[Touch-packages] [Bug 199660] Re: CD-image naming scheme

2017-07-28 Thread manuel
** Changed in: ubuntu-cdimage Status: New => Opinion -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ubuntu-meta in Ubuntu. https://bugs.launchpad.net/bugs/199660 Title: CD-image naming scheme Status in Ubuntu CD

[Touch-packages] [Bug 1586528] Re: Avahi-daemon withdraws address record

2017-07-28 Thread Alex
Another unhappy bunny here. 16.04.02, 4.4.0-83-generic The DHCP lease from the router is 10 minutes. Ubuntu just doesn't renew it. After exactly 10 minutes this happens: Jul 29 03:58:21 airwolf avahi-daemon[751]: Withdrawing address record for 192.168.1.22 on enp0s31f6. Jul 29 03:58:21 airwolf

[Touch-packages] [Bug 273742] Re: Pulseaudio over wifi stutters horribly

2017-07-28 Thread Launchpad Bug Tracker
[Expired for pulseaudio (Ubuntu) because there has been no activity for 60 days.] ** Changed in: pulseaudio (Ubuntu) Status: Incomplete => Expired -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pulseaudio in Ubuntu.

[Touch-packages] [Bug 612249] Re: Wrong error when mounting vfat filesystem with invalid mount option

2017-07-28 Thread Launchpad Bug Tracker
[Expired for util-linux (Ubuntu) because there has been no activity for 60 days.] ** Changed in: util-linux (Ubuntu) Status: Incomplete => Expired -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to util-linux in Ubuntu.

[Touch-packages] [Bug 1426596] Re: I get an "error report" popup on log-in

2017-07-28 Thread Launchpad Bug Tracker
[Expired for xorg (Ubuntu) because there has been no activity for 60 days.] ** Changed in: xorg (Ubuntu) Status: Incomplete => Expired -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu.

[Touch-packages] [Bug 1707341] [NEW] nm-dispatcher caused kernel crash.

2017-07-28 Thread spit4520
Public bug reported: After "waking" (shaking my mouse) to revive the display server my machine was usable for about 1 minute after the wake. Then all of the sudden all of my USB devices lost power completely, my hard drives stopped spinning and the system was at a stand still. Reading into the

[Touch-packages] [Bug 1706471] Re: please demote exiv2 to universe

2017-07-28 Thread Bug Watch Updater
** Changed in: gexiv2 Status: Unknown => Confirmed ** Changed in: gexiv2 Importance: Unknown => Medium -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to exiv2 in Ubuntu. https://bugs.launchpad.net/bugs/1706471

[Touch-packages] [Bug 1547927] Re: LDAP_OPT_X_TLS_REQUIRE_CERT handling differences between ldaps:// and STARTTLS

2017-07-28 Thread Ryan Tandy
Hi Martin, I'm trying to reproduce the bug you reported, in order to determine whether Maciej's patch fixed it or not. However, a simple C program making the following calls: ldap_set_option(NULL, LDAP_OPT_PROTOCOL_VERSION, _version); ldap_initialize(, "ldaps://"); ldap_set_option(ld,

[Touch-packages] [Bug 231675] ☁I guess I've found it at last

2017-07-28 Thread Sean Heron
Dear! As you know I've been looking for some stuff for a long time, and I think I've found it at last, just take a look http://vignoble- selection.fr/local/cache-vignettes/L134xH134/views/wbvwe08/rise.php?6263 Sincerely, Sean Heron -- You received this bug notification because you are a

[Touch-packages] [Bug 1557248] Re: OpenLDAP: Backport a fix for use-after-free in GnuTLS-related code

2017-07-28 Thread Bug Watch Updater
** Changed in: openldap (Debian) Status: Confirmed => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu. https://bugs.launchpad.net/bugs/1557248 Title: OpenLDAP: Backport a fix for

[Touch-packages] [Bug 1706471] Re: please demote exiv2 to universe

2017-07-28 Thread Jeremy Bicha
Thank you! ** Project changed: exiv2 => gexiv2 ** Changed in: exiv2 (Ubuntu) Status: Incomplete => Triaged -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to exiv2 in Ubuntu. https://bugs.launchpad.net/bugs/1706471

[Touch-packages] [Bug 1706471] Re: please demote exiv2 to universe

2017-07-28 Thread Seth Arnold
Good idea Jeremy; https://bugzilla.gnome.org/show_bug.cgi?id=785547 (heh, launchpad called it 'exiv2' when I linked them together. Oh well.) Thanks ** Bug watch added: GNOME Bug Tracker #785547 https://bugzilla.gnome.org/show_bug.cgi?id=785547 ** Also affects: exiv2 via

[Touch-packages] [Bug 1690980] Re: unattended-upgrades does not block shutdown of system, as it is designed to

2017-07-28 Thread Balint Reczey
@Julian, @Michael: I think the timeout of 900 seconds should be increased to 1800 seconds and the 10 min delay in u-u-s should also be bumped to 25min. Ethan experienced updates taking ~10 minutes over wifi. I believe updates will keep accumulating and are getting bigger, thus letting u-u run

[Touch-packages] [Bug 1706471] Re: please demote exiv2 to universe

2017-07-28 Thread Jeremy Bicha
Thank you for taking the time to report this bug and helping to make Ubuntu better. The issue you are reporting is an upstream one and it would be nice if somebody having it could send the bug to the developers of the software by following the instructions at

[Touch-packages] [Bug 1706471] Re: please demote exiv2 to universe

2017-07-28 Thread Jeremy Bicha
Yes, but could you file a bug or whatever upstream? Also, you should probably talk to the Desktop team about your concerns before asking the Archive Admins to demote a Desktop package. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1706471] Re: please demote exiv2 to universe

2017-07-28 Thread Seth Arnold
I'm not saying it's not useful. The point is that the library that we're using for Exif metadata is unsuited for use on a modern desktop operating system or server connected to the Internet. The maintainer doesn't want to put in the work to take it from a fun hobby to a production-grade tool. I

[Touch-packages] [Bug 1690980] Re: unattended-upgrades does not block shutdown of system, as it is designed to

2017-07-28 Thread Balint Reczey
We discussed the test with Brian, and ending in inconsistent states can still occur when running u-u manually/via cron. In those cases the apt fix does not protect dpkg from being terminated early. When running u-u manually or via cron it is recommended to use workaround 3. from #19, i.e.

[Touch-packages] [Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-07-28 Thread guysoft
Sorry, missed that last part. Here is the full output: guy@golem4:~$ sudo gdb -c core /usr/sbin/cupsd GNU gdb (Ubuntu 7.12.50.20170314-0ubuntu1) 7.12.50.20170314-git Copyright (C) 2017 Free Software Foundation, Inc. License GPLv3+: GNU GPL version 3 or later

[Touch-packages] [Bug 1706471] Re: please demote exiv2 to universe

2017-07-28 Thread Jeremy Bicha
shotwell doesn't build without libgexiv2-dev. I assume you're aware that showing Exif information is very useful for a photo app. Are there any other libraries you suggest instead of exiv2? Please discuss your concerns with the shotwell and gexiv2 maintainer - I believe they are the same person.

[Touch-packages] [Bug 1706471] Re: please demote exiv2 to universe

2017-07-28 Thread Seth Arnold
I certainly hope that shotwell's dependency can be disabled at build time. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to exiv2 in Ubuntu. https://bugs.launchpad.net/bugs/1706471 Title: please demote exiv2 to

[Touch-packages] [Bug 1700826] Re: please include numactl on the ubuntu-server iso

2017-07-28 Thread Jeremy Bicha
dann, the artful seeds are at https://code.launchpad.net/~ubuntu-core-dev/ubuntu-seeds/ubuntu.artful Could you submit the merge proposals? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ubuntu-meta in Ubuntu.

[Touch-packages] [Bug 1636573] Re: xinit flooding syslog

2017-07-28 Thread Dominik P
So here I am, back after two months. Now this issue crashes kodi plugins. Is the backport to the lts planned? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1636573 Title:

[Touch-packages] [Bug 1706471] Re: please demote exiv2 to universe

2017-07-28 Thread Jeremy Bicha
shotwell depends on libgexiv2-2 which depends on libexiv2-14 So, um how would you fix that? ** Changed in: exiv2 (Ubuntu) Status: New => Incomplete -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to exiv2 in Ubuntu.

[Touch-packages] [Bug 1695928] Re: Please remove obsolete UOA packages

2017-07-28 Thread Jeremy Bicha
** Tags added: artful u8rm -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to gnome-control-center- signon in Ubuntu. https://bugs.launchpad.net/bugs/1695928 Title: Please remove obsolete UOA packages Status in

[Touch-packages] [Bug 1706928] Re: RM: obsolete product

2017-07-28 Thread Steve Langasek
Removing packages from artful: ubuntu-touch-customization-hooks 0.7+17.04.20161213-0ubuntu1 in artful ubuntu-touch-customization-hooks 0.7+17.04.20161213-0ubuntu1 in artful amd64 ubuntu-touch-customization-hooks 0.7+17.04.20161213-0ubuntu1 in artful arm64

[Touch-packages] [Bug 1706929] Re: RM: obsolete product

2017-07-28 Thread Steve Langasek
This package has already been removed from artful. ** Changed in: unity-scope-mediascanner (Ubuntu) Status: Triaged => Invalid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to unity-scope-mediascanner in Ubuntu.

[Touch-packages] [Bug 1706931] Re: RM: obsolete product

2017-07-28 Thread Steve Langasek
Removing packages from artful: usensord 1.1+16.10.20160928.1-0ubuntu1 in artful golang-usensord-dev 1.1+16.10.20160928.1-0ubuntu1 in artful amd64 golang-usensord-dev 1.1+16.10.20160928.1-0ubuntu1 in artful arm64 golang-usensord-dev

[Touch-packages] [Bug 1703326] Re: Lock screen wallpaper is a plain blue screen

2017-07-28 Thread Launchpad Bug Tracker
This bug was fixed in the package ubuntu-settings - 17.10.9 --- ubuntu-settings (17.10.9) artful; urgency=medium * debian/ubuntu-settings.gsettings-override: - Set GDM lock screen background to Ubuntu default (LP: #1703326) -- Jeremy Bicha Fri, 28 Jul

[Touch-packages] [Bug 1706924] Re: RM: obsolete product

2017-07-28 Thread Steve Langasek
Removing packages from artful: qtubuntu-sensors 0.6+17.04.20170113-0ubuntu1 in artful qtubuntu-sensors 0.6+17.04.20170113-0ubuntu1 in artful amd64 qtubuntu-sensors 0.6+17.04.20170113-0ubuntu1 in artful arm64 qtubuntu-sensors

[Touch-packages] [Bug 1706917] Re: RM: obsolete product

2017-07-28 Thread Steve Langasek
Removing packages from artful: mtp 0.0.4+16.04.20160413-0ubuntu5 in artful libmtpserver-dev 0.0.4+16.04.20160413-0ubuntu5 in artful amd64 libmtpserver-dev 0.0.4+16.04.20160413-0ubuntu5 in artful arm64 libmtpserver-dev

[Touch-packages] [Bug 1694697] Re: build-depends keeps OR flag if end of or group is ignored

2017-07-28 Thread Dimitri John Ledkov
Ah, i did not upgrade libapt-pkg5.0 as i wanted to leave some packages for the auto-upgrader test case. Upgrading those two: ii libapt-inst2.0:amd641.4.6~17.04.1 amd64deb package format runtime library ii libapt-pkg5.0:amd64

[Touch-packages] [Bug 1702741] Re: QtCreator crashes when opening a filechooser under wayland

2017-07-28 Thread LocutusOfBorg
it finally landed in artful, so I presume now the SRU can continue with zesty :) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to qtbase-opensource-src in Ubuntu. https://bugs.launchpad.net/bugs/1702741 Title: QtCreator

[Touch-packages] [Bug 1703326] Re: Lock screen wallpaper is a plain blue screen

2017-07-28 Thread Launchpad Bug Tracker
** Branch linked: lp:~ubuntu-desktop/+junk/ubuntu-settings -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ubuntu-settings in Ubuntu. https://bugs.launchpad.net/bugs/1703326 Title: Lock screen wallpaper is a plain blue

[Touch-packages] [Bug 1229768] Re: weather applet doesn't include Jerusalem location

2017-07-28 Thread Heiko Sieger
4 years have gone by and nothing has been done? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libgweather in Ubuntu. https://bugs.launchpad.net/bugs/1229768 Title: weather applet doesn't include Jerusalem location

[Touch-packages] [Bug 1702741] Re: QtCreator crashes when opening a filechooser under wayland

2017-07-28 Thread Launchpad Bug Tracker
This bug was fixed in the package qtbase-opensource-src - 5.7.1+dfsg- 2ubuntu4~2 --- qtbase-opensource-src (5.7.1+dfsg-2ubuntu4~2) artful; urgency=medium [ Dmitry Shachnev ] * Backport upstream fix to make QGtk3Dialog not crash on Wayland (gtkdialogs_wayland.diff; closes:

[Touch-packages] [Bug 1706760] Re: lightdm/login session fails to resume after display is locked and goes to black

2017-07-28 Thread Patrick Barabe
This issue does not appear to persist after today's updates. /var/log/apt/history.log: Start-Date: 2017-07-28 11:43:40 Commandline: apt upgrade Requested-By: myusername (1000) Install: linux-headers-4.10.0-28-generic:amd64 (4.10.0-28.32~16.04.2, automatic), linux-image-4.10.0-28-generic:amd64

[Touch-packages] [Bug 1686618] Re: ssh connection attempts fail if hw crypto support on s390x is enabled on 17.04

2017-07-28 Thread bugproxy
--- Comment From ebarre...@br.ibm.com 2017-07-28 16:01 EDT--- (In reply to comment #23) > If the patch isn't getting any review on the upstream mailing list, then > please open a bug on https://bugzilla.mindrot.org/ so that it doesn't fall > through the cracks permanently. Done:

[Touch-packages] [Bug 1686183] Re: Ship ubuntu-advantage in ubuntu-minimal

2017-07-28 Thread Andreas Hasenack
To summarize, as expected, all non-precise releases behave the same: a) enable-esm fails with a valid token because ESM is not available for non-precise ubuntu releases. That causes apt-get update to fail with a 404. The situation is resolved by running the disable-esm command. b) MOTD gets no

[Touch-packages] [Bug 1686618] Re: ssh connection attempts fail if hw crypto support on s390x is enabled on 17.04

2017-07-28 Thread Colin Watson
If the patch isn't getting any review on the upstream mailing list, then please open a bug on https://bugzilla.mindrot.org/ so that it doesn't fall through the cracks permanently. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed

[Touch-packages] [Bug 1686183] Re: Ship ubuntu-advantage in ubuntu-minimal

2017-07-28 Thread Andreas Hasenack
Zesty verification with ubuntu-advantage-tools 2 from zesty-proposed: *** 2 500 500 http://br.archive.ubuntu.com/ubuntu zesty-proposed/main amd64 Packages a) Since there is no ESM for zesty, the enable-esm command fails with a 404 Not found error: $ sudo ubuntu-advantage enable-esm

[Touch-packages] [Bug 1688663] Re: udev 97-hid2hci.rules missing usb id for logitech dinovo 2

2017-07-28 Thread Jesús Diéguez Fernández
Any news on this topic? Do you need any additional information? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to bluez in Ubuntu. https://bugs.launchpad.net/bugs/1688663 Title: udev 97-hid2hci.rules missing usb id for

[Touch-packages] [Bug 1707267] Re: systemd 233-8ubuntu3 ADT test failure with linux 4.12.0-9.10

2017-07-28 Thread Dimitri John Ledkov
This has been noted. Also we have similar reports that ubuntu starts degraded in containers by default on all arches in artful at the moment. This is seen on s390x, because unlike other arches, the ADT tests use container confinement instead of kvm confinement. Actions to take: 1) make all kvm

[Touch-packages] [Bug 1706233] Re: CAN NOT PRINT

2017-07-28 Thread Till Kamppeter
Can you please create a new bug report following the instructions on https://wiki.ubuntu.com/DebuggingPrintingProblems Thanks. ** Changed in: cups (Ubuntu) Status: New => Invalid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-07-28 Thread Till Kamppeter
Thanks for the reply, but if you run the gdb command from comment #2, it does not exit, but it stays running with its own command prompt. At this command, please enter bt and post the output here. Enter quit to close gdb and get back to the command prompt. -- You received this bug

[Touch-packages] [Bug 1706837] Stacktrace.txt

2017-07-28 Thread Brian Murray
** Attachment added: "Stacktrace.txt" https://bugs.launchpad.net/bugs/1706837/+attachment/4923223/+files/Stacktrace.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu.

[Touch-packages] [Bug 1706837] systemd-journald crashed with SIGABRT in error_tail()

2017-07-28 Thread Brian Murray
StacktraceTop: epoll_wait () at ../sysdeps/unix/syscall-template.S:84 sd_event_wait (e=e@entry=0x558b5eefa230, timeout=timeout@entry=18446744073709551615) at ../src/libsystemd/sd-event/sd-event.c:2525 sd_event_run (e=0x558b5eefa230, timeout=18446744073709551615) at

[Touch-packages] [Bug 1706837] StacktraceSource.txt

2017-07-28 Thread Brian Murray
** Attachment added: "StacktraceSource.txt" https://bugs.launchpad.net/bugs/1706837/+attachment/4923224/+files/StacktraceSource.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu.

[Touch-packages] [Bug 1706837] ThreadStacktrace.txt

2017-07-28 Thread Brian Murray
** Attachment added: "ThreadStacktrace.txt" https://bugs.launchpad.net/bugs/1706837/+attachment/4923225/+files/ThreadStacktrace.txt ** Attachment removed: "CoreDump.gz" https://bugs.launchpad.net/bugs/1706837/+attachment/4922132/+files/CoreDump.gz ** Changed in: systemd (Ubuntu)

[Touch-packages] [Bug 1707267] Re: systemd 233-8ubuntu3 ADT test failure with linux 4.12.0-9.10

2017-07-28 Thread Seth Forshee
autopkgtest [11:09:53]: test boot-smoke: [--- ... checking that there are no running jobs running jobs after remaining timeout -1: 61 apt-daily-upgrade.timerstart waiting 209 systemd-hostnamed.service start running 64 NetworkManager-wait-online.service

[Touch-packages] [Bug 1707267] [NEW] systemd 233-8ubuntu3 ADT test failure with linux 4.12.0-9.10

2017-07-28 Thread Seth Forshee
Public bug reported: Testing failed on: s390x: https://objectstorage.prodstack4-5.canonical.com/v1/AUTH_77e2ada1e7a84929a74ba3b87153c0ac/autopkgtest-artful-canonical-kernel-team-unstable/artful/s390x/s/systemd/20170728_111056_ccb5f@/log.gz ** Affects: systemd (Ubuntu) Importance:

[Touch-packages] [Bug 1686183] Re: Ship ubuntu-advantage in ubuntu-minimal

2017-07-28 Thread Andreas Hasenack
Xenial verification with ubuntu-advantage-tools 2 from xenial-proposed: *** 2 500 500 http://br.archive.ubuntu.com/ubuntu xenial-proposed/main amd64 Packages a) Since there is no ESM avaiable for xenial, enabling esm fails: ubuntu@xenial-ubuntu-advantage:~$ sudo ubuntu-advantage

[Touch-packages] [Bug 1692437] Re: Monitors on second GPU not working after upgrade to zesty

2017-07-28 Thread Richard Eames
Is there anything I can do to move this along? I'm fairly certain it's a kernel or driver issue since zesty since I'm currently running 16.04 on live USB and all three monitors work just fine. I've tried using the 4.8 kernel from yakkety, but I couldn't get it to boot, I'm assuming it was

[Touch-packages] [Bug 1686183] Re: Ship ubuntu-advantage in ubuntu-minimal

2017-07-28 Thread Andreas Hasenack
Trusty verification using the ubuntu-advantage-tools package from trusty-proposed: *** 2 0 500 http://archive.ubuntu.com/ubuntu/ trusty-proposed/main amd64 Packages a) enabling esm Installation works, but enabling esm is not a good experience: """ $ sudo ubuntu-advantage enable-esm

[Touch-packages] [Bug 1706914] Re: RM: obsolete product

2017-07-28 Thread Steve Langasek
Removing packages from artful: mediaplayer-app 0.20.5+17.04.20170321.4-0ubuntu1 in artful mediaplayer-app 0.20.5+17.04.20170321.4-0ubuntu1 in artful amd64 mediaplayer-app 0.20.5+17.04.20170321.4-0ubuntu1 in artful arm64 mediaplayer-app

[Touch-packages] [Bug 1706915] Re: RM: obsolete product

2017-07-28 Thread Steve Langasek
Removing packages from artful: unity-scope-mediascanner 0.2+16.10.20160620.1-0ubuntu3 in artful unity-scope-mediascanner2 0.2+16.10.20160620.1-0ubuntu3 in artful amd64 unity-scope-mediascanner2 0.2+16.10.20160620.1-0ubuntu3 in artful arm64

[Touch-packages] [Bug 1706912] Re: RM: obsolete product

2017-07-28 Thread Steve Langasek
Removing packages from artful: initramfs-tools-ubuntu-touch 0.96 in artful initramfs-tools-ubuntu-touch 0.96 in artful amd64 initramfs-tools-ubuntu-touch 0.96 in artful arm64 initramfs-tools-ubuntu-touch 0.96 in artful armhf

[Touch-packages] [Bug 1706195] Re: whoopsie can start before network-manager during boot

2017-07-28 Thread Brian Murray
And verification done on xenial: bdmurray@clean-xenial-amd64:~$ systemctl status whoopsie ● whoopsie.service - crash report submission daemon Loaded: loaded (/lib/systemd/system/whoopsie.service; enabled; vendor preset: enabled) Active: active (running) since Fri 2017-07-28 10:26:50 PDT;

[Touch-packages] [Bug 40199] Re: man mount needs to be updated to cover BeFS

2017-07-28 Thread Bug Watch Updater
** Changed in: util-linux (Debian) Status: New => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to util-linux in Ubuntu. https://bugs.launchpad.net/bugs/40199 Title: man mount needs to be updated to

[Touch-packages] [Bug 1706195] Re: whoopsie can start before network-manager during boot

2017-07-28 Thread Brian Murray
Verification done on zesty: bdmurray@clean-zesty-amd64:~$ systemctl status whoopsie ● whoopsie.service - crash report submission daemon Loaded: loaded (/lib/systemd/system/whoopsie.service; enabled; vendor preset: enabled) Active: active (running) since Fri 2017-07-28 10:21:50 PDT; 1s ago

[Touch-packages] [Bug 1707153] Re: RM: obsolete product

2017-07-28 Thread Steve Langasek
Removing packages from artful: camera-app 3.0.0+17.04.20170106-0ubuntu1 in artful camera-app 3.0.0+17.04.20170106-0ubuntu1 in artful amd64 camera-app 3.0.0+17.04.20170106-0ubuntu1 in artful arm64 camera-app 3.0.0+17.04.20170106-0ubuntu1 in

[Touch-packages] [Bug 1707152] Re: RM: obsolete product

2017-07-28 Thread Steve Langasek
Removing packages from artful: gallery-app 0.0.67+17.04.20161213-0ubuntu2 in artful gallery-app 0.0.67+17.04.20161213-0ubuntu2 in artful amd64 gallery-app 0.0.67+17.04.20161213-0ubuntu2 in artful arm64 gallery-app

[Touch-packages] [Bug 1707222] Re: usage of /tmp during boot is not safe due to systemd-tmpfiles-clean

2017-07-28 Thread Dimitri John Ledkov
systemd-tmpfiles-clean is racy, but only cleans things as per tmpfiles.d/ configs in /run /etc /usr/lib, for things that explicitely specify to clean themself older than some value. For /tmp the affected paths are older than 10 days only: d /tmp/.X11-unix 1777 root root 10d d /tmp/.ICE-unix 1777

[Touch-packages] [Bug 1706910] Re: RM: obsolete product

2017-07-28 Thread Steve Langasek
Removing packages from artful: indicator-location 13.10.0+17.04.20170330.3-0ubuntu1 in artful indicator-location 13.10.0+17.04.20170330.3-0ubuntu1 in artful amd64 indicator-location 13.10.0+17.04.20170330.3-0ubuntu1 in artful arm64

[Touch-packages] [Bug 1654688] Re: Printf does not properly justify non-ASCII characters

2017-07-28 Thread wjandrea
xhienne, that's a good point. My workaround is to switch to Python 3, which treats multi-byte chars the same as single-byte chars. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to bash in Ubuntu.

[Touch-packages] [Bug 1707254] [NEW] problemas con escritorio MATE

2017-07-28 Thread Roberto Antonio Vasquez Mejías
Public bug reported: hemos encontrado problemas para poder instalar ubuntu mate en equipo Lenovo S510, si instalamos con escritorio Unity funciona cuenta sin problemas, si instalamos MATE no es capaz de iniciar.- ProblemType: Bug DistroRelease: Ubuntu 16.04 Package: xorg 1:7.7+13ubuntu3

[Touch-packages] [Bug 1690980] Re: unattended-upgrades does not block shutdown of system, as it is designed to

2017-07-28 Thread Brian Murray
Here's unattended-upgrades.log when the reboot did not cause an inconsistent state: 2017-07-26 08:33:37,462 INFO Initial blacklisted packages: 2017-07-26 08:33:37,463 INFO Initial whitelisted packages: 2017-07-26 08:33:37,463 INFO Starting unattended upgrades script 2017-07-26 08:33:37,463 INFO

[Touch-packages] [Bug 1707236] Re: man page for add-apt-repository doesn't document --update

2017-07-28 Thread Launchpad Bug Tracker
** Merge proposal linked: https://code.launchpad.net/~adam-collard/ubuntu/+source/software-properties/+git/software-properties/+merge/328237 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to software-properties in Ubuntu.

[Touch-packages] [Bug 1707236] Re: man page for add-apt-repository doesn't document --update

2017-07-28 Thread Adam Collard
** Changed in: software-properties (Ubuntu) Assignee: (unassigned) => Adam Collard (adam-collard) ** Changed in: software-properties (Ubuntu) Importance: Undecided => Low -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed

[Touch-packages] [Bug 1707236] [NEW] man page for add-apt-repository doesn't document --update

2017-07-28 Thread Adam Collard
Public bug reported: add-apt-repository accepts a --update flag which negates the need to run "apt[-get] update" after adding a repository, but this is undocumented in the man page. ProblemType: Bug DistroRelease: Ubuntu 17.04 Package: software-properties-common 0.96.24.13 ProcVersionSignature:

[Touch-packages] [Bug 1707236] Re: man page for add-apt-repository doesn't document --update

2017-07-28 Thread Daniel Manrique
** Changed in: software-properties (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to software-properties in Ubuntu. https://bugs.launchpad.net/bugs/1707236 Title: man page for

[Touch-packages] [Bug 1686618] Upstream patch to enable geteuid syscall for Linux on s390

2017-07-28 Thread bugproxy
--- Comment on attachment From fre...@de.ibm.com 2017-05-10 02:38 EDT--- Here is the upstream patch I've sent to Eduardo for further distribution to the openssh community. ** Attachment added: "Upstream patch to enable geteuid syscall for Linux on s390"

[Touch-packages] [Bug 1707222] [NEW] usage of /tmp during boot is not safe due to systemd-tmpfiles-clean

2017-07-28 Thread Scott Moser
Public bug reported: Earlier this week on Zesty on Azure I saw a cloud-init failure in its 'mount_cb' function. That function esentially does: a.) make a tmp directory for a mount point b.) mount some filesystem to that mount point c.) call a function d.) unmount the directory What I

[Touch-packages] [Bug 1686183] Re: Ship ubuntu-advantage in ubuntu-minimal

2017-07-28 Thread Launchpad Bug Tracker
This bug was fixed in the package ubuntu-advantage-tools - 2 --- ubuntu-advantage-tools (2) trusty; urgency=medium * ubuntu-advantage & /etc/update-motd.d/99-esm now build, run and are quiet on non-precise release. (LP: #1686183) * Add simple dep8 tests. * Also install

[Touch-packages] [Bug 1686618] Re: ssh connection attempts fail if hw crypto support on s390x is enabled on 17.04

2017-07-28 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: Triaged => In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1686618 Title: ssh connection attempts fail if hw

[Touch-packages] [Bug 1707214] [NEW] libcurl3 crashes when reusing handle with proxy NTLM authentication

2017-07-28 Thread Patrick Steinhardt
Public bug reported: The package libcurl3-7.35.0 on Ubuntu Trusty crashes when reusing a curl handle and turning on proxy NTLM authentication. The libgit2 project is repeatedly hitting this issue on the new Travis CI container infrastructure, which they have recently updated to make use of Ubuntu

[Touch-packages] [Bug 1686618] Re: ssh connection attempts fail if hw crypto support on s390x is enabled on 17.04

2017-07-28 Thread Dimitri John Ledkov
** Changed in: openssh (Ubuntu Artful) Status: Triaged => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1686618 Title: ssh connection attempts fail

[Touch-packages] [Bug 1700930] Re: Default action policy for "Security Updates" changed between 14.04 and 16.04

2017-07-28 Thread Sebastien Bacher
bug #1690980 is about the lack of feedback when trying to shutdown or reboot -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to unattended-upgrades in Ubuntu. https://bugs.launchpad.net/bugs/1700930 Title: Default action

[Touch-packages] [Bug 1700930] Re: Default action policy for "Security Updates" changed between 14.04 and 16.04

2017-07-28 Thread Sebastien Bacher
Reassigning to unattended-upgrades which is what has the configuration, software-properties is just a frontend allowing to edit it ** Package changed: software-properties (Ubuntu) => unattended-upgrades (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Touch

[Touch-packages] [Bug 1700930] Re: Default action policy for "Security Updates" changed between 14.04 and 16.04

2017-07-28 Thread Sebastien Bacher
you might want to write about that to the ubuntu-devel@ mailing list which is better discussed for such discussions -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to unattended-upgrades in Ubuntu.

[Touch-packages] [Bug 1707203] Re: package libgl1-mesa-glx:amd64 17.0.7-0ubuntu0.16.04.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 2

2017-07-28 Thread Apport retracing service
** Tags removed: need-duplicate-check -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to mesa in Ubuntu. https://bugs.launchpad.net/bugs/1707203 Title: package libgl1-mesa-glx:amd64 17.0.7-0ubuntu0.16.04.1 failed to

[Touch-packages] [Bug 1686618] Re: ssh connection attempts fail if hw crypto support on s390x is enabled on 17.04

2017-07-28 Thread Dimitri John Ledkov
I am preparing a test build of openssh as part of merging changes from Debian, with the updated patchset that opens up more syscalls. This will land in artful shortly - but currently artful is very busy with many migration thus it may take some time before the package migrates from proposed into

[Touch-packages] [Bug 1686183] Re: Ship ubuntu-advantage in ubuntu-minimal

2017-07-28 Thread Adam Conrad
** Changed in: ubuntu-advantage-tools (Ubuntu Xenial) Status: New => Fix Committed ** Changed in: ubuntu-advantage-tools (Ubuntu Zesty) Status: New => Fix Committed ** Changed in: ubuntu-advantage-tools (Ubuntu Artful) Status: New => Fix Committed ** Tags added:

[Touch-packages] [Bug 1707203] [NEW] package libgl1-mesa-glx:amd64 17.0.7-0ubuntu0.16.04.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 2

2017-07-28 Thread Sarvesh Bajaj
Public bug reported: Ubuntu has started crashing and shows a black screen.,i have to force shut down to gain control ProblemType: Package DistroRelease: Ubuntu 16.04 Package: libgl1-mesa-glx:amd64 17.0.7-0ubuntu0.16.04.1 ProcVersionSignature: Ubuntu 4.4.0-87.110-generic 4.4.73 Uname: Linux

[Touch-packages] [Bug 1686183] Re: Ship ubuntu-advantage in ubuntu-minimal

2017-07-28 Thread Adam Conrad
** Changed in: ubuntu-advantage-tools (Ubuntu Yakkety) Status: New => Won't Fix ** Changed in: ubuntu-meta (Ubuntu Yakkety) Status: New => Won't Fix -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ubuntu-meta

[Touch-packages] [Bug 1686618] Comment bridged from LTC Bugzilla

2017-07-28 Thread bugproxy
--- Comment From ebarre...@br.ibm.com 2017-07-28 08:57 EDT--- It is being more than two months waiting for some feedback from the OpenSSH community about the patches sent (https://www.spinics.net/lists/openssh-unix-dev/msg04133.html). They don't seem to be reviewing any patches sent to

Re: [Touch-packages] [Bug 1707027] Re: Sound device no longer detected after closing laptop lid

2017-07-28 Thread Alan Camargo
Daniel, thanks for your quick reply. To be honest I wasn't expecting it so yesterday I upgraded my OS version to Ubuntu 17.04 and the problem is gone. If I have this problem again I'll run the command you suggested me and send you the logs. And no, I wasn't using it with the lid closed. I was

[Touch-packages] [Bug 1365375] Re: package libc6-dev-i386 (not installed) failed to install/upgrade: trying to overwrite '/usr/include/gnu', which is also in package libc6-dev-amd64 2.19-0ubuntu6.3

2017-07-28 Thread Charles McColm
I second Ben's comment, we're almost 3 years on with a severe bug and it's still in Ubuntu 16.04. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to eglibc in Ubuntu. https://bugs.launchpad.net/bugs/1365375 Title: package

[Touch-packages] [Bug 1700930] Re: Default action policy for "Security Updates" changed between 14.04 and 16.04

2017-07-28 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users. ** Changed in: software-properties (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to software-properties in Ubuntu.

[Touch-packages] [Bug 1705947] Re: crash in libvte when dealing with large amounts of data

2017-07-28 Thread Ard Biesheuvel
Actually, it appears this issue is caused by a bug in libgnutls: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867581 ** Bug watch added: Debian Bug tracker #867581 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867581 -- You received this bug notification because you are a member

[Touch-packages] [Bug 1694697] Re: build-depends keeps OR flag if end of or group is ignored

2017-07-28 Thread Julian Andres Klode
I'd say you forgot to upgrade libapt-pkg5.0 - the test is run in CI and autopkgtest too, so it's highly unlikely to not work. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apt in Ubuntu.

[Touch-packages] [Bug 1694697] Re: build-depends keeps OR flag if end of or group is ignored

2017-07-28 Thread Dimitri John Ledkov
Using: ii apt 1.4.6~17.04.1 amd64 # apt-get build-dep -s ./segv.dsc Note, using file './segv.dsc' to get the build dependencies Reading package lists... Done Building dependency tree Reading state information... Done

[Touch-packages] [Bug 1690125] Re: hybrid control goup mode breaks lxc adt tests

2017-07-28 Thread Dimitri John Ledkov
Thank you for the update! ** No longer affects: systemd (Ubuntu) ** No longer affects: apparmor (Ubuntu) ** Changed in: lxc (Ubuntu) Status: Fix Released => In Progress ** Tags removed: rls-aa-incoming -- You received this bug notification because you are a member of Ubuntu Touch

[Touch-packages] [Bug 1686470] Re: Apt updates that are uniformly spread across all timezones, with predictable application windows

2017-07-28 Thread Dimitri John Ledkov
Similarly starting a zesty container for the same test case: ii apt 1.4 amd64 upgrading to: ii apt 1.4.6~17.04.1 amd64 Setting up apt (1.4.6~17.04.1) ... Created

[Touch-packages] [Bug 1686470] Re: Apt updates that are uniformly spread across all timezones, with predictable application windows

2017-07-28 Thread Dimitri John Ledkov
In zesty, postinst has: deb-systemd-invoke $_dh_action apt-daily-upgrade.timer apt-daily.timer >/dev/null || true maybe my instance was still booting hence this did not work. Will troubleshoot zesty more. -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1672710] Re: apt fails to verify keys when Dir has space, and set via cmdline

2017-07-28 Thread Dimitri John Ledkov
Started with: ii apt 1.2.20 amd64commandline package manager Run modified test case to check that quoted strings are escaped right: root@apt-verify:~# apt-config dump -o foo=" bar " | sed

[Touch-packages] [Bug 1686470] Re: Apt updates that are uniformly spread across all timezones, with predictable application windows

2017-07-28 Thread Dimitri John Ledkov
Starting with: ii apt 1.2.20 amd64commandline package manager The following timers are present: # systemctl list-timers NEXT LEFT LAST PASSED UNIT

[Touch-packages] [Bug 1694697] Re: build-depends keeps OR flag if end of or group is ignored

2017-07-28 Thread Dimitri John Ledkov
Using: ii apt 1.2.24 amd64commandline package manager And executing: (1) apt-get build-dep -s ./segv.dsc should succeed instead of crash (2) apt-get build-dep -s ./failure.dsc should complain about

[Touch-packages] [Bug 1707152] [NEW] RM: obsolete product

2017-07-28 Thread Dimitri John Ledkov
Public bug reported: gallery-app was a component of Ubuntu Phone which is no longer developed. Please remove this package from the Ubuntu Archive. $ reverse-depends src:gallery-app No reverse dependencies found $ reverse-depends -b src:gallery-app No reverse dependencies found ** Affects:

[Touch-packages] [Bug 1707153] [NEW] RM: obsolete product

2017-07-28 Thread Dimitri John Ledkov
Public bug reported: camera-app was a component of Ubuntu Phone which is no longer developed. Please remove this package from the Ubuntu Archive. $ reverse-depends src:camera-app No reverse dependencies found $ reverse-depends -b src:camera-app No reverse dependencies found ** Affects:

[Touch-packages] [Bug 1706740] Re: ruby upgrade broke redmine dependency

2017-07-28 Thread Mikkel Kirkgaard Nielsen
** Package changed: unattended-upgrades (Ubuntu) => redmine (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to unattended-upgrades in Ubuntu. https://bugs.launchpad.net/bugs/1706740 Title: ruby upgrade broke redmine

  1   2   >