[Touch-packages] [Bug 1926686] [NEW] lightdm segfaults

2021-04-29 Thread Robert Dinse
Public bug reported:

[510606.379044] lightdm[4046529]: segfault at 55007d2a3f8b ip
7f7260003f0b sp 7fffbb5a0600 error 4 in
libc-2.31.so[7f725ff8e000+178000]

ProblemType: Bug
DistroRelease: Ubuntu 20.04
Package: lightdm 1.30.0-0ubuntu4~20.04.1
Uname: Linux 5.10.32 x86_64
ApportVersion: 2.20.11-0ubuntu27.17
Architecture: amd64
CasperMD5CheckResult: skip
CurrentDesktop: MATE
Date: Thu Apr 29 20:55:18 2021
SourcePackage: lightdm
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: lightdm (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug focal package-from-proposed third-party-packages

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lightdm in Ubuntu.
https://bugs.launchpad.net/bugs/1926686

Title:
  lightdm segfaults

Status in lightdm package in Ubuntu:
  New

Bug description:
  [510606.379044] lightdm[4046529]: segfault at 55007d2a3f8b ip
  7f7260003f0b sp 7fffbb5a0600 error 4 in
  libc-2.31.so[7f725ff8e000+178000]

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: lightdm 1.30.0-0ubuntu4~20.04.1
  Uname: Linux 5.10.32 x86_64
  ApportVersion: 2.20.11-0ubuntu27.17
  Architecture: amd64
  CasperMD5CheckResult: skip
  CurrentDesktop: MATE
  Date: Thu Apr 29 20:55:18 2021
  SourcePackage: lightdm
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/1926686/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1926673] [NEW] Null pointer of fig2dev of gensvg.c in function svg_arrows

2021-04-29 Thread xiao huang
*** This bug is a security vulnerability ***

Public security bug reported:

Hi
I found an crash error.

issues: https://sourceforge.net/p/mcj/tickets/114/
commit:https://sourceforge.net/p/mcj/fig2dev/ci/43cfa693284b076e5d2cc100758a34b76db65e58/

System info:
Ubuntu 20.04 : clang 10.0.0 , gcc 9.3.0
fig2dev Version 3.2.8a

Verification steps:
1.Get the source code of fig2dev
2.Compile the fig2dev

```bash
$ cd fig2dev-3.2.8a
$ ./configure CC="clang -O2 -fno-omit-frame-pointer -g -fsanitize=address" 
CXX="clang++ -O2 -fno-omit-frame-pointer -g -fsanitize=address"
$ make
```

3.run fig2dev
```bash
$ ./fig2dev -L svg fig2dev_crash
```

asan info:





http://www.w3.org/2000/svg;
xmlns:xlink="http://www.w3.org/1999/xlink;
width="73pt" height="113pt"
viewBox="-76 -376 1202 1877">





























AddressSanitizer:DEADLYSIGNAL
=
==3255219==ERROR: AddressSanitizer: SEGV on unknown address 0x (pc 
0x00583a3d bp 0x7ffec0773610 sp 0x7ffec0773590 T0)
==3255219==The signal is caused by a READ memory access.
==3255219==Hint: address points to the zero page.
#0 0x583a3d in svg_arrows 
/home/hh/Downloads/fig2dev-3.2.8a/fig2dev/dev/gensvg.c:1141:24
#1 0x583a3d in gensvg_line 
/home/hh/Downloads/fig2dev-3.2.8a/fig2dev/dev/gensvg.c:743:17
#2 0x4d0847 in gendev_objects 
/home/hh/Downloads/fig2dev-3.2.8a/fig2dev/fig2dev.c:1008:6
#3 0x4d0847 in main 
/home/hh/Downloads/fig2dev-3.2.8a/fig2dev/fig2dev.c:485:11
#4 0x7f5e0e4f50b2 in __libc_start_main 
/build/glibc-eX1tMB/glibc-2.31/csu/../csu/libc-start.c:308:16
#5 0x41c71d in _start 
(/home/hh/Downloads/fig2dev-3.2.8a/fig2dev/fig2dev+0x41c71d)

AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV 
/home/hh/Downloads/fig2dev-3.2.8a/fig2dev/dev/gensvg.c:1141:24 in svg_arrows
==3255219==ABORTING

** Affects: xfig (Ubuntu)
 Importance: Undecided
 Assignee: xiao huang (shanzhuli)
 Status: New


** Tags: security

** Information type changed from Private Security to Public Security

** Summary changed:

-  fig2dev
+ Null pointer of fig2dev of gensvg.c in function svg_arrows

** Description changed:

  Hi
  I found an crash error.
  
  issues: https://sourceforge.net/p/mcj/tickets/114/
- 
+ 
commit:https://sourceforge.net/p/mcj/fig2dev/ci/43cfa693284b076e5d2cc100758a34b76db65e58/
  
  System info:
  Ubuntu 20.04 : clang 10.0.0 , gcc 9.3.0
  fig2dev Version 3.2.8a
  
  Verification steps:
  1.Get the source code of fig2dev
  2.Compile the fig2dev
  
  ```bash
  $ cd fig2dev-3.2.8a
  $ ./configure CC="clang -O2 -fno-omit-frame-pointer -g -fsanitize=address" 
CXX="clang++ -O2 -fno-omit-frame-pointer -g -fsanitize=address"
- $ make 
+ $ make
  ```
  
  3.run fig2dev
  ```bash
  $ ./fig2dev -L svg fig2dev_crash
  ```
  
  asan info:
  
  
  
  
  
  http://www.w3.org/2000/svg;
- xmlns:xlink="http://www.w3.org/1999/xlink;
- width="73pt" height="113pt"
- viewBox="-76 -376 1202 1877">
+ xmlns:xlink="http://www.w3.org/1999/xlink;
+ width="73pt" height="113pt"
+ viewBox="-76 -376 1202 1877">
  
  
  
  
  
  
+ stroke="#00" stroke-width="8px"/>
  
  
  
+ stroke="#ff" stroke-width="8px"/>
  
  
  
+ stroke="#ff" stroke-width="8px"/>
  
  
  
  
  
+ x="0" y="0" width="134" height="134">
  
  
  
  
  
  
  
+ stroke="#00" stroke-width="8px"/>
  
  
  
+ stroke="#00" stroke-width="8px"/>
  
  
  AddressSanitizer:DEADLYSIGNAL
  =
  ==3255219==ERROR: AddressSanitizer: SEGV on unknown address 0x 
(pc 0x00583a3d bp 0x7ffec0773610 sp 0x7ffec0773590 T0)
  ==3255219==The signal is caused by a READ memory access.
  ==3255219==Hint: address points to the zero page.
- #0 0x583a3d in svg_arrows 
/home/hh/Downloads/fig2dev-3.2.8a/fig2dev/dev/gensvg.c:1141:24
- #1 0x583a3d in gensvg_line 
/home/hh/Downloads/fig2dev-3.2.8a/fig2dev/dev/gensvg.c:743:17
- #2 0x4d0847 in gendev_objects 
/home/hh/Downloads/fig2dev-3.2.8a/fig2dev/fig2dev.c:1008:6
- #3 0x4d0847 in main 
/home/hh/Downloads/fig2dev-3.2.8a/fig2dev/fig2dev.c:485:11
- #4 0x7f5e0e4f50b2 in __libc_start_main 
/build/glibc-eX1tMB/glibc-2.31/csu/../csu/libc-start.c:308:16
- #5 0x41c71d in _start 
(/home/hh/Downloads/fig2dev-3.2.8a/fig2dev/fig2dev+0x41c71d)
+ #0 0x583a3d in svg_arrows 
/home/hh/Downloads/fig2dev-3.2.8a/fig2dev/dev/gensvg.c:1141:24
+ #1 0x583a3d in gensvg_line 
/home/hh/Downloads/fig2dev-3.2.8a/fig2dev/dev/gensvg.c:743:17
+ #2 0x4d0847 in gendev_objects 
/home/hh/Downloads/fig2dev-3.2.8a/fig2dev/fig2dev.c:1008:6
+ #3 0x4d0847 in main 
/home/hh/Downloads/fig2dev-3.2.8a/fig2dev/fig2dev.c:485:11
+ #4 0x7f5e0e4f50b2 in __libc_start_main 
/build/glibc-eX1tMB/glibc-2.31/csu/../csu/libc-start.c:308:16
+ #5 0x41c71d in _start 
(/home/hh/Downloads/fig2dev-3.2.8a/fig2dev/fig2dev+0x41c71d)
  
  

[Touch-packages] [Bug 1926254] Re: x509 Certificate verification fails when basicConstraints=CA:FALSE, pathlen:0 on self-signed leaf certs

2021-04-29 Thread Matthew Ruffell
** Tags added: sts-sponsor

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssl in Ubuntu.
https://bugs.launchpad.net/bugs/1926254

Title:
  x509 Certificate verification fails when
  basicConstraints=CA:FALSE,pathlen:0 on self-signed leaf certs

Status in openssl package in Ubuntu:
  Fix Released
Status in openssl source package in Focal:
  In Progress
Status in openssl source package in Groovy:
  In Progress
Status in openssl source package in Hirsute:
  Fix Released

Bug description:
  [Impact]

  In openssl 1.1.1f, the below commit was merged:

  commit ba4356ae4002a04e28642da60c551877eea804f7
  Author: Bernd Edlinger 
  Date:   Sat Jan 4 15:54:53 2020 +0100
  Subject: Fix error handling in x509v3_cache_extensions and related functions
  Link: 
https://github.com/openssl/openssl/commit/ba4356ae4002a04e28642da60c551877eea804f7

  This introduced a regression which caused certificate validation to
  fail when certificates violate RFC 5280 [1], namely, when a
  certificate has "basicConstraints=CA:FALSE,pathlen:0". This
  combination is commonly seen by self-signed leaf certificates with an
  intermediate CA before the root CA.

  Because of this, openssl 1.1.1f rejects these certificates and they
  cannot be used in the system certificate store, and ssl connections
  fail when you try to use them to connect to a ssl endpoint.

  The error you see when you try verify is:

  $ openssl verify -CAfile CA/rootCA_cert.pem -untrusted CA/subCA_cert.pem 
user1_cert.pem
  error 20 at 0 depth lookup: unable to get local issuer certificate
  error user1_cert.pem: verification failed

  The exact same certificates work fine on Xenial, Bionic and Hirsute.

  [1] https://tools.ietf.org/html/rfc5280.html

  [Testcase]

  We will create our own root CA, intermediate CA and leaf server
  certificate.

  Create necessary directories:

  $ mkdir reproducer
  $ cd reproducer
  $ mkdir CA

  Write openssl configuration files to disk for each CA and cert:

  $ cat << EOF >> rootCA.cnf
  [ req ]
  prompt  = no
  distinguished_name  = req_distinguished_name
  x509_extensions = usr_cert

  [ req_distinguished_name ]
  C  = DE
  O  = Test Org
  CN = Test RSA PSS Root-CA

  [ usr_cert ]
  basicConstraints= critical,CA:TRUE
  keyUsage= critical,keyCertSign,cRLSign
  subjectKeyIdentifier= hash
  authorityKeyIdentifier  = keyid:always
  EOF

  $ cat << EOF >> subCA.cnf
  [ req ]
  prompt  = no
  distinguished_name  = req_distinguished_name
  x509_extensions = usr_cert

  [ req_distinguished_name ]
  C  = DE
  O  = Test Org
  CN = Test RSA PSS Sub-CA

  [ usr_cert ]
  basicConstraints= critical,CA:TRUE,pathlen:0
  keyUsage= critical,keyCertSign,cRLSign
  subjectKeyIdentifier= hash
  authorityKeyIdentifier  = keyid:always
  EOF

  $ cat << EOF >> user.cnf
  [ req ]
  prompt  = no
  distinguished_name  = req_distinguished_name
  x509_extensions = usr_cert

  [ req_distinguished_name ]
  C  = DE
  O  = Test Org
  CN = Test User

  [ usr_cert ]
  basicConstraints= critical,CA:FALSE,pathlen:0
  keyUsage= critical,digitalSignature,keyAgreement
  extendedKeyUsage= clientAuth,serverAuth
  subjectKeyIdentifier= hash
  authorityKeyIdentifier  = keyid:always
  EOF

  Then generate the necessary RSA keys and form certificates:

  $ openssl genpkey -algorithm RSA-PSS -out rootCA_key.pem -pkeyopt 
rsa_keygen_bits:2048
  $ openssl req -config rootCA.cnf -set_serial 01 -new -batch -sha256 -nodes 
-x509 -days 9125 -out CA/rootCA_cert.pem -key rootCA_key.pem -sigopt 
rsa_padding_mode:pss -sigopt rsa_pss_saltlen:-1

  $ openssl genpkey -algorithm RSA-PSS -out subCA_key.pem -pkeyopt 
rsa_keygen_bits:2048
  $ openssl req -config subCA.cnf -new -out subCA_req.pem -key subCA_key.pem 
-sigopt rsa_padding_mode:pss -sigopt rsa_pss_saltlen:-1
  $ openssl x509 -req -sha256 -in subCA_req.pem -CA CA/rootCA_cert.pem -CAkey 
rootCA_key.pem -out CA/subCA_cert.pem -CAserial rootCA_serial.txt 
-CAcreateserial -extfile subCA.cnf -extensions usr_cert -days 4380 -sigopt 
rsa_padding_mode:pss -sigopt rsa_pss_saltlen:-1
  $ c_rehash CA

  $ openssl genpkey -algorithm RSA-PSS -out user1_key.pem -pkeyopt 
rsa_keygen_bits:2048
  $ openssl req -config user.cnf -new -out user1_req.pem -key user1_key.pem 
-sigopt rsa_padding_mode:pss -sigopt rsa_pss_saltlen:-1
  $ openssl x509 -req -sha256 -in user1_req.pem -CA CA/subCA_cert.pem -CAkey 
subCA_key.pem -out user1_cert.pem -CAserial subCA_serial.txt -CAcreateserial 
-extfile user.cnf -extensions usr_cert -days 1825 -sigopt rsa_padding_mode:pss 
-sigopt rsa_pss_saltlen:-1

  Now, let's try verify the generated certificates:

  $ openssl version
  OpenSSL 1.1.1f  31 Mar 2020
  $ openssl verify -CAfile CA/rootCA_cert.pem -untrusted CA/subCA_cert.pem 
user1_cert.pem
  error 20 at 0 depth lookup: unable to get local issuer 

[Touch-packages] [Bug 1926254] Re: x509 Certificate verification fails when basicConstraints=CA:FALSE, pathlen:0 on self-signed leaf certs

2021-04-29 Thread Matthew Ruffell
Attached is a debdiff for openssl on Groovy which fixes this bug.

** Patch added: "Debdiff for openssl on Groovy"
   
https://bugs.launchpad.net/ubuntu/+source/openssl/+bug/1926254/+attachment/5493443/+files/lp1926254_groovy.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssl in Ubuntu.
https://bugs.launchpad.net/bugs/1926254

Title:
  x509 Certificate verification fails when
  basicConstraints=CA:FALSE,pathlen:0 on self-signed leaf certs

Status in openssl package in Ubuntu:
  Fix Released
Status in openssl source package in Focal:
  In Progress
Status in openssl source package in Groovy:
  In Progress
Status in openssl source package in Hirsute:
  Fix Released

Bug description:
  [Impact]

  In openssl 1.1.1f, the below commit was merged:

  commit ba4356ae4002a04e28642da60c551877eea804f7
  Author: Bernd Edlinger 
  Date:   Sat Jan 4 15:54:53 2020 +0100
  Subject: Fix error handling in x509v3_cache_extensions and related functions
  Link: 
https://github.com/openssl/openssl/commit/ba4356ae4002a04e28642da60c551877eea804f7

  This introduced a regression which caused certificate validation to
  fail when certificates violate RFC 5280 [1], namely, when a
  certificate has "basicConstraints=CA:FALSE,pathlen:0". This
  combination is commonly seen by self-signed leaf certificates with an
  intermediate CA before the root CA.

  Because of this, openssl 1.1.1f rejects these certificates and they
  cannot be used in the system certificate store, and ssl connections
  fail when you try to use them to connect to a ssl endpoint.

  The error you see when you try verify is:

  $ openssl verify -CAfile CA/rootCA_cert.pem -untrusted CA/subCA_cert.pem 
user1_cert.pem
  error 20 at 0 depth lookup: unable to get local issuer certificate
  error user1_cert.pem: verification failed

  The exact same certificates work fine on Xenial, Bionic and Hirsute.

  [1] https://tools.ietf.org/html/rfc5280.html

  [Testcase]

  We will create our own root CA, intermediate CA and leaf server
  certificate.

  Create necessary directories:

  $ mkdir reproducer
  $ cd reproducer
  $ mkdir CA

  Write openssl configuration files to disk for each CA and cert:

  $ cat << EOF >> rootCA.cnf
  [ req ]
  prompt  = no
  distinguished_name  = req_distinguished_name
  x509_extensions = usr_cert

  [ req_distinguished_name ]
  C  = DE
  O  = Test Org
  CN = Test RSA PSS Root-CA

  [ usr_cert ]
  basicConstraints= critical,CA:TRUE
  keyUsage= critical,keyCertSign,cRLSign
  subjectKeyIdentifier= hash
  authorityKeyIdentifier  = keyid:always
  EOF

  $ cat << EOF >> subCA.cnf
  [ req ]
  prompt  = no
  distinguished_name  = req_distinguished_name
  x509_extensions = usr_cert

  [ req_distinguished_name ]
  C  = DE
  O  = Test Org
  CN = Test RSA PSS Sub-CA

  [ usr_cert ]
  basicConstraints= critical,CA:TRUE,pathlen:0
  keyUsage= critical,keyCertSign,cRLSign
  subjectKeyIdentifier= hash
  authorityKeyIdentifier  = keyid:always
  EOF

  $ cat << EOF >> user.cnf
  [ req ]
  prompt  = no
  distinguished_name  = req_distinguished_name
  x509_extensions = usr_cert

  [ req_distinguished_name ]
  C  = DE
  O  = Test Org
  CN = Test User

  [ usr_cert ]
  basicConstraints= critical,CA:FALSE,pathlen:0
  keyUsage= critical,digitalSignature,keyAgreement
  extendedKeyUsage= clientAuth,serverAuth
  subjectKeyIdentifier= hash
  authorityKeyIdentifier  = keyid:always
  EOF

  Then generate the necessary RSA keys and form certificates:

  $ openssl genpkey -algorithm RSA-PSS -out rootCA_key.pem -pkeyopt 
rsa_keygen_bits:2048
  $ openssl req -config rootCA.cnf -set_serial 01 -new -batch -sha256 -nodes 
-x509 -days 9125 -out CA/rootCA_cert.pem -key rootCA_key.pem -sigopt 
rsa_padding_mode:pss -sigopt rsa_pss_saltlen:-1

  $ openssl genpkey -algorithm RSA-PSS -out subCA_key.pem -pkeyopt 
rsa_keygen_bits:2048
  $ openssl req -config subCA.cnf -new -out subCA_req.pem -key subCA_key.pem 
-sigopt rsa_padding_mode:pss -sigopt rsa_pss_saltlen:-1
  $ openssl x509 -req -sha256 -in subCA_req.pem -CA CA/rootCA_cert.pem -CAkey 
rootCA_key.pem -out CA/subCA_cert.pem -CAserial rootCA_serial.txt 
-CAcreateserial -extfile subCA.cnf -extensions usr_cert -days 4380 -sigopt 
rsa_padding_mode:pss -sigopt rsa_pss_saltlen:-1
  $ c_rehash CA

  $ openssl genpkey -algorithm RSA-PSS -out user1_key.pem -pkeyopt 
rsa_keygen_bits:2048
  $ openssl req -config user.cnf -new -out user1_req.pem -key user1_key.pem 
-sigopt rsa_padding_mode:pss -sigopt rsa_pss_saltlen:-1
  $ openssl x509 -req -sha256 -in user1_req.pem -CA CA/subCA_cert.pem -CAkey 
subCA_key.pem -out user1_cert.pem -CAserial subCA_serial.txt -CAcreateserial 
-extfile user.cnf -extensions usr_cert -days 1825 -sigopt rsa_padding_mode:pss 
-sigopt rsa_pss_saltlen:-1

  Now, let's try verify the generated 

[Touch-packages] [Bug 1926254] Re: x509 Certificate verification fails when basicConstraints=CA:FALSE, pathlen:0 on self-signed leaf certs

2021-04-29 Thread Matthew Ruffell
Attached is a debdiff for openssl on Focal which fixes this bug.

** Patch added: "Debdiff for openssl on focal"
   
https://bugs.launchpad.net/ubuntu/+source/openssl/+bug/1926254/+attachment/5493442/+files/lp1926254_focal.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssl in Ubuntu.
https://bugs.launchpad.net/bugs/1926254

Title:
  x509 Certificate verification fails when
  basicConstraints=CA:FALSE,pathlen:0 on self-signed leaf certs

Status in openssl package in Ubuntu:
  Fix Released
Status in openssl source package in Focal:
  In Progress
Status in openssl source package in Groovy:
  In Progress
Status in openssl source package in Hirsute:
  Fix Released

Bug description:
  [Impact]

  In openssl 1.1.1f, the below commit was merged:

  commit ba4356ae4002a04e28642da60c551877eea804f7
  Author: Bernd Edlinger 
  Date:   Sat Jan 4 15:54:53 2020 +0100
  Subject: Fix error handling in x509v3_cache_extensions and related functions
  Link: 
https://github.com/openssl/openssl/commit/ba4356ae4002a04e28642da60c551877eea804f7

  This introduced a regression which caused certificate validation to
  fail when certificates violate RFC 5280 [1], namely, when a
  certificate has "basicConstraints=CA:FALSE,pathlen:0". This
  combination is commonly seen by self-signed leaf certificates with an
  intermediate CA before the root CA.

  Because of this, openssl 1.1.1f rejects these certificates and they
  cannot be used in the system certificate store, and ssl connections
  fail when you try to use them to connect to a ssl endpoint.

  The error you see when you try verify is:

  $ openssl verify -CAfile CA/rootCA_cert.pem -untrusted CA/subCA_cert.pem 
user1_cert.pem
  error 20 at 0 depth lookup: unable to get local issuer certificate
  error user1_cert.pem: verification failed

  The exact same certificates work fine on Xenial, Bionic and Hirsute.

  [1] https://tools.ietf.org/html/rfc5280.html

  [Testcase]

  We will create our own root CA, intermediate CA and leaf server
  certificate.

  Create necessary directories:

  $ mkdir reproducer
  $ cd reproducer
  $ mkdir CA

  Write openssl configuration files to disk for each CA and cert:

  $ cat << EOF >> rootCA.cnf
  [ req ]
  prompt  = no
  distinguished_name  = req_distinguished_name
  x509_extensions = usr_cert

  [ req_distinguished_name ]
  C  = DE
  O  = Test Org
  CN = Test RSA PSS Root-CA

  [ usr_cert ]
  basicConstraints= critical,CA:TRUE
  keyUsage= critical,keyCertSign,cRLSign
  subjectKeyIdentifier= hash
  authorityKeyIdentifier  = keyid:always
  EOF

  $ cat << EOF >> subCA.cnf
  [ req ]
  prompt  = no
  distinguished_name  = req_distinguished_name
  x509_extensions = usr_cert

  [ req_distinguished_name ]
  C  = DE
  O  = Test Org
  CN = Test RSA PSS Sub-CA

  [ usr_cert ]
  basicConstraints= critical,CA:TRUE,pathlen:0
  keyUsage= critical,keyCertSign,cRLSign
  subjectKeyIdentifier= hash
  authorityKeyIdentifier  = keyid:always
  EOF

  $ cat << EOF >> user.cnf
  [ req ]
  prompt  = no
  distinguished_name  = req_distinguished_name
  x509_extensions = usr_cert

  [ req_distinguished_name ]
  C  = DE
  O  = Test Org
  CN = Test User

  [ usr_cert ]
  basicConstraints= critical,CA:FALSE,pathlen:0
  keyUsage= critical,digitalSignature,keyAgreement
  extendedKeyUsage= clientAuth,serverAuth
  subjectKeyIdentifier= hash
  authorityKeyIdentifier  = keyid:always
  EOF

  Then generate the necessary RSA keys and form certificates:

  $ openssl genpkey -algorithm RSA-PSS -out rootCA_key.pem -pkeyopt 
rsa_keygen_bits:2048
  $ openssl req -config rootCA.cnf -set_serial 01 -new -batch -sha256 -nodes 
-x509 -days 9125 -out CA/rootCA_cert.pem -key rootCA_key.pem -sigopt 
rsa_padding_mode:pss -sigopt rsa_pss_saltlen:-1

  $ openssl genpkey -algorithm RSA-PSS -out subCA_key.pem -pkeyopt 
rsa_keygen_bits:2048
  $ openssl req -config subCA.cnf -new -out subCA_req.pem -key subCA_key.pem 
-sigopt rsa_padding_mode:pss -sigopt rsa_pss_saltlen:-1
  $ openssl x509 -req -sha256 -in subCA_req.pem -CA CA/rootCA_cert.pem -CAkey 
rootCA_key.pem -out CA/subCA_cert.pem -CAserial rootCA_serial.txt 
-CAcreateserial -extfile subCA.cnf -extensions usr_cert -days 4380 -sigopt 
rsa_padding_mode:pss -sigopt rsa_pss_saltlen:-1
  $ c_rehash CA

  $ openssl genpkey -algorithm RSA-PSS -out user1_key.pem -pkeyopt 
rsa_keygen_bits:2048
  $ openssl req -config user.cnf -new -out user1_req.pem -key user1_key.pem 
-sigopt rsa_padding_mode:pss -sigopt rsa_pss_saltlen:-1
  $ openssl x509 -req -sha256 -in user1_req.pem -CA CA/subCA_cert.pem -CAkey 
subCA_key.pem -out user1_cert.pem -CAserial subCA_serial.txt -CAcreateserial 
-extfile user.cnf -extensions usr_cert -days 1825 -sigopt rsa_padding_mode:pss 
-sigopt rsa_pss_saltlen:-1

  Now, let's try verify the generated 

[Touch-packages] [Bug 1821415] Re: pkexec fails in a non-graphical environment

2021-04-29 Thread Brian Murray
With the version of apport from focal-proposed this is also now fixed.

bdmurray@clean-focal-amd64:~$ apt policy apport
apport:
  Installed: 2.20.11-0ubuntu27.17
  Candidate: 2.20.11-0ubuntu27.17
  Version table:
 *** 2.20.11-0ubuntu27.17 500
500 http://192.168.10.7/ubuntu focal-proposed/main amd64 Packages
500 http://192.168.10.7/ubuntu focal-proposed/main i386 Packages
100 /var/lib/dpkg/status
 2.20.11-0ubuntu27.16 500
500 http://192.168.10.7/ubuntu focal-updates/main amd64 Packages
500 http://192.168.10.7/ubuntu focal-updates/main i386 Packages
500 http://192.168.10.7/ubuntu focal-security/main amd64 Packages
500 http://192.168.10.7/ubuntu focal-security/main i386 Packages
 2.20.11-0ubuntu27 500
500 http://192.168.10.7/ubuntu focal/main amd64 Packages
500 http://192.168.10.7/ubuntu focal/main i386 Packages
bdmurray@clean-focal-amd64:~$ ubuntu-bug plymouth

*** Collecting problem information

The collected information can be sent to the developers to improve the
application. This might take a few minutes.
. AUTHENTICATING FOR com.ubuntu.apport.root-info ===
Authentication is required to collect system information for this problem report
Authenticating as: Ubuntu,,, (bdmurray)
Password: 
 AUTHENTICATION COMPLETE ===
 AUTHENTICATING FOR org.freedesktop.policykit.exec ===
Authentication is needed to run `/usr/share/apport/dump_acpi_tables.py' as the 
super user
Authenticating as: Ubuntu,,, (bdmurray)
Password: 
 AUTHENTICATION COMPLETE ===


** Tags removed: verification-needed verification-needed-focal
** Tags added: verification-done verification-done-focal

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bugs/1821415

Title:
  pkexec fails in a non-graphical environment

Status in PolicyKit:
  New
Status in apport package in Ubuntu:
  Fix Released
Status in policykit-1 package in Ubuntu:
  Won't Fix
Status in apport source package in Focal:
  Fix Committed
Status in policykit-1 source package in Focal:
  Won't Fix
Status in apport source package in Groovy:
  Fix Committed
Status in policykit-1 source package in Groovy:
  Won't Fix

Bug description:
  [Impact]
  The plymouth apport source package hooks wants to gather log files as the 
root user and apport provides a policy kit policy for collecting that 
information. This works fine in a graphical environment but not in a 
non-graphical one.

  [Test Case]
  1) ssh into an Ubuntu Desktop install of Ubuntu 20.04 LTS or Ubuntu 20.10
  2) sudo touch /var/log/plymouth-debug.log
  3) ubuntu@disco:~$ ubuntu-bug plymouth

  *** Collecting problem information

  The collected information can be sent to the developers to improve the
  application. This might take a few minutes.
  .. AUTHENTICATING FOR com.ubuntu.apport.root-info ===
  Authentication is required to collect system information for this problem 
report
  Authenticating as: Ubuntu (ubuntu)
  Password: 
  polkit-agent-helper-1: error response to PolicyKit daemon: 
GDBus.Error:org.freedesktop.PolicyKit1.Error.Failed: No session for cookie
   AUTHENTICATION FAILED ===
  Error executing command as another user: Not authorized

  This incident has been reported.

  With the version of apport from -proposed you will not see the
  "AUTHENTICATION FAILED" error and the plymouth-debug.log file will be
  collected.

  [Where Problems Could Occur]
  It's possible that the spawned pkttyagent process does not get cleaned up 
properly and could be left running. When testing the SRU we should confirm it 
is not still running.

To manage notifications about this bug go to:
https://bugs.launchpad.net/policykit-1/+bug/1821415/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1922937] Re: reading casper-md5check.json fails

2021-04-29 Thread Brian Murray
The verification also passed on focal.

bdmurray@clean-focal-amd64:~$ apt-cache policy apport
apport:
  Installed: 2.20.11-0ubuntu27.17
  Candidate: 2.20.11-0ubuntu27.17
  Version table:
 *** 2.20.11-0ubuntu27.17 500
500 http://192.168.10.7/ubuntu focal-proposed/main amd64 Packages
500 http://192.168.10.7/ubuntu focal-proposed/main i386 Packages
100 /var/lib/dpkg/status
 2.20.11-0ubuntu27.16 500
500 http://192.168.10.7/ubuntu focal-updates/main amd64 Packages
500 http://192.168.10.7/ubuntu focal-updates/main i386 Packages
500 http://192.168.10.7/ubuntu focal-security/main amd64 Packages
500 http://192.168.10.7/ubuntu focal-security/main i386 Packages
 2.20.11-0ubuntu27 500
500 http://192.168.10.7/ubuntu focal/main amd64 Packages
500 http://192.168.10.7/ubuntu focal/main i386 Packages
bdmurray@clean-focal-amd64:~$ ubuntu-bug coreutils

*** Collecting problem information

The collected information can be sent to the developers to improve the
application. This might take a few minutes.
.. AUTHENTICATING FOR com.ubuntu.apport.root-info ===
Authentication is required to collect system information for this problem report
Authenticating as: Ubuntu,,, (bdmurray)
Password: 
 AUTHENTICATION COMPLETE ===


*** Send problem report to the developers?

After the problem report has been sent, please fill out the form in the
automatically opened web browser.

What would you like to do? Your options are:
  S: Send report (1.9 KB)
  V: View report
  K: Keep report file for sending later or copying to somewhere else
  I: Cancel and ignore future crashes of this program version
  C: Cancel
Please choose (S/V/K/I/C): c


** Tags removed: verification-needed verification-needed-focal
** Tags added: verification-done verification-done-focal

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bugs/1922937

Title:
  reading casper-md5check.json fails

Status in apport package in Ubuntu:
  Fix Released
Status in apport source package in Focal:
  Fix Committed
Status in apport source package in Groovy:
  Fix Committed
Status in apport source package in Hirsute:
  Fix Released

Bug description:
  [Impact]
  Bugs reported by apport are not including information about the results of 
the md5 check of the installation media used. Additionally, users are presented 
with a traceback regarding the ubuntu hook which is used with all bug reports.

  [Test Case]
  1) Boot an Ubuntu 20.04 LTS or Ubuntu 20.10 install
  2) Create the file /var/log/installer/casper-md5check.json with mode 0600.
  3) Run 'ubuntu-bug coreutils'

  *** Collecting problem information

  The collected information can be sent to the developers to improve the
  application. This might take a few minutes.
  ..ERROR: hook /usr/share/apport/general-hooks/ubuntu.py crashed:
  Traceback (most recent call last):
    File "/usr/lib/python3/dist-packages/apport/report.py", line 228, in 
_run_hook
  symb['add_info'](report, ui)
    File "/usr/share/apport/general-hooks/ubuntu.py", line 84, in add_info
  apport.hookutils.attach_casper_md5check(report,
    File "/usr/lib/python3/dist-packages/apport/hookutils.py", line 995, in 
attach_casper_md5check
  with open(location) as json_file:
  PermissionError: [Errno 13] Permission denied: 
'/var/log/installer/casper-md5check.json'

  [Where problems could occur]
  We are switching to reading the file with attach_root_command_outputs which 
is a well tested function in apport so the only problem would be a result of 
the new code being added. This works well in Hirsute so there is little chance 
of their being an error.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1922937/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1922937] Re: reading casper-md5check.json fails

2021-04-29 Thread Brian Murray
With the version of apport from groovy-proposed it is possible to read
the caspermd5-check.json file.

bdmurray@clean-groovy-amd64:~$ apt-cache policy python3-apport
python3-apport:
  Installed: 2.20.11-0ubuntu50.6
  Candidate: 2.20.11-0ubuntu50.6
  Version table:
 *** 2.20.11-0ubuntu50.6 500
500 http://192.168.10.7/ubuntu groovy-proposed/main amd64 Packages
500 http://192.168.10.7/ubuntu groovy-proposed/main i386 Packages
100 /var/lib/dpkg/status
 2.20.11-0ubuntu50.5 500
500 http://192.168.10.7/ubuntu groovy-updates/main amd64 Packages
500 http://192.168.10.7/ubuntu groovy-updates/main i386 Packages
500 http://192.168.10.7/ubuntu groovy-security/main amd64 Packages
500 http://192.168.10.7/ubuntu groovy-security/main i386 Packages
 2.20.11-0ubuntu50 500
500 http://192.168.10.7/ubuntu groovy/main amd64 Packages
500 http://192.168.10.7/ubuntu groovy/main i386 Packages
bdmurray@clean-groovy-amd64:~$ ubuntu-bug coreutils

*** Collecting problem information

The collected information can be sent to the developers to improve the
application. This might take a few minutes.
 AUTHENTICATING FOR com.ubuntu.apport.root-info ===
Authentication is required to collect system information for this problem report
Authenticating as: Ubuntu,,, (bdmurray)
Password: ...
 AUTHENTICATION COMPLETE ===



** Tags removed: verification-needed-groovy
** Tags added: verification-done-groovy

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bugs/1922937

Title:
  reading casper-md5check.json fails

Status in apport package in Ubuntu:
  Fix Released
Status in apport source package in Focal:
  Fix Committed
Status in apport source package in Groovy:
  Fix Committed
Status in apport source package in Hirsute:
  Fix Released

Bug description:
  [Impact]
  Bugs reported by apport are not including information about the results of 
the md5 check of the installation media used. Additionally, users are presented 
with a traceback regarding the ubuntu hook which is used with all bug reports.

  [Test Case]
  1) Boot an Ubuntu 20.04 LTS or Ubuntu 20.10 install
  2) Create the file /var/log/installer/casper-md5check.json with mode 0600.
  3) Run 'ubuntu-bug coreutils'

  *** Collecting problem information

  The collected information can be sent to the developers to improve the
  application. This might take a few minutes.
  ..ERROR: hook /usr/share/apport/general-hooks/ubuntu.py crashed:
  Traceback (most recent call last):
    File "/usr/lib/python3/dist-packages/apport/report.py", line 228, in 
_run_hook
  symb['add_info'](report, ui)
    File "/usr/share/apport/general-hooks/ubuntu.py", line 84, in add_info
  apport.hookutils.attach_casper_md5check(report,
    File "/usr/lib/python3/dist-packages/apport/hookutils.py", line 995, in 
attach_casper_md5check
  with open(location) as json_file:
  PermissionError: [Errno 13] Permission denied: 
'/var/log/installer/casper-md5check.json'

  [Where problems could occur]
  We are switching to reading the file with attach_root_command_outputs which 
is a well tested function in apport so the only problem would be a result of 
the new code being added. This works well in Hirsute so there is little chance 
of their being an error.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1922937/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1821415] Re: pkexec fails in a non-graphical environment

2021-04-29 Thread Brian Murray
With the version of apport from groovy-proposed this is now fixed.

bdmurray@clean-groovy-amd64:~$ apt-cache policy python3-apport
python3-apport:
  Installed: 2.20.11-0ubuntu50.6
  Candidate: 2.20.11-0ubuntu50.6
  Version table:
 *** 2.20.11-0ubuntu50.6 500   
500 http://192.168.10.7/ubuntu groovy-proposed/main amd64 Packages
500 http://192.168.10.7/ubuntu groovy-proposed/main i386 Packages
100 /var/lib/dpkg/status
bdmurray@clean-groovy-amd64:~$ ubuntu-bug plymouth

*** Collecting problem information

The collected information can be sent to the developers to improve the
application. This might take a few minutes.
. AUTHENTICATING FOR com.ubuntu.apport.root-info ===
Authentication is required to collect system information for this problem report
Authenticating as: Ubuntu,,, (bdmurray)
Password: .
 AUTHENTICATION COMPLETE ===

** Tags removed: verification-needed-groovy
** Tags added: verification-done-groovy

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bugs/1821415

Title:
  pkexec fails in a non-graphical environment

Status in PolicyKit:
  New
Status in apport package in Ubuntu:
  Fix Released
Status in policykit-1 package in Ubuntu:
  Won't Fix
Status in apport source package in Focal:
  Fix Committed
Status in policykit-1 source package in Focal:
  Won't Fix
Status in apport source package in Groovy:
  Fix Committed
Status in policykit-1 source package in Groovy:
  Won't Fix

Bug description:
  [Impact]
  The plymouth apport source package hooks wants to gather log files as the 
root user and apport provides a policy kit policy for collecting that 
information. This works fine in a graphical environment but not in a 
non-graphical one.

  [Test Case]
  1) ssh into an Ubuntu Desktop install of Ubuntu 20.04 LTS or Ubuntu 20.10
  2) sudo touch /var/log/plymouth-debug.log
  3) ubuntu@disco:~$ ubuntu-bug plymouth

  *** Collecting problem information

  The collected information can be sent to the developers to improve the
  application. This might take a few minutes.
  .. AUTHENTICATING FOR com.ubuntu.apport.root-info ===
  Authentication is required to collect system information for this problem 
report
  Authenticating as: Ubuntu (ubuntu)
  Password: 
  polkit-agent-helper-1: error response to PolicyKit daemon: 
GDBus.Error:org.freedesktop.PolicyKit1.Error.Failed: No session for cookie
   AUTHENTICATION FAILED ===
  Error executing command as another user: Not authorized

  This incident has been reported.

  With the version of apport from -proposed you will not see the
  "AUTHENTICATION FAILED" error and the plymouth-debug.log file will be
  collected.

  [Where Problems Could Occur]
  It's possible that the spawned pkttyagent process does not get cleaned up 
properly and could be left running. When testing the SRU we should confirm it 
is not still running.

To manage notifications about this bug go to:
https://bugs.launchpad.net/policykit-1/+bug/1821415/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1922937] Re: reading casper-md5check.json fails

2021-04-29 Thread Brian Murray
** Description changed:

  [Impact]
  Bugs reported by apport are not including information about the results of 
the md5 check of the installation media used. Additionally, users are presented 
with a traceback regarding the ubuntu hook which is used with all bug reports.
  
  [Test Case]
  1) Boot an Ubuntu 20.04 LTS or Ubuntu 20.10 install
- 2) Create the file /var/log/installer/caspter-md5check.json with mode 0600.
+ 2) Create the file /var/log/installer/casper-md5check.json with mode 0600.
  3) Run 'ubuntu-bug coreutils'
  
  *** Collecting problem information
  
  The collected information can be sent to the developers to improve the
  application. This might take a few minutes.
  ..ERROR: hook /usr/share/apport/general-hooks/ubuntu.py crashed:
  Traceback (most recent call last):
    File "/usr/lib/python3/dist-packages/apport/report.py", line 228, in 
_run_hook
  symb['add_info'](report, ui)
    File "/usr/share/apport/general-hooks/ubuntu.py", line 84, in add_info
  apport.hookutils.attach_casper_md5check(report,
    File "/usr/lib/python3/dist-packages/apport/hookutils.py", line 995, in 
attach_casper_md5check
  with open(location) as json_file:
  PermissionError: [Errno 13] Permission denied: 
'/var/log/installer/casper-md5check.json'
  
  [Where problems could occur]
  We are switching to reading the file with attach_root_command_outputs which 
is a well tested function in apport so the only problem would be a result of 
the new code being added. This works well in Hirsute so there is little chance 
of their being an error.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bugs/1922937

Title:
  reading casper-md5check.json fails

Status in apport package in Ubuntu:
  Fix Released
Status in apport source package in Focal:
  Fix Committed
Status in apport source package in Groovy:
  Fix Committed
Status in apport source package in Hirsute:
  Fix Released

Bug description:
  [Impact]
  Bugs reported by apport are not including information about the results of 
the md5 check of the installation media used. Additionally, users are presented 
with a traceback regarding the ubuntu hook which is used with all bug reports.

  [Test Case]
  1) Boot an Ubuntu 20.04 LTS or Ubuntu 20.10 install
  2) Create the file /var/log/installer/casper-md5check.json with mode 0600.
  3) Run 'ubuntu-bug coreutils'

  *** Collecting problem information

  The collected information can be sent to the developers to improve the
  application. This might take a few minutes.
  ..ERROR: hook /usr/share/apport/general-hooks/ubuntu.py crashed:
  Traceback (most recent call last):
    File "/usr/lib/python3/dist-packages/apport/report.py", line 228, in 
_run_hook
  symb['add_info'](report, ui)
    File "/usr/share/apport/general-hooks/ubuntu.py", line 84, in add_info
  apport.hookutils.attach_casper_md5check(report,
    File "/usr/lib/python3/dist-packages/apport/hookutils.py", line 995, in 
attach_casper_md5check
  with open(location) as json_file:
  PermissionError: [Errno 13] Permission denied: 
'/var/log/installer/casper-md5check.json'

  [Where problems could occur]
  We are switching to reading the file with attach_root_command_outputs which 
is a well tested function in apport so the only problem would be a result of 
the new code being added. This works well in Hirsute so there is little chance 
of their being an error.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1922937/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1915502] Re: "systemd --user" fails to start for non-local users

2021-04-29 Thread Haoke Xu
** Also affects: systemd
   Importance: Undecided
   Status: New

** No longer affects: systemd

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1915502

Title:
  "systemd --user" fails to start for non-local users

Status in systemd package in Ubuntu:
  Incomplete
Status in systemd source package in Focal:
  Incomplete

Bug description:
  systemd-logind fails to start the systemd --user process for non-local
  users on Ubuntu 20.04.  This is a reproducible problem; all our
  systems are displaying the same symptoms.

  The systems are using Kerberos (Active Directory) for authentication,
  and NIS for account meta-data and authorisation (groups)

  A base installation is performed using the server 20.04 ISO image.  No
  additional packages are selected.  Post-install, I run:

  apt-get install tcsh nis krb5-user libpam-krb5 libnss-systemd

  I set up the NIS client (supply the default domain name, check ypbind
  is running and ypcat passwd is working)

  I then set up /etc/krb5.conf for kerberos authentication to a domain
  controller, confirm that kinit works and a kerberos ticket is issued.

  I modify /etc/passwd, /etc/group and /etc/shadow, appending a "+" to
  the end of each.

  /etc/nsswitch.conf is modified to support compat mode, as well as
  systemd:

  passwd: compat systemd
  group:  compat systemd
  shadow: compat

  I can log in remotely via ssh using my NIS account and Kerberos
  credentials.  MY NIS meta-data looks like:

  amcvey:KRB5:::Andy McVey:/home/amcvey:/bin/tcsh

  (where UID and GID are replaced with values unique to the
  organisation)

  On login, the following occurs:

  hostname:~> systemctl --user
  Failed to connect to bus: No such file or directory

  I put pam-systemd and systemd-logind into debug mode to get more
  information:

  Feb 12 09:51:32 myhostname sshd[1210]: Accepted publickey for amcvey from 
[redact] port 58849 ssh2: RSA SHA256:[redact]
  Feb 12 09:51:32 myhostname sshd[1210]: pam_unix(sshd:session): session opened 
for user amcvey by (uid=0)
  Feb 12 09:51:32 myhostname systemd-logind[903]: Got message type=method_call 
sender=:1.13 destination=org.freedesktop.login1 path=/org/freedesktop/login1 
interface=org.freedesktop.login1.Manager member=CreateSession cookie=2 
reply_cookie=0 signature=uusussbssa(sv) error-name=n/a error-message=n/a
  Feb 12 09:51:32 myhostname sshd[1210]: pam_systemd(sshd:session): pam-systemd 
initializing
  Feb 12 09:51:32 myhostname systemd-logind[903]: Sent message type=method_call 
sender=n/a destination=org.freedesktop.DBus path=/org/freedesktop/DBus 
interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=40 
reply_cookie=0 signature=s error-name=n/a error-message=n/a
  Feb 12 09:51:32 myhostname sshd[1210]: pam_systemd(sshd:session): Asking 
logind to create session: uid=198083 pid=1210 service=sshd type=tty class=user 
desktop= seat= vtnr=0 tty= display= remote=yes remote_user= 
remote_host=10.105.121.110
  Feb 12 09:51:32 myhostname systemd-logind[903]: Got message 
type=method_return sender=org.freedesktop.DBus destination=:1.6 path=n/a 
interface=n/a member=n/a cookie=13 reply_cookie=40 signature=u error-name=n/a 
error-message=n/a
  Feb 12 09:51:32 myhostname sshd[1210]: pam_systemd(sshd:session): Session 
limits: memory_max=n/a tasks_max=n/a cpu_weight=n/a io_weight=n/a 
runtime_max_sec=n/a
  Feb 12 09:51:32 myhostname systemd-logind[903]: Sent message type=method_call 
sender=n/a destination=org.freedesktop.DBus path=/org/freedesktop/DBus 
interface=org.freedesktop.DBus member=GetConnectionUnixProcessID cookie=41 
reply_cookie=0 signature=s error-name=n/a error-message=n/a
  Feb 12 09:51:32 myhostname sshd[1210]: pam_systemd(sshd:session): Failed to 
create session: No such process
  Feb 12 09:51:32 myhostname systemd-logind[903]: Got message 
type=method_return sender=org.freedesktop.DBus destination=:1.6 path=n/a 
interface=n/a member=n/a cookie=14 reply_cookie=41 signature=u error-name=n/a 
error-message=n/a
  Feb 12 09:51:32 myhostname systemd-logind[903]: Unable to connect to 
/run/systemd/userdb/io.systemd.Multiplexer: No such file or directory
  Feb 12 09:51:32 myhostname systemd-logind[903]: n/a: varlink: setting state 
idle-client
  Feb 12 09:51:32 myhostname systemd-logind[903]: 
/run/systemd/userdb/io.systemd.DynamicUser: Sending message: 
{"method":"io.systemd.UserDatabase.GetUserRecord","parameters":{"uid":198083,"service":"io.systemd.DynamicUser"}}
  Feb 12 09:51:32 myhostname systemd-logind[903]: 
/run/systemd/userdb/io.systemd.DynamicUser: varlink: changing state idle-client 
→ awaiting-reply
  Feb 12 09:51:32 myhostname systemd-logind[903]: 
/run/systemd/userdb/io.systemd.DynamicUser: New incoming message: 
{"error":"io.systemd.UserDatabase.NoRecordFound","parameters":{}}
  Feb 12 09:51:32 myhostname systemd-logind[903]: 

[Touch-packages] [Bug 1926437] Re: [SRU] Backport zstd support, fix bug in python-apt

2021-04-29 Thread Julian Andres Klode
FWIW, I upgraded python-apt to the version in xenial-proposed

Unpacking python3-apt (1.1.0~beta1ubuntu0.16.04.12) over
(1.1.0~beta1ubuntu0.16.04.11) ...

And verified that the script

import apt_inst, apt_pkg
apt_pkg.init()
apt_inst.DebFile("glibc-doc-reference_2.33-0ubuntu2~zstd1_all.deb").control.extractall()


worked.

So verification-done-xenial is valid for this one too :D

apport fails weirdly, not have many other autopkgtest results back yet.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1926437

Title:
  [SRU] Backport zstd support, fix bug in python-apt

Status in apt package in Ubuntu:
  Invalid
Status in python-apt package in Ubuntu:
  New
Status in apt source package in Xenial:
  Fix Released
Status in python-apt source package in Xenial:
  New
Status in python-apt source package in Bionic:
  New
Status in python-apt source package in Focal:
  New
Status in python-apt source package in Groovy:
  New
Status in python-apt source package in Hirsute:
  New
Status in python-apt source package in Impish:
  New

Bug description:
  [Impact]
  APT in xenial needs to learn about zstd support to enable Launchpad to work 
with zstd packages.

  python-apt in all releases needs to be adjusted to pass the compressor
  names instead of programs to ExtractTar, as otherwise, if
  /usr/bin/zstd does not exist, it will pass "false" as the compressor,
  and then ExtractTar fails (same for other compressors).

  On hirsute, the python-apt upload also includes some new  
annotations for build-dependencies, as it's a straight upload of the 2.2
  stable series.

  [Test plan]
  The apt regression tests cover the compression methods extensively, including 
even stored compressed lists in /var/lib/apt and fetching Packages files 
compressed with such methods, for all compression methods.

  The final test is to make apt_inst.DebFile("glibc-doc-
  reference_2.33-0ubuntu2~zstd1_all.deb").control.extractall() from
  1923845 work in python3-apt.

  For hirsute, the build dependency changes will verify themselves
  during the build ;)

  [Where problems could occur]

  APT:

  The changes to APT are adding the zstd compression backend to FileFd
  and then linking it into the configuration. The former is adding new
  code, triggered only on zstd files, and should not be able to cause
  regressions.

  The latter is a bunch of small lines here and there, and it caused
  issues during backporting in the test suite because it expected
  compressors in a specific order. However, chances are that nothing
  else has as stringent requirements as the test suite, so I don't
  believe that is a problem for existing users.

  Bugs can of course be in the code dealing with zstd, and that might
  open you up to security vulnerabilities in the zstd code if you pass
  APT zstd compressed files.

  A regression can be if clients used apt-helper cat-file to cat a zstd-
  compressed file ending in .zst - they'll now get uncompressed content,
  rather than compressed.

  python-apt:

  The change just replaces Binary with Name, aligning the code with APT
  itself, so it's so trivial, we don't expect regressions.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1926437/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1926265] Re: slapd enter in infinite loop on sched_yield syscall

2021-04-29 Thread Sergio Durigan Junior
Thank you for taking the time to file a bug report.

This one looks like a rabbit hole :-(.  I've also found many (very) old
reports of similar problems, but they all appear to have been fixed a
while ago (before Bionic was released).  I even found a possible patch
(from 2005) to fix the issue, and was able to determine that Bionic's
openldap already carries an improved version of the patch
(unsurprisingly).  I've also found an old Launchpad bug (#15270) and the
related Debian bug (https://bugs.debian.org/cgi-
bin/bugreport.cgi?bug=255276) that reports the same problem as you, and
is marked having been fixed in Debian (also back in 2005).

I am a bit surprised that you're experiencing this problem on Bionic.  I
understand that it is hard to provide steps for reproducing this
problem, but I would like to ask you to provide as much information as
you can, please.  For example:

- Your full openldap configuration (please remove any confidential bits,
of course).

- Any log messages from slapd or related services.

- If you can, please install the debug symbols for openldap/slapd and
run "gdb -p $PROCESS_PID" (where "$PROCESS_PID" is slapd's PID), then
run a "bt" command and attach the output to this bug.

- More information about what is going on in the system when the problem
happens.  For example, I've read that this might happen when the system
load is high; do you notice that as well?

Meanwhile, I will mark this bug as Incomplete.  Feel free to revert its
status back to New once you provide more info.  Thanks!

** Bug watch added: Debian Bug tracker #255276
   https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=255276

** Changed in: openldap (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/1926265

Title:
  slapd enter in infinite loop on sched_yield syscall

Status in openldap package in Ubuntu:
  Incomplete

Bug description:
  On a production server, sometimes slapd become unbresponsive, some threads 
loops in sched_yield syscall and consumme all CPU.
  To recover, slapd needs to restart.
  No related information is reported in log file.
  All same issues in OpenLDAP upstream project are old and fixed.
  So maybe this issue affects only Ubuntu package.
  It occurs randomly, so I have no steps to reproduce.

  
  OS : Bionic

  Openldap version:

  libldap-2.4-2:amd642.4.45+dfsg-1ubuntu1.10
 
  libldap-common 2.4.45+dfsg-1ubuntu1.10
 
  slapd  2.4.45+dfsg-1ubuntu1.10
 

  Modules loaded:

  olcModuleLoad: {0}back_bdb
  olcModuleLoad: {1}syncprov
  olcModuleLoad: {2}back_monitor
  olcModuleLoad: {3}memberof.la
  olcModuleLoad: {4}refint.la
  olcModuleLoad: {5}rwm
  olcModuleload: {6}back_ldap

  
  Backend is BDB. slapd run in (single) master - (multi) slave mode.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1926265/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1892559] Re: [MIR] ccid libpam-pkcs1 libpcsc-perl opensc pcsc-tools pcsc-lite

2021-04-29 Thread Seth Arnold
Thanks Marco, I'll take pam-pkcs11 off our todo list. (This can be
reversed, of course. If it turns out to be necessary for something,
someone shout. :)

Thanks

** Changed in: pam-pkcs11 (Ubuntu)
   Status: New => Invalid

** Changed in: pam-pkcs11 (Ubuntu)
 Assignee: Ubuntu Security Team (ubuntu-security) => (unassigned)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to pcsc-lite in Ubuntu.
https://bugs.launchpad.net/bugs/1892559

Title:
  [MIR] ccid libpam-pkcs1 libpcsc-perl opensc pcsc-tools pcsc-lite

Status in ccid package in Ubuntu:
  New
Status in opensc package in Ubuntu:
  Incomplete
Status in pam-pkcs11 package in Ubuntu:
  Invalid
Status in pcsc-lite package in Ubuntu:
  New
Status in pcsc-perl package in Ubuntu:
  Invalid
Status in pcsc-tools package in Ubuntu:
  Invalid

Bug description:
  ==> ccid <==
  [Availability]
  ccid is in universe, and builds on all architectures.

  [Rationale]
  The desktop team and security team are interested in bringing smartcard
  authentication to enterprise desktop environments.

  [Security]
  No CVEs for ccid are listed in our database.
  Doesn't appear to bind to a socket.
  No privileged executables, but does have udev rules.
  Probably needs a security review.

  [Quality assurance]
  No test suite.
  Does require odd hardware that we'll probably need to buy.
  I don't see debconf questions.
  ccid is well maintained in Debian by upstream author.
  One open wishlist bug in BTS, harmless.

  One open bug in launchpad, not security, but looks very frustrating
  for the users. The upstream author was engaged but it never reached
  resolution.  https://bugs.launchpad.net/ubuntu/+source/ccid/+bug/1175465

  Has a debian/watch file.
  Quilt packaging.

  P: ccid source: no-dep5-copyright
  P: ccid source: package-uses-experimental-debhelper-compat-version 13

  [Dependencies]
  Minimal dependencies, in main

  [Standards compliance]
  Appears to satisfy FHS and Debian policy

  [Maintenance]
  The desktop team will subscribe to bugs, however it is expected that the
  security team will assist with security-relevant questions.

  [Background information]
  ccid provides drivers to interact with usb-connected smart card readers.

  ==> libpam-pkcs11 <==
  [Availability]
  Source package pam-pkcs11 is in universe and builds on all architectures.

  [Rationale]
  The desktop team and security team are interested in bringing smartcard
  authentication to enterprise desktop environments.

  [Security]
  No CVEs in our database.
  Doesn't appear to bind to sockets.
  No privileged executables (but is a PAM module).
  As a PAM module this will require a security review.

  [Quality assurance]
  The package does not call pam-auth-update in its postinst #1650366
  Does not ask questions during install.
  One Ubuntu bug claims very poor behaviour if a card isn't plugged in.
  No Debian bugs.
  Occasional updates in Debian by long-term maintainer.
  Does require odd hardware that we'll probably need to buy.
  Does not appear to run tests during build.
  Has scary warnings in the build logs.
  Has a debian/watch file.

  Ancient standards version; other smaller lintian messages, mostly
  documentation problems.

  Quilt packaging.

  [Dependencies]
  Depends on libcurl4, libldap-2.4-2, libpam0g, libpcsclite1, libssl1.1
  All are in main.

  [Standards compliance]
  The package does not call pam-auth-update in its postinst #1650366
  Otherwise looks to conform to FHS and Debian policies

  [Maintenance]
  The desktop team will subscribe to bugs, however it is expected that the
  security team will assist with security-relevant questions.

  [Background information]
  This PAM module can use CRLs and full-chain verification of certificates.
  It can also do LDAP, AD, and Kerberos username mapping.

  ==> libpcsc-perl <==
  [Availability]
  Source package pcsc-perl is in universe, builds for all architectures,
  plus i386

  [Rationale]
  The desktop team and security team are interested in bringing smartcard
  authentication to enterprise desktop environments.

  [Security]
  There are no cves for pcsc-perl in our database.
  No privileged executables.
  Doesn't appear to bind to sockets.
  Probably needs a security review.

  [Quality assurance]
  Library package not intended to be used directly.
  No debconf questions.
  No bugs in Debian.
  No bugs in Ubuntu.
  Does require odd hardware that we'll probably need to buy.
  Tests exist, not run during the build; probably can't run during the build.
  Includes debian/watch file.
  A handful of lintian issues
  Quilt packaging.

  [Dependencies]
  libpcsc-perl depends upon libpcsclite1, libc6, perl, perlapi-5.30.0.
  All are in main.

  [Standards compliance]
  One oddity, Card.pod is stored in 
/usr/lib/x86_64-linux-gnu/perl5/5.30/Chipcard/PCSC/
  Many other perl packages have .pod files in these directory trees so maybe
  it's fine, but it seems 

[Touch-packages] [Bug 1926661] [NEW] i think gpu driver isn't working well.

2021-04-29 Thread Shoyayeb Hasan Shafin
Public bug reported:

there are some glitch and shuttering on desktop and it have so low
performance as compared to windows. :(

ProblemType: Bug
DistroRelease: Ubuntu 20.04
Package: xorg 1:7.7+19ubuntu14
ProcVersionSignature: Ubuntu 5.8.0-50.56~20.04.1-generic 5.8.18
Uname: Linux 5.8.0-50-generic x86_64
ApportVersion: 2.20.11-0ubuntu27.16
Architecture: amd64
BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
CasperMD5CheckResult: skip
CompositorRunning: None
CurrentDesktop: ubuntu:GNOME
Date: Fri Apr 30 02:18:52 2021
DistUpgraded: Fresh install
DistroCodename: focal
DistroVariant: ubuntu
DkmsStatus: rtl8188fu, 1.0, 5.8.0-50-generic, x86_64: installed
ExtraDebuggingInterest: Yes
GraphicsCard:
 Intel Corporation 4th Generation Core Processor Family Integrated Graphics 
Controller [8086:041e] (rev 06) (prog-if 00 [VGA controller])
   Subsystem: ASRock Incorporation 4th Generation Core Processor Family 
Integrated Graphics Controller [1849:041e]
InstallationDate: Installed on 2021-04-29 (0 days ago)
InstallationMedia: Ubuntu 20.04.2.0 LTS "Focal Fossa" - Release amd64 
(20210209.1)
MachineType: To Be Filled By O.E.M. To Be Filled By O.E.M.
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.8.0-50-generic 
root=UUID=39f8b6ac-7465-4bb1-992a-61515406828c ro quiet splash vt.handoff=7
SourcePackage: xorg
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 07/27/2015
dmi.bios.release: 4.6
dmi.bios.vendor: American Megatrends Inc.
dmi.bios.version: P1.10
dmi.board.name: H91M-XT PLUS
dmi.board.vendor: ASRock
dmi.chassis.asset.tag: To Be Filled By O.E.M.
dmi.chassis.type: 3
dmi.chassis.vendor: To Be Filled By O.E.M.
dmi.chassis.version: To Be Filled By O.E.M.
dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrP1.10:bd07/27/2015:br4.6:svnToBeFilledByO.E.M.:pnToBeFilledByO.E.M.:pvrToBeFilledByO.E.M.:rvnASRock:rnH91M-XTPLUS:rvr:cvnToBeFilledByO.E.M.:ct3:cvrToBeFilledByO.E.M.:
dmi.product.family: To Be Filled By O.E.M.
dmi.product.name: To Be Filled By O.E.M.
dmi.product.sku: To Be Filled By O.E.M.
dmi.product.version: To Be Filled By O.E.M.
dmi.sys.vendor: To Be Filled By O.E.M.
version.compiz: compiz N/A
version.libdrm2: libdrm2 2.4.102-1ubuntu1~20.04.1
version.libgl1-mesa-dri: libgl1-mesa-dri 20.2.6-0ubuntu0.20.04.1
version.libgl1-mesa-glx: libgl1-mesa-glx N/A
version.xserver-xorg-core: xserver-xorg-core 2:1.20.9-2ubuntu1.2~20.04.2
version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-1
version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20200226-1
version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 1:1.0.16-1

** Affects: xorg (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug focal ubuntu

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/1926661

Title:
  i think gpu driver isn't working well.

Status in xorg package in Ubuntu:
  New

Bug description:
  there are some glitch and shuttering on desktop and it have so low
  performance as compared to windows. :(

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: xorg 1:7.7+19ubuntu14
  ProcVersionSignature: Ubuntu 5.8.0-50.56~20.04.1-generic 5.8.18
  Uname: Linux 5.8.0-50-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27.16
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: skip
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Apr 30 02:18:52 2021
  DistUpgraded: Fresh install
  DistroCodename: focal
  DistroVariant: ubuntu
  DkmsStatus: rtl8188fu, 1.0, 5.8.0-50-generic, x86_64: installed
  ExtraDebuggingInterest: Yes
  GraphicsCard:
   Intel Corporation 4th Generation Core Processor Family Integrated Graphics 
Controller [8086:041e] (rev 06) (prog-if 00 [VGA controller])
 Subsystem: ASRock Incorporation 4th Generation Core Processor Family 
Integrated Graphics Controller [1849:041e]
  InstallationDate: Installed on 2021-04-29 (0 days ago)
  InstallationMedia: Ubuntu 20.04.2.0 LTS "Focal Fossa" - Release amd64 
(20210209.1)
  MachineType: To Be Filled By O.E.M. To Be Filled By O.E.M.
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.8.0-50-generic 
root=UUID=39f8b6ac-7465-4bb1-992a-61515406828c ro quiet splash vt.handoff=7
  SourcePackage: xorg
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/27/2015
  dmi.bios.release: 4.6
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: P1.10
  dmi.board.name: H91M-XT PLUS
  dmi.board.vendor: ASRock
  dmi.chassis.asset.tag: To Be Filled By O.E.M.
  dmi.chassis.type: 3
  dmi.chassis.vendor: To Be Filled By O.E.M.
  dmi.chassis.version: To Be Filled By O.E.M.
  dmi.modalias: 

[Touch-packages] [Bug 1923845] Re: Please compress packages with zstd by default

2021-04-29 Thread Launchpad Bug Tracker
This bug was fixed in the package debootstrap - 1.0.124

---
debootstrap (1.0.124) experimental; urgency=medium

  [ Colin Watson ]
  * Add (Ubuntu) groovy as a symlink to gutsy.

  [ Samuel Thibault ]
  * functions: Turn for loops variables into locals, suggested by jhcha54008.

  [ YunQiang Su ]
  * stage1: re-mkdir /proc if it is a symlink instead of umount. (Closes: 
#968927)

  [ Luca Falavigna ]
  * Add (Ubuntu) hirsute as a symlink to gutsy.

  [ Tobias Koch ]
  * Add --inrelease-path option to allow specifying by-hash InRelease
location.

  [ Dimitri John Ledkov ]
  * functions: add zstd control support to the ar extractor LP: #1923845
  * Add (Ubuntu) impish as a symlink to gutsy.
  * gutsy: sync changes from Ubuntu, to ensure that impish+ are always
merged-usr.
  * gutsy: use --extractor=ar if dpkg-deb has no zstd support (i.e. on
Debian & non-Ubuntu derivatives).
  * rules,control: adjust Recommends/Suggests to be appropriate on each
distro.

 -- Dimitri John Ledkov   Mon, 26 Apr 2021 15:02:44
+0100

** Changed in: debootstrap (Ubuntu)
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1923845

Title:
  Please compress packages with zstd by default

Status in appstream-glib package in Ubuntu:
  New
Status in apt package in Ubuntu:
  New
Status in aptly package in Ubuntu:
  New
Status in boinc package in Ubuntu:
  New
Status in busybox package in Ubuntu:
  New
Status in cdebootstrap package in Ubuntu:
  New
Status in cdist package in Ubuntu:
  New
Status in debdelta package in Ubuntu:
  New
Status in debian-el package in Ubuntu:
  New
Status in debootstrap package in Ubuntu:
  Fix Released
Status in debsig-verify package in Ubuntu:
  New
Status in debsigs package in Ubuntu:
  New
Status in diffoscope package in Ubuntu:
  New
Status in dpkg package in Ubuntu:
  New
Status in dpkg-sig package in Ubuntu:
  New
Status in file package in Ubuntu:
  New
Status in libsolv package in Ubuntu:
  New
Status in lintian package in Ubuntu:
  New
Status in lutris package in Ubuntu:
  New
Status in obs-build package in Ubuntu:
  New
Status in osc package in Ubuntu:
  New
Status in radare2 package in Ubuntu:
  New
Status in reprepro package in Ubuntu:
  New
Status in vim-scripts package in Ubuntu:
  New
Status in zeroinstall-injector package in Ubuntu:
  New

Bug description:
  https://people.canonical.com/~rbalint/zstd-debs/ contains a .deb built
  on Hirsute having both data and control members of the .deb being
  compressed with zstd. It can be handy for testing various tools.

  [dpkg]
  Decompression support in dpkg landed first in Bionic and is being SRUd to 
Xenial in LP: #1764220 enable Launchpad's Xenial systems to process the 
zstd-compressed binary packages.
  From dpkg's perspective the upgrade path is cleared.

  The original plan was compressing only the internal data.tar .deb
  member, but dpkg uses uniform compression by default since dpkg 1.19.0
  thus I'm collecting all the changes to support control.tar.zst, too,
  in this bug.

  Reviewed packages from:
  https://codesearch.debian.net/search?q=data.tar.xz=1=1
  https://codesearch.debian.net/search?q=control.tar.xz=1=1

  appstream-glib  - needs fix: libappstream-builder/asb-package-deb.c
  aptly   - needs fix: deb/deb.go
  boinc   - needs fix: debian/fetch_example_applications.sh
  busybox - needs fix: archival/dpkg_deb.c archival/dpkg.c
  cdebootstrap- needs fix: src/package.c
  cdist   - may need fix, can use dpkg-deb: 
cdist/preos/debootstrap/files/devuan-debootstrap/functions
  debdelta- needs fix: debdelta debpatch.sh
  debian-el   - needs fix: deb-view.el
  debian-handbook - needs fix, maybe later, for Debian
  debootstrap - needs fix, 
https://salsa.debian.org/installer-team/debootstrap/-/merge_requests/54
  debsigs - needs fix, debsigs
  debsig-verify   - needs fix, src/debsig-verify.c
  diffoscope  - needs fix, diffoscope/comparators/deb.py
  dpkg- needs fix, change default
  dpkg-sig- needs fix, dpkg-sig
  dpmb- needs fix, maybe later, for Debian
  elfutils- may need fix, uses dpkg-deb if it is available, does not 
handle .gz either
  file- needs fix, magic/Magdir/archive
  libsolv - needs fix, ext/repo_deb.c
  lintian - needs fix malformed-deb-archive
  lutris  - needs fix, lutris/util/extract.py
  obs-build   - needs fix Build/Deb.pm
  osc - needs fix osc/util/debquery.py control.tar.zst only
  python-apt  - needs fix 
apt_inst.DebFile("glibc-doc-reference_2.33-0ubuntu2~zstd1_all.deb").control.extractall()
  radare2 - needs fix
  reprepro- needs fix, debfile.c
  vim-scripts - needs fix debPlugin/autoload/deb.vim
  winetricks  - needs fix when Debian switches 

[Touch-packages] [Bug 1926150] Update Released

2021-04-29 Thread Brian Murray
The verification of the Stable Release Update for apt has completed
successfully and the package is now being released to -updates.
Subsequently, the Ubuntu Stable Release Updates Team is being
unsubscribed and will not receive messages about this bug report.  In
the event that you encounter a regression using the package from
-updates please report a new bug using ubuntu-bug and tag the bug report
regression-update so we can easily find any regressions.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1926150

Title:
  [SRU] Backport JSON hooks 0.2

Status in apt package in Ubuntu:
  Fix Committed
Status in apt source package in Xenial:
  Fix Released
Status in apt source package in Bionic:
  New
Status in apt source package in Focal:
  New
Status in apt source package in Hirsute:
  New
Status in apt source package in Impish:
  Fix Committed

Bug description:
  [Impact]
  We want to be able to use JSON hooks 0.2 in xenial and later releases to 
display messages to users during dist-upgrade.

  For xenial, we backport the JSON hook support in its entirety, whereas
  for later releases, we only need to cherry-pick bugfixes and the v0.2
  improvements.

  [Test plan]
  We have included unit and integration tests for the new JSON code to test the 
writer and prevent regressions in future changes. Regressions in other parts of 
the code should be caught by the test suite.

  
  [Where problems could occur]
  There may be bugs in the JSON code (apt-private/private-json-hooks.*) and in 
the integration thereof. The JSON hook code is identical to 2.3.2, whereas the 
integration code needed slight adjustments.

  The integration changes are limited to adding the hooks, and (for
  xenial, already in later releases) collecting all unknown package
  names. We believe the regression potential of these changes to be
  fairly limited.

  However, errors in JSON hooks are fatal, so once JSON hooks are
  running, they can cause apt to fail, which has to be kept in mind.

  Existing JSON hooks might not expect the new notifications, and break,
  but we are only aware of the snapd hook and it ignores any unknown
  notifications, so that should not pose a problem.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1926150/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1926150] Re: [SRU] Backport JSON hooks 0.2

2021-04-29 Thread Launchpad Bug Tracker
This bug was fixed in the package apt - 1.2.35

---
apt (1.2.35) xenial; urgency=medium

  * Backport JSON hooks, version 0.2, to xenial (LP: #1926150). The JSON code
files are identical to that of 2.3.2, only the integration and test cases
needed minor adjustment to behave correctly, especially:
- In private-install.cc, exit before showing the list of packages to
  upgrade/install/etc, in case an error is already set. This moves the
  behavior closer to bionic.
  * Backport zstd support for Launchpad zstd enablement (LP: #1926437)
  * Fix indendation of changelog message in 1.2.34 changelog.
  * Bug fixes needed for JSON hooks:
- private-install: Handle existing errors before showing lists
- Avoid duplicated error in `apt search`
  * Bug fixes affecting CI / autopkgtest only:
- prepare-release: Ignore alternative build dependencies
- tests: Do not expect requested-by if sudo was invoked by root
- tests: Export TZ=UTC to work around test failures on non-UTC hosts
- tests: avoid time-dependent rebuild of caches

 -- Julian Andres Klode   Wed, 28 Apr 2021 14:55:54
+0200

** Changed in: apt (Ubuntu Xenial)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1926150

Title:
  [SRU] Backport JSON hooks 0.2

Status in apt package in Ubuntu:
  Fix Committed
Status in apt source package in Xenial:
  Fix Released
Status in apt source package in Bionic:
  New
Status in apt source package in Focal:
  New
Status in apt source package in Hirsute:
  New
Status in apt source package in Impish:
  Fix Committed

Bug description:
  [Impact]
  We want to be able to use JSON hooks 0.2 in xenial and later releases to 
display messages to users during dist-upgrade.

  For xenial, we backport the JSON hook support in its entirety, whereas
  for later releases, we only need to cherry-pick bugfixes and the v0.2
  improvements.

  [Test plan]
  We have included unit and integration tests for the new JSON code to test the 
writer and prevent regressions in future changes. Regressions in other parts of 
the code should be caught by the test suite.

  
  [Where problems could occur]
  There may be bugs in the JSON code (apt-private/private-json-hooks.*) and in 
the integration thereof. The JSON hook code is identical to 2.3.2, whereas the 
integration code needed slight adjustments.

  The integration changes are limited to adding the hooks, and (for
  xenial, already in later releases) collecting all unknown package
  names. We believe the regression potential of these changes to be
  fairly limited.

  However, errors in JSON hooks are fatal, so once JSON hooks are
  running, they can cause apt to fail, which has to be kept in mind.

  Existing JSON hooks might not expect the new notifications, and break,
  but we are only aware of the snapd hook and it ignores any unknown
  notifications, so that should not pose a problem.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1926150/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1926437] Update Released

2021-04-29 Thread Brian Murray
The verification of the Stable Release Update for apt has completed
successfully and the package is now being released to -updates.
Subsequently, the Ubuntu Stable Release Updates Team is being
unsubscribed and will not receive messages about this bug report.  In
the event that you encounter a regression using the package from
-updates please report a new bug using ubuntu-bug and tag the bug report
regression-update so we can easily find any regressions.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1926437

Title:
  [SRU] Backport zstd support, fix bug in python-apt

Status in apt package in Ubuntu:
  Invalid
Status in python-apt package in Ubuntu:
  New
Status in apt source package in Xenial:
  Fix Released
Status in python-apt source package in Xenial:
  New
Status in python-apt source package in Bionic:
  New
Status in python-apt source package in Focal:
  New
Status in python-apt source package in Groovy:
  New
Status in python-apt source package in Hirsute:
  New
Status in python-apt source package in Impish:
  New

Bug description:
  [Impact]
  APT in xenial needs to learn about zstd support to enable Launchpad to work 
with zstd packages.

  python-apt in all releases needs to be adjusted to pass the compressor
  names instead of programs to ExtractTar, as otherwise, if
  /usr/bin/zstd does not exist, it will pass "false" as the compressor,
  and then ExtractTar fails (same for other compressors).

  On hirsute, the python-apt upload also includes some new  
annotations for build-dependencies, as it's a straight upload of the 2.2
  stable series.

  [Test plan]
  The apt regression tests cover the compression methods extensively, including 
even stored compressed lists in /var/lib/apt and fetching Packages files 
compressed with such methods, for all compression methods.

  The final test is to make apt_inst.DebFile("glibc-doc-
  reference_2.33-0ubuntu2~zstd1_all.deb").control.extractall() from
  1923845 work in python3-apt.

  For hirsute, the build dependency changes will verify themselves
  during the build ;)

  [Where problems could occur]

  APT:

  The changes to APT are adding the zstd compression backend to FileFd
  and then linking it into the configuration. The former is adding new
  code, triggered only on zstd files, and should not be able to cause
  regressions.

  The latter is a bunch of small lines here and there, and it caused
  issues during backporting in the test suite because it expected
  compressors in a specific order. However, chances are that nothing
  else has as stringent requirements as the test suite, so I don't
  believe that is a problem for existing users.

  Bugs can of course be in the code dealing with zstd, and that might
  open you up to security vulnerabilities in the zstd code if you pass
  APT zstd compressed files.

  A regression can be if clients used apt-helper cat-file to cat a zstd-
  compressed file ending in .zst - they'll now get uncompressed content,
  rather than compressed.

  python-apt:

  The change just replaces Binary with Name, aligning the code with APT
  itself, so it's so trivial, we don't expect regressions.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1926437/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1926437] Re: [SRU] Backport zstd support, fix bug in python-apt

2021-04-29 Thread Launchpad Bug Tracker
This bug was fixed in the package apt - 1.2.35

---
apt (1.2.35) xenial; urgency=medium

  * Backport JSON hooks, version 0.2, to xenial (LP: #1926150). The JSON code
files are identical to that of 2.3.2, only the integration and test cases
needed minor adjustment to behave correctly, especially:
- In private-install.cc, exit before showing the list of packages to
  upgrade/install/etc, in case an error is already set. This moves the
  behavior closer to bionic.
  * Backport zstd support for Launchpad zstd enablement (LP: #1926437)
  * Fix indendation of changelog message in 1.2.34 changelog.
  * Bug fixes needed for JSON hooks:
- private-install: Handle existing errors before showing lists
- Avoid duplicated error in `apt search`
  * Bug fixes affecting CI / autopkgtest only:
- prepare-release: Ignore alternative build dependencies
- tests: Do not expect requested-by if sudo was invoked by root
- tests: Export TZ=UTC to work around test failures on non-UTC hosts
- tests: avoid time-dependent rebuild of caches

 -- Julian Andres Klode   Wed, 28 Apr 2021 14:55:54
+0200

** Changed in: apt (Ubuntu Xenial)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1926437

Title:
  [SRU] Backport zstd support, fix bug in python-apt

Status in apt package in Ubuntu:
  Invalid
Status in python-apt package in Ubuntu:
  New
Status in apt source package in Xenial:
  Fix Released
Status in python-apt source package in Xenial:
  New
Status in python-apt source package in Bionic:
  New
Status in python-apt source package in Focal:
  New
Status in python-apt source package in Groovy:
  New
Status in python-apt source package in Hirsute:
  New
Status in python-apt source package in Impish:
  New

Bug description:
  [Impact]
  APT in xenial needs to learn about zstd support to enable Launchpad to work 
with zstd packages.

  python-apt in all releases needs to be adjusted to pass the compressor
  names instead of programs to ExtractTar, as otherwise, if
  /usr/bin/zstd does not exist, it will pass "false" as the compressor,
  and then ExtractTar fails (same for other compressors).

  On hirsute, the python-apt upload also includes some new  
annotations for build-dependencies, as it's a straight upload of the 2.2
  stable series.

  [Test plan]
  The apt regression tests cover the compression methods extensively, including 
even stored compressed lists in /var/lib/apt and fetching Packages files 
compressed with such methods, for all compression methods.

  The final test is to make apt_inst.DebFile("glibc-doc-
  reference_2.33-0ubuntu2~zstd1_all.deb").control.extractall() from
  1923845 work in python3-apt.

  For hirsute, the build dependency changes will verify themselves
  during the build ;)

  [Where problems could occur]

  APT:

  The changes to APT are adding the zstd compression backend to FileFd
  and then linking it into the configuration. The former is adding new
  code, triggered only on zstd files, and should not be able to cause
  regressions.

  The latter is a bunch of small lines here and there, and it caused
  issues during backporting in the test suite because it expected
  compressors in a specific order. However, chances are that nothing
  else has as stringent requirements as the test suite, so I don't
  believe that is a problem for existing users.

  Bugs can of course be in the code dealing with zstd, and that might
  open you up to security vulnerabilities in the zstd code if you pass
  APT zstd compressed files.

  A regression can be if clients used apt-helper cat-file to cat a zstd-
  compressed file ending in .zst - they'll now get uncompressed content,
  rather than compressed.

  python-apt:

  The change just replaces Binary with Name, aligning the code with APT
  itself, so it's so trivial, we don't expect regressions.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1926437/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1926658] [NEW] initramfs-tools 0.140ubuntu1 causes failure to boot due to /usr/share/initramfs-tools/init not being executable

2021-04-29 Thread Michael Marley
Public bug reported:

After updating the initramfs-tools 0.140ubuntu1, the system no longer
boots.  Instead, the busybox shell is started.  The error says that
"/init" cannot be started due to error -13.

In investigated and figured out that the error occurs because the
/usr/share/initramfs-tools/init script is not executable.  It was
executable in previous initramfs-tools versions.  "chmod +x"ing it and
rebuilding the initramfs works around the problem.

** Affects: initramfs-tools (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to initramfs-tools in Ubuntu.
https://bugs.launchpad.net/bugs/1926658

Title:
  initramfs-tools 0.140ubuntu1 causes failure to boot due to /usr/share
  /initramfs-tools/init not being executable

Status in initramfs-tools package in Ubuntu:
  New

Bug description:
  After updating the initramfs-tools 0.140ubuntu1, the system no longer
  boots.  Instead, the busybox shell is started.  The error says that
  "/init" cannot be started due to error -13.

  In investigated and figured out that the error occurs because the
  /usr/share/initramfs-tools/init script is not executable.  It was
  executable in previous initramfs-tools versions.  "chmod +x"ing it and
  rebuilding the initramfs works around the problem.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/initramfs-tools/+bug/1926658/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1926009] Re: Incomplete display of text

2021-04-29 Thread Mark Burns
I am happy to report that this issue looks to have been resolved.

The roll back took a bit of time to do, and I am still not sure that I
did it fully correctly. However it did the trick.

I also note that there were some subsequent updates to both the Mesa
libraries, and xserver-xorg-video-amdgpu driver, amongst which was a
fix.

Thank you, Sebastien, for all your help. it is very much appreciated.

Many thanks,
Mark.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/1926009

Title:
  Incomplete display of text

Status in xorg package in Ubuntu:
  Incomplete

Bug description:
  Ubuntu release: 20.04.1

  * What is expected to happen.

  All gui text elements to display complete words.

  * What actually happens.

  Since a recent update, gui text displays incompletely.

  I'm posting this with some difficulty from the affected system, but
  have noted similar issues being experienced by others and I share
  links below:

  https://askubuntu.com/questions/1328937/ubuntu-20-04-only-shows-half-text
  https://askubuntu.com/questions/1329312/xubuntu-20-04-incomplete-words
  
https://askubuntu.com/questions/1329059/on-the-desktop-xfce-displays-text-incorrectly
  https://askubuntu.com/questions/1332354/ubuntu-20-04-is-showing-a-bad-text

  The issues above seem to suggest the the issue may lie with the AMD
  graphics driver, although in my case I think I am using the 'radeon'
  open source driver.

  The issue occurs regardless of me use the current or previous kernel
  version installed.

  Please let me know if there is any more information that I can
  provide, and I will do my best to get it to you.

  Many thanks,
  Mark.

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: xorg 1:7.7+19ubuntu14
  ProcVersionSignature: Ubuntu 5.4.0-72.80-generic 5.4.101
  Uname: Linux 5.4.0-72-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27.16
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: skip
  CompositorRunning: None
  CurrentDesktop: XFCE
  Date: Sat Apr 24 12:07:35 2021
  DistUpgraded: Fresh install
  DistroCodename: focal
  DistroVariant: ubuntu
  EcryptfsInUse: Yes
  GraphicsCard:
   Advanced Micro Devices, Inc. [AMD/ATI] Richland [Radeon HD 8570D] 
[1002:990e] (prog-if 00 [VGA controller])
 Subsystem: ASUSTeK Computer Inc. Richland [Radeon HD 8570D] [1043:8526]
  MachineType: NOVATECH LTD MBB-66004G
  ProcEnviron:
   LANGUAGE=en_GB:en
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_GB.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.4.0-72-generic 
root=/dev/mapper/vgubuntu-root ro quiet splash vt.handoff=7
  SourcePackage: xorg
  Symptom: display
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 05/03/2013
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 6102
  dmi.board.asset.tag: To be filled by O.E.M.
  dmi.board.name: F2A55-M LK
  dmi.board.vendor: ASUSTeK COMPUTER INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.type: 3
  dmi.chassis.vendor: NOVATECH LTD
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr6102:bd05/03/2013:svnNOVATECHLTD:pnMBB-66004G:pvr1.0:rvnASUSTeKCOMPUTERINC.:rnF2A55-MLK:rvrRevX.0x:cvnNOVATECHLTD:ct3:cvr:
  dmi.product.family: To be filled by O.E.M.
  dmi.product.name: MBB-66004G
  dmi.product.sku: SKU
  dmi.product.version: 1.0
  dmi.sys.vendor: NOVATECH LTD
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.105-1ubuntu1~f~mesarc2
  version.libgl1-mesa-dri: libgl1-mesa-dri 
21.1.0~rc2+git2104212235.09d505a3ab7~f~mesarc2
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.xserver-xorg-core: xserver-xorg-core 2:1.20.9-2ubuntu1.2~20.04.2
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-1
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20200226-1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 1:1.0.16-1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xorg/+bug/1926009/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1926437] Re: [SRU] Backport zstd support, fix bug in python-apt

2021-04-29 Thread Julian Andres Klode
autopkgtests for apt have passed. I've build a patched version of
python-apt and verified that it worked with the apt version, so the apt
side is verified now :D

** Tags removed: verification-needed verification-needed-xenial
** Tags added: verification-done verification-done-xenial

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1926437

Title:
  [SRU] Backport zstd support, fix bug in python-apt

Status in apt package in Ubuntu:
  Invalid
Status in python-apt package in Ubuntu:
  New
Status in apt source package in Xenial:
  Fix Committed
Status in python-apt source package in Xenial:
  New
Status in python-apt source package in Bionic:
  New
Status in python-apt source package in Focal:
  New
Status in python-apt source package in Groovy:
  New
Status in python-apt source package in Hirsute:
  New
Status in python-apt source package in Impish:
  New

Bug description:
  [Impact]
  APT in xenial needs to learn about zstd support to enable Launchpad to work 
with zstd packages.

  python-apt in all releases needs to be adjusted to pass the compressor
  names instead of programs to ExtractTar, as otherwise, if
  /usr/bin/zstd does not exist, it will pass "false" as the compressor,
  and then ExtractTar fails (same for other compressors).

  On hirsute, the python-apt upload also includes some new  
annotations for build-dependencies, as it's a straight upload of the 2.2
  stable series.

  [Test plan]
  The apt regression tests cover the compression methods extensively, including 
even stored compressed lists in /var/lib/apt and fetching Packages files 
compressed with such methods, for all compression methods.

  The final test is to make apt_inst.DebFile("glibc-doc-
  reference_2.33-0ubuntu2~zstd1_all.deb").control.extractall() from
  1923845 work in python3-apt.

  For hirsute, the build dependency changes will verify themselves
  during the build ;)

  [Where problems could occur]

  APT:

  The changes to APT are adding the zstd compression backend to FileFd
  and then linking it into the configuration. The former is adding new
  code, triggered only on zstd files, and should not be able to cause
  regressions.

  The latter is a bunch of small lines here and there, and it caused
  issues during backporting in the test suite because it expected
  compressors in a specific order. However, chances are that nothing
  else has as stringent requirements as the test suite, so I don't
  believe that is a problem for existing users.

  Bugs can of course be in the code dealing with zstd, and that might
  open you up to security vulnerabilities in the zstd code if you pass
  APT zstd compressed files.

  A regression can be if clients used apt-helper cat-file to cat a zstd-
  compressed file ending in .zst - they'll now get uncompressed content,
  rather than compressed.

  python-apt:

  The change just replaces Binary with Name, aligning the code with APT
  itself, so it's so trivial, we don't expect regressions.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1926437/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1926150] Re: [SRU] Backport JSON hooks 0.2

2021-04-29 Thread Julian Andres Klode
** Tags removed: verification-needed verification-needed-xenial
** Tags added: verification-done verification-done-xenial

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1926150

Title:
  [SRU] Backport JSON hooks 0.2

Status in apt package in Ubuntu:
  Fix Committed
Status in apt source package in Xenial:
  Fix Committed
Status in apt source package in Bionic:
  New
Status in apt source package in Focal:
  New
Status in apt source package in Hirsute:
  New
Status in apt source package in Impish:
  Fix Committed

Bug description:
  [Impact]
  We want to be able to use JSON hooks 0.2 in xenial and later releases to 
display messages to users during dist-upgrade.

  For xenial, we backport the JSON hook support in its entirety, whereas
  for later releases, we only need to cherry-pick bugfixes and the v0.2
  improvements.

  [Test plan]
  We have included unit and integration tests for the new JSON code to test the 
writer and prevent regressions in future changes. Regressions in other parts of 
the code should be caught by the test suite.

  
  [Where problems could occur]
  There may be bugs in the JSON code (apt-private/private-json-hooks.*) and in 
the integration thereof. The JSON hook code is identical to 2.3.2, whereas the 
integration code needed slight adjustments.

  The integration changes are limited to adding the hooks, and (for
  xenial, already in later releases) collecting all unknown package
  names. We believe the regression potential of these changes to be
  fairly limited.

  However, errors in JSON hooks are fatal, so once JSON hooks are
  running, they can cause apt to fail, which has to be kept in mind.

  Existing JSON hooks might not expect the new notifications, and break,
  but we are only aware of the snapd hook and it ignores any unknown
  notifications, so that should not pose a problem.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1926150/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1919177] Re: Azure: issues with accelerated networking on Hirsute

2021-04-29 Thread Brian Murray
** Tags removed: rls-hh-incoming

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1919177

Title:
  Azure: issues with accelerated networking on Hirsute

Status in cloud-init:
  Incomplete
Status in cloud-init package in Ubuntu:
  Incomplete
Status in linux-azure package in Ubuntu:
  New
Status in systemd package in Ubuntu:
  New

Bug description:
  [General]

  On Azure, when provisioning a Hirsute VM with Accelerated Networking
  enabled, sometimes part of the cloud-init configuration is not
  applied.

  Especially, in those cases, the public SSH key is not setup properly.

  [how to reproduce]

  Start a VM with AN enabled:

  ```
  az vm create --name "$VM_NAME --resource-group "$GROUP" --location "UK South" 
 --image 
'Canonical:0001-com-ubuntu-server-hirsute-daily:21_04-daily-gen2:latest' --size 
Standard_F8s_v2 --admin-username ubuntu --ssh-key-value "$SSH_KEY" 
--accelerated-networking
  ```

  After a moment, try to SSH: if you succeed, delete and recreate a new
  VM.

  [troubleshooting]

  To be able to connect into the VM, run:

  az vm run-command invoke -g "$GROUP" -n "$VM_NAME" --command-id 
RunShellScript --scripts "sudo -u ubuntu ssh-import-id $LP_USERNAME"
  ```

  In "/run/cloud-init/instance-data.json", I can see:
  ```
   "publicKeys": [
    {
     "keyData": "",
     "path": "/home/ubuntu/.ssh/authorized_keys"
    }
   ],
  ```

  as expected.

  [workaround]

  As mentioned, Azure allows the user to run command into the VM without
  SSH connection. To do so, one can use the Azure CLI:

  az vm run-command invoke -g "$GROUP" -n "$VM_NAME" --command-id
  RunShellScript --scripts "sudo -u ubuntu ssh-import-id $LP_USERNAME"

  This example uses "ssh-import-id" but it's also possible to just echo
  a given public key into /home/ubuntu/.ssh/authorized_keys

  NOTE: this will only solves the SSH issue, I do not know if this bug
  affects other things. If so the user would have to apply those things
  manually.

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-init/+bug/1919177/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1925745] Re: Hirsute: Cannot install ubuntu-desktop due to unmet dependencies

2021-04-29 Thread Brian Murray
** Tags removed: rls-ii-incoming

** Changed in: apt (Ubuntu Hirsute)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1925745

Title:
  Hirsute: Cannot install ubuntu-desktop due to unmet dependencies

Status in apt package in Ubuntu:
  Confirmed
Status in apt source package in Hirsute:
  Confirmed
Status in apt source package in Impish:
  Confirmed

Bug description:
  I'm using the ubuntu-21.04-live-server-amd64 ISO to install my hirsute
  desktop machines so I can automate the installation.

  After installation, I'm trying to install the desktop via "apt install
  ubuntu-desktop".

  This fails with:
  "Some packages could not be installed. This may mean that you have
  requested an impossible situation or if you are using the unstable
  distribution that some required packages have not yet been created
  or been moved out of Incoming.
  The following information may help to resolve the situation:

  The following packages have unmet dependencies:
   ubuntu-release-upgrader-gtk : Depends: ubuntu-release-upgrader-core (= 
1:21.04.11) but 1:21.04.10 is to be installed
 Depends: python3-distupgrade (= 1:21.04.11) 
but 1:21.04.10 is to be installed
  E: Unable to correct problems, you have held broken packages."

  "apt policy ubuntu-release-upgrader-core" shows:
  "ubuntu-release-upgrader-core:
Installed: 1:21.04.10
Candidate: 1:21.04.10
Version table:
   1:21.04.11 1 (phased 20%)
  500 http://at.archive.ubuntu.com/ubuntu hirsute-updates/main amd64 
Packages
   *** 1:21.04.10 500
  500 http://at.archive.ubuntu.com/ubuntu hirsute/main amd64 Packages
  100 /var/lib/dpkg/status"

  
  I could not find any information what "phased 20%" means. It's obviously a 
major problem not being able to install the desktop on a fresh installation.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1925745/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1915502] Re: "systemd --user" fails to start for non-local users

2021-04-29 Thread Bryan Youse
We are seeing the same issue with essentially the same setup (NIS for
accounts with nsswitch in compat mode, Kerberos for authentication).

We see the same pam_systemd debug message when attempting to log in as 
regular/remote user:
pam_systemd(sshd:session): Failed to create session: No such process

Naturally loginctl doesn't report the session.  No /run/user/$UID
directory gets created, and additionally, trying to run "systemctl
--user" spits out:  Trying to run as user instance, but $XDG_RUNTIME_DIR
is not set.  After manually setting this variable, we see the familiar
"Failed to connect to bus: No such file or directory"

Strangely, this problem is not present on some of our slightly older
20.04 VMs in the fleet.  The working VMs are using systemd version
245.4-4ubuntu3.2

We noticed this behavior yesterday on 245.4-4ubuntu3.4, and the problem
persists having upgraded to 245.4-4ubuntu3.6.  This definitely looks
like a regression, but I'm not sure which package is at fault or how to
debug/pinpoint further.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1915502

Title:
  "systemd --user" fails to start for non-local users

Status in systemd package in Ubuntu:
  Incomplete
Status in systemd source package in Focal:
  Incomplete

Bug description:
  systemd-logind fails to start the systemd --user process for non-local
  users on Ubuntu 20.04.  This is a reproducible problem; all our
  systems are displaying the same symptoms.

  The systems are using Kerberos (Active Directory) for authentication,
  and NIS for account meta-data and authorisation (groups)

  A base installation is performed using the server 20.04 ISO image.  No
  additional packages are selected.  Post-install, I run:

  apt-get install tcsh nis krb5-user libpam-krb5 libnss-systemd

  I set up the NIS client (supply the default domain name, check ypbind
  is running and ypcat passwd is working)

  I then set up /etc/krb5.conf for kerberos authentication to a domain
  controller, confirm that kinit works and a kerberos ticket is issued.

  I modify /etc/passwd, /etc/group and /etc/shadow, appending a "+" to
  the end of each.

  /etc/nsswitch.conf is modified to support compat mode, as well as
  systemd:

  passwd: compat systemd
  group:  compat systemd
  shadow: compat

  I can log in remotely via ssh using my NIS account and Kerberos
  credentials.  MY NIS meta-data looks like:

  amcvey:KRB5:::Andy McVey:/home/amcvey:/bin/tcsh

  (where UID and GID are replaced with values unique to the
  organisation)

  On login, the following occurs:

  hostname:~> systemctl --user
  Failed to connect to bus: No such file or directory

  I put pam-systemd and systemd-logind into debug mode to get more
  information:

  Feb 12 09:51:32 myhostname sshd[1210]: Accepted publickey for amcvey from 
[redact] port 58849 ssh2: RSA SHA256:[redact]
  Feb 12 09:51:32 myhostname sshd[1210]: pam_unix(sshd:session): session opened 
for user amcvey by (uid=0)
  Feb 12 09:51:32 myhostname systemd-logind[903]: Got message type=method_call 
sender=:1.13 destination=org.freedesktop.login1 path=/org/freedesktop/login1 
interface=org.freedesktop.login1.Manager member=CreateSession cookie=2 
reply_cookie=0 signature=uusussbssa(sv) error-name=n/a error-message=n/a
  Feb 12 09:51:32 myhostname sshd[1210]: pam_systemd(sshd:session): pam-systemd 
initializing
  Feb 12 09:51:32 myhostname systemd-logind[903]: Sent message type=method_call 
sender=n/a destination=org.freedesktop.DBus path=/org/freedesktop/DBus 
interface=org.freedesktop.DBus member=GetConnectionUnixUser cookie=40 
reply_cookie=0 signature=s error-name=n/a error-message=n/a
  Feb 12 09:51:32 myhostname sshd[1210]: pam_systemd(sshd:session): Asking 
logind to create session: uid=198083 pid=1210 service=sshd type=tty class=user 
desktop= seat= vtnr=0 tty= display= remote=yes remote_user= 
remote_host=10.105.121.110
  Feb 12 09:51:32 myhostname systemd-logind[903]: Got message 
type=method_return sender=org.freedesktop.DBus destination=:1.6 path=n/a 
interface=n/a member=n/a cookie=13 reply_cookie=40 signature=u error-name=n/a 
error-message=n/a
  Feb 12 09:51:32 myhostname sshd[1210]: pam_systemd(sshd:session): Session 
limits: memory_max=n/a tasks_max=n/a cpu_weight=n/a io_weight=n/a 
runtime_max_sec=n/a
  Feb 12 09:51:32 myhostname systemd-logind[903]: Sent message type=method_call 
sender=n/a destination=org.freedesktop.DBus path=/org/freedesktop/DBus 
interface=org.freedesktop.DBus member=GetConnectionUnixProcessID cookie=41 
reply_cookie=0 signature=s error-name=n/a error-message=n/a
  Feb 12 09:51:32 myhostname sshd[1210]: pam_systemd(sshd:session): Failed to 
create session: No such process
  Feb 12 09:51:32 myhostname systemd-logind[903]: Got message 
type=method_return sender=org.freedesktop.DBus destination=:1.6 path=n/a 
interface=n/a member=n/a 

[Touch-packages] [Bug 1926110] Re: Apps interface flickering

2021-04-29 Thread Diego Garcia
Update: so far, the system has not shown any irregularities. I'll wait
for 3 days because this problem does not have a pattern. It seems to
happen when the system is under high load, but I'm not sure.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/1926110

Title:
  Apps interface flickering

Status in xorg package in Ubuntu:
  Incomplete

Bug description:
  It has been 1-ish months since this problem appeared.
  The app/system interface randomly starts flickering. This problem doesn't 
occur on the entire system, sometime it occurs in some apps, other times in the 
system, and other times all of these.
  It occurs since installation.

  Some images and videos (Unfortunetly you'll need to download the videos)
  
https://media.discordapp.net/attachments/748527796405403749/836001618255806484/unknown.png
  
https://media.discordapp.net/attachments/748527796405403749/836004993991311400/unknown.png
  
https://media.discordapp.net/attachments/586951783944028179/832728657075372102/unknown.png
  
https://cdn.discordapp.com/attachments/804416273701797909/832780706790375444/20210416_215049_576x324.mp4
  
https://cdn.discordapp.com/attachments/748527796405403749/836048880592355368/simplescreenrecorder-2021-04-25_22.05.52.mp4

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: xorg 1:7.7+19ubuntu14
  ProcVersionSignature: Ubuntu 5.8.0-50.56~20.04.1-generic 5.8.18
  Uname: Linux 5.8.0-50-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27.16
  Architecture: amd64
  BootLog: Error: [Errno 13] Permissão negada: '/var/log/boot.log'
  CasperMD5CheckResult: skip
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Sun Apr 25 22:23:48 2021
  DistUpgraded: Fresh install
  DistroCodename: focal
  DistroVariant: ubuntu
  DkmsStatus: v4l2loopback, 0.12.3, 5.8.0-50-generic, x86_64: installed
  ExtraDebuggingInterest: Yes, including running git bisection searches
  GraphicsCard:
   Intel Corporation 3rd Gen Core processor Graphics Controller [8086:0166] 
(rev 09) (prog-if 00 [VGA controller])
 Subsystem: Holco Enterprise Co, Ltd/Shuttle Computer 3rd Gen Core 
processor Graphics Controller [1297:2027]
  InstallationDate: Installed on 2021-04-17 (9 days ago)
  InstallationMedia: Ubuntu 20.04.2.0 LTS "Focal Fossa" - Release amd64 
(20210209.1)
  MachineType: Positivo Informatica SA DC8CR01TV
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.8.0-50-generic 
root=UUID=e2946f04-ffa3-4934-b119-e6dcc363a2da ro quiet splash vt.handoff=7
  SourcePackage: xorg
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 03/31/2014
  dmi.bios.release: 4.6
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 2.01.U
  dmi.board.asset.tag: To be filled by O.E.M.
  dmi.board.name: DC8CR01TV
  dmi.board.vendor: Positivo Informatica SA
  dmi.board.version: POSITIVO
  dmi.chassis.asset.tag: To Be Filled By O.E.M.
  dmi.chassis.type: 13
  dmi.chassis.vendor: Positivo Informatica SA
  dmi.chassis.version: POSITIVO
  dmi.ec.firmware.release: 1.22
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr2.01.U:bd03/31/2014:br4.6:efr1.22:svnPositivoInformaticaSA:pnDC8CR01TV:pvr2.01.U_POS_TV:rvnPositivoInformaticaSA:rnDC8CR01TV:rvrPOSITIVO:cvnPositivoInformaticaSA:ct13:cvrPOSITIVO:
  dmi.product.family: To be filled by O.E.M.
  dmi.product.name: DC8CR01TV
  dmi.product.sku: 1700644
  dmi.product.version: 2.01.U_POS_TV
  dmi.sys.vendor: Positivo Informatica SA
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.102-1ubuntu1~20.04.1
  version.libgl1-mesa-dri: libgl1-mesa-dri 20.2.6-0ubuntu0.20.04.1
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.xserver-xorg-core: xserver-xorg-core 2:1.20.9-2ubuntu1.2~20.04.2
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-1
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20200226-1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 1:1.0.16-1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xorg/+bug/1926110/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1925745] Re: Hirsute: Cannot install ubuntu-desktop due to unmet dependencies

2021-04-29 Thread Julian Andres Klode
Or we phase _everything_. Also makes code faster

** Also affects: apt (Ubuntu Hirsute)
   Importance: Undecided
   Status: New

** Also affects: apt (Ubuntu Impish)
   Importance: Undecided
   Status: Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1925745

Title:
  Hirsute: Cannot install ubuntu-desktop due to unmet dependencies

Status in apt package in Ubuntu:
  Confirmed
Status in apt source package in Hirsute:
  New
Status in apt source package in Impish:
  Confirmed

Bug description:
  I'm using the ubuntu-21.04-live-server-amd64 ISO to install my hirsute
  desktop machines so I can automate the installation.

  After installation, I'm trying to install the desktop via "apt install
  ubuntu-desktop".

  This fails with:
  "Some packages could not be installed. This may mean that you have
  requested an impossible situation or if you are using the unstable
  distribution that some required packages have not yet been created
  or been moved out of Incoming.
  The following information may help to resolve the situation:

  The following packages have unmet dependencies:
   ubuntu-release-upgrader-gtk : Depends: ubuntu-release-upgrader-core (= 
1:21.04.11) but 1:21.04.10 is to be installed
 Depends: python3-distupgrade (= 1:21.04.11) 
but 1:21.04.10 is to be installed
  E: Unable to correct problems, you have held broken packages."

  "apt policy ubuntu-release-upgrader-core" shows:
  "ubuntu-release-upgrader-core:
Installed: 1:21.04.10
Candidate: 1:21.04.10
Version table:
   1:21.04.11 1 (phased 20%)
  500 http://at.archive.ubuntu.com/ubuntu hirsute-updates/main amd64 
Packages
   *** 1:21.04.10 500
  500 http://at.archive.ubuntu.com/ubuntu hirsute/main amd64 Packages
  100 /var/lib/dpkg/status"

  
  I could not find any information what "phased 20%" means. It's obviously a 
major problem not being able to install the desktop on a fresh installation.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1925745/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1919177] Re: Azure: issues with accelerated networking on Hirsute

2021-04-29 Thread Matthieu Clemenceau
** Tags added: fr-1324

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1919177

Title:
  Azure: issues with accelerated networking on Hirsute

Status in cloud-init:
  Incomplete
Status in cloud-init package in Ubuntu:
  Incomplete
Status in linux-azure package in Ubuntu:
  New
Status in systemd package in Ubuntu:
  New

Bug description:
  [General]

  On Azure, when provisioning a Hirsute VM with Accelerated Networking
  enabled, sometimes part of the cloud-init configuration is not
  applied.

  Especially, in those cases, the public SSH key is not setup properly.

  [how to reproduce]

  Start a VM with AN enabled:

  ```
  az vm create --name "$VM_NAME --resource-group "$GROUP" --location "UK South" 
 --image 
'Canonical:0001-com-ubuntu-server-hirsute-daily:21_04-daily-gen2:latest' --size 
Standard_F8s_v2 --admin-username ubuntu --ssh-key-value "$SSH_KEY" 
--accelerated-networking
  ```

  After a moment, try to SSH: if you succeed, delete and recreate a new
  VM.

  [troubleshooting]

  To be able to connect into the VM, run:

  az vm run-command invoke -g "$GROUP" -n "$VM_NAME" --command-id 
RunShellScript --scripts "sudo -u ubuntu ssh-import-id $LP_USERNAME"
  ```

  In "/run/cloud-init/instance-data.json", I can see:
  ```
   "publicKeys": [
    {
     "keyData": "",
     "path": "/home/ubuntu/.ssh/authorized_keys"
    }
   ],
  ```

  as expected.

  [workaround]

  As mentioned, Azure allows the user to run command into the VM without
  SSH connection. To do so, one can use the Azure CLI:

  az vm run-command invoke -g "$GROUP" -n "$VM_NAME" --command-id
  RunShellScript --scripts "sudo -u ubuntu ssh-import-id $LP_USERNAME"

  This example uses "ssh-import-id" but it's also possible to just echo
  a given public key into /home/ubuntu/.ssh/authorized_keys

  NOTE: this will only solves the SSH issue, I do not know if this bug
  affects other things. If so the user would have to apply those things
  manually.

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-init/+bug/1919177/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1925745] Re: Hirsute: Cannot install ubuntu-desktop due to unmet dependencies

2021-04-29 Thread Julian Andres Klode
OK, so what's going on is that ubuntu-release-upgrader-gtk is not
installed, and apt only updates phasing to upgrades, but not new
installs. Which fails in this case. Presumably it needs to apply phasing
to all packages in a source package if one of them is installed, but
that might be slow :(

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1925745

Title:
  Hirsute: Cannot install ubuntu-desktop due to unmet dependencies

Status in apt package in Ubuntu:
  Confirmed

Bug description:
  I'm using the ubuntu-21.04-live-server-amd64 ISO to install my hirsute
  desktop machines so I can automate the installation.

  After installation, I'm trying to install the desktop via "apt install
  ubuntu-desktop".

  This fails with:
  "Some packages could not be installed. This may mean that you have
  requested an impossible situation or if you are using the unstable
  distribution that some required packages have not yet been created
  or been moved out of Incoming.
  The following information may help to resolve the situation:

  The following packages have unmet dependencies:
   ubuntu-release-upgrader-gtk : Depends: ubuntu-release-upgrader-core (= 
1:21.04.11) but 1:21.04.10 is to be installed
 Depends: python3-distupgrade (= 1:21.04.11) 
but 1:21.04.10 is to be installed
  E: Unable to correct problems, you have held broken packages."

  "apt policy ubuntu-release-upgrader-core" shows:
  "ubuntu-release-upgrader-core:
Installed: 1:21.04.10
Candidate: 1:21.04.10
Version table:
   1:21.04.11 1 (phased 20%)
  500 http://at.archive.ubuntu.com/ubuntu hirsute-updates/main amd64 
Packages
   *** 1:21.04.10 500
  500 http://at.archive.ubuntu.com/ubuntu hirsute/main amd64 Packages
  100 /var/lib/dpkg/status"

  
  I could not find any information what "phased 20%" means. It's obviously a 
major problem not being able to install the desktop on a fresh installation.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1925745/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1925745] Re: Hirsute: Cannot install ubuntu-desktop due to unmet dependencies

2021-04-29 Thread Matthieu Clemenceau
** Tags added: fr-1322

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1925745

Title:
  Hirsute: Cannot install ubuntu-desktop due to unmet dependencies

Status in apt package in Ubuntu:
  Confirmed

Bug description:
  I'm using the ubuntu-21.04-live-server-amd64 ISO to install my hirsute
  desktop machines so I can automate the installation.

  After installation, I'm trying to install the desktop via "apt install
  ubuntu-desktop".

  This fails with:
  "Some packages could not be installed. This may mean that you have
  requested an impossible situation or if you are using the unstable
  distribution that some required packages have not yet been created
  or been moved out of Incoming.
  The following information may help to resolve the situation:

  The following packages have unmet dependencies:
   ubuntu-release-upgrader-gtk : Depends: ubuntu-release-upgrader-core (= 
1:21.04.11) but 1:21.04.10 is to be installed
 Depends: python3-distupgrade (= 1:21.04.11) 
but 1:21.04.10 is to be installed
  E: Unable to correct problems, you have held broken packages."

  "apt policy ubuntu-release-upgrader-core" shows:
  "ubuntu-release-upgrader-core:
Installed: 1:21.04.10
Candidate: 1:21.04.10
Version table:
   1:21.04.11 1 (phased 20%)
  500 http://at.archive.ubuntu.com/ubuntu hirsute-updates/main amd64 
Packages
   *** 1:21.04.10 500
  500 http://at.archive.ubuntu.com/ubuntu hirsute/main amd64 Packages
  100 /var/lib/dpkg/status"

  
  I could not find any information what "phased 20%" means. It's obviously a 
major problem not being able to install the desktop on a fresh installation.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1925745/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1925745] Re: Hirsute: Cannot install ubuntu-desktop due to unmet dependencies

2021-04-29 Thread Brian Murray
** Package changed: ubuntu-meta (Ubuntu) => apt (Ubuntu)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1925745

Title:
  Hirsute: Cannot install ubuntu-desktop due to unmet dependencies

Status in apt package in Ubuntu:
  Confirmed

Bug description:
  I'm using the ubuntu-21.04-live-server-amd64 ISO to install my hirsute
  desktop machines so I can automate the installation.

  After installation, I'm trying to install the desktop via "apt install
  ubuntu-desktop".

  This fails with:
  "Some packages could not be installed. This may mean that you have
  requested an impossible situation or if you are using the unstable
  distribution that some required packages have not yet been created
  or been moved out of Incoming.
  The following information may help to resolve the situation:

  The following packages have unmet dependencies:
   ubuntu-release-upgrader-gtk : Depends: ubuntu-release-upgrader-core (= 
1:21.04.11) but 1:21.04.10 is to be installed
 Depends: python3-distupgrade (= 1:21.04.11) 
but 1:21.04.10 is to be installed
  E: Unable to correct problems, you have held broken packages."

  "apt policy ubuntu-release-upgrader-core" shows:
  "ubuntu-release-upgrader-core:
Installed: 1:21.04.10
Candidate: 1:21.04.10
Version table:
   1:21.04.11 1 (phased 20%)
  500 http://at.archive.ubuntu.com/ubuntu hirsute-updates/main amd64 
Packages
   *** 1:21.04.10 500
  500 http://at.archive.ubuntu.com/ubuntu hirsute/main amd64 Packages
  100 /var/lib/dpkg/status"

  
  I could not find any information what "phased 20%" means. It's obviously a 
major problem not being able to install the desktop on a fresh installation.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1925745/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1925265] Re: Fresh install of hirsute-preinstalled-desktop-arm64+raspi has packages to autoremove

2021-04-29 Thread Brian Murray
** Package changed: ubuntu-meta (Ubuntu) => ubiquity (Ubuntu)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to ubuntu-meta in Ubuntu.
https://bugs.launchpad.net/bugs/1925265

Title:
  Fresh install of hirsute-preinstalled-desktop-arm64+raspi has packages
  to autoremove

Status in ubiquity package in Ubuntu:
  New

Bug description:
  Immediately after installing hirsute-preinstalled-desktop-arm64+raspi
  on a Raspberry Pi I noticed that there were packages available for
  autoremoval.

  bdmurray@bdmurray-desktop:~$ sudo apt autoremove
  [sudo] password for bdmurray:
  Reading package lists... Done
  Building dependency tree... Done
  Reading state information... Done
  The following packages will be REMOVED:
cryptsetup-bin dctrl-tools dmeventd dmraid dpkg-repack efibootmgr 
gir1.2-timezonemap-1.0 gir1.2-xkl-1.0 grub-common grub-efi-arm64
grub-efi-arm64-bin grub-efi-arm64-signed grub2-common kpartx kpartx-boot 
libdebian-installer4 libdevmapper-event1.02.1
libdmraid1.0.0.rc16 liblvm2cmd2.03 libtimezonemap-data libtimezonemap1 lvm2 
os-prober python3-icu python3-pam rdate
thin-provisioning-tools
  0 upgraded, 0 newly installed, 27 to remove and 0 not upgraded.
  After this operation, 45.5 MB disk space will be freed.
  Do you want to continue? [Y/n] n
  Abort.

  It seems to me the installation process should run an autoremove at
  the end.

  bdmurray@bdmurray-desktop:~$ cat /var/log/installer/version 
  ubiquity 21.04.19

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubiquity/+bug/1925265/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 216847] Re: sshd will not start at boot if ListenAddress is set, because network interface is not yet up

2021-04-29 Thread That Man
I researched this issue for about 6+ hours or so and finally came across
this thread. I have been able to solve the issue thanks to this thread.


# ENVIRONMENT INFO:
Ubuntu 20.04.2 LTS (Focal Fossa)
OpenSSH_8.2p1 Ubuntu-4ubuntu0.2, OpenSSL 1.1.1f  31 Mar 2020


# PROBLEM:
Open /etc/ssh/sshd_config and add: "ListenAddress=192.168.5.123"
The IP address specified is the local IP of the Ethernet adapter on the 
motherboard.

# EXPECTED RESULT: Boot the server, and then be able to login to
the specified IP address via SSH from a remote workstation.

# ACTUAL RESULT: Boot the server, and I am unable to login to
the specified IP address via SSH from a remote workstation.

# NOTES: If I remove "ListenAddress=192.168.5.123" from
sshd_config, reboot the server, then I am able to login via SSH from a
remote workstation.

If the server is already on, and I am logged in via SSH,
and I add "ListenAddress=192.168.5.123" to sshd_config, and then I run
"sudo systemctl restart sshd", and then I run "sudo systemctl status
sshd", I see that sshd is listening to the IP address specified with no
errors. I am then able to logout/login of the SSH session successfully.

However, if I add "ListenAddress=192.168.5.123" to sshd_config, 
reboot the server, then I am unable to log into the server via SSH from a 
different workstation. When I check /var/log/auth.log I find this error:

Apr 29 08:09:45 user sshd[1395]: error: Bind to port 
12345 on 192.168.5.123 failed: Cannot assign requested address.
Apr 29 08:09:45 user sshd[1395]: fatal: Cannot bind any 
address.

This leads me to believe that sshd is attempting to bind
to the Ethernet adapter's IP address BEFORE the Ethernet adapter
receives its IP address from the DHCP server (I think). Thus resulting
in this fatal error.


## SOLUTION:
Open /etc/systemd/system/sshd.service and change:

FROM:

[Unit]
After=network.target auditd.service

TO:

[Unit]
After=network-online.target auditd.service

See this article for details: 
https://www.freedesktop.org/wiki/Software/systemd/NetworkTarget/#cutthecraphowdoimakesurethatmyservicestartsafterthenetworkisreallyonline

With this configuration in place, I add "ListenAddress=192.168.5.123" 
to sshd_config, reboot the server, and then I am successfully able to login via 
SSH from a remote workstation.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/216847

Title:
  sshd will not start at boot if ListenAddress is set, because network
  interface is not yet up

Status in portable OpenSSH:
  Unknown
Status in openssh package in Ubuntu:
  Confirmed

Bug description:
  Binary package hint: openssh-server

  The sshd will not start at boot if the ListenAddress option in
  /etc/ssh/sshd_config is set to an IPv4 address other then 0.0.0.0 .

  I am using Ubuntu 7.10 and the version 1:4.6p1-5ubuntu0.2 of the 
openssh-server package.
  I would expect that sshd is started after boot but it will not and I found 
this in /var/log/auth.log:

  sshd[4527]: error: Bind to port 22 on 10.1.1.22 failed: Cannot assign 
requested address.
  sshd[4527]: fatal: Cannot bind any address.

  Once the System is started you can start/stop the sshd with the
  /etc/init.d/ssh script without any problems.

To manage notifications about this bug go to:
https://bugs.launchpad.net/openssh/+bug/216847/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1892559] Re: [MIR] ccid libpam-pkcs1 libpcsc-perl opensc pcsc-tools pcsc-lite

2021-04-29 Thread Treviño
Hi,

Related to the desktop team specific needs, I wanted to mention that at
the current state we don't expect to need or support pam-pkcs11 given
that we want to rely only on pam-sss (that should be at this time more
than enough for any need), other than being already in main.

So, while in debian [1] (and ubuntu) I've added both profiles for pam-
sss and pam-pkcs11 the latter is mainly untested and not default (can be
seleceted with update-alternatives in case).

Said this, if there are not other requirements for it, I'd consider it
safe to be dropped from the MIR list from our POV.


Regarding pcscd, however... I think we need it.
I've done my testing with limited hardware here (mostly my national healthcare 
card) but that's only supported by opensc-pkcs11 IF pcscd is installed.

So I've the feeling we can't downgrade pcscd to a simple suggestion in
most of the cases.


[1] https://salsa.debian.org/gnome-team/gdm/-/tree/debian/master/debian

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to pcsc-lite in Ubuntu.
https://bugs.launchpad.net/bugs/1892559

Title:
  [MIR] ccid libpam-pkcs1 libpcsc-perl opensc pcsc-tools pcsc-lite

Status in ccid package in Ubuntu:
  New
Status in opensc package in Ubuntu:
  Incomplete
Status in pam-pkcs11 package in Ubuntu:
  New
Status in pcsc-lite package in Ubuntu:
  New
Status in pcsc-perl package in Ubuntu:
  Invalid
Status in pcsc-tools package in Ubuntu:
  Invalid

Bug description:
  ==> ccid <==
  [Availability]
  ccid is in universe, and builds on all architectures.

  [Rationale]
  The desktop team and security team are interested in bringing smartcard
  authentication to enterprise desktop environments.

  [Security]
  No CVEs for ccid are listed in our database.
  Doesn't appear to bind to a socket.
  No privileged executables, but does have udev rules.
  Probably needs a security review.

  [Quality assurance]
  No test suite.
  Does require odd hardware that we'll probably need to buy.
  I don't see debconf questions.
  ccid is well maintained in Debian by upstream author.
  One open wishlist bug in BTS, harmless.

  One open bug in launchpad, not security, but looks very frustrating
  for the users. The upstream author was engaged but it never reached
  resolution.  https://bugs.launchpad.net/ubuntu/+source/ccid/+bug/1175465

  Has a debian/watch file.
  Quilt packaging.

  P: ccid source: no-dep5-copyright
  P: ccid source: package-uses-experimental-debhelper-compat-version 13

  [Dependencies]
  Minimal dependencies, in main

  [Standards compliance]
  Appears to satisfy FHS and Debian policy

  [Maintenance]
  The desktop team will subscribe to bugs, however it is expected that the
  security team will assist with security-relevant questions.

  [Background information]
  ccid provides drivers to interact with usb-connected smart card readers.

  ==> libpam-pkcs11 <==
  [Availability]
  Source package pam-pkcs11 is in universe and builds on all architectures.

  [Rationale]
  The desktop team and security team are interested in bringing smartcard
  authentication to enterprise desktop environments.

  [Security]
  No CVEs in our database.
  Doesn't appear to bind to sockets.
  No privileged executables (but is a PAM module).
  As a PAM module this will require a security review.

  [Quality assurance]
  The package does not call pam-auth-update in its postinst #1650366
  Does not ask questions during install.
  One Ubuntu bug claims very poor behaviour if a card isn't plugged in.
  No Debian bugs.
  Occasional updates in Debian by long-term maintainer.
  Does require odd hardware that we'll probably need to buy.
  Does not appear to run tests during build.
  Has scary warnings in the build logs.
  Has a debian/watch file.

  Ancient standards version; other smaller lintian messages, mostly
  documentation problems.

  Quilt packaging.

  [Dependencies]
  Depends on libcurl4, libldap-2.4-2, libpam0g, libpcsclite1, libssl1.1
  All are in main.

  [Standards compliance]
  The package does not call pam-auth-update in its postinst #1650366
  Otherwise looks to conform to FHS and Debian policies

  [Maintenance]
  The desktop team will subscribe to bugs, however it is expected that the
  security team will assist with security-relevant questions.

  [Background information]
  This PAM module can use CRLs and full-chain verification of certificates.
  It can also do LDAP, AD, and Kerberos username mapping.

  ==> libpcsc-perl <==
  [Availability]
  Source package pcsc-perl is in universe, builds for all architectures,
  plus i386

  [Rationale]
  The desktop team and security team are interested in bringing smartcard
  authentication to enterprise desktop environments.

  [Security]
  There are no cves for pcsc-perl in our database.
  No privileged executables.
  Doesn't appear to bind to sockets.
  Probably needs a security review.

  [Quality assurance]
  Library package not intended to be 

[Touch-packages] [Bug 1926624] Re: failed to start commit a transient machine-id on disk

2021-04-29 Thread geole0
The journal log

** Attachment added: "T"
   
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1926624/+attachment/5493340/+files/T

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1926624

Title:
  failed to start commit a transient machine-id on disk

Status in systemd package in Ubuntu:
  New

Bug description:
  Hello.
  I installed the Hirsute Hippo version (21.04) in a partition of a USB stick. 
The boot is slow. This is certainly normal. But a lot of "time-out" messages 
are reported in the log. The first one met
  is "failed to start commit a transient machine-id on disk".
  I do not know that they will be the consequences. Is it possible to configure 
the waiting time?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1926624/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1926624] [NEW] failed to start commit a transient machine-id on disk

2021-04-29 Thread geole0
Public bug reported:

Hello.
I installed the Hirsute Hippo version (21.04) in a partition of a USB stick. 
The boot is slow. This is certainly normal. But a lot of "time-out" messages 
are reported in the log. The first one met
is "failed to start commit a transient machine-id on disk".
I do not know that they will be the consequences. Is it possible to configure 
the waiting time?

** Affects: systemd (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1926624

Title:
  failed to start commit a transient machine-id on disk

Status in systemd package in Ubuntu:
  New

Bug description:
  Hello.
  I installed the Hirsute Hippo version (21.04) in a partition of a USB stick. 
The boot is slow. This is certainly normal. But a lot of "time-out" messages 
are reported in the log. The first one met
  is "failed to start commit a transient machine-id on disk".
  I do not know that they will be the consequences. Is it possible to configure 
the waiting time?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1926624/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1926437] Re: [SRU] Backport zstd support, fix bug in python-apt

2021-04-29 Thread Julian Andres Klode
** Description changed:

  [Impact]
  APT in xenial needs to learn about zstd support to enable Launchpad to work 
with zstd packages.
  
  python-apt in all releases needs to be adjusted to pass the compressor
  names instead of programs to ExtractTar, as otherwise, if /usr/bin/zstd
  does not exist, it will pass "false" as the compressor, and then
  ExtractTar fails (same for other compressors).
  
+ On hirsute, the python-apt upload also includes some new  
annotations for build-dependencies, as it's a straight upload of the 2.2
+ stable series.
+ 
  [Test plan]
  The apt regression tests cover the compression methods extensively, including 
even stored compressed lists in /var/lib/apt and fetching Packages files 
compressed with such methods, for all compression methods.
  
  The final test is to make apt_inst.DebFile("glibc-doc-
  reference_2.33-0ubuntu2~zstd1_all.deb").control.extractall() from
  1923845 work in python3-apt.
+ 
+ For hirsute, the build dependency changes will verify themselves during
+ the build ;)
  
  [Where problems could occur]
  
  APT:
  
  The changes to APT are adding the zstd compression backend to FileFd and
  then linking it into the configuration. The former is adding new code,
  triggered only on zstd files, and should not be able to cause
  regressions.
  
  The latter is a bunch of small lines here and there, and it caused
  issues during backporting in the test suite because it expected
  compressors in a specific order. However, chances are that nothing else
  has as stringent requirements as the test suite, so I don't believe that
  is a problem for existing users.
  
  Bugs can of course be in the code dealing with zstd, and that might open
  you up to security vulnerabilities in the zstd code if you pass APT zstd
  compressed files.
  
  A regression can be if clients used apt-helper cat-file to cat a zstd-
  compressed file ending in .zst - they'll now get uncompressed content,
  rather than compressed.
  
- 
  python-apt:
  
  The change just replaces Binary with Name, aligning the code with APT
  itself, so it's so trivial, we don't expect regressions.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1926437

Title:
  [SRU] Backport zstd support, fix bug in python-apt

Status in apt package in Ubuntu:
  Invalid
Status in python-apt package in Ubuntu:
  New
Status in apt source package in Xenial:
  Fix Committed
Status in python-apt source package in Xenial:
  New
Status in python-apt source package in Bionic:
  New
Status in python-apt source package in Focal:
  New
Status in python-apt source package in Groovy:
  New
Status in python-apt source package in Hirsute:
  New
Status in python-apt source package in Impish:
  New

Bug description:
  [Impact]
  APT in xenial needs to learn about zstd support to enable Launchpad to work 
with zstd packages.

  python-apt in all releases needs to be adjusted to pass the compressor
  names instead of programs to ExtractTar, as otherwise, if
  /usr/bin/zstd does not exist, it will pass "false" as the compressor,
  and then ExtractTar fails (same for other compressors).

  On hirsute, the python-apt upload also includes some new  
annotations for build-dependencies, as it's a straight upload of the 2.2
  stable series.

  [Test plan]
  The apt regression tests cover the compression methods extensively, including 
even stored compressed lists in /var/lib/apt and fetching Packages files 
compressed with such methods, for all compression methods.

  The final test is to make apt_inst.DebFile("glibc-doc-
  reference_2.33-0ubuntu2~zstd1_all.deb").control.extractall() from
  1923845 work in python3-apt.

  For hirsute, the build dependency changes will verify themselves
  during the build ;)

  [Where problems could occur]

  APT:

  The changes to APT are adding the zstd compression backend to FileFd
  and then linking it into the configuration. The former is adding new
  code, triggered only on zstd files, and should not be able to cause
  regressions.

  The latter is a bunch of small lines here and there, and it caused
  issues during backporting in the test suite because it expected
  compressors in a specific order. However, chances are that nothing
  else has as stringent requirements as the test suite, so I don't
  believe that is a problem for existing users.

  Bugs can of course be in the code dealing with zstd, and that might
  open you up to security vulnerabilities in the zstd code if you pass
  APT zstd compressed files.

  A regression can be if clients used apt-helper cat-file to cat a zstd-
  compressed file ending in .zst - they'll now get uncompressed content,
  rather than compressed.

  python-apt:

  The change just replaces Binary with Name, aligning the code with APT
  itself, so it's so trivial, we don't expect regressions.

To manage notifications about this bug go to:

[Touch-packages] [Bug 1925742] Re: Recent iCloud versions trigger an issue in IMAP x

2021-04-29 Thread Chris
Hi everyone,

I've marked the bug "affects me" as I have three users with non-
functioning email.  Would be great to get it working again for them, is
there anyone this bug can be assigned to?

many thanks
Chris

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to evolution-data-server in
Ubuntu.
https://bugs.launchpad.net/bugs/1925742

Title:
  Recent iCloud versions trigger an issue in IMAP x

Status in evolution-data-server package in Ubuntu:
  Fix Committed

Bug description:
  There is a recently introduced bug in evolution-data-server which
  broke access to email in iCloud.

  The bug has been fixed yesterday by Evolution's developer:
  https://gitlab.gnome.org/GNOME/evolution/-/issues/1468

  However, the package in Ubuntu (at least in Focal Fosa) still needs to
  be updated.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evolution-data-server/+bug/1925742/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1920837] Autopkgtest regression report (apport/2.20.11-0ubuntu27.17)

2021-04-29 Thread Ubuntu SRU Bot
All autopkgtests for the newly accepted apport (2.20.11-0ubuntu27.17) for focal 
have finished running.
The following regressions have been reported in tests triggered by the package:

apport/2.20.11-0ubuntu27.17 (amd64)


Please visit the excuses page listed below and investigate the failures, 
proceeding afterwards as per the StableReleaseUpdates policy regarding 
autopkgtest regressions [1].

https://people.canonical.com/~ubuntu-archive/proposed-
migration/focal/update_excuses.html#apport

[1] https://wiki.ubuntu.com/StableReleaseUpdates#Autopkgtest_Regressions

Thank you!

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bugs/1920837

Title:
  apport bugs from official raspi or riscv images are not identified

Status in apport package in Ubuntu:
  Fix Released
Status in apport source package in Focal:
  Fix Committed
Status in apport source package in Groovy:
  Fix Committed

Bug description:
  It would be helpful if bugs reported from images for Raspberry Pi's or
  RISCV systems were tagged so that one could search for bugs from
  systems running those images e.g. 'raspi-image'.

  [Test Case]
  After installing a preinstalled image of Ubuntu for Raspberry Pi do the 
following:
  1) run 'ubuntu-bug apport'
  2) view the bug report and check the Tags field

  With the current version of apport you will not see the tag 'raspi-image'.
  With the version of apport in -proposed you will see the tag 'raspi-image'.

  [Where problems could occur]
  If the code being added is syntactically incorrect then we'd see a Traceback 
which would be bad as it could affect all bug / crash reports.

  [Other Info]
  Since there aren't any Groovy images for RISC-V there will be nothing to test 
there.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1920837/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1821415] Autopkgtest regression report (apport/2.20.11-0ubuntu27.17)

2021-04-29 Thread Ubuntu SRU Bot
All autopkgtests for the newly accepted apport (2.20.11-0ubuntu27.17) for focal 
have finished running.
The following regressions have been reported in tests triggered by the package:

apport/2.20.11-0ubuntu27.17 (amd64)


Please visit the excuses page listed below and investigate the failures, 
proceeding afterwards as per the StableReleaseUpdates policy regarding 
autopkgtest regressions [1].

https://people.canonical.com/~ubuntu-archive/proposed-
migration/focal/update_excuses.html#apport

[1] https://wiki.ubuntu.com/StableReleaseUpdates#Autopkgtest_Regressions

Thank you!

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bugs/1821415

Title:
  pkexec fails in a non-graphical environment

Status in PolicyKit:
  New
Status in apport package in Ubuntu:
  Fix Released
Status in policykit-1 package in Ubuntu:
  Won't Fix
Status in apport source package in Focal:
  Fix Committed
Status in policykit-1 source package in Focal:
  Won't Fix
Status in apport source package in Groovy:
  Fix Committed
Status in policykit-1 source package in Groovy:
  Won't Fix

Bug description:
  [Impact]
  The plymouth apport source package hooks wants to gather log files as the 
root user and apport provides a policy kit policy for collecting that 
information. This works fine in a graphical environment but not in a 
non-graphical one.

  [Test Case]
  1) ssh into an Ubuntu Desktop install of Ubuntu 20.04 LTS or Ubuntu 20.10
  2) sudo touch /var/log/plymouth-debug.log
  3) ubuntu@disco:~$ ubuntu-bug plymouth

  *** Collecting problem information

  The collected information can be sent to the developers to improve the
  application. This might take a few minutes.
  .. AUTHENTICATING FOR com.ubuntu.apport.root-info ===
  Authentication is required to collect system information for this problem 
report
  Authenticating as: Ubuntu (ubuntu)
  Password: 
  polkit-agent-helper-1: error response to PolicyKit daemon: 
GDBus.Error:org.freedesktop.PolicyKit1.Error.Failed: No session for cookie
   AUTHENTICATION FAILED ===
  Error executing command as another user: Not authorized

  This incident has been reported.

  With the version of apport from -proposed you will not see the
  "AUTHENTICATION FAILED" error and the plymouth-debug.log file will be
  collected.

  [Where Problems Could Occur]
  It's possible that the spawned pkttyagent process does not get cleaned up 
properly and could be left running. When testing the SRU we should confirm it 
is not still running.

To manage notifications about this bug go to:
https://bugs.launchpad.net/policykit-1/+bug/1821415/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1922937] Autopkgtest regression report (apport/2.20.11-0ubuntu27.17)

2021-04-29 Thread Ubuntu SRU Bot
All autopkgtests for the newly accepted apport (2.20.11-0ubuntu27.17) for focal 
have finished running.
The following regressions have been reported in tests triggered by the package:

apport/2.20.11-0ubuntu27.17 (amd64)


Please visit the excuses page listed below and investigate the failures, 
proceeding afterwards as per the StableReleaseUpdates policy regarding 
autopkgtest regressions [1].

https://people.canonical.com/~ubuntu-archive/proposed-
migration/focal/update_excuses.html#apport

[1] https://wiki.ubuntu.com/StableReleaseUpdates#Autopkgtest_Regressions

Thank you!

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bugs/1922937

Title:
  reading casper-md5check.json fails

Status in apport package in Ubuntu:
  Fix Released
Status in apport source package in Focal:
  Fix Committed
Status in apport source package in Groovy:
  Fix Committed
Status in apport source package in Hirsute:
  Fix Released

Bug description:
  [Impact]
  Bugs reported by apport are not including information about the results of 
the md5 check of the installation media used. Additionally, users are presented 
with a traceback regarding the ubuntu hook which is used with all bug reports.

  [Test Case]
  1) Boot an Ubuntu 20.04 LTS or Ubuntu 20.10 install
  2) Create the file /var/log/installer/caspter-md5check.json with mode 0600.
  3) Run 'ubuntu-bug coreutils'

  *** Collecting problem information

  The collected information can be sent to the developers to improve the
  application. This might take a few minutes.
  ..ERROR: hook /usr/share/apport/general-hooks/ubuntu.py crashed:
  Traceback (most recent call last):
    File "/usr/lib/python3/dist-packages/apport/report.py", line 228, in 
_run_hook
  symb['add_info'](report, ui)
    File "/usr/share/apport/general-hooks/ubuntu.py", line 84, in add_info
  apport.hookutils.attach_casper_md5check(report,
    File "/usr/lib/python3/dist-packages/apport/hookutils.py", line 995, in 
attach_casper_md5check
  with open(location) as json_file:
  PermissionError: [Errno 13] Permission denied: 
'/var/log/installer/casper-md5check.json'

  [Where problems could occur]
  We are switching to reading the file with attach_root_command_outputs which 
is a well tested function in apport so the only problem would be a result of 
the new code being added. This works well in Hirsute so there is little chance 
of their being an error.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1922937/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1925839] Re: Switching between windows by using the "windows" key produce an infinite loop

2021-04-29 Thread Mykhailo
https://bugs.launchpad.net/ubuntu/+source/mutter/+bug/1871262

** Changed in: xorg (Ubuntu)
 Assignee: (unassigned) => Mykhailo (mykhailodub)

** Changed in: xorg (Ubuntu)
   Status: New => Confirmed

** Changed in: xorg (Ubuntu)
 Assignee: Mykhailo (mykhailodub) => (unassigned)

** Changed in: xorg (Ubuntu)
 Assignee: (unassigned) => Mykhailo (mykhailodub)

** Information type changed from Public to Private

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/1925839

Title:
  Switching between windows by using the "windows" key produce an
  infinite loop

Status in xorg package in Ubuntu:
  Confirmed

Bug description:
  Switching between windows using the "windows" key produce an infinite
  loop.

  Steps to reproduce:
  - Open couple applications
  - Push "Windows" button to "change focus" between windows
  - Try to select any of opened application by touch-pad or mouse

  As result each of application becomes unavailable

  ProblemType: Bug
  DistroRelease: Ubuntu 21.04
  Package: xorg 1:7.7+22ubuntu1
  ProcVersionSignature: Ubuntu 5.11.0-16.17-generic 5.11.12
  Uname: Linux 5.11.0-16-generic x86_64
  ApportVersion: 2.20.11-0ubuntu65
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Apr 23 19:23:16 2021
  DistUpgraded: 2021-04-23 17:38:56,574 DEBUG Running PostInstallScript: 
'./xorg_fix_proprietary.py'
  DistroCodename: hirsute
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes
  GraphicsCard:
   Intel Corporation UHD Graphics 620 [8086:5917] (rev 07) (prog-if 00 [VGA 
controller])
 Subsystem: Lenovo UHD Graphics 620 [17aa:39cc]
 Subsystem: Lenovo GM108M [GeForce 940MX] [17aa:39cc]
  Lsusb:
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 001 Device 003: ID 0cf3:e500 Qualcomm Atheros Communications 
   Bus 001 Device 002: ID 04f2:b5d9 Chicony Electronics Co., Ltd EasyCamera
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: LENOVO 81BQ
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.11.0-16-generic 
root=UUID=a43f160c-59d4-4e88-bc60-a565d919bf57 ro nouveau.modeset=0
  SourcePackage: xorg
  Symptom: display
  UpgradeStatus: Upgraded to hirsute on 2021-04-23 (0 days ago)
  dmi.bios.date: 11/19/2019
  dmi.bios.release: 2.51
  dmi.bios.vendor: LENOVO
  dmi.bios.version: 4QCN51WW(V2.15)
  dmi.board.asset.tag: NO Asset Tag
  dmi.board.name: LNVNB161216
  dmi.board.vendor: LENOVO
  dmi.board.version: No DPK
  dmi.chassis.asset.tag: NO Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: Lenovo ideapad 320S-15IKB
  dmi.ec.firmware.release: 2.51
  dmi.modalias: 
dmi:bvnLENOVO:bvr4QCN51WW(V2.15):bd11/19/2019:br2.51:efr2.51:svnLENOVO:pn81BQ:pvrLenovoideapad320S-15IKB:rvnLENOVO:rnLNVNB161216:rvrNoDPK:cvnLENOVO:ct10:cvrLenovoideapad320S-15IKB:
  dmi.product.family: ideapad 320S-15IKB
  dmi.product.name: 81BQ
  dmi.product.sku: LENOVO_MT_81BQ_BU_idea_FM_ideapad 320S-15IKB
  dmi.product.version: Lenovo ideapad 320S-15IKB
  dmi.sys.vendor: LENOVO
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.104-1build1
  version.libgl1-mesa-dri: libgl1-mesa-dri 21.0.1-2
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.xserver-xorg-core: xserver-xorg-core 2:1.20.11-1ubuntu1
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-2
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20200714-1ubuntu1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 1:1.0.17-1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xorg/+bug/1925839/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1821415] Please test proposed package

2021-04-29 Thread Łukasz Zemczak
Hello Brian, or anyone else affected,

Accepted apport into focal-proposed. The package will build now and be
available at
https://launchpad.net/ubuntu/+source/apport/2.20.11-0ubuntu27.17 in a
few hours, and then in the -proposed repository.

Please help us by testing this new package.  See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how
to enable and use -proposed.  Your feedback will aid us getting this
update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug,
mentioning the version of the package you tested, what testing has been
performed on the package and change the tag from verification-needed-
focal to verification-done-focal. If it does not fix the bug for you,
please add a comment stating that, and change the tag to verification-
failed-focal. In either case, without details of your testing we will
not be able to proceed.

Further information regarding the verification process can be found at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
advance for helping!

N.B. The updated package will be released to -updates after the bug(s)
fixed by this package have been verified and the package has been in
-proposed for a minimum of 7 days.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bugs/1821415

Title:
  pkexec fails in a non-graphical environment

Status in PolicyKit:
  New
Status in apport package in Ubuntu:
  Fix Released
Status in policykit-1 package in Ubuntu:
  Won't Fix
Status in apport source package in Focal:
  Fix Committed
Status in policykit-1 source package in Focal:
  Won't Fix
Status in apport source package in Groovy:
  Fix Committed
Status in policykit-1 source package in Groovy:
  Won't Fix

Bug description:
  [Impact]
  The plymouth apport source package hooks wants to gather log files as the 
root user and apport provides a policy kit policy for collecting that 
information. This works fine in a graphical environment but not in a 
non-graphical one.

  [Test Case]
  1) ssh into an Ubuntu Desktop install of Ubuntu 20.04 LTS or Ubuntu 20.10
  2) sudo touch /var/log/plymouth-debug.log
  3) ubuntu@disco:~$ ubuntu-bug plymouth

  *** Collecting problem information

  The collected information can be sent to the developers to improve the
  application. This might take a few minutes.
  .. AUTHENTICATING FOR com.ubuntu.apport.root-info ===
  Authentication is required to collect system information for this problem 
report
  Authenticating as: Ubuntu (ubuntu)
  Password: 
  polkit-agent-helper-1: error response to PolicyKit daemon: 
GDBus.Error:org.freedesktop.PolicyKit1.Error.Failed: No session for cookie
   AUTHENTICATION FAILED ===
  Error executing command as another user: Not authorized

  This incident has been reported.

  With the version of apport from -proposed you will not see the
  "AUTHENTICATION FAILED" error and the plymouth-debug.log file will be
  collected.

  [Where Problems Could Occur]
  It's possible that the spawned pkttyagent process does not get cleaned up 
properly and could be left running. When testing the SRU we should confirm it 
is not still running.

To manage notifications about this bug go to:
https://bugs.launchpad.net/policykit-1/+bug/1821415/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1821415] Re: pkexec fails in a non-graphical environment

2021-04-29 Thread Łukasz Zemczak
Hello Brian, or anyone else affected,

Accepted apport into groovy-proposed. The package will build now and be
available at
https://launchpad.net/ubuntu/+source/apport/2.20.11-0ubuntu50.6 in a few
hours, and then in the -proposed repository.

Please help us by testing this new package.  See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how
to enable and use -proposed.  Your feedback will aid us getting this
update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug,
mentioning the version of the package you tested, what testing has been
performed on the package and change the tag from verification-needed-
groovy to verification-done-groovy. If it does not fix the bug for you,
please add a comment stating that, and change the tag to verification-
failed-groovy. In either case, without details of your testing we will
not be able to proceed.

Further information regarding the verification process can be found at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
advance for helping!

N.B. The updated package will be released to -updates after the bug(s)
fixed by this package have been verified and the package has been in
-proposed for a minimum of 7 days.

** Changed in: apport (Ubuntu Groovy)
   Status: In Progress => Fix Committed

** Tags added: verification-needed verification-needed-groovy

** Changed in: apport (Ubuntu Focal)
   Status: In Progress => Fix Committed

** Tags added: verification-needed-focal

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bugs/1821415

Title:
  pkexec fails in a non-graphical environment

Status in PolicyKit:
  New
Status in apport package in Ubuntu:
  Fix Released
Status in policykit-1 package in Ubuntu:
  Won't Fix
Status in apport source package in Focal:
  Fix Committed
Status in policykit-1 source package in Focal:
  Won't Fix
Status in apport source package in Groovy:
  Fix Committed
Status in policykit-1 source package in Groovy:
  Won't Fix

Bug description:
  [Impact]
  The plymouth apport source package hooks wants to gather log files as the 
root user and apport provides a policy kit policy for collecting that 
information. This works fine in a graphical environment but not in a 
non-graphical one.

  [Test Case]
  1) ssh into an Ubuntu Desktop install of Ubuntu 20.04 LTS or Ubuntu 20.10
  2) sudo touch /var/log/plymouth-debug.log
  3) ubuntu@disco:~$ ubuntu-bug plymouth

  *** Collecting problem information

  The collected information can be sent to the developers to improve the
  application. This might take a few minutes.
  .. AUTHENTICATING FOR com.ubuntu.apport.root-info ===
  Authentication is required to collect system information for this problem 
report
  Authenticating as: Ubuntu (ubuntu)
  Password: 
  polkit-agent-helper-1: error response to PolicyKit daemon: 
GDBus.Error:org.freedesktop.PolicyKit1.Error.Failed: No session for cookie
   AUTHENTICATION FAILED ===
  Error executing command as another user: Not authorized

  This incident has been reported.

  With the version of apport from -proposed you will not see the
  "AUTHENTICATION FAILED" error and the plymouth-debug.log file will be
  collected.

  [Where Problems Could Occur]
  It's possible that the spawned pkttyagent process does not get cleaned up 
properly and could be left running. When testing the SRU we should confirm it 
is not still running.

To manage notifications about this bug go to:
https://bugs.launchpad.net/policykit-1/+bug/1821415/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1920837] Please test proposed package

2021-04-29 Thread Łukasz Zemczak
Hello Brian, or anyone else affected,

Accepted apport into focal-proposed. The package will build now and be
available at
https://launchpad.net/ubuntu/+source/apport/2.20.11-0ubuntu27.17 in a
few hours, and then in the -proposed repository.

Please help us by testing this new package.  See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how
to enable and use -proposed.  Your feedback will aid us getting this
update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug,
mentioning the version of the package you tested, what testing has been
performed on the package and change the tag from verification-needed-
focal to verification-done-focal. If it does not fix the bug for you,
please add a comment stating that, and change the tag to verification-
failed-focal. In either case, without details of your testing we will
not be able to proceed.

Further information regarding the verification process can be found at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
advance for helping!

N.B. The updated package will be released to -updates after the bug(s)
fixed by this package have been verified and the package has been in
-proposed for a minimum of 7 days.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bugs/1920837

Title:
  apport bugs from official raspi or riscv images are not identified

Status in apport package in Ubuntu:
  Fix Released
Status in apport source package in Focal:
  Fix Committed
Status in apport source package in Groovy:
  Fix Committed

Bug description:
  It would be helpful if bugs reported from images for Raspberry Pi's or
  RISCV systems were tagged so that one could search for bugs from
  systems running those images e.g. 'raspi-image'.

  [Test Case]
  After installing a preinstalled image of Ubuntu for Raspberry Pi do the 
following:
  1) run 'ubuntu-bug apport'
  2) view the bug report and check the Tags field

  With the current version of apport you will not see the tag 'raspi-image'.
  With the version of apport in -proposed you will see the tag 'raspi-image'.

  [Where problems could occur]
  If the code being added is syntactically incorrect then we'd see a Traceback 
which would be bad as it could affect all bug / crash reports.

  [Other Info]
  Since there aren't any Groovy images for RISC-V there will be nothing to test 
there.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1920837/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1920837] Re: apport bugs from official raspi or riscv images are not identified

2021-04-29 Thread Łukasz Zemczak
Hello Brian, or anyone else affected,

Accepted apport into groovy-proposed. The package will build now and be
available at
https://launchpad.net/ubuntu/+source/apport/2.20.11-0ubuntu50.6 in a few
hours, and then in the -proposed repository.

Please help us by testing this new package.  See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how
to enable and use -proposed.  Your feedback will aid us getting this
update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug,
mentioning the version of the package you tested, what testing has been
performed on the package and change the tag from verification-needed-
groovy to verification-done-groovy. If it does not fix the bug for you,
please add a comment stating that, and change the tag to verification-
failed-groovy. In either case, without details of your testing we will
not be able to proceed.

Further information regarding the verification process can be found at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
advance for helping!

N.B. The updated package will be released to -updates after the bug(s)
fixed by this package have been verified and the package has been in
-proposed for a minimum of 7 days.

** Changed in: apport (Ubuntu Groovy)
   Status: In Progress => Fix Committed

** Tags added: verification-needed verification-needed-groovy

** Changed in: apport (Ubuntu Focal)
   Status: In Progress => Fix Committed

** Tags added: verification-needed-focal

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bugs/1920837

Title:
  apport bugs from official raspi or riscv images are not identified

Status in apport package in Ubuntu:
  Fix Released
Status in apport source package in Focal:
  Fix Committed
Status in apport source package in Groovy:
  Fix Committed

Bug description:
  It would be helpful if bugs reported from images for Raspberry Pi's or
  RISCV systems were tagged so that one could search for bugs from
  systems running those images e.g. 'raspi-image'.

  [Test Case]
  After installing a preinstalled image of Ubuntu for Raspberry Pi do the 
following:
  1) run 'ubuntu-bug apport'
  2) view the bug report and check the Tags field

  With the current version of apport you will not see the tag 'raspi-image'.
  With the version of apport in -proposed you will see the tag 'raspi-image'.

  [Where problems could occur]
  If the code being added is syntactically incorrect then we'd see a Traceback 
which would be bad as it could affect all bug / crash reports.

  [Other Info]
  Since there aren't any Groovy images for RISC-V there will be nothing to test 
there.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1920837/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1922937] Please test proposed package

2021-04-29 Thread Łukasz Zemczak
Hello Brian, or anyone else affected,

Accepted apport into focal-proposed. The package will build now and be
available at
https://launchpad.net/ubuntu/+source/apport/2.20.11-0ubuntu27.17 in a
few hours, and then in the -proposed repository.

Please help us by testing this new package.  See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how
to enable and use -proposed.  Your feedback will aid us getting this
update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug,
mentioning the version of the package you tested, what testing has been
performed on the package and change the tag from verification-needed-
focal to verification-done-focal. If it does not fix the bug for you,
please add a comment stating that, and change the tag to verification-
failed-focal. In either case, without details of your testing we will
not be able to proceed.

Further information regarding the verification process can be found at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
advance for helping!

N.B. The updated package will be released to -updates after the bug(s)
fixed by this package have been verified and the package has been in
-proposed for a minimum of 7 days.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bugs/1922937

Title:
  reading casper-md5check.json fails

Status in apport package in Ubuntu:
  Fix Released
Status in apport source package in Focal:
  Fix Committed
Status in apport source package in Groovy:
  Fix Committed
Status in apport source package in Hirsute:
  Fix Released

Bug description:
  [Impact]
  Bugs reported by apport are not including information about the results of 
the md5 check of the installation media used. Additionally, users are presented 
with a traceback regarding the ubuntu hook which is used with all bug reports.

  [Test Case]
  1) Boot an Ubuntu 20.04 LTS or Ubuntu 20.10 install
  2) Create the file /var/log/installer/caspter-md5check.json with mode 0600.
  3) Run 'ubuntu-bug coreutils'

  *** Collecting problem information

  The collected information can be sent to the developers to improve the
  application. This might take a few minutes.
  ..ERROR: hook /usr/share/apport/general-hooks/ubuntu.py crashed:
  Traceback (most recent call last):
    File "/usr/lib/python3/dist-packages/apport/report.py", line 228, in 
_run_hook
  symb['add_info'](report, ui)
    File "/usr/share/apport/general-hooks/ubuntu.py", line 84, in add_info
  apport.hookutils.attach_casper_md5check(report,
    File "/usr/lib/python3/dist-packages/apport/hookutils.py", line 995, in 
attach_casper_md5check
  with open(location) as json_file:
  PermissionError: [Errno 13] Permission denied: 
'/var/log/installer/casper-md5check.json'

  [Where problems could occur]
  We are switching to reading the file with attach_root_command_outputs which 
is a well tested function in apport so the only problem would be a result of 
the new code being added. This works well in Hirsute so there is little chance 
of their being an error.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1922937/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1922937] Re: reading casper-md5check.json fails

2021-04-29 Thread Łukasz Zemczak
Hello Brian, or anyone else affected,

Accepted apport into groovy-proposed. The package will build now and be
available at
https://launchpad.net/ubuntu/+source/apport/2.20.11-0ubuntu50.6 in a few
hours, and then in the -proposed repository.

Please help us by testing this new package.  See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how
to enable and use -proposed.  Your feedback will aid us getting this
update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug,
mentioning the version of the package you tested, what testing has been
performed on the package and change the tag from verification-needed-
groovy to verification-done-groovy. If it does not fix the bug for you,
please add a comment stating that, and change the tag to verification-
failed-groovy. In either case, without details of your testing we will
not be able to proceed.

Further information regarding the verification process can be found at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
advance for helping!

N.B. The updated package will be released to -updates after the bug(s)
fixed by this package have been verified and the package has been in
-proposed for a minimum of 7 days.

** Changed in: apport (Ubuntu Groovy)
   Status: In Progress => Fix Committed

** Tags added: verification-needed verification-needed-groovy

** Changed in: apport (Ubuntu Focal)
   Status: In Progress => Fix Committed

** Tags added: verification-needed-focal

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bugs/1922937

Title:
  reading casper-md5check.json fails

Status in apport package in Ubuntu:
  Fix Released
Status in apport source package in Focal:
  Fix Committed
Status in apport source package in Groovy:
  Fix Committed
Status in apport source package in Hirsute:
  Fix Released

Bug description:
  [Impact]
  Bugs reported by apport are not including information about the results of 
the md5 check of the installation media used. Additionally, users are presented 
with a traceback regarding the ubuntu hook which is used with all bug reports.

  [Test Case]
  1) Boot an Ubuntu 20.04 LTS or Ubuntu 20.10 install
  2) Create the file /var/log/installer/caspter-md5check.json with mode 0600.
  3) Run 'ubuntu-bug coreutils'

  *** Collecting problem information

  The collected information can be sent to the developers to improve the
  application. This might take a few minutes.
  ..ERROR: hook /usr/share/apport/general-hooks/ubuntu.py crashed:
  Traceback (most recent call last):
    File "/usr/lib/python3/dist-packages/apport/report.py", line 228, in 
_run_hook
  symb['add_info'](report, ui)
    File "/usr/share/apport/general-hooks/ubuntu.py", line 84, in add_info
  apport.hookutils.attach_casper_md5check(report,
    File "/usr/lib/python3/dist-packages/apport/hookutils.py", line 995, in 
attach_casper_md5check
  with open(location) as json_file:
  PermissionError: [Errno 13] Permission denied: 
'/var/log/installer/casper-md5check.json'

  [Where problems could occur]
  We are switching to reading the file with attach_root_command_outputs which 
is a well tested function in apport so the only problem would be a result of 
the new code being added. This works well in Hirsute so there is little chance 
of their being an error.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1922937/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1926547] Re: Add Dell Privacy Mic Mute Key mapping

2021-04-29 Thread Andy Chi
Upload debdiff of hirsute.

** Patch added: "systemd_247.3-3ubuntu3.1.debdiff"
   
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1926547/+attachment/5493239/+files/systemd_247.3-3ubuntu3.1.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1926547

Title:
  Add Dell Privacy Mic Mute Key mapping

Status in OEM Priority Project:
  New
Status in systemd package in Ubuntu:
  New

Bug description:
  [Impact]

   * Dell introduces new function called Dell Privacy, it utilizes
  hardware mute to control audio and camera. The commit map the reported
  key event to mic mute for making userspace can work as before, "Mic
  Mute" dialog pop-up while the mic mute button is pressed.

  [Test Plan]

   * Use a Dell machine, which has Dell privacy function, and press mic mute 
key.
     GUI will pop up "Mic Mute" icon.

  [Where problems could occur]

   * This change adds key event mapping in hwdb, which won't impact
  other hardware.

  [Other Info]

   * The change can only work with kernel commit on some specific hardware, ex. 
Latitude 9520. The commit series is 
"hardware-privacy-implementation-for-dell-laptop" in alsa-devel kernel tree.
     https://patchwork.kernel.org/project/alsa-devel/list/?series=465445
   * This change has been verified on Dell machine.

To manage notifications about this bug go to:
https://bugs.launchpad.net/oem-priority/+bug/1926547/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1926547] Re: Add Dell Privacy Mic Mute Key mapping

2021-04-29 Thread Andy Chi
Upload debdiff of focal.

** Patch added: "systemd_245.4-4ubuntu3.7.debdiff"
   
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1926547/+attachment/5493226/+files/systemd_245.4-4ubuntu3.7.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1926547

Title:
  Add Dell Privacy Mic Mute Key mapping

Status in OEM Priority Project:
  New
Status in systemd package in Ubuntu:
  New

Bug description:
  [Impact]

   * Dell introduces new function called Dell Privacy, it utilizes
  hardware mute to control audio and camera. The commit map the reported
  key event to mic mute for making userspace can work as before, "Mic
  Mute" dialog pop-up while the mic mute button is pressed.

  [Test Plan]

   * Use a Dell machine, which has Dell privacy function, and press mic mute 
key.
     GUI will pop up "Mic Mute" icon.

  [Where problems could occur]

   * This change adds key event mapping in hwdb, which won't impact
  other hardware.

  [Other Info]

   * The change can only work with kernel commit on some specific hardware, ex. 
Latitude 9520. The commit series is 
"hardware-privacy-implementation-for-dell-laptop" in alsa-devel kernel tree.
     https://patchwork.kernel.org/project/alsa-devel/list/?series=465445
   * This change has been verified on Dell machine.

To manage notifications about this bug go to:
https://bugs.launchpad.net/oem-priority/+bug/1926547/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp