[Bug 1962038] Re: wrong sysrq value in /usr/lib/sysctl.d/50-default.conf

2022-04-13 Thread Launchpad Bug Tracker
This bug was fixed in the package systemd - 248.3-1ubuntu8.5 --- systemd (248.3-1ubuntu8.5) impish; urgency=medium * debian/tests/boot-and-services: Ignore failed snap mount units in test_no_failed (LP: #1967576) systemd (248.3-1ubuntu8.4) impish; urgency=medium [ Lukas Märdian

[Bug 1962038] Re: wrong sysrq value in /usr/lib/sysctl.d/50-default.conf

2022-04-05 Thread Nick Rosbrook
The autopkgtest regressions blocking systemd 248.3-1ubuntu8.5 in impish- proposed have been resolved. The regressions were caused either by (1) network/infrastructure issues and succeeded on retry, or by (2) unrelated snapd regressions. The systemd 248.3-1ubuntu8.5 upload added an autopkgtest

[Bug 1962038] Re: wrong sysrq value in /usr/lib/sysctl.d/50-default.conf

2022-04-01 Thread Brian Murray
Hello Steve, or anyone else affected, Accepted systemd into impish-proposed. The package will build now and be available at https://launchpad.net/ubuntu/+source/systemd/248.3-1ubuntu8.5 in a few hours, and then in the -proposed repository. Please help us by testing this new package. See

[Bug 1962038] Re: wrong sysrq value in /usr/lib/sysctl.d/50-default.conf

2022-03-31 Thread Nick Rosbrook
I tested systemd 248.3-1ubuntu8.4 from impish-proposed to verify the fix: $ systemctl --version systemd 248 (248.3-1ubuntu8.4) +PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS -OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP -LIBFDISK +PCRE2

[Bug 1962038] Re: wrong sysrq value in /usr/lib/sysctl.d/50-default.conf

2022-03-28 Thread Brian Murray
Hello Steve, or anyone else affected, Accepted systemd into impish-proposed. The package will build now and be available at https://launchpad.net/ubuntu/+source/systemd/248.3-1ubuntu8.4 in a few hours, and then in the -proposed repository. Please help us by testing this new package. See

[Bug 1962038] Re: wrong sysrq value in /usr/lib/sysctl.d/50-default.conf

2022-03-10 Thread Launchpad Bug Tracker
This bug was fixed in the package procps - 2:3.3.17-6ubuntu2 --- procps (2:3.3.17-6ubuntu2) jammy; urgency=medium * Add basic autopkgtest to validate sysctl-defaults (LP: #1962038) -- Lukas Märdian Fri, 25 Feb 2022 12:57:56 +0100 ** Changed in: procps (Ubuntu Jammy)

[Bug 1962038] Re: wrong sysrq value in /usr/lib/sysctl.d/50-default.conf

2022-03-10 Thread Launchpad Bug Tracker
This bug was fixed in the package systemd - 249.10-0ubuntu2 --- systemd (249.10-0ubuntu2) jammy; urgency=medium * Fix deadlock between pid1 and dbus-daemon (LP: #1871538) File: debian/patches/pid1-set-SYSTEMD_NSS_DYNAMIC_BYPASS-1-env-var-for-dbus-da.patch

[Bug 1962038] Re: wrong sysrq value in /usr/lib/sysctl.d/50-default.conf

2022-03-10 Thread Steve Langasek
oh correction, it does because of the added autopkgtest :) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1962038 Title: wrong sysrq value in /usr/lib/sysctl.d/50-default.conf To manage

[Bug 1962038] Re: wrong sysrq value in /usr/lib/sysctl.d/50-default.conf

2022-03-10 Thread Steve Langasek
dropping the update-excuse tag, since this bug has nothing to do with why the packages are or aren't migrating out of -proposed AFAIK -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1962038 Title:

Re: [Bug 1962038] Re: wrong sysrq value in /usr/lib/sysctl.d/50-default.conf

2022-03-08 Thread Steve Langasek
On Tue, Mar 08, 2022 at 04:11:45PM -, Lukas Märdian wrote: > >> systemd should drop its setting to defer to the file that we have been > >> carrying in procps for a very long time. > > at some point it would be a better idea to drop the procps files and > > adjust the systemd defaults

[Bug 1962038] Re: wrong sysrq value in /usr/lib/sysctl.d/50-default.conf

2022-03-08 Thread Lukas Märdian
>> systemd should drop its setting to defer to the file that we have been >> carrying in procps for a very long time. > > at some point it would be a better idea to drop the procps files and adjust > the systemd defaults where/if needed. The sysctl configuration hasn't been > applied by procps

[Bug 1962038] Re: wrong sysrq value in /usr/lib/sysctl.d/50-default.conf

2022-03-01 Thread Dan Streetman
> systemd should drop its setting to defer to the file that we have been carrying in procps for a very long time. at some point it would be a better idea to drop the procps files and adjust the systemd defaults where/if needed. The sysctl configuration hasn't been applied by procps since upstart;

[Bug 1962038] Re: wrong sysrq value in /usr/lib/sysctl.d/50-default.conf

2022-02-25 Thread Lukas Märdian
** Also affects: procps (Ubuntu) Importance: Undecided Status: New ** Changed in: procps (Ubuntu Impish) Status: New => Won't Fix ** Tags added: update-excuse -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1962038] Re: wrong sysrq value in /usr/lib/sysctl.d/50-default.conf

2022-02-25 Thread Lukas Märdian
** Description changed: + [Impact] + I've just learned that systemd is setting kernel.sysrq to 16 in /usr/lib/sysctl.d/50-default.conf. This is inconsistent with /etc/sysctl.d/10-magic-sysrq.conf which intentionally sets it to 176 by default. systemd should drop its setting to defer to

[Bug 1962038] Re: wrong sysrq value in /usr/lib/sysctl.d/50-default.conf

2022-02-25 Thread Lukas Märdian
** Also affects: systemd (Ubuntu Impish) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1962038 Title: wrong sysrq value in

[Bug 1962038] Re: wrong sysrq value in /usr/lib/sysctl.d/50-default.conf

2022-02-24 Thread Brian Murray
** Also affects: systemd (Ubuntu Jammy) Importance: High Status: Triaged ** Tags removed: rls-jj-incoming -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1962038 Title: wrong sysrq value

[Bug 1962038] Re: wrong sysrq value in /usr/lib/sysctl.d/50-default.conf

2022-02-24 Thread Matthieu Clemenceau
** Tags added: fr-2083 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1962038 Title: wrong sysrq value in /usr/lib/sysctl.d/50-default.conf To manage notifications about this bug go to:

[Bug 1962038] Re: wrong sysrq value in /usr/lib/sysctl.d/50-default.conf

2022-02-24 Thread Lukas Märdian
I've analyzed the situation on Jammy, Impish and Focal and got the following result: Jammy+Impish: /usr/lib/sysctl.d/50-default.conf:net.ipv4.conf.default.rp_filter = 2 => shadowed but equal value /usr/lib/sysctl.d/50-default.conf:net.ipv4.conf.*.rp_filter = 2 => shadows default.rp_filter &

[Bug 1962038] Re: wrong sysrq value in /usr/lib/sysctl.d/50-default.conf

2022-02-24 Thread Lukas Märdian
** Tags added: rls-jj-incoming -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1962038 Title: wrong sysrq value in /usr/lib/sysctl.d/50-default.conf To manage notifications about this bug go to:

[Bug 1962038] Re: wrong sysrq value in /usr/lib/sysctl.d/50-default.conf

2022-02-23 Thread Steve Langasek
we may want to audit /usr/lib/sysctl.d vs /etc/sysctl.d to verify if there are any other settings that are being shadowed. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1962038 Title: wrong sysrq