[Touch-packages] [Bug 1898869] Re: System slow on booting

2020-10-28 Thread Zygmunt Krynicki
Could you provide journal log from the last boot? journalctl -b 0 should do the trick -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1898869 Title: System slow on

[Touch-packages] [Bug 1869629] Re: please add /etc/mdns.allow to /etc/apparmor.d/abstractions/mdns

2020-09-29 Thread Zygmunt Krynicki
I'm marking this as fix released based on the history of the referenced pull request. ** Changed in: snapd Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu.

[Touch-packages] [Bug 1869024] Re: add support for DynamicUser feature of systemd

2020-09-29 Thread Zygmunt Krynicki
I'm marking the snapd task as fix released, for 2.45 based on the history of the referenced pull request. ** Changed in: snapd Milestone: None => 2.45 ** Changed in: snapd Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu

[Touch-packages] [Bug 1871148] Re: services start before apparmor profiles are loaded

2020-04-10 Thread Zygmunt Krynicki
** Changed in: snapd Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1871148 Title: services start before apparmor profiles are

[Touch-packages] [Bug 1871148] Re: services start before apparmor profiles are loaded

2020-04-09 Thread Zygmunt Krynicki
I've pushed a tentative fix for this to https://github.com/snapcore/snapd/pull/8467 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1871148 Title: services start before

[Touch-packages] [Bug 1871148] Re: services start before apparmor profiles are loaded

2020-04-09 Thread Zygmunt Krynicki
** Changed in: snapd Status: New => In Progress ** Changed in: snapd Assignee: (unassigned) => Zygmunt Krynicki (zyga) ** Changed in: snapd Importance: Undecided => High ** Changed in: snapd Milestone: None => 2.44.3 -- You received this bug notification

[Touch-packages] [Bug 1871148] Re: services start before apparmor profiles are loaded

2020-04-08 Thread Zygmunt Krynicki
Seth wrote: I have to think the better approach may have been to introduce something like apparmor@.service and configure an apparmor@snapd.service that will load profiles before snapd is started -- at least if snap is not itself loading profiles before launching programs. Note that snapd is

[Touch-packages] [Bug 1871148] Re: services start before apparmor profiles are loaded

2020-04-07 Thread Zygmunt Krynicki
@jibel, can you explain how the mount generator makes local-fs.target satisfied *before* /var/lib is mounted? I think this is worth investigating. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu.

[Touch-packages] [Bug 1751667] Re: classic snap does not run on live session

2019-10-29 Thread Zygmunt Krynicki
Based on the discussion in this bug report I'm marking this as fix released. ** Changed in: snapd (Ubuntu) Status: In Progress => Fix Released ** Also affects: snapd Importance: Undecided Status: New ** Changed in: snapd Status: New => Fix Released -- You received this

[Touch-packages] [Bug 1822218] Re: clear crashed with SIGSEGV in __libc_start_main()

2019-10-29 Thread Zygmunt Krynicki
** Changed in: snapd (Ubuntu) Assignee: Zygmunt Krynicki (zyga) => (unassigned) ** Changed in: snapd (Ubuntu) Status: In Progress => Confirmed ** Also affects: snapd Importance: Undecided Status: New ** Changed in: snapd Status: New => Confirmed -- You

[Touch-packages] [Bug 1659534] Re: userdel doesn't supports extrausers

2019-10-29 Thread Zygmunt Krynicki
I inspected snapd and noticed that we don't invoke "userdel" or "deluser" in any production code. We have some tests that do use it and we now support --extrausers there. I'm inclined to mark the snappy task as fix released, given that we inherit the relevant tools from core and core18 snaps

[Touch-packages] [Bug 1647333] Re: adduser misses extrausers support for group management

2019-10-15 Thread Zygmunt Krynicki
*** This bug is a duplicate of bug 1840375 *** https://bugs.launchpad.net/bugs/1840375 Hmm, this feels like a duplicate of 1840375 ** Project changed: snappy => snapd ** This bug has been marked a duplicate of bug 1840375 groupdel doesn't support extrausers -- You received this bug

[Touch-packages] [Bug 1840375] Re: groupdel doesn't support extrausers

2019-10-15 Thread Zygmunt Krynicki
NOTE: I just had a look at snapd code and we still have a reference to this bug. // TODO: groupdel doesn't currently support --extrausers, so // don't try to clean up when it is specified (LP: #1840375) I'm keeping the snapd task open -- You received this bug notification

[Touch-packages] [Bug 1840375] Re: groupdel doesn't support extrausers

2019-09-25 Thread Zygmunt Krynicki
** Changed in: snapd Status: New => Triaged ** Changed in: snapd Importance: Undecided => Medium -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to shadow in Ubuntu. https://bugs.launchpad.net/bugs/1840375 Title:

[Touch-packages] [Bug 1784499] Re: AppArmor treats regular NFS file access as network op

2019-09-20 Thread Zygmunt Krynicki
I'm marking this bug as a property (good or bad is in the eye of the beholder) of the kernel stack. The snapd project cannot do anything about it. ** Changed in: apparmor Status: New => Confirmed ** Changed in: snapd Status: New => Invalid -- You received this bug notification

[Touch-packages] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2019-03-25 Thread Zygmunt Krynicki
This has been fixed now. Marking it as such. ** Project changed: snappy => snapd ** Changed in: snapd Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu.

[Touch-packages] [Bug 1767896] Re: Live images with broken seed causes snapd high CPU usage and periodic short GUI freezes

2018-10-25 Thread Zygmunt Krynicki
Hello, there is a difference between the live installer session where snaps are supported to a limited degree and the persistent image where they are not supported at all. I'm very sorry for the inconvenience. I don't know if it is feasible to disable snapd in that context (through the persistence

[Touch-packages] [Bug 1792552] Re: Qt doesn't cope with EPERM returned from statx(2)

2018-09-14 Thread Zygmunt Krynicki
** Patch removed: "Debdiff fixing the statx(2) under snap confinement" https://bugs.launchpad.net/ubuntu/+source/qtbase-opensource-src/+bug/1792552/+attachment/5188741/+files/fix-statx-in-snaps.debdiff ** Patch added: "Debdiff fixing the statx(2) under snap confinement (v2)"

[Touch-packages] [Bug 1792552] [NEW] Qt doesn't cope with EPERM returned from statx(2)

2018-09-14 Thread Zygmunt Krynicki
Public bug reported: The statx(2) system call is a relatively new addition and has not seen widespread use. As such the seccomp filer used by snapd to confine application processes does not currently permit it. While addressing the bug in snapd is in progress we wanted to contribute a fix to the

[Touch-packages] [Bug 1650389] Re: Installing snapd on 14.04.5 desktop downgrades xorg et al.

2018-05-07 Thread Zygmunt Krynicki
I'm marking this as invalid as it seems to be a bug specific to systemd packaging, not to snapd per se. ** Changed in: snappy Status: Confirmed => Invalid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in

[Touch-packages] [Bug 1754693] Re: Xwayland crashed with SIGABRT in st_renderbuffer_delete()

2018-04-24 Thread Zygmunt Krynicki
I can still reproduce this now on my T470 with fully up-to-date bionic (also tried the https://launchpad.net/~canonical-x/+archive/ubuntu/x-staging PPA) kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE) kwi 24 18:34:27 t470 org.gnome.Shell.desktop[6195]: (EE) Backtrace: kwi 24 18:34:27

[Touch-packages] [Bug 1716034] Re: Network manager stops managing Ethernet links after upgrade

2017-09-11 Thread Zygmunt Krynicki
Chatting with Martin it seems that an upload to xenial-updates has broken the logic since the test in network-manager's postinst script is now out out date. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in

[Touch-packages] [Bug 1676547] Re: No network connectivity after upgrade from 16.04 to 16.10

2017-09-11 Thread Zygmunt Krynicki
Possible duplicate https://bugs.launchpad.net/ubuntu/+source/network- manager/+bug/1716034 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu. https://bugs.launchpad.net/bugs/1676547 Title: No

[Touch-packages] [Bug 1716034] Re: Network manager stops managing Ethernet links after upgrade

2017-09-10 Thread Zygmunt Krynicki
This also affected my machines. Thanks to the forum reference I was able to piece together this: The file belonging to network-manager /usr/lib/NetworkManager/conf.d/10 -globally-managed-devices.conf contains: [keyfile] unmanaged-devices=*,except:type:wifi,except:type:wwan Curiously, at least

[Touch-packages] [Bug 1716034] Re: Network manager stops managing Ethernet links after upgrade

2017-09-10 Thread Zygmunt Krynicki
Looking at the changelog I see that the new conf.d file is a debian addition. The relevant changelog says: * network-manager.postinst: Don't create /etc/NetworkManager/conf.d/10-globally-managed-devices.conf override on new installations. We don't want NM to manage non-wifi/wwan on

Re: [Touch-packages] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2017-08-29 Thread Zygmunt Krynicki
Hey Tyler, thank you for the update, this looks very promising indeed. I'd like to ask about two aspects: - detection, how can we detect that this feature is available? Shall we just compile a program and see if it loads on snapd startup? - golang, we use golang bindings to libseccomp and we

[Touch-packages] [Bug 1709536] Re: snapd 2.26.14 on ubuntu-core won't start in containers anymore

2017-08-22 Thread Zygmunt Krynicki
** Changed in: snapd Assignee: (unassigned) => Michael Vogt (mvo) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1709536 Title: snapd 2.26.14 on ubuntu-core won't

[Touch-packages] [Bug 1569581] Re: snapd no longer detects apparmor changes on upgrade

2017-03-09 Thread Zygmunt Krynicki
This is now done in 2.23 ** Changed in: snappy Status: Triaged => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1569581 Title: snapd no longer

[Touch-packages] [Bug 1660573] Re: "system is booting up" while trying to log in after installing snapd on ubuntu 14.04

2017-02-01 Thread Zygmunt Krynicki
I've installed the updated systemd from tvoss' PPA and I didn't see anything wrong anymore. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1660573 Title: "system is

[Touch-packages] [Bug 1658909] Re: lsb_release fails in classic (arm64)

2017-01-24 Thread Zygmunt Krynicki
I see this even without classic. Curiously my traceback is different: zyga@dragon-1:~$ lsb_release Traceback (most recent call last): File "/usr/bin/lsb_release", line 95, in main() File "/usr/bin/lsb_release", line 59, in main distinfo = lsb_release.get_distro_information() File

[Touch-packages] [Bug 1648435] Re: 5 useless buttons on the lock-screen

2016-12-10 Thread Zygmunt Krynicki
I love your design MichaƂ! Let me know if I can help you make this reality somehow -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ubuntu-keyboard in Ubuntu. https://bugs.launchpad.net/bugs/1648435 Title: 5 useless buttons

[Touch-packages] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2016-08-08 Thread Zygmunt Krynicki
Is there a bug about is in upstream libseccomp or kernel bugzilla? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu. https://bugs.launchpad.net/bugs/1567597 Title: implement 'complain mode' in seccomp

[Touch-packages] [Bug 1583057] Re: Deny audio recording for all snap applications

2016-07-04 Thread Zygmunt Krynicki
Can we please try to upstream this patch? This will help with making other distributions share the security features and advantages of snaps. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pulseaudio in Ubuntu.

[Touch-packages] [Bug 1593407] Re: Guest session cannot run snaps

2016-06-16 Thread Zygmunt Krynicki
Guest session is already confined with an apparmor profile. I think that there's no support for profile transitions there to run snap-confine and everything else but it might be doable -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1520154] Re: /etc/os-release should contain "codename" (like DISTRIB_CODENAME in lsb_release)

2015-11-27 Thread Zygmunt Krynicki
** Changed in: snappy Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to base-files in Ubuntu. https://bugs.launchpad.net/bugs/1520154 Title: /etc/os-release should contain "codename" (like

[Touch-packages] [Bug 1465549] Re: Plainbox tests are broken by PEP 440 incompatible Debian/Ubuntu packages

2015-07-03 Thread Zygmunt Krynicki
** Changed in: plainbox Status: Confirmed = Won't Fix -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ufw in Ubuntu. https://bugs.launchpad.net/bugs/1465549 Title: Plainbox tests are broken by PEP 440 incompatible

Re: [Touch-packages] [Bug 1465549] Re: Plainbox tests are broken by PEP 440 incompatible Debian/Ubuntu packages

2015-06-26 Thread Zygmunt Krynicki
Thanks! On Fri, Jun 26, 2015 at 11:04 AM, Martin Pitt martin.p...@ubuntu.com wrote: ufw uploaded too, thanks! ** Changed in: ufw (Ubuntu) Status: New = Fix Committed -- You received this bug notification because you are subscribed to the bug report.

[Touch-packages] [Bug 1465549] Re: Plainbox tests are broken by PEP 440 incompatible Debian/Ubuntu packages

2015-06-16 Thread Zygmunt Krynicki
** Patch removed: Fix for ufw https://bugs.launchpad.net/ubuntu/+source/apturl/+bug/1465549/+attachment/4415656/+files/ufw_0.34%7Erc-0ubuntu5-0.34%7Erc-0ubuntu6.debdiff ** Patch added: Fix for ufw

[Touch-packages] [Bug 1465549] Re: Plainbox tests are broken by PEP 440 incompatible Debian/Ubuntu packages

2015-06-16 Thread Zygmunt Krynicki
** Patch added: Fix for ufw https://bugs.launchpad.net/ubuntu/+source/apturl/+bug/1465549/+attachment/4415656/+files/ufw_0.34%7Erc-0ubuntu5-0.34%7Erc-0ubuntu6.debdiff -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1465549] Re: Plainbox tests are broken by PEP 440 incompatible Debian/Ubuntu packages

2015-06-16 Thread Zygmunt Krynicki
** Patch added: Fix for apturl https://bugs.launchpad.net/ubuntu/+source/apturl/+bug/1465549/+attachment/4415518/+files/apturl_0.5.2ubuntu6-apturl_0.5.2ubuntu7.debdiff -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1465549] [NEW] Plainbox tests are broken by PEP 440 incompatible Debian/Ubuntu packages

2015-06-16 Thread Zygmunt Krynicki
Public bug reported: When running unit tests on my vivid VM I've noticed that many tests fail because there are extra lines printed by pkg_resources: - /usr/lib/python3/dist-packages/pkg_resources/__init__.py:2512: PEP440Warning: 'apturl (0.5.2ubuntu6)' is being parsed as a legacy, non PEP 440,

[Touch-packages] [Bug 1465549] Re: Plainbox tests are broken by PEP 440 incompatible Debian/Ubuntu packages

2015-06-16 Thread Zygmunt Krynicki
** Patch added: fix for python-apt https://bugs.launchpad.net/ubuntu/+source/apturl/+bug/1465549/+attachment/4415537/+files/python-apt_0.9.3.11build1-0.9.3.11ubuntu1.debdiff -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1465549] Re: Plainbox tests are broken by PEP 440 incompatible Debian/Ubuntu packages

2015-06-16 Thread Zygmunt Krynicki
Thanks for fixing the apturl package. Do you plan on releasing the fix back to vivid? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python-apt in Ubuntu. https://bugs.launchpad.net/bugs/1465549 Title: Plainbox tests are

[Touch-packages] [Bug 1371032] Re: Cannot send MMS from Yoigo

2014-10-09 Thread Zygmunt Krynicki
** Attachment added: logs from a failed attempt to receive an MMS from/to Yoigo https://bugs.launchpad.net/ubuntu/+source/ofono/+bug/1371032/+attachment/4229596/+files/network-test-session_10-09-2014_15%3A38%3A35.tar.gz -- You received this bug notification because you are a member of

[Touch-packages] [Bug 1371032] Re: Cannot send MMS from Yoigo

2014-10-08 Thread Zygmunt Krynicki
I have procured a yoigo SIM and I can now test this -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to messaging-app in Ubuntu. https://bugs.launchpad.net/bugs/1371032 Title: Cannot send MMS from Yoigo Status in

[Touch-packages] [Bug 1318584] Re: qt crashed when switching video out mode to external or internal only mode

2014-09-17 Thread Zygmunt Krynicki
** Changed in: checkbox-gui Assignee: Zygmunt Krynicki (zkrynicki) = (unassigned) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to qtbase-opensource-src in Ubuntu. https://bugs.launchpad.net/bugs/1318584 Title: qt

Re: [Touch-packages] [Bug 1355726] Re: image 185 --wipe causes unity 8 not to show up on first boot (after welcome wizard)

2014-08-12 Thread Zygmunt Krynicki
I don't want to --wipe again but I tried this on both mako and non-mako. Not sure what else I can do. On Tue, Aug 12, 2014 at 6:42 PM, Michael Terry michael.te...@canonical.com wrote: Nor on mako. How reproducable is this for folks? ** Changed in: ubuntu-system-settings (Ubuntu)