[Touch-packages] [Bug 1453011] Re: SegvAnalysis: Failure: invalid literal for int() with base 16: '='

2021-11-12 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users. ** Changed in: apport (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu.

[Touch-packages] [Bug 1941752]

2021-11-12 Thread PascalC
Created attachment 143444 New crash information added by DrKonqi gwenview (21.08.2) using Qt 5.15.2 - What I was doing when the application crashed: just viewing pics in a folder with gwenview when on one of them gwenview systematically crashes - Unusual behavior I noticed: crash of gwenview

[Touch-packages] [Bug 1941752]

2021-11-12 Thread PascalC
(In reply to p92 from comment #16) > Created attachment 143444 [details] > New crash information added by DrKonqi > > gwenview (21.08.2) using Qt 5.15.2 > > - What I was doing when the application crashed: > just viewing pics in a folder with gwenview when on one of them gwenview >

[Touch-packages] [Bug 1941752]

2021-11-12 Thread Jan Rathmann
(In reply to Jan Rathmann from comment #15) > For me this seems to be fixed under Kubuntu 21.10 with Gwenview 21.08.2 from > kubuntu-backports-ppa. Please disregard this comment - I totally forgot that I had installed a patched version of exiv2 (with the change described in Comment 4) to

[Touch-packages] [Bug 1921518] Re: OpenSSL "double free" error

2021-11-12 Thread Julian Andres Klode
The original bug report stated > OpenSSL version is 1.1.1f > > The issue is not encountered if > http://www.openssl.org/source/openssl-1.1.1f.tar.gz is used instead. Does that mean you believe the double parsing issue is in one of the patches in debian/patches in the Ubuntu package, and not an

[Touch-packages] [Bug 1949603] Re: iptables-save -c shows incorrect counters with iptables-nft

2021-11-12 Thread Andrea Righi
** Description changed: + [Impact] + Starting with Impish I noticed that the kernel selftest xfrm_policy.sh is always failing. Initially I thought it was a kernel issue, but debugging further I found that the reason is that with Impish we're using iptables-nft by default instead of

[Touch-packages] [Bug 1950787] Re: systemd-sysusers cannot mount /dev in privileged containers (to pass credentials)

2021-11-12 Thread Lukas Märdian
I've implemented the workaround in systemd's debian/test/tests-in-lxd. ** Changed in: systemd (Ubuntu) Status: New => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu.

[Touch-packages] [Bug 1949603] Re: iptables-save -c shows incorrect counters with iptables-nft

2021-11-12 Thread Dimitri John Ledkov
The proposed patch looks ok. The version numbers are interesting. Impish release is at 1.8.7-1ubuntu2, and impish upload 1.8.7-1ubuntu3 got only published into Jammy. So the correct version numbers to use will be ubuntu4 for jammy and 2.1 for impish, I will correct that for SRU. -- You

[Touch-packages] [Bug 1933516] Re: gzip: error while loading shared libraries: cannot restore segment prot after reloc: Operation not permitted

2021-11-12 Thread dan purdy
** Changed in: gzip (Ubuntu) Assignee: (unassigned) => dan purdy (purdydan317) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to gzip in Ubuntu. https://bugs.launchpad.net/bugs/1933516 Title: gzip: error while loading

[Touch-packages] [Bug 1950794] [NEW] DHCPv4 (IAID+DUID) networking broken in LXC containers

2021-11-12 Thread Lukas Märdian
Public bug reported: DHCPv4 networking does not work in the default IAID+DUID (ClientIdentifier=duid) mode in LXC containers, using systemd-networkd v249.5-2ubuntu1. Static configuration and DHCPv6 work without problem. Reproducer: $ lxc launch ubuntu-daily:jammy jj $ lxc exec jj bash #

[Touch-packages] [Bug 1950787] [NEW] systemd-sysusers cannot mount /dev in privileged containers (to pass credentials)

2021-11-12 Thread Lukas Märdian
Public bug reported: systemd-sysusers.service/systemd.exec fails to start in privileged containers, due to being unable to properly mount /dev for passing credentials, caused by the following config in the .service unit: ``` # Optionally, pick up a root password and shell for the root user from

[Touch-packages] [Bug 1950787] Re: systemd-sysusers cannot mount /dev in privileged containers (to pass credentials)

2021-11-12 Thread Lukas Märdian
This commit seems to be related: https://github.com/lxc/distrobuilder/commit/33a4302ca5a62ed9eb9009dcc5059aecfb55ba41 But why does it not work in privileged containers? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd

[Touch-packages] [Bug 1950787] Re: systemd-sysusers cannot mount /dev in privileged containers (to pass credentials)

2021-11-12 Thread Stéphane Graber
Privileged containers have a much stricter apparmor policy applied than unprivileged containers. That's because unprivileged containers primarily rely on the user namespace to prevent breakout and taking over of the host whereas privileged containers rely entirely on apparmor. As apparmor

[Touch-packages] [Bug 1950787] Re: systemd-sysusers cannot mount /dev in privileged containers (to pass credentials)

2021-11-12 Thread Stéphane Graber
If this only fails in privileged containers, then I probably wouldn't worry about it too much, those aren't the default and a LOT of things break in privileged containers, so I don't think it's worth doing distro changes to accommodate this, assuming the container otherwise still boots. For cases

[Touch-packages] [Bug 1950787] Re: systemd-sysusers cannot mount /dev in privileged containers (to pass credentials)

2021-11-12 Thread Stéphane Graber
Closing the LXD task as there's not really anything we can do there. The options here are pretty much: - Do nothing, if it's just privileged containers, it's usually not a big deal - Significantly rework apparmor mount handling logic and policies so this can be safely allowed - Ship unit

[Touch-packages] [Bug 1950787] Re: systemd-sysusers cannot mount /dev in privileged containers (to pass credentials)

2021-11-12 Thread Lukas Märdian
** Attachment added: "debug.log" https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1950787/+attachment/5540415/+files/debug.log ** Description changed: systemd-sysusers.service/systemd.exec fails to start in privileged containers, due to being unable to properly mount /dev for

[Touch-packages] [Bug 1949603] Re: iptables-save -c shows incorrect counters with iptables-nft

2021-11-12 Thread Dimitri John Ledkov
In addition to the changelog versions it seems to me that the debdiff is potentially a bit missleading: 1) the shell testcases are not executed neither during build, nor during autopkgtest. As they seem to need root, it would be nice to add autopkgtest that would do: cd iptables/tests/shell;

[Touch-packages] [Bug 1940656] Re: Potential use after free bugs in 1.1.1

2021-11-12 Thread Dimitri John Ledkov
I currently do not have a more regular smartcard setup to test out a hardware pk11 engine with openssl, which is typically the most common one. But I can use software gost engine to test out that algos provided by the engine operate correctly. Installed openssl from proposed, and gost engine. $

[Touch-packages] [Bug 1693361] Re: cloud-init sometimes fails on dpkg lock due to concurrent apt-daily.service execution

2021-11-12 Thread Julian Andres Klode
Arguably it should run before apt-daily-upgrade too. apt-daily-upgrade is the one locking dpkg; apt-daily locks apt lists (and cache) directory. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apt in Ubuntu.

[Touch-packages] [Bug 1946096] Re: Support manual firmware upgrading for Foxconn and Quectel modems.

2021-11-12 Thread Jerry Lee
[Where problems could occur] is updated ** Description changed: [Impact] The modem certification requires that different modem firmware is used for different network carrier. This needs the firmware upgrading capability during the modem certification process. The modem

[Touch-packages] [Bug 1693361] Re: cloud-init sometimes fails on dpkg lock due to concurrent apt-daily.service execution

2021-11-12 Thread David Reis
This is not fixed, it just affected me on Ubuntu 20.04.3 LTS, resulting in the the subsequent server configuration failing completely because awscli and jq were missing. Output: Cloud-init v. 21.3-1-g6803368d-0ubuntu1~20.04.4 running 'modules:config' at Fri, 12 Nov 2021 11:05:29 +. Up 18.13

[Touch-packages] [Bug 1693361] Re: cloud-init sometimes fails on dpkg lock due to concurrent apt-daily.service execution

2021-11-12 Thread David Reis
Ah, thanks, I wasn't aware they're distinct. So would simply adding apt- daily-upgrade.service to the Before via cloud-init's bootcmd and then issuing a daemon-reload be a suitable workaround? There's a 30s window until the upgrade process starts if apt's history.log is to be trusted. That is

[Touch-packages] [Bug 1921518] Re: OpenSSL "double free" error

2021-11-12 Thread Julian Andres Klode
Further analysis of why config files are being loaded twice shows that these are bugs in curl and wget, both call CONF_modules_load_file directly during their initialization functions, while it is also being called from OPENSSL_init_crypto and similar top-level functions: For wget: (gdb) bt #0

[Touch-packages] [Bug 1921518] Re: OpenSSL "double free" error

2021-11-12 Thread Julian Andres Klode
In wget, this was fixed upstream in commit 14e3712b8c39165219fa227bd11f6feae7b09a33 Author: Eneas U de Queiroz Date: Mon Apr 22 11:03:25 2019 -0300 * src/openssl.c: fix ssl_init for openssl 1.1.1 ssl_init fails with openssl 1.1.1 when openssl.cnf is not found. Redundant calls

[Touch-packages] [Bug 1940656] Re: Potential use after free bugs in 1.1.1

2021-11-12 Thread Dimitri John Ledkov
** Tags removed: verification-needed verification-needed-focal ** Tags added: verification-done verification-done-focal -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu.

[Touch-packages] [Bug 1949603] Re: iptables-save -c shows incorrect counters with iptables-nft

2021-11-12 Thread Andrea Righi
@xnox interestingly enough 2 tests are failing with nft and 1 test in legacy running `./run-tests.sh --host`: W: [FAILED] ././testcases/ipt-restore/0004-restore-race_0: expected 0 but got 1 ... I: legacy results: [OK] 49 [FAILED] 1 [TOTAL] 50 W: [FAILED]

[Touch-packages] [Bug 1950806] [NEW] package ufw 0.36-6ubuntu1 failed to install/upgrade: installed ufw package post-installation script subprocess returned error exit status 1

2021-11-12 Thread Kay-Uwe Höpcke
Public bug reported: No details ProblemType: Package DistroRelease: Ubuntu 20.04 Package: ufw 0.36-6ubuntu1 ProcVersionSignature: Ubuntu 5.8.0-55.62~20.04.1-generic 5.8.18 Uname: Linux 5.8.0-55-generic x86_64 ApportVersion: 2.20.11-0ubuntu27.21 Architecture: amd64 CasperMD5CheckResult: skip

[Touch-packages] [Bug 1921518] Re: OpenSSL "double free" error

2021-11-12 Thread Julian Andres Klode
I have uploaded a fixed wget for focal, verified that it only loads the config file once. ** Description changed: - "double free" error is seen when using curl utility. Error is from - libcrypto.so which is part of the OpenSSL package. This happens only - when OpenSSL is configured to use a

[Touch-packages] [Bug 1940528] Re: curl 7.68 does not init OpenSSL correctly

2021-11-12 Thread Dimitri John Ledkov
Reuploaded curl into focal proposed, with series fix & on top of security upload that has happened since. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to curl in Ubuntu. https://bugs.launchpad.net/bugs/1940528 Title: curl

[Touch-packages] [Bug 1921518] Re: OpenSSL "double free" error

2021-11-12 Thread Julian Andres Klode
There are possibly more applications with broken initialization that need fixes, we will run a search for CONF_modules_load_file in all Ubuntu packages to hopefully "catch them all". -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1921518] Re: OpenSSL "double free" error

2021-11-12 Thread Julian Andres Klode
The fix for curl is being tracked in bug 1940528 ** No longer affects: curl (Ubuntu) ** No longer affects: curl (Ubuntu Focal) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to curl in Ubuntu.

[Touch-packages] [Bug 1921518] Re: OpenSSL "double free" error

2021-11-12 Thread Steve Langasek
How will you test that the change does not regress any wget behavior? ** Changed in: wget (Ubuntu Focal) Status: In Progress => Incomplete -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to wget in Ubuntu.

[Touch-packages] [Bug 1921518] Re: OpenSSL "double free" error

2021-11-12 Thread Dimitri John Ledkov
> How will you test that the change does not regress any wget behavior? In default Ubuntu configuration, either no openssl configuration is provided, or it contains no settings that affect wget. This code path changes how/when openssl configuration is loaded and used by openssl. One should

[Touch-packages] [Bug 1940528] Re: curl 7.68 does not init OpenSSL correctly

2021-11-12 Thread Dimitri John Ledkov
Not only patch was missing, it was partially missing. reuploading again. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to curl in Ubuntu. https://bugs.launchpad.net/bugs/1940528 Title: curl 7.68 does not init OpenSSL

[Touch-packages] [Bug 1950844] [NEW] External mouse and external keyboard is not detected

2021-11-12 Thread Prajjwal Majumder
Public bug reported: My Hp-255-G8 Notebook pc is not detecting my external mouse and keyboard. It works well when I switch it on, then after some time, it does not work (both mouse and keyboard). Then after restarting the PC it again works well and then again gets disconnected. ProblemType: Bug

[Touch-packages] [Bug 1921518] Re: OpenSSL "double free" error

2021-11-12 Thread Julian Andres Klode
** Description changed: [Impact] openssl config file is being loaded twice, causing engines to be loaded twice if specified therein, causing double free errors and other strange behavior. [Test plan] Run the command of the package being tested in gdb -ex "break

[Touch-packages] [Bug 1950806] Re: package ufw 0.36-6ubuntu1 failed to install/upgrade: installed ufw package post-installation script subprocess returned error exit status 1

2021-11-12 Thread Ubuntu Foundations Team Bug Bot
Thank you for taking the time to report this bug and helping to make Ubuntu better. Reviewing your dmesg attachment in this bug report it seems that there is a problem with your hardware. I recommend performing a back up and then investigating the situation. Measures you might take include

[Touch-packages] [Bug 1950831] Re: Attempting to report bug results in a bug.

2021-11-12 Thread Chris Guiver
** Package changed: ubuntu => apport (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu. https://bugs.launchpad.net/bugs/1950831 Title: Attempting to report bug results in a bug. Status in apport

[Touch-packages] [Bug 1950828] Re: ibus-daemon crashed with SIGABRT in g_mutex_clear().

2021-11-12 Thread Gunnar Hjalmarsson
** Attachment removed: "CoreDump.gz" https://bugs.launchpad.net/ubuntu/+source/ibus/+bug/1950828/+attachment/5540511/+files/CoreDump.gz ** Information type changed from Private to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1950831] [NEW] Attempting to report bug results in a bug.

2021-11-12 Thread Launchpad Bug Tracker
You have been subscribed to a public bug: Pressing Alt+F2, then typing ubuntu-bug results in an apport window asking "What kind of problem do you want to report?" Choosing any package results in a "No package specified" error message. "You need to specify a package or a PID." And then it dumps