be Jammy. The -proposed package should 
be installed in the Focal container.

  [Original Description]

  The command "machinectl shell" does not work in systemd
  249.9-0ubuntu2:

  $ sudo machinectl shell ns-xxx
  Connected to machine ns-xxx. Press ^] three times within 1s to exit session.

  Connection to machine ns-xxx terminated.

  The issue seems to be described here:
  
https://forum.manjaro.org/t/the-machinectl-shell-command-stopped-working-after-systemd-upgrade-to-250-2-1/99899
  https://github.com/systemd/systemd/issues/22234

  and solved here:

  
https://github.com/systemd/systemd/commit/e8cf09b2a2ad0d48e5493050d54251d5f512d9b6

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1959475/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1966800] Re: systemd locks up due to incorrect handling of time zone changes

2022-05-11 Thread Lukas Märdian
A fix for this issue has been staged in git for the next Focal SRU:
https://git.launchpad.net/~ubuntu-core-
dev/ubuntu/+source/systemd/commit/?id=1f063541e44f6ff1a6904676d4264a2e49a09594

Thank you @enr0n for providing the merge proposal!

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1966800

Title:
  systemd locks up due to incorrect handling of time zone changes

Status in systemd package in Ubuntu:
  Fix Released
Status in systemd source package in Focal:
  New
Status in systemd package in Fedora:
  Unknown

Bug description:
  [Impact]

  This bug can cause systemd timers to lock up systems using the
  Europe/Dublin timezone if certain OnCalendar values are used. If the
  timer is enabled at boot, this bug prevents the system from booting.
  If the timer is started later, systemd becomes unresponsive.

  [Test Plan]

  * Create a systemd service and corresponding timer scheduled for 01:00
  on Sundays:

  $ cat /etc/systemd/system/lp-1966800-reproducer.timer
   [Unit]
   Description=LP 1966800 reproducer

   [Timer]
   OnCalendar=Sun *-*-* 01:00:00
   Persistent=true

   [Install]
   WantedBy=timers.target

   $ cat /etc/systemd/system/lp-1966800-reproducer.service
   [Service]
   ExecStart=/usr/bin/echo "LP 1966800 reproducer"

   $ systemctl daemon-reload

  * Set the date to 21 March, 2021 in the Europe/Dublin timezone (need
  to disable NTP first):

   $ timedatectl set-ntp false
   $ timedatectl set-time "2021-03-21"
   $ timedatectl set-timezone Europe/Dublin

  * Try to start the timer, and observe that systemd becomes
  unresponsive. This command will time out, as will `systemctl status`
  etc.

   $ systemctl start lp-1966800-reproducer.timer

  [Where problems could occur]

  The patch makes changes in the calendar spec code, which is used by
  systemd timers to determine the next time to trigger a timer. If this
  patch breaks something, it would be related to the triggering of
  systemd timers.

  [Original Description]

  Recently on systems in Ireland, systemd became unresponsive due the
  change from GMT to Irish Standard Time. This is due to Ireland being
  unique in having their standard time during the summer, unlike most
  regions.

  Related to: https://bugzilla.redhat.com/show_bug.cgi?id=1941335
  Fixed by: 
https://github.com/systemd/systemd-stable/commit/a8b66ca9af811148b67ee952ab32748f88b8bba3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1966800/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1969593] Re: rules to prevent non-root users from rebooting not taken into account

2022-05-11 Thread Marc Deslauriers
Great, thanks!

** Changed in: policykit-1 (Ubuntu)
   Status: Incomplete => Invalid

** Changed in: systemd (Ubuntu)
   Status: Incomplete => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1969593

Title:
  rules to prevent non-root users from rebooting not taken into account

Status in policykit-1 package in Ubuntu:
  Invalid
Status in systemd package in Ubuntu:
  Invalid

Bug description:
  On fresh Ubuntu Jammy installation, I add a 
"/etc/polkit-1/localauthority/90-mandatory.d/restriction.pkla" file with the 
following contents :
  [Disable power-off]
  Identity=unix-user:*
  Action=org.freedesktop.login1.power-off
  ResultActive=no
  ResultInactive=no
  ResultAny=no

  [Disable power-off when others are logged in]
  Identity=unix-user:*
  Action=org.freedesktop.login1.power-off-multiple-sessions
  ResultActive=no
  ResultInactive=no
  ResultAny=no

  [Disable_reboot]
  Identity=unix-user:*
  Action=org.freedesktop.login1.reboot
  ResultActive=no
  ResultInactive=no
  ResultAny=no

  [Disable_reboot_when_others_are_logged_in]
  Identity=unix-user:*
  Action=org.freedesktop.login1.reboot-multiple-sessions
  ResultActive=no
  ResultInactive=no
  ResultAny=no


  
  It must prevent non-root users from shutdowning and rebooting the system. But 
it only prevent shutdowning. Rebooting is still possible for a non-root user.

  We can see it using pkcheck command (as a non-root user) :
  $ pkcheck --action-id org.freedesktop.login1.power-off --process $PPID ; echo 
$?
  Not authorized.
  1
  $ pkcheck --action-id org.freedesktop.login1.reboot --process $PPID ; echo $?
  0

  
  As this problem can lead to unexpected reboot on multi-users systems (a 
disponibilty concern), I checked the "This bug is a security vulnerability" box.

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: policykit-1 0.105-33
  ProcVersionSignature: Ubuntu 5.15.0-25.25-generic 5.15.30
  Uname: Linux 5.15.0-25-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Apr 20 10:53:27 2022
  InstallationDate: Installed on 2022-04-20 (0 days ago)
  InstallationMedia: Ubuntu 22.04 LTS "Jammy Jellyfish" - Release amd64 
(20220419)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no username)
   XDG_RUNTIME_DIR=
   LANG=fr_FR.UTF-8
   SHELL=/bin/bash
  SourcePackage: policykit-1
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/policykit-1/+bug/1969593/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1972159] Re: systemd-oomd frequently kills firefox and visual studio code

2022-05-11 Thread ChM
I have upgraded my computer to 40GB of memory and restarted systemd-
oomd.

Memory usage is stable. No memory leak to report. I can make further
test if needed.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1972159

Title:
  systemd-oomd frequently kills firefox and visual studio code

Status in systemd package in Ubuntu:
  Incomplete

Bug description:
  Since I installed Ubuntu 22.04, firefox and visual studio code are
  frequently killed by systemd-oomd (every 2hours).

  I have 8 GB memory and never experienced this before the upgrade to
  Ubuntu 22.04. I thus assume that the claim that there is not enough
  memory is abusive. Did 64GB of memory become the minimum requirement
  to run Ubuntu ?

  The second problem is that it gives a very bad user experience which
  is critical for new Ubuntu users.

  There should be a warning prior killing apps to give the opportunity
  to save the app data. There should at least be an apologize and an
  explanation after killing the app.

  The current behavior gives the impression that Ubuntu 22.04 is
  unreliable and unsafe to use which is a problem for an LTS release
  that many people might want to use for critical production context.

  There might be a configuration problem with systemd-oomd or simply a
  bogus behavior. I would recommend to disable it or remove it
  completely until this problem is resolved. This is what I will do for
  myself because I have work to do.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1972159/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1962541] Re: PEAP wifi can't connect (ubuntu live/installer is also not working

2022-05-11 Thread Sebastien Bacher
The failed n-m autopkgtest worked on retry, netplan seems flacky before
that upload but was retried now

** Tags removed: verification-needed verification-needed-jammy
** Tags added: verification-done verification-done-jammy

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to wpa in Ubuntu.
https://bugs.launchpad.net/bugs/1962541

Title:
  PEAP wifi can't connect (ubuntu live/installer is also not working

Status in wpa package in Ubuntu:
  Fix Committed
Status in wpa source package in Jammy:
  Fix Committed

Bug description:
  * Impact

  Connecting to some PEAP wifi doesn't work anymore since the openssl3
  transition

  Details on the issue can be found on
  http://lists.infradead.org/pipermail/hostap/2022-May/040511.html

  * Test case

  Try using a PEAP wifi not implementing RFC5746, it should be able to
  connect

  * Regression potential

  The change allows to connect to less secure WiFis the same way that
  wpa allowed before openssl3, lower security enforcement isn't ideal
  but still better than non working hardware.

  

  WPA2 enterprise can't connect PEAP
  ubuntu 22.04 live/installer is not working too

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: ubuntu-release-upgrader-core 1:22.04.6
  Uname: Linux 5.16.0-kali1-amd64 x86_64
  ApportVersion: 2.20.11-0ubuntu78
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CrashDB: ubuntu
  CurrentDesktop: ubuntu:GNOME
  Date: Tue Mar  1 09:18:42 2022
  PackageArchitecture: all
  SourcePackage: ubuntu-release-upgrader
  Symptom: dist-upgrade
  UpgradeStatus: No upgrade log present (probably fresh install)
  VarLogDistupgradeTermlog:

  mtime.conffile..etc.update-manager.release-upgrades:
  2022-02-27T21:07:16.553410

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/wpa/+bug/1962541/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1962541] Re: PEAP wifi can't connect (ubuntu live/installer is also not working

2022-05-11 Thread Sebastien Bacher
Thanks for testing, I'm marking the SRU as verified!

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to wpa in Ubuntu.
https://bugs.launchpad.net/bugs/1962541

Title:
  PEAP wifi can't connect (ubuntu live/installer is also not working

Status in wpa package in Ubuntu:
  Fix Committed
Status in wpa source package in Jammy:
  Fix Committed

Bug description:
  * Impact

  Connecting to some PEAP wifi doesn't work anymore since the openssl3
  transition

  Details on the issue can be found on
  http://lists.infradead.org/pipermail/hostap/2022-May/040511.html

  * Test case

  Try using a PEAP wifi not implementing RFC5746, it should be able to
  connect

  * Regression potential

  The change allows to connect to less secure WiFis the same way that
  wpa allowed before openssl3, lower security enforcement isn't ideal
  but still better than non working hardware.

  

  WPA2 enterprise can't connect PEAP
  ubuntu 22.04 live/installer is not working too

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: ubuntu-release-upgrader-core 1:22.04.6
  Uname: Linux 5.16.0-kali1-amd64 x86_64
  ApportVersion: 2.20.11-0ubuntu78
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CrashDB: ubuntu
  CurrentDesktop: ubuntu:GNOME
  Date: Tue Mar  1 09:18:42 2022
  PackageArchitecture: all
  SourcePackage: ubuntu-release-upgrader
  Symptom: dist-upgrade
  UpgradeStatus: No upgrade log present (probably fresh install)
  VarLogDistupgradeTermlog:

  mtime.conffile..etc.update-manager.release-upgrades:
  2022-02-27T21:07:16.553410

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/wpa/+bug/1962541/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1966091] Re: Random noises with 5.13.0-37-generic and later but not with 5.13.0-35-generic

2022-05-11 Thread Tejesember
5.13.0-41-generic fixed this issue for me too.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to pulseaudio in Ubuntu.
https://bugs.launchpad.net/bugs/1966091

Title:
  Random noises with 5.13.0-37-generic and later but not with
  5.13.0-35-generic

Status in pulseaudio package in Ubuntu:
  Confirmed

Bug description:
  After a recent update to linux-image-5.13.0-37-generic, I started
  experiencing random noises about every five seconds.  After rebooting
  into linux-image-5.13.0-35-generic, the noises were gone.

  Some details that I've noticed:

  1.  When launching pulseaudio manually, not as a daemon, the problem
  disappears.

  2.  If I set the log-level in /etc/pulse/daemon.conf to debug and
  reload it, the log has a lot of:

  Mar 23 17:22:44 ainar-ThinkPad-X13-Gen-1 pulseaudio[76435]: Wakeup from ALSA!
  Mar 23 17:22:43 ainar-ThinkPad-X13-Gen-1 pulseaudio[76435]: Wakeup from ALSA!
  Mar 23 17:22:39 ainar-ThinkPad-X13-Gen-1 pulseaudio[76435]: Wakeup from ALSA!
  Mar 23 17:22:38 ainar-ThinkPad-X13-Gen-1 pulseaudio[76435]: Wakeup from ALSA!

  Which roughly correspond with the noises.

  3.  The usual "rm -f -r ~/.config/pulse && pulseaudio -k && sudo alsa
  force-reload" doesn't seem to help.  Only a kernel downgrade does.

  4.  This happens both in Firefox (where I first noticed it) as well as
  in Totem and in system sounds.

  5.  I tried to report the bug using "ubuntu-bug audio", but it showed
  me six inputs of which three looked the same, and for each of them it
  told me that it pulseaudio wasn't configured to use it.  I'm ready to
  collect logs and other info within the next days.


  Additional Info

$ lsb_release -a
  LSB Version:  
core-11.1.0ubuntu2-noarch:printing-11.1.0ubuntu2-noarch:security-11.1.0ubuntu2-noarch
  Distributor ID:   Ubuntu
  Description:  Ubuntu 20.04.4 LTS
  Release:  20.04
  Codename: focal

$ apt-cache policy linux-image-generic-hwe-20.04
  linux-image-generic-hwe-20.04:
Installed: 5.13.0.37.42~20.04.22
Candidate: 5.13.0.37.42~20.04.22
Version table:
   *** 5.13.0.37.42~20.04.22 500
  500 http://mirror.yandex.ru/ubuntu focal-updates/main amd64 Packages
  500 http://mirror.yandex.ru/ubuntu focal-security/main amd64 Packages
  100 /var/lib/dpkg/status
   5.4.0.26.32 500
  500 http://mirror.yandex.ru/ubuntu focal/main amd64 Packages

$ apt-cache policy pulseaudio
  pulseaudio:
Installed: 1:13.99.1-1ubuntu3.13
Candidate: 1:13.99.1-1ubuntu3.13
Version table:
   *** 1:13.99.1-1ubuntu3.13 500
  500 http://mirror.yandex.ru/ubuntu focal-updates/main amd64 Packages
  100 /var/lib/dpkg/status
   1:13.99.1-1ubuntu3.8 500
  500 http://mirror.yandex.ru/ubuntu focal-security/main amd64 Packages
   1:13.99.1-1ubuntu3 500
  500 http://mirror.yandex.ru/ubuntu focal/main amd64 Packages

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pulseaudio/+bug/1966091/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1968154] Re: Only keep 2 kernels

2022-05-11 Thread Julian Andres Klode
Verified impish 2.3.9ubuntu0.1

Log:
1. (in 1016) started with 5.13.0-1016-kvm; installed 5.13.0-1022-kvm
2. (in 1016) no kernels to autoremove
3. (in 1016) installed linux-image-5.13.0-1011-kvm 
linux-modules-5.13.0-1011-kvm, and marked auto
4. (in 1016) SUCCESS: autoremove would remove 1011
5. (in 1011) SUCCESS: After reboot into 1011, 1016 is autoremovable (*1)
7. (in 1022) SUCCESS: After reboot into 1022, both 1011 and 1022 are kept


(*1) There is a bug in the image used by lxd: The 1016 kernel that was 
preinstalled on the image was marked as manually installed, this was corrected 
with apt-mark auto linux-.*-5.13.0-1016-kvm


** Tags removed: verification-needed-impish
** Tags added: verification-done-impish

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1968154

Title:
  Only keep 2 kernels

Status in apt package in Ubuntu:
  Fix Released
Status in apt source package in Bionic:
  Fix Committed
Status in apt source package in Focal:
  Fix Committed
Status in apt source package in Impish:
  Fix Committed

Bug description:
  [Impact]
  APT currently keeps 3 kernels or even 4 in some releases. Our boot partition 
is sized for a steady state of 2 kernels + 1 new one being unpacked, hence 
users run out of space and new kernels fail to install, upgrade runs might 
abort in the middle. It's not nice.

  [Test plan]
  1. Have two kernels installed (let's call them version 3, 2)
  2. Check that both kernels are not autoremovable
  3. Install an old kernel (let's call it 1), and mark it automatic
  4. Check that 1 will be autoremovable (apt autoremove -s)
  5. Reboot into 1, check that 2 is autoremovable (apt autoremove -s)
  6. Actually remove 2
  7. Reboot into 3 and check that both 1 and 3 are now not autoremovable

  [Where problems could occur]
  We could keep the wrong kernels installed that the user did not expect.

  We remove the requirement to keep the most recently installed version,
  previously recorded in APT::LastInstalledKernel, to achieve this, as
  we had 3 hard requirements so far:

  1. keep booted kernel
  2. keep highest version
  3. keep most recently installed

  1 can't be removed as it would break running systems, 2 is what you
  definitely want to keep.

  During normal system lifetime, the most recently installed kernel is
  the same as the highest version, so 2==3, and there are no changes to
  behavior.

  Likewise, if you most recently installed an older kernel manually for
  debugging, it would be manually installed and not subject to removal,
  even if the rule is dropped.

  The behavior really only changes if you install an older kernel, and
  then mark it auto - that older kernel becomes automatically removable
  immediately after it is marked as auto.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1968154/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1958267] Re: "Connection failed" for WPA Enterprise network (e.g. eduroam)

2022-05-11 Thread Vitor Martins
Comment #51 fixed all my problems.
unsafe legacy renegotiation disabled & SSL_connect error:0A0C0103:SSL 
routines::internal error

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to wpa in Ubuntu.
https://bugs.launchpad.net/bugs/1958267

Title:
  "Connection failed" for WPA Enterprise network (e.g. eduroam)

Status in wpa package in Ubuntu:
  Confirmed
Status in wpa source package in Jammy:
  Confirmed
Status in wpa package in Debian:
  Fix Released

Bug description:
  With the current jammy version of wpasupplicant (2:2.10-1), I cannot
  connect to the WPA Enterprise network eduroam, which is used by
  Universities worldwide. I get a "Connection failed" message or a
  request to re-enter the password.

  - I've re-tried the credentials: no fix ;-)

  - Tried a 21.10 live session on the same machine: works fine!

  - Manually downgraded wpasupplicant to the impish version
  (2:2.9.0-21build1): connected normally.

  - Upgraded wpasupplicant to the latest version: fails to connect
  again.

  
  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: wpasupplicant 2:2.10-1
  ProcVersionSignature: Ubuntu 5.15.0-17.17-generic 5.15.12
  Uname: Linux 5.15.0-17-generic x86_64
  NonfreeKernelModules: wl
  ApportVersion: 2.20.11-0ubuntu75
  Architecture: amd64
  CurrentDesktop: ubuntu:GNOME
  Date: Tue Jan 18 09:56:23 2022
  InstallationDate: Installed on 2021-11-30 (48 days ago)
  InstallationMedia: Ubuntu 22.04 LTS "Jammy Jellyfish" - Alpha amd64 (20211130)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  SourcePackage: wpa
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/wpa/+bug/1958267/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1968154] Re: Only keep 2 kernels

2022-05-11 Thread Julian Andres Klode
** No longer affects: unattended-upgrades (Ubuntu Impish)

** No longer affects: unattended-upgrades (Ubuntu Focal)

** No longer affects: unattended-upgrades (Ubuntu Bionic)

** No longer affects: unattended-upgrades (Ubuntu)

** Description changed:

  [Impact]
  APT currently keeps 3 kernels or even 4 in some releases. Our boot partition 
is sized for a steady state of 2 kernels + 1 new one being unpacked, hence 
users run out of space and new kernels fail to install, upgrade runs might 
abort in the middle. It's not nice.
  
  [Test plan]
  1. Have two kernels installed (let's call them version 3, 2)
  2. Check that both kernels are not autoremovable
  3. Install an old kernel (let's call it 1), and mark it automatic
  4. Check that 1 will be autoremovable (apt autoremove -s)
  5. Reboot into 1, check that 2 is autoremovable (apt autoremove -s)
  6. Actually remove 2
  7. Reboot into 3 and check that both 1 and 3 are now not autoremovable
- 
- unattended-upgrades may need changes to its test suite to accommodate
- this.
  
  [Where problems could occur]
  We could keep the wrong kernels installed that the user did not expect.
  
  We remove the requirement to keep the most recently installed version,
  previously recorded in APT::LastInstalledKernel, to achieve this, as we
  had 3 hard requirements so far:
  
  1. keep booted kernel
  2. keep highest version
  3. keep most recently installed
  
  1 can't be removed as it would break running systems, 2 is what you
  definitely want to keep.
  
  During normal system lifetime, the most recently installed kernel is the
  same as the highest version, so 2==3, and there are no changes to
  behavior.
  
  Likewise, if you most recently installed an older kernel manually for
  debugging, it would be manually installed and not subject to removal,
  even if the rule is dropped.
  
  The behavior really only changes if you install an older kernel, and
  then mark it auto - that older kernel becomes automatically removable
  immediately after it is marked as auto.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to unattended-upgrades in
Ubuntu.
https://bugs.launchpad.net/bugs/1968154

Title:
  Only keep 2 kernels

Status in apt package in Ubuntu:
  Fix Released
Status in apt source package in Bionic:
  Fix Committed
Status in apt source package in Focal:
  Fix Committed
Status in apt source package in Impish:
  Fix Committed

Bug description:
  [Impact]
  APT currently keeps 3 kernels or even 4 in some releases. Our boot partition 
is sized for a steady state of 2 kernels + 1 new one being unpacked, hence 
users run out of space and new kernels fail to install, upgrade runs might 
abort in the middle. It's not nice.

  [Test plan]
  1. Have two kernels installed (let's call them version 3, 2)
  2. Check that both kernels are not autoremovable
  3. Install an old kernel (let's call it 1), and mark it automatic
  4. Check that 1 will be autoremovable (apt autoremove -s)
  5. Reboot into 1, check that 2 is autoremovable (apt autoremove -s)
  6. Actually remove 2
  7. Reboot into 3 and check that both 1 and 3 are now not autoremovable

  [Where problems could occur]
  We could keep the wrong kernels installed that the user did not expect.

  We remove the requirement to keep the most recently installed version,
  previously recorded in APT::LastInstalledKernel, to achieve this, as
  we had 3 hard requirements so far:

  1. keep booted kernel
  2. keep highest version
  3. keep most recently installed

  1 can't be removed as it would break running systems, 2 is what you
  definitely want to keep.

  During normal system lifetime, the most recently installed kernel is
  the same as the highest version, so 2==3, and there are no changes to
  behavior.

  Likewise, if you most recently installed an older kernel manually for
  debugging, it would be manually installed and not subject to removal,
  even if the rule is dropped.

  The behavior really only changes if you install an older kernel, and
  then mark it auto - that older kernel becomes automatically removable
  immediately after it is marked as auto.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1968154/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1966091] Re: Random noises with 5.13.0-37-generic and later but not with 5.13.0-35-generic

2022-05-11 Thread Ainar Garipov
Seems to be fixed for me with 5.13.0-41-generic.  Can anyone else
confirm?

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to pulseaudio in Ubuntu.
https://bugs.launchpad.net/bugs/1966091

Title:
  Random noises with 5.13.0-37-generic and later but not with
  5.13.0-35-generic

Status in pulseaudio package in Ubuntu:
  Confirmed

Bug description:
  After a recent update to linux-image-5.13.0-37-generic, I started
  experiencing random noises about every five seconds.  After rebooting
  into linux-image-5.13.0-35-generic, the noises were gone.

  Some details that I've noticed:

  1.  When launching pulseaudio manually, not as a daemon, the problem
  disappears.

  2.  If I set the log-level in /etc/pulse/daemon.conf to debug and
  reload it, the log has a lot of:

  Mar 23 17:22:44 ainar-ThinkPad-X13-Gen-1 pulseaudio[76435]: Wakeup from ALSA!
  Mar 23 17:22:43 ainar-ThinkPad-X13-Gen-1 pulseaudio[76435]: Wakeup from ALSA!
  Mar 23 17:22:39 ainar-ThinkPad-X13-Gen-1 pulseaudio[76435]: Wakeup from ALSA!
  Mar 23 17:22:38 ainar-ThinkPad-X13-Gen-1 pulseaudio[76435]: Wakeup from ALSA!

  Which roughly correspond with the noises.

  3.  The usual "rm -f -r ~/.config/pulse && pulseaudio -k && sudo alsa
  force-reload" doesn't seem to help.  Only a kernel downgrade does.

  4.  This happens both in Firefox (where I first noticed it) as well as
  in Totem and in system sounds.

  5.  I tried to report the bug using "ubuntu-bug audio", but it showed
  me six inputs of which three looked the same, and for each of them it
  told me that it pulseaudio wasn't configured to use it.  I'm ready to
  collect logs and other info within the next days.


  Additional Info

$ lsb_release -a
  LSB Version:  
core-11.1.0ubuntu2-noarch:printing-11.1.0ubuntu2-noarch:security-11.1.0ubuntu2-noarch
  Distributor ID:   Ubuntu
  Description:  Ubuntu 20.04.4 LTS
  Release:  20.04
  Codename: focal

$ apt-cache policy linux-image-generic-hwe-20.04
  linux-image-generic-hwe-20.04:
Installed: 5.13.0.37.42~20.04.22
Candidate: 5.13.0.37.42~20.04.22
Version table:
   *** 5.13.0.37.42~20.04.22 500
  500 http://mirror.yandex.ru/ubuntu focal-updates/main amd64 Packages
  500 http://mirror.yandex.ru/ubuntu focal-security/main amd64 Packages
  100 /var/lib/dpkg/status
   5.4.0.26.32 500
  500 http://mirror.yandex.ru/ubuntu focal/main amd64 Packages

$ apt-cache policy pulseaudio
  pulseaudio:
Installed: 1:13.99.1-1ubuntu3.13
Candidate: 1:13.99.1-1ubuntu3.13
Version table:
   *** 1:13.99.1-1ubuntu3.13 500
  500 http://mirror.yandex.ru/ubuntu focal-updates/main amd64 Packages
  100 /var/lib/dpkg/status
   1:13.99.1-1ubuntu3.8 500
  500 http://mirror.yandex.ru/ubuntu focal-security/main amd64 Packages
   1:13.99.1-1ubuntu3 500
  500 http://mirror.yandex.ru/ubuntu focal/main amd64 Packages

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pulseaudio/+bug/1966091/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1556324] Re: bluetoothd crashed with SIGSEGV in encrypt_notify from g_main_dispatch from g_main_context_dispatch from g_main_context_iterate from g_main_loop_run

2022-05-11 Thread Daniel van Vugt
** Tags removed: artful wily yakkety zesty
** Tags added: jammy

** Changed in: bluez (Ubuntu)
   Status: Fix Released => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to bluez in Ubuntu.
https://bugs.launchpad.net/bugs/1556324

Title:
  bluetoothd crashed with SIGSEGV in encrypt_notify from g_main_dispatch
  from g_main_context_dispatch from g_main_context_iterate from
  g_main_loop_run

Status in bluez package in Ubuntu:
  Confirmed

Bug description:
  The Ubuntu Error Tracker has been receiving reports about a problem
  regarding bluez.  This problem was most recently seen with version
  5.36-0ubuntu1, the problem page at
  https://errors.ubuntu.com/problem/20c758a42f23b514e8bc98469a414de3ed9b727f
  contains more details.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bluez/+bug/1556324/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1689443] Re: bluetoothd crashed with SIGSEGV in g_io_channel_unref from control_connect_cb from connect_cb from g_main_dispatch from g_main_context_dispatch

2022-05-11 Thread Daniel van Vugt
** Tags removed: artful wily yakkety zesty
** Tags added: jammy

** Changed in: bluez (Ubuntu)
   Status: Fix Released => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to bluez in Ubuntu.
https://bugs.launchpad.net/bugs/1689443

Title:
  bluetoothd crashed with SIGSEGV in g_io_channel_unref from
  control_connect_cb from connect_cb from g_main_dispatch from
  g_main_context_dispatch

Status in bluez package in Ubuntu:
  Confirmed

Bug description:
  The Ubuntu Error Tracker has been receiving reports about a problem regarding 
bluez.  This problem was most recently seen with package version 5.43-0ubuntu1, 
the problem page at 
https://errors.ubuntu.com/problem/60e9f362576651ff41d2c58e273c79aa15824ad8 
contains more details, including versions of packages affected, stacktrace or 
traceback, and individual crash reports.
  If you do not have access to the Ubuntu Error Tracker you can request it at 
http://forms.canonical.com/reports/.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bluez/+bug/1689443/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1972977] Re: gnome-shell crashed with SIGSEGV in crocus_begin_query() from crocus_begin_query() from crocus_end_query() from crocus_end_query() from tc_call_end_query()

2022-05-11 Thread Daniel van Vugt
** Summary changed:

- 
/usr/bin/gnome-shell:11:crocus_begin_query:crocus_begin_query:crocus_end_query:crocus_end_query:tc_call_end_query
+ gnome-shell crashed with SIGSEGV in crocus_begin_query() from 
crocus_begin_query() from crocus_end_query() from crocus_end_query() from 
tc_call_end_query()

** Package changed: gnome-shell (Ubuntu) => mesa (Ubuntu)

** Tags added: crocus

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/1972977

Title:
  gnome-shell crashed with SIGSEGV in crocus_begin_query() from
  crocus_begin_query() from crocus_end_query() from crocus_end_query()
  from tc_call_end_query()

Status in mesa package in Ubuntu:
  New

Bug description:
  The Ubuntu Error Tracker has been receiving reports about a problem regarding 
gnome-shell.  This problem was most recently seen with package version 
42.0-2ubuntu1, the problem page at 
https://errors.ubuntu.com/problem/d8aa1211f7e8b219a4ee6dcae294ac16decd7fe3 
contains more details, including versions of packages affected, stacktrace or 
traceback, and individual crash reports.
  If you do not have access to the Ubuntu Error Tracker and are a software 
developer, you can request it at http://forms.canonical.com/reports/.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mesa/+bug/1972977/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1972977] [NEW] gnome-shell crashed with SIGSEGV in crocus_begin_query() from crocus_begin_query() from crocus_end_query() from crocus_end_query() from tc_call_end_query()

2022-05-11 Thread Launchpad Bug Tracker
You have been subscribed to a public bug:

The Ubuntu Error Tracker has been receiving reports about a problem regarding 
gnome-shell.  This problem was most recently seen with package version 
42.0-2ubuntu1, the problem page at 
https://errors.ubuntu.com/problem/d8aa1211f7e8b219a4ee6dcae294ac16decd7fe3 
contains more details, including versions of packages affected, stacktrace or 
traceback, and individual crash reports.
If you do not have access to the Ubuntu Error Tracker and are a software 
developer, you can request it at http://forms.canonical.com/reports/.

** Affects: mesa (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: jammy
-- 
gnome-shell crashed with SIGSEGV in crocus_begin_query() from 
crocus_begin_query() from crocus_end_query() from crocus_end_query() from 
tc_call_end_query()
https://bugs.launchpad.net/bugs/1972977
You received this bug notification because you are a member of Ubuntu Touch 
seeded packages, which is subscribed to mesa in Ubuntu.

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1971712] Re: Add support for Intel DG2

2022-05-11 Thread Timo Aaltonen
** Description changed:

  [Impact]
  
  Ubuntu 22.04 does not support Intel DG2-based hw which is released later
  this year.
- 
  
  [Fix]
  
  Mesa: needs a bunch of patches backported to 22.0.x, will be upstream in 22.1 
or 22.2
  kernel: use a dkms provided by Intel and integrated in the OEM kernel source, 
the module will be shipped in a separate modules package
  
- 
  [Test case]
  
  Boot a system with a DG2-based GPU, check that native graphics drivers
- are used
+ are used.
  
+ Test mesa also on gen9-gen12 GPU's to verify that there are no
+ regressions even though the backports are for DG2.
  
  [What could go wrong]
  
  The Mesa patches are only for DG2 support, should not affect other
  hardware at all. The kernel driver is in a separate package which isn't
  installed by default except preinstall machines with this hardware. So
  other users are not affected.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/1971712

Title:
  Add support for Intel DG2

Status in linux-oem-5.17 package in Ubuntu:
  New
Status in mesa package in Ubuntu:
  New
Status in linux-oem-5.17 source package in Jammy:
  New
Status in mesa source package in Jammy:
  New

Bug description:
  [Impact]

  Ubuntu 22.04 does not support Intel DG2-based hw which is released
  later this year.

  [Fix]

  Mesa: needs a bunch of patches backported to 22.0.x, will be upstream in 22.1 
or 22.2
  kernel: use a dkms provided by Intel and integrated in the OEM kernel source, 
the module will be shipped in a separate modules package

  [Test case]

  Boot a system with a DG2-based GPU, check that native graphics drivers
  are used.

  Test mesa also on gen9-gen12 GPU's to verify that there are no
  regressions even though the backports are for DG2.

  [What could go wrong]

  The Mesa patches are only for DG2 support, should not affect other
  hardware at all. The kernel driver is in a separate package which
  isn't installed by default except preinstall machines with this
  hardware. So other users are not affected.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-oem-5.17/+bug/1971712/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1958267] Re: "Connection failed" for WPA Enterprise network (e.g. eduroam)

2022-05-11 Thread Chinmay Khandekar
Hello,
I can confirm the https://bugs.launchpad.net/ubuntu/+source/wpa/+bug/1962541 
proposed package is fixing legacy renegotiation issue in WPA Enterprise where 
MSCHAPv2 + PEAP are used in authentication.

This issue is duplicate for WPA 802.1x failure can be linked to
https://bugs.launchpad.net/ubuntu/+source/wpa/+bug/1962541

I do not get any window for password entering on eduroam network and
authentication goes smooth without any manual intervention or custom
changes such as Comment 22.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to wpa in Ubuntu.
https://bugs.launchpad.net/bugs/1958267

Title:
  "Connection failed" for WPA Enterprise network (e.g. eduroam)

Status in wpa package in Ubuntu:
  Confirmed
Status in wpa source package in Jammy:
  Confirmed
Status in wpa package in Debian:
  Fix Released

Bug description:
  With the current jammy version of wpasupplicant (2:2.10-1), I cannot
  connect to the WPA Enterprise network eduroam, which is used by
  Universities worldwide. I get a "Connection failed" message or a
  request to re-enter the password.

  - I've re-tried the credentials: no fix ;-)

  - Tried a 21.10 live session on the same machine: works fine!

  - Manually downgraded wpasupplicant to the impish version
  (2:2.9.0-21build1): connected normally.

  - Upgraded wpasupplicant to the latest version: fails to connect
  again.

  
  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: wpasupplicant 2:2.10-1
  ProcVersionSignature: Ubuntu 5.15.0-17.17-generic 5.15.12
  Uname: Linux 5.15.0-17-generic x86_64
  NonfreeKernelModules: wl
  ApportVersion: 2.20.11-0ubuntu75
  Architecture: amd64
  CurrentDesktop: ubuntu:GNOME
  Date: Tue Jan 18 09:56:23 2022
  InstallationDate: Installed on 2021-11-30 (48 days ago)
  InstallationMedia: Ubuntu 22.04 LTS "Jammy Jellyfish" - Alpha amd64 (20211130)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  SourcePackage: wpa
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/wpa/+bug/1958267/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1962541] Re: PEAP wifi can't connect (ubuntu live/installer is also not working

2022-05-11 Thread Chinmay Khandekar
Hello,
I can confirm the proposed package is fixing the authentication in our 
enterprise network where MSCHAPv2 + PEAP + No CA Cert is used as authentication.

We tested it by upgrading from wpa_supplicant 2.9 to 2:2.10-6ubuntu1

Thank you.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to wpa in Ubuntu.
https://bugs.launchpad.net/bugs/1962541

Title:
  PEAP wifi can't connect (ubuntu live/installer is also not working

Status in wpa package in Ubuntu:
  Fix Committed
Status in wpa source package in Jammy:
  Fix Committed

Bug description:
  * Impact

  Connecting to some PEAP wifi doesn't work anymore since the openssl3
  transition

  Details on the issue can be found on
  http://lists.infradead.org/pipermail/hostap/2022-May/040511.html

  * Test case

  Try using a PEAP wifi not implementing RFC5746, it should be able to
  connect

  * Regression potential

  The change allows to connect to less secure WiFis the same way that
  wpa allowed before openssl3, lower security enforcement isn't ideal
  but still better than non working hardware.

  

  WPA2 enterprise can't connect PEAP
  ubuntu 22.04 live/installer is not working too

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: ubuntu-release-upgrader-core 1:22.04.6
  Uname: Linux 5.16.0-kali1-amd64 x86_64
  ApportVersion: 2.20.11-0ubuntu78
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CrashDB: ubuntu
  CurrentDesktop: ubuntu:GNOME
  Date: Tue Mar  1 09:18:42 2022
  PackageArchitecture: all
  SourcePackage: ubuntu-release-upgrader
  Symptom: dist-upgrade
  UpgradeStatus: No upgrade log present (probably fresh install)
  VarLogDistupgradeTermlog:

  mtime.conffile..etc.update-manager.release-upgrades:
  2022-02-27T21:07:16.553410

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/wpa/+bug/1962541/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1969593] Re: rules to prevent non-root users from rebooting not taken into account

2022-05-11 Thread Frédéric Giquel
Yes. That solved my problem.
Thank you.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1969593

Title:
  rules to prevent non-root users from rebooting not taken into account

Status in policykit-1 package in Ubuntu:
  Incomplete
Status in systemd package in Ubuntu:
  Incomplete

Bug description:
  On fresh Ubuntu Jammy installation, I add a 
"/etc/polkit-1/localauthority/90-mandatory.d/restriction.pkla" file with the 
following contents :
  [Disable power-off]
  Identity=unix-user:*
  Action=org.freedesktop.login1.power-off
  ResultActive=no
  ResultInactive=no
  ResultAny=no

  [Disable power-off when others are logged in]
  Identity=unix-user:*
  Action=org.freedesktop.login1.power-off-multiple-sessions
  ResultActive=no
  ResultInactive=no
  ResultAny=no

  [Disable_reboot]
  Identity=unix-user:*
  Action=org.freedesktop.login1.reboot
  ResultActive=no
  ResultInactive=no
  ResultAny=no

  [Disable_reboot_when_others_are_logged_in]
  Identity=unix-user:*
  Action=org.freedesktop.login1.reboot-multiple-sessions
  ResultActive=no
  ResultInactive=no
  ResultAny=no


  
  It must prevent non-root users from shutdowning and rebooting the system. But 
it only prevent shutdowning. Rebooting is still possible for a non-root user.

  We can see it using pkcheck command (as a non-root user) :
  $ pkcheck --action-id org.freedesktop.login1.power-off --process $PPID ; echo 
$?
  Not authorized.
  1
  $ pkcheck --action-id org.freedesktop.login1.reboot --process $PPID ; echo $?
  0

  
  As this problem can lead to unexpected reboot on multi-users systems (a 
disponibilty concern), I checked the "This bug is a security vulnerability" box.

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: policykit-1 0.105-33
  ProcVersionSignature: Ubuntu 5.15.0-25.25-generic 5.15.30
  Uname: Linux 5.15.0-25-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Apr 20 10:53:27 2022
  InstallationDate: Installed on 2022-04-20 (0 days ago)
  InstallationMedia: Ubuntu 22.04 LTS "Jammy Jellyfish" - Release amd64 
(20220419)
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no username)
   XDG_RUNTIME_DIR=
   LANG=fr_FR.UTF-8
   SHELL=/bin/bash
  SourcePackage: policykit-1
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/policykit-1/+bug/1969593/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1969212] Re: libssl1.x dependencies can't be met on 22.04 beta

2022-05-11 Thread Simon Chopin
Hi,

The libssl1.1 package was provided by the 1.1.1 branch of OpenSSL, which
is obsolete and will cease to receive security support from upstream in
2023. We chose to migrate the archive to the new 3.0 version. See this
ML thread for more details: https://lists.ubuntu.com/archives/ubuntu-
devel/2021-October/041639.html

You probably should contact your vendor for them to fix their package.

Marking as Won't Fix.

** Changed in: openssl (Ubuntu)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssl in Ubuntu.
https://bugs.launchpad.net/bugs/1969212

Title:
  libssl1.x dependencies can't be met on 22.04 beta

Status in openssl package in Ubuntu:
  Won't Fix

Bug description:
  Since Ubuntu 22.04 beta includes only openssl 3.0, any and all
  packages that do not recognize newer openssl versions and depend on
  previous versions can't be properly installed.

  As an example, in my isolated case I'm trying to install SafeNet
  Authentication Client to be able to use eToken hardware key:

  # dpkg -i /SAC/safenetauthenticationclient_10.8.28_amd64.deb 
  Selecting previously unselected package safenetauthenticationclient.
  (Reading database ... 202999 files and directories currently installed.)
  Preparing to unpack .../safenetauthenticationclient_10.8.28_amd64.deb ...
  Unpacking safenetauthenticationclient (10.8.28) ...
  dpkg: dependency problems prevent configuration of 
safenetauthenticationclient:
   safenetauthenticationclient depends on libssl1.0.2 | libssl1.0.0 | 
libssl1.1; however:
Package libssl1.0.2 is not installed.
Package libssl1.0.0 is not installed.
Package libssl1.1:amd64 is not installed.

  dpkg: error processing package safenetauthenticationclient (--install):
   dependency problems - leaving unconfigured
  Processing triggers for libc-bin (2.35-0ubuntu3) ...
  Processing triggers for mailcap (3.70+nmu1ubuntu1) ...
  Processing triggers for gnome-menus (3.36.0-1ubuntu3) ...
  Processing triggers for desktop-file-utils (0.26-1ubuntu3) ...
  Errors were encountered while processing:
   safenetauthenticationclient

  The package depends on "libssl1.0.2 | libssl1.0.0 | libssl1.1" and at
  the moment this dependency cannot be met without resorting to manually
  installing the required library, which is not a good way to go.

  Thanks in advance.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssl/+bug/1969212/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1972056] Re: [openssl3] please sync openssl.cnf to ease changing security level

2022-05-11 Thread Simon Chopin
** Tags added: rls-kk-incoming

** Tags added: rls-jj-incoming

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssl in Ubuntu.
https://bugs.launchpad.net/bugs/1972056

Title:
  [openssl3] please sync openssl.cnf to ease changing security level

Status in openssl package in Ubuntu:
  Confirmed

Bug description:
  openssl.cnf as provided misses some directive, which make it a bit
  difficult to change security level, which since openssl 3 disables
  SHA1 signatures.

  See also this Debian bug https://bugs.debian.org/cgi-
  bin/bugreport.cgi?bug=1010360 and the committed fix:
  
https://salsa.debian.org/debian/openssl/-/commit/b507914c40270e32cde6afcc8af93707c225e7f4

  Can you please sync this change in Ubuntu openssl?

  This way one should just add a single directive to change the security
  level.

  Thanks.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssl/+bug/1972056/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1802483] Autopkgtest regression report (libnotify/0.7.9-1ubuntu3.20.04.2)

2022-05-11 Thread Ubuntu SRU Bot
All autopkgtests for the newly accepted libnotify (0.7.9-1ubuntu3.20.04.2) for 
focal have finished running.
The following regressions have been reported in tests triggered by the package:

apparmor/2.13.3-7ubuntu5.1 (armhf)


Please visit the excuses page listed below and investigate the failures, 
proceeding afterwards as per the StableReleaseUpdates policy regarding 
autopkgtest regressions [1].

https://people.canonical.com/~ubuntu-archive/proposed-
migration/focal/update_excuses.html#libnotify

[1] https://wiki.ubuntu.com/StableReleaseUpdates#Autopkgtest_Regressions

Thank you!

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to libnotify in Ubuntu.
https://bugs.launchpad.net/bugs/1802483

Title:
  Notifications emitted by a snap with local files or desktop files use
  wrong namespace

Status in libnotify package in Ubuntu:
  Fix Released
Status in libnotify source package in Focal:
  Fix Committed
Status in libnotify source package in Jammy:
  Fix Committed

Bug description:
  As can be tested using this example snap:
   - https://github.com/3v1n0/notify-send-test-snap

  Basically the icons are referenced using absolute paths in snap
  environment, while they should be readapted so that they depend on
  $SNAP location.

  As we do with appindicators and libunity emblems.

  

  [ Impact ]

  Icons sonuds and desktop files referenced by a snapped app using
  notifications aren't exposed to the desktop in absolute paths

  [ Test case ]

  Build the test snap (or install it from the attached files to this bug):
    git clone https://github.com/3v1n0/notify-send-test-snap
    snapcraft prime
    snap try prime

  To use the pre-built snap 
(https://bugs.launchpad.net/ubuntu/+source/libnotify/+bug/1802483/comments/7)
    snap install --dangerous notify-send-test-snap_*.snap

  Check that icons are shown when launching:
    notify-send-test-snap
    notify-send-test-snap.image-path
notify-send-test-snap.image-uri

  Ensure that desktop entry is correctly sent, monitoring the dbus
  session:

   In a terminal:
     dbus-monitor --session --monitor 
"interface='org.freedesktop.Notifications'"

   In the other:
     notify-send-test-snap.desktop-entry
     notify-send-test-snap.desktop-entry-explicit-id
     notify-send-test-snap.desktop-entry-explicit-file-name
     notify-send-test-snap.desktop-entry-explicit-path
     notify-send-test-snap.desktop-entry-explicit-uri
     notify-send-test-snap.desktop-entry-explicit-snapped-uri

  The
   `desktop-entry` value sent to dbus should be either:
     - A `notify-send-test-snap_`-prefixed desktop ID
     - A .desktop file path (readable from both inside and outside the snap)
     - A .desktop file uri (readable from both inside and outside the snap)

  [ Regression potential ]

  Normal applications that are run with a SNAP environment variable set,
  might use wrong paths for files or desktop file

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libnotify/+bug/1802483/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1970647] Autopkgtest regression report (libnotify/0.7.9-1ubuntu3.20.04.2)

2022-05-11 Thread Ubuntu SRU Bot
All autopkgtests for the newly accepted libnotify (0.7.9-1ubuntu3.20.04.2) for 
focal have finished running.
The following regressions have been reported in tests triggered by the package:

apparmor/2.13.3-7ubuntu5.1 (armhf)


Please visit the excuses page listed below and investigate the failures, 
proceeding afterwards as per the StableReleaseUpdates policy regarding 
autopkgtest regressions [1].

https://people.canonical.com/~ubuntu-archive/proposed-
migration/focal/update_excuses.html#libnotify

[1] https://wiki.ubuntu.com/StableReleaseUpdates#Autopkgtest_Regressions

Thank you!

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to libnotify in Ubuntu.
https://bugs.launchpad.net/bugs/1970647

Title:
  notify-send exit code doesn't match result

Status in libnotify package in Ubuntu:
  Fix Released
Status in libnotify source package in Focal:
  Fix Committed
Status in libnotify source package in Jammy:
  Fix Committed

Bug description:
  No error exit code is returned by notify-send on failure

  [ Test case ]

  1. Run:
 jhbuild run env DBUS_SESSION_BUS_ADDRESS= notify-send foo bar || echo error
  2. In a terminal "error" should be printed

  [ Regression potential ]

  Programs relying on notify-send may have errors when they did not.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libnotify/+bug/1970647/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1892825] Re: update-locale not perform correctly sanity checks

2022-05-11 Thread Gunnar Hjalmarsson
This was fixed in devel (and with that jammy) through the upload of
glibc 2.35-0ubuntu1, even if it wasn't mentioned in d/changelog. So
marking as fixed.

** Changed in: glibc (Ubuntu)
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to pam in Ubuntu.
https://bugs.launchpad.net/bugs/1892825

Title:
  update-locale not perform correctly sanity checks

Status in glibc package in Ubuntu:
  Fix Released
Status in pam package in Ubuntu:
  New
Status in glibc source package in Bionic:
  New
Status in pam source package in Bionic:
  New
Status in glibc source package in Focal:
  Fix Released
Status in pam source package in Focal:
  New
Status in glibc source package in Hirsute:
  Won't Fix
Status in pam source package in Hirsute:
  New
Status in glibc source package in Impish:
  New
Status in pam source package in Impish:
  New

Bug description:
  [impact]
  A simple typo using the update-locale script can render a system inoperable 
without booting into single user mode or similar:

  $ sudo update-locale LANGUAGE = en_US.UTF-8
  $ sudo -s
  sudo: pam_open_session: Bad item passed to pam_*_item()
  sudo: policy plugin failed session initialization

  [test case]
  $ cp /etc/default/locale /tmp/locale
  $ update-locale --locale-file /tmp/locale LANGUAGE = en_US.UTF-8

  "diff -u /etc/default/locale /tmp/locale" should be empty.

  $ update-locale --locale-file /tmp/locale LANGUAGE=en_US.UTF-8

  The LANGUAGE=en_US.UTF-8 line should have been replaced by
  LANGUAGE=en_GB.UTF-8.

  $ update-locale --locale-file /tmp/locale LANGUAGE

  The LANGUAGE setting is now commented out.

  [regression potential]
  Apart from the general concerns about a glibc rebuild, this is a simple 
change to a simple script. Performing the test as in the test case section is 
enough to ensure it still works.

  [original description]
  By passing wrong input as following:
   sudo update-locale LANGUAGE = en_US.UTF-8
  result is:
  ...
  #LANGUAGE=en
  =

  This "equal" sign that was added makes system completely
  unusable(can't run sudo anymore):

  bentzy@bentzy-nb:~$ sudo vim /etc/default/locale
  sudo: pam_open_session: Bad item passed to pam_*_item()
  sudo: policy plugin failed session initialization

  Fixed it booting from installation disk and fixing corrupted
  /etc/default/locale

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: locales 2.31-0ubuntu9
  Uname: Linux 5.5.4-050504-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27.6
  Architecture: amd64
  CasperMD5CheckResult: skip
  CurrentDesktop: KDE
  Date: Tue Aug 25 09:36:03 2020
  InstallationDate: Installed on 2020-08-17 (7 days ago)
  InstallationMedia: Kubuntu 20.04 LTS "Focal Fossa" - Release amd64 (20200423)
  PackageArchitecture: all
  SourcePackage: glibc
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/glibc/+bug/1892825/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1972856] Re: Cannot add printer

2022-05-11 Thread Sebastien Bacher
** Package changed: gnome-control-center (Ubuntu) => cups (Ubuntu)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1972856

Title:
  Cannot add printer

Status in cups package in Ubuntu:
  New

Bug description:
  When I try to add a HP OfficeJet the system cannot find drivers, it
  shows an error.

  Description:  Ubuntu 22.04 LTS
  Release:  22.04

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: gnome-control-center 1:41.4-1ubuntu12
  ProcVersionSignature: Ubuntu 5.15.0-25.25-generic 5.15.30
  Uname: Linux 5.15.0-25-generic x86_64
  NonfreeKernelModules: nvidia_modeset nvidia
  ApportVersion: 2.20.11-0ubuntu82
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Tue May 10 15:25:16 2022
  ExecutablePath: /usr/bin/gnome-control-center
  InstallationDate: Installed on 2022-03-21 (49 days ago)
  InstallationMedia: Ubuntu 22.04 LTS "Jammy Jellyfish" - Alpha amd64 (20220321)
  SourcePackage: gnome-control-center
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1972856/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1972856] [NEW] Cannot add printer

2022-05-11 Thread Launchpad Bug Tracker
You have been subscribed to a public bug:

When I try to add a HP OfficeJet the system cannot find drivers, it
shows an error.

Description:Ubuntu 22.04 LTS
Release:22.04

ProblemType: Bug
DistroRelease: Ubuntu 22.04
Package: gnome-control-center 1:41.4-1ubuntu12
ProcVersionSignature: Ubuntu 5.15.0-25.25-generic 5.15.30
Uname: Linux 5.15.0-25-generic x86_64
NonfreeKernelModules: nvidia_modeset nvidia
ApportVersion: 2.20.11-0ubuntu82
Architecture: amd64
CasperMD5CheckResult: pass
CurrentDesktop: ubuntu:GNOME
Date: Tue May 10 15:25:16 2022
ExecutablePath: /usr/bin/gnome-control-center
InstallationDate: Installed on 2022-03-21 (49 days ago)
InstallationMedia: Ubuntu 22.04 LTS "Jammy Jellyfish" - Alpha amd64 (20220321)
SourcePackage: gnome-control-center
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: cups (Ubuntu)
 Importance: Undecided
 Assignee: Till Kamppeter (till-kamppeter)
 Status: New


** Tags: amd64 apport-bug jammy
-- 
Cannot add printer
https://bugs.launchpad.net/bugs/1972856
You received this bug notification because you are a member of Ubuntu Touch 
seeded packages, which is subscribed to cups in Ubuntu.

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1972944] [NEW] server becomes desktop unintentionally

2022-05-11 Thread Shi-Xuan Lin
Public bug reported:

Ubuntu Release: 20.04
package version: 0.7.9-1ubuntu2

What happened:
when libnotify4 is installed by apt, desktop environment is also installed.

Explanation:
I think it is fair to say that, a user of Ubuntu server don't want 
unintentional installation of desktop environment.
The problem is discussed by others:
https://github.com/ros-perception/perception_pcl/issues/355
https://gitlab.kitware.com/vtk/vtk/-/issues/18489#note_1156770

Under my research, the central reason is that, gnome-shell has been added to 
libnotify4's Recommended dependency in focal (Ubuntu20.04). gnome-shell should 
not be Recommended dependency for a pure library, causing unintentional 
installation. 
Actually, gnome-shell in libnotify4's dependency has dropped from Recommended 
to Suggested in jammy (Ubuntu22.04). This change should be treated as error 
fixing and be updated to 20.04 as well.

current workaround:
manually install the problematic libnotify4 in early setting
>>sudo apt install libnotify4 --no-install-recommends

** Affects: libnotify (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to libnotify in Ubuntu.
https://bugs.launchpad.net/bugs/1972944

Title:
  server becomes desktop unintentionally

Status in libnotify package in Ubuntu:
  New

Bug description:
  Ubuntu Release: 20.04
  package version: 0.7.9-1ubuntu2

  What happened:
  when libnotify4 is installed by apt, desktop environment is also installed.

  Explanation:
  I think it is fair to say that, a user of Ubuntu server don't want 
unintentional installation of desktop environment.
  The problem is discussed by others:
  https://github.com/ros-perception/perception_pcl/issues/355
  https://gitlab.kitware.com/vtk/vtk/-/issues/18489#note_1156770

  Under my research, the central reason is that, gnome-shell has been added to 
libnotify4's Recommended dependency in focal (Ubuntu20.04). gnome-shell should 
not be Recommended dependency for a pure library, causing unintentional 
installation. 
  Actually, gnome-shell in libnotify4's dependency has dropped from Recommended 
to Suggested in jammy (Ubuntu22.04). This change should be treated as error 
fixing and be updated to 20.04 as well.

  current workaround:
  manually install the problematic libnotify4 in early setting
  >>sudo apt install libnotify4 --no-install-recommends

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libnotify/+bug/1972944/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp