[Touch-packages] [Bug 2078720] Re: Upgrading from jammy to noble results in a linux-headers package being in a broken state

2024-09-12 Thread Julian Andres Klode
Tagging this for the apt/noble and apt/oracular uploads. ** Changed in: apt (Ubuntu) Milestone: None => ubuntu-24.10 ** Tags removed: rls-nn-incoming ** Tags added: foundations-todo ** Changed in: apt (Ubuntu Noble) Assignee: (unassigned) => Julian Andres Klode (juliank) ** Chan

[Touch-packages] [Bug 2080216] Re: sshd cannot bind to IPv4 interfaces

2024-09-12 Thread Julian Andres Klode
** Tags removed: rls-nn-incoming ** Tags added: foundations-todo -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/2080216 Title: sshd cannot bind to IPv4 interfaces Status

[Touch-packages] [Bug 2080499] Re: /usr/share/apport/apport:ProcessLookupError:/usr/share/apport/apport@1248:main:_check_global_pid_and_forward:forward_crash_to_container

2024-09-12 Thread Julian Andres Klode
** Tags removed: rls-oo-incoming ** Tags added: foundations-todo -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu. https://bugs.launchpad.net/bugs/2080499 Title: /usr/share/apport/apport:ProcessLookupError:

[Touch-packages] [Bug 2078720] Re: Upgrading from jammy to noble results in a linux-headers package being in a broken state

2024-09-12 Thread Julian Andres Klode
@aaronmfeld If you have an upgrade issue, please file a separate issue, this particular one has been verified as fixed. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apt in Ubuntu. https://bugs.launchpad.net/bugs/2078720 Ti

[Touch-packages] [Bug 2063101] Re: Update apt override from important to required

2024-09-09 Thread Julian Andres Klode
How does it calculate that? The package is Priority: required for the source in debian/control, which extends to Package: apt and accidentally I suppose to Package: apt-utils as well -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribe

[Touch-packages] [Bug 2078720] Re: Upgrading from jammy to noble results in a linux-headers package being in a broken state

2024-09-06 Thread Julian Andres Klode
Upgrading with ubuntu-release-upgrader from proposed also worked correctly: $ lxc list -c nft +--+--+-+ | NAME | BASE IMAGE | TYPE | +--+--+-+ | jammy-to-noble-p

[Touch-packages] [Bug 2078720] Re: Upgrading from jammy to noble results in a linux-headers package being in a broken state

2024-09-06 Thread Julian Andres Klode
Verifying the apt/jammy SRU: I installed libapt-pkg6.0=2.4.13 from proposed, then run `do-release- upgrade -p` (`-d` should work now too, but was broken before): The headers for the running kernel are not being removed: Remove (was auto installed) binutils binutils-common binutils-x86-64-linu

[Touch-packages] [Bug 2078720] Re: Upgrading from jammy to noble results in a linux-headers package being in a broken state

2024-09-06 Thread Julian Andres Klode
@sil2100 The regression in time is back to the old behavior prior to 24.04.20; actually it's a bit faster as there is just a single action group now. But the reason for it was that we iterated over all packages in the cache and recorded their selected state in case we needed to undo a change (verif

[Touch-packages] [Bug 2078720] Re: Upgrading from jammy to noble results in a linux-headers package being in a broken state

2024-09-06 Thread Julian Andres Klode
** Description changed: (For APT SRU versioning, see https://wiki.ubuntu.com/AptUpdates) [Impact] Obsolete packages can be removed despite still having reverse dependencies installed, for example: Now that 24.04.1 has been released, 22.04 users are encouraged to upgrade to 24.04 vi

[Touch-packages] [Bug 2079810] Re: unattended-upgrades doesn't respect repo pin-priority

2024-09-06 Thread Julian Andres Klode
This is the expected behavior, it will pick the highest version (well highest priority version) from any allowed repository. You have not disallowed installing the Ubuntu one, and you also did not allow it to install the Mozilla one. You have two options 1) Pin the Ubuntu version down instead: I

[Touch-packages] [Bug 2079810] Re: unattended-upgrades doesn't respect repo pin-priority

2024-09-06 Thread Julian Andres Klode
** Changed in: unattended-upgrades (Ubuntu) Status: New => Won't Fix -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to unattended-upgrades in Ubuntu. https://bugs.launchpad.net/bugs/2079810 Title: unattended-upgrades d

[Touch-packages] [Bug 2078720] Re: Upgrading from jammy to noble results in a linux-headers package being in a broken state

2024-09-05 Thread Julian Andres Klode
** Description changed: + (For APT SRU versioning, see https://wiki.ubuntu.com/AptUpdates) + [Impact] Obsolete packages can be removed despite still having reverse dependencies installed, for example: - Now that 24.04.1 has been released, 22.04 users are encouraged to upgrade to 24.04

[Touch-packages] [Bug 2078720] Re: Upgrading from jammy to noble results in a linux-headers package being in a broken state

2024-09-05 Thread Julian Andres Klode
ubuntu-release-upgrader SRU uploaded to noble and also uploaded to oracular. These reintroduce the slow path as a fallback, specifically for APT versions prior to this SRU (and hence mantic); they also fix that code to correctly consider running kernels (and KeepInstalledSection) in the removal of

[Touch-packages] [Bug 2078720] Re: Upgrading from jammy to noble results in a linux-headers package being in a broken state

2024-09-05 Thread Julian Andres Klode
apt/jammy SRU uploaded. The ones for noble and devel need a bit more massaging due to test suite failures but are not relevant before oracular is released (noble's apt is used for noble->oracular updates) ** Also affects: apt (Ubuntu Noble) Importance: Undecided Status: New ** Also affe

[Touch-packages] [Bug 2078720] Re: Upgrading from jammy to noble results in a linux-headers package being in a broken state

2024-09-05 Thread Julian Andres Klode
** Description changed: + [Impact] + Obsolete packages can be removed despite still having reverse dependencies installed, for example: + + Now that 24.04.1 has been released, 22.04 users are encouraged to upgrade to 24.04 via the `do-release-upgrade` command. This issue was seen whilst test

[Touch-packages] [Bug 2078720] Re: Upgrading from jammy to noble results in a linux-headers package being in a broken state

2024-09-05 Thread Julian Andres Klode
Turns out that yes this is a bug in the APT solver: https://salsa.debian.org/apt-team/apt/-/merge_requests/373/diffs It was not restoring/keeping obsolete (in its parlance, no longer downloadable) packages that are marked for removal due to a false optimization. -- You received this bug notific

[Touch-packages] [Bug 2078720] Re: Upgrading from jammy to noble results in a linux-headers package being in a broken state

2024-09-05 Thread Julian Andres Klode
** Also affects: apt (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apt in Ubuntu. https://bugs.launchpad.net/bugs/2078720 Title: Upgrading from jammy to noble results i

[Touch-packages] [Bug 2078995] Re: package ubuntu-release-upgrader-core 1:24.04.22 failed to install/upgrade: Abhängigkeitsprobleme - verbleibt unkonfiguriert

2024-09-05 Thread Julian Andres Klode
During configuration of python3, /usr/share/python3/debpython/files.py fails to get the content of packages- error running python rtupdate hook rhythmbox-plugin-alternative-toolbar Traceback (most recent call last): File "/usr/bin/py3clean", line 210, in main() File "/usr/bin/py3clean",

[Touch-packages] [Bug 2078555] Re: Upgrading from 22.04 to 24.04.01 breaks dnsmasq

2024-09-02 Thread Julian Andres Klode
Tagging for discussion, but this may be the right behavior, to install systemd-resolved. Please run ubuntu-bug 2078555 to attach relevant information ** Tags added: rls-nn-incoming ** Changed in: ubuntu-release-upgrader (Ubuntu) Status: New => Incomplete -- You received this bug n

[Touch-packages] [Bug 2078676] Re: wifi not remembering login password

2024-09-02 Thread Julian Andres Klode
** Package changed: ubuntu-release-upgrader (Ubuntu) => network-manager (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu. https://bugs.launchpad.net/bugs/2078676 Title: wifi not remembering

[Touch-packages] [Bug 2065932] Re: Only adds the weak key for PPAs dual-signed with both weak and strong keys

2024-09-02 Thread Julian Andres Klode
Dual signing started back then but it finished in July and the default key exposed was switched to the newest for August. ** Changed in: software-properties (Ubuntu) Status: Confirmed => Invalid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages

[Touch-packages] [Bug 2065932] Re: Only adds the weak key for PPAs dual-signed with both weak and strong keys

2024-09-02 Thread Julian Andres Klode
3. APT, when checking the InRelease file, trusts it (and it could only become trusted with the strong key signature, the only it knows), but also sees a second signature with a week algorithm. Emits a warning. So, I only see a false warning for the user: the system is safe using the stronger key,

[Touch-packages] [Bug 2013545] Re: /usr/sbin/apt-add-repository will not function with IPv6 proxies called by address

2024-08-30 Thread Julian Andres Klode
** Package changed: software-properties (Ubuntu) => python-httplib2 (Ubuntu) ** Changed in: python-httplib2 (Ubuntu) Status: New => Fix Released ** Also affects: python-httplib2 (Ubuntu Focal) Importance: Undecided Status: New ** Also affects: python-httplib2 (Ubuntu Jammy) I

[Touch-packages] [Bug 2041830] Re: /usr/bin/gdb:6:dump_core:internal_vproblem:internal_verror:internal_error_loc:objfile::text_section_offset

2024-08-29 Thread Julian Andres Klode
we should just blocklist apport from trying to analyse teamviewer crashes. ** Changed in: icu (Ubuntu) Status: New => Invalid ** Tags removed: rls-nn-incoming ** Tags added: rls-nn-notfixing ** Tags removed: rls-nn-notfixing ** Also affects: apport (Ubuntu) Importance: Undecided

[Touch-packages] [Bug 2077712] Re: lastlog does not capture all logins

2024-08-29 Thread Julian Andres Klode
pam_lastlog.so doesn't exist anymore. Suggest consulting the journal for logins, or maybe wtmpdb is an alternative with libpam-wtmpdb? ** Changed in: shadow (Ubuntu) Status: New => Won't Fix ** Tags removed: rls-nn-incoming ** Tags added: rls-nn-notfixing -- You received this bug notific

[Touch-packages] [Bug 2041830] Re: /usr/bin/gdb:6:dump_core:internal_vproblem:internal_verror:internal_error_loc:objfile::text_section_offset

2024-08-29 Thread Julian Andres Klode
If we can reproduce this with our icudata in some process we should work around it in icudata perhaps, but it doesn't seem worth expending effort on this for third-party binaries. ** Also affects: icu (Ubuntu) Importance: Undecided Status: New -- You received this bug notification beca

[Touch-packages] [Bug 2077940] Re: setuptools v72 removed the test command

2024-08-29 Thread Julian Andres Klode
This is a weird thing, new dh-python seemingly just removed running the test instead of switching to python -m unittest discover which would have been arguably the right fix? ** Also affects: dh-python (Ubuntu) Importance: Undecided Status: New ** No longer affects: dh-python (Ubuntu)

[Touch-packages] [Bug 2076655] Re: [FFe] APT 3.0 solver updates in August

2024-08-29 Thread Julian Andres Klode
** Changed in: apt (Ubuntu) Status: New => Won't Fix -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apt in Ubuntu. https://bugs.launchpad.net/bugs/2076655 Title: [FFe] APT 3.0 solver updates in August Status in apt

[Touch-packages] [Bug 2076129] Re: apt-get crashed with SIGBUS in XXH3_64bits_update()

2024-08-28 Thread Julian Andres Klode
Going to close this invalid as there's clearly a broken disk and it's failing to hash an mmaped file, hence the mmap()ed regions SIGBUSes when the read fails. ** Changed in: apt (Ubuntu) Status: New => Invalid -- You received this bug notification because you are a member of Ubuntu Touch

[Touch-packages] [Bug 2077805] Re: "apt download" fails for ESM packages

2024-08-26 Thread Julian Andres Klode
The Pro client is responsible for setting the credentials, that said this may be the correct behavior, it may also depend on the umask of your root user. As in, it makes sense to protect the credentials from non-root users, you don't want e.g. some daemon to gain access to it and leak it. ** Pack

[Touch-packages] [Bug 2077685] Re: python3-apt_2.7.7ubuntu2 uninstallable on armhf

2024-08-23 Thread Julian Andres Klode
Update verified. root@55d22e9f8666:/# apt update Hit:1 http://ports.ubuntu.com/ubuntu-ports noble InRelease Get:2 http://ports.ubuntu.com/ubuntu-ports noble-updates InRelease [126 kB] Hit:3 http://ports.ubuntu.com/ubuntu-ports noble-proposed InRelease Get:4 http://ports.ubuntu.com/ubuntu-ports nob

[Touch-packages] [Bug 2077685] Re: python3-apt_2.7.7ubuntu2 uninstallable on armhf

2024-08-23 Thread Julian Andres Klode
This is a time_t transition issue most likely, the symbols files was not updated for 64-bit time_t, and hence all the time_t symbols will now depend on the build version on armhf. ** Also affects: apt (Ubuntu) Importance: Undecided Status: New ** Changed in: apt (Ubuntu Noble) St

[Touch-packages] [Bug 2073126] Re: More nuanced public key algorithm revocation

2024-08-19 Thread Julian Andres Klode
** Changed in: apt (Ubuntu Noble) Milestone: ubuntu-24.04.1 => None -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apt in Ubuntu. https://bugs.launchpad.net/bugs/2073126 Title: More nuanced public key algorithm revocat

[Touch-packages] [Bug 2069433] Re: Enabling new pockets does not enable deb-src for them, even if source code is enabled

2024-08-19 Thread Julian Andres Klode
** Description changed: [Impact] If you have Source Code enabled, and you change the pockets configuration to "all pockets", it will add -backports without source code. The Source Code flag will still be set in the UI, but after a reload, you can see it is in a mixed state. This is mor

[Touch-packages] [Bug 2061214] Re: [SRU] Software Sources is not compatible with deb822

2024-08-19 Thread Julian Andres Klode
I have adjusted the test plan to say to diffoscope them, and run another diffoscope vs the software-properties-qt 0.99.48.1 and the packages are still the same, timestamps, versions and the obvious /usr/share/doc deduplication difference aside (as expected), so I am marking this as verified. ** De

[Touch-packages] [Bug 2077162] Re: [FFe/SRU] add-apt-repository --refresh-keys

2024-08-19 Thread Julian Andres Klode
** Changed in: software-properties (Ubuntu Oracular) Status: Triaged => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to software-properties in Ubuntu. https://bugs.launchpad.net/bugs/2077162 Title: [FFe

[Touch-packages] [Bug 2069433] Re: Enabling new pockets does not enable deb-src for them, even if source code is enabled

2024-08-19 Thread Julian Andres Klode
The software-properties-qt regressions are still the bugs in autopkgtest by having a separate software-properties-qt package in the release pocket, which wrongly gets triggered and then fails to download, this package will be superseded again by this -- You received this bug notification because

[Touch-packages] [Bug 2073742] Re: [SRU] Enable support for Dalmation Cloud Archive

2024-08-19 Thread Julian Andres Klode
The software-properties-qt regressions are still the bugs in autopkgtest by having a separate software-properties-qt package in the release pocket, which wrongly gets triggered and then fails to download, this package will be superseded again by this -- You received this bug notification because

[Touch-packages] [Bug 2077162] Re: [FFe/SRU] add-apt-repository --refresh-keys

2024-08-19 Thread Julian Andres Klode
** Description changed: [Impact] We want to provide an easy tool to allow users to refresh signing keys. This feature works for both deb822 sources and classic sources. [Test plan] - For all releases: + For all releases (using the default sources.list format, i.e. adding the + PPA usi

[Touch-packages] [Bug 2077225] Re: Ubuntu bootup is slow

2024-08-19 Thread Julian Andres Klode
apt-daily-upgrade.service has no Before= ordering constraints, hence it can't hold up the boot; the blame analysis is pretty much irrelevant - yes it starts at boot but that doesn't mean it needs to finish before you can login. The question I have then is why run-snapd-ns-chromium.mnt.mount only s

[Touch-packages] [Bug 2077162] Re: [FFe/SRU] add-apt-repository --refresh-keys

2024-08-16 Thread Julian Andres Klode
** Also affects: software-properties (Ubuntu Focal) Importance: Undecided Status: New ** Also affects: software-properties (Ubuntu Jammy) Importance: Undecided Status: New ** Also affects: software-properties (Ubuntu Noble) Importance: Undecided Status: New ** Also

[Touch-packages] [Bug 2077162] Re: [FFe/SRU] add-apt-repository --refresh-keys

2024-08-16 Thread Julian Andres Klode
** Description changed: [Impact] We want to provide an easy tool to allow users to refresh signing keys. This feature works for both deb822 sources and classic sources. [Test plan] For all releases: 1. Add a weak PPA, ensure its key is refreshed. 2. Add a weak private PPA and

[Touch-packages] [Bug 2077162] Re: [FFe/SRU] add-apt-repository --refresh-keys

2024-08-16 Thread Julian Andres Klode
** Description changed: [Impact] - We want to provide an easy tool to allow users to refresh signing keys. This feature works for deb822 sources, classic sources are TBD. + We want to provide an easy tool to allow users to refresh signing keys. This feature works for both deb822 sources and cl

[Touch-packages] [Bug 2077162] Re: [FFe/SRU] add-apt-repository --refresh-keys

2024-08-16 Thread Julian Andres Klode
Please consult https://code.launchpad.net/~juliank/software- properties/+git/software-properties/+merge/471412 for the code changes. I have not implemented any support for trusted.gpg.d so far. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which

[Touch-packages] [Bug 2077162] [NEW] [FFe/SRU] add-apt-repository --refresh-keys

2024-08-16 Thread Julian Andres Klode
Public bug reported: [Impact] We want to provide an easy tool to allow users to refresh signing keys. This feature works for deb822 sources, classic sources are TBD. [Test plan] We have multiple test cases: 1. Add a weak PPA, ensure its key is refreshed. 2. Add a weak private PPA and ensure th

[Touch-packages] [Bug 2073126] Re: More nuanced public key algorithm revocation

2024-08-15 Thread Julian Andres Klode
** Description changed: (This is uploaded to noble as 2.8.1 per https://wiki.ubuntu.com/AptUpdates) [Impact] We have received feedback from users that use NIST-P256 keys for their repositories that are upset about receiving a warning. APT 2.8.0 in noble-proposed would bump the warning

[Touch-packages] [Bug 2060721] Re: APT 2.8.0: Promote weak key warnings to errors

2024-08-15 Thread Julian Andres Klode
** Description changed: ⚠️ Only land this in the release/updates pocket after PPAs have been resigned (This bumps the apt version to 2.8.0. APT uses the odd/even number system, with 2.7.x being the development series for 2.8, and this is the only change left for the 2.8 release, save

[Touch-packages] [Bug 1461834] Re: 1024-bit signing keys should be deprecated

2024-08-14 Thread Julian Andres Klode
This should be fixed now, PPAs are signed with 4096 bit keys, existing 1024 ones have been dual signed now and the end point gives you 4096 bit keys if you add them. ** Changed in: launchpad Status: New => Fix Released -- You received this bug notification because you are a member of Ubun

[Touch-packages] [Bug 2055193] Re: APT 24.04 crypto policy update

2024-08-13 Thread Julian Andres Klode
** Summary changed: - [FFe] APT 24.04 crypto policy update + APT 24.04 crypto policy update -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apt in Ubuntu. https://bugs.launchpad.net/bugs/2055193 Title: APT 24.04 crypto pol

[Touch-packages] [Bug 2076655] Re: [FFe] APT 3.0 solver updates

2024-08-12 Thread Julian Andres Klode
** Description changed: - I'm asking for a blanket FFe for the experimental 3.0 solver that can be - used with the --solver 3.0 argument. It's mostly really bug fixing - that's happening, I'm not sure what would constitute a feature at this - point*, but the changes are still fairly big as I'm ref

[Touch-packages] [Bug 2076655] [NEW] [FFe] APT 3.0 solver updates

2024-08-12 Thread Julian Andres Klode
Public bug reported: I'm asking for a blanket FFe for the experimental 3.0 solver that can be used with the --solver 3.0 argument. It's mostly really bug fixing that's happening, I'm not sure what would constitute a feature at this point*, but the changes are still fairly big as I'm refactoring it

[Touch-packages] [Bug 2036467] Re: Resizing cloud-images occasionally fails due to superblock checksum mismatch in resize2fs

2024-08-12 Thread Julian Andres Klode
** Tags removed: foundations-todo -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to e2fsprogs in Ubuntu. https://bugs.launchpad.net/bugs/2036467 Title: Resizing cloud-images occasionally fails due to superblock checksum mis

[Touch-packages] [Bug 2060721] Re: APT 2.8.0: Promote weak key warnings to errors

2024-08-12 Thread Julian Andres Klode
** Description changed: ⚠️ Only land this in the release/updates pocket after PPAs have been resigned (This bumps the apt version to 2.8.0. APT uses the odd/even number system, with 2.7.x being the development series for 2.8, and this is the only change left for the 2.8 release, save

[Touch-packages] [Bug 2075968] Re: cannot login after upgrade from xubuntu 22.04 to 24.04

2024-08-08 Thread Julian Andres Klode
** Tags removed: rls-nn-incoming ** Tags added: foundations-todo -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pam in Ubuntu. https://bugs.launchpad.net/bugs/2075968 Title: cannot login after upgrade from xubuntu 22.04 to

[Touch-packages] [Bug 2073126] Re: More nuanced public key algorithm revocation

2024-08-05 Thread Julian Andres Klode
** Description changed: + (This is uploaded to noble as 2.8.1 per + https://wiki.ubuntu.com/AptUpdates) + [Impact] We have received feedback from users that use NIST-P256 keys for their repositories that are upset about receiving a warning. APT 2.8.0 in noble-proposed would bump the warning

[Touch-packages] [Bug 2073126] Re: More nuanced public key algorithm revocation

2024-07-30 Thread Julian Andres Klode
** Description changed: [Impact] We have received feedback from users that use NIST-P256 keys for their repositories that are upset about receiving a warning. APT 2.8.0 in noble-proposed would bump the warning to an error, breaking them. We also revoked additional ECC curves, which may

[Touch-packages] [Bug 2060721] Re: APT 2.8.0: Promote weak key warnings to errors

2024-07-30 Thread Julian Andres Klode
** Description changed: ⚠️ Only land this in the release/updates pocket after PPAs have been resigned (This bumps the apt version to 2.8.0. APT uses the odd/even number system, with 2.7.x being the development series for 2.8, and this is the only change left for the 2.8 release, safe

[Touch-packages] [Bug 2073126] Re: More nuanced public key algorithm revocation

2024-07-30 Thread Julian Andres Klode
** Changed in: apt (Ubuntu Oracular) Status: New => Fix Committed ** Tags added: regression-proposed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apt in Ubuntu. https://bugs.launchpad.net/bugs/2073126 Title: More

[Touch-packages] [Bug 2060721] Re: APT 2.8.0: Promote weak key warnings to errors

2024-04-29 Thread Julian Andres Klode
The same caveat applies to -updates, but there is a question of whether we should ship 2.8.0 as this or make 2.8.0 different, I did not push a tag for it yet. i.e. given that this is a stable release update that will break PPAs users currently have warnings for, it might make sense to make it brea

[Touch-packages] [Bug 2060721] Re: APT 2.8.0: Promote weak key warnings to errors

2024-04-29 Thread Julian Andres Klode
** Description changed: - ⚠️ Only land this in the release pocket after PPAs have been resigned + ⚠️ Only land this in the release/updates pocket after PPAs have been + resigned (This bumps the apt version to 2.8.0. APT uses the odd/even number system, with 2.7.x being the development serie

[Touch-packages] [Bug 2063464] Re: systemd-resolved wasn't installed on upgrade from Jammy to Noble

2024-04-29 Thread Julian Andres Klode
Fix committed in ubuntu/main ** Summary changed: - Package wasn't installed on upgrade from Jammy to Noble + systemd-resolved wasn't installed on upgrade from Jammy to Noble ** No longer affects: systemd (Ubuntu) ** Changed in: ubuntu-release-upgrader (Ubuntu) Status: New => Fix Committe

[Touch-packages] [Bug 2064090] [NEW] Automatically installed bit not transitioned to t64 libraries

2024-04-29 Thread Julian Andres Klode
Public bug reported: [Impact] libraries become marked as manually installed after transitioning to t64 package names as we forgot to transition the automatically installed bit. Before: root@m:~# apt-mark showmanual base-files bash bsdutils cloud-init dash diffutils eatmydata findutils grep gzip

[Touch-packages] [Bug 2063464] Re: Package wasn't installed on upgrade from Jammy to Noble

2024-04-29 Thread Julian Andres Klode
** Description changed: - I just do-release-upgraded from Jammy to Noble on a pretty minimal - server. + [Impact] + Upgrades from jammy to noble sometimes end up without systemd-resolved being installed, breaking networking as the system already migrated to resolved in jammy and now it disappear

[Touch-packages] [Bug 2061708] Re: Yubikey stopped working after noble upgrade

2024-04-25 Thread Julian Andres Klode
I don't recommend running with pcscd, it's much more stable to run with direct access, but I do not know why it doesn't seem to work for you, it certainly does for me. It failing with pcscd is nice, it not telling us why and how to fix it is bad UX though. ** Changed in: gnupg2 (Ubuntu) St

[Touch-packages] [Bug 2061214] Re: [SRU] Software Sources is not compatible with deb822

2024-04-24 Thread Julian Andres Klode
Yeah sorry folks this was a bit awkward, to avoid respinning other images we temporarily spun out software-properties-qt into its own package (0.99.48.1) and fixed it there, and hence there was no bug closure or anything. This will fold back into the main package in a zero-day SRU in 0.99.49. ** A

[Touch-packages] [Bug 2062979] Re: unable to create ubuntu-noble image due to dictionaries-common config failure

2024-04-23 Thread Julian Andres Klode
I'm unsubscribing as I only did a no-change rebuild. I'd generally advise against using LC_ALL=C in any setting however, it's generally a bad idea and you should use LC_ALL=C.UTF-8 instead. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is su

[Touch-packages] [Bug 2061214] Re: Software sources not correctly updated after upgrade and/or new installs

2024-04-22 Thread Julian Andres Klode
The last comment made me realize we are talking about the Qt frontend here, and yes, sure, we only ever implemented deb822 for the Gtk frontend and the Dbus backend. The Qt frontend needs to gain a deb822 entry editor dialog, possibly some rendering fixes for deb822 source entries, and swap on deb

[Touch-packages] [Bug 2063101] [NEW] Update apt override from important to required

2024-04-22 Thread Julian Andres Klode
Public bug reported: APT is currently overriden from required to important, this is causing it not to be installed by default when bootstrapping with mmdebstrap. ** Affects: apt (Ubuntu) Importance: Undecided Assignee: Ubuntu Package Archive Administrators (ubuntu-archive) Stat

[Touch-packages] [Bug 2061214] Re: Software sources not correctly updated after upgrade

2024-04-18 Thread Julian Andres Klode
Please attach a tarball of your /etc/apt/sources.list and /etc/apt/sources.list.d ** Changed in: software-properties (Ubuntu) Status: New => Incomplete -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to software-propertie

[Touch-packages] [Bug 2060721] Re: APT 2.8.0: Promote weak key warnings to errors

2024-04-16 Thread Julian Andres Klode
** Changed in: apt (Ubuntu Noble) Status: New => Triaged ** Changed in: apt (Ubuntu Noble) Assignee: (unassigned) => Julian Andres Klode (juliank) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apt in

[Touch-packages] [Bug 2060721] Re: APT 2.8.0: Promote weak key warnings to errors

2024-04-16 Thread Julian Andres Klode
** Tags added: block-proposed block-proposed-noble ** Tags removed: block-proposed-noble ** Description changed: + ⚠️ Only land this in the release pocket after PPAs have been resigned + (This bumps the apt version to 2.8.0. APT uses the odd/even number system, with 2.7.x being the developm

[Touch-packages] [Bug 2054908] Re: gpg-wks-server pulls in postfix

2024-04-15 Thread Julian Andres Klode
*** This bug is a duplicate of bug 2060578 *** https://bugs.launchpad.net/bugs/2060578 This was fixed in u-r-u in bug 2060578 ** No longer affects: ubuntu-release-upgrader (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subsc

[Touch-packages] [Bug 1951491] Re: Can't run snaps: .slice/session-1.scope is not a snap cgroup

2024-04-11 Thread Julian Andres Klode
** Tags removed: rls-nn-incoming -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1951491 Title: Can't run snaps: .slice/session-1.scope is not a snap cgroup Status in X2Go

[Touch-packages] [Bug 2060311] Re: Setting "optional: true" to overcome he timeout "Job systemd-networkd-wait-online" does no longer work with latest noble image

2024-04-11 Thread Julian Andres Klode
** Changed in: systemd (Ubuntu) Milestone: None => ubuntu-24.04 ** Also affects: netplan.io (Ubuntu) Importance: Undecided Status: New ** Changed in: netplan.io (Ubuntu) Milestone: None => ubuntu-24.04 -- You received this bug notification because you are a member of Ubuntu To

[Touch-packages] [Bug 2060581] Re: stop shipping debian-installer package hook

2024-04-11 Thread Julian Andres Klode
** Tags removed: rls-nn-incoming -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu. https://bugs.launchpad.net/bugs/2060581 Title: stop shipping debian-installer package hook Status in apport package in Ubun

[Touch-packages] [Bug 2060311] Re: Setting "optional: true" to overcome he timeout "Job systemd-networkd-wait-online" does no longer work with latest noble image

2024-04-11 Thread Julian Andres Klode
** Tags removed: rls-nn-incoming ** Tags added: foundations-todo -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/2060311 Title: Setting "optional: true" to overcome he time

[Touch-packages] [Bug 2059550] Re: autopkgtest failures on 1:5.0.3-2ubuntu3 (Noble)

2024-04-10 Thread Julian Andres Klode
Sponsored, thanks ** Changed in: lxc (Ubuntu) Status: New => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lxc in Ubuntu. https://bugs.launchpad.net/bugs/2059550 Title: autopkgtest failures on 1:5.0.

[Touch-packages] [Bug 2060721] Re: APT 2.8.0: Promote weak key warnings to errors

2024-04-09 Thread Julian Andres Klode
** Description changed: (This bumps the apt version to 2.8.0. APT uses the odd/even number system, with 2.7.x being the development series for 2.8, and this is the only change left for the 2.8 release) (This will be uploaded after the beta and may be released before noble release, as

[Touch-packages] [Bug 2060721] [NEW] APT 2.8.0: Promote weak key warnings to errors

2024-04-09 Thread Julian Andres Klode
Public bug reported: (This bumps the apt version to 2.8.0. APT uses the odd/even number system, with 2.7.x being the development series for 2.8, and this is the only change left for the 2.8 release) (This will be uploaded after the beta and may be released before noble release, as a zero day SRU

[Touch-packages] [Bug 1951491] Re: Can't run snaps: .slice/session-1.scope is not a snap cgroup

2024-04-06 Thread Julian Andres Klode
Thanks for the bug report, unfortunately this has become quite convoluted and I've identified at least 3 different strands of discussion in here that are not related. Some stuff, like "runuser" in a cron job is clearly never going to work, but I don't know how the other two instances - sessions wi

[Touch-packages] [Bug 1988819] Re: When apt keeps back packages due to phased updates, it should list them separately

2024-04-02 Thread Julian Andres Klode
Geekley I personally agree and would go a lot further and hide even most dependencies (you don't really care which libraries you are installing, just about choices made, e.g. if there's an a | b dependency it should tell you that it picked a). So if you want to think about it that terse mode would

[Touch-packages] [Bug 2059853] Re: apt amd64 2.7.14 is missing on Ubuntu Noble?

2024-03-31 Thread Julian Andres Klode
You may have heard about the xz-utils backdoor, compromised binaries have been removed and replaced with older ones, and a partial amd64 rebuild is ongoing. ** Changed in: apt (Ubuntu) Status: New => Invalid -- You received this bug notification because you are a member of Ubuntu Touch se

[Touch-packages] [Bug 2057792] Re: Some Games are crashing linked to a vm_max_map_count too low

2024-03-24 Thread Julian Andres Klode
Uploaded procps with the file; leaving gamemode task open because maybe dynamic enhancements there still make some sense in 24.10 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to procps in Ubuntu. https://bugs.launchpad.net/bug

[Touch-packages] [Bug 2057792] Re: Some Games are crashing linked to a vm_max_map_count too low

2024-03-24 Thread Julian Andres Klode
I'm agreeing with desktop in following Fedora to bump to 1048576, the precedence makes this safe, and this I consider this a bug fix for crashing software and not a feature request. ** Changed in: procps (Ubuntu) Status: Confirmed => Triaged ** Changed in: linux (Ubuntu) Status: Con

[Touch-packages] [Bug 2057792] Re: Some Games are crashing linked to a vm_max_map_count too low

2024-03-23 Thread Julian Andres Klode
Subscribing Canonical desktop team to get their input. Basically the ask is to ship this file: https://src.fedoraproject.org/rpms/systemd/blob/f39/f/10-map-count.conf I believe if we do it should be shipped in procps; or possibly, gamemode should set that option? ** Also affects: procps (Ubuntu

[Touch-packages] [Bug 2051181] Re: apt cannot upgrade phased updates if the current security version is same as updates

2024-03-21 Thread Julian Andres Klode
jammy is green too now ** Tags removed: verification-needed verification-needed-jammy ** Tags added: verification-done verification-done-jammy -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apt in Ubuntu. https://bugs.launch

[Touch-packages] [Bug 1995790] Re: regression: ?garbage does not work correctly in install commands

2024-03-21 Thread Julian Andres Klode
jammy is green too now ** Tags removed: verification-needed-jammy ** Tags added: verification-done-jammy ** Tags removed: verification-needed ** Tags added: verification-done -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to a

[Touch-packages] [Bug 2053228] Re: software-properties-gtk does not start

2024-03-20 Thread Julian Andres Klode
** Changed in: software-properties (Ubuntu) Status: Triaged => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to software-properties in Ubuntu. https://bugs.launchpad.net/bugs/2053228 Title: software-prop

[Touch-packages] [Bug 1995790] Re: regression: ?garbage does not work correctly in install commands

2024-03-18 Thread Julian Andres Klode
The regressions on mantic have cleared up and the tests of apt have passed so this is verified there. Still clearing out a regression from update-manager:i386 on jammy- ** Tags removed: verification-needed-mantic ** Tags added: verification-done-mantic -- You received this bug notification beca

[Touch-packages] [Bug 2051181] Re: apt cannot upgrade phased updates if the current security version is same as updates

2024-03-18 Thread Julian Andres Klode
The regressions on mantic have cleared up and the tests of apt have passed so this is verified there. Still clearing out a regression from update-manager:i386 on jammy- ** Tags removed: verification-needed-mantic ** Tags added: verification-done-mantic -- You received this bug notification beca

[Touch-packages] [Bug 2054716] Re: package polkitd 124-1 failed to install/upgrade: installed polkitd package post-installation script subprocess returned error exit status 1

2024-03-14 Thread Julian Andres Klode
** Tags removed: rls-nn-incoming -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/2054716 Title: package polkitd 124-1 failed to install/upgrade: installed polkitd package

[Touch-packages] [Bug 2038925] Re: Many hangs during apt full-upgrade

2024-03-13 Thread Julian Andres Klode
If it gets stuck maybe look at top to see if it spends CPU anywhere do do a ps faux or something to see the process tree. I wonder if it's a debconf frontend socket being stuck or something ** Changed in: apt (Ubuntu) Status: New => Incomplete -- You received this bug notification because

[Touch-packages] [Bug 2047447] Re: No valid source.list found while upgrading from mantic to noble

2024-03-13 Thread Julian Andres Klode
The comment one is fixed in noble, I'm not sure what Xavier's ubuntu.sources is about though, there's probably subtle errors in there that get lost in the comment. So... Suffice it to say, this is a rather niche issue as 23.10 did not actually ship with ubuntu.sources, so it affects a few people w

[Touch-packages] [Bug 2047447] Re: No valid source.list found while upgrading from mantic to noble

2024-03-13 Thread Julian Andres Klode
** Changed in: python-apt (Ubuntu) Status: New => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python-apt in Ubuntu. https://bugs.launchpad.net/bugs/2047447 Title: No valid source.list found while upg

[Touch-packages] [Bug 2055193] Re: [FFe] APT 24.04 crypto policy update

2024-03-13 Thread Julian Andres Klode
Sorry Łukasz, this has landed in 2.7.13 in proposed back in February, with the caveat that it is a warning for now. This will essentially close the bug and we should probably consider the FFe to be switching that to an error once everything landed. Arguably some consider any of that work a bug fix

[Touch-packages] [Bug 2053228] Re: software-properties-gtk does not start

2024-03-12 Thread Julian Andres Klode
While the patch makes the application run it also breaks the functionality it's patching for deb822 sources by just ignoring them. More work is needed and I do have it scheduled for this pulse -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 2053165] Re: [noble] Version 2.7.5 causes software-properties to crash

2024-03-11 Thread Julian Andres Klode
*** This bug is a duplicate of bug 2053228 *** https://bugs.launchpad.net/bugs/2053228 Please do not delete files, certainly not ubuntu.sources, or you will no longer get updates. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscri

[Touch-packages] [Bug 1885646] Re: RM ring FTBFS

2024-03-07 Thread Julian Andres Klode
** Tags removed: update-excuse -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to nettle in Ubuntu. https://bugs.launchpad.net/bugs/1885646 Title: RM ring FTBFS Status in nettle package in Ubuntu: Incomplete Status in ring

[Touch-packages] [Bug 2055717] Re: Acquire::http::proxy ignored / used inconsistently?

2024-03-05 Thread Julian Andres Klode
I mean that's good to know that systemd does not load system-wide environment variables but it's their design choice and not a bug in apt (or systemd). -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apt in Ubuntu. https://bug

[Touch-packages] [Bug 2054925] Re: Debootstrap fails for Noble with base-files 13ubuntu7

2024-03-04 Thread Julian Andres Klode
Apologies, I saw the same issue locally fixed it but must have forgotten to build a new .dsc:/ -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to base-files in Ubuntu. https://bugs.launchpad.net/bugs/2054925 Title: Debootstrap

  1   2   3   4   5   6   7   8   9   10   >