[Touch-packages] [Bug 1686612] Re: Stacked profiles fail to reload in Trusty LXD containters

2017-05-02 Thread John Johansen
Note, if we are running the right kernel, there is no reason that we couldn't have a trusty containers load profiles. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1686612

[Touch-packages] [Bug 441247] Re: nvidia MCP79 HDA microphone does not work

2017-05-02 Thread Launchpad Bug Tracker
[Expired for alsa-driver (Ubuntu) because there has been no activity for 60 days.] ** Changed in: alsa-driver (Ubuntu) Status: Incomplete => Expired -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to alsa-driver in

[Touch-packages] [Bug 566535] Re: Heavy stutter without system load

2017-05-02 Thread Launchpad Bug Tracker
[Expired for alsa-driver (Ubuntu) because there has been no activity for 60 days.] ** Changed in: alsa-driver (Ubuntu) Status: Incomplete => Expired -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to alsa-driver in

[Touch-packages] [Bug 682565] Re: Thinkpad Edge 11" (Intel) [Conexant CX20582 (Pebble)] Internal Mic Not Working

2017-05-02 Thread Launchpad Bug Tracker
[Expired for alsa-driver (Ubuntu) because there has been no activity for 60 days.] ** Changed in: alsa-driver (Ubuntu) Status: Incomplete => Expired -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to alsa-driver in

[Touch-packages] [Bug 817661] Re: [0769ERG, Realtek ALC861-VD, Speaker, Internal] No sound at all

2017-05-02 Thread Launchpad Bug Tracker
[Expired for alsa-driver (Ubuntu) because there has been no activity for 60 days.] ** Changed in: alsa-driver (Ubuntu) Status: Incomplete => Expired -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to alsa-driver in

[Touch-packages] [Bug 1687843] Re: humanity-icon-theme is not ready for configuration cannot configure (current status 'half-installed')

2017-05-02 Thread dino99
** Summary changed: - package humanity-icon-theme 0.6.10 [modified: usr/share/icons/Humanity/actions/32/object-inverse.svg usr/share/icons/Humanity/animations/16/process-working.png usr/share/icons/Humanity/animations/22/process-working.png

[Touch-packages] [Bug 1686612] Re: Stacked profiles fail to reload in Trusty LXD containters

2017-05-02 Thread Stéphane Graber
LXD mounts /sys/kernel/security as upstart and systemd won't let the system boot if that's not mounted (and they can't mount it themselves). LXD also doesn't differentiate Ubuntu 14.04 from Ubuntu 16.04, or any other distro or release. Instead we provide the exact same environment to every

[Touch-packages] [Bug 1687482] Re: -4 flag doesn't work

2017-05-02 Thread Bryce Larson
I've figured out that it is caused by this line in /etc/ssh/ssh_config ProxyCommand /usr/bin/sss_ssh_knownhostsproxy -p %p %h This was put there by the freeipa installer (ipa-client-install), so I guess this is a freeipa or sssd bug. -- You received this bug notification because you are a

[Touch-packages] [Bug 1687482] Re: -4 flag doesn't work

2017-05-02 Thread Bryce Larson
Although it could still be a bug in ssh if ssh doesn't do ProxyCommand correctly. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1687482 Title: -4 flag doesn't work

[Touch-packages] [Bug 1640868] Re: network-interface-security upstart job is not container aware

2017-05-02 Thread Tyler Hicks
** Description changed: The network-interface-security upstart job unconditionally loads the usr.sbin.dhclient AppArmor profile even if the job is running in a LXC/LXD container that cannot load AppArmor policy. I don't see any negative side effects from this behavior, so I don't

[Touch-packages] [Bug 1686612] Re: Stacked profiles fail to reload in Trusty LXD containters

2017-05-02 Thread Tyler Hicks
Hi Christian - thanks for the clearly written bug report. AppArmor profiles should not be loaded inside of Trusty containers. As you mentioned, we are simply calling running-in-container from the apparmor init script and not loading profiles if true. The bug is either in libvirt-bin's postinst

Re: [Touch-packages] [Bug 1682499] Re: disable dnssec

2017-05-02 Thread Dimitri John Ledkov
This particular issue is now closed. Please open a new bug report requesting a cherrypick. We really should not use one bug report for all the past and future defects :-) We need a new bug number for SRU tracking purposes. Regards, Dimitri. On 2 May 2017 5:01 pm, "allfox_wy"

[Touch-packages] [Bug 1686612] Re: Stacked profiles fail to reload in Trusty LXD containters

2017-05-02 Thread Tyler Hicks
** Description changed: Hi, in our testing I found an issue that might now surface due to stacked profiles working. Our setup is a Xenial (or newer) Host with LXD Containers for all supported releases. In that Xenial+ are good but recently the Trusty containers ran into an issue.

[Touch-packages] [Bug 1687843] Re: package humanity-icon-theme 0.6.10 [modified: usr/share/icons/Humanity/actions/32/object-inverse.svg usr/share/icons/Humanity/animations/16/process-working.png usr/s

2017-05-02 Thread Apport retracing service
** Tags removed: need-duplicate-check -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to humanity-icon-theme in Ubuntu. https://bugs.launchpad.net/bugs/1687843 Title: package humanity-icon-theme 0.6.10 [modified:

[Touch-packages] [Bug 1687843] [NEW] package humanity-icon-theme 0.6.10 [modified: usr/share/icons/Humanity/actions/32/object-inverse.svg usr/share/icons/Humanity/animations/16/process-working.png usr

2017-05-02 Thread vpranav
Public bug reported: Error on trying to update "Software Updater". However, the software updater did get updated successfully. ProblemType: Package DistroRelease: Ubuntu 16.04 ProcVersionSignature: Ubuntu 4.4.0-31.50-generic 4.4.13 Uname: Linux 4.4.0-31-generic x86_64 ApportVersion:

[Touch-packages] [Bug 1162475] Re: [hostnamed] Changing hostname doesn't update /etc/hosts

2017-05-02 Thread themusicgod1
** Tags added: zesty -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1162475 Title: [hostnamed] Changing hostname doesn't update /etc/hosts Status in gnome-control-center

Re: [Touch-packages] [Bug 1687482] Re: -4 flag doesn't work

2017-05-02 Thread Colin Watson
I'd suggest using "ssh -v" rather than relying on the "Last login:" output. For instance: $ ssh -v -Snone riva : 2>&1 | grep 'Connecting to' debug1: Connecting to riva.pelham.vpn.ucam.org [2001:8b0:bff2:eb14:6a05:caff:fe12:71bf] port 22. $ ssh -4v -Snone riva : 2>&1 | grep 'Connecting to'

[Touch-packages] [Bug 1645631] Re: Sending files fails because obex not loaded

2017-05-02 Thread Øyvind Stegard
Thanks for reporting, I was just struck by this bug on 17.04. For a fix which lasts across reboots, run as normal user: systemctl --user enable obex This permanently enables OBEX service for your user sessions. -- You received this bug notification because you are a member of Ubuntu Touch

[Touch-packages] [Bug 1687666] Re: apt-cache doesn't read keys from trusted.gpg.d when rootdir is used

2017-05-02 Thread Julian Andres Klode
This was an instance of one of the files being a keybox format, rather than a public key packet. ** Changed in: apt (Ubuntu) Status: New => Invalid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apt in Ubuntu.

[Touch-packages] [Bug 1687742] Re: package linux-image-4.4.0-77-generic 4.4.0-77.98 failed to install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with return code 1

2017-05-02 Thread Apport retracing service
** Tags removed: need-duplicate-check -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to initramfs-tools in Ubuntu. https://bugs.launchpad.net/bugs/1687742 Title: package linux-image-4.4.0-77-generic 4.4.0-77.98 failed to

[Touch-packages] [Bug 1687742] [NEW] package linux-image-4.4.0-77-generic 4.4.0-77.98 failed to install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with return code 1

2017-05-02 Thread Alexandr
Public bug reported: Resolved as possible by the instruction from ubuntu-bugs.narkive.com from Steve Beattie: sudo dpkg -P casper-memdisk sudo apt-get install -f # here 4.4.0 kernel was generated multiple times sudo update-grub This is the third time I'm trying to upgrade inbox 14.04 to 16.04

[Touch-packages] [Bug 1687666] Re: apt-cache doesn't read keys from trusted.gpg.d when rootdir is used

2017-05-02 Thread David Kalnischkies
"apt-cache" (the commandline binary packaged in apt) never reads keys because it has no business with keys… from the "reproducer" I guess you are trying to report a problem with the python bindings? You have also omitted any other useful information like which version you are using… If you want it

[Touch-packages] [Bug 1684298] Re: Security issues (solved in Debian) - affecting icu52 in trusty

2017-05-02 Thread Andrei Coada
Thank you, Janitor ! :) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to icu in Ubuntu. https://bugs.launchpad.net/bugs/1684298 Title: Security issues (solved in Debian) - affecting icu52 in trusty Status in icu package in

[Touch-packages] [Bug 1627950] Re: Stopped (with error) ... messages on encrypted LVM shutdown

2017-05-02 Thread tq0
As a consequence File System Check runs on every boot. It could result in corrupted (encrypted) file system. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1627950 Title:

[Touch-packages] [Bug 1627950] Re: Stopped (with error) ... messages on encrypted LVM shutdown

2017-05-02 Thread tq0
I tried replacing device uuid with /dev/sdx in /etc/crypttab as "asgard2 (kamp000x)" suggested, but the problem persists. I'm using plain LUKS. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu.

[Touch-packages] [Bug 1627950] Re: Stopped (with error) ... messages on encrypted LVM shutdown

2017-05-02 Thread tq0
I have the same problem with zesty and some other users too: - https://github.com/systemd/systemd/issues/1620#issuecomment-296487263 - https://github.com/systemd/systemd/issues/1620#issuecomment-297115150 Apparently they fixed this in systemd v233

[Touch-packages] [Bug 1687722] [NEW] lightdm should not have a pulseaudio config

2017-05-02 Thread Shevek
Public bug reported: If the directory /var/lib/lightdm/.config/pulse exists, then whenever the screen goes blank, the sound volume changes, mutes, or takes on some other random parameters specified by this file. It does not reset on unlocking the screen. This is an extraordinarily dumb behaviour

[Touch-packages] [Bug 1684298] Re: Security issues (solved in Debian) - affecting icu52 in trusty

2017-05-02 Thread Launchpad Bug Tracker
This bug was fixed in the package icu - 52.1-3ubuntu0.6 --- icu (52.1-3ubuntu0.6) trusty-security; urgency=medium * SECURITY UPDATE: out-of-bounds write in common/utext.cpp (LP: #1684298) - debian/patches/CVE-2017-786x.patch: properly handle chunk size in

[Touch-packages] [Bug 1684298] Re: Security issues (solved in Debian) - affecting icu52 in trusty

2017-05-02 Thread Launchpad Bug Tracker
This bug was fixed in the package icu - 57.1-5ubuntu0.1 --- icu (57.1-5ubuntu0.1) zesty-security; urgency=medium * SECURITY UPDATE: out-of-bounds write in common/utext.cpp (LP: #1684298) - debian/patches/CVE-2017-786x.patch: properly handle chunk size in

[Touch-packages] [Bug 1684298] Re: Security issues (solved in Debian) - affecting icu52 in trusty

2017-05-02 Thread Launchpad Bug Tracker
This bug was fixed in the package icu - 57.1-4ubuntu0.2 --- icu (57.1-4ubuntu0.2) yakkety-security; urgency=medium * SECURITY UPDATE: out-of-bounds write in common/utext.cpp (LP: #1684298) - debian/patches/CVE-2017-786x.patch: properly handle chunk size in

[Touch-packages] [Bug 1651623] Re: adt tests fail on zesty for apport

2017-05-02 Thread Dimitri John Ledkov
** Changed in: apport (Ubuntu) Status: New => Fix Committed ** Branch linked: lp:~xnox/apport/no-to-keybox ** Changed in: apport (Ubuntu) Assignee: Dimitri John Ledkov (xnox) => (unassigned) -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1665160] Re: MachineSuite.TestMachineWorkers timed out waiting for workers zesty because dbus is in interactive mode

2017-05-02 Thread Anastasia
** Changed in: juju Milestone: 2.2-beta3 => None -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to dbus in Ubuntu. https://bugs.launchpad.net/bugs/1665160 Title: MachineSuite.TestMachineWorkers timed out waiting for

[Touch-packages] [Bug 1687129] Re: Needs to allow updates from the ESM archive

2017-05-02 Thread Brian Murray
** Also affects: unattended-upgrades (Ubuntu Precise) Importance: Undecided Status: New ** Changed in: unattended-upgrades (Ubuntu Precise) Status: New => Triaged ** Changed in: unattended-upgrades (Ubuntu Precise) Importance: Undecided => High -- You received this bug

[Touch-packages] [Bug 1678187] Re: dpkg fails to remove a linux-image-extra package, if /boot is about full

2017-05-02 Thread Jarno Suni
** Description changed: "dpkg --purge" calls /etc/kernel/postinst.d/initramfs-tools when purging/removing a linux-image-extra package. That calls "update- initramfs -c" which needs significant amount of additional disk space in /boot temporarily. But there is no space left, if /boot is

[Touch-packages] [Bug 1687710] [NEW] [Inspiron 5559, Realtek ALC3234, Speaker, Internal] No sound at all

2017-05-02 Thread NIMESH
Public bug reported: i get no sound, neither from internal speakers nor headphone, i have tried using the command aplay -l and a list of sound cards were shown, but still i dont get any sound ProblemType: Bug DistroRelease: Ubuntu 16.10 Package: pulseaudio 1:9.0-2ubuntu2.1 ProcVersionSignature:

[Touch-packages] [Bug 1687015] Re: 229_4ubuntu17 removes group write permissions from /var/log

2017-05-02 Thread madbiologist
** Tags added: xenial ** Changed in: systemd (Ubuntu) Status: Incomplete => New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1687015 Title: 229_4ubuntu17

[Touch-packages] [Bug 1687666] Re: apt-cache doesn't read keys from trusted.gpg.d when rootdir is used

2017-05-02 Thread Dimitri John Ledkov
I think spaces are irrelevant here. It would seem as if trusted.gpg.d was not read at all by apt-cache. ** Summary changed: - apt-cache doesn't read keys from an apt root that has spaces in it + apt-cache doesn't read keys from trusted.gpg.d when rootdir is used -- You received this bug

[Touch-packages] [Bug 1682154] Re: loginctl ignoring user given sessions IDs at command-line

2017-05-02 Thread Brian Murray
This is not yet fixed in artful yet. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1682154 Title: loginctl ignoring user given sessions IDs at command-line Status in

[Touch-packages] [Bug 1687666] Re: apt-cache doesn't read keys from an apt root that has spaces in it

2017-05-02 Thread Julian Andres Klode
Oh not again, aargh! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apt in Ubuntu. https://bugs.launchpad.net/bugs/1687666 Title: apt-cache doesn't read keys from trusted.gpg.d when rootdir is used Status in apt package

[Touch-packages] [Bug 1687666] Re: apt-cache doesn't read keys from an apt root that has spaces in it

2017-05-02 Thread Dimitri John Ledkov
Attached shell script, and a sample directory. Python bindings are used and initialize apt.Cache for the rootdir="/tmp/tmppdiktnx2/cache/Foonux 1.2/apt" which fails to update, even though all the keys are present in trusted.gpg.d for all the repositories. -- You received this bug notification

[Touch-packages] [Bug 1682154] Re: loginctl ignoring user given sessions IDs at command-line

2017-05-02 Thread Brian Murray
The patch has been accepted upstream: https://github.com/systemd/systemd/commit/b0d08b056e73007695f2f001213da73d19802e23 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu.

[Touch-packages] [Bug 1687666] Re: apt-cache doesn't read keys from an apt root that has spaces in it

2017-05-02 Thread Dimitri John Ledkov
** Attachment added: "reproduce" https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1687666/+attachment/4870925/+files/reproduce -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apt in Ubuntu.

[Touch-packages] [Bug 1687666] Re: apt-cache doesn't read keys from an apt root that has spaces in it

2017-05-02 Thread Dimitri John Ledkov
** Attachment added: "bug.tar.gz" https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1687666/+attachment/4870903/+files/bug.tar.gz -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apt in Ubuntu.

[Touch-packages] [Bug 1687666] [NEW] apt-cache doesn't read keys from an apt root that has spaces in it

2017-05-02 Thread Dimitri John Ledkov
Public bug reported: Or so it would seem. Will try to attach a reproducer. ** Affects: apt (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apt in Ubuntu.

[Touch-packages] [Bug 1687015] Re: 229_4ubuntu17 removes group write permissions from /var/log

2017-05-02 Thread Simon Davy
The explicit /bin/systemd-tmpfiles is invoked in the postinst script for systemd. Interestingly, it's identical to systemd 229_4ubuntu16 postinst script, so it was not introduced in 4ubuntu17. I suspect this issue has been present for a while, but the daily run of systemd-tmpfiles-clean job

[Touch-packages] [Bug 1687647] Re: udev version 232-21ubuntu3 from ports is broken on Zesty s390x

2017-05-02 Thread Jeff Lane
Note that the udev package seems to be looking for /sys/class/net/eth* On my z/KVM instance, eth* do not exist, rather the dev is enc*: ubuntu@s1lp9g003:~$ ls /sys/class/net/ enc4 lo Likewise, on z/VM, the device is also enc*: ubuntu@hwe0008:~$ ls /sys/class/net enc600 lo Interestingly

[Touch-packages] [Bug 1687015] Re: 229_4ubuntu17 removes group write permissions from /var/log

2017-05-02 Thread Simon Davy
I'm an idiot. Of course strace doesn't trace forks by default. I did a full strace -f (including custom build of strace to stop truncating arguments) and found more info. The culprit seems to be /bin/systemd-tmpfiles During install of the package this is called like so: /bin/systemd-tmpfiles

[Touch-packages] [Bug 1687652] Re: package url-dispatcher:amd64 0.1+16.10.20160816.1-0ubuntu1 [origin: unknown] failed to install/upgrade: subprocess installed post-installation script returned error

2017-05-02 Thread Apport retracing service
** Tags removed: need-duplicate-check -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to url-dispatcher in Ubuntu. https://bugs.launchpad.net/bugs/1687652 Title: package url-dispatcher:amd64 0.1+16.10.20160816.1-0ubuntu1

[Touch-packages] [Bug 1687019] Re: Cannot add a Google account using Online Accounts in Ubuntu Gnome

2017-05-02 Thread Jakub Černý
Fresh installation of Ubuntu 16.04 and got the same problem. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to gnome-online-accounts in Ubuntu. https://bugs.launchpad.net/bugs/1687019 Title: Cannot add a Google account using

[Touch-packages] [Bug 1687652] [NEW] package url-dispatcher:amd64 0.1+16.10.20160816.1-0ubuntu1 [origin: unknown] failed to install/upgrade: subprocess installed post-installation script returned erro

2017-05-02 Thread Shahriyar Rzayev
Public bug reported: While Upgrading from 16.10 to 17.04 ProblemType: Package DistroRelease: Ubuntu 16.10 Package: url-dispatcher:amd64 0.1+16.10.20160816.1-0ubuntu1 [origin: unknown] ProcVersionSignature: Ubuntu 4.8.0-51.54-generic 4.8.17 Uname: Linux 4.8.0-51-generic x86_64 ApportVersion:

[Touch-packages] [Bug 1682499] Re: disable dnssec

2017-05-02 Thread allfox_wy
Greetings, everyone. I'm on Ubuntu GNOME 17.04 I see that DNSSEC is now off by default, however, in my log, I would see something like: 4 May 2 23:29:31 lavender systemd-resolved[1129]: Grace period over, resuming full feature set (UDP+EDNS0+DO+LARGE) for DNS server 10.2.5.7. 5 May 2

[Touch-packages] [Bug 1686618] Re: ssh connection attempts fail if hw crypto support on s390x is enabled on 17.04

2017-05-02 Thread Dimitri John Ledkov
7.5 is now in artful. https://launchpad.net/ubuntu/+source/openssh/1:7.5p1-2 ** Changed in: openssh (Ubuntu Artful) Status: Triaged => Fix Released ** Changed in: openssh (Ubuntu Zesty) Assignee: (unassigned) => Dimitri John Ledkov (xnox) ** Changed in: openssh (Ubuntu Zesty)

[Touch-packages] [Bug 1687647] [NEW] udev version 232-21ubuntu3 from ports is broken on Zesty s390x

2017-05-02 Thread Jeff Lane
Public bug reported: I'm attempting to install some cert tools on a z/KVM instance of Zesty. This is failing because udev exits with an error during installation. The apt logs show this: Setting up udev (232-21ubuntu3) ... addgroup: The group `input' already exists as a system group. Exiting.

[Touch-packages] [Bug 1687482] Re: -4 flag doesn't work

2017-05-02 Thread Bryce Larson
I'm running xenial. After I saw your comment I tried it on zesty and have yet to run into this bug on zesty. I haven't tried in the same environment yet though, I can try that later this week as well as get an apport-collect done. As you can see below, the last login reports an ipv6 address. I

[Touch-packages] [Bug 1687015] Re: 229_4ubuntu17 removes group write permissions from /var/log

2017-05-02 Thread Simon Davy
Xenial, sorry, ubuntu:x is lxd shortcut for xenial. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1687015 Title: 229_4ubuntu17 removes group write permissions from

[Touch-packages] [Bug 1687015] Re: 229_4ubuntu17 removes group write permissions from /var/log

2017-05-02 Thread Simon Davy
Installing systemd 229_4ubuntu17 also installs the same version of libsystemd0 and libpam-systemd, so possibly could be those packages, but as noted, an strace of 'apt install systemd' didn't indictate anything. -- You received this bug notification because you are a member of Ubuntu Touch

[Touch-packages] [Bug 1687015] Re: 229_4ubuntu17 removes group write permissions from /var/log

2017-05-02 Thread Simon Davy
The source package: https://launchpad.net/ubuntu/+source/systemd/229-4ubuntu17 and the diff: http://launchpadlibrarian.net/306522149/systemd_229-4ubuntu16_229-4ubuntu17.diff.gz -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed

[Touch-packages] [Bug 1687640] [NEW] gstreamer 1.12 updates drop ubuntu-touch changes

2017-05-02 Thread Iain Lane
Public bug reported: I'm uploading gstreamer 1.11.91 to Artful. The following Ubuntu Touch changes have been dropped either because they don't apply or to take us closer to Debian so that the packages are easier to maintain. base: 0001-riff-Add-input-buffer-size-to-GstCaps.patch good:

Re: [Touch-packages] [Bug 1669564] Re: udevadm trigger subsystem-match=net doesn't always run rules

2017-05-02 Thread Ryan Harper
On Tue, May 2, 2017 at 8:54 AM, Dimitri John Ledkov wrote: > Ideally, the following should happen: > * boot > * Created link configuration context > > * Check if link configuration needs reloading -> appears in the debug logs > * New MTU is successfully applied > Let me

[Touch-packages] [Bug 1686183] Re: Ship ubuntu-advantage in ubuntu-minimal

2017-05-02 Thread Launchpad Bug Tracker
This bug was fixed in the package ubuntu-meta - 1.267.2 --- ubuntu-meta (1.267.2) precise; urgency=medium * Refreshed dependencies * Added ubuntu-advantage-tools to minimal LP: #1686183 -- Dimitri John Ledkov Fri, 28 Apr 2017 16:12:30 +0100 ** Changed in:

[Touch-packages] [Bug 1686183] Update Released

2017-05-02 Thread Steve Langasek
The verification of the Stable Release Update for ubuntu-advantage-tools has completed successfully and the package has now been released to -updates. Subsequently, the Ubuntu Stable Release Updates Team is being unsubscribed and will not receive messages about this bug report. In the event that

[Touch-packages] [Bug 1686183] Re: Ship ubuntu-advantage in ubuntu-minimal

2017-05-02 Thread Launchpad Bug Tracker
This bug was fixed in the package ubuntu-advantage-tools - 1 --- ubuntu-advantage-tools (1) precise; urgency=medium * Initial Release. LP: #1686183 -- Dimitri John Ledkov Fri, 28 Apr 2017 15:04:47 +0100 ** Changed in: ubuntu-advantage-tools (Ubuntu Precise)

[Touch-packages] [Bug 1274613] Re: module-bluetooth-discover does not load on login

2017-05-02 Thread Adrian Merrill
confirmed that the resolution posted by cfgnunes works on 14.04 LTS: sudo apt-add-repository ppa:cschramm/blueman -y && sudo apt-get dist- upgrade -y I'm using an MSi u-100 netbook with an upgraded intel 7260 network card; and I was going insane trying to get a2dp working. I no longer have to

[Touch-packages] [Bug 1669564] Re: udevadm trigger subsystem-match=net doesn't always run rules

2017-05-02 Thread Dimitri John Ledkov
Ideally, the following should happen: * boot * Created link configuration context * Check if link configuration needs reloading -> appears in the debug logs * New MTU is successfully applied If the 'Check ...' is missing from the debug logs, after netplan has run, udevd will not reload the

[Touch-packages] [Bug 1512992] Re: package zlib1g-dev 1:1.2.8.dfsg-2ubuntu4 failed to install/upgrade: trying to overwrite '/usr/include/i386-linux-gnu/zconf.h', which is also in package lib32z1-dev 1

2017-05-02 Thread Andreas Hasenack
yakkety verification: without proposed: root@zlib-yakkety-1512992:~# apt install zlib1g-dev:i386 lib32z1-dev (...) Unpacking zlib1g-dev:i386 (1:1.2.8.dfsg-2ubuntu5) ... dpkg: error processing archive /tmp/apt-dpkg-install-ZGcn5m/59-zlib1g-dev_1%3a1.2.8.dfsg-2ubuntu5_i386.deb (--unpack): trying

[Touch-packages] [Bug 1669564] Re: udevadm trigger subsystem-match=net doesn't always run rules

2017-05-02 Thread Dimitri John Ledkov
Hm. udevd applies MTU property from the link file in the link_config_apply() function, which is called by builtin_net_setup_link(), from the net_setup_link builtin. Reading the conditions for builtin_net_setup_link_init() and builtin_set_setup_link_validate(), the link configuration context is

[Touch-packages] [Bug 1683237] Re: krb5-user: kinit fails for OTP user when using kdc discovery via DNS

2017-05-02 Thread Joshua Powers
** Tags removed: server-next -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to krb5 in Ubuntu. https://bugs.launchpad.net/bugs/1683237 Title: krb5-user: kinit fails for OTP user when using kdc discovery via DNS Status in

[Touch-packages] [Bug 1683237] Re: krb5-user: kinit fails for OTP user when using kdc discovery via DNS

2017-05-02 Thread Robie Basak
I think this bug is fixed in Artful then, but still affects Zesty? To fix Zesty, please follow the steps documented at https://wiki.ubuntu.com/StableReleaseUpdates#Procedure to get a fixed version released to zesty-updates. -- You received this bug notification because you are a member of

[Touch-packages] [Bug 1512992] Re: package zlib1g-dev 1:1.2.8.dfsg-2ubuntu4 failed to install/upgrade: trying to overwrite '/usr/include/i386-linux-gnu/zconf.h', which is also in package lib32z1-dev 1

2017-05-02 Thread Andreas Hasenack
xenial verification Reproduced the bug without proposed: root@zlib-xenial-1512992:~# apt install zlib1g-dev:i386 lib32z1-dev (...) Unpacking zlib1g-dev:i386 (1:1.2.8.dfsg-2ubuntu4) ... dpkg: error processing archive /var/cache/apt/archives/zlib1g-dev_1%3a1.2.8.dfsg-2ubuntu4_i386.deb (--unpack):

[Touch-packages] [Bug 1673717] Re: rsyslog GnuTLS error -50

2017-05-02 Thread Bug Watch Updater
** Changed in: rsyslog (Debian) Status: Unknown => New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsyslog in Ubuntu. https://bugs.launchpad.net/bugs/1673717 Title: rsyslog GnuTLS error -50 Status in rsyslog

[Touch-packages] [Bug 1687621] [NEW] software problem after every boot

2017-05-02 Thread chamand christian
Public bug reported: Appearance of a window "software problem after every boot Apparition d'une fenêtre "problème de logiciel après chaque démérrage ProblemType: Bug DistroRelease: Ubuntu 16.04 Package: xorg 1:7.7+13ubuntu3 ProcVersionSignature: Ubuntu 4.4.0-67.88-generic 4.4.49 Uname: Linux

[Touch-packages] [Bug 1631474] Re: No networking with initramfs-tools 0.122ubuntu8.3 and ip=dhcp boot option

2017-05-02 Thread Mathieu Trudel-Lapierre
AFAIK everything landed for this already in zesty (and thus in artful as well). Not sure why it is still "In Progress". I'm setting this to Fix Released; if there are any other issues anyway, they should get their own bug so we can better track any possible SRUs. ** Changed in: initramfs-tools

Re: [Touch-packages] [Bug 1669564] Re: udevadm trigger subsystem-match=net doesn't always run rules

2017-05-02 Thread Ryan Harper
On Tue, May 2, 2017 at 3:05 AM, Dimitri John Ledkov wrote: > Looking at the journal files from the netplan-udev that fail, I see that > links are already renamed, before cloud-init renders things: > > Mar 09 17:51:12 ubuntu kernel: virtio_net virtio0 ens3: renamed from

[Touch-packages] [Bug 1686577] Re: package openssh-server 1:7.2p2-4ubuntu2.2 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2017-05-02 Thread ChristianEhrhardt
Thank you for taking the time to report this bug and helping to make Ubuntu better. Since it seems likely to me that this is a local configuration problem, rather than a bug in Ubuntu, I'm marking this bug as Incomplete. If indeed this is a local configuration problem, you can find pointers to

[Touch-packages] [Bug 1686577] Re: package openssh-server 1:7.2p2-4ubuntu2.2 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2017-05-02 Thread ChristianEhrhardt
>From the log: /etc/ssh/sshd_config: line 65: Bad configuration option: X11UseForwarding I only happen to know "X11Forwarding" as option, maybe the other one is an old entry or from an outdated howto? On upgrades the services need to be restarted. A broken configuration like this will prevent

[Touch-packages] [Bug 1686472] Re: package libkrb5support0:amd64 1.13.2+dfsg-5ubuntu2 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempting

2017-05-02 Thread ChristianEhrhardt
>From the log: install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempting configuration I can't spot what initially failed for you, but since you are now in a bad state I'd recommend to follow usual cleanup howtos as in [1] just adapted to the

[Touch-packages] [Bug 1657553] Re: Laptop stick and touchpad problems after linux 4.4 update

2017-05-02 Thread Philip K
Hi, I am pretty sure that I've got the same issue (Dell Latitude E5470, Linux Mint 18.1 x64). It did not work with kernel 4.8 so I updated to kernel 4.10.0-20-generic and the problem persists. xinput lists: ⎜ ↳ AlpsPS/2 ALPS DualPoint TouchPad id=12 [slave pointer (2)] ⎜ ↳

[Touch-packages] [Bug 1673717] Re: rsyslog GnuTLS error -50

2017-05-02 Thread halfgaar
** Bug watch added: Debian Bug tracker #832995 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=832995 ** Also affects: rsyslog (Debian) via http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=832995 Importance: Unknown Status: Unknown -- You received this bug notification because

[Touch-packages] [Bug 1586528] Re: Avahi-daemon withdraws address record

2017-05-02 Thread Maarten Visscher
Can confirm, have the same problem: server loses connection after a while with no usable log entries except for the avahi-daemon message. I am however not using Ubuntu, but Arch. Also not in a VM. The NIC is for me the same: Realtek Semiconductor Co., Ltd. RTL8111/8168/8411 PCI Express Gigabit

[Touch-packages] [Bug 1687507] Re: Memory leak (/run file system filling up)

2017-05-02 Thread Dimitri John Ledkov
Please provide steps to reproduce the issue. ** Changed in: snapd Status: Invalid => Incomplete ** Changed in: systemd (Ubuntu) Status: New => Incomplete -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd

[Touch-packages] [Bug 1687507] Re: Memory leak (/run file system filling up)

2017-05-02 Thread Dimitri John Ledkov
is this leaks from snaps onto host system, generated by mounting/unmounting of snaps? Does snapd insures to close/stop all sessions that are started for each snap? If normal snapd operations result in pam_logind creating sessions which are never ended, and these sessions leak onto the host

[Touch-packages] [Bug 1687601] Re: package udev 229-4ubuntu17 failed to install/upgrade: подпроцесс установлен сценарий post-installation возвратил код ошибки 1

2017-05-02 Thread Dimitri John Ledkov
insserv: warning: script 'S80panasoniclpd-init' missing LSB tags and overrides insserv: warning: script 'panasoniclpd-init' missing LSB tags and overrides insserv: There is a loop between service plymouth and procps if started insserv: loop involving service procps at depth 2 insserv: loop

[Touch-packages] [Bug 1687601] Re: package udev 229-4ubuntu17 failed to install/upgrade: подпроцесс установлен сценарий post-installation возвратил код ошибки 1

2017-05-02 Thread Dimitri John Ledkov
You appear to have panasoniclpd-init sysv initd script which is malformed and cannot be included as part of the system. Please disable that initd script, and/or correct it. Which package is it installed from? Is it shipped by Ubuntu? -- You received this bug notification because you are a

[Touch-packages] [Bug 1687482] Re: -4 flag doesn't work

2017-05-02 Thread ChristianEhrhardt
Without a sophisticated ipv6 setup I tried the most trivial. # ssh ip6-localhost The authenticity of host 'ip6-localhost (::1)' can't be established. [...] root@zesty-test:~# ssh -4 ip6-localhost The authenticity of host 'ip6-localhost (127.0.0.1)' can't be established. As you can see the -4

[Touch-packages] [Bug 1687507] Re: Memory leak (/run file system filling up)

2017-05-02 Thread Oliver Grawert
expanding on: "looking at the listing" i meant to say, there are only very few related snap bits in there, many are simply from the OS itself including apt updates and the like that are completely unrelated to snaps. -- You received this bug notification because you are a member of Ubuntu Touch

[Touch-packages] [Bug 1687019] Re: Cannot add a Google account using Online Accounts in Ubuntu Gnome

2017-05-02 Thread Matt
I am also have the issue of blank screen. I tried a fresh install of Fedora out of curiosity and worked perfect. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to gnome-online-accounts in Ubuntu.

[Touch-packages] [Bug 1687601] [NEW] package udev 229-4ubuntu17 failed to install/upgrade: подпроцесс установлен сценарий post-installation возвратил код ошибки 1

2017-05-02 Thread Павел Заец
Public bug reported: An error occurred while updating the program. I do not know anything else. ProblemType: Package DistroRelease: Ubuntu 16.04 Package: udev 229-4ubuntu17 ProcVersionSignature: Ubuntu 4.4.0-77.98-generic 4.4.59 Uname: Linux 4.4.0-77-generic x86_64 ApportVersion:

[Touch-packages] [Bug 1687507] Re: Memory leak (/tmp file system filling up)

2017-05-02 Thread Oliver Grawert
looking at the listing as well as the fact that the syslog excerpt on the forum is full of: Apr 28 09:36:48 ci-comp11-dut systemd[1]: Started Session 1816 of user root. this is either a systemd bug or a bug with the way systemd is used in the CI ... moving it to systemd to have a systemd

[Touch-packages] [Bug 1672499] Re: systemd 232-18ubuntu1 ADT test failure with linux 4.10.0.13.15 on armhf

2017-05-02 Thread Dimitri John Ledkov
** Also affects: systemd (Ubuntu Artful) Importance: Undecided Status: New ** Also affects: systemd (Ubuntu Zesty) Importance: Undecided Status: New ** Changed in: systemd (Ubuntu Artful) Status: New => Fix Committed -- You received this bug notification because you

[Touch-packages] [Bug 1422795] Re: bash crashes often if inputrc contains revert-all-at-newline

2017-05-02 Thread Julian Andres Klode
Marking as verification-done again, now that we fixed the build failure on arm64. ** Tags removed: verification-failed ** Tags added: verification-done -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to bash in Ubuntu.

[Touch-packages] [Bug 1644363] Re: [trusty/arm64] binutils segfaults on bash gettext configure test

2017-05-02 Thread Julian Andres Klode
As we can see in https://launchpad.net/ubuntu/+source/bash/4.3-7ubuntu1.6/+build/11220608, the bash package built successfully with this new binutils: Get:51 http://ftpmaster.internal/ubuntu/ trusty-proposed/main binutils arm64 2.24-5ubuntu14.2 [1050 kB] thus marking as verification-done. **

[Touch-packages] [Bug 1240336] Re: After release upgrade, the user looses permissions for several basic actions in the system

2017-05-02 Thread Shubham Lakshetti
Actually, it works for installing packages from software center (auth dialog appears), still fails silently sometimes (for example when I try to remove software source PPA). I also created a new admin user, by running sudo gnome-control-center -> Users & Groups. For that user everything works

[Touch-packages] [Bug 1686189] Status changed to Confirmed

2017-05-02 Thread Brad Figg
This change was made by a bot. ** Changed in: linux (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1686189 Title: External monitor

[Touch-packages] [Bug 1003842] Re: dnsmasq sometimes fails to resolve private names in networks with non-equivalent nameservers

2017-05-02 Thread nikhil
This breaks domain name resolution in Ubuntu 16.04, as seen in bug #1522057. tags: added: precise xenial Changed in network-manager (Ubuntu): importance: Medium → Critical Changed in dnsmasq (Ubuntu Precise): importance: Medium → Critical Changed in dnsmasq (Ubuntu): importance:

[Touch-packages] [Bug 1686361] Re: systemd does not respect nofile ulimit when running in container

2017-05-02 Thread Dimitri John Ledkov
** Changed in: systemd (Ubuntu Artful) Status: Confirmed => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1686361 Title: systemd does not respect

[Touch-packages] [Bug 1686189] Re: External monitor connecting problem

2017-05-02 Thread Giacomo Orlandi
I have this problem since linux-image-4.4.0-75 linux-image-4.4.0-77 is also affected. linux-image-4.4.0-72 works ** Also affects: linux (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1003842] Re: dnsmasq sometimes fails to resolve private names in networks with non-equivalent nameservers

2017-05-02 Thread sunil
another solution is to resolve 192.168.0.1 code it as server=/sample.com/192.168.0.1 which would send all dns lookups for sample.com to 192.168.0.1. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to dnsmasq in Ubuntu.

[Touch-packages] [Bug 7415] Re: Segmentation fault in 'sshd'

2017-05-02 Thread Rudresh
Subject: The kernel version is the problem Rudresh, I think the problem you are facing is dependent on the kernel version. Try using different kernel version. I've heard of a problem between vmware and the kernel(the version which you are using now). -- You received this bug notification

[Touch-packages] [Bug 603128] Re: python-magic is incomplete on Ubuntu LTS?

2017-05-02 Thread Pander
** Tags added: artful -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to file in Ubuntu. https://bugs.launchpad.net/bugs/603128 Title: python-magic is incomplete on Ubuntu LTS? Status in file package in Ubuntu: Confirmed

[Touch-packages] [Bug 1153671] Re: Port to python3-launchpadlib

2017-05-02 Thread Pander
** Tags added: artful zesty -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu. https://bugs.launchpad.net/bugs/1153671 Title: Port to python3-launchpadlib Status in apport package in Ubuntu: Triaged Bug

  1   2   >