[Touch-packages] [Bug 1912122] Re: /var/log/dmesg is 0644, should be 0640 to match new DMESG_RESTRICT restrictions

2021-01-19 Thread Robie Basak
Is this really worth an SRU to Groovy? One could consider the change to
be fully implemented since Hirsute only, and Groovy will EOL before long
anyway. Otherwise there's a risk that we'll break users' existing
automation that is already live against Groovy.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to rsyslog in Ubuntu.
https://bugs.launchpad.net/bugs/1912122

Title:
  /var/log/dmesg is 0644, should be 0640 to match new DMESG_RESTRICT
  restrictions

Status in rsyslog package in Ubuntu:
  In Progress
Status in rsyslog source package in Groovy:
  In Progress
Status in rsyslog source package in Hirsute:
  In Progress

Bug description:
  [Impact]

  In bug 1886112, CONFIG_SECURITY_DMESG_RESTRICT was enabled on the
  Ubuntu kernel starting with Groovy and onward, in an effort to
  restrict access to the kernel log buffer from unprivileged users.

  It seems we have overlooked /var/log/dmesg, as it is still mode 0644,
  while /var/log/kern.log, /var/log/syslog are all 0640:

  $ ll /var/log
  -rw-r--r--   1 root  adm 81768 Jan 18 09:09 dmesg
  -rw-r-   1 syslogadm 24538 Jan 18 13:05 
kern.log
  -rw-r-   1 syslogadm213911 Jan 18 13:22 syslog

  Change /var/log/dmesg to 0640 to close the information leak.

  [Testcase]

  $ sudo adduser dave
  $ su dave
  $ groups
  dave
  $ cat /var/log/kern.log
  cat: /var/log/kern.log: Permission denied
  $ cat /var/log/syslog
  cat: /var/log/syslog: Permission denied
  $ cat /var/log/dmesg
  [0.00] kernel: Linux version 5.8.0-36-generic 
(buildd@lgw01-amd64-011) (gcc (Ubuntu 10.2.1-2ubuntu3) 10.2.1 20201221, GNU ld 
(GNU Binutils for Ubuntu) 2.35.50.20210106) #40+21.04.1-Ubuntu SMP Thu Jan 7 
11:35:09 UTC 2021 (Ubuntu 5.8.0-36.40+21.04.1-generic 5.8.18)
  [0.00] kernel: Command line: BOOT_IMAGE=/casper/vmlinuz 
file=/cdrom/preseed/ubuntu.seed maybe-ubiquity quiet splash ---

  If you install the package in the following ppa:

  https://launchpad.net/~mruffell/+archive/ubuntu/lp1912122-test

  $ sudo systemctl daemon-reload
  $ sudo systemctl start dmesg.service

  $ sudo adduser dave
  $ su dave
  $ groups
  dave
  $ cat /var/log/kern.log
  cat: /var/log/kern.log: Permission denied
  $ cat /var/log/syslog
  cat: /var/log/syslog: Permission denied
  $ cat /var/log/dmesg
  cat: /var/log/dmesg: Permission denied

  [Where problems could occur]

  Some users or log scraper programs might need to view the kernel log
  buffers, and in this case, their underlying service accounts should be
  added to the 'adm' group.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/rsyslog/+bug/1912122/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1901528] Re: [Ubuntu 20.10] - When zlib acceleration is enabled, gzip fails when given multiple files larger than 5KB (gzip)

2021-01-19 Thread Frank Heimes
** Changed in: ubuntu-z-systems
   Status: New => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to zlib in Ubuntu.
https://bugs.launchpad.net/bugs/1901528

Title:
  [Ubuntu 20.10] - When zlib acceleration is enabled, gzip fails when
  given multiple files larger than 5KB (gzip)

Status in Ubuntu on IBM z Systems:
  Fix Committed
Status in gzip package in Ubuntu:
  Fix Released
Status in zlib package in Ubuntu:
  Invalid
Status in gzip source package in Groovy:
  Fix Committed
Status in zlib source package in Groovy:
  Invalid

Bug description:
  When zlib acceleration is enabled, gzip fails when given multiple
  files larger than 5KB.

  This problem does not happen when running gzip against a single file
  at a time. It only happens when you provide multiple files as gzip
  arguments.

  So this works whether zlib acceleration is enabled or not:

  for file in file1 file2; do gzip $file ; done

  But this fails (when zlib acceleration is enabled):

  gzip file1 file2

  The patch to fix this has been accepted upstream:
  
https://git.savannah.gnu.org/cgit/gzip.git/commit/?id=be0a534ba2b6e77da289de8da79e70843b1028cc

  [Impact]

   * With zlib acceleration enabled, attempting to compress multiple files
 over 5MB would cause a segmentation fault.

   * The files could still be compressed in separate commands

  [Test Case]

   * Create two files that are larger than 5MB

   * Enable zlib acceleration (z15 hardware required)

   * Run the command gzip  

   * NOTE: we do not have access to z15 hardware and therefore are relying
 on IBM to verify this fix

  [Where problems could occur]

   * Due to lack of testing resources, it's possible the bug has not been
 fully fixed, and the segmentation fault could still occur.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1901528/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1904811] Re: package openssh-server 1:8.2p1-4ubuntu0.1 failed to install/upgrade: installed openssh-server package post-installation script subprocess returned error exit status

2021-01-19 Thread Launchpad Bug Tracker
[Expired for openssh (Ubuntu) because there has been no activity for 60
days.]

** Changed in: openssh (Ubuntu)
   Status: Incomplete => Expired

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1904811

Title:
  package openssh-server 1:8.2p1-4ubuntu0.1 failed to install/upgrade:
  installed openssh-server package post-installation script subprocess
  returned error exit status 1

Status in openssh package in Ubuntu:
  Expired

Bug description:
  ?

  ProblemType: Package
  DistroRelease: Ubuntu 20.04
  Package: openssh-server 1:8.2p1-4ubuntu0.1
  ProcVersionSignature: Ubuntu 5.4.0-54.60-generic 5.4.65
  Uname: Linux 5.4.0-54-generic x86_64
  NonfreeKernelModules: nvidia_modeset nvidia
  ApportVersion: 2.20.11-0ubuntu27.12
  AptOrdering:
   openssh-sftp-server:amd64: Install
   openssh-server:amd64: Install
   ssh-import-id:amd64: Install
   NULL: ConfigurePending
  Architecture: amd64
  CasperMD5CheckResult: skip
  Date: Wed Nov 18 19:09:53 2020
  ErrorMessage: installed openssh-server package post-installation script 
subprocess returned error exit status 1
  InstallationDate: Installed on 2020-11-11 (7 days ago)
  InstallationMedia: Ubuntu 20.04.1 LTS "Focal Fossa" - Release amd64 (20200731)
  Python3Details: /usr/bin/python3.8, Python 3.8.5, python3-minimal, 
3.8.2-0ubuntu2
  PythonDetails: N/A
  RelatedPackageVersions:
   dpkg 1.19.7ubuntu3
   apt  2.0.2ubuntu0.1
  SSHDConfig: Error: command ['/usr/sbin/sshd', '-T'] failed with exit code 
255: /etc/ssh/sshd_config line 35: missing argument.
  SourcePackage: openssh
  Title: package openssh-server 1:8.2p1-4ubuntu0.1 failed to install/upgrade: 
installed openssh-server package post-installation script subprocess returned 
error exit status 1
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1904811/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1912426] Re: clock is obscured by item on top bar

2021-01-19 Thread Daniel van Vugt
Is that icon an app indicator or from some other extension?

** Package changed: xorg (Ubuntu) => gnome-shell (Ubuntu)

** Changed in: gnome-shell (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/1912426

Title:
  clock is obscured by item on top bar

Status in gnome-shell package in Ubuntu:
  Incomplete

Bug description:
  the clock display is the middle of the top bar and items are added to
  the top bar from the right with the result that an item can overlap
  with the clock -- see attached

  Crazy.

  Put the clock at the right end of the top bar and the problem
  disappears

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: xorg 1:7.7+19ubuntu14
  ProcVersionSignature: Ubuntu 5.8.0-38.43~20.04.1-generic 5.8.18
  Uname: Linux 5.8.0-38-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27.14
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: skip
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Jan 20 14:16:33 2021
  DistUpgraded: Fresh install
  DistroCodename: focal
  DistroVariant: ubuntu
  DkmsStatus:
   rtl8821CU, 5.4.1, 5.8.0-38-generic, x86_64: installed
   virtualbox, 6.1.16, 5.8.0-38-generic, x86_64: installed
  ExtraDebuggingInterest: Yes, if not too technical
  GraphicsCard:
   Intel Corporation HD Graphics 530 [8086:1912] (rev 06) (prog-if 00 [VGA 
controller])
 Subsystem: Hewlett-Packard Company HD Graphics 530 [103c:8054]
  InstallationDate: Installed on 2021-01-14 (6 days ago)
  InstallationMedia: Ubuntu 20.04.1 LTS "Focal Fossa" - Release amd64 (20200731)
  MachineType: HP HP EliteDesk 800 G2 SFF
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.8.0-38-generic 
root=UUID=9dd289f2-eb84-4c73-92fb-e6050acc143d ro
  SourcePackage: xorg
  Symptom: display
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/14/2020
  dmi.bios.release: 2.48
  dmi.bios.vendor: HP
  dmi.bios.version: N01 Ver. 02.48
  dmi.board.name: 8054
  dmi.board.vendor: HP
  dmi.board.version: KBC Version 05.39
  dmi.chassis.type: 4
  dmi.chassis.vendor: HP
  dmi.ec.firmware.release: 5.57
  dmi.modalias: 
dmi:bvnHP:bvrN01Ver.02.48:bd07/14/2020:br2.48:efr5.57:svnHP:pnHPEliteDesk800G2SFF:pvr:rvnHP:rn8054:rvrKBCVersion05.39:cvnHP:ct4:cvr:
  dmi.product.family: 103C_53307F G=D
  dmi.product.name: HP EliteDesk 800 G2 SFF
  dmi.product.sku: L1G76AV
  dmi.sys.vendor: HP
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.102-1ubuntu1~20.04.1
  version.libgl1-mesa-dri: libgl1-mesa-dri 20.2.6-0ubuntu0.20.04.1
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.xserver-xorg-core: xserver-xorg-core 2:1.20.9-2ubuntu1.2~20.04.1
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-1
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20200226-1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 1:1.0.16-1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1912426/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1912426] [NEW] clock is obscured by item on top bar

2021-01-19 Thread Humphrey van Polanen Petel
Public bug reported:

the clock display is the middle of the top bar and items are added to
the top bar from the right with the result that an item can overlap with
the clock -- see attached

Crazy.

Put the clock at the right end of the top bar and the problem disappears

ProblemType: Bug
DistroRelease: Ubuntu 20.04
Package: xorg 1:7.7+19ubuntu14
ProcVersionSignature: Ubuntu 5.8.0-38.43~20.04.1-generic 5.8.18
Uname: Linux 5.8.0-38-generic x86_64
ApportVersion: 2.20.11-0ubuntu27.14
Architecture: amd64
BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
CasperMD5CheckResult: skip
CompositorRunning: None
CurrentDesktop: ubuntu:GNOME
Date: Wed Jan 20 14:16:33 2021
DistUpgraded: Fresh install
DistroCodename: focal
DistroVariant: ubuntu
DkmsStatus:
 rtl8821CU, 5.4.1, 5.8.0-38-generic, x86_64: installed
 virtualbox, 6.1.16, 5.8.0-38-generic, x86_64: installed
ExtraDebuggingInterest: Yes, if not too technical
GraphicsCard:
 Intel Corporation HD Graphics 530 [8086:1912] (rev 06) (prog-if 00 [VGA 
controller])
   Subsystem: Hewlett-Packard Company HD Graphics 530 [103c:8054]
InstallationDate: Installed on 2021-01-14 (6 days ago)
InstallationMedia: Ubuntu 20.04.1 LTS "Focal Fossa" - Release amd64 (20200731)
MachineType: HP HP EliteDesk 800 G2 SFF
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.8.0-38-generic 
root=UUID=9dd289f2-eb84-4c73-92fb-e6050acc143d ro
SourcePackage: xorg
Symptom: display
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 07/14/2020
dmi.bios.release: 2.48
dmi.bios.vendor: HP
dmi.bios.version: N01 Ver. 02.48
dmi.board.name: 8054
dmi.board.vendor: HP
dmi.board.version: KBC Version 05.39
dmi.chassis.type: 4
dmi.chassis.vendor: HP
dmi.ec.firmware.release: 5.57
dmi.modalias: 
dmi:bvnHP:bvrN01Ver.02.48:bd07/14/2020:br2.48:efr5.57:svnHP:pnHPEliteDesk800G2SFF:pvr:rvnHP:rn8054:rvrKBCVersion05.39:cvnHP:ct4:cvr:
dmi.product.family: 103C_53307F G=D
dmi.product.name: HP EliteDesk 800 G2 SFF
dmi.product.sku: L1G76AV
dmi.sys.vendor: HP
version.compiz: compiz N/A
version.libdrm2: libdrm2 2.4.102-1ubuntu1~20.04.1
version.libgl1-mesa-dri: libgl1-mesa-dri 20.2.6-0ubuntu0.20.04.1
version.libgl1-mesa-glx: libgl1-mesa-glx N/A
version.xserver-xorg-core: xserver-xorg-core 2:1.20.9-2ubuntu1.2~20.04.1
version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-1
version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20200226-1
version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 1:1.0.16-1

** Affects: xorg (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug corruption focal ubuntu

** Attachment added: "item overlaps clock"
   
https://bugs.launchpad.net/bugs/1912426/+attachment/5454727/+files/Workspace%201_002.png

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/1912426

Title:
  clock is obscured by item on top bar

Status in xorg package in Ubuntu:
  New

Bug description:
  the clock display is the middle of the top bar and items are added to
  the top bar from the right with the result that an item can overlap
  with the clock -- see attached

  Crazy.

  Put the clock at the right end of the top bar and the problem
  disappears

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: xorg 1:7.7+19ubuntu14
  ProcVersionSignature: Ubuntu 5.8.0-38.43~20.04.1-generic 5.8.18
  Uname: Linux 5.8.0-38-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27.14
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: skip
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Jan 20 14:16:33 2021
  DistUpgraded: Fresh install
  DistroCodename: focal
  DistroVariant: ubuntu
  DkmsStatus:
   rtl8821CU, 5.4.1, 5.8.0-38-generic, x86_64: installed
   virtualbox, 6.1.16, 5.8.0-38-generic, x86_64: installed
  ExtraDebuggingInterest: Yes, if not too technical
  GraphicsCard:
   Intel Corporation HD Graphics 530 [8086:1912] (rev 06) (prog-if 00 [VGA 
controller])
 Subsystem: Hewlett-Packard Company HD Graphics 530 [103c:8054]
  InstallationDate: Installed on 2021-01-14 (6 days ago)
  InstallationMedia: Ubuntu 20.04.1 LTS "Focal Fossa" - Release amd64 (20200731)
  MachineType: HP HP EliteDesk 800 G2 SFF
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.8.0-38-generic 
root=UUID=9dd289f2-eb84-4c73-92fb-e6050acc143d ro
  SourcePackage: xorg
  Symptom: display
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/14/2020
  dmi.bios.release: 2.48
  dmi.bios.vendor: HP
  dmi.bios.version: N01 Ver. 02.48
  dmi.board.name: 8054
  dmi.board.vendor: HP
  dmi.board.version: KBC Version 05.39
  dmi.chassis.type: 4
  dmi.chassis.vendor: HP
  dmi.ec.firmware.release: 5.57
  dmi.modalias: 

[Touch-packages] [Bug 1912364] Re: Xorg freeze

2021-01-19 Thread Daniel van Vugt
Thanks for the bug report. I can't see any information about freezes or
crashes in the attached files so next time the issue happens, please
reboot and then run:

  journalctl -b-1 > prevboot.txt

and attach the resulting text file here.

Please also check for crashes by following these steps:

1. Look in /var/crash for crash files and if found run:
ubuntu-bug YOURFILE.crash
Then tell us the ID of the newly-created bug.

2. If step 1 failed then look at https://errors.ubuntu.com/user/ID where
ID is the content of file /var/lib/whoopsie/whoopsie-id on the machine.
Do you find any links to recent problems on that page? If so then please
send the links to us.

3. If step 2 also failed then apply the workaround from bug 994921,
reboot, reproduce the crash, and retry step 1.

Please take care to avoid attaching .crash files to bugs as we are
unable to process them as file attachments. It would also be a security
risk for yourself.

** Summary changed:

- Xorg freeze
+ Freeze/crash

** Package changed: xorg (Ubuntu) => ubuntu

** Changed in: ubuntu
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/1912364

Title:
  Freeze/crash

Status in Ubuntu:
  Incomplete

Bug description:
   Hi! When it started to crash, the only way was to reinstall
  everything, but the problem continued. Only safe mode works.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: xorg 1:7.7+19ubuntu14
  ProcVersionSignature: Ubuntu 5.4.0-26.30-generic 5.4.30
  Uname: Linux 5.4.0-26-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27
  Architecture: amd64
  BootLog: Error: [Errno 13] Permissão negada: '/var/log/boot.log'
  CasperMD5CheckResult: skip
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Tue Jan 19 12:02:43 2021
  DistUpgraded: Fresh install
  DistroCodename: focal
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes
  GpuHangFrequency: Continuously
  GpuHangReproducibility: Yes, I can easily reproduce it
  GpuHangStarted: Since a couple weeks or more
  GraphicsCard:
   Intel Corporation Xeon E3-1200 v3/4th Gen Core Processor Integrated Graphics 
Controller [8086:0402] (rev 06) (prog-if 00 [VGA controller])
 Subsystem: Dell Xeon E3-1200 v3/4th Gen Core Processor Integrated Graphics 
Controller [1028:0611]
  InstallationDate: Installed on 2021-01-18 (0 days ago)
  InstallationMedia: Ubuntu 20.04 LTS "Focal Fossa" - Release amd64 (20200423)
  MachineType: Dell Inc. Inspiron 3647
  ProcEnviron:
   LANGUAGE=pt_BR:pt:en
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=pt_BR.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.4.0-26-generic 
root=UUID=fa06ad05-1858-419e-bbeb-f3dbb4c59017 username quiet splash
  SourcePackage: xorg
  Symptom: display
  Title: Xorg freeze
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 06/29/2015
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: A08
  dmi.board.name: 02YRK5
  dmi.board.vendor: Dell Inc.
  dmi.board.version: A03
  dmi.chassis.type: 3
  dmi.chassis.vendor: Dell Inc.
  dmi.modalias: 
dmi:bvnDellInc.:bvrA08:bd06/29/2015:svnDellInc.:pnInspiron3647:pvr:rvnDellInc.:rn02YRK5:rvrA03:cvnDellInc.:ct3:cvr:
  dmi.product.family: To be filled by O.E.M.
  dmi.product.name: Inspiron 3647
  dmi.product.sku: 0611
  dmi.sys.vendor: Dell Inc.
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.101-2
  version.libgl1-mesa-dri: libgl1-mesa-dri 20.0.4-2ubuntu1
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.xserver-xorg-core: xserver-xorg-core 2:1.20.8-2ubuntu2
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-1
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20200226-1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 1:1.0.16-1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/1912364/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1903048] Re: [SRU] Bluetooth won't activate on the pi 400

2021-01-19 Thread Daniel van Vugt
Or maybe use bug 1905627 from now on :)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to bluez in Ubuntu.
https://bugs.launchpad.net/bugs/1903048

Title:
  [SRU] Bluetooth won't activate on the pi 400

Status in bluez package in Ubuntu:
  Triaged
Status in bluez source package in Groovy:
  Fix Released
Status in bluez source package in Hirsute:
  Triaged

Bug description:
  [Impact]

  Without these patches, Bluetooth is inoperable on the recently
  released Raspberry Pi 400.

  [Test Case]

  * Boot the Ubuntu Desktop for Pi image on a Pi 400.
  * Start the Settings application and switch to the Bluetooth tab
  * Verify that Bluetooth is not enabled and attempting to activate it fails
  * Enable the -proposed repository for the release (groovy)
  * sudo apt update
  * sudo apt install bluez
  * sudo reboot
  * Start the Settings application and switch to the Bluetooth tab
  * Verify that Bluetooth is active and that Bluetooth devices (e.g. mice, 
mobile phones, headphones, etc.) can connect and operate correctly

  [Regression Potential]

  Extremely low (on groovy in particular, this has the same version of
  bluez as hirsute). The only significant risk is to non-Pi platforms or
  dongles which also use the Broadcom 43xx (or Cypress 305) chips for
  Bluetooth which might be inadvertently affected by these patches.

  [Original Description]

  The new Pi 400 has a slightly different Wifi/BT chip to the Pi4.
  Whilst wifi works happily, Bluetooth fails to operate. This doesn't
  appear to be an issue with either the firmware (the latest versions
  from upstream Raspbian have been tried), or the kernel (a known-good
  raspi kernel has been tested under Ubuntu), but with Bluez itself.
  Specifically, tracing the initialization with btmon on Raspbian and
  Ubuntu, the stack consistently fails when attempting to "Set Default
  PHY" on the latter. Curiously, under Ubuntu the adapter also appears
  to lack a MAC address.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bluez/+bug/1903048/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1905627] Re: Bluetooth stops working on Raspberry Pi 4 with bluez 5.55-0ubuntu1.1

2021-01-19 Thread Daniel van Vugt
** Tags added: raspi

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to bluez in Ubuntu.
https://bugs.launchpad.net/bugs/1905627

Title:
  Bluetooth stops working on Raspberry Pi 4 with bluez 5.55-0ubuntu1.1

Status in bluez package in Ubuntu:
  New
Status in bluez source package in Groovy:
  New
Status in bluez source package in Hirsute:
  New

Bug description:
  Bluetooth stops working after updating to bluez version
  5.55-0ubuntu1.1. /usr/bin/btuart returns "bcm43xx_init Initialization
  timed out". Bluetooth is working again if bluez is reverted to version
  5.55-0ubuntu1. I don't have any unusual setup like miniuart-bt.

  Release:  20.10
  bluez:
Installed: 5.55-0ubuntu1.1
Candidate: 5.55-0ubuntu1.1
Version table:
   *** 5.55-0ubuntu1.1 500
  500 http://ports.ubuntu.com/ubuntu-ports groovy-updates/main arm64 
Packages
  100 /var/lib/dpkg/status
   5.55-0ubuntu1 500
  500 http://ports.ubuntu.com/ubuntu-ports groovy/main arm64 Packages

  ProblemType: Bug
  DistroRelease: Ubuntu 20.10
  Package: bluez 5.55-0ubuntu1.1
  ProcVersionSignature: Ubuntu 5.8.0-1007.10-raspi 5.8.14
  Uname: Linux 5.8.0-1007-raspi aarch64
  ApportVersion: 2.20.11-0ubuntu50.2
  Architecture: arm64
  CasperMD5CheckResult: skip
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Nov 25 16:09:03 2020
  ImageMediaBuild: 20200423.1
  InterestingModules: bnep bluetooth
  Lspci-vt: -[:00]---00.0-[01]00.0  VIA Technologies, Inc. VL805 USB 
3.0 Host Controller
  Lsusb:
   Bus 002 Device 002: ID 1058:25ee Western Digital Technologies, Inc. My Book 
25EE
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 001 Device 002: ID 2109:3431 VIA Labs, Inc. Hub
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  Lsusb-t:
   /:  Bus 02.Port 1: Dev 1, Class=root_hub, Driver=xhci_hcd/4p, 5000M
   |__ Port 2: Dev 2, If 0, Class=Mass Storage, Driver=usb-storage, 5000M
   /:  Bus 01.Port 1: Dev 1, Class=root_hub, Driver=xhci_hcd/1p, 480M
   |__ Port 1: Dev 2, If 0, Class=Hub, Driver=hub/4p, 480M
  ProcKernelCmdLine: coherent_pool=1M 8250.nr_uarts=0 
snd_bcm2835.enable_compat_alsa=0 snd_bcm2835.enable_hdmi=1 
snd_bcm2835.enable_headphones=1 video=HDMI-A-1:1920x1080M@60 
smsc95xx.macaddr=DC:A6:32:B9:18:CC vc_mem.mem_base=0x3eb0 
vc_mem.mem_size=0x3ff0  dwc_otg.lpm_enable=0 console=tty1 
root=PARTUUID=5f9d0997-1b4e-423b-ad5e-8bce1a7e1ae4 rootfstype=ext4 
elevator=deadline rootwait fixrtc
  SourcePackage: bluez
  UpgradeStatus: Upgraded to groovy on 2020-10-23 (33 days ago)
  acpidump:
   
  hciconfig:
   
  rfkill:
   0: phy0: Wireless LAN
Soft blocked: no
Hard blocked: no

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bluez/+bug/1905627/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1843733] Re: fftw3 ftbfs in eoan (armhf only)

2021-01-19 Thread Daniel van Vugt
** Bug watch added: Debian Bug tracker #943396
   https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=943396

** Also affects: fftw3 (Debian) via
   https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=943396
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to fftw3 in Ubuntu.
https://bugs.launchpad.net/bugs/1843733

Title:
  fftw3 ftbfs in eoan (armhf only)

Status in FFTW:
  New
Status in fftw3 package in Ubuntu:
  Fix Released
Status in fftw3 source package in Eoan:
  Won't Fix
Status in fftw3 package in Debian:
  Unknown

Bug description:
  fftw3 ftbfs in eoan (armhf only).

  https://launchpadlibrarian.net/441265031/buildlog_ubuntu-eoan-
  armhf.fftw3_3.3.8-2_BUILDING.txt.gz

  ( cd tests ; /usr/bin/make smallcheck )
  make[1]: Entering directory '/<>/tests'
  perl -w ./check.pl -r -c=1 -v `pwd`/bench
  Executing "/<>/tests/bench --verbose=1   --verify 
'ok7e10x12bv29' --verify 'ik7e10x12bv29' --verify '//obr2304' --verify 
'//ibr2304' --verify '//ofr2304' --verify '//ifr2304' --verify 'obr2304' 
--verify 'ibr2304' --verify 'ofr2304' --verify 'ifr2304' --verify '//obc2304' 
--verify '//ibc2304' --verify '//ofc2304' --verify '//ifc2304' --verify 
'obc2304' --verify 'ibc2304' --verify 'ofc2304' --verify 'ifc2304'"
  ok7e10x12bv29 1.71318e-07 1.44516e-06 2.00887e-07
  ik7e10x12bv29 1.66737e-07 1.44901e-06 1.76717e-07
  Segmentation fault (core dumped)
  FAILED /<>/tests/bench:  --verify 'ok7e10x12bv29' --verify 
'ik7e10x12bv29' --verify '//obr2304' --verify '//ibr2304' --verify '//ofr2304' 
--verify '//ifr2304' --verify 'obr2304' --verify 'ibr2304' --verify 'ofr2304' 
--verify 'ifr2304' --verify '//obc2304' --verify '//ibc2304' --verify 
'//ofc2304' --verify '//ifc2304' --verify 'obc2304' --verify 'ibc2304' --verify 
'ofc2304' --verify 'ifc2304'
  make[1]: *** [Makefile:723: smallcheck] Error 1
  make[1]: Leaving directory '/<>/tests'

To manage notifications about this bug go to:
https://bugs.launchpad.net/fftw3/+bug/1843733/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1891810] Re: Missing openat2 syscall, causes problems for fuse-overlayfs in nspawn containers

2021-01-19 Thread Alex Murray
I have packages for 2.5.1 in the ubuntu-security-proposed PPA at
https://launchpad.net/~ubuntu-security-proposed/+archive/ubuntu/ppa if
you would like to give them a try I would appreciate any feedback etc.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to libseccomp in Ubuntu.
https://bugs.launchpad.net/bugs/1891810

Title:
  Missing openat2 syscall, causes problems for fuse-overlayfs in nspawn
  containers

Status in libseccomp package in Ubuntu:
  New
Status in libseccomp source package in Xenial:
  New
Status in libseccomp source package in Bionic:
  New
Status in libseccomp source package in Focal:
  New
Status in libseccomp source package in Groovy:
  New

Bug description:
  The version of libseccomp2 in bionic does not know about the openat2
  syscall.

  In my particular usecase, I was trying to run podman/buildah in an
  nspawn container, using fuse-overlayfs. This leads to peculiar failure
  modes as described in this issue:

  https://github.com/containers/fuse-overlayfs/issues/220

  This could well cause other problems, previously issues like that have
  affected snapd, etc.

  Backporting the master branch of libseccomp fixed this for me, but for
  an SRU a cherrypick of
  
https://github.com/seccomp/libseccomp/commit/b3206ad5645dceda89538ea8acc984078ab697ab
  might be sufficient...

  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: libseccomp2 2.4.3-1ubuntu3.18.04.3
  ProcVersionSignature: Ubuntu 5.4.0-42.46~18.04.1-generic 5.4.44
  Uname: Linux 5.4.0-42-generic x86_64
  ApportVersion: 2.20.9-0ubuntu7.16
  Architecture: amd64
  Date: Sun Aug 16 17:35:09 2020
  Dependencies:
   gcc-8-base 8.4.0-1ubuntu1~18.04
   libc6 2.27-3ubuntu1.2
   libgcc1 1:8.4.0-1ubuntu1~18.04
  ProcEnviron:
   TERM=screen.xterm-256color
   PATH=(custom, no user)
   LANG=en_GB.UTF-8
   SHELL=/bin/bash
  SourcePackage: libseccomp
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libseccomp/+bug/1891810/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1902891] Re: "Too many levels of symbolic links” error when using systemd to mount sshfs

2021-01-19 Thread Bug Watch Updater
** Changed in: systemd
   Status: Unknown => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1902891

Title:
  "Too many levels of symbolic links” error when using systemd to mount
  sshfs

Status in systemd:
  Fix Released
Status in systemd package in Ubuntu:
  Confirmed

Bug description:
  I have asked question at askubuntu about "Too many levels of symbolic
  links” error when trying to use systemd to mount sshfs
  (https://askubuntu.com/questions/1286375/too-many-levels-of-symbolic-
  links-error-when-using-systemd)

  I have not got any responses, so I am submitting a bug report. If this
  is not a bug, please advice how to mount sshfs share with systemd.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: systemd 245.4-4ubuntu3.2
  ProcVersionSignature: Ubuntu 5.4.0-52.57-generic 5.4.65
  Uname: Linux 5.4.0-52-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu27.10
  Architecture: amd64
  CasperMD5CheckResult: skip
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Nov  4 16:17:04 2020
  InstallationDate: Installed on 2019-11-03 (367 days ago)
  InstallationMedia: Ubuntu 19.10 "Eoan Ermine" - Release amd64 (20191017)
  MachineType: LENOVO 81H1
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-5.4.0-52-generic 
root=UUID=7f92666a-65f8-485e-b998-046c2c596aa5 ro rootflags=subvol=@ quiet 
splash vt.handoff=7
  SourcePackage: systemd
  UpgradeStatus: Upgraded to focal on 2020-03-28 (220 days ago)
  dmi.bios.date: 08/17/2018
  dmi.bios.vendor: LENOVO
  dmi.bios.version: 8PCN45WW
  dmi.board.asset.tag: NO Asset Tag
  dmi.board.name: LNVNB161216
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40700 WIN
  dmi.chassis.asset.tag: NO Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: Lenovo ideapad 530S-14ARR
  dmi.modalias: 
dmi:bvnLENOVO:bvr8PCN45WW:bd08/17/2018:svnLENOVO:pn81H1:pvrLenovoideapad530S-14ARR:rvnLENOVO:rnLNVNB161216:rvrSDK0J40700WIN:cvnLENOVO:ct10:cvrLenovoideapad530S-14ARR:
  dmi.product.family: ideapad 530S-14ARR
  dmi.product.name: 81H1
  dmi.product.sku: LENOVO_MT_81H1_BU_idea_FM_ideapad 530S-14ARR
  dmi.product.version: Lenovo ideapad 530S-14ARR
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/systemd/+bug/1902891/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1912382] Re: package udev 229-4ubuntu21.29 failed to install/upgrade: pre-dependency problem - not installing udev

2021-01-19 Thread Dan Streetman
You appear to have not upgraded 'dpkg':

dpkg: regarding .../udev_229-4ubuntu21.29_amd64.deb containing udev, 
pre-dependency problem:
 udev pre-depends on dpkg (>= 1.17.14)
  dpkg is installed, but is version 1.17.5ubuntu5.8+esm1.

The latest version in Xenial is 1.18.4ubuntu1.6.

Please upgrade dpkg and you'll then be able to upgrade udev.

** Changed in: systemd (Ubuntu)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1912382

Title:
  package udev 229-4ubuntu21.29 failed to install/upgrade: pre-
  dependency problem - not installing udev

Status in systemd package in Ubuntu:
  Invalid

Bug description:
  Report tool shown during the booting procedure after an 'apt -f
  install' command following an upgrade from 14.04 to 16.04.7 version.

  ProblemType: Package
  DistroRelease: Ubuntu 16.04
  Package: udev 229-4ubuntu21.29
  ProcVersionSignature: Ubuntu 4.4.0-200.232-generic 4.4.244
  Uname: Linux 4.4.0-200-generic x86_64
  NonfreeKernelModules: nvidia
  ApportVersion: 2.20.1-0ubuntu2.28
  Architecture: amd64
  CustomUdevRuleFiles: 70-snap.core.rules
  Date: Tue Jan 19 11:48:12 2021
  ErrorMessage: pre-dependency problem - not installing udev
  InstallationDate: Installed on 2012-09-05 (3057 days ago)
  InstallationMedia: Ubuntu  "Precise" - Build amd64 LIVE Binary 20120426-22:45
  Lsusb:
   Bus 002 Device 002: ID 8087:0020 Intel Corp. Integrated Rate Matching Hub
   Bus 002 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
   Bus 001 Device 003: ID 1210:25f4 DigiTech 
   Bus 001 Device 002: ID 8087:0020 Intel Corp. Integrated Rate Matching Hub
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: SAMSUNG ELECTRONICS CO., LTD. R530/R730/P530
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-200-generic 
root=UUID=9098a99b-1b42-481d-902d-0c15af51e621 ro quiet splash
  RelatedPackageVersions:
   dpkg 1.18.4ubuntu1.6
   apt  1.2.32ubuntu0.2
  SourcePackage: systemd
  Title: package udev 229-4ubuntu21.29 failed to install/upgrade: 
pre-dependency problem - not installing udev
  UpgradeStatus: Upgraded to xenial on 2021-01-19 (0 days ago)
  dmi.bios.date: 06/21/2010
  dmi.bios.vendor: Phoenix Technologies Ltd.
  dmi.bios.version: 04KQ.M007.20100621.KSJ
  dmi.board.asset.tag: Tag 12345
  dmi.board.name: R530/R730/P530
  dmi.board.vendor: SAMSUNG ELECTRONICS CO., LTD.
  dmi.board.version: Not Applicable
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 9
  dmi.chassis.vendor: SAMSUNG ELECTRONICS CO., LTD.
  dmi.chassis.version: N/A
  dmi.modalias: 
dmi:bvnPhoenixTechnologiesLtd.:bvr04KQ.M007.20100621.KSJ:bd06/21/2010:svnSAMSUNGELECTRONICSCO.,LTD.:pnR530/R730/P530:pvrNotApplicable:rvnSAMSUNGELECTRONICSCO.,LTD.:rnR530/R730/P530:rvrNotApplicable:cvnSAMSUNGELECTRONICSCO.,LTD.:ct9:cvrN/A:
  dmi.product.name: R530/R730/P530
  dmi.product.version: Not Applicable
  dmi.sys.vendor: SAMSUNG ELECTRONICS CO., LTD.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1912382/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1912330] Re: ubuntu server not a good energy star citizen apparently

2021-01-19 Thread gregrwm
** Summary changed:

- ubuntu server not a good energy star citizen?  really?
+ ubuntu server not a good energy star citizen apparently

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1912330

Title:
  ubuntu server not a good energy star citizen apparently

Status in systemd package in Ubuntu:
  New

Bug description:
  Something like

  setterm -powersave=powerdown -powerdown=15 -store

  ought to do it, probably right whenever/wherever a VT is activated.

  tho when i try that command i get

  setterm: cannot (un)set powersave mode: Inappropriate ioctl for device

  is that the problem, something lacking in a device driver or whatever?

  or does the HP EliteDesk Pro 800 G1 SFF actually lack dpms energy star
  features?  seems dubious that it would.

  or is it just a case of finger pointing?  ubuntu saying systemd should
  do it, systemd saying getty should do it?

  whatever, i shouldn't walk up to a server terminal that's had nobody
  there for hours and hours and see it's display still burning away,
  right?

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: systemd 245.4-4ubuntu3.4
  ProcVersionSignature: Ubuntu 5.4.0-62.70-generic 5.4.78
  Uname: Linux 5.4.0-62-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27.14
  Architecture: amd64
  CasperMD5CheckResult: pass
  Date: Tue Jan 19 05:13:35 2021
  InstallationDate: Installed on 2020-12-28 (21 days ago)
  InstallationMedia: Ubuntu-Server 20.04.1 LTS "Focal Fossa" - Release amd64 
(20200731)
  MachineType: Hewlett-Packard HP EliteDesk 800 G1 SFF
  ProcEnviron:
   TERM=screen
   PATH=(custom, no user)
   LANG=C.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: BOOT_IMAGE=/fs/boot/vmlinuz ro 
root=UUID=a671d866-a05f-4b83-8714-0b448b1eeac4 subroot=/fs 
init=/fs/etc/g/subroot
  SourcePackage: systemd
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/15/2014
  dmi.bios.vendor: Hewlett-Packard
  dmi.bios.version: L01 v02.33
  dmi.board.name: 1998
  dmi.board.vendor: Hewlett-Packard
  dmi.chassis.type: 4
  dmi.chassis.vendor: Hewlett-Packard
  dmi.modalias: 
dmi:bvnHewlett-Packard:bvrL01v02.33:bd07/15/2014:svnHewlett-Packard:pnHPEliteDesk800G1SFF:pvr:rvnHewlett-Packard:rn1998:rvr:cvnHewlett-Packard:ct4:cvr:
  dmi.product.family: 103C_53307F G=D
  dmi.product.name: HP EliteDesk 800 G1 SFF
  dmi.product.sku: J6D79UT#ABA
  dmi.sys.vendor: Hewlett-Packard

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1912330/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1912330] Re: ubuntu server not a good energy star citizen? really?

2021-01-19 Thread gregrwm
no, i say it's a bug.  We shouldn't have to "figure out how to use"
energy star features!  they should just work out of the box.  Especially
on a server console that hasn't even been logged into!

** Changed in: systemd (Ubuntu)
   Status: Invalid => New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1912330

Title:
  ubuntu server not a good energy star citizen apparently

Status in systemd package in Ubuntu:
  New

Bug description:
  Something like

  setterm -powersave=powerdown -powerdown=15 -store

  ought to do it, probably right whenever/wherever a VT is activated.

  tho when i try that command i get

  setterm: cannot (un)set powersave mode: Inappropriate ioctl for device

  is that the problem, something lacking in a device driver or whatever?

  or does the HP EliteDesk Pro 800 G1 SFF actually lack dpms energy star
  features?  seems dubious that it would.

  or is it just a case of finger pointing?  ubuntu saying systemd should
  do it, systemd saying getty should do it?

  whatever, i shouldn't walk up to a server terminal that's had nobody
  there for hours and hours and see it's display still burning away,
  right?

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: systemd 245.4-4ubuntu3.4
  ProcVersionSignature: Ubuntu 5.4.0-62.70-generic 5.4.78
  Uname: Linux 5.4.0-62-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27.14
  Architecture: amd64
  CasperMD5CheckResult: pass
  Date: Tue Jan 19 05:13:35 2021
  InstallationDate: Installed on 2020-12-28 (21 days ago)
  InstallationMedia: Ubuntu-Server 20.04.1 LTS "Focal Fossa" - Release amd64 
(20200731)
  MachineType: Hewlett-Packard HP EliteDesk 800 G1 SFF
  ProcEnviron:
   TERM=screen
   PATH=(custom, no user)
   LANG=C.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: BOOT_IMAGE=/fs/boot/vmlinuz ro 
root=UUID=a671d866-a05f-4b83-8714-0b448b1eeac4 subroot=/fs 
init=/fs/etc/g/subroot
  SourcePackage: systemd
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/15/2014
  dmi.bios.vendor: Hewlett-Packard
  dmi.bios.version: L01 v02.33
  dmi.board.name: 1998
  dmi.board.vendor: Hewlett-Packard
  dmi.chassis.type: 4
  dmi.chassis.vendor: Hewlett-Packard
  dmi.modalias: 
dmi:bvnHewlett-Packard:bvrL01v02.33:bd07/15/2014:svnHewlett-Packard:pnHPEliteDesk800G1SFF:pvr:rvnHewlett-Packard:rn1998:rvr:cvnHewlett-Packard:ct4:cvr:
  dmi.product.family: 103C_53307F G=D
  dmi.product.name: HP EliteDesk 800 G1 SFF
  dmi.product.sku: J6D79UT#ABA
  dmi.sys.vendor: Hewlett-Packard

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1912330/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1901528] Re: [Ubuntu 20.10] - When zlib acceleration is enabled, gzip fails when given multiple files larger than 5KB (gzip)

2021-01-19 Thread Steve Langasek
Hello bugproxy, or anyone else affected,

Accepted gzip into groovy-proposed. The package will build now and be
available at https://launchpad.net/ubuntu/+source/gzip/1.10-2ubuntu1.1
in a few hours, and then in the -proposed repository.

Please help us by testing this new package.  See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how
to enable and use -proposed.  Your feedback will aid us getting this
update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug,
mentioning the version of the package you tested, what testing has been
performed on the package and change the tag from verification-needed-
groovy to verification-done-groovy. If it does not fix the bug for you,
please add a comment stating that, and change the tag to verification-
failed-groovy. In either case, without details of your testing we will
not be able to proceed.

Further information regarding the verification process can be found at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
advance for helping!

N.B. The updated package will be released to -updates after the bug(s)
fixed by this package have been verified and the package has been in
-proposed for a minimum of 7 days.

** Changed in: gzip (Ubuntu Groovy)
   Status: Confirmed => Fix Committed

** Tags added: verification-needed verification-needed-groovy

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to zlib in Ubuntu.
https://bugs.launchpad.net/bugs/1901528

Title:
  [Ubuntu 20.10] - When zlib acceleration is enabled, gzip fails when
  given multiple files larger than 5KB (gzip)

Status in Ubuntu on IBM z Systems:
  New
Status in gzip package in Ubuntu:
  Fix Released
Status in zlib package in Ubuntu:
  Invalid
Status in gzip source package in Groovy:
  Fix Committed
Status in zlib source package in Groovy:
  Invalid

Bug description:
  When zlib acceleration is enabled, gzip fails when given multiple
  files larger than 5KB.

  This problem does not happen when running gzip against a single file
  at a time. It only happens when you provide multiple files as gzip
  arguments.

  So this works whether zlib acceleration is enabled or not:

  for file in file1 file2; do gzip $file ; done

  But this fails (when zlib acceleration is enabled):

  gzip file1 file2

  The patch to fix this has been accepted upstream:
  
https://git.savannah.gnu.org/cgit/gzip.git/commit/?id=be0a534ba2b6e77da289de8da79e70843b1028cc

  [Impact]

   * With zlib acceleration enabled, attempting to compress multiple files
 over 5MB would cause a segmentation fault.

   * The files could still be compressed in separate commands

  [Test Case]

   * Create two files that are larger than 5MB

   * Enable zlib acceleration (z15 hardware required)

   * Run the command gzip  

   * NOTE: we do not have access to z15 hardware and therefore are relying
 on IBM to verify this fix

  [Where problems could occur]

   * Due to lack of testing resources, it's possible the bug has not been
 fully fixed, and the segmentation fault could still occur.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1901528/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1612393] Re: mount -> @{HOME}/... denial

2021-01-19 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: apparmor (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apparmor in Ubuntu.
https://bugs.launchpad.net/bugs/1612393

Title:
  mount -> @{HOME}/... denial

Status in apparmor package in Ubuntu:
  Confirmed

Bug description:
  When using apparmor tunables for the mountpoint in mount rules, the
  parser will parse the rule but the kernel blocks it.

  Eg, this works:
    # works
    mount -> /home/*/mnt/,

  This doesn't:
    mount -> @{HOME}/mnt/,

  audit: type=1400 audit(1470943929.750:482): apparmor="DENIED"
  operation="mount" info="failed mntpnt match" error=-13 profile="test"
  name="/home/jamie/mnt/" pid=25573 comm="fusexmp" fstype="fuse.fusexmp"
  srcname="fusexmp" flags="rw, nosuid, nodev"

  I did not test the srcname. Attached is a reproducer and profile.

  $ mkdir ~/mnt
  $ gcc -Wall ./fusexmp.c `pkg-config fuse --cflags --libs` -o fusexmp
  $ sudo apparmor_parser -r /tmp/apparmor.profile && sudo aa-exec -p test 
./fusexmp ~/mnt

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/1612393/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 3312] Re: Ubuntu nm package lacking vpn support

2021-01-19 Thread Ubuntu QA Website
This bug has been reported on the Ubuntu ISO testing tracker.

A list of all reports related to this bug can be found here:
http://iso.qa.ubuntu.com/qatracker/reports/bugs/3312

** Tags added: iso-testing

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/3312

Title:
  Ubuntu nm package lacking vpn support

Status in network-manager package in Ubuntu:
  Invalid

Bug description:
  The network-manager package in ubuntu breezy is lacking VPN support.
  Tools like nm-vpnc-service, nm-vpnc-service-vpnc-helper, and
  configuration files in /etc/NetworkManager/VPN are not installed.

  These tools are supposed to be built out of the vpn-daemons/
  subdirectory of the source package of the network-manager source
  tarball.  Note that this directory has its own set of configure script
  and Makefile.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/3312/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1878194] Re: [Sennheiser HD 4.50 BTNC] Bluetooth headset not working when selecting HSP/HFP audio profile in Focal Fossa

2021-01-19 Thread Balazs Wittmann
*** This bug is a duplicate of bug 1871794 ***
https://bugs.launchpad.net/bugs/1871794

Problem has NOT been fixed for my setup:

- Kernel: 5.4.0-62-generic
- OS: Kubuntu 20.04.1 LTS
- Machine: Dell XPS 9560
- Headset: Mi True Wireless Earphones 2S

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to pulseaudio in Ubuntu.
https://bugs.launchpad.net/bugs/1878194

Title:
  [Sennheiser HD 4.50 BTNC] Bluetooth headset not working when selecting
  HSP/HFP audio profile in Focal Fossa

Status in bluez package in Ubuntu:
  Confirmed
Status in pulseaudio package in Ubuntu:
  Confirmed

Bug description:
  After updating the release from Ubuntu 19.10 to 20.04, the bluetooth
  headset doesn't work anymore when HSP/HFP profile is selected.

  With Ubuntu 19.10 the headset was working, there was audio and the mic
  was perfect for video conferencing.

  [Steps to reproduce]
  1. Connect headset (used blueman to setup and connect)
  1.1. When connected the system automatically selects A2DP profile
  2. Start playing audio (browser or other)
  3. Change profile to HSP/HFP with pavucontrol (or blueman)
  4. The audio disappears and microphone is not working (no input)
  5. Optionally switch back to A2DP and the audio comes back

  [Expected]
  When switching to HSP/HFP the audio should keep playing and the microphone 
should start working

  [Notes]
  I tried with pavucontrol to switch between profiles while playing audio from 
a browser.
  As side note there's a led in the headset that still blinks when switching 
profile.

  I tried deleting the pulse folder under user's profile .config without
  success, also reinstalled packages and did a `sudo alsa force-reload`
  and rebooting several times.

  Note: not sure this is a duplicate of [Bug #1576559], it looks quite
  different since the profile changes but the headset stops working.

  [System info]
  Ubuntu: 20.04 - Linux 5.4.0-29-generic x86_64
  pulseaudio: 1:13.99.1-1ubuntu3
  bluez: 5.53-0ubuntu3

  Headset: Sennheiser HD 4.50 BTNC

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bluez/+bug/1878194/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1907433] Re: [SRU] New stable release 2.64.6

2021-01-19 Thread Brian Murray
Hello Iain, or anyone else affected,

Accepted glib2.0 into focal-proposed. The package will build now and be
available at
https://launchpad.net/ubuntu/+source/glib2.0/2.64.6-1~ubuntu20.04.1 in a
few hours, and then in the -proposed repository.

Please help us by testing this new package.  See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how
to enable and use -proposed.  Your feedback will aid us getting this
update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug,
mentioning the version of the package you tested, what testing has been
performed on the package and change the tag from verification-needed-
focal to verification-done-focal. If it does not fix the bug for you,
please add a comment stating that, and change the tag to verification-
failed-focal. In either case, without details of your testing we will
not be able to proceed.

Further information regarding the verification process can be found at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
advance for helping!

N.B. The updated package will be released to -updates after the bug(s)
fixed by this package have been verified and the package has been in
-proposed for a minimum of 7 days.

** Changed in: glib2.0 (Ubuntu Focal)
   Status: In Progress => Fix Committed

** Tags added: verification-needed verification-needed-focal

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to glib2.0 in Ubuntu.
https://bugs.launchpad.net/bugs/1907433

Title:
  [SRU] New stable release 2.64.6

Status in glib2.0 package in Ubuntu:
  Fix Released
Status in glib2.0 source package in Focal:
  Fix Committed

Bug description:
  [ Description ]

  Take this new upstrem stable release.

  It was easiest for me to merge the latest release in this series from
  Debian, and then import the subsequent point releases on top of that.

  Visually in the diff there is one change resulting from this:
  splitting a two-patch upstream cherry pick into two individual patch
  files. This is cleaner anyway IMO, but is also no change if you look
  at the resulting patched source.

  Overview of changes in GLib 2.64.6
  ==

  * This is expected to be the last release in the 2.64 series; the new stable
    series is 2.66, and maintenance efforts will shift to that

  * Bugs fixed:
   - #2194 gtk3/glib crash on gimp
   - #2209 gthreadedresolver: faulty logic in parse_res_txt
   - !1633 Backport !1632 Fix large writes in gfileutils to glib-2-64
   - !1634 Backport !1631 “Fix splice behavior on cancellation” to glib-2-64
   - !1656 Backport !1187 “Define G_MSVC_SYMBOL_PREFIX correctly for ARM32” to 
glib-2-64
   - !1659 Backport !1652 “trash portal: Handle portal failures” to glib-2-64
   - !1666 Backport !1665 “Fix g_module_symbol() under Windows sometimes not 
succeeding” to glib-2-64
   - !1672 Backport !1671 “gdatetime: Avoid integer overflow creating dates too 
far in the past” to glib-2-64

  * Translation updates:
   - Croatian
   - Portuguese

  Overview of changes in GLib 2.64.5
  ==

  * Fix deadlock in `g_subprocess_communicate_async()` (work by
  Alexander Larsson) (#2182)

  * Fix cross-compilation on iOS (work by Nirbheek Chauhan) (#1868)

  * Bugs fixed:
   - !1519 Backport !1468 “glib-compile-resources: Fix exporting on Visual 
Studio” to glib-2-64
   - !1520 Backport !1517 “GWin32RegistryKey: Move assertions” to glib-2-64
   - !1565 Backport !1563 “gdesktopappinfo: Fix unnecessarily copied and leaked 
URI list” to glib-2-64
   - !1608 Backport !1607 “meson: Don't use gnulib for printf on iOS” to 
glib-2-64
   - !1618 Backport !1617 “Ensure g_subprocess_communicate_async() never 
blocks” to glib-2-64
   - !1621 Backport !1620 “gvariant: Ensure GVS.depth is initialised” to 
glib-2-64

  Overview of changes in GLib 2.64.4
  ==

  * Bugs fixed:
   - #2140 calling malloc in fork child is undefined-behaviour
   - !1507 Backport !1504 “win32 gpoll: Fix wait for at least one thread to 
return” to glib-2-64
   - !1523 Backport !1522 “meson: Fix gnulib printf checks” to glib-2-64
   - !1547 Backport !1544 “Resolve "calling malloc in fork child is 
undefined-behaviour"” to glib-2-64

  * Translation updates:
   - Kazakh
   - Slovenian

  [ QA ]

  Upstream release, so QA already performed by maintainers

  https://wiki.ubuntu.com/StableReleaseUpdates/GNOME

  This upload will trigger many autopkgtests that we expect to not be
  regressed by this upload.

  [ What could go wrong ]

  This update contains fixes in multiple places so multiple apps could
  be affected. The consequences of a broken GLib can range from some
  functions returning bad results sometimes, which have minimal runtime
  implications, up to the system simply crashing all the time.

  Pretty much all parts of GNOME use GLib, so test anything in the
  

[Touch-packages] [Bug 1912364] Re: Xorg freeze

2021-01-19 Thread Ubuntu Foundations Team Bug Bot
** Package changed: ubuntu => xorg (Ubuntu)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/1912364

Title:
  Xorg freeze

Status in xorg package in Ubuntu:
  New

Bug description:
   Hi! When it started to crash, the only way was to reinstall
  everything, but the problem continued. Only safe mode works.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: xorg 1:7.7+19ubuntu14
  ProcVersionSignature: Ubuntu 5.4.0-26.30-generic 5.4.30
  Uname: Linux 5.4.0-26-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27
  Architecture: amd64
  BootLog: Error: [Errno 13] Permissão negada: '/var/log/boot.log'
  CasperMD5CheckResult: skip
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Tue Jan 19 12:02:43 2021
  DistUpgraded: Fresh install
  DistroCodename: focal
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes
  GpuHangFrequency: Continuously
  GpuHangReproducibility: Yes, I can easily reproduce it
  GpuHangStarted: Since a couple weeks or more
  GraphicsCard:
   Intel Corporation Xeon E3-1200 v3/4th Gen Core Processor Integrated Graphics 
Controller [8086:0402] (rev 06) (prog-if 00 [VGA controller])
 Subsystem: Dell Xeon E3-1200 v3/4th Gen Core Processor Integrated Graphics 
Controller [1028:0611]
  InstallationDate: Installed on 2021-01-18 (0 days ago)
  InstallationMedia: Ubuntu 20.04 LTS "Focal Fossa" - Release amd64 (20200423)
  MachineType: Dell Inc. Inspiron 3647
  ProcEnviron:
   LANGUAGE=pt_BR:pt:en
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=pt_BR.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.4.0-26-generic 
root=UUID=fa06ad05-1858-419e-bbeb-f3dbb4c59017 username quiet splash
  SourcePackage: xorg
  Symptom: display
  Title: Xorg freeze
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 06/29/2015
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: A08
  dmi.board.name: 02YRK5
  dmi.board.vendor: Dell Inc.
  dmi.board.version: A03
  dmi.chassis.type: 3
  dmi.chassis.vendor: Dell Inc.
  dmi.modalias: 
dmi:bvnDellInc.:bvrA08:bd06/29/2015:svnDellInc.:pnInspiron3647:pvr:rvnDellInc.:rn02YRK5:rvrA03:cvnDellInc.:ct3:cvr:
  dmi.product.family: To be filled by O.E.M.
  dmi.product.name: Inspiron 3647
  dmi.product.sku: 0611
  dmi.sys.vendor: Dell Inc.
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.101-2
  version.libgl1-mesa-dri: libgl1-mesa-dri 20.0.4-2ubuntu1
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.xserver-xorg-core: xserver-xorg-core 2:1.20.8-2ubuntu2
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-1
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20200226-1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 1:1.0.16-1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xorg/+bug/1912364/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1912364] [NEW] Xorg freeze

2021-01-19 Thread Launchpad Bug Tracker
You have been subscribed to a public bug:

 Hi! When it started to crash, the only way was to reinstall everything,
but the problem continued. Only safe mode works.

ProblemType: Bug
DistroRelease: Ubuntu 20.04
Package: xorg 1:7.7+19ubuntu14
ProcVersionSignature: Ubuntu 5.4.0-26.30-generic 5.4.30
Uname: Linux 5.4.0-26-generic x86_64
ApportVersion: 2.20.11-0ubuntu27
Architecture: amd64
BootLog: Error: [Errno 13] Permissão negada: '/var/log/boot.log'
CasperMD5CheckResult: skip
CompositorRunning: None
CurrentDesktop: ubuntu:GNOME
Date: Tue Jan 19 12:02:43 2021
DistUpgraded: Fresh install
DistroCodename: focal
DistroVariant: ubuntu
ExtraDebuggingInterest: Yes
GpuHangFrequency: Continuously
GpuHangReproducibility: Yes, I can easily reproduce it
GpuHangStarted: Since a couple weeks or more
GraphicsCard:
 Intel Corporation Xeon E3-1200 v3/4th Gen Core Processor Integrated Graphics 
Controller [8086:0402] (rev 06) (prog-if 00 [VGA controller])
   Subsystem: Dell Xeon E3-1200 v3/4th Gen Core Processor Integrated Graphics 
Controller [1028:0611]
InstallationDate: Installed on 2021-01-18 (0 days ago)
InstallationMedia: Ubuntu 20.04 LTS "Focal Fossa" - Release amd64 (20200423)
MachineType: Dell Inc. Inspiron 3647
ProcEnviron:
 LANGUAGE=pt_BR:pt:en
 PATH=(custom, no user)
 XDG_RUNTIME_DIR=
 LANG=pt_BR.UTF-8
 SHELL=/bin/bash
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.4.0-26-generic 
root=UUID=fa06ad05-1858-419e-bbeb-f3dbb4c59017 username quiet splash
SourcePackage: xorg
Symptom: display
Title: Xorg freeze
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 06/29/2015
dmi.bios.vendor: Dell Inc.
dmi.bios.version: A08
dmi.board.name: 02YRK5
dmi.board.vendor: Dell Inc.
dmi.board.version: A03
dmi.chassis.type: 3
dmi.chassis.vendor: Dell Inc.
dmi.modalias: 
dmi:bvnDellInc.:bvrA08:bd06/29/2015:svnDellInc.:pnInspiron3647:pvr:rvnDellInc.:rn02YRK5:rvrA03:cvnDellInc.:ct3:cvr:
dmi.product.family: To be filled by O.E.M.
dmi.product.name: Inspiron 3647
dmi.product.sku: 0611
dmi.sys.vendor: Dell Inc.
version.compiz: compiz N/A
version.libdrm2: libdrm2 2.4.101-2
version.libgl1-mesa-dri: libgl1-mesa-dri 20.0.4-2ubuntu1
version.libgl1-mesa-glx: libgl1-mesa-glx N/A
version.xserver-xorg-core: xserver-xorg-core 2:1.20.8-2ubuntu2
version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-1
version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20200226-1
version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 1:1.0.16-1

** Affects: xorg (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug focal freeze ubuntu
-- 
Xorg freeze
https://bugs.launchpad.net/bugs/1912364
You received this bug notification because you are a member of Ubuntu Touch 
seeded packages, which is subscribed to xorg in Ubuntu.

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1908473] Re: rsyslog-relp: imrelp module leaves sockets in CLOSE_WAIT state which leads to file descriptor leak

2021-01-19 Thread Mauricio Faria de Oliveira
Now the two tests failed again.

I have to EOD, and this might benefit from some delay, in case the transient 
condition just goes away.
Also, let's not overload the riscv64 builder with this so other builds can move 
on.

We have 7 days in -proposed to look at this in more detail (or the bad
condition to go away), and get it built.

** Attachment added: 
"buildlog_ubuntu-focal-riscv64.librelp_1.5.0-1ubuntu2.20.04.1_BUILDING.txt.gz.4"
   
https://bugs.launchpad.net/ubuntu/+source/rsyslog/+bug/1908473/+attachment/5454592/+files/buildlog_ubuntu-focal-riscv64.librelp_1.5.0-1ubuntu2.20.04.1_BUILDING.txt.gz.4

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to rsyslog in Ubuntu.
https://bugs.launchpad.net/bugs/1908473

Title:
  rsyslog-relp: imrelp module leaves sockets in CLOSE_WAIT state which
  leads to file descriptor leak

Status in librelp package in Ubuntu:
  Fix Released
Status in rsyslog package in Ubuntu:
  Fix Released
Status in librelp source package in Focal:
  Fix Committed
Status in rsyslog source package in Focal:
  Won't Fix
Status in librelp source package in Groovy:
  Fix Committed
Status in rsyslog source package in Groovy:
  Fix Released
Status in librelp source package in Hirsute:
  Fix Released
Status in rsyslog source package in Hirsute:
  Fix Released

Bug description:
  [Impact]

  In recent versions of rsyslog and librelp, the imrelp module leaks
  file descriptors due to a bug where it does not correctly close
  sockets, and instead, leaves them in the CLOSE_WAIT state.

  This causes rsyslogd on busy servers to eventually hit the limit of
  maximum open files allowed, which locks rsyslogd up until it is
  restarted.

  A workaround is to restart rsyslogd every month or so to manually
  close all of the open sockets.

  Only users of the imrelp module are affected, and not rsyslog users in
  general.

  [Testcase]

  Install the rsyslog-relp module like so:

  $ sudo apt install rsyslog rsyslog-relp

  Next, generate a working directory, and make a config file that loads
  the relp module.

  $ sudo mkdir /workdir
  $ cat << EOF >> ./spool.conf
  \$LocalHostName spool
  \$AbortOnUncleanConfig on
  \$PreserveFQDN on

  global(
  workDirectory="/workdir"
  maxMessageSize="256k"
  )

  main_queue(queue.type="Direct")
  module(load="imrelp")
  input(
  type="imrelp"
  name="imrelp"
  port="601"
  ruleset="spool"
  MaxDataSize="256k"
  )

  ruleset(name="spool" queue.type="direct") {
  }

  # Just so rsyslog doesn't whine that we do not have outputs
  ruleset(name="noop" queue.type="direct") {
  action(
  type="omfile"
  name="omfile"
  file="/workdir/spool.log"
  )
  }
  EOF

  Verify that the config is valid, then start a rsyslog server.

  $ sudo rsyslogd -f ./spool.conf -N9
  $ sudo rsyslogd -f ./spool.conf -i /workdir/rsyslogd.pid

  Fetch the rsyslogd PID and check for open files.

  $ RLOGPID=$(cat /workdir/rsyslogd.pid)
  $ sudo ls -l /proc/$RLOGPID/fd
  total 0
  lr-x-- 1 root root 64 Dec 17 01:22 0 -> /dev/urandom
  lrwx-- 1 root root 64 Dec 17 01:22 1 -> 'socket:[41228]'
  lrwx-- 1 root root 64 Dec 17 01:22 3 -> 'socket:[41222]'
  lrwx-- 1 root root 64 Dec 17 01:22 4 -> 'socket:[41223]'
  lrwx-- 1 root root 64 Dec 17 01:22 7 -> 'anon_inode:[eventpoll]'

  We have 3 sockets open by default. Next, use netcat to open 100
  connections:

  $ for i in {1..100} ; do nc -z 127.0.0.1 601 ; done

  Now check for open file descriptors, and there will be an extra 100 sockets
  in the list:

  $ sudo ls -l /proc/$RLOGPID/fd

  https://paste.ubuntu.com/p/f6NQVNbZcR/

  We can check the state of these sockets with:

  $ ss -t

  https://paste.ubuntu.com/p/7Ts2FbxJrg/

  The listening sockets will be in CLOSE-WAIT, and the netcat sockets
  will be in FIN-WAIT-2.

  $ ss -t | grep CLOSE-WAIT | wc -l
  100

  If you install the test package available in the following ppa:

  https://launchpad.net/~mruffell/+archive/ubuntu/sf299578-test

  When you open connections with netcat, these will be closed properly,
  and the file descriptor leak will be fixed.

  [Where problems could occur]

  If a regression were to occur, it would be limited to users of the
  imrelp module, which is a part of the rsyslogd-relp package, and
  depends on librelp.

  rsyslog-relp is not part of a default installation of rsyslog, and is
  opt in by changing a configuration file to enable imrelp.

  The changes to rsyslog implement a testcase which exercises the problematic 
code to ensure things are working as expected; this
  can be enabled manually on build, and has been verified to pass (#7).

  [Other]

  Upstream bug list:

  https://github.com/rsyslog/rsyslog/issues/4350
  https://github.com/rsyslog/rsyslog/issues/4005
  https://github.com/rsyslog/librelp/issues/188
  https://github.com/rsyslog/librelp/pull/193

  The following commits fix the problem:

  rsyslogd
  

[Touch-packages] [Bug 1901528] Re: [Ubuntu 20.10] - When zlib acceleration is enabled, gzip fails when given multiple files larger than 5KB (gzip)

2021-01-19 Thread William Wilson
** Description changed:

  When zlib acceleration is enabled, gzip fails when given multiple files
  larger than 5KB.
  
  This problem does not happen when running gzip against a single file at
  a time. It only happens when you provide multiple files as gzip
  arguments.
  
  So this works whether zlib acceleration is enabled or not:
  
  for file in file1 file2; do gzip $file ; done
  
  But this fails (when zlib acceleration is enabled):
  
  gzip file1 file2
  
  The patch to fix this has been accepted upstream:
  
https://git.savannah.gnu.org/cgit/gzip.git/commit/?id=be0a534ba2b6e77da289de8da79e70843b1028cc
+ 
+ [Impact]
+ 
+  * With zlib acceleration enabled, attempting to compress multiple files
+over 5MB would cause a segmentation fault.
+ 
+  * The files could still be compressed in separate commands
+ 
+ [Test Case]
+ 
+  * Create two files that are larger than 5MB
+ 
+  * Enable zlib acceleration (z15 hardware required)
+ 
+  * Run the command gzip  
+ 
+  * NOTE: we do not have access to z15 hardware and therefore are relying
+on IBM to verify this fix
+ 
+ [Where problems could occur]
+ 
+  * Due to lack of testing resources, it's possible the bug has not been
+fully fixed, and the segmentation fault could still occur.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to zlib in Ubuntu.
https://bugs.launchpad.net/bugs/1901528

Title:
  [Ubuntu 20.10] - When zlib acceleration is enabled, gzip fails when
  given multiple files larger than 5KB (gzip)

Status in Ubuntu on IBM z Systems:
  New
Status in gzip package in Ubuntu:
  Fix Released
Status in zlib package in Ubuntu:
  Invalid
Status in gzip source package in Groovy:
  Confirmed
Status in zlib source package in Groovy:
  Invalid

Bug description:
  When zlib acceleration is enabled, gzip fails when given multiple
  files larger than 5KB.

  This problem does not happen when running gzip against a single file
  at a time. It only happens when you provide multiple files as gzip
  arguments.

  So this works whether zlib acceleration is enabled or not:

  for file in file1 file2; do gzip $file ; done

  But this fails (when zlib acceleration is enabled):

  gzip file1 file2

  The patch to fix this has been accepted upstream:
  
https://git.savannah.gnu.org/cgit/gzip.git/commit/?id=be0a534ba2b6e77da289de8da79e70843b1028cc

  [Impact]

   * With zlib acceleration enabled, attempting to compress multiple files
 over 5MB would cause a segmentation fault.

   * The files could still be compressed in separate commands

  [Test Case]

   * Create two files that are larger than 5MB

   * Enable zlib acceleration (z15 hardware required)

   * Run the command gzip  

   * NOTE: we do not have access to z15 hardware and therefore are relying
 on IBM to verify this fix

  [Where problems could occur]

   * Due to lack of testing resources, it's possible the bug has not been
 fully fixed, and the segmentation fault could still occur.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1901528/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1908473] Re: rsyslog-relp: imrelp module leaves sockets in CLOSE_WAIT state which leads to file descriptor leak

2021-01-19 Thread Mauricio Faria de Oliveira
Same one failure, re-building again.

** Attachment added: 
"buildlog_ubuntu-focal-riscv64.librelp_1.5.0-1ubuntu2.20.04.1_BUILDING.txt.gz.3"
   
https://bugs.launchpad.net/ubuntu/+source/rsyslog/+bug/1908473/+attachment/5454591/+files/buildlog_ubuntu-focal-riscv64.librelp_1.5.0-1ubuntu2.20.04.1_BUILDING.txt.gz.3

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to rsyslog in Ubuntu.
https://bugs.launchpad.net/bugs/1908473

Title:
  rsyslog-relp: imrelp module leaves sockets in CLOSE_WAIT state which
  leads to file descriptor leak

Status in librelp package in Ubuntu:
  Fix Released
Status in rsyslog package in Ubuntu:
  Fix Released
Status in librelp source package in Focal:
  Fix Committed
Status in rsyslog source package in Focal:
  Won't Fix
Status in librelp source package in Groovy:
  Fix Committed
Status in rsyslog source package in Groovy:
  Fix Released
Status in librelp source package in Hirsute:
  Fix Released
Status in rsyslog source package in Hirsute:
  Fix Released

Bug description:
  [Impact]

  In recent versions of rsyslog and librelp, the imrelp module leaks
  file descriptors due to a bug where it does not correctly close
  sockets, and instead, leaves them in the CLOSE_WAIT state.

  This causes rsyslogd on busy servers to eventually hit the limit of
  maximum open files allowed, which locks rsyslogd up until it is
  restarted.

  A workaround is to restart rsyslogd every month or so to manually
  close all of the open sockets.

  Only users of the imrelp module are affected, and not rsyslog users in
  general.

  [Testcase]

  Install the rsyslog-relp module like so:

  $ sudo apt install rsyslog rsyslog-relp

  Next, generate a working directory, and make a config file that loads
  the relp module.

  $ sudo mkdir /workdir
  $ cat << EOF >> ./spool.conf
  \$LocalHostName spool
  \$AbortOnUncleanConfig on
  \$PreserveFQDN on

  global(
  workDirectory="/workdir"
  maxMessageSize="256k"
  )

  main_queue(queue.type="Direct")
  module(load="imrelp")
  input(
  type="imrelp"
  name="imrelp"
  port="601"
  ruleset="spool"
  MaxDataSize="256k"
  )

  ruleset(name="spool" queue.type="direct") {
  }

  # Just so rsyslog doesn't whine that we do not have outputs
  ruleset(name="noop" queue.type="direct") {
  action(
  type="omfile"
  name="omfile"
  file="/workdir/spool.log"
  )
  }
  EOF

  Verify that the config is valid, then start a rsyslog server.

  $ sudo rsyslogd -f ./spool.conf -N9
  $ sudo rsyslogd -f ./spool.conf -i /workdir/rsyslogd.pid

  Fetch the rsyslogd PID and check for open files.

  $ RLOGPID=$(cat /workdir/rsyslogd.pid)
  $ sudo ls -l /proc/$RLOGPID/fd
  total 0
  lr-x-- 1 root root 64 Dec 17 01:22 0 -> /dev/urandom
  lrwx-- 1 root root 64 Dec 17 01:22 1 -> 'socket:[41228]'
  lrwx-- 1 root root 64 Dec 17 01:22 3 -> 'socket:[41222]'
  lrwx-- 1 root root 64 Dec 17 01:22 4 -> 'socket:[41223]'
  lrwx-- 1 root root 64 Dec 17 01:22 7 -> 'anon_inode:[eventpoll]'

  We have 3 sockets open by default. Next, use netcat to open 100
  connections:

  $ for i in {1..100} ; do nc -z 127.0.0.1 601 ; done

  Now check for open file descriptors, and there will be an extra 100 sockets
  in the list:

  $ sudo ls -l /proc/$RLOGPID/fd

  https://paste.ubuntu.com/p/f6NQVNbZcR/

  We can check the state of these sockets with:

  $ ss -t

  https://paste.ubuntu.com/p/7Ts2FbxJrg/

  The listening sockets will be in CLOSE-WAIT, and the netcat sockets
  will be in FIN-WAIT-2.

  $ ss -t | grep CLOSE-WAIT | wc -l
  100

  If you install the test package available in the following ppa:

  https://launchpad.net/~mruffell/+archive/ubuntu/sf299578-test

  When you open connections with netcat, these will be closed properly,
  and the file descriptor leak will be fixed.

  [Where problems could occur]

  If a regression were to occur, it would be limited to users of the
  imrelp module, which is a part of the rsyslogd-relp package, and
  depends on librelp.

  rsyslog-relp is not part of a default installation of rsyslog, and is
  opt in by changing a configuration file to enable imrelp.

  The changes to rsyslog implement a testcase which exercises the problematic 
code to ensure things are working as expected; this
  can be enabled manually on build, and has been verified to pass (#7).

  [Other]

  Upstream bug list:

  https://github.com/rsyslog/rsyslog/issues/4350
  https://github.com/rsyslog/rsyslog/issues/4005
  https://github.com/rsyslog/librelp/issues/188
  https://github.com/rsyslog/librelp/pull/193

  The following commits fix the problem:

  rsyslogd
  

  commit baee0bd5420649329793746f0daf87c4f59fe6a6
  Author: Andre lorbach 
  Date:   Thu Apr 9 13:00:35 2020 +0200
  Subject: testbench: Add test for imrelp to check broken session handling.
  Link: 
https://github.com/rsyslog/rsyslog/commit/baee0bd5420649329793746f0daf87c4f59fe6a6

  

[Touch-packages] [Bug 1820929] Re: netplan should consider adding more udev attribute for exact matching of failover 3-netdev interfaces

2021-01-19 Thread Si-Wei Liu
Thanks, Jay. Sorry for getting back late.

I just tested it on an 18.04.5 Ubuntu image, and just as you mentioned
it's working as expected. I think we can close this bug.

# ip l
1: lo:  mtu 65536 qdisc noqueue state UNKNOWN mode 
DEFAULT group default qlen 1000
link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
2: ens3:  mtu 1500 qdisc noqueue state UP mode DEFAULT 
group default qlen 1000
link/ether 12:3f:bd:fd:bb:1e brd ff:ff:ff:ff:ff:ff
3: ens3nsby:  mtu 1500 qdisc pfifo_fast master 
ens3 state UP mode DEFAULT group default qlen 1000
link/ether 12:3f:bd:fd:bb:1e brd ff:ff:ff:ff:ff:ff
4: ens4:  mtu 1500 qdisc mq master ens3 state 
UP mode DEFAULT group default qlen 1000
link/ether 12:3f:bd:fd:bb:1e brd ff:ff:ff:ff:ff:ff

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1820929

Title:
  netplan should consider adding more udev attribute for exact matching
  of failover 3-netdev interfaces

Status in netplan:
  Triaged
Status in initramfs-tools package in Ubuntu:
  New
Status in netplan.io package in Ubuntu:
  Triaged
Status in systemd package in Ubuntu:
  Incomplete
Status in initramfs-tools source package in Bionic:
  Fix Released
Status in netplan.io source package in Bionic:
  New
Status in systemd source package in Bionic:
  New

Bug description:
  [Impact]

  * At present, virtual machines utilizing net_failover network
  interface configurations are incorrectly configured due to the
  reliance on the MAC address to identify specific network interfaces.
  When net_failover is utilized, multiple interfaces will bear the same
  MAC address (the net_failover master itself, as well as the interfaces
  subordinate to it), rendering the MAC address ineffective for unique
  identification of the interface.  This results in incorrect naming of
  network interfaces from the "set-name" directive in the netplan
  configuration.

  * The solution here is to use the interface name instead of the MAC
  address when the interface is a net_failover master device.  Logic is
  added on initramfs-tools to check the device type and virtio flags to
  apply this change only to net_failover master devices.

  [Test Case]

  * The change can be tested by configuring a virtual machine with a
  virtio_net network device with the "failover=on" option to the
  "-device" option to qemu, e.g.,

  -device virtio-net-
  
pci,netdev=hostnet0,id=net0,bus=pci.0,addr=0x3,mac=00:00:17:00:18:04,failover=on

  * This will set the virtio device "standby" feature bit (bit 62,
  counting from 0).  This requires a version of qemu with support for
  this feature.

  * When so configured, the netplan configuration generated by initramfs
  will not contain a "macaddress:" match directive for the network
  interface in question.

  [Regression Potential]

  * Erroneous identification of a network interface as a net_failover
  master device could lead to omission of a macaddress directive,
  causing interfaces to be incorrectly named.

To manage notifications about this bug go to:
https://bugs.launchpad.net/netplan/+bug/1820929/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1908473] Re: rsyslog-relp: imrelp module leaves sockets in CLOSE_WAIT state which leads to file descriptor leak

2021-01-19 Thread Mauricio Faria de Oliveira
and now it had only 1 failure in the test suite,
thus indeed a transient/arch-specific flakiness.

re-building once again.

$ zgrep '^FAIL: .*sh$' 
buildlog_ubuntu-focal-riscv64.librelp_1.5.0-1ubuntu2.20.04.1_BUILDING.txt.gz.*
buildlog_ubuntu-focal-

riscv64.librelp_1.5.0-1ubuntu2.20.04.1_BUILDING.txt.gz.1:FAIL: 
basic-realistic.sh
buildlog_ubuntu-focal-riscv64.librelp_1.5.0-1ubuntu2.20.04.1_BUILDING.txt.gz.1:FAIL:
 tls-basic-realistic.sh
buildlog_ubuntu-focal-

riscv64.librelp_1.5.0-1ubuntu2.20.04.1_BUILDING.txt.gz.2:FAIL: tls-
basic-realistic.sh

** Attachment added: 
"buildlog_ubuntu-focal-riscv64.librelp_1.5.0-1ubuntu2.20.04.1_BUILDING.txt.gz.2"
   
https://bugs.launchpad.net/ubuntu/+source/rsyslog/+bug/1908473/+attachment/5454590/+files/buildlog_ubuntu-focal-riscv64.librelp_1.5.0-1ubuntu2.20.04.1_BUILDING.txt.gz.2

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to rsyslog in Ubuntu.
https://bugs.launchpad.net/bugs/1908473

Title:
  rsyslog-relp: imrelp module leaves sockets in CLOSE_WAIT state which
  leads to file descriptor leak

Status in librelp package in Ubuntu:
  Fix Released
Status in rsyslog package in Ubuntu:
  Fix Released
Status in librelp source package in Focal:
  Fix Committed
Status in rsyslog source package in Focal:
  Won't Fix
Status in librelp source package in Groovy:
  Fix Committed
Status in rsyslog source package in Groovy:
  Fix Released
Status in librelp source package in Hirsute:
  Fix Released
Status in rsyslog source package in Hirsute:
  Fix Released

Bug description:
  [Impact]

  In recent versions of rsyslog and librelp, the imrelp module leaks
  file descriptors due to a bug where it does not correctly close
  sockets, and instead, leaves them in the CLOSE_WAIT state.

  This causes rsyslogd on busy servers to eventually hit the limit of
  maximum open files allowed, which locks rsyslogd up until it is
  restarted.

  A workaround is to restart rsyslogd every month or so to manually
  close all of the open sockets.

  Only users of the imrelp module are affected, and not rsyslog users in
  general.

  [Testcase]

  Install the rsyslog-relp module like so:

  $ sudo apt install rsyslog rsyslog-relp

  Next, generate a working directory, and make a config file that loads
  the relp module.

  $ sudo mkdir /workdir
  $ cat << EOF >> ./spool.conf
  \$LocalHostName spool
  \$AbortOnUncleanConfig on
  \$PreserveFQDN on

  global(
  workDirectory="/workdir"
  maxMessageSize="256k"
  )

  main_queue(queue.type="Direct")
  module(load="imrelp")
  input(
  type="imrelp"
  name="imrelp"
  port="601"
  ruleset="spool"
  MaxDataSize="256k"
  )

  ruleset(name="spool" queue.type="direct") {
  }

  # Just so rsyslog doesn't whine that we do not have outputs
  ruleset(name="noop" queue.type="direct") {
  action(
  type="omfile"
  name="omfile"
  file="/workdir/spool.log"
  )
  }
  EOF

  Verify that the config is valid, then start a rsyslog server.

  $ sudo rsyslogd -f ./spool.conf -N9
  $ sudo rsyslogd -f ./spool.conf -i /workdir/rsyslogd.pid

  Fetch the rsyslogd PID and check for open files.

  $ RLOGPID=$(cat /workdir/rsyslogd.pid)
  $ sudo ls -l /proc/$RLOGPID/fd
  total 0
  lr-x-- 1 root root 64 Dec 17 01:22 0 -> /dev/urandom
  lrwx-- 1 root root 64 Dec 17 01:22 1 -> 'socket:[41228]'
  lrwx-- 1 root root 64 Dec 17 01:22 3 -> 'socket:[41222]'
  lrwx-- 1 root root 64 Dec 17 01:22 4 -> 'socket:[41223]'
  lrwx-- 1 root root 64 Dec 17 01:22 7 -> 'anon_inode:[eventpoll]'

  We have 3 sockets open by default. Next, use netcat to open 100
  connections:

  $ for i in {1..100} ; do nc -z 127.0.0.1 601 ; done

  Now check for open file descriptors, and there will be an extra 100 sockets
  in the list:

  $ sudo ls -l /proc/$RLOGPID/fd

  https://paste.ubuntu.com/p/f6NQVNbZcR/

  We can check the state of these sockets with:

  $ ss -t

  https://paste.ubuntu.com/p/7Ts2FbxJrg/

  The listening sockets will be in CLOSE-WAIT, and the netcat sockets
  will be in FIN-WAIT-2.

  $ ss -t | grep CLOSE-WAIT | wc -l
  100

  If you install the test package available in the following ppa:

  https://launchpad.net/~mruffell/+archive/ubuntu/sf299578-test

  When you open connections with netcat, these will be closed properly,
  and the file descriptor leak will be fixed.

  [Where problems could occur]

  If a regression were to occur, it would be limited to users of the
  imrelp module, which is a part of the rsyslogd-relp package, and
  depends on librelp.

  rsyslog-relp is not part of a default installation of rsyslog, and is
  opt in by changing a configuration file to enable imrelp.

  The changes to rsyslog implement a testcase which exercises the problematic 
code to ensure things are working as expected; this
  can be enabled manually on build, and has been verified to pass (#7).

  [Other]

  Upstream bug list:

  

Re: [Touch-packages] [Bug 1911030] Re: Graphical flashes on a raspi 4

2021-01-19 Thread fossfreedom
think we are going to have to wait for the raspi v5.10 kernels - even
after installing the 5.10 arm debs, the raspi ignores them and boots
with the 5.8 raspi kernel.

On Tue, 19 Jan 2021 at 03:00, Daniel van Vugt
<1911...@bugs.launchpad.net> wrote:
>
> Full KMS hardware support is available in newer kernels (5.10.x I think)
> so please try installing a newer arm64 kernel like:
>
> https://kernel.ubuntu.com/~kernel-ppa/mainline/v5.10.8/
>
> --
> You received this bug notification because you are subscribed to the bug
> report.
> https://bugs.launchpad.net/bugs/1911030
>
> Title:
>   Graphical flashes on a raspi 4
>
> Status in mesa package in Ubuntu:
>   New
> Status in xorg-server package in Ubuntu:
>   New
>
> Bug description:
>   Using gnome-shell - activities - see attached video
>
>   Graphics flash - more prominent with more than one app running.
>
>   If you install ubuntu-budgie-desktop and simply move through the menu
>   categories the flashing is even more prominent.
>
>   I'm guessing this is xorg related - but I do note the recent mesa
>   uplift has made things worse
>
>   ProblemType: Bug
>   DistroRelease: Ubuntu 21.04
>   Package: xorg 1:7.7+19ubuntu15
>   ProcVersionSignature: Ubuntu 5.8.0-1011.14+21.04.1-raspi 5.8.18
>   Uname: Linux 5.8.0-1011-raspi aarch64
>   ApportVersion: 2.20.11-0ubuntu55
>   Architecture: arm64
>   BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
>   CasperMD5CheckResult: skip
>   CompositorRunning: None
>   CurrentDesktop: ubuntu:GNOME
>   Date: Mon Jan 11 16:49:14 2021
>   DistUpgraded: Fresh install
>   DistroCodename: hirsute
>   DistroVariant: ubuntu
>   ExtraDebuggingInterest: Yes
>   GraphicsCard:
>
>   ImageMediaBuild: 20201225
>   Lspci-vt: -[:00]---00.0-[01]00.0  VIA Technologies, Inc. VL805 USB 
> 3.0 Host Controller
>   ProcKernelCmdLine: coherent_pool=1M 8250.nr_uarts=0 
> snd_bcm2835.enable_compat_alsa=0 snd_bcm2835.enable_hdmi=1 
> snd_bcm2835.enable_headphones=1 video=HDMI-A-1:640x480M@60 
> smsc95xx.macaddr=DC:A6:32:D1:3E:28 vc_mem.mem_base=0x3ec0 
> vc_mem.mem_size=0x4000  dwc_otg.lpm_enable=0 console=tty1 
> root=LABEL=writable rootfstype=ext4 elevator=deadline rootwait fixrtc quiet 
> splash
>   SourcePackage: xorg
>   UpgradeStatus: No upgrade log present (probably fresh install)
>   acpidump:
>
>   version.compiz: compiz N/A
>   version.libdrm2: libdrm2 2.4.103-2
>   version.libgl1-mesa-dri: libgl1-mesa-dri 20.3.2-1
>   version.libgl1-mesa-glx: libgl1-mesa-glx N/A
>   version.xserver-xorg-core: xserver-xorg-core 2:1.20.9-2ubuntu1
>   version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
>   version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-1ubuntu1
>   version.xserver-xorg-video-intel: xserver-xorg-video-intel N/A
>   version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 1:1.0.16-1
>
> To manage notifications about this bug go to:
> https://bugs.launchpad.net/ubuntu/+source/mesa/+bug/1911030/+subscriptions

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/1911030

Title:
  Graphical flashes on a raspi 4

Status in mesa package in Ubuntu:
  New
Status in xorg-server package in Ubuntu:
  New

Bug description:
  Using gnome-shell - activities - see attached video

  Graphics flash - more prominent with more than one app running.

  If you install ubuntu-budgie-desktop and simply move through the menu
  categories the flashing is even more prominent.

  I'm guessing this is xorg related - but I do note the recent mesa
  uplift has made things worse

  ProblemType: Bug
  DistroRelease: Ubuntu 21.04
  Package: xorg 1:7.7+19ubuntu15
  ProcVersionSignature: Ubuntu 5.8.0-1011.14+21.04.1-raspi 5.8.18
  Uname: Linux 5.8.0-1011-raspi aarch64
  ApportVersion: 2.20.11-0ubuntu55
  Architecture: arm64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: skip
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Mon Jan 11 16:49:14 2021
  DistUpgraded: Fresh install
  DistroCodename: hirsute
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes
  GraphicsCard:
   
  ImageMediaBuild: 20201225
  Lspci-vt: -[:00]---00.0-[01]00.0  VIA Technologies, Inc. VL805 USB 
3.0 Host Controller
  ProcKernelCmdLine: coherent_pool=1M 8250.nr_uarts=0 
snd_bcm2835.enable_compat_alsa=0 snd_bcm2835.enable_hdmi=1 
snd_bcm2835.enable_headphones=1 video=HDMI-A-1:640x480M@60 
smsc95xx.macaddr=DC:A6:32:D1:3E:28 vc_mem.mem_base=0x3ec0 
vc_mem.mem_size=0x4000  dwc_otg.lpm_enable=0 console=tty1 
root=LABEL=writable rootfstype=ext4 elevator=deadline rootwait fixrtc quiet 
splash
  SourcePackage: xorg
  UpgradeStatus: No upgrade log present (probably fresh install)
  acpidump:
   
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.103-2
  version.libgl1-mesa-dri: libgl1-mesa-dri 20.3.2-1
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  

[Touch-packages] [Bug 1912382] Re: package udev 229-4ubuntu21.29 failed to install/upgrade: pre-dependency problem - not installing udev

2021-01-19 Thread Apport retracing service
** Tags removed: need-duplicate-check

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1912382

Title:
  package udev 229-4ubuntu21.29 failed to install/upgrade: pre-
  dependency problem - not installing udev

Status in systemd package in Ubuntu:
  New

Bug description:
  Report tool shown during the booting procedure after an 'apt -f
  install' command following an upgrade from 14.04 to 16.04.7 version.

  ProblemType: Package
  DistroRelease: Ubuntu 16.04
  Package: udev 229-4ubuntu21.29
  ProcVersionSignature: Ubuntu 4.4.0-200.232-generic 4.4.244
  Uname: Linux 4.4.0-200-generic x86_64
  NonfreeKernelModules: nvidia
  ApportVersion: 2.20.1-0ubuntu2.28
  Architecture: amd64
  CustomUdevRuleFiles: 70-snap.core.rules
  Date: Tue Jan 19 11:48:12 2021
  ErrorMessage: pre-dependency problem - not installing udev
  InstallationDate: Installed on 2012-09-05 (3057 days ago)
  InstallationMedia: Ubuntu  "Precise" - Build amd64 LIVE Binary 20120426-22:45
  Lsusb:
   Bus 002 Device 002: ID 8087:0020 Intel Corp. Integrated Rate Matching Hub
   Bus 002 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
   Bus 001 Device 003: ID 1210:25f4 DigiTech 
   Bus 001 Device 002: ID 8087:0020 Intel Corp. Integrated Rate Matching Hub
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: SAMSUNG ELECTRONICS CO., LTD. R530/R730/P530
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-200-generic 
root=UUID=9098a99b-1b42-481d-902d-0c15af51e621 ro quiet splash
  RelatedPackageVersions:
   dpkg 1.18.4ubuntu1.6
   apt  1.2.32ubuntu0.2
  SourcePackage: systemd
  Title: package udev 229-4ubuntu21.29 failed to install/upgrade: 
pre-dependency problem - not installing udev
  UpgradeStatus: Upgraded to xenial on 2021-01-19 (0 days ago)
  dmi.bios.date: 06/21/2010
  dmi.bios.vendor: Phoenix Technologies Ltd.
  dmi.bios.version: 04KQ.M007.20100621.KSJ
  dmi.board.asset.tag: Tag 12345
  dmi.board.name: R530/R730/P530
  dmi.board.vendor: SAMSUNG ELECTRONICS CO., LTD.
  dmi.board.version: Not Applicable
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 9
  dmi.chassis.vendor: SAMSUNG ELECTRONICS CO., LTD.
  dmi.chassis.version: N/A
  dmi.modalias: 
dmi:bvnPhoenixTechnologiesLtd.:bvr04KQ.M007.20100621.KSJ:bd06/21/2010:svnSAMSUNGELECTRONICSCO.,LTD.:pnR530/R730/P530:pvrNotApplicable:rvnSAMSUNGELECTRONICSCO.,LTD.:rnR530/R730/P530:rvrNotApplicable:cvnSAMSUNGELECTRONICSCO.,LTD.:ct9:cvrN/A:
  dmi.product.name: R530/R730/P530
  dmi.product.version: Not Applicable
  dmi.sys.vendor: SAMSUNG ELECTRONICS CO., LTD.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1912382/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1912382] [NEW] package udev 229-4ubuntu21.29 failed to install/upgrade: pre-dependency problem - not installing udev

2021-01-19 Thread Massimiliano Morini
Public bug reported:

Report tool shown during the booting procedure after an 'apt -f install'
command following an upgrade from 14.04 to 16.04.7 version.

ProblemType: Package
DistroRelease: Ubuntu 16.04
Package: udev 229-4ubuntu21.29
ProcVersionSignature: Ubuntu 4.4.0-200.232-generic 4.4.244
Uname: Linux 4.4.0-200-generic x86_64
NonfreeKernelModules: nvidia
ApportVersion: 2.20.1-0ubuntu2.28
Architecture: amd64
CustomUdevRuleFiles: 70-snap.core.rules
Date: Tue Jan 19 11:48:12 2021
ErrorMessage: pre-dependency problem - not installing udev
InstallationDate: Installed on 2012-09-05 (3057 days ago)
InstallationMedia: Ubuntu  "Precise" - Build amd64 LIVE Binary 20120426-22:45
Lsusb:
 Bus 002 Device 002: ID 8087:0020 Intel Corp. Integrated Rate Matching Hub
 Bus 002 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
 Bus 001 Device 003: ID 1210:25f4 DigiTech 
 Bus 001 Device 002: ID 8087:0020 Intel Corp. Integrated Rate Matching Hub
 Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
MachineType: SAMSUNG ELECTRONICS CO., LTD. R530/R730/P530
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-200-generic 
root=UUID=9098a99b-1b42-481d-902d-0c15af51e621 ro quiet splash
RelatedPackageVersions:
 dpkg 1.18.4ubuntu1.6
 apt  1.2.32ubuntu0.2
SourcePackage: systemd
Title: package udev 229-4ubuntu21.29 failed to install/upgrade: pre-dependency 
problem - not installing udev
UpgradeStatus: Upgraded to xenial on 2021-01-19 (0 days ago)
dmi.bios.date: 06/21/2010
dmi.bios.vendor: Phoenix Technologies Ltd.
dmi.bios.version: 04KQ.M007.20100621.KSJ
dmi.board.asset.tag: Tag 12345
dmi.board.name: R530/R730/P530
dmi.board.vendor: SAMSUNG ELECTRONICS CO., LTD.
dmi.board.version: Not Applicable
dmi.chassis.asset.tag: No Asset Tag
dmi.chassis.type: 9
dmi.chassis.vendor: SAMSUNG ELECTRONICS CO., LTD.
dmi.chassis.version: N/A
dmi.modalias: 
dmi:bvnPhoenixTechnologiesLtd.:bvr04KQ.M007.20100621.KSJ:bd06/21/2010:svnSAMSUNGELECTRONICSCO.,LTD.:pnR530/R730/P530:pvrNotApplicable:rvnSAMSUNGELECTRONICSCO.,LTD.:rnR530/R730/P530:rvrNotApplicable:cvnSAMSUNGELECTRONICSCO.,LTD.:ct9:cvrN/A:
dmi.product.name: R530/R730/P530
dmi.product.version: Not Applicable
dmi.sys.vendor: SAMSUNG ELECTRONICS CO., LTD.

** Affects: systemd (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-package xenial

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1912382

Title:
  package udev 229-4ubuntu21.29 failed to install/upgrade: pre-
  dependency problem - not installing udev

Status in systemd package in Ubuntu:
  New

Bug description:
  Report tool shown during the booting procedure after an 'apt -f
  install' command following an upgrade from 14.04 to 16.04.7 version.

  ProblemType: Package
  DistroRelease: Ubuntu 16.04
  Package: udev 229-4ubuntu21.29
  ProcVersionSignature: Ubuntu 4.4.0-200.232-generic 4.4.244
  Uname: Linux 4.4.0-200-generic x86_64
  NonfreeKernelModules: nvidia
  ApportVersion: 2.20.1-0ubuntu2.28
  Architecture: amd64
  CustomUdevRuleFiles: 70-snap.core.rules
  Date: Tue Jan 19 11:48:12 2021
  ErrorMessage: pre-dependency problem - not installing udev
  InstallationDate: Installed on 2012-09-05 (3057 days ago)
  InstallationMedia: Ubuntu  "Precise" - Build amd64 LIVE Binary 20120426-22:45
  Lsusb:
   Bus 002 Device 002: ID 8087:0020 Intel Corp. Integrated Rate Matching Hub
   Bus 002 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
   Bus 001 Device 003: ID 1210:25f4 DigiTech 
   Bus 001 Device 002: ID 8087:0020 Intel Corp. Integrated Rate Matching Hub
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: SAMSUNG ELECTRONICS CO., LTD. R530/R730/P530
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.4.0-200-generic 
root=UUID=9098a99b-1b42-481d-902d-0c15af51e621 ro quiet splash
  RelatedPackageVersions:
   dpkg 1.18.4ubuntu1.6
   apt  1.2.32ubuntu0.2
  SourcePackage: systemd
  Title: package udev 229-4ubuntu21.29 failed to install/upgrade: 
pre-dependency problem - not installing udev
  UpgradeStatus: Upgraded to xenial on 2021-01-19 (0 days ago)
  dmi.bios.date: 06/21/2010
  dmi.bios.vendor: Phoenix Technologies Ltd.
  dmi.bios.version: 04KQ.M007.20100621.KSJ
  dmi.board.asset.tag: Tag 12345
  dmi.board.name: R530/R730/P530
  dmi.board.vendor: SAMSUNG ELECTRONICS CO., LTD.
  dmi.board.version: Not Applicable
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 9
  dmi.chassis.vendor: SAMSUNG ELECTRONICS CO., LTD.
  dmi.chassis.version: N/A
  dmi.modalias: 
dmi:bvnPhoenixTechnologiesLtd.:bvr04KQ.M007.20100621.KSJ:bd06/21/2010:svnSAMSUNGELECTRONICSCO.,LTD.:pnR530/R730/P530:pvrNotApplicable:rvnSAMSUNGELECTRONICSCO.,LTD.:rnR530/R730/P530:rvrNotApplicable:cvnSAMSUNGELECTRONICSCO.,LTD.:ct9:cvrN/A:
  dmi.product.name: R530/R730/P530
  dmi.product.version: Not Applicable
  dmi.sys.vendor: SAMSUNG ELECTRONICS CO., LTD.

To manage notifications about 

[Touch-packages] [Bug 1908473] Re: rsyslog-relp: imrelp module leaves sockets in CLOSE_WAIT state which leads to file descriptor leak

2021-01-19 Thread Mauricio Faria de Oliveira
focal/riscv64 had 2 failures in the test suite.

i've requested a re-build so it runs again, as
it seems more related to the arch or something
transient than the patchset, as only this arch
and release hit it.
(groovy: all archs ok, focal: other archs ok)

attaching build log for ref (it's lost on retry)

** Attachment added: 
"buildlog_ubuntu-focal-riscv64.librelp_1.5.0-1ubuntu2.20.04.1_BUILDING.txt.gz"
   
https://bugs.launchpad.net/ubuntu/+source/rsyslog/+bug/1908473/+attachment/5454568/+files/buildlog_ubuntu-focal-riscv64.librelp_1.5.0-1ubuntu2.20.04.1_BUILDING.txt.gz

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to rsyslog in Ubuntu.
https://bugs.launchpad.net/bugs/1908473

Title:
  rsyslog-relp: imrelp module leaves sockets in CLOSE_WAIT state which
  leads to file descriptor leak

Status in librelp package in Ubuntu:
  Fix Released
Status in rsyslog package in Ubuntu:
  Fix Released
Status in librelp source package in Focal:
  Fix Committed
Status in rsyslog source package in Focal:
  Won't Fix
Status in librelp source package in Groovy:
  Fix Committed
Status in rsyslog source package in Groovy:
  Fix Released
Status in librelp source package in Hirsute:
  Fix Released
Status in rsyslog source package in Hirsute:
  Fix Released

Bug description:
  [Impact]

  In recent versions of rsyslog and librelp, the imrelp module leaks
  file descriptors due to a bug where it does not correctly close
  sockets, and instead, leaves them in the CLOSE_WAIT state.

  This causes rsyslogd on busy servers to eventually hit the limit of
  maximum open files allowed, which locks rsyslogd up until it is
  restarted.

  A workaround is to restart rsyslogd every month or so to manually
  close all of the open sockets.

  Only users of the imrelp module are affected, and not rsyslog users in
  general.

  [Testcase]

  Install the rsyslog-relp module like so:

  $ sudo apt install rsyslog rsyslog-relp

  Next, generate a working directory, and make a config file that loads
  the relp module.

  $ sudo mkdir /workdir
  $ cat << EOF >> ./spool.conf
  \$LocalHostName spool
  \$AbortOnUncleanConfig on
  \$PreserveFQDN on

  global(
  workDirectory="/workdir"
  maxMessageSize="256k"
  )

  main_queue(queue.type="Direct")
  module(load="imrelp")
  input(
  type="imrelp"
  name="imrelp"
  port="601"
  ruleset="spool"
  MaxDataSize="256k"
  )

  ruleset(name="spool" queue.type="direct") {
  }

  # Just so rsyslog doesn't whine that we do not have outputs
  ruleset(name="noop" queue.type="direct") {
  action(
  type="omfile"
  name="omfile"
  file="/workdir/spool.log"
  )
  }
  EOF

  Verify that the config is valid, then start a rsyslog server.

  $ sudo rsyslogd -f ./spool.conf -N9
  $ sudo rsyslogd -f ./spool.conf -i /workdir/rsyslogd.pid

  Fetch the rsyslogd PID and check for open files.

  $ RLOGPID=$(cat /workdir/rsyslogd.pid)
  $ sudo ls -l /proc/$RLOGPID/fd
  total 0
  lr-x-- 1 root root 64 Dec 17 01:22 0 -> /dev/urandom
  lrwx-- 1 root root 64 Dec 17 01:22 1 -> 'socket:[41228]'
  lrwx-- 1 root root 64 Dec 17 01:22 3 -> 'socket:[41222]'
  lrwx-- 1 root root 64 Dec 17 01:22 4 -> 'socket:[41223]'
  lrwx-- 1 root root 64 Dec 17 01:22 7 -> 'anon_inode:[eventpoll]'

  We have 3 sockets open by default. Next, use netcat to open 100
  connections:

  $ for i in {1..100} ; do nc -z 127.0.0.1 601 ; done

  Now check for open file descriptors, and there will be an extra 100 sockets
  in the list:

  $ sudo ls -l /proc/$RLOGPID/fd

  https://paste.ubuntu.com/p/f6NQVNbZcR/

  We can check the state of these sockets with:

  $ ss -t

  https://paste.ubuntu.com/p/7Ts2FbxJrg/

  The listening sockets will be in CLOSE-WAIT, and the netcat sockets
  will be in FIN-WAIT-2.

  $ ss -t | grep CLOSE-WAIT | wc -l
  100

  If you install the test package available in the following ppa:

  https://launchpad.net/~mruffell/+archive/ubuntu/sf299578-test

  When you open connections with netcat, these will be closed properly,
  and the file descriptor leak will be fixed.

  [Where problems could occur]

  If a regression were to occur, it would be limited to users of the
  imrelp module, which is a part of the rsyslogd-relp package, and
  depends on librelp.

  rsyslog-relp is not part of a default installation of rsyslog, and is
  opt in by changing a configuration file to enable imrelp.

  The changes to rsyslog implement a testcase which exercises the problematic 
code to ensure things are working as expected; this
  can be enabled manually on build, and has been verified to pass (#7).

  [Other]

  Upstream bug list:

  https://github.com/rsyslog/rsyslog/issues/4350
  https://github.com/rsyslog/rsyslog/issues/4005
  https://github.com/rsyslog/librelp/issues/188
  https://github.com/rsyslog/librelp/pull/193

  The following commits fix the problem:

  rsyslogd
  

  commit 

[Touch-packages] [Bug 1908473] Please test proposed package

2021-01-19 Thread Brian Murray
Hello Matthew, or anyone else affected,

Accepted librelp into focal-proposed. The package will build now and be
available at
https://launchpad.net/ubuntu/+source/librelp/1.5.0-1ubuntu2.20.04.1 in a
few hours, and then in the -proposed repository.

Please help us by testing this new package.  See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how
to enable and use -proposed.  Your feedback will aid us getting this
update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug,
mentioning the version of the package you tested, what testing has been
performed on the package and change the tag from verification-needed-
focal to verification-done-focal. If it does not fix the bug for you,
please add a comment stating that, and change the tag to verification-
failed-focal. In either case, without details of your testing we will
not be able to proceed.

Further information regarding the verification process can be found at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
advance for helping!

N.B. The updated package will be released to -updates after the bug(s)
fixed by this package have been verified and the package has been in
-proposed for a minimum of 7 days.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to rsyslog in Ubuntu.
https://bugs.launchpad.net/bugs/1908473

Title:
  rsyslog-relp: imrelp module leaves sockets in CLOSE_WAIT state which
  leads to file descriptor leak

Status in librelp package in Ubuntu:
  Fix Released
Status in rsyslog package in Ubuntu:
  Fix Released
Status in librelp source package in Focal:
  Fix Committed
Status in rsyslog source package in Focal:
  Won't Fix
Status in librelp source package in Groovy:
  Fix Committed
Status in rsyslog source package in Groovy:
  Fix Released
Status in librelp source package in Hirsute:
  Fix Released
Status in rsyslog source package in Hirsute:
  Fix Released

Bug description:
  [Impact]

  In recent versions of rsyslog and librelp, the imrelp module leaks
  file descriptors due to a bug where it does not correctly close
  sockets, and instead, leaves them in the CLOSE_WAIT state.

  This causes rsyslogd on busy servers to eventually hit the limit of
  maximum open files allowed, which locks rsyslogd up until it is
  restarted.

  A workaround is to restart rsyslogd every month or so to manually
  close all of the open sockets.

  Only users of the imrelp module are affected, and not rsyslog users in
  general.

  [Testcase]

  Install the rsyslog-relp module like so:

  $ sudo apt install rsyslog rsyslog-relp

  Next, generate a working directory, and make a config file that loads
  the relp module.

  $ sudo mkdir /workdir
  $ cat << EOF >> ./spool.conf
  \$LocalHostName spool
  \$AbortOnUncleanConfig on
  \$PreserveFQDN on

  global(
  workDirectory="/workdir"
  maxMessageSize="256k"
  )

  main_queue(queue.type="Direct")
  module(load="imrelp")
  input(
  type="imrelp"
  name="imrelp"
  port="601"
  ruleset="spool"
  MaxDataSize="256k"
  )

  ruleset(name="spool" queue.type="direct") {
  }

  # Just so rsyslog doesn't whine that we do not have outputs
  ruleset(name="noop" queue.type="direct") {
  action(
  type="omfile"
  name="omfile"
  file="/workdir/spool.log"
  )
  }
  EOF

  Verify that the config is valid, then start a rsyslog server.

  $ sudo rsyslogd -f ./spool.conf -N9
  $ sudo rsyslogd -f ./spool.conf -i /workdir/rsyslogd.pid

  Fetch the rsyslogd PID and check for open files.

  $ RLOGPID=$(cat /workdir/rsyslogd.pid)
  $ sudo ls -l /proc/$RLOGPID/fd
  total 0
  lr-x-- 1 root root 64 Dec 17 01:22 0 -> /dev/urandom
  lrwx-- 1 root root 64 Dec 17 01:22 1 -> 'socket:[41228]'
  lrwx-- 1 root root 64 Dec 17 01:22 3 -> 'socket:[41222]'
  lrwx-- 1 root root 64 Dec 17 01:22 4 -> 'socket:[41223]'
  lrwx-- 1 root root 64 Dec 17 01:22 7 -> 'anon_inode:[eventpoll]'

  We have 3 sockets open by default. Next, use netcat to open 100
  connections:

  $ for i in {1..100} ; do nc -z 127.0.0.1 601 ; done

  Now check for open file descriptors, and there will be an extra 100 sockets
  in the list:

  $ sudo ls -l /proc/$RLOGPID/fd

  https://paste.ubuntu.com/p/f6NQVNbZcR/

  We can check the state of these sockets with:

  $ ss -t

  https://paste.ubuntu.com/p/7Ts2FbxJrg/

  The listening sockets will be in CLOSE-WAIT, and the netcat sockets
  will be in FIN-WAIT-2.

  $ ss -t | grep CLOSE-WAIT | wc -l
  100

  If you install the test package available in the following ppa:

  https://launchpad.net/~mruffell/+archive/ubuntu/sf299578-test

  When you open connections with netcat, these will be closed properly,
  and the file descriptor leak will be fixed.

  [Where problems could occur]

  If a regression were to occur, it would be limited to users of the
  imrelp module, which is a part of the rsyslogd-relp 

[Touch-packages] [Bug 1908473] Re: rsyslog-relp: imrelp module leaves sockets in CLOSE_WAIT state which leads to file descriptor leak

2021-01-19 Thread Brian Murray
Hello Matthew, or anyone else affected,

Accepted librelp into groovy-proposed. The package will build now and be
available at
https://launchpad.net/ubuntu/+source/librelp/1.5.0-1ubuntu2.20.10.1 in a
few hours, and then in the -proposed repository.

Please help us by testing this new package.  See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how
to enable and use -proposed.  Your feedback will aid us getting this
update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug,
mentioning the version of the package you tested, what testing has been
performed on the package and change the tag from verification-needed-
groovy to verification-done-groovy. If it does not fix the bug for you,
please add a comment stating that, and change the tag to verification-
failed-groovy. In either case, without details of your testing we will
not be able to proceed.

Further information regarding the verification process can be found at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
advance for helping!

N.B. The updated package will be released to -updates after the bug(s)
fixed by this package have been verified and the package has been in
-proposed for a minimum of 7 days.

** Changed in: librelp (Ubuntu Groovy)
   Status: In Progress => Fix Committed

** Tags added: verification-needed verification-needed-groovy

** Changed in: librelp (Ubuntu Focal)
   Status: In Progress => Fix Committed

** Tags added: verification-needed-focal

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to rsyslog in Ubuntu.
https://bugs.launchpad.net/bugs/1908473

Title:
  rsyslog-relp: imrelp module leaves sockets in CLOSE_WAIT state which
  leads to file descriptor leak

Status in librelp package in Ubuntu:
  Fix Released
Status in rsyslog package in Ubuntu:
  Fix Released
Status in librelp source package in Focal:
  Fix Committed
Status in rsyslog source package in Focal:
  Won't Fix
Status in librelp source package in Groovy:
  Fix Committed
Status in rsyslog source package in Groovy:
  Fix Released
Status in librelp source package in Hirsute:
  Fix Released
Status in rsyslog source package in Hirsute:
  Fix Released

Bug description:
  [Impact]

  In recent versions of rsyslog and librelp, the imrelp module leaks
  file descriptors due to a bug where it does not correctly close
  sockets, and instead, leaves them in the CLOSE_WAIT state.

  This causes rsyslogd on busy servers to eventually hit the limit of
  maximum open files allowed, which locks rsyslogd up until it is
  restarted.

  A workaround is to restart rsyslogd every month or so to manually
  close all of the open sockets.

  Only users of the imrelp module are affected, and not rsyslog users in
  general.

  [Testcase]

  Install the rsyslog-relp module like so:

  $ sudo apt install rsyslog rsyslog-relp

  Next, generate a working directory, and make a config file that loads
  the relp module.

  $ sudo mkdir /workdir
  $ cat << EOF >> ./spool.conf
  \$LocalHostName spool
  \$AbortOnUncleanConfig on
  \$PreserveFQDN on

  global(
  workDirectory="/workdir"
  maxMessageSize="256k"
  )

  main_queue(queue.type="Direct")
  module(load="imrelp")
  input(
  type="imrelp"
  name="imrelp"
  port="601"
  ruleset="spool"
  MaxDataSize="256k"
  )

  ruleset(name="spool" queue.type="direct") {
  }

  # Just so rsyslog doesn't whine that we do not have outputs
  ruleset(name="noop" queue.type="direct") {
  action(
  type="omfile"
  name="omfile"
  file="/workdir/spool.log"
  )
  }
  EOF

  Verify that the config is valid, then start a rsyslog server.

  $ sudo rsyslogd -f ./spool.conf -N9
  $ sudo rsyslogd -f ./spool.conf -i /workdir/rsyslogd.pid

  Fetch the rsyslogd PID and check for open files.

  $ RLOGPID=$(cat /workdir/rsyslogd.pid)
  $ sudo ls -l /proc/$RLOGPID/fd
  total 0
  lr-x-- 1 root root 64 Dec 17 01:22 0 -> /dev/urandom
  lrwx-- 1 root root 64 Dec 17 01:22 1 -> 'socket:[41228]'
  lrwx-- 1 root root 64 Dec 17 01:22 3 -> 'socket:[41222]'
  lrwx-- 1 root root 64 Dec 17 01:22 4 -> 'socket:[41223]'
  lrwx-- 1 root root 64 Dec 17 01:22 7 -> 'anon_inode:[eventpoll]'

  We have 3 sockets open by default. Next, use netcat to open 100
  connections:

  $ for i in {1..100} ; do nc -z 127.0.0.1 601 ; done

  Now check for open file descriptors, and there will be an extra 100 sockets
  in the list:

  $ sudo ls -l /proc/$RLOGPID/fd

  https://paste.ubuntu.com/p/f6NQVNbZcR/

  We can check the state of these sockets with:

  $ ss -t

  https://paste.ubuntu.com/p/7Ts2FbxJrg/

  The listening sockets will be in CLOSE-WAIT, and the netcat sockets
  will be in FIN-WAIT-2.

  $ ss -t | grep CLOSE-WAIT | wc -l
  100

  If you install the test package available in the following ppa:

  https://launchpad.net/~mruffell/+archive/ubuntu/sf299578-test

[Touch-packages] [Bug 1912330] Re: ubuntu server not a good energy star citizen? really?

2021-01-19 Thread Dan Streetman
This doesn't appear to be a bug; if you are having trouble figuring out
how to use Ubuntu, it would be better to go ask for help at
https://askubuntu.com/

** Changed in: systemd (Ubuntu)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1912330

Title:
  ubuntu server not a good energy star citizen?  really?

Status in systemd package in Ubuntu:
  Invalid

Bug description:
  Something like

  setterm -powersave=powerdown -powerdown=15 -store

  ought to do it, probably right whenever/wherever a VT is activated.

  tho when i try that command i get

  setterm: cannot (un)set powersave mode: Inappropriate ioctl for device

  is that the problem, something lacking in a device driver or whatever?

  or does the HP EliteDesk Pro 800 G1 SFF actually lack dpms energy star
  features?  seems dubious that it would.

  or is it just a case of finger pointing?  ubuntu saying systemd should
  do it, systemd saying getty should do it?

  whatever, i shouldn't walk up to a server terminal that's had nobody
  there for hours and hours and see it's display still burning away,
  right?

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: systemd 245.4-4ubuntu3.4
  ProcVersionSignature: Ubuntu 5.4.0-62.70-generic 5.4.78
  Uname: Linux 5.4.0-62-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27.14
  Architecture: amd64
  CasperMD5CheckResult: pass
  Date: Tue Jan 19 05:13:35 2021
  InstallationDate: Installed on 2020-12-28 (21 days ago)
  InstallationMedia: Ubuntu-Server 20.04.1 LTS "Focal Fossa" - Release amd64 
(20200731)
  MachineType: Hewlett-Packard HP EliteDesk 800 G1 SFF
  ProcEnviron:
   TERM=screen
   PATH=(custom, no user)
   LANG=C.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: BOOT_IMAGE=/fs/boot/vmlinuz ro 
root=UUID=a671d866-a05f-4b83-8714-0b448b1eeac4 subroot=/fs 
init=/fs/etc/g/subroot
  SourcePackage: systemd
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/15/2014
  dmi.bios.vendor: Hewlett-Packard
  dmi.bios.version: L01 v02.33
  dmi.board.name: 1998
  dmi.board.vendor: Hewlett-Packard
  dmi.chassis.type: 4
  dmi.chassis.vendor: Hewlett-Packard
  dmi.modalias: 
dmi:bvnHewlett-Packard:bvrL01v02.33:bd07/15/2014:svnHewlett-Packard:pnHPEliteDesk800G1SFF:pvr:rvnHewlett-Packard:rn1998:rvr:cvnHewlett-Packard:ct4:cvr:
  dmi.product.family: 103C_53307F G=D
  dmi.product.name: HP EliteDesk 800 G1 SFF
  dmi.product.sku: J6D79UT#ABA
  dmi.sys.vendor: Hewlett-Packard

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1912330/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1871268] Re: Installation fails due to useless immediate configuration error when "Install Third-Party Drivers" is selected

2021-01-19 Thread Iain Lane
** Changed in: ubuntu-cdimage
 Assignee: Shamindra (wy-354) => (unassigned)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1871268

Title:
  Installation fails due to useless immediate configuration error when
  "Install Third-Party Drivers" is selected

Status in Ubuntu CD Images:
  Fix Released
Status in apt package in Ubuntu:
  Fix Released
Status in apt source package in Bionic:
  In Progress
Status in apt source package in Focal:
  Fix Committed
Status in apt source package in Groovy:
  Fix Committed
Status in apt package in Debian:
  Unknown

Bug description:
  [Impact]
  Installations that really succeeded would then fail because APT could not 
immediately configure a package. Which is a pointless way to fail at that 
point, because everything did work out anyway.

  We have two changes that help address this:

  * The first one stops immediately configuring multi-arch siblings
  (e.g. libc6:i386 when it's configuring libc6:amd64). This was not
  necessary, and caused all the libc6:i386 failures here.

  * The second change sort of also supersedes the first one: It just
  ignores any errors from immediate configuration, relying on the fact
  that it's checked and rectified at a later point if there are
  unconfigured packages (which is what made all those failures happen
  spuriously after having successfully installed everything).

  [Test case]
  We have one test case in EIPP format in the Debian bug 973305 which was only 
helped by the second change, not the first one. Run /usr/lib/apt/planners < 
eipp.log and check there are no errors.

  TODO: It's unclear if the APT from proposed installed in the live
  session will fix the installer, needs investigation, but would make a
  useful test case.

  [Regression potential]
  It's imaginable that we missed something somewhere and some path that checked 
for a set error doesn't check it anymore, and we report success when we hit an 
error, but it seems unlikely.

  Behavior of --simulate changes. This used to fail before as well, and
  will now only produce a warning. We don't believe that is a reason of
  concern.

  [Groovy SRU]
  The groovy SRU is a sync of the 2.1.11 micro release from Debian unstable 
which also incorporates changes to the documentation: A typo fix, replacing 
focal with groovy in examples, and minor Dutch manual pages translation updates.

  We do not have test cases for the documentation changes, and we do not
  consider there to be a huge regression potential. As long as they
  build, they should be readable - maybe some words are wrong in the
  translation, who knows.

  [Original bug report]
  Test Case
  1. Install Ubuntu Desktop on hardware with an nVidia card and select to 
install 3rd party drivers
  2. Proceed with installation

  The following error message is displayed in /var/log/syslog
  /plugininstall.py: Verifying downloads ...
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/g/gcc-defaults/gcc_9.3.0-1ubuntu2_amd64.deb: "Version: 
'9.3.0-1ubuntu2' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/libx/libxcrypt/libcrypt-dev_4.4.10-10ubuntu4_amd64.deb: 
"Version: '4.4.10-10ubuntu4' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/g/gcc-defaults/g++_9.3.0-1ubuntu2_amd64.deb: "Version: 
'9.3.0-1ubuntu2' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/z/zlib/zlib1g_1.2.11.dfsg-2ubuntu1_i386.deb: "Version: 
'1.2.11.dfsg-2ubuntu1' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/libx/libxau/libxau6_1.0.9-0ubuntu1_i386.deb: "Version: 
'1.0.9-0ubuntu1' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/libx/libxdmcp/libxdmcp6_1.1.3-0ubuntu1_i386.deb: "Version: 
'1.1.3-0ubuntu1' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/libx/libx11/libx11-6_1.6.9-2ubuntu1_i386.deb: "Version: 
'1.6.9-2ubuntu1' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/libx/libxext/libxext6_1.3.4-0ubuntu1_i386.deb: "Version: 
'1.3.4-0ubuntu1' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/l/lm-sensors/libsensors5_3.6.0-2ubuntu1_i386.deb: "Version: 
'3.6.0-2ubuntu1' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/libx/libx11/libx11-xcb1_1.6.9-2ubuntu1_i386.deb: "Version: 
'1.6.9-2ubuntu1' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/libx/libxdamage/libxdamage1_1.1.5-1_i386.deb: "Version: 
'1.1.5-1' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/libx/libxfixes/libxfixes3_5.0.3-1_i386.deb: "Version: 
'5.0.3-1' not found."
  /plugininstall.py: Failed to find package object for 

[Touch-packages] [Bug 1871268] Re: Installation fails due to useless immediate configuration error when "Install Third-Party Drivers" is selected

2021-01-19 Thread Shamindra
** Changed in: ubuntu-cdimage
 Assignee: (unassigned) => Shamindra (wy-354)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1871268

Title:
  Installation fails due to useless immediate configuration error when
  "Install Third-Party Drivers" is selected

Status in Ubuntu CD Images:
  Fix Released
Status in apt package in Ubuntu:
  Fix Released
Status in apt source package in Bionic:
  In Progress
Status in apt source package in Focal:
  Fix Committed
Status in apt source package in Groovy:
  Fix Committed
Status in apt package in Debian:
  Unknown

Bug description:
  [Impact]
  Installations that really succeeded would then fail because APT could not 
immediately configure a package. Which is a pointless way to fail at that 
point, because everything did work out anyway.

  We have two changes that help address this:

  * The first one stops immediately configuring multi-arch siblings
  (e.g. libc6:i386 when it's configuring libc6:amd64). This was not
  necessary, and caused all the libc6:i386 failures here.

  * The second change sort of also supersedes the first one: It just
  ignores any errors from immediate configuration, relying on the fact
  that it's checked and rectified at a later point if there are
  unconfigured packages (which is what made all those failures happen
  spuriously after having successfully installed everything).

  [Test case]
  We have one test case in EIPP format in the Debian bug 973305 which was only 
helped by the second change, not the first one. Run /usr/lib/apt/planners < 
eipp.log and check there are no errors.

  TODO: It's unclear if the APT from proposed installed in the live
  session will fix the installer, needs investigation, but would make a
  useful test case.

  [Regression potential]
  It's imaginable that we missed something somewhere and some path that checked 
for a set error doesn't check it anymore, and we report success when we hit an 
error, but it seems unlikely.

  Behavior of --simulate changes. This used to fail before as well, and
  will now only produce a warning. We don't believe that is a reason of
  concern.

  [Groovy SRU]
  The groovy SRU is a sync of the 2.1.11 micro release from Debian unstable 
which also incorporates changes to the documentation: A typo fix, replacing 
focal with groovy in examples, and minor Dutch manual pages translation updates.

  We do not have test cases for the documentation changes, and we do not
  consider there to be a huge regression potential. As long as they
  build, they should be readable - maybe some words are wrong in the
  translation, who knows.

  [Original bug report]
  Test Case
  1. Install Ubuntu Desktop on hardware with an nVidia card and select to 
install 3rd party drivers
  2. Proceed with installation

  The following error message is displayed in /var/log/syslog
  /plugininstall.py: Verifying downloads ...
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/g/gcc-defaults/gcc_9.3.0-1ubuntu2_amd64.deb: "Version: 
'9.3.0-1ubuntu2' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/libx/libxcrypt/libcrypt-dev_4.4.10-10ubuntu4_amd64.deb: 
"Version: '4.4.10-10ubuntu4' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/g/gcc-defaults/g++_9.3.0-1ubuntu2_amd64.deb: "Version: 
'9.3.0-1ubuntu2' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/z/zlib/zlib1g_1.2.11.dfsg-2ubuntu1_i386.deb: "Version: 
'1.2.11.dfsg-2ubuntu1' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/libx/libxau/libxau6_1.0.9-0ubuntu1_i386.deb: "Version: 
'1.0.9-0ubuntu1' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/libx/libxdmcp/libxdmcp6_1.1.3-0ubuntu1_i386.deb: "Version: 
'1.1.3-0ubuntu1' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/libx/libx11/libx11-6_1.6.9-2ubuntu1_i386.deb: "Version: 
'1.6.9-2ubuntu1' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/libx/libxext/libxext6_1.3.4-0ubuntu1_i386.deb: "Version: 
'1.3.4-0ubuntu1' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/l/lm-sensors/libsensors5_3.6.0-2ubuntu1_i386.deb: "Version: 
'3.6.0-2ubuntu1' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/libx/libx11/libx11-xcb1_1.6.9-2ubuntu1_i386.deb: "Version: 
'1.6.9-2ubuntu1' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/libx/libxdamage/libxdamage1_1.1.5-1_i386.deb: "Version: 
'1.1.5-1' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/libx/libxfixes/libxfixes3_5.0.3-1_i386.deb: "Version: 
'5.0.3-1' not found."
  /plugininstall.py: Failed to find package object for 

[Touch-packages] [Bug 1901528] Re: [Ubuntu 20.10] - When zlib acceleration is enabled, gzip fails when given multiple files larger than 5KB (gzip)

2021-01-19 Thread Frank Heimes
+1 (according to title prefix and tag 'targetmilestone-inin2010 ')

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to zlib in Ubuntu.
https://bugs.launchpad.net/bugs/1901528

Title:
  [Ubuntu 20.10] - When zlib acceleration is enabled, gzip fails when
  given multiple files larger than 5KB (gzip)

Status in Ubuntu on IBM z Systems:
  New
Status in gzip package in Ubuntu:
  Fix Released
Status in zlib package in Ubuntu:
  Invalid
Status in gzip source package in Groovy:
  Confirmed
Status in zlib source package in Groovy:
  Invalid

Bug description:
  When zlib acceleration is enabled, gzip fails when given multiple
  files larger than 5KB.

  This problem does not happen when running gzip against a single file
  at a time. It only happens when you provide multiple files as gzip
  arguments.

  So this works whether zlib acceleration is enabled or not:

  for file in file1 file2; do gzip $file ; done

  But this fails (when zlib acceleration is enabled):

  gzip file1 file2

  The patch to fix this has been accepted upstream:
  
https://git.savannah.gnu.org/cgit/gzip.git/commit/?id=be0a534ba2b6e77da289de8da79e70843b1028cc

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1901528/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1901528] Re: [Ubuntu 20.10] - When zlib acceleration is enabled, gzip fails when given multiple files larger than 5KB (gzip)

2021-01-19 Thread Dimitri John Ledkov
Based on tags, it is requested for Groovy too.

** Also affects: gzip (Ubuntu Groovy)
   Importance: Undecided
   Status: New

** Also affects: zlib (Ubuntu Groovy)
   Importance: Undecided
   Status: New

** Changed in: gzip (Ubuntu Groovy)
   Status: New => Confirmed

** Changed in: zlib (Ubuntu Groovy)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to zlib in Ubuntu.
https://bugs.launchpad.net/bugs/1901528

Title:
  [Ubuntu 20.10] - When zlib acceleration is enabled, gzip fails when
  given multiple files larger than 5KB (gzip)

Status in Ubuntu on IBM z Systems:
  New
Status in gzip package in Ubuntu:
  Fix Released
Status in zlib package in Ubuntu:
  Invalid
Status in gzip source package in Groovy:
  Confirmed
Status in zlib source package in Groovy:
  Invalid

Bug description:
  When zlib acceleration is enabled, gzip fails when given multiple
  files larger than 5KB.

  This problem does not happen when running gzip against a single file
  at a time. It only happens when you provide multiple files as gzip
  arguments.

  So this works whether zlib acceleration is enabled or not:

  for file in file1 file2; do gzip $file ; done

  But this fails (when zlib acceleration is enabled):

  gzip file1 file2

  The patch to fix this has been accepted upstream:
  
https://git.savannah.gnu.org/cgit/gzip.git/commit/?id=be0a534ba2b6e77da289de8da79e70843b1028cc

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1901528/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1901528] Re: [Ubuntu 20.10] - When zlib acceleration is enabled, gzip fails when given multiple files larger than 5KB (gzip)

2021-01-19 Thread Matthieu Clemenceau
Frank, This is resolved in Hirsute, Do you also want this in Groovy? If yes, 
can you add it as a affected serie?
Thx

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to zlib in Ubuntu.
https://bugs.launchpad.net/bugs/1901528

Title:
  [Ubuntu 20.10] - When zlib acceleration is enabled, gzip fails when
  given multiple files larger than 5KB (gzip)

Status in Ubuntu on IBM z Systems:
  New
Status in gzip package in Ubuntu:
  Fix Released
Status in zlib package in Ubuntu:
  Invalid

Bug description:
  When zlib acceleration is enabled, gzip fails when given multiple
  files larger than 5KB.

  This problem does not happen when running gzip against a single file
  at a time. It only happens when you provide multiple files as gzip
  arguments.

  So this works whether zlib acceleration is enabled or not:

  for file in file1 file2; do gzip $file ; done

  But this fails (when zlib acceleration is enabled):

  gzip file1 file2

  The patch to fix this has been accepted upstream:
  
https://git.savannah.gnu.org/cgit/gzip.git/commit/?id=be0a534ba2b6e77da289de8da79e70843b1028cc

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-z-systems/+bug/1901528/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1838151] Re: Poor quality audio with modern Bluetooth headsets in HSP/HFP. Missing wide band speech support (Bluetooth A2DP codecs).

2021-01-19 Thread Jean-
If I understand correctly all the discussions, an first step in the
direction of higher quality sound for BT headsets just got merged into
PA
https://gitlab.freedesktop.org/pulseaudio/pulseaudio/-/merge_requests/440

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to bluez in Ubuntu.
https://bugs.launchpad.net/bugs/1838151

Title:
  Poor quality audio with modern Bluetooth headsets in HSP/HFP.  Missing
  wide band speech support (Bluetooth A2DP codecs).

Status in PulseAudio:
  New
Status in bluez package in Ubuntu:
  Fix Released
Status in linux package in Ubuntu:
  Fix Released
Status in pulseaudio package in Ubuntu:
  Triaged
Status in Arch Linux:
  New

Bug description:
  Bluetooth HSP/HFP audio quality is poor on Ubuntu comparative to all
  other major platforms (Windows, MacOS, ChromeOS, Android, iOS).

  Modern Bluetooth headsets (such as the Bose QC series headphones, many
  others) are capable of using HFP 1.6 with mSBC 16kHz audio encoding.
  As it currently stands, Ubuntu defaults to only supporting HSP
  headsets using 8kHz CVSD, and is incapable of supporting HFP 1.6 at
  this time.

  The ChromiumOS team recently tackled this issue -
  https://bugs.chromium.org/p/chromium/issues/detail?id=843048

  Their efforts may assist in bringing this to Ubuntu, however it
  appears that there are quite a lot of differences considering they
  have developed their own audio server solution etc.

  The Bluetooth Telephony Working Group published the HFP 1.6 spec in
  May 2011 -
  https://www.bluetooth.org/docman/handlers/downloaddoc.ashx?doc_id=238193

  Patches have been proposed in the past for this issue to the kernel
  and PulseAudio:

  PulseAudio: https://patchwork.freedesktop.org/patch/245272/
  Kernel: https://www.spinics.net/lists/linux-bluetooth/msg76982.html

  It appears that the Chromium OS team applied the same kernel patch:
  
https://chromium.googlesource.com/chromiumos/third_party/kernel/+/77dd0cb94c1713a8a12f6e392955dfa64c430e54

  ProblemType: Bug
  DistroRelease: Ubuntu 19.04
  Package: pulseaudio 1:12.2-2ubuntu3
  ProcVersionSignature: Ubuntu 5.0.0-20.21-generic 5.0.8
  Uname: Linux 5.0.0-20-generic x86_64
  ApportVersion: 2.20.10-0ubuntu27.1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  jnappi 2777 F pulseaudio
  CurrentDesktop: ubuntu:GNOME
  Date: Sat Jul 27 11:08:29 2019
  EcryptfsInUse: Yes
  InstallationDate: Installed on 2017-11-04 (629 days ago)
  InstallationMedia: Ubuntu 17.10 "Artful Aardvark" - Release amd64 (20171018)
  ProcEnviron:
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  SourcePackage: pulseaudio
  UpgradeStatus: Upgraded to disco on 2019-07-18 (9 days ago)
  dmi.bios.date: 06/07/2016
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R07ET67W (2.07 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20FW000TUS
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40705 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.modalias: 
dmi:bvnLENOVO:bvrR07ET67W(2.07):bd06/07/2016:svnLENOVO:pn20FW000TUS:pvrThinkPadT460p:rvnLENOVO:rn20FW000TUS:rvrSDK0J40705WIN:cvnLENOVO:ct10:cvrNone:
  dmi.product.family: ThinkPad T460p
  dmi.product.name: 20FW000TUS
  dmi.product.sku: LENOVO_MT_20FW_BU_Think_FM_ThinkPad T460p
  dmi.product.version: ThinkPad T460p
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/pulseaudio/+bug/1838151/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1902891] Re: "Too many levels of symbolic links” error when using systemd to mount sshfs

2021-01-19 Thread Sami Pietila
Yes, it would be good to have an informative error message indicating
ssh has failed and that the host key needs to be added to
/root/.ssh/known_hosts.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1902891

Title:
  "Too many levels of symbolic links” error when using systemd to mount
  sshfs

Status in systemd:
  Unknown
Status in systemd package in Ubuntu:
  Confirmed

Bug description:
  I have asked question at askubuntu about "Too many levels of symbolic
  links” error when trying to use systemd to mount sshfs
  (https://askubuntu.com/questions/1286375/too-many-levels-of-symbolic-
  links-error-when-using-systemd)

  I have not got any responses, so I am submitting a bug report. If this
  is not a bug, please advice how to mount sshfs share with systemd.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: systemd 245.4-4ubuntu3.2
  ProcVersionSignature: Ubuntu 5.4.0-52.57-generic 5.4.65
  Uname: Linux 5.4.0-52-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu27.10
  Architecture: amd64
  CasperMD5CheckResult: skip
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Nov  4 16:17:04 2020
  InstallationDate: Installed on 2019-11-03 (367 days ago)
  InstallationMedia: Ubuntu 19.10 "Eoan Ermine" - Release amd64 (20191017)
  MachineType: LENOVO 81H1
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-5.4.0-52-generic 
root=UUID=7f92666a-65f8-485e-b998-046c2c596aa5 ro rootflags=subvol=@ quiet 
splash vt.handoff=7
  SourcePackage: systemd
  UpgradeStatus: Upgraded to focal on 2020-03-28 (220 days ago)
  dmi.bios.date: 08/17/2018
  dmi.bios.vendor: LENOVO
  dmi.bios.version: 8PCN45WW
  dmi.board.asset.tag: NO Asset Tag
  dmi.board.name: LNVNB161216
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40700 WIN
  dmi.chassis.asset.tag: NO Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: Lenovo ideapad 530S-14ARR
  dmi.modalias: 
dmi:bvnLENOVO:bvr8PCN45WW:bd08/17/2018:svnLENOVO:pn81H1:pvrLenovoideapad530S-14ARR:rvnLENOVO:rnLNVNB161216:rvrSDK0J40700WIN:cvnLENOVO:ct10:cvrLenovoideapad530S-14ARR:
  dmi.product.family: ideapad 530S-14ARR
  dmi.product.name: 81H1
  dmi.product.sku: LENOVO_MT_81H1_BU_idea_FM_ideapad 530S-14ARR
  dmi.product.version: Lenovo ideapad 530S-14ARR
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/systemd/+bug/1902891/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1905627] Re: Bluetooth stops working on Raspberry Pi 4 with bluez 5.55-0ubuntu1.1

2021-01-19 Thread Sebastien Bacher
** Changed in: bluez (Ubuntu Groovy)
 Assignee: (unassigned) => Dave Jones (waveform)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to bluez in Ubuntu.
https://bugs.launchpad.net/bugs/1905627

Title:
  Bluetooth stops working on Raspberry Pi 4 with bluez 5.55-0ubuntu1.1

Status in bluez package in Ubuntu:
  New
Status in bluez source package in Groovy:
  New
Status in bluez source package in Hirsute:
  New

Bug description:
  Bluetooth stops working after updating to bluez version
  5.55-0ubuntu1.1. /usr/bin/btuart returns "bcm43xx_init Initialization
  timed out". Bluetooth is working again if bluez is reverted to version
  5.55-0ubuntu1. I don't have any unusual setup like miniuart-bt.

  Release:  20.10
  bluez:
Installed: 5.55-0ubuntu1.1
Candidate: 5.55-0ubuntu1.1
Version table:
   *** 5.55-0ubuntu1.1 500
  500 http://ports.ubuntu.com/ubuntu-ports groovy-updates/main arm64 
Packages
  100 /var/lib/dpkg/status
   5.55-0ubuntu1 500
  500 http://ports.ubuntu.com/ubuntu-ports groovy/main arm64 Packages

  ProblemType: Bug
  DistroRelease: Ubuntu 20.10
  Package: bluez 5.55-0ubuntu1.1
  ProcVersionSignature: Ubuntu 5.8.0-1007.10-raspi 5.8.14
  Uname: Linux 5.8.0-1007-raspi aarch64
  ApportVersion: 2.20.11-0ubuntu50.2
  Architecture: arm64
  CasperMD5CheckResult: skip
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Nov 25 16:09:03 2020
  ImageMediaBuild: 20200423.1
  InterestingModules: bnep bluetooth
  Lspci-vt: -[:00]---00.0-[01]00.0  VIA Technologies, Inc. VL805 USB 
3.0 Host Controller
  Lsusb:
   Bus 002 Device 002: ID 1058:25ee Western Digital Technologies, Inc. My Book 
25EE
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 001 Device 002: ID 2109:3431 VIA Labs, Inc. Hub
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  Lsusb-t:
   /:  Bus 02.Port 1: Dev 1, Class=root_hub, Driver=xhci_hcd/4p, 5000M
   |__ Port 2: Dev 2, If 0, Class=Mass Storage, Driver=usb-storage, 5000M
   /:  Bus 01.Port 1: Dev 1, Class=root_hub, Driver=xhci_hcd/1p, 480M
   |__ Port 1: Dev 2, If 0, Class=Hub, Driver=hub/4p, 480M
  ProcKernelCmdLine: coherent_pool=1M 8250.nr_uarts=0 
snd_bcm2835.enable_compat_alsa=0 snd_bcm2835.enable_hdmi=1 
snd_bcm2835.enable_headphones=1 video=HDMI-A-1:1920x1080M@60 
smsc95xx.macaddr=DC:A6:32:B9:18:CC vc_mem.mem_base=0x3eb0 
vc_mem.mem_size=0x3ff0  dwc_otg.lpm_enable=0 console=tty1 
root=PARTUUID=5f9d0997-1b4e-423b-ad5e-8bce1a7e1ae4 rootfstype=ext4 
elevator=deadline rootwait fixrtc
  SourcePackage: bluez
  UpgradeStatus: Upgraded to groovy on 2020-10-23 (33 days ago)
  acpidump:
   
  hciconfig:
   
  rfkill:
   0: phy0: Wireless LAN
Soft blocked: no
Hard blocked: no

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bluez/+bug/1905627/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1902891] Re: "Too many levels of symbolic links” error when using systemd to mount sshfs

2021-01-19 Thread Dan Streetman
@sampie thanks, I marked that as the upstream bug for this.

For the upstream PR that fixes this:
https://github.com/systemd/systemd/pull/17631

If I'm reading that correctly, that won't actually fix this (the mount
will still fail), and it won't add any log messages indicating the
actual underlying problem (missing known_hosts ssh key), it will just
avoid the repeated mount attempts, right?

I haven't tested the fix myself, just trying to understand if it's
"enough" to backport, or if more is needed, either to backport and/or
fix upstream. It seems like "fully" fixing this (i.e. adding the remote
host key to known_hosts) isn't really something that should be done
automatically, since the whole point of asking the user to confirm the
host key is because the system can't know if the host key is correct, or
a MITM attack. Probably the "best" that could be done, besides existing
upstream patch, is to log a message indicating that sshfs failed and
possibly include some sshfs detail so users understand what the actual
problem is?

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1902891

Title:
  "Too many levels of symbolic links” error when using systemd to mount
  sshfs

Status in systemd:
  Unknown
Status in systemd package in Ubuntu:
  Confirmed

Bug description:
  I have asked question at askubuntu about "Too many levels of symbolic
  links” error when trying to use systemd to mount sshfs
  (https://askubuntu.com/questions/1286375/too-many-levels-of-symbolic-
  links-error-when-using-systemd)

  I have not got any responses, so I am submitting a bug report. If this
  is not a bug, please advice how to mount sshfs share with systemd.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: systemd 245.4-4ubuntu3.2
  ProcVersionSignature: Ubuntu 5.4.0-52.57-generic 5.4.65
  Uname: Linux 5.4.0-52-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu27.10
  Architecture: amd64
  CasperMD5CheckResult: skip
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Nov  4 16:17:04 2020
  InstallationDate: Installed on 2019-11-03 (367 days ago)
  InstallationMedia: Ubuntu 19.10 "Eoan Ermine" - Release amd64 (20191017)
  MachineType: LENOVO 81H1
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-5.4.0-52-generic 
root=UUID=7f92666a-65f8-485e-b998-046c2c596aa5 ro rootflags=subvol=@ quiet 
splash vt.handoff=7
  SourcePackage: systemd
  UpgradeStatus: Upgraded to focal on 2020-03-28 (220 days ago)
  dmi.bios.date: 08/17/2018
  dmi.bios.vendor: LENOVO
  dmi.bios.version: 8PCN45WW
  dmi.board.asset.tag: NO Asset Tag
  dmi.board.name: LNVNB161216
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40700 WIN
  dmi.chassis.asset.tag: NO Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: Lenovo ideapad 530S-14ARR
  dmi.modalias: 
dmi:bvnLENOVO:bvr8PCN45WW:bd08/17/2018:svnLENOVO:pn81H1:pvrLenovoideapad530S-14ARR:rvnLENOVO:rnLNVNB161216:rvrSDK0J40700WIN:cvnLENOVO:ct10:cvrLenovoideapad530S-14ARR:
  dmi.product.family: ideapad 530S-14ARR
  dmi.product.name: 81H1
  dmi.product.sku: LENOVO_MT_81H1_BU_idea_FM_ideapad 530S-14ARR
  dmi.product.version: Lenovo ideapad 530S-14ARR
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/systemd/+bug/1902891/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1902891] Re: "Too many levels of symbolic links” error when using systemd to mount sshfs

2021-01-19 Thread Dan Streetman
** Also affects: systemd via
   https://github.com/systemd/systemd/issues/17545
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1902891

Title:
  "Too many levels of symbolic links” error when using systemd to mount
  sshfs

Status in systemd:
  Unknown
Status in systemd package in Ubuntu:
  Confirmed

Bug description:
  I have asked question at askubuntu about "Too many levels of symbolic
  links” error when trying to use systemd to mount sshfs
  (https://askubuntu.com/questions/1286375/too-many-levels-of-symbolic-
  links-error-when-using-systemd)

  I have not got any responses, so I am submitting a bug report. If this
  is not a bug, please advice how to mount sshfs share with systemd.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: systemd 245.4-4ubuntu3.2
  ProcVersionSignature: Ubuntu 5.4.0-52.57-generic 5.4.65
  Uname: Linux 5.4.0-52-generic x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu27.10
  Architecture: amd64
  CasperMD5CheckResult: skip
  CurrentDesktop: ubuntu:GNOME
  Date: Wed Nov  4 16:17:04 2020
  InstallationDate: Installed on 2019-11-03 (367 days ago)
  InstallationMedia: Ubuntu 19.10 "Eoan Ermine" - Release amd64 (20191017)
  MachineType: LENOVO 81H1
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-5.4.0-52-generic 
root=UUID=7f92666a-65f8-485e-b998-046c2c596aa5 ro rootflags=subvol=@ quiet 
splash vt.handoff=7
  SourcePackage: systemd
  UpgradeStatus: Upgraded to focal on 2020-03-28 (220 days ago)
  dmi.bios.date: 08/17/2018
  dmi.bios.vendor: LENOVO
  dmi.bios.version: 8PCN45WW
  dmi.board.asset.tag: NO Asset Tag
  dmi.board.name: LNVNB161216
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40700 WIN
  dmi.chassis.asset.tag: NO Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: Lenovo ideapad 530S-14ARR
  dmi.modalias: 
dmi:bvnLENOVO:bvr8PCN45WW:bd08/17/2018:svnLENOVO:pn81H1:pvrLenovoideapad530S-14ARR:rvnLENOVO:rnLNVNB161216:rvrSDK0J40700WIN:cvnLENOVO:ct10:cvrLenovoideapad530S-14ARR:
  dmi.product.family: ideapad 530S-14ARR
  dmi.product.name: 81H1
  dmi.product.sku: LENOVO_MT_81H1_BU_idea_FM_ideapad 530S-14ARR
  dmi.product.version: Lenovo ideapad 530S-14ARR
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/systemd/+bug/1902891/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1911802] Re: Video glitches playing hardware accelerated video through VAAPI

2021-01-19 Thread Sebastien Bacher
** Changed in: mesa (Ubuntu)
 Assignee: (unassigned) => Timo Aaltonen (tjaalton)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/1911802

Title:
  Video glitches playing hardware accelerated video through VAAPI

Status in mesa package in Ubuntu:
  New

Bug description:
  Same issue as the post here describes:
  https://gitlab.freedesktop.org/mesa/mesa/-/issues/3681

  The video is scaled unevenly in the vertical axis, with a black bar
  appearing in the bottom of the video window for a few frames. It
  happens seemingly on all videos able to be hardware decoded, upon
  starting the video and upon seeking.

  The regression happened somewhere between 20.0.8-0ubuntu1~20.04.1 and
  20.2.6-0ubuntu0.20.04.1 but apparently has been fixed in mesa 20.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mesa/+bug/1911802/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1912122] Re: /var/log/dmesg is 0644, should be 0640 to match new DMESG_RESTRICT restrictions

2021-01-19 Thread Dan Streetman
Thanks @mruffell!

uploaded to g/h, with trivial modification of changing the g version
bump; for stable releases, ubuntuN should change to ubuntuN.1 instead of
ubuntuN+1.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to rsyslog in Ubuntu.
https://bugs.launchpad.net/bugs/1912122

Title:
  /var/log/dmesg is 0644, should be 0640 to match new DMESG_RESTRICT
  restrictions

Status in rsyslog package in Ubuntu:
  In Progress
Status in rsyslog source package in Groovy:
  In Progress
Status in rsyslog source package in Hirsute:
  In Progress

Bug description:
  [Impact]

  In bug 1886112, CONFIG_SECURITY_DMESG_RESTRICT was enabled on the
  Ubuntu kernel starting with Groovy and onward, in an effort to
  restrict access to the kernel log buffer from unprivileged users.

  It seems we have overlooked /var/log/dmesg, as it is still mode 0644,
  while /var/log/kern.log, /var/log/syslog are all 0640:

  $ ll /var/log
  -rw-r--r--   1 root  adm 81768 Jan 18 09:09 dmesg
  -rw-r-   1 syslogadm 24538 Jan 18 13:05 
kern.log
  -rw-r-   1 syslogadm213911 Jan 18 13:22 syslog

  Change /var/log/dmesg to 0640 to close the information leak.

  [Testcase]

  $ sudo adduser dave
  $ su dave
  $ groups
  dave
  $ cat /var/log/kern.log
  cat: /var/log/kern.log: Permission denied
  $ cat /var/log/syslog
  cat: /var/log/syslog: Permission denied
  $ cat /var/log/dmesg
  [0.00] kernel: Linux version 5.8.0-36-generic 
(buildd@lgw01-amd64-011) (gcc (Ubuntu 10.2.1-2ubuntu3) 10.2.1 20201221, GNU ld 
(GNU Binutils for Ubuntu) 2.35.50.20210106) #40+21.04.1-Ubuntu SMP Thu Jan 7 
11:35:09 UTC 2021 (Ubuntu 5.8.0-36.40+21.04.1-generic 5.8.18)
  [0.00] kernel: Command line: BOOT_IMAGE=/casper/vmlinuz 
file=/cdrom/preseed/ubuntu.seed maybe-ubiquity quiet splash ---

  If you install the package in the following ppa:

  https://launchpad.net/~mruffell/+archive/ubuntu/lp1912122-test

  $ sudo systemctl daemon-reload
  $ sudo systemctl start dmesg.service

  $ sudo adduser dave
  $ su dave
  $ groups
  dave
  $ cat /var/log/kern.log
  cat: /var/log/kern.log: Permission denied
  $ cat /var/log/syslog
  cat: /var/log/syslog: Permission denied
  $ cat /var/log/dmesg
  cat: /var/log/dmesg: Permission denied

  [Where problems could occur]

  Some users or log scraper programs might need to view the kernel log
  buffers, and in this case, their underlying service accounts should be
  added to the 'adm' group.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/rsyslog/+bug/1912122/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1908898] Re: systemd-resolved service reach start-limit-hit if dhcp is not reachable

2021-01-19 Thread Jacopo Secchiero
this is probably caused from a human error, someone have started
dhclient manually. I'm closing this, sorry for the noise

** Changed in: systemd (Ubuntu)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1908898

Title:
  systemd-resolved service reach start-limit-hit if dhcp is not
  reachable

Status in systemd package in Ubuntu:
  Invalid

Bug description:
  Hi there,
  i have found my kubernetes worker in "NotReady" state with message "PLEG is 
not healthy: pleg was last seen active" because dns resolution was not 
available anymore because "systemd-resolved" service was not able to restart 
after finding that there is not a DHCP server available. The "systemd-resolved" 
service remain in fail state "start-limit-hit".

  ubuntu version: "Ubuntu 18.04.5 LTS"
  systemd version: "237-3ubuntu10.42"

  Dec 18 16:33:26 mykubeworker dhclient[3963]: No DHCPOFFERS received.
  Dec 18 16:33:26 mykubeworker dhclient[3963]: No working leases in persistent 
database - sleeping.
  Dec 18 16:33:26 mykubeworker systemd[1]: Stopping Network Name Resolution...
  Dec 18 16:33:26 mykubeworker systemd[1]: Stopped Network Name Resolution.
  Dec 18 16:33:26 mykubeworker systemd[1]: Starting Network Name Resolution...
  Dec 18 16:33:27 mykubeworker systemd-resolved[12446]: Positive Trust Anchors:
  Dec 18 16:33:27 mykubeworker systemd-resolved[12446]: . IN DS 19036 8 2 
49aac11d7b6f6446702e54a1607371607a1a41855200fd2ce1cdde32f24e8fb5
  Dec 18 16:33:27 mykubeworker systemd-resolved[12446]: . IN DS 20326 8 2 
e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
  Dec 18 16:33:27 mykubeworker systemd-resolved[12446]: Negative trust anchors: 
10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 
19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 
23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 
27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 
31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal 
intranet lan local private test
  Dec 18 16:33:27 mykubeworker systemd-resolved[12446]: Using system hostname 
'mykubeworker'.
  Dec 18 16:33:27 mykubeworker systemd[1]: Started Network Name Resolution.
  Dec 18 16:33:27 mykubeworker falco: 16:33:27.143027083: Error Filesystem 
modification detected (process=systemd-resolve [/lib/systemd/systemd-resolved]) 
command=/lib/systemd/systemd-resolved  parent=systemd workingDir=/ 
user=systemd-resolve event=mkdir syscallParams=[ mode=0  ])
  Dec 18 16:33:29 mykubeworker dhclient[3963]: DHCPDISCOVER on cali67b6d1b92f1 
to 255.255.255.255 port 67 interval 20 (xid=0x3613aa29)
  Dec 18 16:33:30 mykubeworker kubelet[3803]: I1218 16:33:30.1945523803 
log.go:172] http: TLS handshake error from 127.0.0.1:60608: EOF
  Dec 18 16:33:30 mykubeworker dhclient[3963]: DHCPDISCOVER on calic82ce5602e6 
to 255.255.255.255 port 67 interval 11 (xid=0xcd2df676)
  Dec 18 16:33:32 mykubeworker dhclient[3963]: DHCPDISCOVER on cali23e2ed5333b 
to 255.255.255.255 port 67 interval 12 (xid=0x88732c20)
  Dec 18 16:33:33 mykubeworker dhclient[3963]: DHCPDISCOVER on calia2ecd0e6842 
to 255.255.255.255 port 67 interval 16 (xid=0x495a3734)
  Dec 18 16:33:33 mykubeworker dhclient[3963]: DHCPDISCOVER on calia4cded2fdce 
to 255.255.255.255 port 67 interval 12 (xid=0x21021616)
  Dec 18 16:33:34 mykubeworker dhclient[3963]: DHCPDISCOVER on cali62cbcbcfc4e 
to 255.255.255.255 port 67 interval 12 (xid=0x9c551b5f)
  Dec 18 16:33:34 mykubeworker dhclient[3963]: DHCPDISCOVER on cali7a1f8cb0cb7 
to 255.255.255.255 port 67 interval 14 (xid=0x2775512f)
  Dec 18 16:33:38 mykubeworker dhclient[3963]: DHCPDISCOVER on cali993775d71fc 
to 255.255.255.255 port 67 interval 13 (xid=0x7b648445)
  Dec 18 16:33:39 mykubeworker dhclient[3963]: DHCPDISCOVER on califd5f6897e93 
to 255.255.255.255 port 67 interval 9 (xid=0x29f94242)
  Dec 18 16:33:40 mykubeworker kubelet[3803]: I1218 16:33:40.1952603803 
log.go:172] http: TLS handshake error from 127.0.0.1:60744: EOF
  Dec 18 16:33:40 mykubeworker dhclient[3963]: DHCPDISCOVER on calie82c4a2ad1a 
to 255.255.255.255 port 67 interval 20 (xid=0x8d37493e)
  Dec 18 16:33:41 mykubeworker dhclient[3963]: DHCPDISCOVER on caliee1def00d5f 
to 255.255.255.255 port 67 interval 11 (xid=0x9d48c529)
  Dec 18 16:33:41 mykubeworker dhclient[3963]: DHCPDISCOVER on calic82ce5602e6 
to 255.255.255.255 port 67 interval 10 (xid=0xcd2df676)
  Dec 18 16:33:42 mykubeworker dhclient[3963]: DHCPDISCOVER on cali3445044a923 
to 255.255.255.255 port 67 interval 8 (xid=0xa904895f)
  Dec 18 16:33:43 mykubeworker dhclient[3963]: No DHCPOFFERS received.
  Dec 18 16:33:43 mykubeworker dhclient[3963]: No working leases in persistent 
database - sleeping.
  Dec 18 16:33:43 mykubeworker systemd[1]: Stopping Network Name Resolution...
  Dec 

[Touch-packages] [Bug 1912256] Re: Missing channel binding prevents authentication to ActiveDirectory

2021-01-19 Thread Lucas Kanashiro
Thanks for taking the time to file this bug and try to make Ubuntu
better.

I subscribed ubuntu-server and Sergio who has been working on this stack
recently to investigate what you described.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1912256

Title:
  Missing channel binding prevents authentication to ActiveDirectory

Status in openldap package in Ubuntu:
  New

Bug description:
  > Are you uncertain if your issue is really a bug?
  Effect is an authentication error. Root case is a "missing feature" (see 
below) and requires updating dependencies, downporting.

  > If you are certain this is a bug please include the source package the bug 
is in.
  It's in the interaction between three libraries: openldap, cyrus-sasl, krb5

  > 1) The release of Ubuntu you are using, via 'lsb_release -rd' or System -> 
About Ubuntu
  Broken in 18.04 and also in 20.10 (I guess it's also broken in anything 
inbetween)

  > 2) The version of the package you are using, via 'apt-cache policy
  pkgname' or by checking in Software Center

  libsasl2-modules-gssapi-mit: 2.1.27+dfsg-2ubuntu1
  ldap-utils: 2.4.53+dfsg-1ubuntu1.2
  libgssapi-krb5-2: 1.17-10ubuntu0.1

  > 3) What you expected to happen
  # kinit
  $ export LDAPSASL_CBINDING=tls-endpoint
  $ ldapwhoami -O minssf=0,maxssf=0 -N -Y GSSAPI -H ldaps://
  SASL/GSSAPI authentication started
  SASL username: 
  SASL SSF: 0
  u:

  > 4) What happened instead
  SASL/GSSAPI authentication started
  ldap_sasl_interactive_bind_s: Invalid credentials (49)
  additional info: 80090346: LdapErr: DSID-0C090597, comment: 
AcceptSecurityContext error, data 80090346, v4563

  
  ---

  
  Microsoft ActiveDirectory has "LDAP Channel Binding" and recommends 
activating this as a required feature. See 
https://access.redhat.com/articles/4661861
  Authentication to any AD DC which has mandatory channel binding fails.

  Channel binding requires at least an update to cyrus-sasl, which is
  not in any release as far as I can see:

  https://github.com/cyrusimap/cyrus-
  sasl/commit/975edbb69070eba6b035f08776de771a129cfb57

  
  It also needs this commit in openldap:

  
https://git.openldap.org/openldap/openldap/-/commit/3cd50fa8b32a21040a9892e2a8a7a9dfc7541ce6

  Which as far as I can tell is v2.5 (branch OPENLDAP_REL_ENG_2_5).

  
  RH also mentions it needs up-to-date krb5 libraries, but I can't tell what 
minimum version this needs.

  
  I can build all libraries from source, current master (except for krb5 where 
I've used 1.18.3) and can confirm that channel binding works when using those 
libraries.

  
  I'm not sure if Samba is affected, but at least adcli, ldap-utils, and I 
would guess by extension also SSSD and realmd.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1912256/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1912331] Re: Many interfaces lead to "kernel receive buffer overrun"

2021-01-19 Thread Balint Reczey
** Also affects: systemd (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: systemd (Ubuntu Groovy)
   Importance: Undecided
   Status: New

** Changed in: systemd (Ubuntu Groovy)
   Status: New => Fix Released

** Changed in: systemd (Ubuntu)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1912331

Title:
  Many interfaces lead to "kernel receive buffer overrun"

Status in systemd package in Ubuntu:
  Fix Released
Status in systemd source package in Focal:
  New
Status in systemd source package in Groovy:
  Fix Released

Bug description:
  This is about a systemd-networkd bug, described here:

  https://github.com/systemd/systemd/issues/14417

  There's a patch available:

  https://github.com/systemd/systemd/pull/16982

  Can this be backported to Focal?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1912331/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 48734] Re: Home permissions too open

2021-01-19 Thread Alex Murray
As noted in the discourse thread on this https://discourse.ubuntu.com/t
/private-home-directories-for-ubuntu-21-04-onwards/19533 - I think a
similar ACL approach should be able to be used to give the www-data user
or similar access to your home dir for ~/public_html or for samba as
needed.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to adduser in Ubuntu.
https://bugs.launchpad.net/bugs/48734

Title:
  Home permissions too open

Status in adduser package in Ubuntu:
  Fix Released
Status in shadow package in Ubuntu:
  Fix Released
Status in adduser source package in Hirsute:
  Fix Released
Status in shadow source package in Hirsute:
  Fix Released
Status in Ubuntu RTM:
  Opinion

Bug description:
  Binary package hint: debian-installer

  On a fresh dapper install i noticed that the file permissons for the
  home directory for the user created by the installer is set to 755,
  giving read access to everyone on the system.

  Surely this is a bad idea? If your set on the idea can we atleast have
  a option during the boot proccess?

  Also new files that are created via the console ('touch' etc.) are
  done so with '644' permissons, is there anything that can be done
  here? nautlius seems to create files at '600', which is a better
  setting.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adduser/+bug/48734/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 574287] Re: tasksel: forcefully removes packages when tasks overlap

2021-01-19 Thread barnaba
Well, I wasn't as lucky as Colonel Angus and my system wasn't a fresh
install. Love having my day and OS ruined by a ten year old bug that
doesn't even have importance decided.

If you're not planning to ever fix it maybe just add a warning to taskel
that this tool isn't fit for regular users and we should not follow
tutorials and just use apt instead?

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/574287

Title:
  tasksel: forcefully removes packages when tasks overlap

Status in apt package in Ubuntu:
  Invalid
Status in tasksel package in Ubuntu:
  Confirmed
Status in tasksel package in Debian:
  Fix Released

Bug description:
  TEST CASE

  1. Boot Lucid LiveCD

  2. run "sudo tasksel" and select "virtual machine host"

  3. run "sudo tasksel" and deselect "virtual machine host"

  4. watch how tasksel uninstalls your system

  OBSERVATIONS

  What seems to happen is that apt vengefully removes ALL of the items
  associated with one task, including several base dependencies of other
  tasks (e.g. ubuntu-desktop)

  One illustrative example is the openssh-server task:
  This one includes the packages openssh-server, tcpd and libwrap0.
  From a normal ubuntu-desktop (e.g. ~liveCD) both tcpd and libwrap0 are 
already installed, and the task-install pulls in only openssh-server.
  However when the task is removed, all these three packages (openssh-server, 
tcpd and libwrap0) are forcefully removed.
  Since libwrap0 is a core dependency of gnome, a large part of gnome will be 
removed alongside the removal of the task.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/574287/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1912331] [NEW] Many interfaces lead to "kernel receive buffer overrun"

2021-01-19 Thread André Hänsel
Public bug reported:

This is about a systemd-networkd bug, described here:

https://github.com/systemd/systemd/issues/14417

There's a patch available:

https://github.com/systemd/systemd/pull/16982

Can this be backported to Focal?

** Affects: systemd (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1912331

Title:
  Many interfaces lead to "kernel receive buffer overrun"

Status in systemd package in Ubuntu:
  New

Bug description:
  This is about a systemd-networkd bug, described here:

  https://github.com/systemd/systemd/issues/14417

  There's a patch available:

  https://github.com/systemd/systemd/pull/16982

  Can this be backported to Focal?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1912331/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1912330] [NEW] ubuntu server not a good energy star citizen? really?

2021-01-19 Thread gregrwm
Public bug reported:

Something like

setterm -powersave=powerdown -powerdown=15 -store

ought to do it, probably right whenever/wherever a VT is activated.

tho when i try that command i get

setterm: cannot (un)set powersave mode: Inappropriate ioctl for device

is that the problem, something lacking in a device driver or whatever?

or does the HP EliteDesk Pro 800 G1 SFF actually lack dpms energy star
features?  seems dubious that it would.

or is it just a case of finger pointing?  ubuntu saying systemd should
do it, systemd saying getty should do it?

whatever, i shouldn't walk up to a server terminal that's had nobody
there for hours and hours and see it's display still burning away,
right?

ProblemType: Bug
DistroRelease: Ubuntu 20.04
Package: systemd 245.4-4ubuntu3.4
ProcVersionSignature: Ubuntu 5.4.0-62.70-generic 5.4.78
Uname: Linux 5.4.0-62-generic x86_64
ApportVersion: 2.20.11-0ubuntu27.14
Architecture: amd64
CasperMD5CheckResult: pass
Date: Tue Jan 19 05:13:35 2021
InstallationDate: Installed on 2020-12-28 (21 days ago)
InstallationMedia: Ubuntu-Server 20.04.1 LTS "Focal Fossa" - Release amd64 
(20200731)
MachineType: Hewlett-Packard HP EliteDesk 800 G1 SFF
ProcEnviron:
 TERM=screen
 PATH=(custom, no user)
 LANG=C.UTF-8
 SHELL=/bin/bash
ProcKernelCmdLine: BOOT_IMAGE=/fs/boot/vmlinuz ro 
root=UUID=a671d866-a05f-4b83-8714-0b448b1eeac4 subroot=/fs 
init=/fs/etc/g/subroot
SourcePackage: systemd
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 07/15/2014
dmi.bios.vendor: Hewlett-Packard
dmi.bios.version: L01 v02.33
dmi.board.name: 1998
dmi.board.vendor: Hewlett-Packard
dmi.chassis.type: 4
dmi.chassis.vendor: Hewlett-Packard
dmi.modalias: 
dmi:bvnHewlett-Packard:bvrL01v02.33:bd07/15/2014:svnHewlett-Packard:pnHPEliteDesk800G1SFF:pvr:rvnHewlett-Packard:rn1998:rvr:cvnHewlett-Packard:ct4:cvr:
dmi.product.family: 103C_53307F G=D
dmi.product.name: HP EliteDesk 800 G1 SFF
dmi.product.sku: J6D79UT#ABA
dmi.sys.vendor: Hewlett-Packard

** Affects: systemd (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug focal

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1912330

Title:
  ubuntu server not a good energy star citizen?  really?

Status in systemd package in Ubuntu:
  New

Bug description:
  Something like

  setterm -powersave=powerdown -powerdown=15 -store

  ought to do it, probably right whenever/wherever a VT is activated.

  tho when i try that command i get

  setterm: cannot (un)set powersave mode: Inappropriate ioctl for device

  is that the problem, something lacking in a device driver or whatever?

  or does the HP EliteDesk Pro 800 G1 SFF actually lack dpms energy star
  features?  seems dubious that it would.

  or is it just a case of finger pointing?  ubuntu saying systemd should
  do it, systemd saying getty should do it?

  whatever, i shouldn't walk up to a server terminal that's had nobody
  there for hours and hours and see it's display still burning away,
  right?

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: systemd 245.4-4ubuntu3.4
  ProcVersionSignature: Ubuntu 5.4.0-62.70-generic 5.4.78
  Uname: Linux 5.4.0-62-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27.14
  Architecture: amd64
  CasperMD5CheckResult: pass
  Date: Tue Jan 19 05:13:35 2021
  InstallationDate: Installed on 2020-12-28 (21 days ago)
  InstallationMedia: Ubuntu-Server 20.04.1 LTS "Focal Fossa" - Release amd64 
(20200731)
  MachineType: Hewlett-Packard HP EliteDesk 800 G1 SFF
  ProcEnviron:
   TERM=screen
   PATH=(custom, no user)
   LANG=C.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: BOOT_IMAGE=/fs/boot/vmlinuz ro 
root=UUID=a671d866-a05f-4b83-8714-0b448b1eeac4 subroot=/fs 
init=/fs/etc/g/subroot
  SourcePackage: systemd
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/15/2014
  dmi.bios.vendor: Hewlett-Packard
  dmi.bios.version: L01 v02.33
  dmi.board.name: 1998
  dmi.board.vendor: Hewlett-Packard
  dmi.chassis.type: 4
  dmi.chassis.vendor: Hewlett-Packard
  dmi.modalias: 
dmi:bvnHewlett-Packard:bvrL01v02.33:bd07/15/2014:svnHewlett-Packard:pnHPEliteDesk800G1SFF:pvr:rvnHewlett-Packard:rn1998:rvr:cvnHewlett-Packard:ct4:cvr:
  dmi.product.family: 103C_53307F G=D
  dmi.product.name: HP EliteDesk 800 G1 SFF
  dmi.product.sku: J6D79UT#ABA
  dmi.sys.vendor: Hewlett-Packard

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1912330/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1912328] [NEW] [USB-Audio - Yeti X, recording] Underruns, dropouts or crackling sound

2021-01-19 Thread Julian Åström
Public bug reported:

It is making sometimes crackling noises and i have tried with different
headphones but i can still hear crackling noises

ProblemType: Bug
DistroRelease: Ubuntu 20.04
Package: alsa-base 1.0.25+dfsg-0ubuntu5
ProcVersionSignature: Ubuntu 5.8.0-38.43~20.04.1-generic 5.8.18
Uname: Linux 5.8.0-38-generic x86_64
NonfreeKernelModules: nvidia_modeset nvidia
ApportVersion: 2.20.11-0ubuntu27.14
Architecture: amd64
CasperMD5CheckResult: skip
CurrentDesktop: ubuntu:GNOME
Date: Tue Jan 19 11:48:28 2021
InstallationDate: Installed on 2020-12-04 (45 days ago)
InstallationMedia: Ubuntu 20.04.1 LTS "Focal Fossa" - Release amd64 (20200731)
PackageArchitecture: all
SourcePackage: alsa-driver
Symptom: audio
Symptom_AlsaRecordingTest: ALSA recording test through plughw:X successful
Symptom_Card: TU116 High Definition Audio Controller - HDA NVidia
Symptom_PulseAudioLog:
 
Symptom_PulseAudioRecordingTest: PulseAudio recording test through plughw:X 
successful
Symptom_Type: Underruns, dropouts, or "crackling" sound
Title: [USB-Audio - Yeti X, recording] Underruns, dropouts or crackling sound
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 03/16/2020
dmi.bios.release: 1.25
dmi.bios.vendor: American Megatrends Inc.
dmi.bios.version: E17E2IMS.119
dmi.board.asset.tag: Default string
dmi.board.name: MS-17E2
dmi.board.vendor: Micro-Star International Co., Ltd.
dmi.board.version: REV:1.0
dmi.chassis.asset.tag: No Asset Tag
dmi.chassis.type: 10
dmi.chassis.vendor: Micro-Star International Co., Ltd.
dmi.chassis.version: N/A
dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrE17E2IMS.119:bd03/16/2020:br1.25:svnMicro-StarInternationalCo.,Ltd.:pnGP75Leopard9SD:pvrREV1.0:rvnMicro-StarInternationalCo.,Ltd.:rnMS-17E2:rvrREV1.0:cvnMicro-StarInternationalCo.,Ltd.:ct10:cvrN/A:
dmi.product.family: GP
dmi.product.name: GP75 Leopard 9SD
dmi.product.sku: 17E2.1
dmi.product.version: REV:1.0
dmi.sys.vendor: Micro-Star International Co., Ltd.

** Affects: alsa-driver (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug focal

** Attachment added: "The crackling noises"
   
https://bugs.launchpad.net/bugs/1912328/+attachment/5454469/+files/untitled.mp4

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to alsa-driver in Ubuntu.
https://bugs.launchpad.net/bugs/1912328

Title:
  [USB-Audio - Yeti X, recording] Underruns, dropouts or crackling sound

Status in alsa-driver package in Ubuntu:
  New

Bug description:
  It is making sometimes crackling noises and i have tried with
  different headphones but i can still hear crackling noises

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: alsa-base 1.0.25+dfsg-0ubuntu5
  ProcVersionSignature: Ubuntu 5.8.0-38.43~20.04.1-generic 5.8.18
  Uname: Linux 5.8.0-38-generic x86_64
  NonfreeKernelModules: nvidia_modeset nvidia
  ApportVersion: 2.20.11-0ubuntu27.14
  Architecture: amd64
  CasperMD5CheckResult: skip
  CurrentDesktop: ubuntu:GNOME
  Date: Tue Jan 19 11:48:28 2021
  InstallationDate: Installed on 2020-12-04 (45 days ago)
  InstallationMedia: Ubuntu 20.04.1 LTS "Focal Fossa" - Release amd64 (20200731)
  PackageArchitecture: all
  SourcePackage: alsa-driver
  Symptom: audio
  Symptom_AlsaRecordingTest: ALSA recording test through plughw:X successful
  Symptom_Card: TU116 High Definition Audio Controller - HDA NVidia
  Symptom_PulseAudioLog:
   
  Symptom_PulseAudioRecordingTest: PulseAudio recording test through plughw:X 
successful
  Symptom_Type: Underruns, dropouts, or "crackling" sound
  Title: [USB-Audio - Yeti X, recording] Underruns, dropouts or crackling sound
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 03/16/2020
  dmi.bios.release: 1.25
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: E17E2IMS.119
  dmi.board.asset.tag: Default string
  dmi.board.name: MS-17E2
  dmi.board.vendor: Micro-Star International Co., Ltd.
  dmi.board.version: REV:1.0
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: Micro-Star International Co., Ltd.
  dmi.chassis.version: N/A
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrE17E2IMS.119:bd03/16/2020:br1.25:svnMicro-StarInternationalCo.,Ltd.:pnGP75Leopard9SD:pvrREV1.0:rvnMicro-StarInternationalCo.,Ltd.:rnMS-17E2:rvrREV1.0:cvnMicro-StarInternationalCo.,Ltd.:ct10:cvrN/A:
  dmi.product.family: GP
  dmi.product.name: GP75 Leopard 9SD
  dmi.product.sku: 17E2.1
  dmi.product.version: REV:1.0
  dmi.sys.vendor: Micro-Star International Co., Ltd.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-driver/+bug/1912328/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1908898] Re: systemd-resolved service reach start-limit-hit if dhcp is not reachable

2021-01-19 Thread Jacopo Secchiero
At some point the dhcp client seems to try to search dhcp servers on all
interfaces (es calico, and docker interfaces), and start and stop
systemd-resolved very frequently:

No DHCPOFFERS received.
No working leases in persistent database - sleeping.
Stopping Network Name Resolution...
Stopped Network Name Resolution.
Starting Network Name Resolution...

I suppose that this can lead in the start-limit-hit problem.

I'm miss to understand when this starts to happen.

** Description changed:

  Hi there,
- i have found my kubernetes worker in "NotReady" state with message "PLEG is 
not healthy: pleg was last seen active" because dns resolution was not 
available anymore because "systemd-resolved" service was not able to restart 
after DHCP was not available for some seconds. The "systemd-resolved" service 
remain in fail state "start-limit-hit" after DHCP come back.
+ i have found my kubernetes worker in "NotReady" state with message "PLEG is 
not healthy: pleg was last seen active" because dns resolution was not 
available anymore because "systemd-resolved" service was not able to restart 
after DHCP was not available for some seconds. The "systemd-resolved" service 
remain in fail state "start-limit-hit".
  
  ubuntu version: "Ubuntu 18.04.5 LTS"
  systemd version: "237-3ubuntu10.42"
  
  Dec 18 16:33:26 mykubeworker dhclient[3963]: No DHCPOFFERS received.
  Dec 18 16:33:26 mykubeworker dhclient[3963]: No working leases in persistent 
database - sleeping.
  Dec 18 16:33:26 mykubeworker systemd[1]: Stopping Network Name Resolution...
  Dec 18 16:33:26 mykubeworker systemd[1]: Stopped Network Name Resolution.
  Dec 18 16:33:26 mykubeworker systemd[1]: Starting Network Name Resolution...
  Dec 18 16:33:27 mykubeworker systemd-resolved[12446]: Positive Trust Anchors:
  Dec 18 16:33:27 mykubeworker systemd-resolved[12446]: . IN DS 19036 8 2 
49aac11d7b6f6446702e54a1607371607a1a41855200fd2ce1cdde32f24e8fb5
  Dec 18 16:33:27 mykubeworker systemd-resolved[12446]: . IN DS 20326 8 2 
e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
  Dec 18 16:33:27 mykubeworker systemd-resolved[12446]: Negative trust anchors: 
10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 
19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 
23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 
27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 
31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal 
intranet lan local private test
  Dec 18 16:33:27 mykubeworker systemd-resolved[12446]: Using system hostname 
'mykubeworker'.
  Dec 18 16:33:27 mykubeworker systemd[1]: Started Network Name Resolution.
  Dec 18 16:33:27 mykubeworker falco: 16:33:27.143027083: Error Filesystem 
modification detected (process=systemd-resolve [/lib/systemd/systemd-resolved]) 
command=/lib/systemd/systemd-resolved  parent=systemd workingDir=/ 
user=systemd-resolve event=mkdir syscallParams=[ mode=0  ])
  Dec 18 16:33:29 mykubeworker dhclient[3963]: DHCPDISCOVER on cali67b6d1b92f1 
to 255.255.255.255 port 67 interval 20 (xid=0x3613aa29)
  Dec 18 16:33:30 mykubeworker kubelet[3803]: I1218 16:33:30.1945523803 
log.go:172] http: TLS handshake error from 127.0.0.1:60608: EOF
  Dec 18 16:33:30 mykubeworker dhclient[3963]: DHCPDISCOVER on calic82ce5602e6 
to 255.255.255.255 port 67 interval 11 (xid=0xcd2df676)
  Dec 18 16:33:32 mykubeworker dhclient[3963]: DHCPDISCOVER on cali23e2ed5333b 
to 255.255.255.255 port 67 interval 12 (xid=0x88732c20)
  Dec 18 16:33:33 mykubeworker dhclient[3963]: DHCPDISCOVER on calia2ecd0e6842 
to 255.255.255.255 port 67 interval 16 (xid=0x495a3734)
  Dec 18 16:33:33 mykubeworker dhclient[3963]: DHCPDISCOVER on calia4cded2fdce 
to 255.255.255.255 port 67 interval 12 (xid=0x21021616)
  Dec 18 16:33:34 mykubeworker dhclient[3963]: DHCPDISCOVER on cali62cbcbcfc4e 
to 255.255.255.255 port 67 interval 12 (xid=0x9c551b5f)
  Dec 18 16:33:34 mykubeworker dhclient[3963]: DHCPDISCOVER on cali7a1f8cb0cb7 
to 255.255.255.255 port 67 interval 14 (xid=0x2775512f)
  Dec 18 16:33:38 mykubeworker dhclient[3963]: DHCPDISCOVER on cali993775d71fc 
to 255.255.255.255 port 67 interval 13 (xid=0x7b648445)
  Dec 18 16:33:39 mykubeworker dhclient[3963]: DHCPDISCOVER on califd5f6897e93 
to 255.255.255.255 port 67 interval 9 (xid=0x29f94242)
  Dec 18 16:33:40 mykubeworker kubelet[3803]: I1218 16:33:40.1952603803 
log.go:172] http: TLS handshake error from 127.0.0.1:60744: EOF
  Dec 18 16:33:40 mykubeworker dhclient[3963]: DHCPDISCOVER on calie82c4a2ad1a 
to 255.255.255.255 port 67 interval 20 (xid=0x8d37493e)
  Dec 18 16:33:41 mykubeworker dhclient[3963]: DHCPDISCOVER on caliee1def00d5f 
to 255.255.255.255 port 67 interval 11 (xid=0x9d48c529)
  Dec 18 16:33:41 mykubeworker dhclient[3963]: DHCPDISCOVER on calic82ce5602e6 
to 255.255.255.255 port 67 interval 10 (xid=0xcd2df676)
  Dec 18 16:33:42 mykubeworker dhclient[3963]: 

[Touch-packages] [Bug 1912214] Re: qemu can't access files - even with manual overrides (only an issue in Containers)

2021-01-19 Thread Christian Ehrhardt 
** Description changed:

  Hi,
  to be clear I consider it quite likely that the error is on my side, but I'd 
appreciate guidance how to continue resolve. I have rubber ducked my setup with 
a coworker and talked to jjohansen if the profile would contain an obvious 
fault (it did not).
  
  So hereby I'm filing a bug hoping to get some help on this case.
  
  ## 1. What happened
  
  I was trying to add a feature to libvirt to support chained qcow files.
  That means instead of adding just one path libvirt has to process the chain 
of backing files and add all of those. That works already on guest start, but 
not on hot-add of devices.
  
  But while I see my code appending the rules I'd expect and issuing the
  apparmor_parser calls I'd expect it still fails.
  
  I'd love to get the profile at runtime to ensure things really are loaded as 
expected.
  But as discussed on IRC that won't work. So I tested and simplified and 
wonder for the test below why things fail.
  
  ## 2. how to reproduce
  
  I was debugging various cases (see below updates) and found that just one
- combination fails (also see comment #5)
+ combination fails (also see comment #5).
  
  I'm rather sure now that libvirt adds the path correctly, but even
  adding the denied path that is needed to the local overrides does not
  help.
  
  Use a Hirsute Container and enable this PPA:
  https://launchpad.net/~ci-train-ppa-service/+archive/ubuntu/4393
  
- Then - to underline that the rule should be ok also add it manually as local 
override.
+ 
+ # First get a KVM capable container (the issue only triggers in containers)
+ $ lxc profile create kvm
+ $ cat > kvm_profile.yaml << EOF
+ config:
+   boot.autostart: "true"
+   linux.kernel_modules: openvswitch,nbd,ip_tables,ip6_tables,kvm
+   security.nesting: "true"
+   security.privileged: "true"
+ description: ""
+ devices:
+   eth0:
+ mtu: "9000"
+ name: eth0
+ nictype: bridged
+ parent: lxdbr0
+ type: nic
+   kvm:
+ path: /dev/kvm
+ type: unix-char
+   mem:
+ path: /dev/mem
+ type: unix-char
+   tun:
+ path: /dev/net/tun
+ type: unix-char
+ name: kvm
+ EOF
+ $ lxc profile edit kvm < kvm_profile.yaml
+ $ lxc launch ubuntu-daily:h h-libvirt-new --profile default --profile kvm
+ 
+ 
+ All following steps are in the container
+ $ sudo add-apt-repository ppa:ci-train-ppa-service/4393
+ $ apt update
+ $ apt upgrade -y
+ $ apt install uvtool-libvirt
+ 
+ 
+ Then - to underline that the rules should be ok - also add it manually as 
local override (therefore we don't need to theorize or check if the rule was 
indeed added by libvirt - but since it works on bare metal we know it was 
added).
  # Allow the access that libvirt does not yet allow
  $ echo '"/var/lib/libvirt/images/testdisk-snap-snapshot.qcow2" rwk,' > 
/etc/apparmor.d/local/abstractions/libvirt-qemu
- $ echo '"/var/lib/libvirt/images/testdisk-snap-base.qcow2" rwk,' >> 
/etc/apparmor.d/local/abstractions/libvirt-qem
+ $ echo '"/var/lib/libvirt/images/testdisk-snap-base.qcow2" rwk,' >> 
/etc/apparmor.d/local/abstractions/libvirt-qemu
+ 
  
  # Check the profile can be loaded and contains these
  $ apparmor_parser -r 
/etc/apparmor.d/libvirt/libvirt-85410987-d91b-487a-8f2c-911f0136c877
  $ apparmor_parser -p 
/etc/apparmor.d/libvirt/libvirt-85410987-d91b-487a-8f2c-911f0136c877 | grep snap
  "/var/lib/libvirt/images/testdisk-snap-snapshot.qcow2" rwk,
  "/var/lib/libvirt/images/testdisk-snap-base.qcow2" rwk,
  
  
  # prep the disk chain to be hot-added
  qemu-img create -f qcow2 /var/lib/libvirt/images/testdisk-snap-base.qcow2 100M
  qemu-img create -f qcow2 -b /var/lib/libvirt/images/testdisk-snap-base.qcow2 
/var/lib/libvirt/images/testdisk-snap-snapshot.qcow2
  cat > hot-add-test.xml << EOF
  
    
    
    
  
  
  
    
    
  
  EOF
  
  # prep a guest to attach the disk to
  uvt-simplestreams-libvirt --verbose sync --source 
http://cloud-images.ubuntu.com/daily arch=amd64 label=daily release=focal
  uvt-kvm create --host-passthrough --password=ubuntu f-test2 release=focal 
arch=amd64 label=daily
  
- We have checked the "effective" profile that is loaded. JJohanssen didn't see 
an obvious flaw in it. But for reference here:
+ 
+ We have together checked the "effective" profile that is loaded. JJohanssen 
didn't see an obvious flaw in it. But for reference here:
  root@h-libvirt-orig:~# apparmor_parser -p 
/etc/apparmor.d/libvirt/libvirt-e033b910-be06-4975-826f-b6fba368d928 | 
pastebinit
  https://paste.ubuntu.com/p/yxdmMT6638/
  
- # attach the disk
+ 
+ # attach the disk to trigger the issue
  virsh attach-device f-test2 hot-add-test.xml
  
- Libvirt (as usual) now adds rules for the image file.
+ Libvirt (as usual) now adds rules for the image file (seen in dmesg).
  With the new code from the PPA it does so twice - once for the snapshot and 
once the base file.
  But in any case we allow that access through our override.
- You can see that 

[Touch-packages] [Bug 1912214] Re: qemu can't access files that are added as rules on hot-add

2021-01-19 Thread Christian Ehrhardt 
Next I was trying the same LXD setup that failed before on a different host (to 
check if it would be reproducible).

Current LXD setup (Failing):
- LXD is at 4.10 (most recent on latest/stable channel)
- Kernel 5.4.0-60

Current Bare-Metal setup (working)
- Kernel 5.10.6-051006


New LXD try #0 - LXD on other system (Failing)
- same system that has the working bare metal
- Same setup as the other LXD based tests
- Kernel 5.10.6-051006
=> Same issue, the access is blocked even if I add the paths as local override

New LXD try #1 - older hirsute kernel (failing)
- Same setup as the other tests with LXD
- Kernel 5.8.0-36

New BareMetal #1 - older hirsute kernel (working):
- Kernel 5.8.0-36

New LXD try #2 - Focal kernel (failing)
- Same setup as the other tests with LXD
- Kernel 5.4.0-54

New BareMetal #2 - Focal kernel (working):
- Kernel 5.4.0-54

New LXD try #3 - recheck on 5.10 (failing)
- Same setup as the other tests with LXD
- Kernel 5.10.6-051006

New LXD try #4 - recheck on 5.8 (failing now)
- Same setup as the other tests with LXD
- Kernel 5.8.0-36

New LXD try #5 - Other 5.10 this time from H-proposed (TBD)
- Same setup as the other tests with LXD
- The former 5.10 I tried was a mainline build 
(https://kernel.ubuntu.com/~kernel-ppa/mainline/)
- Kernel 5.10.6-051006


So there is no new kernel that makes it work.
And the problem should be reproducible in many places.

I'll add the steps to drive KVM in a container to the description to
ease repro

** Summary changed:

- qemu can't access files that are added as rules on hot-add
+ qemu can't access files - even with manual overrides (only an issue in 
Containers)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apparmor in Ubuntu.
https://bugs.launchpad.net/bugs/1912214

Title:
  qemu can't access files - even with manual overrides (only an issue in
  Containers)

Status in apparmor package in Ubuntu:
  New

Bug description:
  Hi,
  to be clear I consider it quite likely that the error is on my side, but I'd 
appreciate guidance how to continue resolve. I have rubber ducked my setup with 
a coworker and talked to jjohansen if the profile would contain an obvious 
fault (it did not).

  So hereby I'm filing a bug hoping to get some help on this case.

  ## 1. What happened

  I was trying to add a feature to libvirt to support chained qcow files.
  That means instead of adding just one path libvirt has to process the chain 
of backing files and add all of those. That works already on guest start, but 
not on hot-add of devices.

  But while I see my code appending the rules I'd expect and issuing the
  apparmor_parser calls I'd expect it still fails.

  I'd love to get the profile at runtime to ensure things really are loaded as 
expected.
  But as discussed on IRC that won't work. So I tested and simplified and 
wonder for the test below why things fail.

  ## 2. how to reproduce

  I was debugging various cases (see below updates) and found that just one
  combination fails (also see comment #5).

  I'm rather sure now that libvirt adds the path correctly, but even
  adding the denied path that is needed to the local overrides does not
  help.

  Use a Hirsute Container and enable this PPA:
  https://launchpad.net/~ci-train-ppa-service/+archive/ubuntu/4393

  
  # First get a KVM capable container (the issue only triggers in containers)
  $ lxc profile create kvm
  $ cat > kvm_profile.yaml << EOF
  config:
boot.autostart: "true"
linux.kernel_modules: openvswitch,nbd,ip_tables,ip6_tables,kvm
security.nesting: "true"
security.privileged: "true"
  description: ""
  devices:
eth0:
  mtu: "9000"
  name: eth0
  nictype: bridged
  parent: lxdbr0
  type: nic
kvm:
  path: /dev/kvm
  type: unix-char
mem:
  path: /dev/mem
  type: unix-char
tun:
  path: /dev/net/tun
  type: unix-char
  name: kvm
  EOF
  $ lxc profile edit kvm < kvm_profile.yaml
  $ lxc launch ubuntu-daily:h h-libvirt-new --profile default --profile kvm

  
  All following steps are in the container
  $ sudo add-apt-repository ppa:ci-train-ppa-service/4393
  $ apt update
  $ apt upgrade -y
  $ apt install uvtool-libvirt

  
  Then - to underline that the rules should be ok - also add it manually as 
local override (therefore we don't need to theorize or check if the rule was 
indeed added by libvirt - but since it works on bare metal we know it was 
added).
  # Allow the access that libvirt does not yet allow
  $ echo '"/var/lib/libvirt/images/testdisk-snap-snapshot.qcow2" rwk,' > 
/etc/apparmor.d/local/abstractions/libvirt-qemu
  $ echo '"/var/lib/libvirt/images/testdisk-snap-base.qcow2" rwk,' >> 
/etc/apparmor.d/local/abstractions/libvirt-qemu

  
  # Check the profile can be loaded and contains these
  $ apparmor_parser -r 
/etc/apparmor.d/libvirt/libvirt-85410987-d91b-487a-8f2c-911f0136c877
  $ apparmor_parser -p 

[Touch-packages] [Bug 1908898] Re: systemd-resolved service reach start-limit-hit if dhcp is not reachable

2021-01-19 Thread Jacopo Secchiero
** Summary changed:

- systemd-resolved service reach start-limit-hit if dhcp is not reachable of a 
while
+ systemd-resolved service reach start-limit-hit if dhcp is not reachable

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1908898

Title:
  systemd-resolved service reach start-limit-hit if dhcp is not
  reachable

Status in systemd package in Ubuntu:
  New

Bug description:
  Hi there,
  i have found my kubernetes worker in "NotReady" state with message "PLEG is 
not healthy: pleg was last seen active" because dns resolution was not 
available anymore because "systemd-resolved" service was not able to restart 
after DHCP was not available for some seconds. The "systemd-resolved" service 
remain in fail state "start-limit-hit" after DHCP come back.

  ubuntu version: "Ubuntu 18.04.5 LTS"
  systemd version: "237-3ubuntu10.42"

  Dec 18 16:33:26 mykubeworker dhclient[3963]: No DHCPOFFERS received.
  Dec 18 16:33:26 mykubeworker dhclient[3963]: No working leases in persistent 
database - sleeping.
  Dec 18 16:33:26 mykubeworker systemd[1]: Stopping Network Name Resolution...
  Dec 18 16:33:26 mykubeworker systemd[1]: Stopped Network Name Resolution.
  Dec 18 16:33:26 mykubeworker systemd[1]: Starting Network Name Resolution...
  Dec 18 16:33:27 mykubeworker systemd-resolved[12446]: Positive Trust Anchors:
  Dec 18 16:33:27 mykubeworker systemd-resolved[12446]: . IN DS 19036 8 2 
49aac11d7b6f6446702e54a1607371607a1a41855200fd2ce1cdde32f24e8fb5
  Dec 18 16:33:27 mykubeworker systemd-resolved[12446]: . IN DS 20326 8 2 
e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
  Dec 18 16:33:27 mykubeworker systemd-resolved[12446]: Negative trust anchors: 
10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 
19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 
23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 
27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 
31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal 
intranet lan local private test
  Dec 18 16:33:27 mykubeworker systemd-resolved[12446]: Using system hostname 
'mykubeworker'.
  Dec 18 16:33:27 mykubeworker systemd[1]: Started Network Name Resolution.
  Dec 18 16:33:27 mykubeworker falco: 16:33:27.143027083: Error Filesystem 
modification detected (process=systemd-resolve [/lib/systemd/systemd-resolved]) 
command=/lib/systemd/systemd-resolved  parent=systemd workingDir=/ 
user=systemd-resolve event=mkdir syscallParams=[ mode=0  ])
  Dec 18 16:33:29 mykubeworker dhclient[3963]: DHCPDISCOVER on cali67b6d1b92f1 
to 255.255.255.255 port 67 interval 20 (xid=0x3613aa29)
  Dec 18 16:33:30 mykubeworker kubelet[3803]: I1218 16:33:30.1945523803 
log.go:172] http: TLS handshake error from 127.0.0.1:60608: EOF
  Dec 18 16:33:30 mykubeworker dhclient[3963]: DHCPDISCOVER on calic82ce5602e6 
to 255.255.255.255 port 67 interval 11 (xid=0xcd2df676)
  Dec 18 16:33:32 mykubeworker dhclient[3963]: DHCPDISCOVER on cali23e2ed5333b 
to 255.255.255.255 port 67 interval 12 (xid=0x88732c20)
  Dec 18 16:33:33 mykubeworker dhclient[3963]: DHCPDISCOVER on calia2ecd0e6842 
to 255.255.255.255 port 67 interval 16 (xid=0x495a3734)
  Dec 18 16:33:33 mykubeworker dhclient[3963]: DHCPDISCOVER on calia4cded2fdce 
to 255.255.255.255 port 67 interval 12 (xid=0x21021616)
  Dec 18 16:33:34 mykubeworker dhclient[3963]: DHCPDISCOVER on cali62cbcbcfc4e 
to 255.255.255.255 port 67 interval 12 (xid=0x9c551b5f)
  Dec 18 16:33:34 mykubeworker dhclient[3963]: DHCPDISCOVER on cali7a1f8cb0cb7 
to 255.255.255.255 port 67 interval 14 (xid=0x2775512f)
  Dec 18 16:33:38 mykubeworker dhclient[3963]: DHCPDISCOVER on cali993775d71fc 
to 255.255.255.255 port 67 interval 13 (xid=0x7b648445)
  Dec 18 16:33:39 mykubeworker dhclient[3963]: DHCPDISCOVER on califd5f6897e93 
to 255.255.255.255 port 67 interval 9 (xid=0x29f94242)
  Dec 18 16:33:40 mykubeworker kubelet[3803]: I1218 16:33:40.1952603803 
log.go:172] http: TLS handshake error from 127.0.0.1:60744: EOF
  Dec 18 16:33:40 mykubeworker dhclient[3963]: DHCPDISCOVER on calie82c4a2ad1a 
to 255.255.255.255 port 67 interval 20 (xid=0x8d37493e)
  Dec 18 16:33:41 mykubeworker dhclient[3963]: DHCPDISCOVER on caliee1def00d5f 
to 255.255.255.255 port 67 interval 11 (xid=0x9d48c529)
  Dec 18 16:33:41 mykubeworker dhclient[3963]: DHCPDISCOVER on calic82ce5602e6 
to 255.255.255.255 port 67 interval 10 (xid=0xcd2df676)
  Dec 18 16:33:42 mykubeworker dhclient[3963]: DHCPDISCOVER on cali3445044a923 
to 255.255.255.255 port 67 interval 8 (xid=0xa904895f)
  Dec 18 16:33:43 mykubeworker dhclient[3963]: No DHCPOFFERS received.
  Dec 18 16:33:43 mykubeworker dhclient[3963]: No working leases in persistent 
database - sleeping.
  Dec 18 16:33:43 mykubeworker systemd[1]: Stopping Network Name Resolution...
  

[Touch-packages] [Bug 1871268] Re: Installation fails due to useless immediate configuration error when "Install Third-Party Drivers" is selected

2021-01-19 Thread Julian Andres Klode
I updated my focal to 2.0.4 and groovy to 2.1.10ubuntu0.2, and ran
/usr/lib/apt/planners/apt on the eipp.log file and there are no errors
any more.

** Tags removed: verification-needed verification-needed-focal 
verification-needed-groovy
** Tags added: verification-done verification-done-focal 
verification-done-groovy

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1871268

Title:
  Installation fails due to useless immediate configuration error when
  "Install Third-Party Drivers" is selected

Status in Ubuntu CD Images:
  Fix Released
Status in apt package in Ubuntu:
  Fix Released
Status in apt source package in Bionic:
  In Progress
Status in apt source package in Focal:
  Fix Committed
Status in apt source package in Groovy:
  Fix Committed
Status in apt package in Debian:
  Unknown

Bug description:
  [Impact]
  Installations that really succeeded would then fail because APT could not 
immediately configure a package. Which is a pointless way to fail at that 
point, because everything did work out anyway.

  We have two changes that help address this:

  * The first one stops immediately configuring multi-arch siblings
  (e.g. libc6:i386 when it's configuring libc6:amd64). This was not
  necessary, and caused all the libc6:i386 failures here.

  * The second change sort of also supersedes the first one: It just
  ignores any errors from immediate configuration, relying on the fact
  that it's checked and rectified at a later point if there are
  unconfigured packages (which is what made all those failures happen
  spuriously after having successfully installed everything).

  [Test case]
  We have one test case in EIPP format in the Debian bug 973305 which was only 
helped by the second change, not the first one. Run /usr/lib/apt/planners < 
eipp.log and check there are no errors.

  TODO: It's unclear if the APT from proposed installed in the live
  session will fix the installer, needs investigation, but would make a
  useful test case.

  [Regression potential]
  It's imaginable that we missed something somewhere and some path that checked 
for a set error doesn't check it anymore, and we report success when we hit an 
error, but it seems unlikely.

  Behavior of --simulate changes. This used to fail before as well, and
  will now only produce a warning. We don't believe that is a reason of
  concern.

  [Groovy SRU]
  The groovy SRU is a sync of the 2.1.11 micro release from Debian unstable 
which also incorporates changes to the documentation: A typo fix, replacing 
focal with groovy in examples, and minor Dutch manual pages translation updates.

  We do not have test cases for the documentation changes, and we do not
  consider there to be a huge regression potential. As long as they
  build, they should be readable - maybe some words are wrong in the
  translation, who knows.

  [Original bug report]
  Test Case
  1. Install Ubuntu Desktop on hardware with an nVidia card and select to 
install 3rd party drivers
  2. Proceed with installation

  The following error message is displayed in /var/log/syslog
  /plugininstall.py: Verifying downloads ...
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/g/gcc-defaults/gcc_9.3.0-1ubuntu2_amd64.deb: "Version: 
'9.3.0-1ubuntu2' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/libx/libxcrypt/libcrypt-dev_4.4.10-10ubuntu4_amd64.deb: 
"Version: '4.4.10-10ubuntu4' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/g/gcc-defaults/g++_9.3.0-1ubuntu2_amd64.deb: "Version: 
'9.3.0-1ubuntu2' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/z/zlib/zlib1g_1.2.11.dfsg-2ubuntu1_i386.deb: "Version: 
'1.2.11.dfsg-2ubuntu1' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/libx/libxau/libxau6_1.0.9-0ubuntu1_i386.deb: "Version: 
'1.0.9-0ubuntu1' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/libx/libxdmcp/libxdmcp6_1.1.3-0ubuntu1_i386.deb: "Version: 
'1.1.3-0ubuntu1' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/libx/libx11/libx11-6_1.6.9-2ubuntu1_i386.deb: "Version: 
'1.6.9-2ubuntu1' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/libx/libxext/libxext6_1.3.4-0ubuntu1_i386.deb: "Version: 
'1.3.4-0ubuntu1' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/l/lm-sensors/libsensors5_3.6.0-2ubuntu1_i386.deb: "Version: 
'3.6.0-2ubuntu1' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/libx/libx11/libx11-xcb1_1.6.9-2ubuntu1_i386.deb: "Version: 
'1.6.9-2ubuntu1' not found."
  /plugininstall.py: Failed to find package object for 
/cdrom//pool/main/libx/libxdamage/libxdamage1_1.1.5-1_i386.deb: "Version: 

[Touch-packages] [Bug 1912214] Re: qemu can't access files that are added as rules on hot-add

2021-01-19 Thread Christian Ehrhardt 
FYI:
here the open that is denied from strace
6408   0.000148 openat(AT_FDCWD, 
"/var/lib/libvirt/images/testdisk-snap-base.qcow2", O_RDONLY|O_CLOEXEC) = -1 
EACCES (Permission denied) <0.40>

^^ nothing special in there.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apparmor in Ubuntu.
https://bugs.launchpad.net/bugs/1912214

Title:
  qemu can't access files that are added as rules on hot-add

Status in apparmor package in Ubuntu:
  New

Bug description:
  Hi,
  to be clear I consider it quite likely that the error is on my side, but I'd 
appreciate guidance how to continue resolve. I have rubber ducked my setup with 
a coworker and talked to jjohansen if the profile would contain an obvious 
fault (it did not).

  So hereby I'm filing a bug hoping to get some help on this case.

  ## 1. What happened

  I was trying to add a feature to libvirt to support chained qcow files.
  That means instead of adding just one path libvirt has to process the chain 
of backing files and add all of those. That works already on guest start, but 
not on hot-add of devices.

  But while I see my code appending the rules I'd expect and issuing the
  apparmor_parser calls I'd expect it still fails.

  I'd love to get the profile at runtime to ensure things really are loaded as 
expected.
  But as discussed on IRC that won't work. So I tested and simplified and 
wonder for the test below why things fail.

  ## 2. how to reproduce

  I was debugging various cases (see below updates) and found that just one
  combination fails (also see comment #5)

  I'm rather sure now that libvirt adds the path correctly, but even
  adding the denied path that is needed to the local overrides does not
  help.

  Use a Hirsute Container and enable this PPA:
  https://launchpad.net/~ci-train-ppa-service/+archive/ubuntu/4393

  Then - to underline that the rule should be ok also add it manually as local 
override.
  # Allow the access that libvirt does not yet allow
  $ echo '"/var/lib/libvirt/images/testdisk-snap-snapshot.qcow2" rwk,' > 
/etc/apparmor.d/local/abstractions/libvirt-qemu
  $ echo '"/var/lib/libvirt/images/testdisk-snap-base.qcow2" rwk,' >> 
/etc/apparmor.d/local/abstractions/libvirt-qem

  # Check the profile can be loaded and contains these
  $ apparmor_parser -r 
/etc/apparmor.d/libvirt/libvirt-85410987-d91b-487a-8f2c-911f0136c877
  $ apparmor_parser -p 
/etc/apparmor.d/libvirt/libvirt-85410987-d91b-487a-8f2c-911f0136c877 | grep snap
  "/var/lib/libvirt/images/testdisk-snap-snapshot.qcow2" rwk,
  "/var/lib/libvirt/images/testdisk-snap-base.qcow2" rwk,

  
  # prep the disk chain to be hot-added
  qemu-img create -f qcow2 /var/lib/libvirt/images/testdisk-snap-base.qcow2 100M
  qemu-img create -f qcow2 -b /var/lib/libvirt/images/testdisk-snap-base.qcow2 
/var/lib/libvirt/images/testdisk-snap-snapshot.qcow2
  cat > hot-add-test.xml << EOF
  
    
    
    
  
  
  
    
    
  
  EOF

  # prep a guest to attach the disk to
  uvt-simplestreams-libvirt --verbose sync --source 
http://cloud-images.ubuntu.com/daily arch=amd64 label=daily release=focal
  uvt-kvm create --host-passthrough --password=ubuntu f-test2 release=focal 
arch=amd64 label=daily

  We have checked the "effective" profile that is loaded. JJohanssen didn't see 
an obvious flaw in it. But for reference here:
  root@h-libvirt-orig:~# apparmor_parser -p 
/etc/apparmor.d/libvirt/libvirt-e033b910-be06-4975-826f-b6fba368d928 | 
pastebinit
  https://paste.ubuntu.com/p/yxdmMT6638/

  # attach the disk
  virsh attach-device f-test2 hot-add-test.xml

  Libvirt (as usual) now adds rules for the image file.
  With the new code from the PPA it does so twice - once for the snapshot and 
once the base file.
  But in any case we allow that access through our override.
  You can see that on a little gimmick, since the flattened profile always has 
those rules - and when libvirt is adding them we will sometimes now see 
info="same as current profile, skipping".
  If the local override isn't in place that does not show up.
  So the rules libvirt adds are identical to what we have put into the local 
override and that should allow the access.

  But we get:

  [699826.573035] audit: type=1400 audit(1611044559.393:2047):
  apparmor="DENIED" operation="open" namespace="root//lxd-h-libvirt-
  new2_" profile="libvirt-85410987-d91b-487a-
  8f2c-911f0136c877" name="/var/lib/libvirt/images/testdisk-snap-
  base.qcow2" pid=111701 comm="qemu-system-x86" requested_mask="r"
  denied_mask="r" fsuid=64055 ouid=64055


  ## 3. tracking apparmor_parser

  I was using (for debug) a wrapper for apparmro_parser but all really
  looks as expected

  $ cat /usr/sbin/apparmor_parser.wrap
  #!/bin/bash
  echo "ARGS $@" | /usr/bin/systemd-cat
  echo "Content of ${2}:" | /usr/bin/systemd-cat
  /usr/bin/ls -laF "${2}" | /usr/bin/systemd-cat
  /usr/bin/cat "${2}" | /usr/bin/systemd-cat

[Touch-packages] [Bug 1912315] Re: package unattended-upgrades 2.3ubuntu0.1 failed to install/upgrade: installed unattended-upgrades package post-installation script subprocess returned error exit sta

2021-01-19 Thread Apport retracing service
** Package changed: ubuntu => unattended-upgrades (Ubuntu)

** Tags removed: need-duplicate-check

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to unattended-upgrades in
Ubuntu.
https://bugs.launchpad.net/bugs/1912315

Title:
  package unattended-upgrades 2.3ubuntu0.1 failed to install/upgrade:
  installed unattended-upgrades package post-installation script
  subprocess returned error exit status 128

Status in unattended-upgrades package in Ubuntu:
  New

Bug description:
  the system automatically prompted to send the bug to developers while
  it was installing updates.

  ProblemType: Package
  DistroRelease: Ubuntu 20.04
  Package: unattended-upgrades 2.3ubuntu0.1
  ProcVersionSignature: Ubuntu 5.8.0-38.43~20.04.1-generic 5.8.18
  Uname: Linux 5.8.0-38-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27.14
  Architecture: amd64
  CasperMD5CheckResult: skip
  Date: Tue Jan 19 11:25:29 2021
  ErrorMessage: installed unattended-upgrades package post-installation script 
subprocess returned error exit status 128
  InstallationDate: Installed on 2021-01-15 (3 days ago)
  InstallationMedia: Ubuntu 20.04.1 LTS "Focal Fossa" - Release amd64 (20200731)
  PackageArchitecture: all
  Python3Details: /usr/bin/python3.8, Python 3.8.5, python3-minimal, 
3.8.2-0ubuntu2
  PythonDetails: N/A
  RelatedPackageVersions:
   dpkg 1.19.7ubuntu3
   apt  2.0.2ubuntu0.2
  SourcePackage: unattended-upgrades
  Title: package unattended-upgrades 2.3ubuntu0.1 failed to install/upgrade: 
installed unattended-upgrades package post-installation script subprocess 
returned error exit status 128
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unattended-upgrades/+bug/1912315/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1872200] Re: apt does not accept globs and regexes in some cases

2021-01-19 Thread Julian Andres Klode
autopkgtest has passed for 2.0.4, apt list '!~napt' also works with it.
GCC failure was unrelated cloud problem on amd64.

** Tags removed: block-proposed-focal verification-needed 
verification-needed-focal
** Tags added: verification-done verification-done-focal

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1872200

Title:
  apt does not accept globs and regexes in some cases

Status in apt package in Ubuntu:
  Fix Released
Status in apt source package in Focal:
  Fix Committed
Status in apt source package in Groovy:
  Fix Released

Bug description:
  [Impact]
  Users can't use * wildcards anymore in focal, except by accident in apt list.

  For apt list, we now start restricting wildcard syntax to the same
  syntax install now accepts, and at the same time we remove the
  restrictions on which patterns are accepted (which only accepted
  patterns starting in ~ or ?), so !~napt now works, and does not
  accidentally match as a wildcard.

  
  [Test case]

  Test that * wildcards work for both install and list, and test that a
  ? wildcard does not.

  We included autopkgtests for those:

   BEGIN TESTS #

  # * wildcards should still work
  testsuccessequal "Listing...
  automatic1/now 1.0 i386 [installed,local]
  automatic2/now 1.0 i386 [installed,local]" apt list 'automatic*'

  testfailureequal "Reading package lists...
  Building dependency tree...
  Reading state information...
  Note, selecting 'automatic1' for glob 'automatic*'
  Note, selecting 'automatic2' for glob 'automatic*'
  automatic1 is already the newest version (1.0).
  automatic1 set to manually installed.
  automatic2 is already the newest version (1.0).
  automatic2 set to manually installed.
  You might want to run 'apt --fix-broken install' to correct these.
  The following packages have unmet dependencies:
   broken : Depends: does-not-exist but it is not installable
  E: Unmet dependencies. Try 'apt --fix-broken install' with no packages (or 
specify a solution)." apt install -s 'automatic*'

  # other wildcards should fail

  testfailureequal "Listing...
  E: input:0-10: error: Expected pattern
 automatic?
 ^^" apt list 'automatic?'

  testfailureequal "Reading package lists...
  Building dependency tree...
  Reading state information...
  E: Unable to locate package automatic?" apt install -s 'automatic?'

  
   END TESTS #

  Also it might be worth checking that apt list !~napt works. This used
  to produce an empty list, as it was accidentally matched as a wildcard
  and produced no result - now it produces every package whose name does
  not contain "apt".

  
  [Regression potential]
  The changes only affect interactive users, as apt(8) is not stable for 
in-script use, hence they can fix up their command-line if it stops working for 
them (though, really, more should work now).

  No scripts will be broken :)

  [Squashed in changes]
  The SRU also fixes potential build failures by correctly prefxing nullptr_t 
with the std:: namespace, and includes updated Dutch documentation.

  [Original bug report]
  Observed with Ubuntu 20.04 Beta.

  apt remove 'mypackage*' does not remove all installed packages
  starting with “mypackage”.  Instead:

  $ sudo apt remove 'mypackage*'
  Reading package lists... Done
  Building dependency tree
  Reading state information... Done
  E: Unable to locate package mypackage*

  However:

  $ sudo apt list --installed 'mypackage*'
  Listing... Done
  mypackage-data-v1/focal,focal,now 0.3.2-5build1 all [installed,automatic]
  mypackage1/focal,now 0.3.2-5build1 amd64 [installed]

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1872200/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1876495] Re: bash-completion incorrectly shows source package names for APT

2021-01-19 Thread Julian Andres Klode
autopkgtest has passed for 2.0.4 and 2.1.10ubuntu0.2, GCC failure was
unrelated cloud problem on amd64, reprotest seems unrelated. both
retried too.

** Tags removed: verification-needed verification-needed-focal 
verification-needed-groovy
** Tags added: verification-done verification-done-focal 
verification-done-groovy

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1876495

Title:
  bash-completion incorrectly shows source package names for APT

Status in apt package in Ubuntu:
  Fix Released
Status in apt source package in Focal:
  Fix Committed
Status in apt source package in Groovy:
  Fix Committed
Status in apt source package in Hirsute:
  Fix Released

Bug description:
  [Impact]

  Source packages have been included in apt-cache pkgnames, and virtual
  packages have not been included in apt-cache pkgnames --all-names. The
  former leads to completions autocompleting to source package names
  where they only should complete to binaries.

  [Test case]
  An automated test case is included in the test suite

  test-ubuntu-bug-1876495-pkgnames-virtual

  It verifies that pkgnames does not return source package names, and
  that pkgnames --all-names does return source package names and virtual
  package names.

  [Where problems could occur]
  In the pkgnames command only. If there's a bug, it could exclude or include 
packages it should not.

  [Original bug report]
  Steps to reproduce:
  1. Have Ubuntu 20.04 LTS installed
  2. Open terminal, enter one of the commands below

  2a. apt install brisk
  2b. apt source brisk-menu
  2c. apt-get install brisk
  2d. apt-get source brisk-menu
  2e. apt-cache policy brisk

  Expected results:
  * The bash-completion should not lead to package name as there are no binary 
packages named with starting part "brisk" (see 
https://packages.ubuntu.com/search?suite=all=names=brisk )

  Actual results:
  * all commands below get completed to the name of source package - in this 
example named "brisk-menu"
  (see 
https://packages.ubuntu.com/search?suite=all=all=any=brisk=sourcenames).
 This is absolutely unexpected, as user can not really install this package in 
binary form.

  ProblemType: Bug
  DistroRelease: Ubuntu Kylin 20.04
  Package: bash-completion 1:2.10-1ubuntu1 [origin: Ubuntu]
  ProcVersionSignature: Ubuntu 5.4.0-28.32-lowlatency 5.4.30
  Uname: Linux 5.4.0-28-lowlatency x86_64
  NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
  ApportVersion: 2.20.11-0ubuntu27
  Architecture: amd64
  CasperMD5CheckResult: skip
  CurrentDesktop: MATE
  Date: Sat May  2 20:35:48 2020
  Dependencies:

  InstallationDate: Installed on 2020-04-22 (9 days ago)
  InstallationMedia: Ubuntu-MATE 20.04 LTS "Focal Fossa" - Release amd64 
(20200422)
  PackageArchitecture: all
  SourcePackage: bash-completion
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1876495/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1911676] Re: Short pattern not terminated by ~ or !

2021-01-19 Thread Julian Andres Klode
This was verified by the unit tests by the build completing.

** Tags removed: verification-needed verification-needed-focal 
verification-needed-groovy
** Tags added: verification-done verification-done-focal 
verification-done-groovy

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1911676

Title:
  Short pattern not terminated by  ~ or !

Status in apt package in Ubuntu:
  Fix Released
Status in apt source package in Focal:
  Fix Committed
Status in apt source package in Groovy:
  Fix Committed

Bug description:
  [Impact]

  Short patterns like ~nfoo!~nbar or ~nfoo~nbar do not work correctly -
  they are treated as ?name(foo!~nbar) / ?name(foo~nbar) rather than
  ?name(foo)?not(?name(bar)) / ?name(foo)?name(bar)

  [Test Case]
  Unit tests have been added that are run during build and check they are 
parsed correctly

  +   EXPECT_PATTERN_EQ("~napt~nfoo", "?and(?name(apt),?name(foo))");
  +   EXPECT_PATTERN_EQ("~napt!~nfoo", "?and(?name(apt),?not(?name(foo)))");

  [Where problems could occur]
  Really just changing a string constant for this change in a function that 
parses of words, so well, the only problem arising could be that words inside 
patterns are recognized wrongly.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1911676/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1912315] [NEW] package unattended-upgrades 2.3ubuntu0.1 failed to install/upgrade: installed unattended-upgrades package post-installation script subprocess returned error exit s

2021-01-19 Thread Launchpad Bug Tracker
You have been subscribed to a public bug:

the system automatically prompted to send the bug to developers while it
was installing updates.

ProblemType: Package
DistroRelease: Ubuntu 20.04
Package: unattended-upgrades 2.3ubuntu0.1
ProcVersionSignature: Ubuntu 5.8.0-38.43~20.04.1-generic 5.8.18
Uname: Linux 5.8.0-38-generic x86_64
ApportVersion: 2.20.11-0ubuntu27.14
Architecture: amd64
CasperMD5CheckResult: skip
Date: Tue Jan 19 11:25:29 2021
ErrorMessage: installed unattended-upgrades package post-installation script 
subprocess returned error exit status 128
InstallationDate: Installed on 2021-01-15 (3 days ago)
InstallationMedia: Ubuntu 20.04.1 LTS "Focal Fossa" - Release amd64 (20200731)
PackageArchitecture: all
Python3Details: /usr/bin/python3.8, Python 3.8.5, python3-minimal, 
3.8.2-0ubuntu2
PythonDetails: N/A
RelatedPackageVersions:
 dpkg 1.19.7ubuntu3
 apt  2.0.2ubuntu0.2
SourcePackage: unattended-upgrades
Title: package unattended-upgrades 2.3ubuntu0.1 failed to install/upgrade: 
installed unattended-upgrades package post-installation script subprocess 
returned error exit status 128
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: unattended-upgrades (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-package focal need-duplicate-check
-- 
package unattended-upgrades 2.3ubuntu0.1 failed to install/upgrade: installed 
unattended-upgrades package post-installation script subprocess returned error 
exit status 128
https://bugs.launchpad.net/bugs/1912315
You received this bug notification because you are a member of Ubuntu Touch 
seeded packages, which is subscribed to unattended-upgrades in Ubuntu.

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1859289] Re: network-manager keeps asking for wifi password can't connect to any wifi

2021-01-19 Thread Baruch Youssin
Affects me on Ubuntu 20.04, Alpha AWUS036NHA USB wireless network card.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1859289

Title:
  network-manager keeps asking for wifi password can't connect to any
  wifi

Status in network-manager package in Ubuntu:
  Confirmed

Bug description:
  network-manager keeps asking for wifi password can't connect to any
  wifi

  I've experienced this problem since last month on the current kernel
  and the one before that. The only solution I could find through trial
  and error is to switch to a non-default kernel (like lowlatency) but
  that of course breaks a bunch of other stuff. Also, network USB
  tethering won't work on the generic kernel for some reason, and again
  a non-default kernel solves the issue.

  A google search for "ubuntu keeps asking for wifi password" shows that
  this problem is quite common. Hopefully this will get fixed cause if
  you can't use wifi you can't use your computer.

  ProblemType: Bug
  DistroRelease: Ubuntu 19.10
  Package: xorg 1:7.7+19ubuntu12
  ProcVersionSignature: Ubuntu 5.3.0-26.28-generic 5.3.13
  Uname: Linux 5.3.0-26-generic x86_64
  NonfreeKernelModules: wl hid_logitech_hidpp hid_logitech_dj i915 
rtsx_pci_sdmmc i2c_i801 rtsx_pci lpc_ich wmi
  ApportVersion: 2.20.11-0ubuntu8.3
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CompizPlugins: No value set for 
`/apps/compiz-1/general/screen0/options/active_plugins'
  CompositorRunning: None
  CurrentDesktop: KDE
  Date: Sat Jan 11 16:12:29 2020
  DistUpgraded: 2019-10-30 05:23:56,516 DEBUG Running PostInstallScript: 
'./xorg_fix_proprietary.py'
  DistroCodename: eoan
  DistroVariant: ubuntu
  DkmsStatus:
   backport-iwlwifi, 7906, 5.3.0-26-generic, x86_64: installed
   bcmwl, 6.30.223.271+bdcom, 5.3.0-26-generic, x86_64: installed
   bcmwl, 6.30.223.271+bdcom, 5.3.0-27-generic, x86_64: installed
   virtualbox, 6.0.14, 5.3.0-27-generic, x86_64: installed
  ExtraDebuggingInterest: No
  GraphicsCard:
   Intel Corporation Haswell-ULT Integrated Graphics Controller [8086:0a16] 
(rev 0b) (prog-if 00 [VGA controller])
 Subsystem: Lenovo Haswell-ULT Integrated Graphics Controller [17aa:220c]
  InstallationDate: Installed on 2018-11-15 (422 days ago)
  InstallationMedia: Kubuntu 18.10 "Cosmic Cuttlefish" - Release amd64 
(20181017.2)
  MachineType: LENOVO 20AQCTO1WW
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-5.3.0-26-generic 
root=/dev/mapper/kubuntu--vg-root ro psmouse.synaptics_intertouch=0 quiet splash
  SourcePackage: xorg
  Symptom: display
  UpgradeStatus: Upgraded to eoan on 2019-10-30 (73 days ago)
  dmi.bios.date: 03/20/2018
  dmi.bios.vendor: LENOVO
  dmi.bios.version: GJET98WW (2.48 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20AQCTO1WW
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0E50510 PRO
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: Not Available
  dmi.modalias: 
dmi:bvnLENOVO:bvrGJET98WW(2.48):bd03/20/2018:svnLENOVO:pn20AQCTO1WW:pvrThinkPadT440s:rvnLENOVO:rn20AQCTO1WW:rvrSDK0E50510PRO:cvnLENOVO:ct10:cvrNotAvailable:
  dmi.product.family: ThinkPad T440s
  dmi.product.name: 20AQCTO1WW
  dmi.product.sku: LENOVO_MT_20AQ_BU_Think_FM_ThinkPad T440s
  dmi.product.version: ThinkPad T440s
  dmi.sys.vendor: LENOVO
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.99-1ubuntu1
  version.libgl1-mesa-dri: libgl1-mesa-dri 19.2.1-1ubuntu1
  version.libgl1-mesa-glx: libgl1-mesa-glx 19.2.1-1ubuntu1
  version.xserver-xorg-core: xserver-xorg-core 2:1.20.5+git20191008-0ubuntu1
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.0.1-1ubuntu1
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20190815-1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 1:1.0.16-1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/1859289/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1912313] [NEW] No sounds on Ubuntu 20.04.1

2021-01-19 Thread sebastienserre
Public bug reported:

Hello,

My sounds chipset seems to be unrecognized from a recent update of Linux Kernel 
or linux Firmware.
http://alsa-project.org/db/?f=1a01ce2148dfd57d938709f372a8d0b568d658cc

Regards

** Affects: alsa-driver (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to alsa-driver in Ubuntu.
https://bugs.launchpad.net/bugs/1912313

Title:
  No sounds on Ubuntu 20.04.1

Status in alsa-driver package in Ubuntu:
  New

Bug description:
  Hello,

  My sounds chipset seems to be unrecognized from a recent update of Linux 
Kernel or linux Firmware.
  http://alsa-project.org/db/?f=1a01ce2148dfd57d938709f372a8d0b568d658cc

  Regards

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-driver/+bug/1912313/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1903048] Re: [SRU] Bluetooth won't activate on the pi 400

2021-01-19 Thread Daniel van Vugt
yonailo, that must be a different issue. :(

Please open a new bug by running:

  ubuntu-bug bluez

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to bluez in Ubuntu.
https://bugs.launchpad.net/bugs/1903048

Title:
  [SRU] Bluetooth won't activate on the pi 400

Status in bluez package in Ubuntu:
  Triaged
Status in bluez source package in Groovy:
  Fix Released
Status in bluez source package in Hirsute:
  Triaged

Bug description:
  [Impact]

  Without these patches, Bluetooth is inoperable on the recently
  released Raspberry Pi 400.

  [Test Case]

  * Boot the Ubuntu Desktop for Pi image on a Pi 400.
  * Start the Settings application and switch to the Bluetooth tab
  * Verify that Bluetooth is not enabled and attempting to activate it fails
  * Enable the -proposed repository for the release (groovy)
  * sudo apt update
  * sudo apt install bluez
  * sudo reboot
  * Start the Settings application and switch to the Bluetooth tab
  * Verify that Bluetooth is active and that Bluetooth devices (e.g. mice, 
mobile phones, headphones, etc.) can connect and operate correctly

  [Regression Potential]

  Extremely low (on groovy in particular, this has the same version of
  bluez as hirsute). The only significant risk is to non-Pi platforms or
  dongles which also use the Broadcom 43xx (or Cypress 305) chips for
  Bluetooth which might be inadvertently affected by these patches.

  [Original Description]

  The new Pi 400 has a slightly different Wifi/BT chip to the Pi4.
  Whilst wifi works happily, Bluetooth fails to operate. This doesn't
  appear to be an issue with either the firmware (the latest versions
  from upstream Raspbian have been tried), or the kernel (a known-good
  raspi kernel has been tested under Ubuntu), but with Bluez itself.
  Specifically, tracing the initialization with btmon on Raspbian and
  Ubuntu, the stack consistently fails when attempting to "Set Default
  PHY" on the latter. Curiously, under Ubuntu the adapter also appears
  to lack a MAC address.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bluez/+bug/1903048/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1903048] Re: [SRU] Bluetooth won't activate on the pi 400

2021-01-19 Thread yonailo
Bluetooth does not work any more on my Raspberry Pi 400 :

system : Ubuntu 20.10 (groovy)
kernel : 5.8.0-1011-raspi
bluez : 5.55-0ubuntu1.1

It used to work when I installed the Ubuntu 20.10 image, the groovy-
updates has done something wrong :(

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to bluez in Ubuntu.
https://bugs.launchpad.net/bugs/1903048

Title:
  [SRU] Bluetooth won't activate on the pi 400

Status in bluez package in Ubuntu:
  Triaged
Status in bluez source package in Groovy:
  Fix Released
Status in bluez source package in Hirsute:
  Triaged

Bug description:
  [Impact]

  Without these patches, Bluetooth is inoperable on the recently
  released Raspberry Pi 400.

  [Test Case]

  * Boot the Ubuntu Desktop for Pi image on a Pi 400.
  * Start the Settings application and switch to the Bluetooth tab
  * Verify that Bluetooth is not enabled and attempting to activate it fails
  * Enable the -proposed repository for the release (groovy)
  * sudo apt update
  * sudo apt install bluez
  * sudo reboot
  * Start the Settings application and switch to the Bluetooth tab
  * Verify that Bluetooth is active and that Bluetooth devices (e.g. mice, 
mobile phones, headphones, etc.) can connect and operate correctly

  [Regression Potential]

  Extremely low (on groovy in particular, this has the same version of
  bluez as hirsute). The only significant risk is to non-Pi platforms or
  dongles which also use the Broadcom 43xx (or Cypress 305) chips for
  Bluetooth which might be inadvertently affected by these patches.

  [Original Description]

  The new Pi 400 has a slightly different Wifi/BT chip to the Pi4.
  Whilst wifi works happily, Bluetooth fails to operate. This doesn't
  appear to be an issue with either the firmware (the latest versions
  from upstream Raspbian have been tried), or the kernel (a known-good
  raspi kernel has been tested under Ubuntu), but with Bluez itself.
  Specifically, tracing the initialization with btmon on Raspbian and
  Ubuntu, the stack consistently fails when attempting to "Set Default
  PHY" on the latter. Curiously, under Ubuntu the adapter also appears
  to lack a MAC address.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bluez/+bug/1903048/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1912214] Re: qemu can't access files that are added as rules on hot-add

2021-01-19 Thread Christian Ehrhardt 
** Description changed:

  Hi,
  to be clear I consider it quite likely that the error is on my side, but I'd 
appreciate guidance how to continue resolve. I have rubber ducked my setup with 
a coworker and talked to jjohansen if the profile would contain an obvious 
fault (it did not).
  
  So hereby I'm filing a bug hoping to get some help on this case.
  
  ## 1. What happened
  
  I was trying to add a feature to libvirt to support chained qcow files.
  That means instead of adding just one path libvirt has to process the chain 
of backing files and add all of those. That works already on guest start, but 
not on hot-add of devices.
  
  But while I see my code appending the rules I'd expect and issuing the
  apparmor_parser calls I'd expect it still fails.
  
  I'd love to get the profile at runtime to ensure things really are loaded as 
expected.
  But as discussed on IRC that won't work. So I tested and simplified and 
wonder for the test below why things fail.
  
  ## 2. how to reproduce
  
- I was taking my new code out of the equation - and to do so I was adding
- the path that is needed to the local overrides. But it still is blocked.
- So - right now - I'm assuming that my code worked in adding the lines,
- but the access is still blocked. Therefore let us try to fix this one
- first and only then I can debug into what might be failing on the new
- code.
+ I was debugging various cases (see below updates) and found that just one
+ combination fails (also see comment #5)
  
+ I'm rather sure now that libvirt adds the path correctly, but even
+ adding the denied path that is needed to the local overrides does not
+ help.
+ 
+ Use a Hirsute Container and enable this PPA:
+ https://launchpad.net/~ci-train-ppa-service/+archive/ubuntu/4393
+ 
+ Then - to underline that the rule should be ok also add it manually as local 
override.
  # Allow the access that libvirt does not yet allow
  $ echo '"/var/lib/libvirt/images/testdisk-snap-snapshot.qcow2" rwk,' > 
/etc/apparmor.d/local/abstractions/libvirt-qemu
+ $ echo '"/var/lib/libvirt/images/testdisk-snap-base.qcow2" rwk,' >> 
/etc/apparmor.d/local/abstractions/libvirt-qem
+ 
+ # Check the profile can be loaded and contains these
+ $ apparmor_parser -r 
/etc/apparmor.d/libvirt/libvirt-85410987-d91b-487a-8f2c-911f0136c877
+ $ apparmor_parser -p 
/etc/apparmor.d/libvirt/libvirt-85410987-d91b-487a-8f2c-911f0136c877 | grep snap
+ "/var/lib/libvirt/images/testdisk-snap-snapshot.qcow2" rwk,
+ "/var/lib/libvirt/images/testdisk-snap-base.qcow2" rwk,
+ 
  
  # prep the disk chain to be hot-added
  qemu-img create -f qcow2 /var/lib/libvirt/images/testdisk-snap-base.qcow2 100M
  qemu-img create -f qcow2 -b /var/lib/libvirt/images/testdisk-snap-base.qcow2 
/var/lib/libvirt/images/testdisk-snap-snapshot.qcow2
  cat > hot-add-test.xml << EOF
  
    
    
    
  
  
  
    
    
  
  EOF
  
- # prep a guest to attach to
+ # prep a guest to attach the disk to
  uvt-simplestreams-libvirt --verbose sync --source 
http://cloud-images.ubuntu.com/daily arch=amd64 label=daily release=focal
  uvt-kvm create --host-passthrough --password=ubuntu f-test2 release=focal 
arch=amd64 label=daily
  
  We have checked the "effective" profile that is loaded. JJohanssen didn't see 
an obvious flaw in it. But for reference here:
  root@h-libvirt-orig:~# apparmor_parser -p 
/etc/apparmor.d/libvirt/libvirt-e033b910-be06-4975-826f-b6fba368d928 | 
pastebinit
  https://paste.ubuntu.com/p/yxdmMT6638/
  
  # attach the disk
  virsh attach-device f-test2 hot-add-test.xml
  
- Libvirt/Qemu works as usual - except (known and expected) does not add a rule 
for "/var/lib/libvirt/images/testdisk-snap-snapshot.qcow2". But for that we 
have added out local override.
- Yet it is denied access.
+ Libvirt (as usual) now adds rules for the image file.
+ With the new code from the PPA it does so twice - once for the snapshot and 
once the base file.
+ But in any case we allow that access through our override.
+ You can see that on a little gimmick, since the flattened profile always has 
those rules - and when libvirt is adding them we will sometimes now see 
info="same as current profile, skipping".
+ If the local override isn't in place that does not show up.
+ So the rules libvirt adds are identical to what we have put into the local 
override and that should allow the access.
  
- apparmor="DENIED" operation="open" namespace="root//lxd-h-libvirt-new_
- " profile="libvirt-a2caaf89-0682-464d-92ba-
- 5295cb5f5128" name="/var/lib/libvirt/images/testdisk-snap-
- snapshot.qcow2" pid=2889044 comm="qemu-system-x86" requested_mask="r"
- denied_mask="r" fsuid=64055 ouid=64055
+ But we get:
  
- ## 3. The rule is generally working
+ [699826.573035] audit: type=1400 audit(1611044559.393:2047):
+ apparmor="DENIED" operation="open" namespace="root//lxd-h-libvirt-new2_
+ " profile="libvirt-85410987-d91b-487a-8f2c-
+ 911f0136c877" 

[Touch-packages] [Bug 1912214] Re: qemu can't access files that are added as rules on hot-add

2021-01-19 Thread Christian Ehrhardt 
I have the following alternations on the test now:

A1) on bare metal hirsute
A2) on LXD Hisute (on Focal Host)

B1) attach a single disk
B2) attach a disk with backing chain (profile is appended and reload twice)

C1) old libvirt code (can only do one disk)
C2) new libvirt code (iterates backing chain)

D1) do the same actions manually in qemu-monitor+apparmor tools
D2) run test through libvirt

Only A2+B2+C2+D2 is failing.
The rest I could clear by re-setting test environments to be sure old 
traces/experiments are gone. I'll update the description.


P.S. I can stop libvirt with qemu at any point e.g. after adding one or both 
rules to the guest and before qemu is told to access the files. The profile on 
disk looks right and AFAICS it is loaded as that - yet the access from qemu is 
denied then.


TL;DR: Still an odd fail, only in container environment and unclear why/what 
happens.
Please guide me what you'd need next to get this any further.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apparmor in Ubuntu.
https://bugs.launchpad.net/bugs/1912214

Title:
  qemu can't access files that are added as rules on hot-add

Status in apparmor package in Ubuntu:
  New

Bug description:
  Hi,
  to be clear I consider it quite likely that the error is on my side, but I'd 
appreciate guidance how to continue resolve. I have rubber ducked my setup with 
a coworker and talked to jjohansen if the profile would contain an obvious 
fault (it did not).

  So hereby I'm filing a bug hoping to get some help on this case.

  ## 1. What happened

  I was trying to add a feature to libvirt to support chained qcow files.
  That means instead of adding just one path libvirt has to process the chain 
of backing files and add all of those. That works already on guest start, but 
not on hot-add of devices.

  But while I see my code appending the rules I'd expect and issuing the
  apparmor_parser calls I'd expect it still fails.

  I'd love to get the profile at runtime to ensure things really are loaded as 
expected.
  But as discussed on IRC that won't work. So I tested and simplified and 
wonder for the test below why things fail.

  ## 2. how to reproduce

  I was taking my new code out of the equation - and to do so I was
  adding the path that is needed to the local overrides. But it still is
  blocked. So - right now - I'm assuming that my code worked in adding
  the lines, but the access is still blocked. Therefore let us try to
  fix this one first and only then I can debug into what might be
  failing on the new code.

  # Allow the access that libvirt does not yet allow
  $ echo '"/var/lib/libvirt/images/testdisk-snap-snapshot.qcow2" rwk,' > 
/etc/apparmor.d/local/abstractions/libvirt-qemu

  # prep the disk chain to be hot-added
  qemu-img create -f qcow2 /var/lib/libvirt/images/testdisk-snap-base.qcow2 100M
  qemu-img create -f qcow2 -b /var/lib/libvirt/images/testdisk-snap-base.qcow2 
/var/lib/libvirt/images/testdisk-snap-snapshot.qcow2
  cat > hot-add-test.xml << EOF
  
    
    
    
  
  
  
    
    
  
  EOF

  # prep a guest to attach to
  uvt-simplestreams-libvirt --verbose sync --source 
http://cloud-images.ubuntu.com/daily arch=amd64 label=daily release=focal
  uvt-kvm create --host-passthrough --password=ubuntu f-test2 release=focal 
arch=amd64 label=daily

  We have checked the "effective" profile that is loaded. JJohanssen didn't see 
an obvious flaw in it. But for reference here:
  root@h-libvirt-orig:~# apparmor_parser -p 
/etc/apparmor.d/libvirt/libvirt-e033b910-be06-4975-826f-b6fba368d928 | 
pastebinit
  https://paste.ubuntu.com/p/yxdmMT6638/

  # attach the disk
  virsh attach-device f-test2 hot-add-test.xml

  Libvirt/Qemu works as usual - except (known and expected) does not add a rule 
for "/var/lib/libvirt/images/testdisk-snap-snapshot.qcow2". But for that we 
have added out local override.
  Yet it is denied access.

  apparmor="DENIED" operation="open" namespace="root//lxd-h-libvirt-new_
  " profile="libvirt-a2caaf89-0682-464d-92ba-
  5295cb5f5128" name="/var/lib/libvirt/images/testdisk-snap-
  snapshot.qcow2" pid=2889044 comm="qemu-system-x86" requested_mask="r"
  denied_mask="r" fsuid=64055 ouid=64055

  ## 3. The rule is generally working

  To be clear, on the same system if I just open up a new profile and allow 
this path to be accessed it works fine. See the working example below.
  It must be somewhat that is tied to the way KVM guests get their profile 
updates/assigned.

  root@h-libvirt-orig:~# cat /etc/apparmor.d/test
  #include 

  profile test flags=(attach_disconnected) {
  #include 

  "/var/lib/libvirt/images/testdisk-snap-snapshot.qcow2" rwk,
  "/usr/bin/md5sum" rmix,
  }
  root@h-libvirt-orig:~# apparmor_parser -r /etc/apparmor.d/test; aa-exec -v -p 
test -- md5sum /var/lib/libvirt/images/testdisk-snap-snapshot.qcow2
  [6939] 

[Touch-packages] [Bug 1912214] Re: qemu can't access files that are added as rules on hot-add

2021-01-19 Thread Christian Ehrhardt 
New test eliminating libvirt from the equation:

# Create one backing chain and one normal image
$ qemu-img create -f qcow2 /var/lib/libvirt/images/testdisk-nosnap.qcow2 100M
$ qemu-img create -f qcow2 /var/lib/libvirt/images/testdisk-snap-base.qcow2 100M
$ qemu-img create -f qcow2 -b /var/lib/libvirt/images/testdisk-snap-base.qcow2 
/var/lib/libvirt/images/testdisk-snap-snapshot.qcow2


# Use a profile similar to those created by libvirt - our guest doesn't do 
much, so he doesn't need much
$ cat > /etc/apparmor.d/qemu-testprofile << EOF
# Test profile for bug LP: #1912214
#include 
profile qemu-testprofile flags=(attach_disconnected) {
  #include 
  #include 
}
EOF
$ touch /etc/apparmor.d/local/extrarules
$ apparmor_parser -r /etc/apparmor.d/qemu-testprofile


# Start qemu into the monitor under control of an apparmor profile
$ aa-exec -p qemu-testprofile -- qemu-system-x86_64 -serial none -monitor stdio 
-m 64 -display none
# Attach and detach the disk
(qemu) drive_add 0 
if=none,file=/var/lib/libvirt/images/testdisk-nosnap.qcow2,format=qcow2,id=disk1
# This can be detached (e.g. to iterate the test) via
(qemu) drive_del disk1

As-is this fails (expected) since it gets the access to the file blocked:
[58147.954482] audit: type=1400 audit(1611040852.319:86): apparmor="DENIED" 
operation="open" profile="qemu-testprofile" 
name="/var/lib/libvirt/images/testdisk-nosnap.qcow2" pid=23222 
comm="qemu-system-x86" requested_mask="r" denied_mask="r" fsuid=0 ouid=0


Now we can "manually play to be libvirt" and append the rule and reload the 
profile.
In another console we can do:
$ echo '"/var/lib/libvirt/images/testdisk-nosnap.qcow2" rwk,' > 
/etc/apparmor.d/local/extrarules
$ apparmor_parser -r /etc/apparmor.d/qemu-testprofile
Once that is done the `drive_add` command above will work.


Now if we allow the snapshot file but not the base image in apparmor.
And then attach the snapshot, we expect qemu to parse the snapshot, identify 
the backing file and fail to access that.

$ echo '"/var/lib/libvirt/images/testdisk-snap-snapshot.qcow2" rwk,' > 
/etc/apparmor.d/local/extrarules
$ apparmor_parser -r /etc/apparmor.d/qemu-testprofile
(qemu) drive_add 0 
if=none,file=/var/lib/libvirt/images/testdisk-snap-snapshot.qcow2,format=qcow2,id=disk1
Could not open backing file: Could not open 
'/var/lib/libvirt/images/testdisk-snap-base.qcow2': Permission denied
[58777.551226] audit: type=1400 audit(1611041481.906:96): apparmor="DENIED" 
operation="open" profile="qemu-testprofile" 
name="/var/lib/libvirt/images/testdisk-snap-base.qcow2" pid=23222 
comm="qemu-system-x86" requested_mask="r" denied_mask="r" fsuid=0 ouid=0

Perfect - still as expected.
Now if we add both rules we expect this to work.


$ echo '"/var/lib/libvirt/images/testdisk-snap-snapshot.qcow2" rwk,' > 
/etc/apparmor.d/local/extrarules
$ echo '"/var/lib/libvirt/images/testdisk-snap-base.qcow2" rwk,' >> 
/etc/apparmor.d/local/extrarules
$ apparmor_parser -r /etc/apparmor.d/qemu-testprofile
(qemu) drive_add 0 
if=none,file=/var/lib/libvirt/images/testdisk-snap-snapshot.qcow2,format=qcow2,id=disk1


And indeed it does work fine.
This also works fine in the containers ... good, but no help for debugging this.

** Description changed:

  Hi,
  to be clear I consider it quite likely that the error is on my side, but I'd 
appreciate guidance how to continue resolve. I have rubber ducked my setup with 
a coworker and talked to jjohansen if the profile would contain an obvious 
fault (it did not).
  
  So hereby I'm filing a bug hoping to get some help on this case.
  
  ## 1. What happened
  
  I was trying to add a feature to libvirt to support chained qcow files.
  That means instead of adding just one path libvirt has to process the chain 
of backing files and add all of those. That works already on guest start, but 
not on hot-add of devices.
  
  But while I see my code appending the rules I'd expect and issuing the
  apparmor_parser calls I'd expect it still fails.
  
  I'd love to get the profile at runtime to ensure things really are loaded as 
expected.
  But as discussed on IRC that won't work. So I tested and simplified and 
wonder for the test below why things fail.
  
  ## 2. how to reproduce
  
  I was taking my new code out of the equation - and to do so I was adding
  the path that is needed to the local overrides. But it still is blocked.
  So - right now - I'm assuming that my code worked in adding the lines,
  but the access is still blocked. Therefore let us try to fix this one
  first and only then I can debug into what might be failing on the new
  code.
  
  # Allow the access that libvirt does not yet allow
  $ echo '"/var/lib/libvirt/images/testdisk-snap-snapshot.qcow2" rwk,' > 
/etc/apparmor.d/local/abstractions/libvirt-qemu
  
  # prep the disk chain to be hot-added
  qemu-img create -f qcow2 /var/lib/libvirt/images/testdisk-snap-base.qcow2 100M
  qemu-img create -f qcow2 -b /var/lib/libvirt/images/testdisk-snap-base.qcow2