[Touch-packages] [Bug 1366261] [NEW] Apparmor prevents reading /run/utmp

2014-09-05 Thread Simon Déziel
Public bug reported: The AA profile of rsyslog prevents it from reading /run/utmp when ulimit -l is reached by another process. Steps to reproduce: 1) Enable AA profile of rsyslog rm /etc/apparmor.d/disable/usr.sbin.rsyslogd apparmor_parser -r -T -W /etc/apparmor.d/usr.sbin.rsyslogd 2) Setup

[Touch-packages] [Bug 1100060] Re: apparmor profile denies access to /run/utmp

2014-09-05 Thread Simon Déziel
*** This bug is a duplicate of bug 1366261 *** https://bugs.launchpad.net/bugs/1366261 ** This bug has been marked a duplicate of bug 1366261 Apparmor prevents reading /run/utmp -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1368864] [NEW] old motd is displayed on login

2014-09-12 Thread Simon Déziel
Public bug reported: On Trusty, during login, the motd displayed is from the cache file /run/motd.dynamic. After being displayed, the scripts from /etc/update- motd.d are run to refresh /run/motd.dynamic. This behavior of displaying the cache first is not very convenient and didn't happen on

[Touch-packages] [Bug 1370523] [NEW] After Precise-Trusty, no /etc/ssh/ssh_host_ed25519_key is created

2014-09-17 Thread Simon Déziel
Public bug reported: After upgrading a Precise (12.04.5) host to Trusty (14.04.1) the OpenSSH server keeps complaining about a missing host key: /etc/ssh/ssh_host_ed25519_key # grep -cF 'Could not load host key: /etc/ssh/ssh_host_ed25519_key' /var/log/auth.log 203 It seems the OpenSSH package

[Touch-packages] [Bug 1370523] Re: After Precise-Trusty, no /etc/ssh/ssh_host_ed25519_key is created

2014-09-17 Thread Simon Déziel
*** This bug is a duplicate of bug 1005440 *** https://bugs.launchpad.net/bugs/1005440 The openssh-server.postint does have code to create missing host keys: host_keys_required() { hostkeys=$(get_config_option HostKey) if [ $hostkeys ]; then echo $hostkeys

[Touch-packages] [Bug 1370523] Re: After Precise-Trusty, no /etc/ssh/ssh_host_ed25519_key is created

2014-09-17 Thread Simon Déziel
*** This bug is a duplicate of bug 1005440 *** https://bugs.launchpad.net/bugs/1005440 ** This bug has been marked a duplicate of bug 1005440 Could not load host key: /etc/ssh/ssh_host_ecdsa_key when connecting -- You received this bug notification because you are a member of Ubuntu

[Touch-packages] [Bug 306430] Re: ~/.ssh/config does not handle multiple hosts correctly

2014-09-17 Thread Simon Déziel
** Changed in: openssh (Ubuntu) Status: In Progress = Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/306430 Title: ~/.ssh/config does not handle

[Touch-packages] [Bug 306430] Re: ~/.ssh/config does not handle multiple hosts correctly

2014-09-17 Thread Simon Déziel
In Precise, ssh_config's man page correctly states that multiple hosts (ex: Host A B C) are to be separated by spaces and that multiple from= (ex: from=example.com,192.2.0.1) in the authorized_keys files are comma-separated. -- You received this bug notification because you are a member of

[Touch-packages] [Bug 1005440] Re: Could not load host key: /etc/ssh/ssh_host_ecdsa_key when connecting

2014-09-17 Thread Simon Déziel
The issue I believe is because openssh-server.postinst doesn't add new HostKey to an existing sshd_config file. Because of this, newer key format are not generated in postinst. IMHO, they should always be generated via ssh-keygen -A and the admin would then be free to include a HostKey directive

[Touch-packages] [Bug 1300133] Re: Generate ED25519 host keys on upgrade

2014-09-17 Thread Simon Déziel
@cjwatson, IMHO running ssh-keygen -A and the accompanying restorecon if applicable should be done unconditionally in postinst. This way, the admin would be free to simply add the newer HostKey directives they want to use in sshd_config. More details about this suggestion in LP: #1005440 and LP:

[Touch-packages] [Bug 161047] Re: ssh server forces a command when it should not

2014-09-17 Thread Simon Déziel
From https://bugzilla.mindrot.org/show_bug.cgi?id=1472#c3: Mass update RESOLVED-CLOSED after release of openssh-5.1 And Ubuntu ships version =5.1+ since at least Precise. ** Changed in: openssh (Ubuntu) Status: Triaged = Fix Released -- You received this bug notification because you

[Touch-packages] [Bug 1161376] Re: package libnss3 3.14.3-0ubuntu0.12.04.1 failed to install/upgrade: ошибка записи в «стандартный вывод»: Победа

2014-09-22 Thread Simon Déziel
*** This bug is a duplicate of bug 1169481 *** https://bugs.launchpad.net/bugs/1169481 ** This bug has been marked a duplicate of bug 1169481 package libnss3 3.14.3-0ubuntu0.12.04.1 failed to install/upgrade: error writing to 'standard output': Success -- You received this bug

[Touch-packages] [Bug 1384327] [NEW] lxc-attach --clear-env results in a limited $PATH in the container

2014-10-22 Thread Simon Déziel
Public bug reported: Here is the problem in more details: # Clearing the env $ printf 'echo $PATH\n' | sudo lxc-attach --clear-env -n p1 /bin:/usr/bin # Keeping the env $ printf 'echo $PATH\n' | sudo lxc-attach --keep-env -n p1 /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin

Re: [Touch-packages] [Bug 1384327] [NEW] lxc-attach --clear-env results in a limited $PATH in the container

2014-10-22 Thread Simon Déziel
On 10/22/2014 12:54 PM, Serge Hallyn wrote: The minimal PATH comes from getconf -a | grep ^PATH (if confstr were not available then lxc would actually default to a longer PATH) I didn't mention but the guest in question was freshly created with sudo lxc-create -t ubuntu -n p1.

Re: [Touch-packages] [Bug 1384327] Re: lxc-attach --clear-env results in a limited $PATH in the container

2014-10-23 Thread Simon Déziel
On 10/23/2014 12:27 AM, Serge Hallyn wrote: As such, I think it would be pretty reasonable to change lxc to always use its own path. Serge, thanks for looking into this! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lxc

[Touch-packages] [Bug 1320071] Re: Power buttons do not work when the screen is locked

2014-09-24 Thread Simon Déziel
Verification done on Trusty, thanks! ** Tags removed: verification-needed ** Tags added: verification-done -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to unity in Ubuntu. https://bugs.launchpad.net/bugs/1320071 Title:

Re: [Touch-packages] [Bug 1300133] Re: Generate ED25519 host keys on upgrade

2014-09-26 Thread Simon Déziel
Hi Charles, On 09/26/2014 01:03 AM, Charles Peters II wrote: # ssh-keygen -A ssh-keygen: generating new host keys: RSA1 ED25519 I don't think we want to add the old RSA1 keys, just the new ED25519. The old RSA1 keys won't be used unless you reference it in sshd_config so there should be no

Re: [Touch-packages] [Bug 1373781] Re: bash incomplete fix for CVE-2014-6271

2014-09-26 Thread Simon Déziel
On 09/26/2014 03:49 PM, Spyros wrote: spyros@prod01:~# env X='() { (a)=\' bash -c echo date; cat echo bash: X: line 1: syntax error near unexpected token `=' bash: X: line 1: `' bash: error importing function definition for `X' Fri Sep 26 12:13:33 PDT 2014 I apologize if this is a stupid

[Touch-packages] [Bug 1384327] Re: lxc-attach --clear-env results in a limited $PATH in the container

2014-12-19 Thread Simon Déziel
Fixed by: https://github.com/lxc/lxc/commit/cfa70b8824e3830482864f97e195f60c12ad9098 Thanks Serge! ** Changed in: lxc (Ubuntu) Status: Triaged = Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lxc in

[Touch-packages] [Bug 1274444] Re: echo string to /dev/kmsg fails to appear on /var/log/syslog

2014-08-22 Thread Simon Déziel
The verification on Precise was done using the linux-image-generic-lts- trusty kernel. ** Tags removed: verification-needed ** Tags added: verification-done-precise verification-done-trusty -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 789174] Re: rsyslog fails to create tcp socket.

2014-09-02 Thread Simon Déziel
Marking as Fix Released based on comment #20, thanks. ** Changed in: rsyslog (Ubuntu) Status: Confirmed = Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsyslog in Ubuntu.

[Touch-packages] [Bug 1366829] Re: 7.4.4-1ubuntu2.1 makes rsyslogd to take all the CPU in OpenVZ

2015-01-16 Thread Simon Déziel
Great work Paul, thanks! ** Tags removed: verification-needed ** Tags added: verification-done -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsyslog in Ubuntu. https://bugs.launchpad.net/bugs/1366829 Title:

[Touch-packages] [Bug 1366829] Re: 7.4.4-1ubuntu2.1 makes rsyslogd to take all the CPU in OpenVZ

2015-01-16 Thread Simon Déziel
Oh right, I could verify the fix on Trusty. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsyslog in Ubuntu. https://bugs.launchpad.net/bugs/1366829 Title: 7.4.4-1ubuntu2.1 makes rsyslogd to take all the CPU in OpenVZ

[Touch-packages] [Bug 1366829] Re: 7.4.4-1ubuntu2.1 makes rsyslogd to take all the CPU in OpenVZ

2015-01-16 Thread Simon Déziel
You convinced me to test it on Utopic too. So I verified it on Trusty and Utopic and marked the bug as verified-done. I dropped the verification-done-precise as so far this SRU didn't target Precise. ** Tags removed: verification-done-precise verification-needed ** Tags added: verification-done

[Touch-packages] [Bug 1366829] Re: 7.4.4-1ubuntu2.1 makes rsyslogd to take all the CPU in OpenVZ

2015-01-08 Thread Simon Déziel
Just tested with an existing Trusty VZ and rsyslog (7.4.4-1ubuntu2.4) keeps taking ~100% CPU. I had to re-enable the previous workaround of disabling the imklog module loading. The host is a 64bit Precise KVM running the OpenVZ upstream kernel from their apt repo: 2.6.32-openvz-042stab102.8-amd64

[Touch-packages] [Bug 1425398] Re: Apparmor uses rsyslogd profile for different processes - utopic HWE

2015-03-17 Thread Simon Déziel
Same problem here (Trusty+HWE kernel) and adding /dev/log r, to /etc/apparmor.d/local/usr.sbin.rsyslogd does not help. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu.

[Touch-packages] [Bug 1403468] Re: dnsmasq profile incomplete for lxc usage

2015-03-29 Thread Simon Déziel
Once you get past that error, the dnsmasq process spawned by lxc-net will need to write its PID to /run/lxc/dnsmasq.pid so this also needs to be added to the policy. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in

[Touch-packages] [Bug 1427807] [NEW] usermod's man refers to --*-sub-uids but accepts only --*-subuids

2015-03-03 Thread Simon Déziel
Public bug reported: The man page refers to sub-uids and sub-gids but those don't take any - between sub and [ug]ids. The help message conforms to what the command accepts though. $ man usermod | grep -F -- -sub -v, --add-sub-uids FIRST-LAST -V, --del-sub-uids FIRST-LAST

Re: [Touch-packages] [Bug 1211110] Re: network manager openvpn dns push data not updating system DNS addresses

2015-04-29 Thread Simon Déziel
On 04/29/2015 04:16 PM, JanMalte wrote: And even in Ubuntu 15.04 the bus still exists. This is a total show stopper for using Ubuntu in a company environment. While not as user friendly, interacting with OpenVPN's init script works well in that regard. One only need to enable the

[Touch-packages] [Bug 1425398] Re: Apparmor uses rsyslogd profile for different processes - utopic HWE

2015-05-07 Thread Simon Déziel
Works here too, thanks! ** Tags removed: verification-needed ** Tags added: verification-done -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1425398 Title: Apparmor

[Touch-packages] [Bug 1453946] [NEW] ondemand sleeps uselessly when no governor is available

2015-05-11 Thread Simon Déziel
Public bug reported: When there is no governor available to be set, the ondemand init script sleeps for 60 before exiting. It should check for any governor before trying to sleep. ** Affects: sysvinit (Ubuntu) Importance: Undecided Status: New ** Branch linked:

Re: [Touch-packages] [Bug 216847] Re: sshd will not start at boot if ListenAddress is set, because network interface is not yet up

2015-05-11 Thread Simon Déziel
Wouldn't it be possible to have sshd use IP_FREEBIND so that it can bind an IP that has not materialized yet? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/216847 Title:

[Touch-packages] [Bug 1472056] [NEW] ntpd can use stale /var/lib/ntp/ntp.conf.dhcp config

2015-07-06 Thread Simon Déziel
Public bug reported: Today, I noticed that my laptop's time was ~4s ahead of my home NTP server. Looking at 'ntpdc -sn localhost' I noticed that my laptop was trying to sync with an unknown and unreachable server. Surprisingly, this server was not in /etc/ntp.conf. After some debugging, I found

[Touch-packages] [Bug 1472056] Re: ntpd can use stale /var/lib/ntp/ntp.conf.dhcp config

2015-07-06 Thread Simon Déziel
The stale file was apparently left by /etc/dhcp/dhclient-exit- hooks.d/ntp. Since this dhclient script updates the ntp.conf.dhcp file when a new NTP server is advertised via DHCP, it should be OK to always use the most recent file between /var/lib/ntp/ntp.conf.dhcp and /etc/ntp.conf. The attached

[Touch-packages] [Bug 1373070] Re: full fix for disconnected path (paths)

2015-05-21 Thread Simon Déziel
To add one more data point, my Trusty server using the Utopic HWE kernel also exhibits the problem: May 21 12:27:28 xeon kernel: [95104.918686] audit: type=1400 audit(1432225648.230:57): apparmor=DENIED operation=sendmsg info=Failed name lookup - disconnected path error=-13

[Touch-packages] [Bug 1425398] Re: Apparmor uses rsyslogd profile for different processes - utopic HWE

2015-05-21 Thread Simon Déziel
Oddly enough, I'm still seeing some variation of this error: May 21 12:27:28 xeon kernel: [95104.918686] audit: type=1400 audit(1432225648.230:57): apparmor=DENIED operation=sendmsg info=Failed name lookup - disconnected path error=-13 profile=/usr/sbin/rsyslogd name=dev/log pid=3444 comm=logger

[Touch-packages] [Bug 1287222] Re: openssh-client 6.5 regression bug with certain servers

2015-07-31 Thread Simon Déziel
This was fixed upstream according to the changelog. http://www.openssh.com/txt/release-6.9: * ssh(1), sshd(8): cap DH-GEX group size at 4Kbits for Cisco implementations as some would fail when attempting to use group sizes 4K; bz#2209 HTH, Simon ** Bug watch added: OpenSSH Portable

[Touch-packages] [Bug 1342875] Re: Unable to delete currently logged in user

2015-07-28 Thread Simon Déziel
I successfully tested the fix on Trusty and since Utopic reached EOL on July 23rd I ignored it thus marking the verification as done. The Vivid verification was reported successfully in comment # 6 ** Tags removed: verification-needed ** Tags added: verification-done -- You received this bug

[Touch-packages] [Bug 1481388] Re: NTP : Use-after-free in routing socket code after dropping root

2015-10-27 Thread Simon Déziel
Eric, I've been running the proposed version on many systems and haven't found any regression. Do you think this would be ready to move on to -updates now? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ntp in Ubuntu.

[Touch-packages] [Bug 1240336] Re: After release upgrade, the user looses permissions for several basic actions in the system

2015-11-08 Thread Simon Déziel
I ran into this problem on Lubuntu 14.04. On that machine, the user created during the installation had no problem but every other regular users were affected. The workaround was to join the regular users to the sudo group to please polkit. Since I really wanted those users to be "power less" I

[Touch-packages] [Bug 1481388] Re: NTP : Use-after-free in routing socket code after dropping root

2015-11-16 Thread Simon Déziel
I've been using the -proposed package on 15 Trusty machines since it was published. Again, I never was able to reproduce the original problem but I saw no regression either. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ntp

[Touch-packages] [Bug 1515379] [NEW] rsyslog not omitted by sendsigs when managed by upstart/systemd

2015-11-11 Thread Simon Déziel
Public bug reported: When rsyslog is managed by the init script, it symlinks its PID to /run/sendsigs.omit.d so that we can capture logs very late during the shutdown sequence: sendsigs_omit() { OMITDIR=/run/sendsigs.omit.d mkdir -p $OMITDIR ln -sf $PIDFILE $OMITDIR/rsyslog } When rsyslog

[Touch-packages] [Bug 1515379] Re: rsyslog not omitted by sendsigs when managed by upstart/systemd

2015-11-11 Thread Simon Déziel
In the upstart case, simply removing the "stop on runlevel [06]" clause is enough to capture the log output of the shutdown sequence. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsyslog in Ubuntu.

[Touch-packages] [Bug 1515379] Re: rsyslog not omitted by sendsigs when managed by upstart/systemd

2015-11-11 Thread Simon Déziel
A simplification of this workaround is: echo "stop on never-dies" >> /etc/init/rsyslog.override -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsyslog in Ubuntu. https://bugs.launchpad.net/bugs/1515379 Title: rsyslog

[Touch-packages] [Bug 1515379] Re: rsyslog stopped too early during shutdown/reboot

2015-11-11 Thread Simon Déziel
** Summary changed: - rsyslog not omitted by sendsigs when managed by upstart/systemd + rsyslog stopped too early during shutdown/reboot ** Description changed: + The upstart job managing rsyslog includes a "stop on runlevel [06]" + clause that makes it terminate very early during the

[Touch-packages] [Bug 1273462] Re: Users can mistakenly run init.d scripts and cause problems if an equivalent upstart job already exists

2015-10-20 Thread Simon Déziel
I couldn't find any regression in my testing but since it wasn't that extensive, I'm not marking it a verified just yet. I really like the behavior improvement. Now, a regular user has a convenient way to check service statuses: /etc/init.d/acpid status Instead of the obtuse old way: env

[Touch-packages] [Bug 1481388] Re: NTP : Use-after-free in routing socket code after dropping root

2015-09-17 Thread Simon Déziel
I tried to reproduce the problem by lowering {r,w}mem_max on Precise and Trusty's *unpatched* version to no avail. On the up side, I couldn't find any regression with the update version. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1481388] Re: NTP : Use-after-free in routing socket code after dropping root

2015-09-17 Thread Simon Déziel
Err, I meant I couldn't reproduce the issue with and without the patch. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ntp in Ubuntu. https://bugs.launchpad.net/bugs/1481388 Title: NTP : Use-after-free in routing socket

[Touch-packages] [Bug 1481388] Re: NTP : Use-after-free in routing socket code after dropping root

2015-09-17 Thread Simon Déziel
Eric, I don't know if that's a good test case but on my patched Trusty box: root@xeon:~# uname -a Linux xeon 3.13.0-63-generic #103-Ubuntu SMP Fri Aug 14 21:42:59 UTC 2015 x86_64 x86_64 x86_64 GNU/Linux root@xeon:~# sysctl net.core.wmem_max=4650 net.core.wmem_max = 4700 root@xeon:~#

[Touch-packages] [Bug 1501966] [NEW] support changing Apparmor hats

2015-10-01 Thread Simon Déziel
Public bug reported: Some older versions of OpenSSH had a patch allowing the daemon to change Apparmor hats to apply different containment profiles to different code paths (AUTHENTICATED, EXEC, PRIVSEP, etc). This feature would need to be ported to recent OpenSSH versions and sent upstream for

[Touch-packages] [Bug 1321418] Re: fsck.ext4 fails to fix multiply-claimed blocks: can't find dup_blk

2015-09-09 Thread Simon Déziel
This verified fine on Precise and Trusty using the FS image from comment #6. Thank you ** Tags removed: verification-needed ** Tags added: verification-done -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to e2fsprogs in

[Touch-packages] [Bug 1319403] Re: uid match not working in sudoers file

2015-08-28 Thread Simon Déziel
UID confirmed to work now, thanks. ** Tags removed: verification-needed ** Tags added: verification-done -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to sudo in Ubuntu. https://bugs.launchpad.net/bugs/1319403 Title: uid

[Touch-packages] [Bug 1473812] Re: dirname not available in initramfs

2015-12-05 Thread Simon Déziel
This also affects me on 14.04.4. I've noticed that booting with "debug" instead of "quiet splash" resolves the issue. Maybe it's just a timing issue? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to initramfs-tools in Ubuntu.

[Touch-packages] [Bug 1273462] Re: Users can mistakenly run init.d scripts and cause problems if an equivalent upstart job already exists

2015-12-03 Thread Simon Déziel
Marking as verified on Trusty since I was able to do more testing. ** Tags added: verification-done-trusty -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lsb in Ubuntu. https://bugs.launchpad.net/bugs/1273462 Title:

[Touch-packages] [Bug 1530483] [NEW] rsyslog's apparmor profile is missing a rule for systemd integration

2016-01-01 Thread Simon Déziel
Public bug reported: After enabling rsyslog's apparmor profile, it fails to start because of an Apparmor denial: audit: type=1400 audit(1451684240.442:25): apparmor="DENIED" operation="sendmsg" profile="/usr/sbin/rsyslogd" name="/run/systemd/notify" pid=2746 comm="rsyslogd" requested_mask="w"

[Touch-packages] [Bug 1530610] [NEW] tmpfiles.d conflicting rules to manage /var/log

2016-01-02 Thread Simon Déziel
Public bug reported: /usr/lib/tmpfiles.d/00rsyslog.conf from rsyslog's package and /usr/lib/tmpfiles.d/var.conf from systemd's package both try to manage the directory /var/log. rsyslog's file takes precedence but the duplicated rules cause this to be logged: systemd-tmpfiles[3679]:

[Touch-packages] [Bug 1531184] [NEW] dnsmasq doesn't start on boot because its interface isn't up yet

2016-01-05 Thread Simon Déziel
Public bug reported: My dnsmasq instance uses "interface=br-vz0" and the interface br-vz0 is managed manually in /etc/network/interfaces. During boot, dnsmasq is started before br-vz0 is created and this causes dnsmasq to exit: Jan 5 08:56:16 simon-laptop dnsmasq[1008]: dnsmasq: unknown

[Touch-packages] [Bug 1531184] Re: dnsmasq doesn't start on boot because its interface isn't up yet

2016-01-05 Thread Simon Déziel
Adding the following to the [Unit] section of dnsmasq.service fixes the problem: After=network-online.target Wants=network-online.target -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to dnsmasq in Ubuntu.

[Touch-packages] [Bug 1531964] [NEW] Unable to unlock cryptsetup with external keyboard when using MODULES=dep

2016-01-07 Thread Simon Déziel
Public bug reported: In order to unlock my root FS using an external keyboard I need to add the following: hid_generic mac_hid usbhid to /etc/initramfs-tools/modules. Otherwise, only the laptop's built-in keyboard works. In LP: #229732, this was fixed by loading a few modules in the panic

[Touch-packages] [Bug 1531622] [NEW] default config still using a legacy keyword: KLogPermitNonKernelFacility

2016-01-06 Thread Simon Déziel
Public bug reported: /etc/rsyslog.conf contains: $KLogPermitNonKernelFacility on But this no longer supported and trigger this log message: Jan 5 08:56:16 simon-laptop rsyslogd-: command 'KLogPermitNonKernelFacility' is currently not permitted - did you already set it via a

[Touch-packages] [Bug 1533267] [NEW] gcr-prompter is logging too much

2016-01-12 Thread Simon Déziel
Public bug reported: When prompted to unlock a SSH private key, gcr-prompter logs no less than 29 messages in auth.log: Jan 12 10:55:42 simon-laptop gcr-prompter[7123]: Gcr: received BeginPrompting call from callback /org/gnome/keyring/Prompt/p4@:1.2 Jan 12 10:55:42 simon-laptop

[Touch-packages] [Bug 939105] Re: upstart should consult /usr/sbin/policy-rc.d

2016-06-09 Thread Simon Déziel
This is still a problem on Trusty. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to upstart in Ubuntu. https://bugs.launchpad.net/bugs/939105 Title: upstart should consult /usr/sbin/policy-rc.d Status in upstart package in

[Touch-packages] [Bug 1575877] Re: no_proxy ignored if https_proxy set

2016-05-25 Thread Simon Déziel
@Patrick, thanks for working on this. When you have done the verification, you can update the tags list that's below the initial issue description at the top. More details on that: https://wiki.ubuntu.com/StableReleaseUpdates#Verification -- You received this bug notification because you are a

[Touch-packages] [Bug 1519120] Re: Xenial: VLAN interfaces don't work until after a reboot

2016-06-14 Thread Simon Déziel
This is similar to LP: #1541678 which has a simpler and more generic patch. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu. https://bugs.launchpad.net/bugs/1519120 Title: Xenial: VLAN interfaces

[Touch-packages] [Bug 1533868] [NEW] blkid wiping enabled in config but not supported by LVM

2016-01-13 Thread Simon Déziel
Public bug reported: Creating a LV outputs a notice about blkid_wiping support not being available: # lvcreate -n t -L1G vg0 allocation/use_blkid_wiping=1 configuration setting is set while LVM is not compiled with blkid wiping support. Falling back to native LVM signature detection.

[Touch-packages] [Bug 1543282] [NEW] masked jobs trigger warning about failed dependency

2016-02-08 Thread Simon Déziel
Public bug reported: When one masks a unit, systemd complains that it fails to add the masked job as dependency. For example, after masking proc-sys-fs- binfmt_misc.automount, a boot sequence logs this message 24 times: Feb 8 15:14:18 simon-laptop systemd[1]: proc-sys-fs-

[Touch-packages] [Bug 1530610] Re: tmpfiles.d conflicting rules to manage /var/log

2016-02-03 Thread Simon Déziel
rsyslog 8.16.0-1ubuntu1 now includes a logcheck rule to specifically ignore this problem. The changelog doesn't explain why the conflict is being ignored instead of resolved. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1348873] Re: "remove" spelled as "remvoe" in "usermod -h"

2016-02-02 Thread Simon Déziel
** Changed in: shadow (Ubuntu) Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to shadow in Ubuntu. https://bugs.launchpad.net/bugs/1348873 Title: "remove" spelled as "remvoe" in

[Touch-packages] [Bug 1510143] Re: --verbose no longer works

2016-02-24 Thread Simon Déziel
@btb-bitrate, I'm unable to reproduce the issue. Here, verbose output works: # /usr/sbin/update-ca-certificates --verbose Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. And during a package upgrade, you also see the

[Touch-packages] [Bug 1449974] Re: package ca-certificates 20141019ubuntu0.15.04.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 128

2016-02-24 Thread Simon Déziel
*** This bug is a duplicate of bug 1425071 *** https://bugs.launchpad.net/bugs/1425071 ** This bug has been marked a duplicate of bug 1425071 package ca-certificates 20141019ubuntu0.14.04.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status

[Touch-packages] [Bug 1481401] Re: ca-certificates is missing new SHA384 USERTrust root certificate

2016-02-24 Thread Simon Déziel
ca-certificates was updated to the 20160104 package. See http://www.ubuntu.com/usn/usn-2913-1/ ** Changed in: ca-certificates (Ubuntu) Status: Confirmed => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1494555] Re: package ca-certificates 20150426ubuntu1 failed to install/upgrade: bloqué en boucle sur le traitement des actions différées (« triggers »), abandon

2016-02-24 Thread Simon Déziel
As mentioned in the logs, the problem is not due to ca-certificates but to lubuntu-software-center. ** Changed in: ca-certificates (Ubuntu) Status: New => Incomplete -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1509266] Re: package ca-certificates 20150426ubuntu1 failed to install/upgrade: triggers looping, abandoned

2016-02-24 Thread Simon Déziel
Looking at the logs, it seems that ca-certificates is not the culprit: dpkg: cycle found while processing triggers: chain of packages whose triggers are or may be responsible: doc-base -> systemd packages' pending triggers which are or may be unresolvable: ca-certificates:

[Touch-packages] [Bug 1541716] Re: package ca-certificates 20150426ubuntu1 failed to install/upgrade: triggers looping, abandoned

2016-02-24 Thread Simon Déziel
Looks like a circular dependency that has nothing to do with ca- certificates: dpkg: cycle found while processing triggers: chain of packages whose triggers are or may be responsible: gconf2 -> gconf2 packages' pending triggers which are or may be unresolvable: ca-certificates:

[Touch-packages] [Bug 1541716] Re: package ca-certificates 20150426ubuntu1 failed to install/upgrade: triggers looping, abandoned

2016-02-24 Thread Simon Déziel
Looks like a circular dependency that has nothing to do with ca- certificates: dpkg: cycle found while processing triggers: chain of packages whose triggers are or may be responsible: gconf2 -> gconf2 packages' pending triggers which are or may be unresolvable: ca-certificates:

[Touch-packages] [Bug 1548497] Re: Cross-Container ARP Poisoning

2016-02-23 Thread Simon Déziel
With a recent kernel, libvirt can manage the MAC table [*] of the bridge so maybe this is something that can be done by LXC/LXD as well? *: see the "bridge" section of https://libvirt.org/formatnetwork.html#elementsConnect -- You received this bug notification because you are a member of Ubuntu

[Touch-packages] [Bug 1534340] Re: openssh server 6.6 does not report max auth failures

2016-01-26 Thread Simon Déziel
Works well, thank you! ** Tags removed: verification-needed ** Tags added: verification-done -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1534340 Title: openssh server

[Touch-packages] [Bug 920636] Re: Clearing up language in man page of ssh-keygen

2016-03-09 Thread Simon Déziel
Trusty and later have the correct wording so marking as fix released. ** Changed in: openssh (Ubuntu) Status: Confirmed => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu.

[Touch-packages] [Bug 1553378] Re: recursive sftp transfers abort when destination dir exists

2016-03-10 Thread Simon Déziel
Thank you Colin for 7.2p1-1, I really appreciate it! ** Changed in: openssh (Ubuntu) Status: New => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu.

[Touch-packages] [Bug 216847] Re: sshd will not start at boot if ListenAddress is set, because network interface is not yet up

2016-03-28 Thread Simon Déziel
Under systemd, if the ListenAddress is on an interface that is manually brought up, the ifup script doesn't help. In that situation, the invoke- rc.d reload/restart fails because the initial startup of sshd wasn't successful. -- You received this bug notification because you are a member of

[Touch-packages] [Bug 1564951] Re: systemd-timesyncd: Failed to call clock_adjtime(): Invalid argument

2016-04-05 Thread Simon Déziel
*** This bug is a duplicate of bug 1566465 *** https://bugs.launchpad.net/bugs/1566465 @mpesari, I've filed https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1566465 with your "date -s" reproducer, thanks. ** This bug has been marked a duplicate of bug 1566465 [regression]: Failed to

[Touch-packages] [Bug 1553353] Re: tail'ing a file in a script session hangs

2016-04-12 Thread Simon Déziel
After bisecting util-linux, the problematic commit is: 54c6611d6f7b73609a5331f4d0bcf63c4af6429e is the first bad commit commit 54c6611d6f7b73609a5331f4d0bcf63c4af6429e Author: Karel Zak Date: Wed Jun 17 15:48:50 2015 +0200 script: fix EOF problems * remove STDIN

[Touch-packages] [Bug 1553353] Re: tail'ing a file in a script session hangs

2016-04-12 Thread Simon Déziel
The above commit is from Debian's git. The problem still exists upstream in https://git.kernel.org/cgit/utils/util-linux/util- linux.git/commit/?id=44338f7fe6a529cef1f206dccd95e7282625c483 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1553353] Re: tail'ing a file in a script session hangs

2016-04-12 Thread Simon Déziel
FYI, the current master (d38bcd109e9) still has the problem. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to util-linux in Ubuntu. https://bugs.launchpad.net/bugs/1553353 Title: tail'ing a file in a script session hangs

[Touch-packages] [Bug 1553353] Re: tail'ing a file in a script session hangs

2016-04-12 Thread Simon Déziel
** Bug watch added: Debian Bug tracker #820843 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=820843 ** Also affects: util-linux (Debian) via http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=820843 Importance: Unknown Status: Unknown -- You received this bug notification

[Touch-packages] [Bug 1553353] Re: tail'ing a file in a script session hangs

2016-04-12 Thread Simon Déziel
** Description changed: Steps to reproduce: 1) Start script session (same issue when script is saving to /dev/null) script # or: script /dev/null 2) Tail a file - tail -f /var/log/syslog + tailf /var/log/syslog 3) Press "Enter" 2 times 4) Notice the script process taking 100% CPU

[Touch-packages] [Bug 1568954] [NEW] lvmetad should not run in container

2016-04-11 Thread Simon Déziel
Public bug reported: lvmetad is IMHO unneeded in a container. ProblemType: Bug DistroRelease: Ubuntu 16.04 Package: lvm2 2.02.133-1ubuntu8 ProcVersionSignature: Ubuntu 4.4.0-18.34-generic 4.4.6 Uname: Linux 4.4.0-18-generic x86_64 NonfreeKernelModules: zfs zunicode zcommon znvpair zavl

[Touch-packages] [Bug 1568954] Re: lvmetad should not run in container

2016-04-11 Thread Simon Déziel
** Patch added: "xenial-lp1568954.debdiff" https://bugs.launchpad.net/ubuntu/+source/lvm2/+bug/1568954/+attachment/4633058/+files/xenial-lp1568954.debdiff -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lvm2 in Ubuntu.

[Touch-packages] [Bug 1550539] Re: VMWare network interface name change with wily → xenial upgrade

2016-03-21 Thread Simon Déziel
@pitti, this new code [*] causes the postinst to fail when no eno* device exist: /var/lib/dpkg/info/udev.postinst: 109: [: Illegal number: * *: https://anonscm.debian.org/cgit/pkg-systemd/systemd.git/commit/?h=ubuntu=47584521cd23ab3490b40b8d95a1748d86ad7f25 -- You received this bug

[Touch-packages] [Bug 1550539] Re: VMWare network interface name change with wily → xenial upgrade

2016-03-22 Thread Simon Déziel
@Martin, correct, the postinst succeeds, sorry for the confusion. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1550539 Title: VMWare network interface name change with

[Touch-packages] [Bug 1553378] [NEW] recursive sftp transfers abort when destination dir exists

2016-03-04 Thread Simon Déziel
Public bug reported: Since I moved from Trusty to Xenial, my sftp backup script stopped working. After a bit of investigation it seems to be exactly https://bugzilla.mindrot.org/show_bug.cgi?id=2528. Fortunately it was fixed in OpenSSH 7.2. I know 7.2 is pretty recent and not yet in Debian but I

[Touch-packages] [Bug 1553353] [NEW] tail'ing a file in a script session hangs

2016-03-04 Thread Simon Déziel
Public bug reported: Steps to reproduce: 1) Start script session (same issue when script is saving to /dev/null) script # or: script /dev/null 2) Tail a file tail -f /var/log/syslog 3) Press "Enter" 2 times 4) Notice the script process taking 100% CPU This regression is rather new but I don't

[Touch-packages] [Bug 1506544] Re: Change default Theme for LibreOffice to Breeze for Ubuntu 16.04

2016-03-02 Thread Simon Déziel
I just noticed that the breeze theme is in universe while human is in main. Sounds like the opposite of what it should be. $ apt-cache policy libreoffice-style-breeze libreoffice-style-human libreoffice-style-breeze: Installed: 1:5.1.1~rc2-0ubuntu1 Candidate: 1:5.1.1~rc2-0ubuntu1 Version

[Touch-packages] [Bug 1553353] Re: tail'ing a file in a script session hangs

2016-03-05 Thread Simon Déziel
On 2016-03-05 12:10 AM, Pádraig Brady wrote: > Reproduced with script 2.27.1 which spins in this case continually > doing: > > poll([{fd=4, events=POLLIN}], 1, 10)= 1 ([{fd=4, revents=POLLIN}]) Yes, that's what strace'ing reveals in my case. ** Changed in: util-linux (Ubuntu)

[Touch-packages] [Bug 1564951] [NEW] systemd-timesyncd: Failed to call clock_adjtime(): Invalid argument

2016-04-01 Thread Simon Déziel
Public bug reported: After upgrading systemd from 229-3ubuntu1 to 229-3ubuntu2, I noticed this on one of my VM: systemd-timesyncd: Failed to call clock_adjtime(): Invalid argument systemd-timesyncd says it was able to sync the clock but also report failures: # systemctl status

[Touch-packages] [Bug 1564951] Re: systemd-timesyncd: Failed to call clock_adjtime(): Invalid argument

2016-04-01 Thread Simon Déziel
strace'ing it showed this: clock_adjtime(CLOCK_REALTIME, 0x7ffcc1567020) = -1 EINVAL (Invalid argument) writev(2, [{"Failed to call clock_adjtime(): "..., 48}, {"\n", 1}], 2) = 49 ** Attachment added: "Full strace"

[Touch-packages] [Bug 1564951] Re: systemd-timesyncd: Failed to call clock_adjtime(): Invalid argument

2016-04-04 Thread Simon Déziel
It's also occurring on a freshly installed physical Xenial machine. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1564951 Title: systemd-timesyncd: Failed to call

[Touch-packages] [Bug 1553353] Re: tail'ing a file in a script session hangs

2016-04-13 Thread Simon Déziel
The Debian maintainer forwarded the bug upstream and they fixed it right away. So here's a debdiff that fixes the problem for me. I uploaded it to my PPA and it successfully built on amd64 [1] but not i386 [2]. On i386 the libmount/lock test failed so it seems unrelated to this new commit. It's

[Touch-packages] [Bug 1327477] Re: dnsmasq not using all DHCPv6 provided nameservers

2016-05-19 Thread Simon Déziel
Simon's patch [1] was included in version 2.72 (Vivid and later). Marking as fix released. 1: http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=006c162382aaa30f63413b876ecbe805280c3d36 ** Changed in: dnsmasq (Ubuntu) Status: Confirmed => Fix Released -- You received this bug

[Touch-packages] [Bug 1589289] Re: fstrim: cannot open /dev/.lxd-mounts: Permission denied

2017-01-29 Thread Simon Déziel
On my containers using the "dir" storage backend, /etc/cron.weekly/fstrim outputs: fstrim: cannot open /dev/.lxd-mounts: Permission denied fstrim: /dev/lxd: FITRIM ioctl failed: Operation not permitted fstrim: /: FITRIM ioctl failed: Operation not permitted >From one of those containers: #

  1   2   3   4   >