[Touch-packages] [Bug 1580558] Re: Upgrade libseccomp from 2.2.3 ->2.3.1

2016-06-08 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: Confirmed => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu. https://bugs.launchpad.net/bugs/1580558 Title: Upgrade libseccomp from 2.2.3

[Touch-packages] [Bug 1580558] Re: Upgrade libseccomp from 2.2.3 ->2.3.1

2016-06-13 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: Fix Committed => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu. https://bugs.launchpad.net/bugs/1580558 Title: Upgrade libseccomp from

[Touch-packages] [Bug 1580558] Re: Upgrade libseccomp from 2.2.3 ->2.3.1

2016-05-11 Thread Frank Heimes
** Also affects: ubuntu-z-systems Importance: Undecided Status: New ** Changed in: ubuntu-z-systems Importance: Undecided => Medium -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu.

[Touch-packages] [Bug 1580558] Re: Upgrade libseccomp from 2.2.3 ->2.3.1

2016-05-11 Thread Frank Heimes
** Changed in: ubuntu-z-systems Assignee: (unassigned) => Dimitri John Ledkov (xnox) ** Changed in: ubuntu-z-systems Status: New => Triaged -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu.

[Touch-packages] [Bug 1580558] Re: Upgrade libseccomp from 2.2.3 ->2.3.1

2016-05-11 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: Triaged => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu. https://bugs.launchpad.net/bugs/1580558 Title: Upgrade libseccomp from 2.2.3 ->2.3.1

[Touch-packages] [Bug 1602655] Re: The openssl s390x assembly pack is not used

2016-07-27 Thread Frank Heimes
** Changed in: ubuntu-z-systems Assignee: (unassigned) => Dimitri John Ledkov (xnox) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu. https://bugs.launchpad.net/bugs/1602655 Title: The openssl s390x

[Touch-packages] [Bug 1602655] Re: The openssl s390x assembly pack is not used

2016-07-28 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: Confirmed => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu. https://bugs.launchpad.net/bugs/1602655 Title: The openssl s390x assembly pack is

[Touch-packages] [Bug 1602737] Re: PCI RoCE Interface could not be renamed from default name with link file

2016-07-28 Thread Frank Heimes
** Changed in: ubuntu-z-systems Assignee: (unassigned) => Skipper Bug Screeners (skipper-screen-team) ** Changed in: ubuntu-z-systems Assignee: Skipper Bug Screeners (skipper-screen-team) => (unassigned) ** Changed in: ubuntu-z-systems Assignee: (unassigned) => Canonical Server

[Touch-packages] [Bug 1601836] Re: Openssl libcrypto performance issue

2016-08-12 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: In Progress => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu. https://bugs.launchpad.net/bugs/1601836 Title: Openssl libcrypto performance

[Touch-packages] [Bug 1601836] Re: Openssl libcrypto performance issue

2016-07-14 Thread Frank Heimes
This ticket is related to https://bugs.launchpad.net/ubuntu-z-systems/+bug/1602655 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu. https://bugs.launchpad.net/bugs/1601836 Title: Openssl libcrypto

[Touch-packages] [Bug 1602655] Re: The openssl s390x assembly pack is not used

2016-07-14 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu. https://bugs.launchpad.net/bugs/1602655 Title: The openssl s390x assembly pack is not used

[Touch-packages] [Bug 1602737] Re: PCI RoCE Interface could not be renamed from default name with link file

2016-07-20 Thread Frank Heimes
** Also affects: ubuntu-z-systems Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1602737 Title: PCI RoCE Interface could not

[Touch-packages] [Bug 1601836] Re: Openssl libcrypto performance issue

2016-07-13 Thread Frank Heimes
Some add. IBM info: ---Problem Description--- The openssl s390x assembly code is not available, causing a fallback to openssl internal C-code. The performance degradation is up to a factor 4 for asymmetric (RSA, ...) and a factor >10 for symmetric cipher like SHA & AES. Contact Information =

[Touch-packages] [Bug 1601836] Re: Openssl libcrypto performance issue

2016-07-11 Thread Frank Heimes
** Also affects: openssl Importance: Undecided Status: New ** Also affects: ubuntu-z-systems Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu.

[Touch-packages] [Bug 1601836] Re: Openssl libcrypto performance issue

2016-07-11 Thread Frank Heimes
** Changed in: ubuntu-z-systems Importance: Undecided => High ** Changed in: ubuntu-z-systems Assignee: (unassigned) => Dimitri John Ledkov (xnox) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu.

[Touch-packages] [Bug 1605511] Re: openssl engine error if trying to exploit hw crypto on z due to library issue

2016-08-06 Thread Frank Heimes
** Summary changed: - openssl engine throws error if trying to exploit hw crypto on z due to library issue + openssl engine error if trying to exploit hw crypto on z due to library issue -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1601836] Re: Openssl libcrypto performance issue

2016-08-08 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: Triaged => In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu. https://bugs.launchpad.net/bugs/1601836 Title: Openssl libcrypto performance issue

[Touch-packages] [Bug 1601836] Re: Openssl libcrypto performance issue

2016-08-01 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: New => Triaged ** No longer affects: openssl -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu. https://bugs.launchpad.net/bugs/1601836 Title: Openssl

[Touch-packages] [Bug 1605511] Re: openssl engine throws error if trying to exploit hw crypto on z due to library issue

2016-07-22 Thread Frank Heimes
** Also affects: openssl (Ubuntu) Importance: Undecided Status: New ** Also affects: libica (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu.

[Touch-packages] [Bug 1666515] Re: Enable tbb package on Ubuntu 16.04 LTS

2017-02-21 Thread Frank Heimes
** Also affects: ubuntu-z-systems Importance: Undecided Status: New ** Tags added: s390x -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to tbb in Ubuntu. https://bugs.launchpad.net/bugs/1666515 Title: Enable tbb

[Touch-packages] [Bug 1623383] Re: Some restarts fail due to missing base devices

2017-02-23 Thread Frank Heimes
Looks like this can happen on VM guests and KVM vms, too. (could be somehow related to zfs ...) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1623383 Title: Some

[Touch-packages] [Bug 1664595] Re: [17.04 FEAT] Upgrade to newest version of zlib >=1.2.11

2017-02-20 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to zlib in Ubuntu. https://bugs.launchpad.net/bugs/1664595 Title: [17.04 FEAT] Upgrade to newest

[Touch-packages] [Bug 1664595] Re: [17.04 FEAT] Upgrade to newest version of zlib >=1.2.11

2017-02-16 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: New => In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to zlib in Ubuntu. https://bugs.launchpad.net/bugs/1664595 Title: [17.04 FEAT] Upgrade to newest version of

[Touch-packages] [Bug 1577460] Re: mkinitramfs --help > Core dumped

2017-01-19 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: Fix Committed => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to util-linux in Ubuntu. https://bugs.launchpad.net/bugs/1577460 Title: mkinitramfs --help > Core

[Touch-packages] [Bug 1602655] Re: The openssl s390x assembly pack is not used

2016-08-22 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: Fix Committed => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu. https://bugs.launchpad.net/bugs/1602655 Title: The openssl s390x assembly pack

[Touch-packages] [Bug 1601836] Re: Openssl libcrypto performance issue

2016-08-22 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: Fix Committed => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu. https://bugs.launchpad.net/bugs/1601836 Title: Openssl libcrypto performance

[Touch-packages] [Bug 1623003] Re: udev-generated /dev/disk/by-path names broken for virtio disks

2016-09-15 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: New => Invalid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1623003 Title: udev-generated /dev/disk/by-path names broken

[Touch-packages] [Bug 1602737] Re: PCI RoCE Interface could not be renamed from default name with link file

2016-09-16 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: New => Triaged -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1602737 Title: PCI RoCE Interface could not be renamed from

[Touch-packages] [Bug 1602737] Re: PCI RoCE Interface could not be renamed from default name with link file

2016-10-06 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: In Progress => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1602737 Title: PCI RoCE Interface could not be

[Touch-packages] [Bug 1602737] Re: PCI RoCE Interface could not be renamed from default name with link file

2016-09-23 Thread Frank Heimes
Just in case - I was able to do proper renaming of RoCE devices with the help of udev on Xenial and Yakkety, with: $ uname -r 4.4.0-38-generic and: $ uname -r 4.8.0-14-generic -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1626826] Re: KVM guest cannot use br0 created by brctl on Ubuntu16.04

2016-09-23 Thread Frank Heimes
** Also affects: ubuntu-z-systems Importance: Undecided Status: New ** Changed in: ubuntu-z-systems Importance: Undecided => High ** Changed in: ubuntu-z-systems Assignee: (unassigned) => Canonical Server Team (canonical-server) -- You received this bug notification because

[Touch-packages] [Bug 1602737] Re: PCI RoCE Interface could not be renamed from default name with link file

2016-09-23 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: Triaged => In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1602737 Title: PCI RoCE Interface could not be

[Touch-packages] [Bug 1612224] Re: [16.10 FEAT] Extend cpu topology to support drawers

2016-09-22 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: Fix Committed => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to util-linux in Ubuntu. https://bugs.launchpad.net/bugs/1612224 Title: [16.10 FEAT] Extend cpu

[Touch-packages] [Bug 1605511] Re: openssl engine error if trying to exploit hw crypto on z due to library issue

2016-09-07 Thread Frank Heimes
** Changed in: libica (Ubuntu) Status: New => Confirmed ** Changed in: openssl (Ubuntu) Status: New => Confirmed ** Changed in: openssl-ibmca (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages,

[Touch-packages] [Bug 1577460] Re: mkinitramfs --help > Core dumped

2016-10-25 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: Fix Committed => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to util-linux in Ubuntu. https://bugs.launchpad.net/bugs/1577460 Title: mkinitramfs --help > Core

[Touch-packages] [Bug 1635423] Re: Every 24h we see [/usr/lib/tmpfiles.d/var.conf:14] Duplicate line for path "/var/log", ignoring. in the syslog

2016-10-21 Thread Frank Heimes
** Also affects: ubuntu-z-systems Importance: Undecided Status: New ** Changed in: ubuntu-z-systems Status: New => Triaged ** Changed in: ubuntu-z-systems Importance: Undecided => Low -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1605511] Re: openssl engine error if trying to exploit hw crypto on z due to library issue

2016-11-18 Thread Frank Heimes
Yepp both works for me - in Xenial and Yakkety: Xenial: --- ubuntu@s1lp14:~$ sudo apt-cache policy openssl-ibmca openssl-ibmca: Installed: (none) Candidate: 1.3.0-0ubuntu2.16.04.1 Version table: 1.3.0-0ubuntu2.16.04.1 500 500 http://ports.ubuntu.com

[Touch-packages] [Bug 1605511] Re: openssl engine error if trying to exploit hw crypto on z due to library issue

2016-11-14 Thread Frank Heimes
Being curious I tried "openssl-ibmca_1.3.0-0ubuntu3_s390x.deb" on yakkety and xenial, too. It looks good - the error message is gone. (Even if I do not yet know how to interpret 'built on: reproducible build, date unspecified'...) Yakkety: >>> openssl-ibmca prior to (1.3.0-0ubuntu3):

[Touch-packages] [Bug 1626826] Re: KVM guest cannot use br0 created by brctl on Ubuntu16.04

2016-10-28 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: New => Invalid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to bridge-utils in Ubuntu. https://bugs.launchpad.net/bugs/1626826 Title: KVM guest cannot use br0 created by brctl

[Touch-packages] [Bug 1543455] Re: wget crashes with openssl-ibmca

2016-10-26 Thread Frank Heimes
** Changed in: wget (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to wget in Ubuntu. https://bugs.launchpad.net/bugs/1543455 Title: wget crashes with openssl-ibmca Status in wget

[Touch-packages] [Bug 1602737] Re: PCI RoCE Interface could not be renamed from default name with link file

2016-10-11 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: Fix Committed => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1602737 Title: PCI RoCE Interface could not be

[Touch-packages] [Bug 1577460] Re: mkinitramfs --help > Core dumped

2016-12-13 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: Fix Released => In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to util-linux in Ubuntu. https://bugs.launchpad.net/bugs/1577460 Title: mkinitramfs --help > Core

[Touch-packages] [Bug 1605511] Re: openssl engine error if trying to exploit hw crypto on z due to library issue

2016-12-06 Thread Frank Heimes
** Changed in: ubuntu-z-systems Assignee: (unassigned) => Dimitri John Ledkov (xnox) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu. https://bugs.launchpad.net/bugs/1605511 Title: openssl engine

[Touch-packages] [Bug 1605511] Re: openssl engine error if trying to exploit hw crypto on z due to library issue

2016-12-07 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: Fix Committed => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu. https://bugs.launchpad.net/bugs/1605511 Title: openssl engine error if trying

[Touch-packages] [Bug 1605511] Re: openssl engine error if trying to exploit hw crypto on z due to library issue

2016-12-06 Thread Frank Heimes
** Also affects: ubuntu-z-systems Importance: Undecided Status: New ** Changed in: ubuntu-z-systems Status: New => Fix Committed ** Changed in: ubuntu-z-systems Importance: Undecided => Medium -- You received this bug notification because you are a member of Ubuntu Touch

[Touch-packages] [Bug 1577460] Re: mkinitramfs --help > Core dumped

2017-01-05 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: In Progress => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to util-linux in Ubuntu. https://bugs.launchpad.net/bugs/1577460 Title: mkinitramfs --help > Core

[Touch-packages] [Bug 1675770] Re: lvcreate cannot use more than 8 stripes

2017-03-27 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: Triaged => In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lvm2 in Ubuntu. https://bugs.launchpad.net/bugs/1675770 Title: lvcreate cannot use more than 8 stripes

[Touch-packages] [Bug 1675770] Re: lvcreate cannot use more than 8 stripes

2017-03-28 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lvm2 in Ubuntu. https://bugs.launchpad.net/bugs/1675770 Title: lvcreate cannot use more than 8

[Touch-packages] [Bug 1675770] Re: lvcreate cannot use more than 8 stripes

2017-03-27 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: New => Triaged -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lvm2 in Ubuntu. https://bugs.launchpad.net/bugs/1675770 Title: lvcreate cannot use more than 8 stripes Status

[Touch-packages] [Bug 1623003] Re: udev-generated /dev/disk/by-path names broken for virtio disks

2017-03-29 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: Confirmed => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1623003 Title: udev-generated /dev/disk/by-path

[Touch-packages] [Bug 1675770] Re: lvcreate cannot use more than 8 stripes

2017-03-24 Thread Frank Heimes
** Tags added: s390x ** Also affects: ubuntu-z-systems Importance: Undecided Status: New ** Changed in: ubuntu-z-systems Assignee: (unassigned) => Canonical Server Team (canonical-server) -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1679184] Re: LVM configuration cannot be removed when volume groups with the same name are found during installation

2017-04-03 Thread Frank Heimes
** Package changed: llvm-toolchain-3.5 (Ubuntu) => lvm2 (Ubuntu) ** Also affects: ubuntu-z-systems Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lvm2 in Ubuntu.

[Touch-packages] [Bug 1679691] Re: libseccomp fix - s390: handle multiplexed syscalls correctly

2017-04-04 Thread Frank Heimes
** Also affects: ubuntu-z-systems Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu. https://bugs.launchpad.net/bugs/1679691 Title: libseccomp fix - s390:

[Touch-packages] [Bug 1679184] Re: LVM configuration cannot be removed when volume groups with the same name are found during installation

2017-04-04 Thread Frank Heimes
** Changed in: ubuntu-z-systems Assignee: (unassigned) => Canonical Server Team (canonical-server) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lvm2 in Ubuntu. https://bugs.launchpad.net/bugs/1679184 Title: LVM

[Touch-packages] [Bug 1679674] Re: s390x: Interface order in kvm guest image not predictable

2017-04-12 Thread Frank Heimes
Yes, that is the current plan. ** Also affects: ubuntu-z-systems Importance: Undecided Status: New ** Changed in: ubuntu-z-systems Status: New => Fix Released ** Tags added: s390x -- You received this bug notification because you are a member of Ubuntu Touch seeded packages,

[Touch-packages] [Bug 1666515] Re: Enable tbb package on Ubuntu 16.04 LTS

2017-04-12 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: New => Incomplete -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to tbb in Ubuntu. https://bugs.launchpad.net/bugs/1666515 Title: Enable tbb package on Ubuntu 16.04 LTS Status

[Touch-packages] [Bug 1679691] Re: libseccomp fix - s390: handle multiplexed syscalls correctly

2017-04-12 Thread Frank Heimes
Patch is only required for the Xenial libseccomp package. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu. https://bugs.launchpad.net/bugs/1679691 Title: libseccomp fix - s390: handle multiplexed

[Touch-packages] [Bug 1679691] Re: libseccomp fix - s390: handle multiplexed syscalls correctly

2017-04-10 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu. https://bugs.launchpad.net/bugs/1679691 Title: libseccomp fix - s390: handle multiplexed

[Touch-packages] [Bug 1623383] Re: Some restarts fail due to missing base devices

2017-03-02 Thread Frank Heimes
After further investigation the issue could be related to udev. Would it be possible to start the systems with kernel parameters udev.log_priority and rd.udev.log_priority set to debug and share again the logs from a failed system? -- You received this bug notification because you are a member

[Touch-packages] [Bug 1679184] Re: LVM configuration cannot be removed when volume groups with the same name are found during installation

2017-04-06 Thread Frank Heimes
** Changed in: ubuntu-z-systems Importance: Undecided => Medium -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lvm2 in Ubuntu. https://bugs.launchpad.net/bugs/1679184 Title: LVM configuration cannot be removed when

[Touch-packages] [Bug 1679691] Re: libseccomp fix - s390: handle multiplexed syscalls correctly

2017-04-06 Thread Frank Heimes
** Changed in: ubuntu-z-systems Assignee: (unassigned) => Canonical Server Team (canonical-server) ** Tags added: s390x ** Changed in: ubuntu-z-systems Importance: Undecided => Medium -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which

[Touch-packages] [Bug 1686618] Re: ssh connection attempts fail if hw crypto support on s390x is enabled on 17.04

2017-07-28 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: Triaged => In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1686618 Title: ssh connection attempts fail if hw

[Touch-packages] [Bug 1708409] Re: kdump service does not start after configure/reboot

2017-08-03 Thread Frank Heimes
** Also affects: ubuntu-power-systems Importance: Undecided Status: New ** Changed in: ubuntu-power-systems Assignee: (unassigned) => Canonical Foundations Team (canonical-foundations) ** Changed in: ubuntu-power-systems Importance: Undecided => High -- You received this bug

[Touch-packages] [Bug 1708409] Re: kdump service does not start after configure/reboot

2017-08-03 Thread Frank Heimes
** Changed in: ubuntu-power-systems Status: New => Triaged -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1708409 Title: kdump service does not start after

[Touch-packages] [Bug 1543455] Re: wget crashes with openssl-ibmca

2017-07-10 Thread Frank Heimes
Sorry, this LP entry was so far just a stub. But here are the details: $ openssl engine (dynamic) Dynamic engine loading support (ibmca) Ibmca hardware engine support $ openssl engine -c (dynamic) Dynamic engine loading support (ibmca) Ibmca hardware engine support [RSA, DSA, DH, RAND, DES-ECB,

[Touch-packages] [Bug 1543455] Re: wget crashes with openssl-ibmca

2017-07-10 Thread Frank Heimes
** Attachment added: "openssl.cnf" https://bugs.launchpad.net/ubuntu/+source/wget/+bug/1543455/+attachment/4912286/+files/openssl.cnf -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to wget in Ubuntu.

[Touch-packages] [Bug 1543455] Re: wget crashes with openssl-ibmca

2017-07-10 Thread Frank Heimes
** Attachment added: "_usr_bin_wget.1000.crash_4th" https://bugs.launchpad.net/ubuntu/+source/wget/+bug/1543455/+attachment/4912285/+files/_usr_bin_wget.1000.crash_4th -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to wget

[Touch-packages] [Bug 1543455] Re: wget crashes with openssl-ibmca

2017-07-10 Thread Frank Heimes
** Attachment added: "_usr_bin_wget.1000.crash_1st" https://bugs.launchpad.net/ubuntu/+source/wget/+bug/1543455/+attachment/4912282/+files/_usr_bin_wget.1000.crash_1st -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to wget

[Touch-packages] [Bug 1543455] Re: wget crashes with openssl-ibmca

2017-07-10 Thread Frank Heimes
** Attachment added: "_usr_bin_wget.1000.crash_3rd" https://bugs.launchpad.net/ubuntu/+source/wget/+bug/1543455/+attachment/4912284/+files/_usr_bin_wget.1000.crash_3rd -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to wget

[Touch-packages] [Bug 1543455] Re: wget crashes with openssl-ibmca

2017-07-10 Thread Frank Heimes
** Attachment added: "_usr_bin_wget.1000.crash_2nd" https://bugs.launchpad.net/ubuntu/+source/wget/+bug/1543455/+attachment/4912283/+files/_usr_bin_wget.1000.crash_2nd -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to wget

[Touch-packages] [Bug 1543455] Re: wget crashes with openssl-ibmca

2017-07-10 Thread Frank Heimes
** Also affects: ubuntu-z-systems Importance: Undecided Status: New ** Changed in: ubuntu-z-systems Assignee: (unassigned) => bugproxy (bugproxy) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to wget in Ubuntu.

[Touch-packages] [Bug 1623383] Re: Some restarts fail due to missing base devices

2017-07-12 Thread Frank Heimes
Okay suggestion is to: - Update zKVM (which is based on IBM KVM on z) to the latest and last release 1.1.2 FP4. 1.1.2 FP4 is the only one that is still supported. I can help on that. - It might also be worth trying to limit the devices on the LPAR with the help of cio_ignore and see if that

[Touch-packages] [Bug 1543455] Re: wget crashes with openssl-ibmca

2017-07-20 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: Confirmed => In Progress ** Changed in: wget (Ubuntu) Status: Confirmed => In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to wget in Ubuntu.

[Touch-packages] [Bug 1696710] Re: Ubuntu 16.04.02: depmod: WARNING: needs unknown symbol .TOC.

2017-07-21 Thread Frank Heimes
** Changed in: ubuntu-power-systems Assignee: Canonical Server Team (canonical-server) => Canonical Foundations Team (canonical-foundations) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to kmod in Ubuntu.

[Touch-packages] [Bug 1699759] Re: LXC Alpine template broken on ppc64le

2017-07-24 Thread Frank Heimes
A fix is already available and will be released in the next stable LXC update. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lxc in Ubuntu. https://bugs.launchpad.net/bugs/1699759 Title: LXC Alpine template broken on

[Touch-packages] [Bug 1702240] Re: [Ubuntu 17.04] 'make test' failures seen when e2fsprogs instrumented with 'undefined behavior sanitizer'

2017-07-24 Thread Frank Heimes
** Changed in: ubuntu-power-systems Assignee: Canonical Server Team (canonical-server) => Canonical Foundations Team (canonical-foundations) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to e2fsprogs in Ubuntu.

[Touch-packages] [Bug 1706948] Re: [Ubuntu 1710] [Feature] Inconsistent report of pm CanSuspend state by systemd and pm-utils

2017-07-27 Thread Frank Heimes
This package / The package is part of the universe section of the Ubuntu archive. Universe packages are maintained by the community, and the maintainers do not necessarily work for Canonical, therefore these packages are not always supported directly by Canonical. The existing process to

[Touch-packages] [Bug 1706948] Re: [Ubuntu 1710] [Feature] Inconsistent report of pm CanSuspend state by systemd and pm-utils

2017-07-27 Thread Frank Heimes
** Also affects: ubuntu-power-systems Importance: Undecided Status: New ** Changed in: ubuntu-power-systems Importance: Undecided => High -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pm-utils in Ubuntu.

[Touch-packages] [Bug 1702240] Re: [Ubuntu 17.04] 'make test' failures seen when e2fsprogs instrumented with 'undefined behavior sanitizer'

2017-07-25 Thread Frank Heimes
** Changed in: ubuntu-power-systems Status: New => Won't Fix -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to e2fsprogs in Ubuntu. https://bugs.launchpad.net/bugs/1702240 Title: [Ubuntu 17.04] 'make test' failures

[Touch-packages] [Bug 1543455] Re: wget crashes with openssl-ibmca

2017-07-19 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to wget in Ubuntu. https://bugs.launchpad.net/bugs/1543455 Title: wget crashes with openssl-ibmca Status in

[Touch-packages] [Bug 1623003] Re: udev-generated /dev/disk/by-path names broken for virtio disks

2017-06-28 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: Fix Committed => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1623003 Title: udev-generated

[Touch-packages] [Bug 1702240] Re: [Ubuntu 17.04] 'make test' failures seen when e2fsprogs instrumented with 'undefined behavior sanitizer'

2017-07-04 Thread Frank Heimes
** Also affects: ubuntu-power-systems Importance: Undecided Status: New ** Changed in: ubuntu-power-systems Assignee: (unassigned) => Canonical Server Team (canonical-server) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1644143] Re: [17.10 FEAT] Pick up latest version of gdb >= 7.13

2017-06-29 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: Triaged => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to gdb in Ubuntu. https://bugs.launchpad.net/bugs/1644143 Title: [17.10 FEAT] Pick up latest version of

[Touch-packages] [Bug 1661204] Re: [17.10 FEAT] GDB hardware breakpoint support

2017-06-29 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: New => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to gdb in Ubuntu. https://bugs.launchpad.net/bugs/1661204 Title: [17.10 FEAT] GDB hardware breakpoint support

[Touch-packages] [Bug 1686618] Re: ssh connection attempts fail if hw crypto support on s390x is enabled on 17.04

2017-04-27 Thread Frank Heimes
** Also affects: openssh (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1686618 Title: ssh connection attempts fail

[Touch-packages] [Bug 1686618] Re: ssh connection attempts fail if hw crypto support on s390x is enabled on 17.04

2017-04-27 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: New => Triaged -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1686618 Title: ssh connection attempts fail if hw crypto

[Touch-packages] [Bug 1704795] Re: [17.10 FEAT] Upgrade to util-linux version >= 2.30

2017-08-01 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: Confirmed => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to util-linux in Ubuntu. https://bugs.launchpad.net/bugs/1704795 Title: [17.10 FEAT] Upgrade to

[Touch-packages] [Bug 1679691] Re: libseccomp fix - s390: handle multiplexed syscalls correctly

2017-05-03 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: Confirmed => Triaged -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu. https://bugs.launchpad.net/bugs/1679691 Title: libseccomp fix - s390: handle

[Touch-packages] [Bug 1699759] Re: LXC Alpine template broken on ppc64le

2017-06-22 Thread Frank Heimes
** Changed in: ubuntu-power-systems Status: New => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lxc in Ubuntu. https://bugs.launchpad.net/bugs/1699759 Title: LXC Alpine template broken on ppc64le

[Touch-packages] [Bug 1699759] Re: LXC Alpine template broken on ppc64le

2017-06-22 Thread Frank Heimes
** Also affects: ubuntu-power-systems Importance: Undecided Status: New ** Changed in: ubuntu-power-systems Assignee: (unassigned) => Canonical Server Team (canonical-server) ** Changed in: ubuntu-power-systems Importance: Undecided => Medium -- You received this bug

[Touch-packages] [Bug 1696710] Re: Ubuntu 16.04.02: depmod: WARNING: needs unknown symbol .TOC.

2017-06-08 Thread Frank Heimes
** Also affects: ubuntu-power-systems Importance: Undecided Status: New ** Changed in: ubuntu-power-systems Assignee: (unassigned) => Canonical Server Team (canonical-server) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1686618] Re: ssh connection attempts fail if hw crypto support on s390x is enabled on 17.04

2017-05-04 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: Triaged => In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1686618 Title: ssh connection attempts fail if hw

[Touch-packages] [Bug 1686618] Re: ssh connection attempts fail if hw crypto support on s390x is enabled on 17.04

2017-05-05 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: In Progress => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1686618 Title: ssh connection attempts fail if

[Touch-packages] [Bug 1686618] Re: ssh connection attempts fail if hw crypto support on s390x is enabled on 17.04

2017-05-05 Thread Frank Heimes
ubuntu@zlin42:~$ sudo sh -c "echo 'deb http://ports.ubuntu.com/ubuntu-ports $(lsb_release -sc)-proposed restricted main multiverse universe' >> /etc/apt/sources.list.d/proposed-repositories.list" ubuntu@zlin42:~$ sudo apt -y update -qq 12 packages can be upgraded. Run 'apt list --upgradable' to

[Touch-packages] [Bug 1717224] Re: virsh start of virtual guest domain fails with internal error due to low default aio-max-nr sysctl value

2017-09-14 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to procps in Ubuntu. https://bugs.launchpad.net/bugs/1717224 Title: virsh start of virtual guest domain fails

[Touch-packages] [Bug 1713536] Re: udev: boot script does not trigger subsystem coldplug

2017-09-19 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: In Progress => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1713536 Title: udev: boot script does not

[Touch-packages] [Bug 1721135] Re: Z LPAR 17.10 install: Failed to start Login Service messages on first boot after installation

2017-10-03 Thread Frank Heimes
** Changed in: ubuntu-z-systems Assignee: (unassigned) => Canonical Foundations Team (canonical-foundations) ** Also affects: systemd (Ubuntu) Importance: Undecided Status: New ** No longer affects: systemd (Ubuntu) ** Project changed: ubuntu-z-systems => systemd (Ubuntu) --

[Touch-packages] [Bug 1724152] Re: ISST-LTE: pVM: aureport couldn't get the right auid from the audit log on ubuntu16.04

2017-10-17 Thread Frank Heimes
** Also affects: ubuntu-power-systems Importance: Undecided Status: New ** Changed in: ubuntu-power-systems Importance: Undecided => Medium ** Changed in: ubuntu-power-systems Assignee: (unassigned) => Canonical Security Team (canonical-security) -- You received this bug

[Touch-packages] [Bug 1713536] Re: udev: boot script does not trigger subsystem coldplug

2017-09-10 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: New => In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1713536 Title: udev: boot script does not trigger

[Touch-packages] [Bug 1704929] Re: Repeating "can't open /dev/ttyX: No such device or address" messages during installation

2017-09-25 Thread Frank Heimes
** Changed in: ubuntu-z-systems Status: New => Confirmed ** Changed in: console-setup (Ubuntu Xenial) Status: New => Confirmed ** Changed in: console-setup (Ubuntu Artful) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu

  1   2   3   4   5   6   7   >