[Touch-packages] [Bug 1572697] Re: broken symlink console-setup.service [systemd]

2016-06-17 Thread glitsj16
Confirming the fixes are working on Ubuntu Xenial. Changing the tags to
verification-done.

Thanks again for all your efforts.

= = =

$ sudo dpkg -i ./*.deb
(Reading database ... 274175 files and directories currently installed.)
Preparing to unpack .../console-setup_1.108ubuntu15.2_all.deb ...
Obsolete conffile /etc/init.d/keyboard-setup has been modified by you, renaming 
to .dpkg-bak
Unpacking console-setup (1.108ubuntu15.2) over (1.108ubuntu15.1) ...
Preparing to unpack .../console-setup-linux_1.108ubuntu15.2_all.deb ...
Unpacking console-setup-linux (1.108ubuntu15.2) over (1.108ubuntu15.1) ...
Preparing to unpack .../keyboard-configuration_1.108ubuntu15.2_all.deb ...
Unpacking keyboard-configuration (1.108ubuntu15.2) over (1.108ubuntu15.1) ...
Setting up keyboard-configuration (1.108ubuntu15.2) ...
Your console font configuration will be updated the next time your system
boots. If you want to update it now, run 'setupcon' from a virtual console.
update-rc.d: warning: start and stop actions are no longer supported; falling 
back to defaults
update-initramfs: deferring update (trigger activated)
Setting up console-setup-linux (1.108ubuntu15.2) ...
Installing new version of config file /etc/console-setup/compose.ISO-8859-1.inc 
...
Installing new version of config file 
/etc/console-setup/compose.ISO-8859-13.inc ...
Installing new version of config file 
/etc/console-setup/compose.ISO-8859-14.inc ...
Installing new version of config file 
/etc/console-setup/compose.ISO-8859-15.inc ...
Installing new version of config file /etc/console-setup/compose.ISO-8859-2.inc 
...
Installing new version of config file /etc/console-setup/compose.ISO-8859-3.inc 
...
Installing new version of config file /etc/console-setup/compose.ISO-8859-4.inc 
...
Installing new version of config file /etc/console-setup/compose.ISO-8859-7.inc 
...
Installing new version of config file /etc/console-setup/compose.ISO-8859-9.inc 
...
Setting up console-setup (1.108ubuntu15.2) ...
Your console font configuration will be updated the next time your system
boots. If you want to update it now, run 'setupcon' from a virtual console.
update-initramfs: deferring update (trigger activated)
Processing triggers for man-db (2.7.5-1) ...
Processing triggers for systemd (230+upstream20160523-0.master) ...
Processing triggers for initramfs-tools (0.122ubuntu8) ...
update-initramfs: Generating /boot/initrd.img-4.5.7-ck-core2
Processing triggers for lab16--housekeeping ...
Processing triggers for lab16--housekeeping ...


** Tags removed: verification-needed
** Tags added: verification-done

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to console-setup in Ubuntu.
https://bugs.launchpad.net/bugs/1572697

Title:
  broken symlink console-setup.service [systemd]

Status in console-setup package in Ubuntu:
  Fix Released
Status in console-setup source package in Xenial:
  Fix Committed

Bug description:
  [Impact]
  Console font and other configs from kbd/console-setup may not be applied on 
boot.

  [Test case]
  1) Configure a keymap / key translation table.
  2) Boot the system
  3) Console should have the key translation table applied.

  [Regression potential]
  Minimal; this applies configuration that should always be applied on boot and 
only applies as a fix to a regression from previous releases, and only on a 
virtual console.

  ---

  keyboard-configuration 1.108ubuntu15 contains console-setup.service in
  /lib/systemd/system/multi-user.target.wants, but as a broken symlink:

  $ dpkg -L keyboard-configuration | grep multi-user.target.wants
  /lib/systemd/system/multi-user.target.wants
  /lib/systemd/system/multi-user.target.wants/console-setup.service

  $ sudo find -L /lib/systemd/system -type l -ls
    1315455  0 lrwxrwxrwx   1 root root   22 Apr 20 03:11 
/lib/systemd/system/multi-user.target.wants/console-setup.service -> 
/console-setup.service

  Symlink should point to ../console-setup.service instead.

  I originally reported this in
  https://bugs.launchpad.net/ubuntu/+source/console-setup/+bug/1534121
  against console-setup, which was the wrong package to refer to. My
  apologies for messing that up.

  Additional info:

  $ lsb_release -rd
  Description:  Ubuntu 16.04 LTS
  Release:  16.04

  $ apt-cache policy keyboard-configuration
  keyboard-configuration:
    Installed: 1.108ubuntu15
    Candidate: 1.108ubuntu15
    Version table:
   *** 1.108ubuntu15 500
  500 http://archive.ubuntu.com/ubuntu xenial/main amd64 Packages
  100 /var/lib/dpkg/status

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/console-setup/+bug/1572697/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1572697] Re: broken symlink console-setup.service [systemd]

2016-06-02 Thread glitsj16
Hi Brian,

Confirming the fix works. Thanks!

** Tags removed: verification-needed
** Tags added: verification-done

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to console-setup in Ubuntu.
https://bugs.launchpad.net/bugs/1572697

Title:
  broken symlink console-setup.service [systemd]

Status in console-setup package in Ubuntu:
  Fix Released
Status in console-setup source package in Xenial:
  Fix Committed

Bug description:
  [Impact]
  Console font and other configs from kbd/console-setup may not be applied on 
boot.

  [Test case]
  1) Configure a keymap / key translation table.
  2) Boot the system
  3) Console should have the key translation table applied.

  [Regression potential]
  Minimal; this applies configuration that should always be applied on boot and 
only applies as a fix to a regression from previous releases, and only on a 
virtual console.

  ---

  keyboard-configuration 1.108ubuntu15 contains console-setup.service in
  /lib/systemd/system/multi-user.target.wants, but as a broken symlink:

  $ dpkg -L keyboard-configuration | grep multi-user.target.wants
  /lib/systemd/system/multi-user.target.wants
  /lib/systemd/system/multi-user.target.wants/console-setup.service

  $ sudo find -L /lib/systemd/system -type l -ls
    1315455  0 lrwxrwxrwx   1 root root   22 Apr 20 03:11 
/lib/systemd/system/multi-user.target.wants/console-setup.service -> 
/console-setup.service

  Symlink should point to ../console-setup.service instead.

  I originally reported this in
  https://bugs.launchpad.net/ubuntu/+source/console-setup/+bug/1534121
  against console-setup, which was the wrong package to refer to. My
  apologies for messing that up.

  Additional info:

  $ lsb_release -rd
  Description:  Ubuntu 16.04 LTS
  Release:  16.04

  $ apt-cache policy keyboard-configuration
  keyboard-configuration:
    Installed: 1.108ubuntu15
    Candidate: 1.108ubuntu15
    Version table:
   *** 1.108ubuntu15 500
  500 http://archive.ubuntu.com/ubuntu xenial/main amd64 Packages
  100 /var/lib/dpkg/status

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/console-setup/+bug/1572697/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1572697] [NEW] broken symlink console-setup.service [systemd]

2016-04-20 Thread glitsj16
Public bug reported:

keyboard-configuration 1.108ubuntu15 contains console-setup.service in
/lib/systemd/system/multi-user.target.wants, but as a broken symlink:

$ dpkg -L keyboard-configuration | grep multi-user.target.wants
/lib/systemd/system/multi-user.target.wants
/lib/systemd/system/multi-user.target.wants/console-setup.service

$ sudo find -L /lib/systemd/system -type l -ls
  1315455  0 lrwxrwxrwx   1 root root   22 Apr 20 03:11 
/lib/systemd/system/multi-user.target.wants/console-setup.service -> 
/console-setup.service


Symlink should point to ../console-setup.service instead.

I originally reported this in https://bugs.launchpad.net/ubuntu/+source
/console-setup/+bug/1534121 against console-setup, which was the wrong
package to refer to. My apologies for messing that up.


Additional info:

$ lsb_release -rd
Description:Ubuntu 16.04 LTS
Release:16.04

$ apt-cache policy keyboard-configuration
keyboard-configuration:
  Installed: 1.108ubuntu15
  Candidate: 1.108ubuntu15
  Version table:
 *** 1.108ubuntu15 500
500 http://archive.ubuntu.com/ubuntu xenial/main amd64 Packages
100 /var/lib/dpkg/status

** Affects: console-setup (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to console-setup in Ubuntu.
https://bugs.launchpad.net/bugs/1572697

Title:
  broken symlink console-setup.service [systemd]

Status in console-setup package in Ubuntu:
  New

Bug description:
  keyboard-configuration 1.108ubuntu15 contains console-setup.service in
  /lib/systemd/system/multi-user.target.wants, but as a broken symlink:

  $ dpkg -L keyboard-configuration | grep multi-user.target.wants
  /lib/systemd/system/multi-user.target.wants
  /lib/systemd/system/multi-user.target.wants/console-setup.service

  $ sudo find -L /lib/systemd/system -type l -ls
1315455  0 lrwxrwxrwx   1 root root   22 Apr 20 03:11 
/lib/systemd/system/multi-user.target.wants/console-setup.service -> 
/console-setup.service

  
  Symlink should point to ../console-setup.service instead.

  I originally reported this in
  https://bugs.launchpad.net/ubuntu/+source/console-setup/+bug/1534121
  against console-setup, which was the wrong package to refer to. My
  apologies for messing that up.

  
  Additional info:

  $ lsb_release -rd
  Description:  Ubuntu 16.04 LTS
  Release:  16.04

  $ apt-cache policy keyboard-configuration
  keyboard-configuration:
Installed: 1.108ubuntu15
Candidate: 1.108ubuntu15
Version table:
   *** 1.108ubuntu15 500
  500 http://archive.ubuntu.com/ubuntu xenial/main amd64 Packages
  100 /var/lib/dpkg/status

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/console-setup/+bug/1572697/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1534121] [NEW] keyboard-config adds broken symlink to systemd

2016-01-14 Thread glitsj16
Public bug reported:

$ lsb_release -rd
Description:Ubuntu Xenial Xerus (development branch)
Release:16.04

$ apt-cache policy keyboard-configuration
keyboard-configuration:
  Installed: 1.108ubuntu10
  Candidate: 1.108ubuntu10
  Version table:
 *** 1.108ubuntu10 500
500 http://archive.ubuntu.com/ubuntu xenial/main amd64 Packages
500 http://archive.ubuntu.com/ubuntu xenial/main i386 Packages
100 /var/lib/dpkg/status

keyboard-config 1.108ubuntu10 contains console-setup.service in
/lib/systemd/system/multi-user.target.wants as a broken symlink:

$ dpkg -L keyboard-configuration | grep multi-user.target.wants
/lib/systemd/system/multi-user.target.wants
/lib/systemd/system/multi-user.target.wants/console-setup.service

$ sudo find -L /lib/systemd/system -type l -ls
13148710 lrwxrwxrwx   1 root root   22 Jan 11 15:19 
/lib/systemd/system/multi-user.target.wants/console-setup.service -> 
/console-setup.service

Symlink should point to ../console-setup.service instead?

** Affects: console-setup (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to console-setup in Ubuntu.
https://bugs.launchpad.net/bugs/1534121

Title:
  keyboard-config adds broken symlink to systemd

Status in console-setup package in Ubuntu:
  New

Bug description:
  $ lsb_release -rd
  Description:  Ubuntu Xenial Xerus (development branch)
  Release:  16.04

  $ apt-cache policy keyboard-configuration
  keyboard-configuration:
Installed: 1.108ubuntu10
Candidate: 1.108ubuntu10
Version table:
   *** 1.108ubuntu10 500
  500 http://archive.ubuntu.com/ubuntu xenial/main amd64 Packages
  500 http://archive.ubuntu.com/ubuntu xenial/main i386 Packages
  100 /var/lib/dpkg/status

  keyboard-config 1.108ubuntu10 contains console-setup.service in
  /lib/systemd/system/multi-user.target.wants as a broken symlink:

  $ dpkg -L keyboard-configuration | grep multi-user.target.wants
  /lib/systemd/system/multi-user.target.wants
  /lib/systemd/system/multi-user.target.wants/console-setup.service

  $ sudo find -L /lib/systemd/system -type l -ls
  13148710 lrwxrwxrwx   1 root root   22 Jan 11 15:19 
/lib/systemd/system/multi-user.target.wants/console-setup.service -> 
/console-setup.service

  Symlink should point to ../console-setup.service instead?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/console-setup/+bug/1534121/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1501841] Re: Broken symlink for /status/22/battery_plugged.svg in ubuntu-mono-dark

2015-10-27 Thread glitsj16
Follow-up. Looks like someone already had a fix for this:
http://bazaar.launchpad.net/~attente/ubuntu-themes/battery-plugged-
broken-symlink/revision/447. Maybe it could get fixed in xenial..

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to ubuntu-themes in Ubuntu.
https://bugs.launchpad.net/bugs/1501841

Title:
  Broken symlink for /status/22/battery_plugged.svg in ubuntu-mono-dark

Status in ubuntu-themes package in Ubuntu:
  Triaged

Bug description:
  There's a symlink in 
/usr/share/icons/ubuntu-mono-dark/status/22/battery_plugged.svg pointing to 
./gpm-ac-adapter.svg
  gpm-ac-adapter.svg does not exist, hence the broken symlink.

  Easily fixed if the symlink points to ./ac-adapter-symbolic.svg

  Cheers

  ===
  $ lsb_release -rd
  Description:  Ubuntu Wily Werewolf (development branch)
  Release:  15.10

  $ apt-cache policy ubuntu-mono
  ubuntu-mono:
Installed: 14.04+15.10.20151001-0ubuntu1
Candidate: 14.04+15.10.20151001-0ubuntu1
Version table:
   *** 14.04+15.10.20151001-0ubuntu1 0
  500 http://archive.ubuntu.com/ubuntu/ wily/main amd64 Packages
  100 /var/lib/dpkg/status

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-themes/+bug/1501841/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1501841] Re: Broken symlink for /status/22/battery_plugged.svg in ubuntu-mono-dark

2015-10-02 Thread glitsj16
Confirming this also affects trusty / vivid:

Ubuntu Trusty (14.04LTS) --> ubuntu-mono 14.04+14.04.20140410-0ubuntu1: all
Ubuntu Vivid (15.04) --> ubuntu-mono 14.04+15.04.20150410-0ubuntu1: all

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to ubuntu-themes in Ubuntu.
https://bugs.launchpad.net/bugs/1501841

Title:
  Broken symlink for /status/22/battery_plugged.svg in ubuntu-mono-dark

Status in ubuntu-themes package in Ubuntu:
  Triaged

Bug description:
  There's a symlink in 
/usr/share/icons/ubuntu-mono-dark/status/22/battery_plugged.svg pointing to 
./gpm-ac-adapter.svg
  gpm-ac-adapter.svg does not exist, hence the broken symlink.

  Easily fixed if the symlink points to ./ac-adapter-symbolic.svg

  Cheers

  ===
  $ lsb_release -rd
  Description:  Ubuntu Wily Werewolf (development branch)
  Release:  15.10

  $ apt-cache policy ubuntu-mono
  ubuntu-mono:
Installed: 14.04+15.10.20151001-0ubuntu1
Candidate: 14.04+15.10.20151001-0ubuntu1
Version table:
   *** 14.04+15.10.20151001-0ubuntu1 0
  500 http://archive.ubuntu.com/ubuntu/ wily/main amd64 Packages
  100 /var/lib/dpkg/status

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-themes/+bug/1501841/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1498310] Re: /etc/init.d/udev-finish does not get cleaned up on upgrade

2015-09-22 Thread glitsj16
$ cat /etc/init.d/udev-finish
#!/bin/sh -e
### BEGIN INIT INFO
# Provides:  udev-finish
# Required-Start:udev $local_fs
# Required-Stop: 
# Default-Start: S
# Default-Stop:
# Short-Description: Copy rules generated while the root was ro
### END INIT INFO

PATH="/sbin:/bin"

. /lib/lsb/init-functions

case "$1" in
  start) ;;
  stop|restart|force-reload) exit 0 ;;
  *) echo "Usage: $0 {start|stop|restart|force-reload}" >&2; exit 1 ;;
esac

exec /lib/udev/udev-finish

$ sudo apt-get install udev
Reading package lists... Done
Building dependency tree   
Reading state information... Done
udev is already the newest version.
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.

No, I did not downgrade to 219-7ubuntu6. I manually downloaded that .deb
file to compare it with 225-1ubuntu4. That was when I noticed that
219-7ubuntu6 had the /lib/udev/udev-finish script, which I copied over.
I did restore a recent wily backup though, so these now obsolete udev
files in /etc/init & /etc/init.d files might stem from that. I can
confirm that these did not get removed when manually installing udev
225-1ubuntu4 though.

After manually removing /etc/init/udev-fallback-graphics.conf, /etc/init
/udev-finish.conf & /etc/init.d/udev-finish and reinstalling udev
225-1ubuntu4 everything seems to be in perfect order again.

Might be one of those glitches, I can't be sure, but systemd no longer
reports anything as failed and the system looks a ok :)

My apologies for the mixup, and many thanks for your kind and speedy
replies!

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1498310

Title:
  /etc/init.d/udev-finish does not get cleaned up on upgrade

Status in systemd package in Ubuntu:
  Incomplete

Bug description:
  $ lsb_release -rd
  Description:  Ubuntu Wily Werewolf (development branch)
  Release:  15.10

  $ apt-cache policy udev
  udev:
Installed: 225-1ubuntu4
Candidate: 225-1ubuntu4
Version table:
   *** 225-1ubuntu4 0
  500 http://archive.ubuntu.com/ubuntu/ wily/main amd64 Packages
  100 /var/lib/dpkg/status

  The udev package in wily is missing /lib/udev/udev-finish, hence systemd 
reports the udev-finish.service as failed.
  Placing this script , which is in udev package 219-7ubuntu6 (vivid-updates), 
into the correct location rectifies this.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1498310/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1464654] Re: can't typeahead in the fileselector anymore with gtk 3.16

2015-06-18 Thread glitsj16
Is this going to be backported to gtk 3.14 in vivid? That shows the
exact same (irritating) problem, without type-ahead things are pretty
much broken for keyboard-oriented users. Thanks for spotting and fixing
this!

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to gtk+3.0 in Ubuntu.
https://bugs.launchpad.net/bugs/1464654

Title:
  can't typeahead in the fileselector anymore with gtk 3.16

Status in GTK+ GUI Toolkit:
  Confirmed
Status in gtk+3.0 package in Ubuntu:
  Fix Committed

Bug description:
  Using gtk 3.16 in vivid, typing a letter in a fileselector dialog
  doesn't select the correspond file or folder, that's known upstream as
  https://bugzilla.gnome.org/show_bug.cgi?id=748672

  We might get it back by reverting
  
https://git.gnome.org/browse/gtk+/commit/?id=8f9c8120b9d8a4cfa9ed1777da37f7a2d618a3a6
  with maybe some extra commits needed (e.g
  
https://git.gnome.org/browse/gtk+/commit/?id=71bd1c7e2c5252b5103bf029e437787e0a002951)

To manage notifications about this bug go to:
https://bugs.launchpad.net/gtk/+bug/1464654/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp