[Touch-packages] [Bug 1370553] Re: Please add package alias for autoreconf

2014-09-17 Thread Jeffrey Walton
Does this god damn database of packages even work? I search for a package, I get a package name, and then select it. When I try to save it, I get There is 1 error in the data you entered. Please fix it and try again. ** Package changed: ubuntu = apt (Ubuntu) -- You received this bug

[Touch-packages] [Bug 1256576] Re: Ubuntu 12.04 LTS: OpenSSL downlevel version is 1.0.0, and does not support TLS 1.2

2014-10-02 Thread Jeffrey Walton
Closing due to USN-2367-1: OpenSSL update, http://www.ubuntu.com/usn/usn-2367-1/. ** Changed in: openssl (Ubuntu) Status: Confirmed = Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu.

[Touch-packages] [Bug 1256576] Re: Ubuntu 12.04 LTS: OpenSSL downlevel version is 1.0.0, and does not support TLS 1.2

2015-05-12 Thread Jeffrey Walton
This can now be closed due to USN-2606-1 (http://www.ubuntu.com/usn/usn-2606-1/). Good work. I'm glad to see TLS 1.2 is now available to LTS. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu.

[Touch-packages] [Bug 1440450] [NEW] GDB does not honor `set output-base 16`

2015-04-04 Thread Jeffrey Walton
Public bug reported: From below, GDB does not appear to honor `set output-base 16`. In case there's any ambiguity, I want to see output like 9D53491512D5A24D58A6D71D14A371... or 9D 53 49 15 12 D5 A2 4D 58 A6 D7 1D 14 A3 71 And I don't want to see \023\066\236\255\370ř\376\206\215...

[Touch-packages] [Bug 1472558] [NEW] GDB Crash during debugging session due to libstdcxx.v6.printers import register_libstdcxx_printers

2015-07-08 Thread Jeffrey Walton
Public bug reported: While attempting to debug a simple C++, program, GDB crashes. The program is below: $ gdb GNU gdb (Ubuntu 7.7.1-0ubuntu5~14.04.2) 7.7.1 ... (gdb) file ./cryptopp-test.exe Reading symbols from ./cryptopp-test.exe...done. (gdb) r Starting program: /home/user/cryptopp-test.exe

[Touch-packages] [Bug 1616723] Re: Clang 3.4 only advertises SSE2

2016-08-24 Thread Jeffrey Walton
I think this is related from LLVM: "Issue 20213 - clang-cl doesn't support SSSE3", http://llvm.org/bugs/show_bug.cgi?id=20213. I can't find a Debian report at the moment. I was always aware there was some trouble due to working with OS X. I was not aware it was this bad. I did not realize there

[Touch-packages] [Bug 1616729] [NEW] Clang 3.5 only advertises SSE2

2016-08-24 Thread Jeffrey Walton
Public bug reported: I'm working on a 5th generation Core i5 (see /proc/cpuinfo below). The CPU offers SSE2, SSE3, SSSE3, SSE4.1, SSE4.2, AES, RDRAND, RDSEED, etc. After installing Clang 3.5, the compiler claims SSE2 is all that is available: $ clang++ -march=native -dM -E - < /dev/null | egrep

[Touch-packages] [Bug 1616723] [NEW] Clang 3.4 only advertises SSE2

2016-08-24 Thread Jeffrey Walton
Public bug reported: I'm working on a 5th generation Core i5 (see /proc/cpuinfo below). The CPU offers SSE2, SSE3, SSSE3, SSE4.1, SSE4.2, AES, RDRAND, RDSEED, etc. Ubuntu provides Clang 3.4. On this machine, the compiler claims SSE2 is all that is available: $ clang++ -march=native -dM -E - <

[Touch-packages] [Bug 1616731] [NEW] Clang 3.6 only advertises SSE2

2016-08-24 Thread Jeffrey Walton
Public bug reported: I'm working on a 5th generation Core i5 (see /proc/cpuinfo below). The CPU offers SSE2, SSE3, SSSE3, SSE4.1, SSE4.2, AES, RDRAND, RDSEED, etc. After installing Clang 3.6, the compiler claims SSE2 is all that is available: $ clang++ -march=native -dM -E - < /dev/null | egrep

[Touch-packages] [Bug 1616729] Re: Clang 3.5 only advertises SSE2

2016-08-25 Thread Jeffrey Walton
This appears to be a Ubuntu issue. On a Debian 8 system with Clang 3.5 installed, I get the following, which seems to indicate Debian has remediated the issue: $ clang++ -march=native -dM -E - https://bugs.launchpad.net/bugs/1616729 Title: Clang 3.5 only advertises SSE2 Status in

[Touch-packages] [Bug 1616729] Re: Clang 3.5 only advertises SSE2

2016-08-25 Thread Jeffrey Walton
> This appears to be a Ubuntu issue. On a Debian 8 system with Clang 3.5 installed, I get the following, which seems to indicate Debian has remediated the issue... Regarding Comment 1, the host CPU has the following features. The Clang defines were consistent with the flags: flags : fpu vme de

[Touch-packages] [Bug 1670096] Re: objdump fails to disassemble rdrand

2017-03-06 Thread Jeffrey Walton
The disassembly of rdrand looks ok in 2.26.1-1ubuntu1~16.04.3. Thanks. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to binutils in Ubuntu. https://bugs.launchpad.net/bugs/1670096 Title: objdump fails to disassemble rdrand

[Touch-packages] [Bug 1670096] [NEW] objdump fails to disassemble rdrand

2017-03-05 Thread Jeffrey Walton
Public bug reported: `objdump --disassemble` is not producing expected output for the rdrand instruction. The same test using rdseed appears to be ok. $ cat test.S globalNASM_RDRAND section .text align 16 NASM_RDRAND: rdrand rax jnc NASM_RDRAND

[Touch-packages] [Bug 1698704] [NEW] NoDistroTemplateException: Error: could not find a distribution template for Ubuntu/zesty

2017-06-18 Thread Jeffrey Walton
Public bug reported: I'm trying to get GCC 7 on a machine to test C++17 and std::byte. According to https://askubuntu.com/questions/859256/how-to-install-gcc-7 -or-clang-4-0: $ sudo add-apt-repository ppa:ubuntu-toolchain-r/test Traceback (most recent call last): File

[Touch-packages] [Bug 1698704] Re: NoDistroTemplateException: Error: could not find a distribution template for Ubuntu/zesty

2017-06-18 Thread Jeffrey Walton
According to https://askubuntu.com/questions/493460/how-to-install-add- apt-repository-using-the-terminal, 'add-apt-repository' may be part of python-software-properties. However, searching for add-apt-repository results in no hits. I'm not sure what package it truly belongs to: goldmont$

[Touch-packages] [Bug 1741698] Re: DNS break after Artful/17.10 upgrade

2018-01-06 Thread Jeffrey Walton
Running 'dpkg-reconfigure resolvconf' per comment 9 at https://bugs.launchpad.net/ubuntu/+source/resolvconf/+bug/1725840 did not help. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu.

[Touch-packages] [Bug 1741698] [NEW] DNS break after Artful/17.10 upgrade

2018-01-06 Thread Jeffrey Walton
Public bug reported: I was running Zesty/17.04. I upgraded to Artful/17.10 over SSH using upgrade-manager. Priot to upgrade everything worked fine using DHCP. After reboot name resolution broke. I understand Systemd is now the resolver. A lot of people are suffering

[Touch-packages] [Bug 1725840] Re: resolvconf not correctly configured after update from 17.04 to 17.10

2018-01-06 Thread Jeffrey Walton
Ping... -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to resolvconf in Ubuntu. https://bugs.launchpad.net/bugs/1725840 Title: resolvconf not correctly configured after update from 17.04 to 17.10 Status in resolvconf

[Touch-packages] [Bug 1741698] Re: DNS break after Artful/17.10 upgrade

2018-01-06 Thread Jeffrey Walton
The following does not help per https://askubuntu.com/questions/966870 /dns-not-working-after-upgrade-17-04-to-17-10 $ sudo rm /etc/resolv.conf $ sudo ln -s /run/resolvconf/resolv.conf /etc/resolv.conf $ sudo systemctl restart resolvconf -- You received this bug notification because you are a

[Touch-packages] [Bug 1853618] [NEW] Sphix cannot find data files

2019-11-22 Thread Jeffrey Walton
Public bug reported: I'm working on Ubuntu 18.04 x86_64 (fully patched). According to CMU tutorial on PocketSphinx (https://cmusphinx.github.io/wiki/tutorialpocketsphinx/), we can test PocketSphinx with: pocketsphinx_continuous -inmic yes When I attempt to run pocketsphinx_continuous on

[Touch-packages] [Bug 1880450] [NEW] Unmet package dependency "xserver-xorg-core (>= 2:1.17.2-2)"

2020-05-24 Thread Jeffrey Walton
Public bug reported: I'm using Ubuntu 18.04 x86_64 (fully patched) on a Dell XPS 8930 (https://www.amazon.com/gp/product/B078N85NCR). I recently performed a dist-upgrade to 5.3.0-53-generic. After the upgrade I lost X in non- recovery mode. In recovery mode I get a GUI at 800x600. 800x600 leaves

[Touch-packages] [Bug 1881859] Re: RaspberryPi and "openssl:Error: 'rehash' is an invalid command"

2020-06-03 Thread Jeffrey Walton
I think I incorrectly filed this against OpenSSL. I think it should be the ca-certificates package. ** Package changed: openssl (Ubuntu) => ca-certificates (Ubuntu) ** Description changed: Hi Everyone, I ran dist-upgrade today on my RPI-3. It resulted in: ``` Calculating

[Touch-packages] [Bug 1881859] [NEW] RaspberryPi and "openssl:Error: 'rehash' is an invalid command"

2020-06-03 Thread Jeffrey Walton
Public bug reported: Hi Everyone, I ran dist-upgrade today on my RPI-3. It resulted in: ``` Calculating upgrade... Done The following packages will be upgraded: armbian-bionic-desktop armbian-config armbian-firmware ca-certificates chromium-browser chromium-chromedriver

[Touch-packages] [Bug 1910567] [NEW] Wget cannot download from ftp.gnu.org using Let's Encrypt R3 CA certificate

2021-01-07 Thread Jeffrey Walton
Public bug reported: I'm working on Ubuntu 18.05, x86_64, fully patched. The system has been through both apt-get upgrade and dist-upgrade. The system provides Wget 1.19.4 The program below fails to download from ftp.gnu.org using Let's Encrypt R3 CA certificate. Let's Encrypt R3 is the issuer

[Touch-packages] [Bug 1922212] Re: SSHD does not honor configuration files

2021-04-01 Thread Jeffrey Walton
Something is really sideways here: # sshd -T | grep -i -E 'password|pam|authentication|publickey' usepam yes hostbasedauthentication no pubkeyauthentication yes kerberosauthentication no gssapiauthentication no passwordauthentication yes kbdinteractiveauthentication yes

[Touch-packages] [Bug 1922212] Re: SSHD does not honor configuration files

2021-04-01 Thread Jeffrey Walton
Also see https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=109846. It is an old bug report (from 2001), but it says this is what we need: PasswordAuthentication no ChallengeResponseAuthentication no UsePAM no ** Bug watch added: Debian Bug tracker #109846

[Touch-packages] [Bug 1922212] [NEW] SSHD does not honor configuration files

2021-04-01 Thread Jeffrey Walton
Public bug reported: I'm working on Ubuntu 20, x86_64, fully patched. # lsb_release -a Distributor ID: Ubuntu Description: Ubuntu 20.04.2 LTS ... We are seeing reports of failed password-based logins using root: jounralctl -xe ... Apr 01 09:08:21 localhost

[Touch-packages] [Bug 1922212] Re: SSHD does not honor configuration files

2021-04-01 Thread Jeffrey Walton
This gets worse. Adding the following to the tail of /etc/ssh/sshd_config does not configure the service properly. PasswordAuthentication no ChallengeResponseAuthentication no UsePAM no PubkeyAuthentication yes PermitRootLogin no The login attempts are still allowed: Apr 01

[Touch-packages] [Bug 1975549] Re: NetworkManager uses tethered Android phone as ethernet connection instead of wired ethernet connection

2022-05-31 Thread Jeffrey Walton
Sebastien, do you know how I can mark my ethernet connection as the default one? The ethernet connection I want to set as default is the wired ethernet, which is enp4s0 in the dumps shown above. I cannot find a setting in the Settings program to set a default connection. I also cannot find a

[Touch-packages] [Bug 1975549] Re: NetworkManager uses tethered Android phone as ethernet connection instead of wired ethernet connection

2022-05-24 Thread Jeffrey Walton
> It's a bit weird, https://launchpadlibrarian.net/602981658/nmcli-dev.txt > shows no connection associated to the usb device nor IP for it Thanks again Sebastien. This may be because I booted the machine with the phone unplugged. I can run apport again with the phone plugged in (and then

[Touch-packages] [Bug 1975549] [NEW] NetworkManager uses tethered Android phone as ethernet connection instead of wired ethernet connection

2022-05-23 Thread Jeffrey Walton
Public bug reported: I'm running Kubuntu 22.04 LTS, x86_64, fully patched. I've been having trouble the last week or two ssh'sing into the machine, and printing from the machine when I am sitting at the keyboard. I also could not connect to my external firewall when sitting at the keyboard. I

[Touch-packages] [Bug 1975549] Re: NetworkManager uses tethered Android phone as ethernet connection instead of wired ethernet connection

2022-05-25 Thread Jeffrey Walton
apport information ** Description changed: I'm running Kubuntu 22.04 LTS, x86_64, fully patched. I've been having trouble the last week or two ssh'sing into the machine, and printing from the machine when I am sitting at the keyboard. I also could not connect to my external firewall when

[Touch-packages] [Bug 1975549] IwConfig.txt

2022-05-25 Thread Jeffrey Walton
apport information ** Attachment added: "IwConfig.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592926/+files/IwConfig.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu.

[Touch-packages] [Bug 1975549] IpAddr.txt

2022-05-25 Thread Jeffrey Walton
apport information ** Attachment added: "IpAddr.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592925/+files/IpAddr.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu.

[Touch-packages] [Bug 1975549] Dependencies.txt

2022-05-25 Thread Jeffrey Walton
apport information ** Attachment added: "Dependencies.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592924/+files/Dependencies.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu.

[Touch-packages] [Bug 1975549] NetDevice.enp4s0.txt

2022-05-25 Thread Jeffrey Walton
apport information ** Attachment added: "NetDevice.enp4s0.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592927/+files/NetDevice.enp4s0.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in

[Touch-packages] [Bug 1975549] NetDevice.lo.txt

2022-05-25 Thread Jeffrey Walton
apport information ** Attachment added: "NetDevice.lo.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592928/+files/NetDevice.lo.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu.

[Touch-packages] [Bug 1975549] NetDevice.usb0.txt

2022-05-25 Thread Jeffrey Walton
apport information ** Attachment added: "NetDevice.usb0.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592929/+files/NetDevice.usb0.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in

[Touch-packages] [Bug 1975549] PciNetwork.txt

2022-05-25 Thread Jeffrey Walton
apport information ** Attachment added: "PciNetwork.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592932/+files/PciNetwork.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu.

[Touch-packages] [Bug 1975549] NetworkManager.conf.txt

2022-05-25 Thread Jeffrey Walton
apport information ** Attachment added: "NetworkManager.conf.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592931/+files/NetworkManager.conf.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager

[Touch-packages] [Bug 1975549] NetDevice.wlp3s0.txt

2022-05-25 Thread Jeffrey Walton
apport information ** Attachment added: "NetDevice.wlp3s0.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592930/+files/NetDevice.wlp3s0.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in

[Touch-packages] [Bug 1975549] ProcEnviron.txt

2022-05-25 Thread Jeffrey Walton
apport information ** Attachment added: "ProcEnviron.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592934/+files/ProcEnviron.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu.

[Touch-packages] [Bug 1975549] ProcCpuinfoMinimal.txt

2022-05-25 Thread Jeffrey Walton
apport information ** Attachment added: "ProcCpuinfoMinimal.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592933/+files/ProcCpuinfoMinimal.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager

[Touch-packages] [Bug 1975549] RfKill.txt

2022-05-25 Thread Jeffrey Walton
apport information ** Attachment added: "RfKill.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592935/+files/RfKill.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu.

[Touch-packages] [Bug 1975549] nmcli-dev.txt

2022-05-25 Thread Jeffrey Walton
apport information ** Attachment added: "nmcli-dev.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592937/+files/nmcli-dev.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu.

[Touch-packages] [Bug 1975549] WifiSyslog.txt

2022-05-25 Thread Jeffrey Walton
apport information ** Attachment added: "WifiSyslog.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592936/+files/WifiSyslog.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu.

[Touch-packages] [Bug 1975549] Re: NetworkManager uses tethered Android phone as ethernet connection instead of wired ethernet connection

2022-05-25 Thread Jeffrey Walton
> Sebastien Bacher wrote: > > yes, the current details are about a working system but we want to work on > the bug Thanks again Sebastien. I rebooted the machine with the phone tethered and it used USB0 as the network adapter. I then ran 'apport-collect 1975549'. Here is the current nmcli when

[Touch-packages] [Bug 1975549] Dependencies.txt

2022-05-24 Thread Jeffrey Walton
apport information ** Attachment added: "Dependencies.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592635/+files/Dependencies.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu.

[Touch-packages] [Bug 1975549] NetDevice.enp4s0.txt

2022-05-24 Thread Jeffrey Walton
apport information ** Attachment added: "NetDevice.enp4s0.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592638/+files/NetDevice.enp4s0.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in

[Touch-packages] [Bug 1975549] RfKill.txt

2022-05-24 Thread Jeffrey Walton
apport information ** Attachment added: "RfKill.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592646/+files/RfKill.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu.

[Touch-packages] [Bug 1975549] ProcCpuinfoMinimal.txt

2022-05-24 Thread Jeffrey Walton
apport information ** Attachment added: "ProcCpuinfoMinimal.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592644/+files/ProcCpuinfoMinimal.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager

[Touch-packages] [Bug 1975549] PciNetwork.txt

2022-05-24 Thread Jeffrey Walton
apport information ** Attachment added: "PciNetwork.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592643/+files/PciNetwork.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu.

[Touch-packages] [Bug 1975549] ProcEnviron.txt

2022-05-24 Thread Jeffrey Walton
apport information ** Attachment added: "ProcEnviron.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592645/+files/ProcEnviron.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu.

[Touch-packages] [Bug 1975549] NetDevice.wlp3s0.txt

2022-05-24 Thread Jeffrey Walton
apport information ** Attachment added: "NetDevice.wlp3s0.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592641/+files/NetDevice.wlp3s0.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in

[Touch-packages] [Bug 1975549] NetDevice.usb0.txt

2022-05-24 Thread Jeffrey Walton
apport information ** Attachment added: "NetDevice.usb0.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592640/+files/NetDevice.usb0.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in

[Touch-packages] [Bug 1975549] Re: NetworkManager uses tethered Android phone as ethernet connection instead of wired ethernet connection

2022-05-24 Thread Jeffrey Walton
> Thank you for your bug report, could you do > > $ apport-collect 1975549 > > on the machine at the time you are having the issue? Thanks Sebastien. This caught my eye (from the apport generated files): Android phone: * ID_NET_LINK_FILE=/usr/lib/systemd/network/73-usb-net-by-mac.link

[Touch-packages] [Bug 1975549] Re: NetworkManager uses tethered Android phone as ethernet connection instead of wired ethernet connection

2022-05-24 Thread Jeffrey Walton
apport information ** Tags added: apport-collected focal ** Description changed: I'm running Kubuntu 22.04 LTS, x86_64, fully patched. I've been having trouble the last week or two ssh'sing into the machine, and printing from the machine when I am sitting at the keyboard. I also could not

[Touch-packages] [Bug 1975549] IpAddr.txt

2022-05-24 Thread Jeffrey Walton
apport information ** Attachment added: "IpAddr.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592636/+files/IpAddr.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu.

[Touch-packages] [Bug 1975549] IwConfig.txt

2022-05-24 Thread Jeffrey Walton
apport information ** Attachment added: "IwConfig.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592637/+files/IwConfig.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu.

[Touch-packages] [Bug 1975549] NetDevice.lo.txt

2022-05-24 Thread Jeffrey Walton
apport information ** Attachment added: "NetDevice.lo.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592639/+files/NetDevice.lo.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu.

[Touch-packages] [Bug 1975549] NetworkManager.conf.txt

2022-05-24 Thread Jeffrey Walton
apport information ** Attachment added: "NetworkManager.conf.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592642/+files/NetworkManager.conf.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager

[Touch-packages] [Bug 1975549] WifiSyslog.txt

2022-05-24 Thread Jeffrey Walton
apport information ** Attachment added: "WifiSyslog.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592647/+files/WifiSyslog.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu.

[Touch-packages] [Bug 1975549] nmcli-dev.txt

2022-05-24 Thread Jeffrey Walton
apport information ** Attachment added: "nmcli-dev.txt" https://bugs.launchpad.net/bugs/1975549/+attachment/5592648/+files/nmcli-dev.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu.

[Touch-packages] [Bug 1990624] Re: Removing old kernel-core leaves modules.builtin.alias.bin under /lib/modules

2022-09-23 Thread Jeffrey Walton
Thanks Nick. Would you happen to know which component the issue should be assigned to? (I picked Systemd because of the Red Hat bug). And I should have provided this in the report. Sorry about that: $ lsb_release -a No LSB modules are available. Distributor ID: Ubuntu Description:Ubuntu

[Touch-packages] [Bug 1990624] [NEW] Removing old kernel-core leaves modules.builtin.alias.bin under /lib/modules

2022-09-23 Thread Jeffrey Walton
Public bug reported: After I remove old kernels, I see there are artifacts left over in /lib/modules. Below, I should have only two folders - one for the latest 5.4 kernel, and one for the latest 5.15 kernel. $ ls /lib/modules 5.15.0-41-generic 5.15.0-46-generic 5.4.0-126-generic

[Touch-packages] [Bug 1990624] Re: Removing old kernel-core leaves modules.builtin.alias.bin under /lib/modules

2022-09-23 Thread Jeffrey Walton
> Are you invoking kernel-install to remove kernels? Or what action did you perform exactly? Good question, Nick. I am not using kernel-install. Instead, I use a command like: # For the case of 5.15.0-41-generic kernel $ sudo apt-get remove --purge '*5.15.0-41*' In fact, I ran the

[Touch-packages] [Bug 1988819] Re: When apt keeps back packages due to phased updates, it should say nothing

2023-01-24 Thread Jeffrey Walton
Yes, please fix. >From a security standpoint, we can't tell the "good" held backs (Phased Updates) from the "bad" held backs (problem with package). So we assume its a package problem, go in with a hammer, and use Aptitude's safe- upgrade to force the updates. Now we've subverted/undermined the

Re: [Touch-packages] [Bug 2020814] Re: xmllint does not recognize emdash ( )

2023-05-25 Thread Jeffrey Walton
On Thu, May 25, 2023 at 5:35 PM Thorsten Glaser <2020...@bugs.launchpad.net> wrote: > > I doubt this is a bug: nowhere do you pass the validator a DTD, and > entities are defined in the DTD. > > It’s best practice nowadays to not use entities but just write the UTF-8 > characters directly. > > An

[Touch-packages] [Bug 2020814] Re: xmllint does not recognize emdash ( )

2023-05-26 Thread Jeffrey Walton
Thorsten, a quick question... The first part of my book build script has this: echo "Validating book..." if ! xmllint --xinclude --noout --postvalid book.xml then echo "Validation failed. Exiting." exit 1 fi echo "Complete." Why did the book pass validation

[Touch-packages] [Bug 2020814] [NEW] xmllint does not recognize emdash ( )

2023-05-25 Thread Jeffrey Walton
Public bug reported: I'm using Ubuntu 20.04.2 LTS, x85_64, fully patched. I'm using DocBook to build a PDF. One of the steps I use in my build script is to validate and format the XML using xmllint from libxml2-utils 2.9.13+dfsg-1ubuntu0.3: echo "Validating book..." if ! xmllint

[Touch-packages] [Bug 2025116] Re: apt-key saves key in legacy trusted.gpg keyring (/etc/apt/trusted.gpg)

2023-06-27 Thread Jeffrey Walton
> 1 million people wasting 15 minutes each 250,000 man hours. > 3 days or 1 month is much cheaper than 250,000 hours. Oh, man... According to the apt-key(8) man pages: Use of apt-key is deprecated, except for the use of apt-key del in maintainer scripts to remove existing keys from

[Touch-packages] [Bug 2025116] Re: apt-key saves key in legacy trusted.gpg keyring (/etc/apt/trusted.gpg)

2023-06-27 Thread Jeffrey Walton
Thanks Julian. > Also read the warning message apt-key gives you: > > Warning: apt-key is deprecated. Manage keyring files in trusted.gpg.d instead > (see apt-key(8)) I think the wrong course of action was taken. Deprecated is not withdrawn. As long as apt-key is provided, it is expected to

[Touch-packages] [Bug 2025116] [NEW] apt-key saves key in legacy trusted.gpg keyring (/etc/apt/trusted.gpg)

2023-06-26 Thread Jeffrey Walton
Public bug reported: Hi Everyone, I want to install Firefox from Mozilla PPA. I added issued apt-key (from apt package) to fetch the signing key, and then enabled the PPA in /etc/apt/sources.list.d/mozillateam-ubuntu-ppa-jammy.list. The apt-key command used was: sudo apt-key adv --keyserver