[Touch-packages] [Bug 2061726] [NEW] rsyslog apparmor denial on reading /proc/sys/net/ipv6/conf/all/disable_ipv6

2024-04-15 Thread Martin Pitt
Public bug reported:

One of our Cockpit integration tests [1] spotted an AppArmor regression
in rsyslogd. This is coincidental, the test passes and it doesn't do
anything with rsyslogd -- just something happens to happen in the
background to trigger this (and I can actually reproduce it locally
quite reliably).


Mar 08 10:48:20 m1.cockpit.lan systemd[1]: dpkg-db-backup.service: Deactivated 
successfully.
Mar 08 10:48:20 m1.cockpit.lan systemd[1]: Finished dpkg-db-backup.service - 
Daily dpkg database backup service.
Mar 08 10:48:20 m1.cockpit.lan systemd[1]: rsyslog.service: Sent signal SIGHUP 
to main process 752 (rsyslogd) on client request.
Mar 08 10:48:20 m1.cockpit.lan kernel: audit: type=1400 
audit(1615200500.418:125): apparmor="DENIED" operation="open" class="file" 
profile="rsyslogd" name="/proc/sys/net/ipv6/conf/all/disable_ipv6" pid=752 
comm="rsyslogd" requested_mask="r" denied_mask="r" fsuid=102 ouid=0
Mar 08 10:48:20 m1.cockpit.lan kernel: audit: type=1400 
audit(1615200500.418:126): apparmor="DENIED" operation="open" class="file" 
profile="rsyslogd" name="/proc/sys/net/ipv6/conf/all/disable_ipv6" pid=752 
comm="rsyslogd" requested_mask="r" denied_mask="r" fsuid=102 ouid=0


This happens on current Ubuntu 24.04 LTS noble devel, rsyslog 8.2312.0-3ubuntu8 
and apparmor 4.0.0-beta3-0ubuntu3.

[1] 
https://cockpit-logs.us-east-1.linodeobjects.com/pull-20317-ce39e07e-20240415-204952-ubuntu-stable-other/log.html#152
[2] 
https://cockpit-logs.us-east-1.linodeobjects.com/pull-20317-ce39e07e-20240415-204952-ubuntu-stable-other/TestHistoryMetrics-testEvents-ubuntu-stable-127.0.0.2-2901-FAIL.log.gz

** Affects: rsyslog (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: apparmor noble

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to rsyslog in Ubuntu.
https://bugs.launchpad.net/bugs/2061726

Title:
  rsyslog apparmor denial on reading
  /proc/sys/net/ipv6/conf/all/disable_ipv6

Status in rsyslog package in Ubuntu:
  New

Bug description:
  One of our Cockpit integration tests [1] spotted an AppArmor
  regression in rsyslogd. This is coincidental, the test passes and it
  doesn't do anything with rsyslogd -- just something happens to happen
  in the background to trigger this (and I can actually reproduce it
  locally quite reliably).

  
  Mar 08 10:48:20 m1.cockpit.lan systemd[1]: dpkg-db-backup.service: 
Deactivated successfully.
  Mar 08 10:48:20 m1.cockpit.lan systemd[1]: Finished dpkg-db-backup.service - 
Daily dpkg database backup service.
  Mar 08 10:48:20 m1.cockpit.lan systemd[1]: rsyslog.service: Sent signal 
SIGHUP to main process 752 (rsyslogd) on client request.
  Mar 08 10:48:20 m1.cockpit.lan kernel: audit: type=1400 
audit(1615200500.418:125): apparmor="DENIED" operation="open" class="file" 
profile="rsyslogd" name="/proc/sys/net/ipv6/conf/all/disable_ipv6" pid=752 
comm="rsyslogd" requested_mask="r" denied_mask="r" fsuid=102 ouid=0
  Mar 08 10:48:20 m1.cockpit.lan kernel: audit: type=1400 
audit(1615200500.418:126): apparmor="DENIED" operation="open" class="file" 
profile="rsyslogd" name="/proc/sys/net/ipv6/conf/all/disable_ipv6" pid=752 
comm="rsyslogd" requested_mask="r" denied_mask="r" fsuid=102 ouid=0

  
  This happens on current Ubuntu 24.04 LTS noble devel, rsyslog 
8.2312.0-3ubuntu8 and apparmor 4.0.0-beta3-0ubuntu3.

  [1] 
https://cockpit-logs.us-east-1.linodeobjects.com/pull-20317-ce39e07e-20240415-204952-ubuntu-stable-other/log.html#152
  [2] 
https://cockpit-logs.us-east-1.linodeobjects.com/pull-20317-ce39e07e-20240415-204952-ubuntu-stable-other/TestHistoryMetrics-testEvents-ubuntu-stable-127.0.0.2-2901-FAIL.log.gz

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/rsyslog/+bug/2061726/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061708] Re: Yubikey stopped working after noble upgrade

2024-04-15 Thread Bug Watch Updater
** Changed in: archlinux-lp
   Status: Unknown => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to pcsc-lite in Ubuntu.
https://bugs.launchpad.net/bugs/2061708

Title:
  Yubikey stopped working after noble upgrade

Status in Arch Linux on Launchpad:
  Fix Released
Status in gnupg2 package in Ubuntu:
  New
Status in pcsc-lite package in Ubuntu:
  Invalid

Bug description:
  In Ubuntu 22.04 I used by GPG key stored on a Yubikey smart card, but
  since upgrading to Noble I get the following trying to access it.

  $ gpg --card-status
  gpg: selecting card failed: No such device 
  gpg: OpenPGP card not available: No such device

  If I run this as root it works:

  $ sudo gpg --card-status
  Reader ...: 1050:0407:X:0
  Application ID ...: D27600012401000609082616
  Application type .: OpenPGP
  Version ..: 2.1
  Manufacturer .: Yubico
  Serial number : 
  Name of cardholder: [not set]
  Language prefs ...: [not set]
  Salutation ...: 
  URL of public key : [not set]
  Login data ...: [not set]
  Signature PIN : not forced
  Key attributes ...: rsa4096 rsa4096 rsa2048
  Max. PIN lengths .: 127 127 127
  PIN retry counter : 10 0 10
  Signature counter : 1172
  UIF setting ..: Sign=off Decrypt=off Auth=off
  Signature key : 
created : 
  Encryption key: 
created : 
  Authentication key: [none]
  General key info..: [none]

  If I manually run pcscd.service then it stops working both as root and
  a user.

  $ sudo pkill -9 scdaemon
  $ sudo systemctl start pcscd.service
  $ gpg --card-status
  gpg: selecting card failed: No such device
  gpg: OpenPGP card not available: No such device
  $ sudo gpg --card-status
  gpg: selecting card failed: No such device
  gpg: OpenPGP card not available: No such device

  It might be worth mentioning I'm accessing the machine over SSH, so I
  also did experiment with a polkit rule like this:

  polkit.addRule(function(action, subject) {
  if (action.id == "org.debian.pcsc-lite.access_card" &&
  subject.isInGroup("sudo")) {
  return polkit.Result.YES;
  }
  });
  polkit.addRule(function(action, subject) {
  if (action.id == "org.debian.pcsc-lite.access_pcsc" &&
  subject.isInGroup("sudo")) {
  return polkit.Result.YES;
  }
  });

  Added into /etc/polkit-1/rules.d/99-pcscd.rules and then reloading
  polkit.service in case this was a polkit issue, but this didn't do
  anything.

  
  Versions in noble:
  pcscd: 2.0.3-1build1
  libpcslite1: 2.0.3-1build1
  gnupg: 2.4.4-2ubuntu17
  scdaemon: 2.4.4-2ubuntu17

To manage notifications about this bug go to:
https://bugs.launchpad.net/archlinux-lp/+bug/2061708/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061254] Re: No mic detected - Ubuntu 24.04 Beta

2024-04-15 Thread Hui Wang
I checked the latest ubuntu noble kernel, the fix is already merged to
this kernel through this bug:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2060531

Please wait for the upcoming release version of noble kernel.

commit 6a9156867a5ce4ded2967ca46b0a8d755d9a1ee7
Author: Jiawei Wang 
Date:   Wed Mar 13 09:58:53 2024 +0800

ASoC: amd: yc: Revert "add new YC platform variant (0x63) support"

BugLink: https://bugs.launchpad.net/bugs/2060531

commit 37bee1855d0e3b6dbeb8de71895f6f68cad137be upstream.

This reverts commit 316a784839b21b122e1761cdca54677bb19a47fa,
that enabled Yellow Carp (YC) driver for PCI revision id 0x63.

Mukunda Vijendar [1] points out that revision 0x63 is Pink
Sardine platform, not Yellow Carp. The YC driver should not
be enabled for this platform. This patch prevents the YC
driver from being incorrectly enabled.

Link: 
https://lore.kernel.org/linux-sound/023092e1-689c-4b00-b93f-4092c3724...@amd.com/
 [1]

Signed-off-by: Jiawei Wang 
Link: https://msgid.link/r/20240313015853.3573242-3...@jwang.link
Signed-off-by: Mark Brown 
Signed-off-by: Greg Kroah-Hartman 
Signed-off-by: Paolo Pisati 


** Package changed: alsa-driver (Ubuntu) => linux (Ubuntu)

** Changed in: linux (Ubuntu)
   Importance: Undecided => Medium

** Also affects: linux (Ubuntu Noble)
   Importance: Medium
 Assignee: Hui Wang (hui.wang)
   Status: New

** Changed in: linux (Ubuntu Noble)
   Status: New => In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to alsa-driver in Ubuntu.
https://bugs.launchpad.net/bugs/2061254

Title:
  No mic detected - Ubuntu 24.04 Beta

Status in linux package in Ubuntu:
  In Progress
Status in linux source package in Noble:
  In Progress

Bug description:
  On Ubuntu 23.10, my laptop microphone is detected/working fine, but can't be 
detected on Ubuntu 24.04. 
  Tried direct direct install of 24.04 and upgrade fromo 23.10, same problem

  ProblemType: Bug
  DistroRelease: Ubuntu 24.04
  Package: alsa-base 1.0.25+dfsg-0ubuntu7
  ProcVersionSignature: Ubuntu 6.8.0-22.22-generic 6.8.1
  Uname: Linux 6.8.0-22-generic x86_64
  NonfreeKernelModules: nvidia_modeset nvidia
  ApportVersion: 2.28.0-0ubuntu1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/seq:burnarz   43101 F pipewire
   /dev/snd/controlC0:  burnarz   43106 F wireplumber
   /dev/snd/controlC1:  burnarz   43106 F wireplumber
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Sun Apr 14 01:04:10 2024
  InstallationDate: Installed on 2024-04-13 (0 days ago)
  InstallationMedia: Ubuntu 24.04 LTS "Noble Numbat" - Beta amd64 (20240412)
  MachineType: LENOVO 83AR
  PackageArchitecture: all
  ProcEnviron:
   LANG=fr_FR.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  SourcePackage: alsa-driver
  Symptom: audio
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 01/24/2024
  dmi.bios.release: 1.33
  dmi.bios.vendor: LENOVO
  dmi.bios.version: MDCN33WW
  dmi.board.asset.tag: No Asset Tag
  dmi.board.name: LNVNB161216
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0T76461 WIN
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: IdeaPad Pro 5 16APH8
  dmi.ec.firmware.release: 1.33
  dmi.modalias: 
dmi:bvnLENOVO:bvrMDCN33WW:bd01/24/2024:br1.33:efr1.33:svnLENOVO:pn83AR:pvrIdeaPadPro516APH8:rvnLENOVO:rnLNVNB161216:rvrSDK0T76461WIN:cvnLENOVO:ct10:cvrIdeaPadPro516APH8:skuLENOVO_MT_83AR_BU_idea_FM_IdeaPadPro516APH8:
  dmi.product.family: IdeaPad Pro 5 16APH8
  dmi.product.name: 83AR
  dmi.product.sku: LENOVO_MT_83AR_BU_idea_FM_IdeaPad Pro 5 16APH8
  dmi.product.version: IdeaPad Pro 5 16APH8
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2061254/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061254] Re: No mic detected - Ubuntu 24.04 Beta

2024-04-15 Thread Hui Wang
@alef & @Burnarz,

I reproduced the issue on a thinkpad x13-amd laptop. And the most recent
mainline kernel already fixed this regression, I will backport the fix
to ubuntu kernel.

thx.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to alsa-driver in Ubuntu.
https://bugs.launchpad.net/bugs/2061254

Title:
  No mic detected - Ubuntu 24.04 Beta

Status in alsa-driver package in Ubuntu:
  New

Bug description:
  On Ubuntu 23.10, my laptop microphone is detected/working fine, but can't be 
detected on Ubuntu 24.04. 
  Tried direct direct install of 24.04 and upgrade fromo 23.10, same problem

  ProblemType: Bug
  DistroRelease: Ubuntu 24.04
  Package: alsa-base 1.0.25+dfsg-0ubuntu7
  ProcVersionSignature: Ubuntu 6.8.0-22.22-generic 6.8.1
  Uname: Linux 6.8.0-22-generic x86_64
  NonfreeKernelModules: nvidia_modeset nvidia
  ApportVersion: 2.28.0-0ubuntu1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/seq:burnarz   43101 F pipewire
   /dev/snd/controlC0:  burnarz   43106 F wireplumber
   /dev/snd/controlC1:  burnarz   43106 F wireplumber
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Sun Apr 14 01:04:10 2024
  InstallationDate: Installed on 2024-04-13 (0 days ago)
  InstallationMedia: Ubuntu 24.04 LTS "Noble Numbat" - Beta amd64 (20240412)
  MachineType: LENOVO 83AR
  PackageArchitecture: all
  ProcEnviron:
   LANG=fr_FR.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  SourcePackage: alsa-driver
  Symptom: audio
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 01/24/2024
  dmi.bios.release: 1.33
  dmi.bios.vendor: LENOVO
  dmi.bios.version: MDCN33WW
  dmi.board.asset.tag: No Asset Tag
  dmi.board.name: LNVNB161216
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0T76461 WIN
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: IdeaPad Pro 5 16APH8
  dmi.ec.firmware.release: 1.33
  dmi.modalias: 
dmi:bvnLENOVO:bvrMDCN33WW:bd01/24/2024:br1.33:efr1.33:svnLENOVO:pn83AR:pvrIdeaPadPro516APH8:rvnLENOVO:rnLNVNB161216:rvrSDK0T76461WIN:cvnLENOVO:ct10:cvrIdeaPadPro516APH8:skuLENOVO_MT_83AR_BU_idea_FM_IdeaPadPro516APH8:
  dmi.product.family: IdeaPad Pro 5 16APH8
  dmi.product.name: 83AR
  dmi.product.sku: LENOVO_MT_83AR_BU_idea_FM_IdeaPad Pro 5 16APH8
  dmi.product.version: IdeaPad Pro 5 16APH8
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-driver/+bug/2061254/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061708] Re: Yubikey stopped working after noble upgrade

2024-04-15 Thread Mario Limonciello
According to the upstream bug, this appears to be a new intended
behavior with newer gnupg2:

https://dev.gnupg.org/T6871

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to pcsc-lite in Ubuntu.
https://bugs.launchpad.net/bugs/2061708

Title:
  Yubikey stopped working after noble upgrade

Status in Arch Linux on Launchpad:
  Unknown
Status in gnupg2 package in Ubuntu:
  New
Status in pcsc-lite package in Ubuntu:
  Invalid

Bug description:
  In Ubuntu 22.04 I used by GPG key stored on a Yubikey smart card, but
  since upgrading to Noble I get the following trying to access it.

  $ gpg --card-status
  gpg: selecting card failed: No such device 
  gpg: OpenPGP card not available: No such device

  If I run this as root it works:

  $ sudo gpg --card-status
  Reader ...: 1050:0407:X:0
  Application ID ...: D27600012401000609082616
  Application type .: OpenPGP
  Version ..: 2.1
  Manufacturer .: Yubico
  Serial number : 
  Name of cardholder: [not set]
  Language prefs ...: [not set]
  Salutation ...: 
  URL of public key : [not set]
  Login data ...: [not set]
  Signature PIN : not forced
  Key attributes ...: rsa4096 rsa4096 rsa2048
  Max. PIN lengths .: 127 127 127
  PIN retry counter : 10 0 10
  Signature counter : 1172
  UIF setting ..: Sign=off Decrypt=off Auth=off
  Signature key : 
created : 
  Encryption key: 
created : 
  Authentication key: [none]
  General key info..: [none]

  If I manually run pcscd.service then it stops working both as root and
  a user.

  $ sudo pkill -9 scdaemon
  $ sudo systemctl start pcscd.service
  $ gpg --card-status
  gpg: selecting card failed: No such device
  gpg: OpenPGP card not available: No such device
  $ sudo gpg --card-status
  gpg: selecting card failed: No such device
  gpg: OpenPGP card not available: No such device

  It might be worth mentioning I'm accessing the machine over SSH, so I
  also did experiment with a polkit rule like this:

  polkit.addRule(function(action, subject) {
  if (action.id == "org.debian.pcsc-lite.access_card" &&
  subject.isInGroup("sudo")) {
  return polkit.Result.YES;
  }
  });
  polkit.addRule(function(action, subject) {
  if (action.id == "org.debian.pcsc-lite.access_pcsc" &&
  subject.isInGroup("sudo")) {
  return polkit.Result.YES;
  }
  });

  Added into /etc/polkit-1/rules.d/99-pcscd.rules and then reloading
  polkit.service in case this was a polkit issue, but this didn't do
  anything.

  
  Versions in noble:
  pcscd: 2.0.3-1build1
  libpcslite1: 2.0.3-1build1
  gnupg: 2.4.4-2ubuntu17
  scdaemon: 2.4.4-2ubuntu17

To manage notifications about this bug go to:
https://bugs.launchpad.net/archlinux-lp/+bug/2061708/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061708] Re: Yubikey stopped working after noble upgrade

2024-04-15 Thread Mario Limonciello
I managed to get it working as a user by manually starting pcscd.service
and with the following to force scdaemon to use it.

# cat ~/.gnupg/scdaemon.conf 
card-timeout 5
disable-ccid

To me this seems to be a regression in behavior from 2.2.27-3ubuntu2.1
to 2.4.4-2ubuntu17.

** Bug watch added: 
gitlab.archlinux.org/archlinux/packaging/packages/gnupg/-/issues #4
   https://gitlab.archlinux.org/archlinux/packaging/packages/gnupg/-/issues/4

** Also affects: archlinux-lp via
   https://gitlab.archlinux.org/archlinux/packaging/packages/gnupg/-/issues/4
   Importance: Unknown
   Status: Unknown

** Changed in: pcsc-lite (Ubuntu)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to pcsc-lite in Ubuntu.
https://bugs.launchpad.net/bugs/2061708

Title:
  Yubikey stopped working after noble upgrade

Status in Arch Linux on Launchpad:
  Unknown
Status in gnupg2 package in Ubuntu:
  New
Status in pcsc-lite package in Ubuntu:
  Invalid

Bug description:
  In Ubuntu 22.04 I used by GPG key stored on a Yubikey smart card, but
  since upgrading to Noble I get the following trying to access it.

  $ gpg --card-status
  gpg: selecting card failed: No such device 
  gpg: OpenPGP card not available: No such device

  If I run this as root it works:

  $ sudo gpg --card-status
  Reader ...: 1050:0407:X:0
  Application ID ...: D27600012401000609082616
  Application type .: OpenPGP
  Version ..: 2.1
  Manufacturer .: Yubico
  Serial number : 
  Name of cardholder: [not set]
  Language prefs ...: [not set]
  Salutation ...: 
  URL of public key : [not set]
  Login data ...: [not set]
  Signature PIN : not forced
  Key attributes ...: rsa4096 rsa4096 rsa2048
  Max. PIN lengths .: 127 127 127
  PIN retry counter : 10 0 10
  Signature counter : 1172
  UIF setting ..: Sign=off Decrypt=off Auth=off
  Signature key : 
created : 
  Encryption key: 
created : 
  Authentication key: [none]
  General key info..: [none]

  If I manually run pcscd.service then it stops working both as root and
  a user.

  $ sudo pkill -9 scdaemon
  $ sudo systemctl start pcscd.service
  $ gpg --card-status
  gpg: selecting card failed: No such device
  gpg: OpenPGP card not available: No such device
  $ sudo gpg --card-status
  gpg: selecting card failed: No such device
  gpg: OpenPGP card not available: No such device

  It might be worth mentioning I'm accessing the machine over SSH, so I
  also did experiment with a polkit rule like this:

  polkit.addRule(function(action, subject) {
  if (action.id == "org.debian.pcsc-lite.access_card" &&
  subject.isInGroup("sudo")) {
  return polkit.Result.YES;
  }
  });
  polkit.addRule(function(action, subject) {
  if (action.id == "org.debian.pcsc-lite.access_pcsc" &&
  subject.isInGroup("sudo")) {
  return polkit.Result.YES;
  }
  });

  Added into /etc/polkit-1/rules.d/99-pcscd.rules and then reloading
  polkit.service in case this was a polkit issue, but this didn't do
  anything.

  
  Versions in noble:
  pcscd: 2.0.3-1build1
  libpcslite1: 2.0.3-1build1
  gnupg: 2.4.4-2ubuntu17
  scdaemon: 2.4.4-2ubuntu17

To manage notifications about this bug go to:
https://bugs.launchpad.net/archlinux-lp/+bug/2061708/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061708] [NEW] Yubikey stopped working after noble upgrade

2024-04-15 Thread Mario Limonciello
Public bug reported:

In Ubuntu 22.04 I used by GPG key stored on a Yubikey smart card, but
since upgrading to Noble I get the following trying to access it.

$ gpg --card-status
gpg: selecting card failed: No such device 
gpg: OpenPGP card not available: No such device

If I run this as root it works:

$ sudo gpg --card-status
Reader ...: 1050:0407:X:0
Application ID ...: D27600012401000609082616
Application type .: OpenPGP
Version ..: 2.1
Manufacturer .: Yubico
Serial number : 
Name of cardholder: [not set]
Language prefs ...: [not set]
Salutation ...: 
URL of public key : [not set]
Login data ...: [not set]
Signature PIN : not forced
Key attributes ...: rsa4096 rsa4096 rsa2048
Max. PIN lengths .: 127 127 127
PIN retry counter : 10 0 10
Signature counter : 1172
UIF setting ..: Sign=off Decrypt=off Auth=off
Signature key : 
  created : 
Encryption key: 
  created : 
Authentication key: [none]
General key info..: [none]

If I manually run pcscd.service then it stops working both as root and a
user.

$ sudo pkill -9 scdaemon
$ sudo systemctl start pcscd.service
$ gpg --card-status
gpg: selecting card failed: No such device
gpg: OpenPGP card not available: No such device
$ sudo gpg --card-status
gpg: selecting card failed: No such device
gpg: OpenPGP card not available: No such device

It might be worth mentioning I'm accessing the machine over SSH, so I
also did experiment with a polkit rule like this:

polkit.addRule(function(action, subject) {
if (action.id == "org.debian.pcsc-lite.access_card" &&
subject.isInGroup("sudo")) {
return polkit.Result.YES;
}
});
polkit.addRule(function(action, subject) {
if (action.id == "org.debian.pcsc-lite.access_pcsc" &&
subject.isInGroup("sudo")) {
return polkit.Result.YES;
}
});

Added into /etc/polkit-1/rules.d/99-pcscd.rules and then reloading
polkit.service in case this was a polkit issue, but this didn't do
anything.


Versions in noble:
pcscd: 2.0.3-1build1
libpcslite1: 2.0.3-1build1
gnupg: 2.4.4-2ubuntu17
scdaemon: 2.4.4-2ubuntu17

** Affects: archlinux-lp
 Importance: Unknown
 Status: Unknown

** Affects: gnupg2 (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: pcsc-lite (Ubuntu)
 Importance: Undecided
 Status: New

** Also affects: gnupg (Ubuntu)
   Importance: Undecided
   Status: New

** Package changed: gnupg (Ubuntu) => gnupg2 (Ubuntu)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to gnupg in Ubuntu.
https://bugs.launchpad.net/bugs/2061708

Title:
  Yubikey stopped working after noble upgrade

Status in Arch Linux on Launchpad:
  Unknown
Status in gnupg2 package in Ubuntu:
  New
Status in pcsc-lite package in Ubuntu:
  New

Bug description:
  In Ubuntu 22.04 I used by GPG key stored on a Yubikey smart card, but
  since upgrading to Noble I get the following trying to access it.

  $ gpg --card-status
  gpg: selecting card failed: No such device 
  gpg: OpenPGP card not available: No such device

  If I run this as root it works:

  $ sudo gpg --card-status
  Reader ...: 1050:0407:X:0
  Application ID ...: D27600012401000609082616
  Application type .: OpenPGP
  Version ..: 2.1
  Manufacturer .: Yubico
  Serial number : 
  Name of cardholder: [not set]
  Language prefs ...: [not set]
  Salutation ...: 
  URL of public key : [not set]
  Login data ...: [not set]
  Signature PIN : not forced
  Key attributes ...: rsa4096 rsa4096 rsa2048
  Max. PIN lengths .: 127 127 127
  PIN retry counter : 10 0 10
  Signature counter : 1172
  UIF setting ..: Sign=off Decrypt=off Auth=off
  Signature key : 
created : 
  Encryption key: 
created : 
  Authentication key: [none]
  General key info..: [none]

  If I manually run pcscd.service then it stops working both as root and
  a user.

  $ sudo pkill -9 scdaemon
  $ sudo systemctl start pcscd.service
  $ gpg --card-status
  gpg: selecting card failed: No such device
  gpg: OpenPGP card not available: No such device
  $ sudo gpg --card-status
  gpg: selecting card failed: No such device
  gpg: OpenPGP card not available: No such device

  It might be worth mentioning I'm accessing the machine over SSH, so I
  also did experiment with a polkit rule like this:

  polkit.addRule(function(action, subject) {
  if (action.id == "org.debian.pcsc-lite.access_card" &&
  subject.isInGroup("sudo")) {
  return polkit.Result.YES;
  }
  });
  polkit.addRule(function(action, subject) {
  if (action.id == "org.debian.pcsc-lite.access_pcsc" &&
  subject.isInGroup("sudo")) {
  return polkit.Result.YES;
  }
  });

  Added into /etc/polkit-1/rules.d/99-pcscd.rules and then reloading
  polkit.service in case this was a polkit issue, but this didn't do
  anything.

  
  

[Touch-packages] [Bug 1207812] Enquiry-Please attend to this.

2024-04-15 Thread Kamatera Support
-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to libimobiledevice in
Ubuntu.
https://bugs.launchpad.net/bugs/1207812

Title:
  [FFe] Update libimobiledevice to support iOS 7, fix Trust Prompt
  Looping

Status in Linux Mint:
  Fix Released
Status in libimobiledevice package in Ubuntu:
  Fix Released
Status in libimobiledevice package in Debian:
  Fix Released

Bug description:
  The latest libimobiledevice release 1.1.5 is a year old and does not
  support iOS7 devices. Most iOS devices have been updated to iOS7 by
  now, so currently the library is broken in functionality for most
  users. The git snapshot has been tested to work, but there seems to be
  no new upstream release being prepared for the time being.

  The new git snapshot includes several fixes, including the security
  fix that was previously patched on top of 1.1.5 in Ubuntu.

  Packaging branch merge request attached to this bug report.

  --- Original report ---

  The iPhone reporting "Trust the currently connected computer?" Trust/Don't 
Trust.
  This then happens in a continous loop when clicking Trust.

  ---
  ApportVersion: 2.9.2-0ubuntu8.3
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  nrawlins   2068 F pulseaudio
  DistroRelease: Ubuntu 13.04
  HibernationDevice: RESUME=UUID=f089ceb3-a892-4f99-92d3-a61c99bb2feb
  InstallationDate: Installed on 2013-08-15 (3 days ago)
  InstallationMedia: Ubuntu 13.04 "Raring Ringtail" - Release amd64 (20130424)
  MachineType: Sony Corporation VGN-SR29XN_S
  MarkForUpload: True
  Package: linux 3.8.0.27.45
  PackageArchitecture: amd64
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.8.0-27-generic 
root=UUID=7656e9f3-5437-4e10-a467-62d52144f471 ro quiet splash vt.handoff=7
  ProcVersionSignature: Ubuntu 3.8.0-27.40-generic 3.8.13.4
  RelatedPackageVersions:
   linux-restricted-modules-3.8.0-27-generic N/A
   linux-backports-modules-3.8.0-27-generic  N/A
   linux-firmware1.106
  Tags:  raring
  Uname: Linux 3.8.0-27-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo
  dmi.bios.date: 08/28/2009
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: R1130Y1
  dmi.board.asset.tag: N/A
  dmi.board.name: VAIO
  dmi.board.vendor: Sony Corporation
  dmi.board.version: N/A
  dmi.chassis.asset.tag: N/A
  dmi.chassis.type: 10
  dmi.chassis.vendor: Sony Corporation
  dmi.chassis.version: N/A
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrR1130Y1:bd08/28/2009:svnSonyCorporation:pnVGN-SR29XN_S:pvrC6017UKK:rvnSonyCorporation:rnVAIO:rvrN/A:cvnSonyCorporation:ct10:cvrN/A:
  dmi.product.name: VGN-SR29XN_S
  dmi.product.version: C6017UKK
  dmi.sys.vendor: Sony Corporation

To manage notifications about this bug go to:
https://bugs.launchpad.net/linuxmint/+bug/1207812/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2059976] Re: unmkinitramfs is very slow on initrd from ubuntu 23.10+, solution proposed

2024-04-15 Thread Benjamin Drung
I published the first version of the Rust implementation:
https://github.com/bdrung/icpio

icpio is 88 to 274 times faster than lsinitramfs. See README.md from
icpio.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to initramfs-tools in Ubuntu.
https://bugs.launchpad.net/bugs/2059976

Title:
  unmkinitramfs is very slow on initrd from ubuntu 23.10+, solution
  proposed

Status in initramfs-tools package in Ubuntu:
  New

Bug description:
  Since 23.10 the initrd consists of 4 embedded cpio:
  - amd microcode
  - intel microcode
  - firmware + kernel modules
  - rest (compressed)

  Previously it was:
  - amd microcode
  - intel microcode
  - rest (compressed)

  There is no archive size header for cpio, so unmkinitramfs has to
  parse headers of each entry in uncompressed archives.

  > time unmkinitramfs 23.04/{initrd,unpack}

  real0m3.625s
  user0m1.595s
  sys 0m3.467s

  > time unmkinitramfs 23.10/{initrd,unpack}

  real0m15.982s
  user0m20.174s
  sys 0m6.995s

  > for dir in 23.04/unpack/early*; do printf '%-20s %s\n' "$dir" "$(find 
"$dir" | wc -l)"; done
  23.04/unpack/early   5
  23.04/unpack/early2  6

  > for dir in 23.10/unpack/early*; do printf '%-20s %s\n' "$dir" "$(find 
"$dir" | wc -l)"; done
  23.10/unpack/early   5
  23.10/unpack/early2  6
  23.10/unpack/early3  2874

  
  Here https://github.com/slowpeek/unmkinitramfs-turbo I've made it a lot 
faster with two changes:
  - bash instead of sh for bash's "read -N"
  - xxd dump of initrd instead of raw binary data

  
  I wonder, if the developers are interested in accepting my improvements into 
the code base?

  
  > time unmkinitramfs-classic-turbo 23.10/{initrd,unpack}

  real0m2.209s
  user0m2.161s
  sys 0m1.341s

  > time unmkinitramfs-turbo 23.10/{initrd,unpack}
   early .. +
  early2 .. +
  early3 .. +
main .. +

  real0m1.973s
  user0m2.094s
  sys 0m1.244s

  
  All tools in the repo, even the classic one, feature -s/--scan option. With 
it, the tools only dump offset + size for embedded archives, nothing is 
unpacked. It can be used to measure parsing speed.

  In the repo there are three tools:
  - unmkinitramfs-classic: the original tool
  - unmkinitramfs-classic-turbo: the improved tool with minimal changes
  - unmkinitramfs-turbo: the improved tool with many changes to my tastes, 
extra dependency on "file" and some additional features (-ss option, 
decompression with 7za)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/initramfs-tools/+bug/2059976/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2059872] Re: Unable to listen on port 22 if multiple Port= present in sshd configuration

2024-04-15 Thread Launchpad Bug Tracker
This bug was fixed in the package openssh - 1:9.6p1-3ubuntu13

---
openssh (1:9.6p1-3ubuntu13) noble; urgency=medium

  [ Marco Trevisan (Treviño) ]
  * debian: Remove dependency on libsystemd
As per the xz backdoor we learned that the least dependencies sshd have,
the best it is, so avoid to plug libsystemd (which also brings various
other dependencies) inside sshd for no reason:

- d/p/systemd-readiness.patch: Use upstream patch with no libsystemd
  dependency
- d/p/systemd-socket-activation.patch: Import patch from debian that
  mimics the libsystemd sd_listen_fds() code, as refactored by Colin
  Watson.
- d/control: Remove dependencies on  libsystemd-dev | libelogind-dev
- d/rules: Drop --with-systemd flag (new options are used by default)

  [ Nick Rosbrook ]
  * debian/patches: only set PAM_RHOST if remote host is not "UNKNOWN"
(LP: #2060150)
  * debian/openssh-server.postinst: don't re-enable ssh.socket if it was 
disabled
(LP: #2059874)
  * d/p/sshd-socket-generator.patch: do not always ignore ListenStream=22
(LP: #2059872)

 -- Nick Rosbrook   Fri, 05 Apr 2024 15:30:31 -0400

** Changed in: openssh (Ubuntu)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/2059872

Title:
  Unable to listen on port 22 if multiple Port= present in sshd
  configuration

Status in openssh package in Ubuntu:
  Fix Released

Bug description:
  Recently introduced sshd-socket-generator for socket activation in
  openssh 1:9.6p1-3ubuntu3 has a bug when dealing with multiple Port or
  ListenAddress entries in the sshd configuration.

  If you have multiple Port or ListenAddress and one of them is for port
  22, it just skips it.

  To show it clearly, here is an example:
  Port 22
  Port 1024

  It generates:
  ListenStream=
  ListenStream=1024

  Now nothing is listening to port 22, hence breaking existing
  configurations.

  This was tested on 1:9.6p1-3ubuntu11.

  The intention seems to be to not generate the drop-in if only port 22
  is in use, but it does not account for the case of multiple Port or
  ListenAddress where one of them is for port 22.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/2059872/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2059874] Re: on upgrade sshd-socket-generator conversion does not respect administrator intent

2024-04-15 Thread Launchpad Bug Tracker
This bug was fixed in the package openssh - 1:9.6p1-3ubuntu13

---
openssh (1:9.6p1-3ubuntu13) noble; urgency=medium

  [ Marco Trevisan (Treviño) ]
  * debian: Remove dependency on libsystemd
As per the xz backdoor we learned that the least dependencies sshd have,
the best it is, so avoid to plug libsystemd (which also brings various
other dependencies) inside sshd for no reason:

- d/p/systemd-readiness.patch: Use upstream patch with no libsystemd
  dependency
- d/p/systemd-socket-activation.patch: Import patch from debian that
  mimics the libsystemd sd_listen_fds() code, as refactored by Colin
  Watson.
- d/control: Remove dependencies on  libsystemd-dev | libelogind-dev
- d/rules: Drop --with-systemd flag (new options are used by default)

  [ Nick Rosbrook ]
  * debian/patches: only set PAM_RHOST if remote host is not "UNKNOWN"
(LP: #2060150)
  * debian/openssh-server.postinst: don't re-enable ssh.socket if it was 
disabled
(LP: #2059874)
  * d/p/sshd-socket-generator.patch: do not always ignore ListenStream=22
(LP: #2059872)

 -- Nick Rosbrook   Fri, 05 Apr 2024 15:30:31 -0400

** Changed in: openssh (Ubuntu)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/2059874

Title:
  on upgrade sshd-socket-generator conversion does not respect
  administrator intent

Status in openssh package in Ubuntu:
  Fix Released

Bug description:
  the openssh-server 1:9.6p1-3ubuntu11 postinst contains this code
  snippet:

  if [ "$action" == configure ]; then
..snip..
if dpkg --compare-versions "$2" lt-nl 1:9.6p1-3ubuntu3~; then
  ..snip..
  if [ -d /run/systemd/system ]; then
# Make sure ssh.service is disabled.
systemctl unmask ssh.service
systemctl disable --now ssh.service > /dev/null 2>&1

# sshd-socket-generator is invoked on daemon-reload.
systemctl daemon-reload
systemctl enable ssh.socket
  fi
fi
  fi

  This does not respect existing service and socket unit configuration,
  it effectively re-enables a disabled ssh.service (and even a masked
  one), and a manually disabled socket unit. I strongly suspect it does
  not respect systemd presets either.

  This is unexpected behaviour.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/2059874/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2060150] Re: openssh sets PAM_RHOST to UNKNOWN causing slow logins

2024-04-15 Thread Launchpad Bug Tracker
This bug was fixed in the package openssh - 1:9.6p1-3ubuntu13

---
openssh (1:9.6p1-3ubuntu13) noble; urgency=medium

  [ Marco Trevisan (Treviño) ]
  * debian: Remove dependency on libsystemd
As per the xz backdoor we learned that the least dependencies sshd have,
the best it is, so avoid to plug libsystemd (which also brings various
other dependencies) inside sshd for no reason:

- d/p/systemd-readiness.patch: Use upstream patch with no libsystemd
  dependency
- d/p/systemd-socket-activation.patch: Import patch from debian that
  mimics the libsystemd sd_listen_fds() code, as refactored by Colin
  Watson.
- d/control: Remove dependencies on  libsystemd-dev | libelogind-dev
- d/rules: Drop --with-systemd flag (new options are used by default)

  [ Nick Rosbrook ]
  * debian/patches: only set PAM_RHOST if remote host is not "UNKNOWN"
(LP: #2060150)
  * debian/openssh-server.postinst: don't re-enable ssh.socket if it was 
disabled
(LP: #2059874)
  * d/p/sshd-socket-generator.patch: do not always ignore ListenStream=22
(LP: #2059872)

 -- Nick Rosbrook   Fri, 05 Apr 2024 15:30:31 -0400

** Changed in: openssh (Ubuntu)
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/2060150

Title:
  openssh sets PAM_RHOST to UNKNOWN causing slow logins

Status in openssh package in Ubuntu:
  Fix Released

Bug description:
  When using sshd's -i option with stdio that is not a AF_INET/AF_INET6
  socket, auth_get_canonical_hostname() returns "UNKNOWN" which is then
  set as the value of PAM_RHOST, causing pam to try to do a reverse DNS
  query of "UNKNOWN", which times out multiple times, causing a
  substantial slowdown when logging in.

  upstream PR: https://github.com/openssh/openssh-portable/pull/388
  upstream email: 
https://lists.mindrot.org/pipermail/openssh-unix-dev/2024-April/041289.html
  Fedora backport: https://src.fedoraproject.org/rpms/openssh/pull-request/71
  Debian backport: https://salsa.debian.org/ssh-team/openssh/-/merge_requests/25

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/2060150/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2060009] Re: mesa 24.0.3-1ubuntu3 breaks OpenGL applications on amdgpu

2024-04-15 Thread Heinrich Schuchardt
Thank you for the update Jeremy. OpenSCAD works correctly now.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/2060009

Title:
  mesa 24.0.3-1ubuntu3 breaks OpenGL applications on amdgpu

Status in mesa package in Ubuntu:
  Fix Released

Bug description:
  With mesa 24.0.3-1ubuntu3 OpenSCAD does not work correctly on AMD GPUs.
  Cf. https://github.com/openscad/openscad/issues/5072

  According to OpenSCAD maintainers this was a bug fixed in Mesa-24.0.4. Cf. 
https://docs.mesa3d.org/relnotes/24.0.4.html
  ---
  ProblemType: Bug
  ApportVersion: 2.28.0-0ubuntu1
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: pass
  CompositorRunning: None
  CurrentDesktop: KDE
  DistUpgraded: Fresh install
  DistroCodename: noble
  DistroRelease: Ubuntu 24.04
  DistroVariant: ubuntu
  DkmsStatus:
   fwts-efi-runtime-dkms/24.01.00, 6.8.0-11-generic, x86_64: installed 
(WARNING! Diff between built and installed module!)
   fwts-efi-runtime-dkms/24.01.00, 6.8.0-20-generic, x86_64: installed 
(WARNING! Diff between built and installed module!)
  DpkgLog:

  ExtraDebuggingInterest: No
  GraphicsCard:
   Advanced Micro Devices, Inc. [AMD/ATI] Raven Ridge [Radeon Vega Series / 
Radeon Vega Mobile Series] [1002:15dd] (rev c4) (prog-if 00 [VGA controller])
     Subsystem: Lenovo Raven Ridge [Radeon Vega Series / Radeon Vega Mobile 
Series] [17aa:506f]
  InstallationDate: Installed on 2021-07-01 (1006 days ago)
  InstallationMedia: Kubuntu 21.04 "Hirsute Hippo" - Release amd64 (20210420)
  Lsusb:
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 003 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
   Bus 003 Device 003: ID 04f2:b604 Chicony Electronics Co., Ltd Integrated 
Camera (1280x720@30)
   Bus 004 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
  MachineType: LENOVO 20KV0008GE
  Package: mesa (not installed)
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-6.8.0-20-generic 
root=/dev/mapper/vgubuntu-root ro
  ProcVersionSignature: Ubuntu 6.8.0-20.20-generic 6.8.1
  Tags: noble ubuntu regression reproducible
  Uname: Linux 6.8.0-20-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dialout dip libvirt lpadmin lxd plugdev sambashare 
sbuild sispmctl sudo
  _MarkForUpload: True
  dmi.bios.date: 02/08/2023
  dmi.bios.release: 1.63
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R0UET83W (1.63 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20KV0008GE
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.63
  dmi.modalias: 
dmi:bvnLENOVO:bvrR0UET83W(1.63):bd02/08/2023:br1.63:efr1.63:svnLENOVO:pn20KV0008GE:pvrThinkPadE585:rvnLENOVO:rn20KV0008GE:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_20KV_BU_Think_FM_ThinkPadE585:
  dmi.product.family: ThinkPad E585
  dmi.product.name: 20KV0008GE
  dmi.product.sku: LENOVO_MT_20KV_BU_Think_FM_ThinkPad E585
  dmi.product.version: ThinkPad E585
  dmi.sys.vendor: LENOVO
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.120-2
  version.libgl1-mesa-dri: libgl1-mesa-dri 24.0.3-1ubuntu3
  version.libgl1-mesa-glx: libgl1-mesa-glx 23.1.3-1ubuntu1
  version.xserver-xorg-core: xserver-xorg-core 2:21.1.11-2ubuntu1
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:22.0.0-1
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20210115-1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 
1:1.0.17-2build1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mesa/+bug/2060009/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061686] [NEW] After updating to ubuntu 24.04, WiFi doesn't connect to secured networks at login or resume from sleep

2024-04-15 Thread Nicolás Abel Carbone
Public bug reported:

I updated a Thinkpad T14 AMD Gen 2 from 23.10 to 24.04. Since the
update, WiFi doesn't automatically connect at login or when resuming
from sleep if the network is secured with a password.

It does connect automatically if it finds a remembered open network.

ProblemType: Bug
DistroRelease: Ubuntu 24.04
Package: network-manager 1.46.0-1ubuntu2
ProcVersionSignature: Ubuntu 6.8.0-22.22-generic 6.8.1
Uname: Linux 6.8.0-22-generic x86_64
ApportVersion: 2.28.0-0ubuntu1
Architecture: amd64
CRDA: N/A
CasperMD5CheckResult: pass
CurrentDesktop: ubuntu:GNOME
Date: Mon Apr 15 17:50:40 2024
InstallationDate: Installed on 2022-02-02 (803 days ago)
InstallationMedia: Ubuntu 21.10 "Impish Indri" - Release amd64 (20211012)
IpRoute:
 default via 192.168.0.1 dev wlan0 proto dhcp src 192.168.0.128 metric 600 
 172.17.0.0/16 dev docker0 proto kernel scope link src 172.17.0.1 linkdown 
 192.168.0.0/24 dev wlan0 proto kernel scope link src 192.168.0.128 metric 600 
 192.168.122.0/24 dev virbr0 proto kernel scope link src 192.168.122.1 linkdown
SourcePackage: network-manager
UpgradeStatus: Upgraded to noble on 2024-04-11 (4 days ago)
nmcli-nm:
 RUNNING VERSION  STATE  STARTUP   CONNECTIVITY  NETWORKING  WIFI-HW   
WIFI  WWAN-HW  WWAN 
 ejecutando  1.46.0   conectado  Iniciado  total activadoactivado  
activado  missing  activado

** Affects: network-manager (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug noble wayland-session

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/2061686

Title:
  After updating to ubuntu 24.04, WiFi doesn't connect to secured
  networks at login or resume from sleep

Status in network-manager package in Ubuntu:
  New

Bug description:
  I updated a Thinkpad T14 AMD Gen 2 from 23.10 to 24.04. Since the
  update, WiFi doesn't automatically connect at login or when resuming
  from sleep if the network is secured with a password.

  It does connect automatically if it finds a remembered open network.

  ProblemType: Bug
  DistroRelease: Ubuntu 24.04
  Package: network-manager 1.46.0-1ubuntu2
  ProcVersionSignature: Ubuntu 6.8.0-22.22-generic 6.8.1
  Uname: Linux 6.8.0-22-generic x86_64
  ApportVersion: 2.28.0-0ubuntu1
  Architecture: amd64
  CRDA: N/A
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Mon Apr 15 17:50:40 2024
  InstallationDate: Installed on 2022-02-02 (803 days ago)
  InstallationMedia: Ubuntu 21.10 "Impish Indri" - Release amd64 (20211012)
  IpRoute:
   default via 192.168.0.1 dev wlan0 proto dhcp src 192.168.0.128 metric 600 
   172.17.0.0/16 dev docker0 proto kernel scope link src 172.17.0.1 linkdown 
   192.168.0.0/24 dev wlan0 proto kernel scope link src 192.168.0.128 metric 
600 
   192.168.122.0/24 dev virbr0 proto kernel scope link src 192.168.122.1 
linkdown
  SourcePackage: network-manager
  UpgradeStatus: Upgraded to noble on 2024-04-11 (4 days ago)
  nmcli-nm:
   RUNNING VERSION  STATE  STARTUP   CONNECTIVITY  NETWORKING  WIFI-HW  
 WIFI  WWAN-HW  WWAN 
   ejecutando  1.46.0   conectado  Iniciado  total activadoactivado 
 activado  missing  activado

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/2061686/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061214] Re: Software sources not correctly updated after upgrade

2024-04-15 Thread Brian Murray
** Tags added: dist-upgrade jammy-to-noble

** Tags added: rls-nn-incmong

** Tags removed: rls-nn-incmong
** Tags added: rls-nn-incoming

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to software-properties in
Ubuntu.
https://bugs.launchpad.net/bugs/2061214

Title:
  Software sources not correctly updated after upgrade

Status in software-properties package in Ubuntu:
  New

Bug description:
  Upgrading Lubuntu Jammy to Lubuntu Noble using TUI results in
  "Software sources" not correctly updated after upgrade. Prompt= shows
  normal and not LTS

  Used command sudo do-release-upgrade -d

  Otherwise the upgrade is good

  see attached screenshot

  ProblemType: Bug
  DistroRelease: Ubuntu 24.04
  Package: software-properties-common 0.99.46
  ProcVersionSignature: Ubuntu 6.8.0-22.22-generic 6.8.1
  Uname: Linux 6.8.0-22-generic x86_64
  ApportVersion: 2.28.0-0ubuntu1
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: LXQt
  Date: Sat Apr 13 11:44:28 2024
  InstallationDate: Installed on 2024-04-13 (0 days ago)
  InstallationMedia: Lubuntu 22.04.4 LTS "Jammy Jellyfish" - Release amd64 
(20240331)
  PackageArchitecture: all
  SourcePackage: software-properties
  UpgradeStatus: Upgraded to noble on 2024-04-13 (0 days ago)
  mtime.conffile..etc.init.d.apport: 2024-02-22T14:20:00

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/software-properties/+bug/2061214/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2060009] Re: mesa 24.0.3-1ubuntu3 breaks OpenGL applications on amdgpu

2024-04-15 Thread Launchpad Bug Tracker
This bug was fixed in the package mesa - 24.0.5-1ubuntu1

---
mesa (24.0.5-1ubuntu1) noble; urgency=medium

  * Merge from Debian. (LP: #2060009, #2060679)

mesa (24.0.5-1) unstable; urgency=medium

  * New upstream release.

mesa (24.0.4-1) unstable; urgency=medium

  [ Timo Aaltonen ]
  * New upstream release.
  * patches: Dropped upstreamed patches.

  [ Fabio Pedretti ]
  * control: libllvmspirvlib-*-dev is needed even with rusticl disabled
(Closes: #1061287)
  * control: Bump meson build-dep

 -- Timo Aaltonen   Fri, 12 Apr 2024 10:12:19 +0300

** Changed in: mesa (Ubuntu)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/2060009

Title:
  mesa 24.0.3-1ubuntu3 breaks OpenGL applications on amdgpu

Status in mesa package in Ubuntu:
  Fix Released

Bug description:
  With mesa 24.0.3-1ubuntu3 OpenSCAD does not work correctly on AMD GPUs.
  Cf. https://github.com/openscad/openscad/issues/5072

  According to OpenSCAD maintainers this was a bug fixed in Mesa-24.0.4. Cf. 
https://docs.mesa3d.org/relnotes/24.0.4.html
  ---
  ProblemType: Bug
  ApportVersion: 2.28.0-0ubuntu1
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: pass
  CompositorRunning: None
  CurrentDesktop: KDE
  DistUpgraded: Fresh install
  DistroCodename: noble
  DistroRelease: Ubuntu 24.04
  DistroVariant: ubuntu
  DkmsStatus:
   fwts-efi-runtime-dkms/24.01.00, 6.8.0-11-generic, x86_64: installed 
(WARNING! Diff between built and installed module!)
   fwts-efi-runtime-dkms/24.01.00, 6.8.0-20-generic, x86_64: installed 
(WARNING! Diff between built and installed module!)
  DpkgLog:

  ExtraDebuggingInterest: No
  GraphicsCard:
   Advanced Micro Devices, Inc. [AMD/ATI] Raven Ridge [Radeon Vega Series / 
Radeon Vega Mobile Series] [1002:15dd] (rev c4) (prog-if 00 [VGA controller])
     Subsystem: Lenovo Raven Ridge [Radeon Vega Series / Radeon Vega Mobile 
Series] [17aa:506f]
  InstallationDate: Installed on 2021-07-01 (1006 days ago)
  InstallationMedia: Kubuntu 21.04 "Hirsute Hippo" - Release amd64 (20210420)
  Lsusb:
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 003 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
   Bus 003 Device 003: ID 04f2:b604 Chicony Electronics Co., Ltd Integrated 
Camera (1280x720@30)
   Bus 004 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
  MachineType: LENOVO 20KV0008GE
  Package: mesa (not installed)
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-6.8.0-20-generic 
root=/dev/mapper/vgubuntu-root ro
  ProcVersionSignature: Ubuntu 6.8.0-20.20-generic 6.8.1
  Tags: noble ubuntu regression reproducible
  Uname: Linux 6.8.0-20-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dialout dip libvirt lpadmin lxd plugdev sambashare 
sbuild sispmctl sudo
  _MarkForUpload: True
  dmi.bios.date: 02/08/2023
  dmi.bios.release: 1.63
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R0UET83W (1.63 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20KV0008GE
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.63
  dmi.modalias: 
dmi:bvnLENOVO:bvrR0UET83W(1.63):bd02/08/2023:br1.63:efr1.63:svnLENOVO:pn20KV0008GE:pvrThinkPadE585:rvnLENOVO:rn20KV0008GE:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_20KV_BU_Think_FM_ThinkPadE585:
  dmi.product.family: ThinkPad E585
  dmi.product.name: 20KV0008GE
  dmi.product.sku: LENOVO_MT_20KV_BU_Think_FM_ThinkPad E585
  dmi.product.version: ThinkPad E585
  dmi.sys.vendor: LENOVO
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.120-2
  version.libgl1-mesa-dri: libgl1-mesa-dri 24.0.3-1ubuntu3
  version.libgl1-mesa-glx: libgl1-mesa-glx 23.1.3-1ubuntu1
  version.xserver-xorg-core: xserver-xorg-core 2:21.1.11-2ubuntu1
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:22.0.0-1
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20210115-1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 
1:1.0.17-2build1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mesa/+bug/2060009/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2060679] Re: No icons for gtk4 applications under noble

2024-04-15 Thread Launchpad Bug Tracker
This bug was fixed in the package mesa - 24.0.5-1ubuntu1

---
mesa (24.0.5-1ubuntu1) noble; urgency=medium

  * Merge from Debian. (LP: #2060009, #2060679)

mesa (24.0.5-1) unstable; urgency=medium

  * New upstream release.

mesa (24.0.4-1) unstable; urgency=medium

  [ Timo Aaltonen ]
  * New upstream release.
  * patches: Dropped upstreamed patches.

  [ Fabio Pedretti ]
  * control: libllvmspirvlib-*-dev is needed even with rusticl disabled
(Closes: #1061287)
  * control: Bump meson build-dep

 -- Timo Aaltonen   Fri, 12 Apr 2024 10:12:19 +0300

** Changed in: mesa (Ubuntu Noble)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/2060679

Title:
  No icons for gtk4 applications under noble

Status in mesa package in Ubuntu:
  Fix Released
Status in mesa source package in Noble:
  Fix Released

Bug description:
  While testing the Ubuntu noble (24.04) desktop for Raspberry Pi beta,
  I noticed that all GTK4 applications appear to be missing various
  icons. All lack the minimize / maximize / close icons (which are left
  as three empty circles on the window), and others lack icons within
  the windows, e.g. on various controls like radio buttons, or folder
  icons in nautilus. GTK3 applications appear unaffected. I'll attach
  some screenshots demonstrating the issue.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mesa/+bug/2060679/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061316] Re: first screen refers to Noble Numbat (development branch)

2024-04-15 Thread Brian Murray
This'll be addressed next week as a part of the 24.04 Final Release
checklist.

https://warthogs.atlassian.net/browse/RTMP-1560

** Changed in: base-files (Ubuntu Noble)
   Status: New => Triaged

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to base-files in Ubuntu.
https://bugs.launchpad.net/bugs/2061316

Title:
  first screen refers to Noble Numbat (development branch)

Status in base-files package in Ubuntu:
  Triaged
Status in base-files source package in Noble:
  Triaged

Bug description:
  While Noble is still in development and this screen is currently
  accurate, what will make it change to say Ubuntu 24.04? This should be
  done by the end of the week / early next week as we will be building
  candidate images for the final release.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/base-files/+bug/2061316/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061618] [NEW] MIPI camera does not work

2024-04-15 Thread Deaglan O'Riain
Public bug reported:

zoom app used - no working camera

** Affects: software-properties (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to software-properties in
Ubuntu.
https://bugs.launchpad.net/bugs/2061618

Title:
  MIPI camera does not work

Status in software-properties package in Ubuntu:
  New

Bug description:
  zoom app used - no working camera

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/software-properties/+bug/2061618/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2054908] Re: gpg-wks-server pulls in postfix

2024-04-15 Thread Jeremy Bícha
*** This bug is a duplicate of bug 2060578 ***
https://bugs.launchpad.net/bugs/2060578

** This bug has been marked a duplicate of bug 2060578
   postfix installed during release upgrade to Noble

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/2054908

Title:
  gpg-wks-server pulls in postfix

Status in Auto Package Testing:
  Fix Released
Status in apt package in Ubuntu:
  Invalid
Status in gnupg2 package in Ubuntu:
  Won't Fix
Status in munin package in Ubuntu:
  Invalid

Bug description:
  Example 1
  
  I did a sudo apt dist-upgrade today on my developer machine running Ubuntu 
Desktop 24.04 LTS and it surprisingly pulled in postfix.

  I did not built this into a full reproducible test case because I
  found another test case…

  Example 2
  
  munin's autopkgtests are now failing because postfix is now unexpectedly 
being installed.

  https://autopkgtest.ubuntu.com/packages/munin/noble/amd64

  Other Info
  
  gnupg2's changelog indicates that there was an attempt to avoid this 
misbehavior by having gnupg only Suggest gpg-wks-server. In fact, there is 
**nothing** in Ubuntu 24.04 LTS that Depends or Recommends gpg-wks-server.

  I added a munin bug task as a pointer in case anyone wonder's about
  the autopkgtest regression but I don't believe munin needs any
  changes.

To manage notifications about this bug go to:
https://bugs.launchpad.net/auto-package-testing/+bug/2054908/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2054908] Re: gpg-wks-server pulls in postfix

2024-04-15 Thread Julian Andres Klode
*** This bug is a duplicate of bug 2060578 ***
https://bugs.launchpad.net/bugs/2060578

This was fixed in u-r-u in bug 2060578

** No longer affects: ubuntu-release-upgrader (Ubuntu)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/2054908

Title:
  gpg-wks-server pulls in postfix

Status in Auto Package Testing:
  Fix Released
Status in apt package in Ubuntu:
  Invalid
Status in gnupg2 package in Ubuntu:
  Won't Fix
Status in munin package in Ubuntu:
  Invalid

Bug description:
  Example 1
  
  I did a sudo apt dist-upgrade today on my developer machine running Ubuntu 
Desktop 24.04 LTS and it surprisingly pulled in postfix.

  I did not built this into a full reproducible test case because I
  found another test case…

  Example 2
  
  munin's autopkgtests are now failing because postfix is now unexpectedly 
being installed.

  https://autopkgtest.ubuntu.com/packages/munin/noble/amd64

  Other Info
  
  gnupg2's changelog indicates that there was an attempt to avoid this 
misbehavior by having gnupg only Suggest gpg-wks-server. In fact, there is 
**nothing** in Ubuntu 24.04 LTS that Depends or Recommends gpg-wks-server.

  I added a munin bug task as a pointer in case anyone wonder's about
  the autopkgtest regression but I don't believe munin needs any
  changes.

To manage notifications about this bug go to:
https://bugs.launchpad.net/auto-package-testing/+bug/2054908/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2036358] Abwesenheitsnachricht

2024-04-15 Thread Hans-Peter Schmidt
Guten Tag!

Ich bin am 22.04.2024 wieder im Büro.
Ihre Nachricht wird NICHT automatisch weitergeleitet.

In dringenden Fällen wenden Sie sich bitte an Markus Delorenzo:
+43-5232-2208-39
md(@)ruetz.at

Mit freundlichen Grüßen
Hans-Peter Schmidt

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/2036358

Title:
  systemd wait-online now times out after jammy and lunar upgrade

Status in systemd package in Ubuntu:
  Invalid
Status in systemd source package in Jammy:
  Fix Released
Status in systemd source package in Lunar:
  Fix Released

Bug description:
  [NOTE]

  If you are running a desktop system and you see this issue, you should
  run:

  $ systemctl disable --now systemd-networkd.service

  This will disable systemd-networkd and associated units, including
  systemd-networkd-wait-online.service. NetworkManager and systemd-
  networkd should not be running at the same time. On desktop,
  NetworkManager is the default network stack.

  [Impact]

  When all interfaces are "not required for online", e.g. when they are
  marked "optional: true" in netplan, systemd-networkd-wait-online will
  timeout. Or, in other words, systemd-networkd-wait-online will timeout
  even though all interfaces are ignored, hence none of them will ever
  be marked as "ready." Depending on what units depend on network-
  online.target, this can delay boot by 120 seconds (the default timeout
  for systemd-networkd-wait-online).

  [Test Plan]

  1. Create a new LXD container. These instructions assume jammy is the
  release, but the same can be done for lunar.

  $ lxc launch ubuntu-daily:jammy jammy
  $ lxc exec jammy bash

  2. Once in the container, modify the default /etc/netplan/10-lxc.yaml
  so that eth0 is configured with "optional: true":

  $ vi /etc/netplan/50-cloud-init.yaml # Use whatever editor you like
  $ cat /etc/netplan/50-cloud-init.yaml
  network:
    version: 2
    ethernets:
  eth0:
    dhcp4: true
    dhcp-identifier: mac
    optional: true

  3. Re-generate and apply the netplan configuration.

  $ netplan generate
  $ netplan apply

  4. Manually run systemd-networkd-wait-online, and observe that all
  links are ignored, and the command times out:

  $ SYSTEMD_LOG_LEVEL=debug /lib/systemd/systemd-networkd-wait-online 
--timeout=10
  Found link lo(1)
  Found link eth0(19)
  lo: link is ignored
  eth0: link is ignored
  Timeout occurred while waiting for network connectivity.

  [Where problems could occur]

  This patch partially re-instates a patch remove in bug 1982218.
  However, instead of exiting if all links are unmanaged, we exit if all
  links are ignored in manager_configured(). If the patch was wrong, we
  may re-introduce bug 1982218, so as part of this SRU verification,
  that bug should be tested too. Any other regressions would also be
  related to systemd-networkd-wait-online behavior.

  [Original Description]

  On Ubuntu 22.04 desktop system using network-manager and upgrading to
  systemd 249.11-0ubuntu3.10, wait-online now times out which prevents
  logins (GDM, ssh, console) until it does time out. This seems to be
  introduced by the change for
  https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1982218.

  https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1982218/comments/21
  also mentioned the problem on Lunar.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/2036358/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2036358] Re: systemd wait-online now times out after jammy and lunar upgrade

2024-04-15 Thread Laurent Bonnaud
Hi,
I got hit by this bug after a mantic -> noble upgrade on a desktop system.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/2036358

Title:
  systemd wait-online now times out after jammy and lunar upgrade

Status in systemd package in Ubuntu:
  Invalid
Status in systemd source package in Jammy:
  Fix Released
Status in systemd source package in Lunar:
  Fix Released

Bug description:
  [NOTE]

  If you are running a desktop system and you see this issue, you should
  run:

  $ systemctl disable --now systemd-networkd.service

  This will disable systemd-networkd and associated units, including
  systemd-networkd-wait-online.service. NetworkManager and systemd-
  networkd should not be running at the same time. On desktop,
  NetworkManager is the default network stack.

  [Impact]

  When all interfaces are "not required for online", e.g. when they are
  marked "optional: true" in netplan, systemd-networkd-wait-online will
  timeout. Or, in other words, systemd-networkd-wait-online will timeout
  even though all interfaces are ignored, hence none of them will ever
  be marked as "ready." Depending on what units depend on network-
  online.target, this can delay boot by 120 seconds (the default timeout
  for systemd-networkd-wait-online).

  [Test Plan]

  1. Create a new LXD container. These instructions assume jammy is the
  release, but the same can be done for lunar.

  $ lxc launch ubuntu-daily:jammy jammy
  $ lxc exec jammy bash

  2. Once in the container, modify the default /etc/netplan/10-lxc.yaml
  so that eth0 is configured with "optional: true":

  $ vi /etc/netplan/50-cloud-init.yaml # Use whatever editor you like
  $ cat /etc/netplan/50-cloud-init.yaml
  network:
    version: 2
    ethernets:
  eth0:
    dhcp4: true
    dhcp-identifier: mac
    optional: true

  3. Re-generate and apply the netplan configuration.

  $ netplan generate
  $ netplan apply

  4. Manually run systemd-networkd-wait-online, and observe that all
  links are ignored, and the command times out:

  $ SYSTEMD_LOG_LEVEL=debug /lib/systemd/systemd-networkd-wait-online 
--timeout=10
  Found link lo(1)
  Found link eth0(19)
  lo: link is ignored
  eth0: link is ignored
  Timeout occurred while waiting for network connectivity.

  [Where problems could occur]

  This patch partially re-instates a patch remove in bug 1982218.
  However, instead of exiting if all links are unmanaged, we exit if all
  links are ignored in manager_configured(). If the patch was wrong, we
  may re-introduce bug 1982218, so as part of this SRU verification,
  that bug should be tested too. Any other regressions would also be
  related to systemd-networkd-wait-online behavior.

  [Original Description]

  On Ubuntu 22.04 desktop system using network-manager and upgrading to
  systemd 249.11-0ubuntu3.10, wait-online now times out which prevents
  logins (GDM, ssh, console) until it does time out. This seems to be
  introduced by the change for
  https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1982218.

  https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1982218/comments/21
  also mentioned the problem on Lunar.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/2036358/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061254] Re: No mic detected - Ubuntu 24.04 Beta

2024-04-15 Thread Burnarz
Hello,

Here it is.

$ find . -iname acp_*
./pci:00/:00:08.1/:65:00.5/acp_yc_mach.0
./pci:00/:00:08.1/:65:00.5/acp_yc_pdm_dma.0

$ find . -iname dmic-*
./pci:00/:00:08.1/:65:00.5/dmic-codec.0

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to alsa-driver in Ubuntu.
https://bugs.launchpad.net/bugs/2061254

Title:
  No mic detected - Ubuntu 24.04 Beta

Status in alsa-driver package in Ubuntu:
  New

Bug description:
  On Ubuntu 23.10, my laptop microphone is detected/working fine, but can't be 
detected on Ubuntu 24.04. 
  Tried direct direct install of 24.04 and upgrade fromo 23.10, same problem

  ProblemType: Bug
  DistroRelease: Ubuntu 24.04
  Package: alsa-base 1.0.25+dfsg-0ubuntu7
  ProcVersionSignature: Ubuntu 6.8.0-22.22-generic 6.8.1
  Uname: Linux 6.8.0-22-generic x86_64
  NonfreeKernelModules: nvidia_modeset nvidia
  ApportVersion: 2.28.0-0ubuntu1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/seq:burnarz   43101 F pipewire
   /dev/snd/controlC0:  burnarz   43106 F wireplumber
   /dev/snd/controlC1:  burnarz   43106 F wireplumber
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Sun Apr 14 01:04:10 2024
  InstallationDate: Installed on 2024-04-13 (0 days ago)
  InstallationMedia: Ubuntu 24.04 LTS "Noble Numbat" - Beta amd64 (20240412)
  MachineType: LENOVO 83AR
  PackageArchitecture: all
  ProcEnviron:
   LANG=fr_FR.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  SourcePackage: alsa-driver
  Symptom: audio
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 01/24/2024
  dmi.bios.release: 1.33
  dmi.bios.vendor: LENOVO
  dmi.bios.version: MDCN33WW
  dmi.board.asset.tag: No Asset Tag
  dmi.board.name: LNVNB161216
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0T76461 WIN
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: IdeaPad Pro 5 16APH8
  dmi.ec.firmware.release: 1.33
  dmi.modalias: 
dmi:bvnLENOVO:bvrMDCN33WW:bd01/24/2024:br1.33:efr1.33:svnLENOVO:pn83AR:pvrIdeaPadPro516APH8:rvnLENOVO:rnLNVNB161216:rvrSDK0T76461WIN:cvnLENOVO:ct10:cvrIdeaPadPro516APH8:skuLENOVO_MT_83AR_BU_idea_FM_IdeaPadPro516APH8:
  dmi.product.family: IdeaPad Pro 5 16APH8
  dmi.product.name: 83AR
  dmi.product.sku: LENOVO_MT_83AR_BU_idea_FM_IdeaPad Pro 5 16APH8
  dmi.product.version: IdeaPad Pro 5 16APH8
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-driver/+bug/2061254/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061584] Re: Rendering issues in VirtualBox with 3d on (GTK ngl backend)

2024-04-15 Thread Bug Watch Updater
** Changed in: mesa
   Status: Unknown => New

** Changed in: gtk
   Status: Unknown => New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/2061584

Title:
  Rendering issues in VirtualBox with 3d on (GTK ngl backend)

Status in GTK+:
  New
Status in Mesa:
  New
Status in gtk4 package in Ubuntu:
  Triaged
Status in mesa package in Ubuntu:
  Triaged
Status in gtk4 source package in Noble:
  Triaged
Status in mesa source package in Noble:
  Triaged

Bug description:
  GTK4 apps are rendering very badly with Ubuntu 24.04 LTS Beta when ran
  in VirtualBox.

  This includes the Welcome to Ubuntu app (gnome-initial-setup), gnome-
  text-editor, and drawing the background (which uses gnome-shell-
  extension-desktop-icons-ng on Ubuntu).

  This issue was triggered by GTK4's switch to ngl as the default
  renderer instead of gl.

  However, some other similar issues (LP: #2061118, LP: #2060679) are
  being fixed in mesa instead of in gtk4 itself.

To manage notifications about this bug go to:
https://bugs.launchpad.net/gtk/+bug/2061584/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2058380] Re: apport crashed with FileNotFoundError in iter_compressed(): [Errno 2] No such file or directory: '/var/lib/systemd/coredump/core.tracker-extract.1000.92c6d53b71364e3

2024-04-15 Thread Benjamin Drung
** Also affects: apport
   Importance: Undecided
   Status: New

** Changed in: apport
Milestone: None => 2.28.1

** Changed in: apport
   Importance: Undecided => Medium

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bugs/2058380

Title:
  apport crashed with FileNotFoundError in iter_compressed(): [Errno 2]
  No such file or directory: '/var/lib/systemd/coredump/core.tracker-
  extract.1000.92c6d53b71364e3286fd6011f3dad5e7.4441.171084529900.zst'

Status in Apport:
  New
Status in apport package in Ubuntu:
  New

Bug description:
  Ubuntu 24.04 (noble) VM.

  ```
  Traceback (most recent call last):
File "/usr/share/apport/apport", line 1244, in 
  sys.exit(main(sys.argv[1:]))
   ^^
File "/usr/share/apport/apport", line 761, in main
  return 
process_crash_from_systemd_coredump(options.systemd_coredump_instance)
 
^^
File "/usr/share/apport/apport", line 1240, in 
process_crash_from_systemd_coredump
  return process_crash(report, real_user, report_owner)
 ^^
File "/usr/share/apport/apport", line 1146, in process_crash
  info.write(reportfile)
File "/usr/lib/python3/dist-packages/problem_report.py", line 548, in write
  self._write_binary_item_compressed_and_encoded(file, k)
File "/usr/lib/python3/dist-packages/problem_report.py", line 722, in 
_write_binary_item_compressed_and_encoded
  self._write_binary_item_base64_encoded(
File "/usr/lib/python3/dist-packages/problem_report.py", line 629, in 
_write_binary_item_base64_encoded
  for chunk in chunks:
File "/usr/lib/python3/dist-packages/problem_report.py", line 649, in 
_generate_compressed_chunks
  yield from value.iter_compressed()
File "/usr/lib/python3/dist-packages/problem_report.py", line 194, in 
iter_compressed
  with open(self.filename, "rb") as compressed_file:
   ^
  FileNotFoundError: [Errno 2] No such file or directory: 
'/var/lib/systemd/coredump/core.tracker-extract.1000.92c6d53b71364e3286fd6011f3dad5e7.4441.171084529900.zst'
  ```

  ProblemType: Crash
  DistroRelease: Ubuntu 24.04
  Package: apport 2.28.0-0ubuntu1
  ProcVersionSignature: Ubuntu 6.8.0-19.19-generic 6.8.0
  Uname: Linux 6.8.0-19-generic x86_64
  NonfreeKernelModules: zfs
  ApportVersion: 2.28.0-0ubuntu1
  Architecture: amd64
  CasperMD5CheckResult: pass
  CrashCounter: 1
  CrashReports: 640:1000:1000:31075:2024-03-19 11:48:24.843744754 
+0100:2024-03-19 11:48:25.843744754 
+0100:/var/crash/_usr_share_apport_apport.0.crash
  Date: Tue Mar 19 11:48:23 2024
  ExecutablePath: /usr/share/apport/apport
  InstallationDate: Installed on 2023-09-19 (182 days ago)
  InstallationMedia: Ubuntu 23.04 "Lunar Lobster" - Release amd64 (20230418)
  InterpreterPath: /usr/bin/python3.12
  PackageArchitecture: all
  ProcCmdline: /usr/bin/python3 /usr/share/apport/apport 
--from-systemd-coredump 0-4553-0
  ProcEnviron: Error: [Errno 13] Permission denied: 'environ'
  Python3Details: /usr/bin/python3.12, Python 3.12.2, python3-minimal, 
3.12.1-0ubuntu2
  PythonArgs: ['/usr/share/apport/apport', '--from-systemd-coredump', 
'0-4553-0']
  PythonDetails: N/A
  SourcePackage: apport
  Title: apport crashed with FileNotFoundError in iter_compressed(): [Errno 2] 
No such file or directory: 
'/var/lib/systemd/coredump/core.tracker-extract.1000.92c6d53b71364e3286fd6011f3dad5e7.4441.171084529900.zst'
  UpgradeStatus: Upgraded to noble on 2024-01-12 (67 days ago)
  UserGroups: adm cdrom dip lpadmin lxd plugdev sudo users

To manage notifications about this bug go to:
https://bugs.launchpad.net/apport/+bug/2058380/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2060311] Re: Setting "optional: true" to overcome he timeout "Job systemd-networkd-wait-online" does no longer work with latest noble image

2024-04-15 Thread Lukas Märdian
cloud-init seems to order After=sytemd-networkd-wait-online.service AND
Before=network-online.target. So the proposed solution is a no-go.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/2060311

Title:
  Setting "optional: true" to overcome he timeout "Job systemd-networkd-
  wait-online" does no longer work with latest noble image

Status in Netplan:
  In Progress
Status in Ubuntu on IBM z Systems:
  New
Status in netplan.io package in Ubuntu:
  Confirmed
Status in systemd package in Ubuntu:
  Confirmed
Status in netplan.io source package in Noble:
  Confirmed
Status in systemd source package in Noble:
  Confirmed

Bug description:
  Especially on s390x (but not limited to s390x) it's often the case that a 
system has network devices that are not necessarily connected during boot-up 
and one gets such a 2 min timeout:
  "Job systemd-networkd-wait-online. Start running (1min 59s / no limit)"

  In the past I could avoid that by setting "optional: true" post-install (no 
perfect, but worked),
  but this does no longer seem to work using the latest noble ISO image (Apr 
5th).

  Setting 'optional: true' in /etc/netplan/50-cloud-init.yaml looks like
  this for me:

  # This file is generated from information provided by the datasource.  Changes
  # to it will not persist across an instance reboot.  To disable cloud-init's
  # network configuration capabilities, write a file
  # /etc/cloud/cloud.cfg.d/99-disable-network-config.cfg with the following:
  # network: {config: disabled}
  network:
  ethernets:
  enP1p0s0:
  optional: true
  dhcp4: true
  enP1p0s0d1:
  optional: true
  dhcp4: true
  enP2p0s0:
  optional: true
  dhcp4: true
  enP2p0s0d1:
  optional: true
  dhcp4: true
  encc000: {}
  version: 2
  vlans:
  encc000.2653:
  addresses:
  - 10.11.12.15/24
  gateway4: 10.11.12.1
  id: 2653
  link: encc000
  nameservers:
  addresses:
  - 10.11.12.1

  ... can be set fine (also --dry-run does not moan, except about
  dhcp4).

  This worked in the past on noble, but also on older Ubuntu releases
  like jammy.

To manage notifications about this bug go to:
https://bugs.launchpad.net/netplan/+bug/2060311/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061118] Re: Rendering issues in vmware with 3d on (GTK ngl backend)

2024-04-15 Thread Jeremy Bícha
I have split VirtualBox to a separate issue,
https://launchpad.net/bugs/2061584 because we believe the VMWare issue
is fixed with mesa 24.0.5-1ubuntu1 in noble-proposed.

** Summary changed:

- Rendering issues in vmware/virtualbox with 3d on (GTK ngl backend)
+ Rendering issues in vmware with 3d on (GTK ngl backend)

** Changed in: gtk4 (Ubuntu Noble)
   Status: Triaged => Invalid

** Changed in: mesa (Ubuntu Noble)
   Status: Triaged => Fix Committed

** No longer affects: open-vm-tools (Ubuntu)

** No longer affects: open-vm-tools (Ubuntu Noble)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/2061118

Title:
  Rendering issues in vmware with 3d on (GTK ngl backend)

Status in GTK+:
  New
Status in Mesa:
  New
Status in gtk4 package in Ubuntu:
  Invalid
Status in mesa package in Ubuntu:
  Fix Committed
Status in gtk4 source package in Noble:
  Invalid
Status in mesa source package in Noble:
  Fix Committed

Bug description:
  Build: Noble Daily Current from 12th April

  Host OS: Windows 11

  VM App: VMWare Workstation 17 Player

  Issue: During installation there is continuous black flickering
  artefacts throughout the flow. Installation completed successfully,
  got to GDM, logged in but desktop screen is black and then locks up
  the whole application, cannot shutdown or interact with Player and
  need to hard kill from task manager.

  The issue appears does not appear with Mantic with the exact same
  machine configuration and appears to be an issue with GPU, my host
  machine is running an NVIDIA 4070ti with the latest windows drivers.

  On reboot some elements of the desktop are visible but cannot be
  interacted with without further lockups.

To manage notifications about this bug go to:
https://bugs.launchpad.net/gtk/+bug/2061118/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061584] [NEW] Rendering issues in VirtualBox with 3d on (GTK ngl backend)

2024-04-15 Thread Jeremy Bícha
Public bug reported:

GTK4 apps are rendering very badly with Ubuntu 24.04 LTS Beta when ran
in VirtualBox.

This includes the Welcome to Ubuntu app (gnome-initial-setup), gnome-
text-editor, and drawing the background (which uses gnome-shell-
extension-desktop-icons-ng on Ubuntu).

This issue was triggered by GTK4's switch to ngl as the default renderer
instead of gl.

However, some other similar issues (LP: #2061118, LP: #2060679) are
being fixed in mesa instead of in gtk4 itself.

** Affects: gtk
 Importance: Unknown
 Status: Unknown

** Affects: mesa
 Importance: Unknown
 Status: Unknown

** Affects: gtk4 (Ubuntu)
 Importance: High
 Status: Triaged

** Affects: mesa (Ubuntu)
 Importance: High
 Status: Triaged

** Affects: gtk4 (Ubuntu Noble)
 Importance: High
 Status: Triaged

** Affects: mesa (Ubuntu Noble)
 Importance: High
 Status: Triaged


** Tags: iso-testing noble

** Also affects: gtk4 (Ubuntu Noble)
   Importance: High
   Status: Triaged

** Bug watch added: gitlab.gnome.org/GNOME/gtk/-/issues #6542
   https://gitlab.gnome.org/GNOME/gtk/-/issues/6542

** Also affects: gtk via
   https://gitlab.gnome.org/GNOME/gtk/-/issues/6542
   Importance: Unknown
   Status: Unknown

** Description changed:

  GTK4 apps are rendering very badly with Ubuntu 24.04 LTS Beta when ran
  in VirtualBox.
  
  This includes the Welcome to Ubuntu app (gnome-initial-setup), gnome-
  text-editor, and drawing the background (which uses gnome-shell-
  extension-desktop-icons-ng on Ubuntu).
+ 
+ This issue was triggered by GTK4's switch to ngl as the default renderer
+ instead of gl.
+ 
+ However, some other similar issues (LP: #2061118, LP: #2060679) are
+ being fixed in mesa instead of in gtk4 itself.

** Also affects: mesa (Ubuntu)
   Importance: Undecided
   Status: New

** Changed in: mesa (Ubuntu Noble)
   Importance: Undecided => High

** Changed in: mesa (Ubuntu Noble)
   Status: New => Triaged

** Bug watch added: gitlab.freedesktop.org/mesa/mesa/-/issues #11008
   https://gitlab.freedesktop.org/mesa/mesa/-/issues/11008

** Also affects: mesa via
   https://gitlab.freedesktop.org/mesa/mesa/-/issues/11008
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/2061584

Title:
  Rendering issues in VirtualBox with 3d on (GTK ngl backend)

Status in GTK+:
  Unknown
Status in Mesa:
  Unknown
Status in gtk4 package in Ubuntu:
  Triaged
Status in mesa package in Ubuntu:
  Triaged
Status in gtk4 source package in Noble:
  Triaged
Status in mesa source package in Noble:
  Triaged

Bug description:
  GTK4 apps are rendering very badly with Ubuntu 24.04 LTS Beta when ran
  in VirtualBox.

  This includes the Welcome to Ubuntu app (gnome-initial-setup), gnome-
  text-editor, and drawing the background (which uses gnome-shell-
  extension-desktop-icons-ng on Ubuntu).

  This issue was triggered by GTK4's switch to ngl as the default
  renderer instead of gl.

  However, some other similar issues (LP: #2061118, LP: #2060679) are
  being fixed in mesa instead of in gtk4 itself.

To manage notifications about this bug go to:
https://bugs.launchpad.net/gtk/+bug/2061584/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2060679] Re: No icons for gtk4 applications under noble

2024-04-15 Thread Jeremy Bícha
** Changed in: mesa (Ubuntu Noble)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/2060679

Title:
  No icons for gtk4 applications under noble

Status in mesa package in Ubuntu:
  Fix Committed
Status in mesa source package in Noble:
  Fix Committed

Bug description:
  While testing the Ubuntu noble (24.04) desktop for Raspberry Pi beta,
  I noticed that all GTK4 applications appear to be missing various
  icons. All lack the minimize / maximize / close icons (which are left
  as three empty circles on the window), and others lack icons within
  the windows, e.g. on various controls like radio buttons, or folder
  icons in nautilus. GTK3 applications appear unaffected. I'll attach
  some screenshots demonstrating the issue.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mesa/+bug/2060679/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2060009] Re: mesa 24.0.3-1ubuntu3 breaks OpenGL applications on amdgpu

2024-04-15 Thread Jeremy Bícha
** Changed in: mesa (Ubuntu)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/2060009

Title:
  mesa 24.0.3-1ubuntu3 breaks OpenGL applications on amdgpu

Status in mesa package in Ubuntu:
  Fix Committed

Bug description:
  With mesa 24.0.3-1ubuntu3 OpenSCAD does not work correctly on AMD GPUs.
  Cf. https://github.com/openscad/openscad/issues/5072

  According to OpenSCAD maintainers this was a bug fixed in Mesa-24.0.4. Cf. 
https://docs.mesa3d.org/relnotes/24.0.4.html
  ---
  ProblemType: Bug
  ApportVersion: 2.28.0-0ubuntu1
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: pass
  CompositorRunning: None
  CurrentDesktop: KDE
  DistUpgraded: Fresh install
  DistroCodename: noble
  DistroRelease: Ubuntu 24.04
  DistroVariant: ubuntu
  DkmsStatus:
   fwts-efi-runtime-dkms/24.01.00, 6.8.0-11-generic, x86_64: installed 
(WARNING! Diff between built and installed module!)
   fwts-efi-runtime-dkms/24.01.00, 6.8.0-20-generic, x86_64: installed 
(WARNING! Diff between built and installed module!)
  DpkgLog:

  ExtraDebuggingInterest: No
  GraphicsCard:
   Advanced Micro Devices, Inc. [AMD/ATI] Raven Ridge [Radeon Vega Series / 
Radeon Vega Mobile Series] [1002:15dd] (rev c4) (prog-if 00 [VGA controller])
     Subsystem: Lenovo Raven Ridge [Radeon Vega Series / Radeon Vega Mobile 
Series] [17aa:506f]
  InstallationDate: Installed on 2021-07-01 (1006 days ago)
  InstallationMedia: Kubuntu 21.04 "Hirsute Hippo" - Release amd64 (20210420)
  Lsusb:
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 003 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
   Bus 003 Device 003: ID 04f2:b604 Chicony Electronics Co., Ltd Integrated 
Camera (1280x720@30)
   Bus 004 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
  MachineType: LENOVO 20KV0008GE
  Package: mesa (not installed)
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-6.8.0-20-generic 
root=/dev/mapper/vgubuntu-root ro
  ProcVersionSignature: Ubuntu 6.8.0-20.20-generic 6.8.1
  Tags: noble ubuntu regression reproducible
  Uname: Linux 6.8.0-20-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dialout dip libvirt lpadmin lxd plugdev sambashare 
sbuild sispmctl sudo
  _MarkForUpload: True
  dmi.bios.date: 02/08/2023
  dmi.bios.release: 1.63
  dmi.bios.vendor: LENOVO
  dmi.bios.version: R0UET83W (1.63 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20KV0008GE
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40697 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.63
  dmi.modalias: 
dmi:bvnLENOVO:bvrR0UET83W(1.63):bd02/08/2023:br1.63:efr1.63:svnLENOVO:pn20KV0008GE:pvrThinkPadE585:rvnLENOVO:rn20KV0008GE:rvrSDK0J40697WIN:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_20KV_BU_Think_FM_ThinkPadE585:
  dmi.product.family: ThinkPad E585
  dmi.product.name: 20KV0008GE
  dmi.product.sku: LENOVO_MT_20KV_BU_Think_FM_ThinkPad E585
  dmi.product.version: ThinkPad E585
  dmi.sys.vendor: LENOVO
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.120-2
  version.libgl1-mesa-dri: libgl1-mesa-dri 24.0.3-1ubuntu3
  version.libgl1-mesa-glx: libgl1-mesa-glx 23.1.3-1ubuntu1
  version.xserver-xorg-core: xserver-xorg-core 2:21.1.11-2ubuntu1
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:22.0.0-1
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20210115-1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 
1:1.0.17-2build1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mesa/+bug/2060009/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2055333] Re: netplan.io 0.106.1-7ubuntu0.22.04.2 fails to manage additional loopback addresses on Ubuntu 2204 Jammy

2024-04-15 Thread Gregory Bock
We were using aliased interfaces (lo:1) on other OSs (cent/debian/etc)
as well as ubuntu to avoid overwriting the default lo interface
configuration files . We've tested cloud-init with lo and no mac
matching on ubuntu and non ubuntu OSs and it works, so we'll just change
our base CI data to work around this. Anything previous deployed on
jammy and working will break with a netplan.io package update which is
not ideal, but it is what it is.

Feel free to close this bug.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/2055333

Title:
  netplan.io 0.106.1-7ubuntu0.22.04.2 fails to manage additional
  loopback addresses on Ubuntu 2204 Jammy

Status in netplan.io package in Ubuntu:
  New
Status in systemd package in Ubuntu:
  New

Bug description:
  Attempting to add additional loopback addresses to 22.04 jammy fails
  with the latest netplan.io package. Previous versions (.104) work
  correctly as well as newer versions (0.107) in 23.10 mantic.  Behavior
  does not change if default loopback addresses are or are not present
  in the address list (127.0.0.1/8 and ::1/128).

  Netplan is configured via cloudinit in our environment but for
  simplicity I'll provide output from a manual configuration on a test
  vm in virtual box.

  
  root@ubuntu-jammy-test:~# cat /etc/netplan/10-loopback.yaml 
  network:
  version: 2
  ethernets:
  lo:
  addresses:
  - 10.10.10.10/32
  match:
  macaddress: 00:00:00:00:00:00
  set-name: lo
  root@ubuntu-jammy-test:~# netplan apply 
  WARNING:root:Cannot call Open vSwitch: ovsdb-server.service is not running.
  root@ubuntu-jammy-test:~# ip addr show lo
  1: lo:  mtu 65536 qdisc noqueue state UNKNOWN group 
default qlen 1000
  link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
  inet 127.0.0.1/8 scope host lo
 valid_lft forever preferred_lft forever
  inet6 ::1/128 scope host 
 valid_lft forever preferred_lft forever
  root@ubuntu-jammy-test:~# networkctl list
  IDX LINK   TYPE OPERATIONAL SETUP 
1 lo loopback carrier unmanaged
2 enp0s3 etherroutableconfigured

  2 links listed.
  root@ubuntu-jammy-test:~# apt-get install -y --allow-downgrades 
netplan.io=0.104-0ubuntu2 libnetplan0=0.104-0ubuntu2
  Reading package lists... Done
  Building dependency tree... Done
  Reading state information... Done
  Suggested packages:
network-manager | wpasupplicant openvswitch-switch
  The following packages will be DOWNGRADED:
libnetplan0 netplan.io
  0 upgraded, 0 newly installed, 2 downgraded, 0 to remove and 0 not upgraded.
  Need to get 0 B/181 kB of archives.
  After this operation, 163 kB disk space will be freed.
  dpkg: warning: downgrading netplan.io from 0.106.1-7ubuntu0.22.04.2 to 
0.104-0ubuntu2
  (Reading database ... 69845 files and directories currently installed.)
  Preparing to unpack .../netplan.io_0.104-0ubuntu2_amd64.deb ...
  Unpacking netplan.io (0.104-0ubuntu2) over (0.106.1-7ubuntu0.22.04.2) ...
  dpkg: warning: downgrading libnetplan0:amd64 from 0.106.1-7ubuntu0.22.04.2 to 
0.104-0ubuntu2
  Preparing to unpack .../libnetplan0_0.104-0ubuntu2_amd64.deb ...
  Unpacking libnetplan0:amd64 (0.104-0ubuntu2) over (0.106.1-7ubuntu0.22.04.2) 
...
  Setting up libnetplan0:amd64 (0.104-0ubuntu2) ...
  Setting up netplan.io (0.104-0ubuntu2) ...
  Processing triggers for libc-bin (2.35-0ubuntu3.6) ...
  Processing triggers for man-db (2.10.2-1) ...
  Processing triggers for dbus (1.12.20-2ubuntu4.1) ...
  Scanning processes... 

 
  Scanning linux images...  

 

  Running kernel seems to be up-to-date.

  No services need to be restarted.

  No containers need to be restarted.

  No user sessions are running outdated binaries.

  No VM guests are running outdated hypervisor (qemu) binaries on this host.
  root@ubuntu-jammy-test:~# netplan apply 
  root@ubuntu-jammy-test:~# ip addr show lo
  1: lo:  mtu 65536 qdisc noqueue state UNKNOWN group 
default qlen 1000
  link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
  inet 127.0.0.1/8 scope host lo
 valid_lft forever preferred_lft forever
  inet 10.10.10.10/32 scope global lo
 valid_lft forever preferred_lft forever
  inet6 ::1/128 scope host 
 valid_lft forever preferred_lft forever
  root@ubuntu-jammy-test:~# networkctl list
  IDX LINK   TYPE OPERATIONAL SETUP 
1 lo loopback routableconfigured
2 

[Touch-packages] [Bug 2061118] Re: Rendering issues in vmware/virtualbox with 3d on (GTK ngl backend)

2024-04-15 Thread Łukasz Zemczak
I have accepted the new mesa upload that should fix at least the vmware
issues.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/2061118

Title:
  Rendering issues in vmware/virtualbox with 3d on (GTK ngl backend)

Status in GTK+:
  New
Status in Mesa:
  New
Status in gtk4 package in Ubuntu:
  Triaged
Status in mesa package in Ubuntu:
  Triaged
Status in open-vm-tools package in Ubuntu:
  Invalid
Status in gtk4 source package in Noble:
  Triaged
Status in mesa source package in Noble:
  Triaged
Status in open-vm-tools source package in Noble:
  Invalid

Bug description:
  Build: Noble Daily Current from 12th April

  Host OS: Windows 11

  VM App: VMWare Workstation 17 Player

  Issue: During installation there is continuous black flickering
  artefacts throughout the flow. Installation completed successfully,
  got to GDM, logged in but desktop screen is black and then locks up
  the whole application, cannot shutdown or interact with Player and
  need to hard kill from task manager.

  The issue appears does not appear with Mantic with the exact same
  machine configuration and appears to be an issue with GPU, my host
  machine is running an NVIDIA 4070ti with the latest windows drivers.

  On reboot some elements of the desktop are visible but cannot be
  interacted with without further lockups.

To manage notifications about this bug go to:
https://bugs.launchpad.net/gtk/+bug/2061118/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2055333] Re: netplan.io 0.106.1-7ubuntu0.22.04.2 fails to manage additional loopback addresses on Ubuntu 2204 Jammy

2024-04-15 Thread Danilo Egea Gondolfo
To get you configuration working you need to remove the match and set-
name stanzas (which were never required really). Using the definition ID
as the interface name (the "lo" inside "ethernets") is enough to
configure an interface using its name. And by removing that it will work
on Jammy.


As you noticed, there seem to be some change in behavior in newer versions of 
systemd.

The configuration that uses match.macaddress I wouldn't expect to work
actually works on Noble. Although, I've found this by accident:

---
Apr 15 14:14:58 noble (udev-worker)[382]: dummy123: Could not set WakeOnLan to 
off, ignoring: Operation not supported
Apr 15 14:14:58 noble (udev-worker)[382]: dummy123: Failed to rename network 
interface 3 from 'dummy123' to 'lo': File exists
Apr 15 14:14:58 noble (udev-worker)[382]: dummy123: Failed to process device, 
ignoring: File exists
---

I also have a dummy interface in my configuration and it doesn't have a
permanent mac address as well. Although, udev apparently tried to apply
the set-name from ethernets.lo to this interface as if the
match.macaddress matched both.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/2055333

Title:
  netplan.io 0.106.1-7ubuntu0.22.04.2 fails to manage additional
  loopback addresses on Ubuntu 2204 Jammy

Status in netplan.io package in Ubuntu:
  New
Status in systemd package in Ubuntu:
  New

Bug description:
  Attempting to add additional loopback addresses to 22.04 jammy fails
  with the latest netplan.io package. Previous versions (.104) work
  correctly as well as newer versions (0.107) in 23.10 mantic.  Behavior
  does not change if default loopback addresses are or are not present
  in the address list (127.0.0.1/8 and ::1/128).

  Netplan is configured via cloudinit in our environment but for
  simplicity I'll provide output from a manual configuration on a test
  vm in virtual box.

  
  root@ubuntu-jammy-test:~# cat /etc/netplan/10-loopback.yaml 
  network:
  version: 2
  ethernets:
  lo:
  addresses:
  - 10.10.10.10/32
  match:
  macaddress: 00:00:00:00:00:00
  set-name: lo
  root@ubuntu-jammy-test:~# netplan apply 
  WARNING:root:Cannot call Open vSwitch: ovsdb-server.service is not running.
  root@ubuntu-jammy-test:~# ip addr show lo
  1: lo:  mtu 65536 qdisc noqueue state UNKNOWN group 
default qlen 1000
  link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
  inet 127.0.0.1/8 scope host lo
 valid_lft forever preferred_lft forever
  inet6 ::1/128 scope host 
 valid_lft forever preferred_lft forever
  root@ubuntu-jammy-test:~# networkctl list
  IDX LINK   TYPE OPERATIONAL SETUP 
1 lo loopback carrier unmanaged
2 enp0s3 etherroutableconfigured

  2 links listed.
  root@ubuntu-jammy-test:~# apt-get install -y --allow-downgrades 
netplan.io=0.104-0ubuntu2 libnetplan0=0.104-0ubuntu2
  Reading package lists... Done
  Building dependency tree... Done
  Reading state information... Done
  Suggested packages:
network-manager | wpasupplicant openvswitch-switch
  The following packages will be DOWNGRADED:
libnetplan0 netplan.io
  0 upgraded, 0 newly installed, 2 downgraded, 0 to remove and 0 not upgraded.
  Need to get 0 B/181 kB of archives.
  After this operation, 163 kB disk space will be freed.
  dpkg: warning: downgrading netplan.io from 0.106.1-7ubuntu0.22.04.2 to 
0.104-0ubuntu2
  (Reading database ... 69845 files and directories currently installed.)
  Preparing to unpack .../netplan.io_0.104-0ubuntu2_amd64.deb ...
  Unpacking netplan.io (0.104-0ubuntu2) over (0.106.1-7ubuntu0.22.04.2) ...
  dpkg: warning: downgrading libnetplan0:amd64 from 0.106.1-7ubuntu0.22.04.2 to 
0.104-0ubuntu2
  Preparing to unpack .../libnetplan0_0.104-0ubuntu2_amd64.deb ...
  Unpacking libnetplan0:amd64 (0.104-0ubuntu2) over (0.106.1-7ubuntu0.22.04.2) 
...
  Setting up libnetplan0:amd64 (0.104-0ubuntu2) ...
  Setting up netplan.io (0.104-0ubuntu2) ...
  Processing triggers for libc-bin (2.35-0ubuntu3.6) ...
  Processing triggers for man-db (2.10.2-1) ...
  Processing triggers for dbus (1.12.20-2ubuntu4.1) ...
  Scanning processes... 

 
  Scanning linux images...  

 

  Running kernel seems to be up-to-date.

  No services need to be restarted.

  No containers need to be restarted.

  No user sessions are running outdated binaries.

  No VM guests are running outdated hypervisor (qemu) binaries on 

[Touch-packages] [Bug 2061254] Re: No mic detected - Ubuntu 24.04 Beta

2024-04-15 Thread alef
the same on Lenovo ThinkPad T14s G4 AMD, no microphone detected, on
23.10 mic was working.

cat /proc/asound/cards
 0 [Generic]: HDA-Intel - HD-Audio Generic
  HD-Audio Generic at 0x905c8000 irq 138
 1 [Generic_1  ]: HDA-Intel - HD-Audio Generic
  HD-Audio Generic at 0x905c irq 139

dmesg | grep sound
[2.785659] input: HD-Audio Generic HDMI/DP,pcm=3 as 
/devices/pci:00/:00:08.1/:c3:00.1/sound/card0/input14
[2.785742] input: HD-Audio Generic HDMI/DP,pcm=7 as 
/devices/pci:00/:00:08.1/:c3:00.1/sound/card0/input15
[2.785825] input: HD-Audio Generic HDMI/DP,pcm=8 as 
/devices/pci:00/:00:08.1/:c3:00.1/sound/card0/input16
[2.871178] input: HD-Audio Generic Mic as 
/devices/pci:00/:00:08.1/:c3:00.6/sound/card1/input17
[2.871275] input: HD-Audio Generic Headphone as 
/devices/pci:00/:00:08.1/:c3:00.6/sound/card1/input18

dmesg | grep snd
[2.709810] snd_pci_acp6x :c3:00.5: enabling device ( -> 0002)
[2.770657] snd_hda_intel :c3:00.1: enabling device ( -> 0002)
[2.773092] snd_hda_intel :c3:00.1: Handle vga_switcheroo audio client
[2.773231] snd_hda_intel :c3:00.6: enabling device ( -> 0002)
[2.820076] snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC257: 
line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
[2.820082] snd_hda_codec_realtek hdaudioC1D0:speaker_outs=0 
(0x0/0x0/0x0/0x0/0x0)
[2.820085] snd_hda_codec_realtek hdaudioC1D0:hp_outs=1 
(0x21/0x0/0x0/0x0/0x0)
[2.820087] snd_hda_codec_realtek hdaudioC1D0:mono: mono_out=0x0
[2.820088] snd_hda_codec_realtek hdaudioC1D0:inputs:
[2.820090] snd_hda_codec_realtek hdaudioC1D0:  Mic=0x19
[5.764272] snd_hda_intel :c3:00.1: bound :c3:00.0 (ops 
amdgpu_dm_audio_component_bind_ops [amdgpu])


find . -iname acp_*
./pci:00/:00:08.1/:c3:00.5/acp_yc_mach.0
./pci:00/:00:08.1/:c3:00.5/acp_yc_pdm_dma.0

find . -iname dmic-*
./pci:00/:00:08.1/:c3:00.5/dmic-codec.0

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to alsa-driver in Ubuntu.
https://bugs.launchpad.net/bugs/2061254

Title:
  No mic detected - Ubuntu 24.04 Beta

Status in alsa-driver package in Ubuntu:
  New

Bug description:
  On Ubuntu 23.10, my laptop microphone is detected/working fine, but can't be 
detected on Ubuntu 24.04. 
  Tried direct direct install of 24.04 and upgrade fromo 23.10, same problem

  ProblemType: Bug
  DistroRelease: Ubuntu 24.04
  Package: alsa-base 1.0.25+dfsg-0ubuntu7
  ProcVersionSignature: Ubuntu 6.8.0-22.22-generic 6.8.1
  Uname: Linux 6.8.0-22-generic x86_64
  NonfreeKernelModules: nvidia_modeset nvidia
  ApportVersion: 2.28.0-0ubuntu1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/seq:burnarz   43101 F pipewire
   /dev/snd/controlC0:  burnarz   43106 F wireplumber
   /dev/snd/controlC1:  burnarz   43106 F wireplumber
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Sun Apr 14 01:04:10 2024
  InstallationDate: Installed on 2024-04-13 (0 days ago)
  InstallationMedia: Ubuntu 24.04 LTS "Noble Numbat" - Beta amd64 (20240412)
  MachineType: LENOVO 83AR
  PackageArchitecture: all
  ProcEnviron:
   LANG=fr_FR.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  SourcePackage: alsa-driver
  Symptom: audio
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 01/24/2024
  dmi.bios.release: 1.33
  dmi.bios.vendor: LENOVO
  dmi.bios.version: MDCN33WW
  dmi.board.asset.tag: No Asset Tag
  dmi.board.name: LNVNB161216
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0T76461 WIN
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: IdeaPad Pro 5 16APH8
  dmi.ec.firmware.release: 1.33
  dmi.modalias: 
dmi:bvnLENOVO:bvrMDCN33WW:bd01/24/2024:br1.33:efr1.33:svnLENOVO:pn83AR:pvrIdeaPadPro516APH8:rvnLENOVO:rnLNVNB161216:rvrSDK0T76461WIN:cvnLENOVO:ct10:cvrIdeaPadPro516APH8:skuLENOVO_MT_83AR_BU_idea_FM_IdeaPadPro516APH8:
  dmi.product.family: IdeaPad Pro 5 16APH8
  dmi.product.name: 83AR
  dmi.product.sku: LENOVO_MT_83AR_BU_idea_FM_IdeaPad Pro 5 16APH8
  dmi.product.version: IdeaPad Pro 5 16APH8
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-driver/+bug/2061254/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2060967] Re: noble/rsync buffer overflow detected

2024-04-15 Thread Mitchell Dzurick
Package is in proposed now. Testing in an LXC container shows a fix of
this behavior.

$ lxc launch ubuntu-daily:noble n

$ lxc shell n

# dpkg -s rsync | grep Version:
Version: 3.2.7-1build2

# rsync -F --delete-after --archive /etc/os-release /tmp/
*** buffer overflow detected ***: terminated
rsync: connection unexpectedly closed (11 bytes received so far) [sender]
rsync error: error in rsync protocol data stream (code 12) at io.c(231) 
[sender=3.2.7]

# cat 

[Touch-packages] [Bug 2058829] Re: Extreme low audio when using headphones

2024-04-15 Thread MDarweash
i can confirm i have the same problem

currently on Linux darweash-lenovo 6.8.0-22-generic #22-Ubuntu SMP
PREEMPT_DYNAMIC Thu Apr  4 22:30:32 UTC 2024 x86_64 x86_64 x86_64
GNU/Linux


using lenovo Yoga Pro 9i 2024

** Attachment added: "alsa-info.txt.hI0vxjkcdn"
   
https://bugs.launchpad.net/ubuntu/+source/alsa-driver/+bug/2058829/+attachment/5765703/+files/alsa-info.txt.hI0vxjkcdn

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to alsa-driver in Ubuntu.
https://bugs.launchpad.net/bugs/2058829

Title:
  Extreme low audio when using headphones

Status in alsa-driver package in Ubuntu:
  New

Bug description:
  The laptop audio works fine, but when I plug a headphone it seems that
  there is no audio. If I turn on overamplification it is possible to
  hear some low volume sound. So, the audio is actually there, it is
  just extremely low.

  I tried multiple things that I found only but none seems to work.

  ProblemType: Bug
  DistroRelease: Ubuntu 24.04
  Package: alsa-base 1.0.25+dfsg-0ubuntu7
  Uname: Linux 6.8.1-060801-generic x86_64
  ApportVersion: 2.28.0-0ubuntu1
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Sat Mar 23 15:21:27 2024
  InstallationDate: Installed on 2024-01-20 (64 days ago)
  InstallationMedia: Ubuntu 23.10.1 "Mantic Minotaur" - Release amd64 
(20231016.1)
  MachineType: LENOVO 83AW
  PackageArchitecture: all
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  RebootRequiredPkgs: Error: path contained symlinks.
  SourcePackage: alsa-driver
  Symptom: audio
  UpgradeStatus: Upgraded to noble on 2024-03-10 (13 days ago)
  dmi.bios.date: 09/01/2023
  dmi.bios.release: 1.23
  dmi.bios.vendor: LENOVO
  dmi.bios.version: MLCN23WW
  dmi.board.asset.tag: NO Asset Tag
  dmi.board.name: LNVNB161216
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0T76530 WIN
  dmi.chassis.asset.tag: NO Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: Lenovo Slim Pro 7 14APH8
  dmi.ec.firmware.release: 1.23
  dmi.modalias: 
dmi:bvnLENOVO:bvrMLCN23WW:bd09/01/2023:br1.23:efr1.23:svnLENOVO:pn83AW:pvrLenovoSlimPro714APH8:rvnLENOVO:rnLNVNB161216:rvrSDK0T76530WIN:cvnLENOVO:ct10:cvrLenovoSlimPro714APH8:skuLENOVO_MT_83AW_BU_idea_FM_SlimPro714APH8:
  dmi.product.family: Slim Pro 7 14APH8
  dmi.product.name: 83AW
  dmi.product.sku: LENOVO_MT_83AW_BU_idea_FM_Slim Pro 7 14APH8
  dmi.product.version: Lenovo Slim Pro 7 14APH8
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-driver/+bug/2058829/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061383] Re: [noble] Add ManageForeignNextHops feature to fix NextHop deletions

2024-04-15 Thread Nick Rosbrook
It's too late in the cycle to include this in the release of 24.04. This
would need to happen as an SRU, but I am not sure it will be appropriate
for this change given it is adding a new feature.

** Changed in: systemd (Ubuntu)
   Status: New => Confirmed

** Changed in: systemd (Ubuntu)
   Importance: Undecided => Wishlist

** Also affects: systemd (Ubuntu Noble)
   Importance: Wishlist
   Status: Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/2061383

Title:
   [noble] Add ManageForeignNextHops feature to fix NextHop deletions

Status in systemd package in Ubuntu:
  Confirmed
Status in systemd source package in Noble:
  Confirmed

Bug description:
  Hi,

  I was wondering if it was possible to integrate the new
  ManageForeignNextHops feature via a backport into Ubuntu 24.04.

  Without this feature/bugfix we have problems with systemd-networkd
  deleting the Nexthops of FRR on a restart of Switch failure. This is
  especially problematic with our EVPN setup. For more information
  please have a look into the following issue:

  https://github.com/systemd/systemd/issues/29034
  
https://github.com/systemd/systemd/commit/0977039bdc9e857cdb0dfe1d96d0de0d94d02155

  Best regards,
  Justin Lamp

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/2061383/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2059872] Re: Unable to listen on port 22 if multiple Port= present in sshd configuration

2024-04-15 Thread Nick Rosbrook
The fix is already in noble-proposed, so you could enable that and
install from there. Or, you can wait probably another day until it lands
in the release pocket.

** Changed in: openssh (Ubuntu)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/2059872

Title:
  Unable to listen on port 22 if multiple Port= present in sshd
  configuration

Status in openssh package in Ubuntu:
  Fix Committed

Bug description:
  Recently introduced sshd-socket-generator for socket activation in
  openssh 1:9.6p1-3ubuntu3 has a bug when dealing with multiple Port or
  ListenAddress entries in the sshd configuration.

  If you have multiple Port or ListenAddress and one of them is for port
  22, it just skips it.

  To show it clearly, here is an example:
  Port 22
  Port 1024

  It generates:
  ListenStream=
  ListenStream=1024

  Now nothing is listening to port 22, hence breaking existing
  configurations.

  This was tested on 1:9.6p1-3ubuntu11.

  The intention seems to be to not generate the drop-in if only port 22
  is in use, but it does not account for the case of multiple Port or
  ListenAddress where one of them is for port 22.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/2059872/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2060778] Re: netplan, multiple dhcp route with metric failure

2024-04-15 Thread Lukas Märdian
Are you using NetworkManager in parallel here? Could you please provide
the output of `nmcli dev`? The applications you mention (App Store,
Settings/Online Accounts,...) seem to be Desktop centric and might rely
on NetworkManager functionality for the connectivity checker, which
systemd-networkd might not be able to provide.

** Changed in: netplan
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/2060778

Title:
  netplan, multiple dhcp route with metric failure

Status in Netplan:
  Incomplete
Status in systemd package in Ubuntu:
  New

Bug description:
  Hardware/network: PC with single NIC, multiple vlans:
   - untagged: default LAN, should be used by the host
   - vlan 15: VM network, should only be used by the VM(s) running on the host

  Netplan config:

  network:
version: 2
renderer: networkd
ethernets:
  lan:
match:
  macaddress: "XX:XX:XX:XX:XX:XX"
set-name: lan
mtu: 9000
dhcp4: yes
dhcp6: yes
ipv6-privacy: true
bridges:
  vm-br0:
dhcp4: yes
interfaces: [vm]
dhcp4-overrides:
  route-metric: 200
vlans:
  vm:
id: 15
link: lan

  (Using networkd as the renderer some apps [App Store, Settings/Online 
Accounts,...] thinks I'm offline in ubuntu.)
  The main problem is with this setup is that after resume the route metrics 
get mixed up, and the host tries to use the VM network as its default route.
  Adding a 'dhcp4-overrides: {route-metric: 10}' stanza to LAN - as the netplan 
documentation suggests - results in the interfaces not coming up. (Issuing 
'netplan try' results in 'Warning: The unit file, source configuration file or 
drop-ins of netplan-ovs-cleanup.service changed on disk. Run 'systemctl 
daemon-reload' to reload units.'.)

To manage notifications about this bug go to:
https://bugs.launchpad.net/netplan/+bug/2060778/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061254] Re: No mic detected - Ubuntu 24.04 Beta

2024-04-15 Thread Hui Wang
According to #3, the sound card for dmic is not created.

please run this command:
$cd /sys/devices
$find . -iname acp_*
$find . -iname dmic-*

and paste the output of 2 commands.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to alsa-driver in Ubuntu.
https://bugs.launchpad.net/bugs/2061254

Title:
  No mic detected - Ubuntu 24.04 Beta

Status in alsa-driver package in Ubuntu:
  New

Bug description:
  On Ubuntu 23.10, my laptop microphone is detected/working fine, but can't be 
detected on Ubuntu 24.04. 
  Tried direct direct install of 24.04 and upgrade fromo 23.10, same problem

  ProblemType: Bug
  DistroRelease: Ubuntu 24.04
  Package: alsa-base 1.0.25+dfsg-0ubuntu7
  ProcVersionSignature: Ubuntu 6.8.0-22.22-generic 6.8.1
  Uname: Linux 6.8.0-22-generic x86_64
  NonfreeKernelModules: nvidia_modeset nvidia
  ApportVersion: 2.28.0-0ubuntu1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/seq:burnarz   43101 F pipewire
   /dev/snd/controlC0:  burnarz   43106 F wireplumber
   /dev/snd/controlC1:  burnarz   43106 F wireplumber
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Sun Apr 14 01:04:10 2024
  InstallationDate: Installed on 2024-04-13 (0 days ago)
  InstallationMedia: Ubuntu 24.04 LTS "Noble Numbat" - Beta amd64 (20240412)
  MachineType: LENOVO 83AR
  PackageArchitecture: all
  ProcEnviron:
   LANG=fr_FR.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  SourcePackage: alsa-driver
  Symptom: audio
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 01/24/2024
  dmi.bios.release: 1.33
  dmi.bios.vendor: LENOVO
  dmi.bios.version: MDCN33WW
  dmi.board.asset.tag: No Asset Tag
  dmi.board.name: LNVNB161216
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0T76461 WIN
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: IdeaPad Pro 5 16APH8
  dmi.ec.firmware.release: 1.33
  dmi.modalias: 
dmi:bvnLENOVO:bvrMDCN33WW:bd01/24/2024:br1.33:efr1.33:svnLENOVO:pn83AR:pvrIdeaPadPro516APH8:rvnLENOVO:rnLNVNB161216:rvrSDK0T76461WIN:cvnLENOVO:ct10:cvrIdeaPadPro516APH8:skuLENOVO_MT_83AR_BU_idea_FM_IdeaPadPro516APH8:
  dmi.product.family: IdeaPad Pro 5 16APH8
  dmi.product.name: 83AR
  dmi.product.sku: LENOVO_MT_83AR_BU_idea_FM_IdeaPad Pro 5 16APH8
  dmi.product.version: IdeaPad Pro 5 16APH8
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-driver/+bug/2061254/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2056666] Re: [RTL8822CE] i could not able to connect my bluetooth headphone or for context any headphone to my ubuntu machine

2024-04-15 Thread Nicolas CHAPIT
After some updates on friday, this morning, I was able to connect my
headset.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to bluez in Ubuntu.
https://bugs.launchpad.net/bugs/205

Title:
  [RTL8822CE] i could not able to connect my bluetooth headphone or for
  context any headphone to my ubuntu machine

Status in bluez package in Ubuntu:
  Confirmed
Status in linux-hwe-6.5 package in Ubuntu:
  Confirmed

Bug description:
  headphone is not showing up in my ubuntu bluetooth so i cant connect
  my headphone to my computer

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: bluez 5.64-0ubuntu1.1
  ProcVersionSignature: Ubuntu 6.5.0-25.25~22.04.1-generic 6.5.13
  Uname: Linux 6.5.0-25-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Sun Mar 10 14:10:46 2024
  InterestingModules: rfcomm bnep btusb bluetooth
  MachineType: LENOVO 82C7
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.5.0-25-generic 
root=UUID=bed00b3d-206b-4607-8c0b-63d4f55998ef ro quiet splash vt.handoff=7
  SourcePackage: bluez
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 12/05/2022
  dmi.bios.release: 1.38
  dmi.bios.vendor: LENOVO
  dmi.bios.version: E8CN38WW
  dmi.board.asset.tag: No Asset Tag
  dmi.board.name: LNVNB161216
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0Q55722WIN
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: Lenovo V15-ADA
  dmi.ec.firmware.release: 1.38
  dmi.modalias: 
dmi:bvnLENOVO:bvrE8CN38WW:bd12/05/2022:br1.38:efr1.38:svnLENOVO:pn82C7:pvrLenovoV15-ADA:rvnLENOVO:rnLNVNB161216:rvrSDK0Q55722WIN:cvnLENOVO:ct10:cvrLenovoV15-ADA:skuLENOVO_MT_82C7_BU_idea_FM_V15-ADA:
  dmi.product.family: V15-ADA
  dmi.product.name: 82C7
  dmi.product.sku: LENOVO_MT_82C7_BU_idea_FM_V15-ADA
  dmi.product.version: Lenovo V15-ADA
  dmi.sys.vendor: LENOVO
  hciconfig:
   hci0:Type: Primary  Bus: USB
BD Address: 28:CD:C4:D1:98:3A  ACL MTU: 1021:6  SCO MTU: 255:12
UP RUNNING PSCAN 
RX bytes:35089 acl:0 sco:0 events:1074 errors:0
TX bytes:48329 acl:0 sco:0 commands:549 errors:0

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bluez/+bug/205/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2060778] Re: netplan, multiple dhcp route with metric failure

2024-04-15 Thread Lukas Märdian
** Also affects: systemd (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/2060778

Title:
  netplan, multiple dhcp route with metric failure

Status in Netplan:
  New
Status in systemd package in Ubuntu:
  New

Bug description:
  Hardware/network: PC with single NIC, multiple vlans:
   - untagged: default LAN, should be used by the host
   - vlan 15: VM network, should only be used by the VM(s) running on the host

  Netplan config:

  network:
version: 2
renderer: networkd
ethernets:
  lan:
match:
  macaddress: "XX:XX:XX:XX:XX:XX"
set-name: lan
mtu: 9000
dhcp4: yes
dhcp6: yes
ipv6-privacy: true
bridges:
  vm-br0:
dhcp4: yes
interfaces: [vm]
dhcp4-overrides:
  route-metric: 200
vlans:
  vm:
id: 15
link: lan

  (Using networkd as the renderer some apps [App Store, Settings/Online 
Accounts,...] thinks I'm offline in ubuntu.)
  The main problem is with this setup is that after resume the route metrics 
get mixed up, and the host tries to use the VM network as its default route.
  Adding a 'dhcp4-overrides: {route-metric: 10}' stanza to LAN - as the netplan 
documentation suggests - results in the interfaces not coming up. (Issuing 
'netplan try' results in 'Warning: The unit file, source configuration file or 
drop-ins of netplan-ovs-cleanup.service changed on disk. Run 'systemctl 
daemon-reload' to reload units.'.)

To manage notifications about this bug go to:
https://bugs.launchpad.net/netplan/+bug/2060778/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2060311] Re: Setting "optional: true" to overcome he timeout "Job systemd-networkd-wait-online" does no longer work with latest noble image

2024-04-15 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: netplan.io (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/2060311

Title:
  Setting "optional: true" to overcome he timeout "Job systemd-networkd-
  wait-online" does no longer work with latest noble image

Status in Netplan:
  In Progress
Status in Ubuntu on IBM z Systems:
  New
Status in netplan.io package in Ubuntu:
  Confirmed
Status in systemd package in Ubuntu:
  Confirmed
Status in netplan.io source package in Noble:
  Confirmed
Status in systemd source package in Noble:
  Confirmed

Bug description:
  Especially on s390x (but not limited to s390x) it's often the case that a 
system has network devices that are not necessarily connected during boot-up 
and one gets such a 2 min timeout:
  "Job systemd-networkd-wait-online. Start running (1min 59s / no limit)"

  In the past I could avoid that by setting "optional: true" post-install (no 
perfect, but worked),
  but this does no longer seem to work using the latest noble ISO image (Apr 
5th).

  Setting 'optional: true' in /etc/netplan/50-cloud-init.yaml looks like
  this for me:

  # This file is generated from information provided by the datasource.  Changes
  # to it will not persist across an instance reboot.  To disable cloud-init's
  # network configuration capabilities, write a file
  # /etc/cloud/cloud.cfg.d/99-disable-network-config.cfg with the following:
  # network: {config: disabled}
  network:
  ethernets:
  enP1p0s0:
  optional: true
  dhcp4: true
  enP1p0s0d1:
  optional: true
  dhcp4: true
  enP2p0s0:
  optional: true
  dhcp4: true
  enP2p0s0d1:
  optional: true
  dhcp4: true
  encc000: {}
  version: 2
  vlans:
  encc000.2653:
  addresses:
  - 10.11.12.15/24
  gateway4: 10.11.12.1
  id: 2653
  link: encc000
  nameservers:
  addresses:
  - 10.11.12.1

  ... can be set fine (also --dry-run does not moan, except about
  dhcp4).

  This worked in the past on noble, but also on older Ubuntu releases
  like jammy.

To manage notifications about this bug go to:
https://bugs.launchpad.net/netplan/+bug/2060311/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2055333] Re: netplan.io 0.106.1-7ubuntu0.22.04.2 fails to manage additional loopback addresses on Ubuntu 2204 Jammy

2024-04-15 Thread Lukas Märdian
** Also affects: systemd (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/2055333

Title:
  netplan.io 0.106.1-7ubuntu0.22.04.2 fails to manage additional
  loopback addresses on Ubuntu 2204 Jammy

Status in netplan.io package in Ubuntu:
  New
Status in systemd package in Ubuntu:
  New

Bug description:
  Attempting to add additional loopback addresses to 22.04 jammy fails
  with the latest netplan.io package. Previous versions (.104) work
  correctly as well as newer versions (0.107) in 23.10 mantic.  Behavior
  does not change if default loopback addresses are or are not present
  in the address list (127.0.0.1/8 and ::1/128).

  Netplan is configured via cloudinit in our environment but for
  simplicity I'll provide output from a manual configuration on a test
  vm in virtual box.

  
  root@ubuntu-jammy-test:~# cat /etc/netplan/10-loopback.yaml 
  network:
  version: 2
  ethernets:
  lo:
  addresses:
  - 10.10.10.10/32
  match:
  macaddress: 00:00:00:00:00:00
  set-name: lo
  root@ubuntu-jammy-test:~# netplan apply 
  WARNING:root:Cannot call Open vSwitch: ovsdb-server.service is not running.
  root@ubuntu-jammy-test:~# ip addr show lo
  1: lo:  mtu 65536 qdisc noqueue state UNKNOWN group 
default qlen 1000
  link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
  inet 127.0.0.1/8 scope host lo
 valid_lft forever preferred_lft forever
  inet6 ::1/128 scope host 
 valid_lft forever preferred_lft forever
  root@ubuntu-jammy-test:~# networkctl list
  IDX LINK   TYPE OPERATIONAL SETUP 
1 lo loopback carrier unmanaged
2 enp0s3 etherroutableconfigured

  2 links listed.
  root@ubuntu-jammy-test:~# apt-get install -y --allow-downgrades 
netplan.io=0.104-0ubuntu2 libnetplan0=0.104-0ubuntu2
  Reading package lists... Done
  Building dependency tree... Done
  Reading state information... Done
  Suggested packages:
network-manager | wpasupplicant openvswitch-switch
  The following packages will be DOWNGRADED:
libnetplan0 netplan.io
  0 upgraded, 0 newly installed, 2 downgraded, 0 to remove and 0 not upgraded.
  Need to get 0 B/181 kB of archives.
  After this operation, 163 kB disk space will be freed.
  dpkg: warning: downgrading netplan.io from 0.106.1-7ubuntu0.22.04.2 to 
0.104-0ubuntu2
  (Reading database ... 69845 files and directories currently installed.)
  Preparing to unpack .../netplan.io_0.104-0ubuntu2_amd64.deb ...
  Unpacking netplan.io (0.104-0ubuntu2) over (0.106.1-7ubuntu0.22.04.2) ...
  dpkg: warning: downgrading libnetplan0:amd64 from 0.106.1-7ubuntu0.22.04.2 to 
0.104-0ubuntu2
  Preparing to unpack .../libnetplan0_0.104-0ubuntu2_amd64.deb ...
  Unpacking libnetplan0:amd64 (0.104-0ubuntu2) over (0.106.1-7ubuntu0.22.04.2) 
...
  Setting up libnetplan0:amd64 (0.104-0ubuntu2) ...
  Setting up netplan.io (0.104-0ubuntu2) ...
  Processing triggers for libc-bin (2.35-0ubuntu3.6) ...
  Processing triggers for man-db (2.10.2-1) ...
  Processing triggers for dbus (1.12.20-2ubuntu4.1) ...
  Scanning processes... 

 
  Scanning linux images...  

 

  Running kernel seems to be up-to-date.

  No services need to be restarted.

  No containers need to be restarted.

  No user sessions are running outdated binaries.

  No VM guests are running outdated hypervisor (qemu) binaries on this host.
  root@ubuntu-jammy-test:~# netplan apply 
  root@ubuntu-jammy-test:~# ip addr show lo
  1: lo:  mtu 65536 qdisc noqueue state UNKNOWN group 
default qlen 1000
  link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
  inet 127.0.0.1/8 scope host lo
 valid_lft forever preferred_lft forever
  inet 10.10.10.10/32 scope global lo
 valid_lft forever preferred_lft forever
  inet6 ::1/128 scope host 
 valid_lft forever preferred_lft forever
  root@ubuntu-jammy-test:~# networkctl list
  IDX LINK   TYPE OPERATIONAL SETUP 
1 lo loopback routableconfigured
2 enp0s3 etherroutableconfigured

  2 links listed.


  root@ubuntu-jammy-test:~# apt-get upgrade -y 
  Reading package lists... Done
  Building dependency tree... Done
  Reading state information... Done
  Calculating upgrade... Done
  The following packages will be upgraded:
libnetplan0 netplan.io
  2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
  Need to get 0 B/215 kB 

[Touch-packages] [Bug 2060311] Re: Setting "optional: true" to overcome he timeout "Job systemd-networkd-wait-online" does no longer work with latest noble image

2024-04-15 Thread Lukas Märdian
Thanks for testing!

Heinrich confirmed offline, that the IPv4 address will come online
asynchronously, as expected for an "optional: true" definition.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/2060311

Title:
  Setting "optional: true" to overcome he timeout "Job systemd-networkd-
  wait-online" does no longer work with latest noble image

Status in Netplan:
  In Progress
Status in Ubuntu on IBM z Systems:
  New
Status in netplan.io package in Ubuntu:
  New
Status in systemd package in Ubuntu:
  Confirmed
Status in netplan.io source package in Noble:
  New
Status in systemd source package in Noble:
  Confirmed

Bug description:
  Especially on s390x (but not limited to s390x) it's often the case that a 
system has network devices that are not necessarily connected during boot-up 
and one gets such a 2 min timeout:
  "Job systemd-networkd-wait-online. Start running (1min 59s / no limit)"

  In the past I could avoid that by setting "optional: true" post-install (no 
perfect, but worked),
  but this does no longer seem to work using the latest noble ISO image (Apr 
5th).

  Setting 'optional: true' in /etc/netplan/50-cloud-init.yaml looks like
  this for me:

  # This file is generated from information provided by the datasource.  Changes
  # to it will not persist across an instance reboot.  To disable cloud-init's
  # network configuration capabilities, write a file
  # /etc/cloud/cloud.cfg.d/99-disable-network-config.cfg with the following:
  # network: {config: disabled}
  network:
  ethernets:
  enP1p0s0:
  optional: true
  dhcp4: true
  enP1p0s0d1:
  optional: true
  dhcp4: true
  enP2p0s0:
  optional: true
  dhcp4: true
  enP2p0s0d1:
  optional: true
  dhcp4: true
  encc000: {}
  version: 2
  vlans:
  encc000.2653:
  addresses:
  - 10.11.12.15/24
  gateway4: 10.11.12.1
  id: 2653
  link: encc000
  nameservers:
  addresses:
  - 10.11.12.1

  ... can be set fine (also --dry-run does not moan, except about
  dhcp4).

  This worked in the past on noble, but also on older Ubuntu releases
  like jammy.

To manage notifications about this bug go to:
https://bugs.launchpad.net/netplan/+bug/2060311/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2060311] Re: Setting "optional: true" to overcome he timeout "Job systemd-networkd-wait-online" does no longer work with latest noble image

2024-04-15 Thread Heinrich Schuchardt
On riscv64 preinstalled images we have

$ sudo cat 50-cloud-init.yaml 
# This file is generated from information provided by the datasource.  Changes
# to it will not persist across an instance reboot.  To disable cloud-init's
# network configuration capabilities, write a file
# /etc/cloud/cloud.cfg.d/99-disable-network-config.cfg with the following:
# network: {config: disabled}
network:
ethernets:
zz-all-en:
dhcp4: true
match:
name: en*
optional: true
zz-all-eth:
dhcp4: true
match:
name: eth*
optional: true
version: 2

Before the change cloud-init finds an IPv4 address. With the change
cloud-init sees no IPv4 address. So it seems that 'optional: true' is
observed now.

How can we ensure that at least one Ethernet port is set up?

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/2060311

Title:
  Setting "optional: true" to overcome he timeout "Job systemd-networkd-
  wait-online" does no longer work with latest noble image

Status in Netplan:
  In Progress
Status in Ubuntu on IBM z Systems:
  New
Status in netplan.io package in Ubuntu:
  New
Status in systemd package in Ubuntu:
  Confirmed
Status in netplan.io source package in Noble:
  New
Status in systemd source package in Noble:
  Confirmed

Bug description:
  Especially on s390x (but not limited to s390x) it's often the case that a 
system has network devices that are not necessarily connected during boot-up 
and one gets such a 2 min timeout:
  "Job systemd-networkd-wait-online. Start running (1min 59s / no limit)"

  In the past I could avoid that by setting "optional: true" post-install (no 
perfect, but worked),
  but this does no longer seem to work using the latest noble ISO image (Apr 
5th).

  Setting 'optional: true' in /etc/netplan/50-cloud-init.yaml looks like
  this for me:

  # This file is generated from information provided by the datasource.  Changes
  # to it will not persist across an instance reboot.  To disable cloud-init's
  # network configuration capabilities, write a file
  # /etc/cloud/cloud.cfg.d/99-disable-network-config.cfg with the following:
  # network: {config: disabled}
  network:
  ethernets:
  enP1p0s0:
  optional: true
  dhcp4: true
  enP1p0s0d1:
  optional: true
  dhcp4: true
  enP2p0s0:
  optional: true
  dhcp4: true
  enP2p0s0d1:
  optional: true
  dhcp4: true
  encc000: {}
  version: 2
  vlans:
  encc000.2653:
  addresses:
  - 10.11.12.15/24
  gateway4: 10.11.12.1
  id: 2653
  link: encc000
  nameservers:
  addresses:
  - 10.11.12.1

  ... can be set fine (also --dry-run does not moan, except about
  dhcp4).

  This worked in the past on noble, but also on older Ubuntu releases
  like jammy.

To manage notifications about this bug go to:
https://bugs.launchpad.net/netplan/+bug/2060311/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061383] [NEW] [noble] Add ManageForeignNextHops feature to fix NextHop deletions

2024-04-15 Thread Justin Lamp
Public bug reported:

Hi,

I was wondering if it was possible to integrate the new
ManageForeignNextHops feature via a backport into Ubuntu 24.04.

Without this feature/bugfix we have problems with systemd-networkd
deleting the Nexthops of FRR on a restart of Switch failure. This is
especially problematic with our EVPN setup. For more information please
have a look into the following issue:

https://github.com/systemd/systemd/issues/29034
https://github.com/systemd/systemd/commit/0977039bdc9e857cdb0dfe1d96d0de0d94d02155

Best regards,
Justin Lamp

** Affects: systemd (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: systemd-networkd

** Tags added: systemd-networkd

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/2061383

Title:
   [noble] Add ManageForeignNextHops feature to fix NextHop deletions

Status in systemd package in Ubuntu:
  New

Bug description:
  Hi,

  I was wondering if it was possible to integrate the new
  ManageForeignNextHops feature via a backport into Ubuntu 24.04.

  Without this feature/bugfix we have problems with systemd-networkd
  deleting the Nexthops of FRR on a restart of Switch failure. This is
  especially problematic with our EVPN setup. For more information
  please have a look into the following issue:

  https://github.com/systemd/systemd/issues/29034
  
https://github.com/systemd/systemd/commit/0977039bdc9e857cdb0dfe1d96d0de0d94d02155

  Best regards,
  Justin Lamp

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/2061383/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061382] [NEW] cups always prints with default olptions

2024-04-15 Thread Raphael Mankin
Public bug reported:

I have CUPS set to default to 2-sided printing. If, when printing, I
select single-sided I still get 2-sided. Currently trying to print from
Atril. Each  time I want to print I have to check and set the default
options.

I am running the .deb version, not the snap.

Related to #357732?

ProblemType: Bug
DistroRelease: Ubuntu 22.04
Package: cups 2.4.1op1-1ubuntu4.8
ProcVersionSignature: Ubuntu 5.15.0-101.111-generic 5.15.143
Uname: Linux 5.15.0-101-generic x86_64
ApportVersion: 2.20.11-0ubuntu82.5
Architecture: amd64
CasperMD5CheckResult: unknown
CurrentDesktop: XFCE
Date: Mon Apr 15 12:40:47 2024
InstallationDate: Installed on 2020-09-17 (1305 days ago)
InstallationMedia: Xubuntu 20.04 LTS "Focal Fossa" - Release amd64 (20200423)
Lpstat:
 device for Brother_HL_L8260CDW_series: 
implicitclass://Brother_HL_L8260CDW_series/
 device for Brother_HL_L8260CDW_series@BRWD46A6A5387E2.local: 
implicitclass://Brother_HL_L8260CDW_series%40BRWD46A6A5387E2.local/
 device for PDF: cups-pdf:/
MachineType: LENOVO 20BSCTO1WW
Papersize: a4
PpdFiles:
 Brother_HL_L8260CDW_series: HL-L8260CDW series - IPP Everywhere
 PDF: Generic CUPS-PDF Printer (w/ options)
 Brother_HL_L8260CDW_series@BRWD46A6A5387E2.local: Brother HL-L8260CDW series, 
driverless, cups-filters 1.28.15
ProcEnviron:
 LANGUAGE=en_GB:en
 TERM=xterm-256color
 PATH=(custom, no user)
 LANG=en_GB.UTF-8
 SHELL=/bin/bash
ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-5.15.0-101-generic 
root=/dev/mapper/vgxubuntu-root ro quiet splash vt.handoff=7
RebootRequiredPkgs: Error: path contained symlinks.
SourcePackage: cups
UpgradeStatus: Upgraded to jammy on 2022-10-30 (532 days ago)
dmi.bios.date: 07/14/2016
dmi.bios.release: 1.14
dmi.bios.vendor: LENOVO
dmi.bios.version: N14ET36W (1.14 )
dmi.board.asset.tag: Not Available
dmi.board.name: 20BSCTO1WW
dmi.board.vendor: LENOVO
dmi.board.version: SDK0J40709 WIN
dmi.chassis.asset.tag: No Asset Information
dmi.chassis.type: 10
dmi.chassis.vendor: LENOVO
dmi.chassis.version: None
dmi.ec.firmware.release: 1.9
dmi.modalias: 
dmi:bvnLENOVO:bvrN14ET36W(1.14):bd07/14/2016:br1.14:efr1.9:svnLENOVO:pn20BSCTO1WW:pvrThinkPadX1Carbon3rd:rvnLENOVO:rn20BSCTO1WW:rvrSDK0J40709WIN:cvnLENOVO:ct10:cvrNone:skuLENOVO_MT_20BS_BU_Think_FM_ThinkPadX1Carbon3rd:
dmi.product.family: ThinkPad X1 Carbon 3rd
dmi.product.name: 20BSCTO1WW
dmi.product.sku: LENOVO_MT_20BS_BU_Think_FM_ThinkPad X1 Carbon 3rd
dmi.product.version: ThinkPad X1 Carbon 3rd
dmi.sys.vendor: LENOVO

** Affects: cups (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug jammy

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/2061382

Title:
  cups  always prints with default olptions

Status in cups package in Ubuntu:
  New

Bug description:
  I have CUPS set to default to 2-sided printing. If, when printing, I
  select single-sided I still get 2-sided. Currently trying to print
  from Atril. Each  time I want to print I have to check and set the
  default options.

  I am running the .deb version, not the snap.

  Related to #357732?

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: cups 2.4.1op1-1ubuntu4.8
  ProcVersionSignature: Ubuntu 5.15.0-101.111-generic 5.15.143
  Uname: Linux 5.15.0-101-generic x86_64
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: XFCE
  Date: Mon Apr 15 12:40:47 2024
  InstallationDate: Installed on 2020-09-17 (1305 days ago)
  InstallationMedia: Xubuntu 20.04 LTS "Focal Fossa" - Release amd64 (20200423)
  Lpstat:
   device for Brother_HL_L8260CDW_series: 
implicitclass://Brother_HL_L8260CDW_series/
   device for Brother_HL_L8260CDW_series@BRWD46A6A5387E2.local: 
implicitclass://Brother_HL_L8260CDW_series%40BRWD46A6A5387E2.local/
   device for PDF: cups-pdf:/
  MachineType: LENOVO 20BSCTO1WW
  Papersize: a4
  PpdFiles:
   Brother_HL_L8260CDW_series: HL-L8260CDW series - IPP Everywhere
   PDF: Generic CUPS-PDF Printer (w/ options)
   Brother_HL_L8260CDW_series@BRWD46A6A5387E2.local: Brother HL-L8260CDW 
series, driverless, cups-filters 1.28.15
  ProcEnviron:
   LANGUAGE=en_GB:en
   TERM=xterm-256color
   PATH=(custom, no user)
   LANG=en_GB.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-5.15.0-101-generic 
root=/dev/mapper/vgxubuntu-root ro quiet splash vt.handoff=7
  RebootRequiredPkgs: Error: path contained symlinks.
  SourcePackage: cups
  UpgradeStatus: Upgraded to jammy on 2022-10-30 (532 days ago)
  dmi.bios.date: 07/14/2016
  dmi.bios.release: 1.14
  dmi.bios.vendor: LENOVO
  dmi.bios.version: N14ET36W (1.14 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20BSCTO1WW
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0J40709 WIN
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: None
  dmi.ec.firmware.release: 1.9
  dmi.modalias: 

[Touch-packages] [Bug 2060311] Re: Setting "optional: true" to overcome he timeout "Job systemd-networkd-wait-online" does no longer work with latest noble image

2024-04-15 Thread Lukas Märdian
Can somebody please confirm that Netplan from this PPA fixes the
problem?
https://launchpad.net/~slyon/+archive/ubuntu/lp2060311/+packages

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/2060311

Title:
  Setting "optional: true" to overcome he timeout "Job systemd-networkd-
  wait-online" does no longer work with latest noble image

Status in Netplan:
  In Progress
Status in Ubuntu on IBM z Systems:
  New
Status in netplan.io package in Ubuntu:
  New
Status in systemd package in Ubuntu:
  Confirmed
Status in netplan.io source package in Noble:
  New
Status in systemd source package in Noble:
  Confirmed

Bug description:
  Especially on s390x (but not limited to s390x) it's often the case that a 
system has network devices that are not necessarily connected during boot-up 
and one gets such a 2 min timeout:
  "Job systemd-networkd-wait-online. Start running (1min 59s / no limit)"

  In the past I could avoid that by setting "optional: true" post-install (no 
perfect, but worked),
  but this does no longer seem to work using the latest noble ISO image (Apr 
5th).

  Setting 'optional: true' in /etc/netplan/50-cloud-init.yaml looks like
  this for me:

  # This file is generated from information provided by the datasource.  Changes
  # to it will not persist across an instance reboot.  To disable cloud-init's
  # network configuration capabilities, write a file
  # /etc/cloud/cloud.cfg.d/99-disable-network-config.cfg with the following:
  # network: {config: disabled}
  network:
  ethernets:
  enP1p0s0:
  optional: true
  dhcp4: true
  enP1p0s0d1:
  optional: true
  dhcp4: true
  enP2p0s0:
  optional: true
  dhcp4: true
  enP2p0s0d1:
  optional: true
  dhcp4: true
  encc000: {}
  version: 2
  vlans:
  encc000.2653:
  addresses:
  - 10.11.12.15/24
  gateway4: 10.11.12.1
  id: 2653
  link: encc000
  nameservers:
  addresses:
  - 10.11.12.1

  ... can be set fine (also --dry-run does not moan, except about
  dhcp4).

  This worked in the past on noble, but also on older Ubuntu releases
  like jammy.

To manage notifications about this bug go to:
https://bugs.launchpad.net/netplan/+bug/2060311/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1966203] Re: journal shows "systemd-udevd[2837]: nvme0n1: Process ... failed with exit code 1."

2024-04-15 Thread Laurent Bonnaud
** Tags added: noble

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1966203

Title:
  journal shows "systemd-udevd[2837]: nvme0n1: Process ... failed with
  exit code 1."

Status in snapd:
  Confirmed
Status in snapd package in Ubuntu:
  Confirmed
Status in systemd package in Ubuntu:
  Invalid

Bug description:
  Configuration:
   OS:jammy-live-server20220320-amd64.iso
   CPU:AMD EPYC 7702 64-Core Processor
   UEFI Version:D8E119A
   BMC Version:D8BT19I
   SSD:Intel 1.60TB NVMe SSD
   Boot mode:legacy
  Reproduce Steps:
   1.Boot into BIOS and set boot mode to legacy
   2.install ubuntu 22.04 on NVMe SSD
   3.Check syslog log
  Current behaviors:
  syslog shows systemd-udevd errors in Ubuntu 22.04
  Feb  9 10:16:19 len systemd-udevd[2837]: nvme0n1: Process '/usr/bin/unshare 
-m /usr/bin/snap auto-import --mount=/dev/nvme0n1' failed with exit code 1.
  Feb  9 10:16:19 len systemd-udevd[2877]: nvme0n1p3: Process '/usr/bin/unshare 
-m /usr/bin/snap auto-import --mount=/dev/nvme0n1p3' failed with exit code 1.
  Feb  9 10:16:19 len systemd-udevd[2876]: nvme0n1p2: Process '/usr/bin/unshare 
-m /usr/bin/snap auto-import --mount=/dev/nvme0n1p2' failed with exit code 1.
  Feb  9 10:16:19 len systemd-udevd[2837]: nvme0n1p1: Process '/usr/bin/unshare 
-m /usr/bin/snap auto-import --mount=/dev/nvme0n1p1' failed with exit code 1.
  Feb  9 10:16:19 len systemd-udevd[2828]: sr0: Process '/usr/bin/unshare -m 
/usr/bin/snap auto-import --mount=/dev/sr0' failed with exit code 1.
  Feb  9 10:16:19 len systemd-udevd[2850]: dm-0: Process '/usr/bin/unshare -m 
/usr/bin/snap auto-import --mount=/dev/dm-0' failed with exit code 1.

To manage notifications about this bug go to:
https://bugs.launchpad.net/snapd/+bug/1966203/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2037212] Re: ConfigurationDirectory 'bluetooth' already exists but the mode is different. (File system: 755 ConfigurationDirectoryMode: 555)

2024-04-15 Thread Laurent Bonnaud
This problem still exists in noble:

# journalctl | grep ConfigurationDirectory
Apr 15 11:00:12 vougeot (uetoothd)[3112]: bluetooth.service: 
ConfigurationDirectory 'bluetooth' already exists but the mode is different. 
(File system: 755 ConfigurationDirectoryMode: 555)


** Tags added: noble

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to bluez in Ubuntu.
https://bugs.launchpad.net/bugs/2037212

Title:
  ConfigurationDirectory 'bluetooth' already exists but the mode is
  different. (File system: 755 ConfigurationDirectoryMode: 555)

Status in bluez package in Ubuntu:
  Confirmed
Status in bluez package in Debian:
  Confirmed

Bug description:
  Hi,

  when my system boots it logs the following warning in the journal:

  $ journalctl | grep ConfigurationDirectory
  Sep 24 13:20:56 vougeot (uetoothd)[2715]: ConfigurationDirectory 'bluetooth' 
already exists but the mode is different. (File system: 755 
ConfigurationDirectoryMode: 555)

  ProblemType: Bug
  DistroRelease: Ubuntu 23.10
  Package: bluez 5.68-0ubuntu1
  ProcVersionSignature: Ubuntu 6.5.0-5.5-generic 6.5.0
  Uname: Linux 6.5.0-5-generic x86_64
  ApportVersion: 2.27.0-0ubuntu2
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: KDE
  Date: Sun Sep 24 13:28:20 2023
  InterestingModules: rfcomm bnep btusb bluetooth
  MachineType: {report['dmi.sys.vendor']} {report['dmi.product.name']}
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.5.0-5-generic 
root=/dev/mapper/MonVolume2-UbuntuRacine ro vsyscall=none security=apparmor 
tpm_tis.interrupts=0 preempt=full split_lock_detect=off quiet splash 
vt.handoff=7
  SourcePackage: bluez
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 05/26/2022
  dmi.bios.release: 7.16
  dmi.bios.vendor: INSYDE Corp.
  dmi.bios.version: 1.07.16NRTR4
  dmi.board.asset.tag: Tag 12345
  dmi.board.name: NS50_70MU
  dmi.board.vendor: TUXEDO
  dmi.board.version: Applicable
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: Notebook
  dmi.chassis.version: N/A
  dmi.ec.firmware.release: 7.7
  dmi.modalias: 
dmi:bvnINSYDECorp.:bvr1.07.16NRTR4:bd05/26/2022:br7.16:efr7.7:svnTUXEDO:pnTUXEDOInfinityBookS15Gen6:pvrNotApplicable:rvnTUXEDO:rnNS50_70MU:rvrApplicable:cvnNotebook:ct10:cvrN/A:skuNotApplicable:
  dmi.product.family: Not Applicable
  dmi.product.name: TUXEDO InfinityBook S 15 Gen6
  dmi.product.sku: Not Applicable
  dmi.product.version: Not Applicable
  dmi.sys.vendor: TUXEDO
  hciconfig:
   hci0:Type: Primary  Bus: USB
BD Address: 70:9C:D1:50:1F:7B  ACL MTU: 1021:4  SCO MTU: 96:6
DOWN 
RX bytes:20308 acl:0 sco:0 events:3292 errors:0
TX bytes:813298 acl:0 sco:0 commands:3290 errors:0

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bluez/+bug/2037212/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061254] Re: No mic detected - Ubuntu 24.04 Beta

2024-04-15 Thread Burnarz
$ cat /proc/asound/cards
 0 [Generic]: HDA-Intel - HD-Audio Generic
  HD-Audio Generic at 0x795c8000 irq 93
 1 [Generic_1  ]: HDA-Intel - HD-Audio Generic
  HD-Audio Generic at 0x795c irq 94

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to alsa-driver in Ubuntu.
https://bugs.launchpad.net/bugs/2061254

Title:
  No mic detected - Ubuntu 24.04 Beta

Status in alsa-driver package in Ubuntu:
  New

Bug description:
  On Ubuntu 23.10, my laptop microphone is detected/working fine, but can't be 
detected on Ubuntu 24.04. 
  Tried direct direct install of 24.04 and upgrade fromo 23.10, same problem

  ProblemType: Bug
  DistroRelease: Ubuntu 24.04
  Package: alsa-base 1.0.25+dfsg-0ubuntu7
  ProcVersionSignature: Ubuntu 6.8.0-22.22-generic 6.8.1
  Uname: Linux 6.8.0-22-generic x86_64
  NonfreeKernelModules: nvidia_modeset nvidia
  ApportVersion: 2.28.0-0ubuntu1
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/seq:burnarz   43101 F pipewire
   /dev/snd/controlC0:  burnarz   43106 F wireplumber
   /dev/snd/controlC1:  burnarz   43106 F wireplumber
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Sun Apr 14 01:04:10 2024
  InstallationDate: Installed on 2024-04-13 (0 days ago)
  InstallationMedia: Ubuntu 24.04 LTS "Noble Numbat" - Beta amd64 (20240412)
  MachineType: LENOVO 83AR
  PackageArchitecture: all
  ProcEnviron:
   LANG=fr_FR.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  SourcePackage: alsa-driver
  Symptom: audio
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 01/24/2024
  dmi.bios.release: 1.33
  dmi.bios.vendor: LENOVO
  dmi.bios.version: MDCN33WW
  dmi.board.asset.tag: No Asset Tag
  dmi.board.name: LNVNB161216
  dmi.board.vendor: LENOVO
  dmi.board.version: SDK0T76461 WIN
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: IdeaPad Pro 5 16APH8
  dmi.ec.firmware.release: 1.33
  dmi.modalias: 
dmi:bvnLENOVO:bvrMDCN33WW:bd01/24/2024:br1.33:efr1.33:svnLENOVO:pn83AR:pvrIdeaPadPro516APH8:rvnLENOVO:rnLNVNB161216:rvrSDK0T76461WIN:cvnLENOVO:ct10:cvrIdeaPadPro516APH8:skuLENOVO_MT_83AR_BU_idea_FM_IdeaPadPro516APH8:
  dmi.product.family: IdeaPad Pro 5 16APH8
  dmi.product.name: 83AR
  dmi.product.sku: LENOVO_MT_83AR_BU_idea_FM_IdeaPad Pro 5 16APH8
  dmi.product.version: IdeaPad Pro 5 16APH8
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-driver/+bug/2061254/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2018128] Re: Apport does not collect all logs when the package is HWE kernel

2024-04-15 Thread lotuspsychje
On Ubuntu-desktop 24.04 development branch @ 15/4/2024

filing a bug against 'linux' now gives these warnings in terminal:

REDACTED config part /etc/cloud/cloud.cfg.d/99-installer.cfg, insufficient 
permissions
REDACTED config part /etc/cloud/cloud.cfg.d/90-installer-network.cfg, 
insufficient permissions

apport still continues gathering system info and launching browser
correctly

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bugs/2018128

Title:
  Apport does not collect all logs when the package is HWE kernel

Status in apport package in Ubuntu:
  Triaged
Status in linux package in Ubuntu:
  Invalid

Bug description:
  Ubuntu 22.04 LTS with kernel 5.19.0-41-generic

  When filing bugs against the package 'linux' apport collects all the logs 
needed
  to the kernel

  But in case the user is not on stock kernel anymore and has the HWE kernel
  apport only imports 2 logs Dependencies.txt + ProcCpuInfoMinimal.txt

  and forwards the package 'linux' towards linux-signed-hwe-5.19 (in my
  case)

  would it be possible to make apport collect all the logs needed in all
  kernel cases?

  ProblemType: Bug
  DistroRelease: Ubuntu 22.04
  Package: apport 2.20.11-0ubuntu82.4
  ProcVersionSignature: Ubuntu 5.19.0-41.42~22.04.1-generic 5.19.17
  Uname: Linux 5.19.0-41-generic x86_64
  ApportLog:
   
  ApportVersion: 2.20.11-0ubuntu82.4
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Sat Apr 29 05:25:30 2023
  PackageArchitecture: all
  SourcePackage: apport
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apport/+bug/2018128/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061292] Re: Reduce animation setting gets forgotten on every reboot

2024-04-15 Thread Sebastien Bacher
** Package changed: ubuntu-settings (Ubuntu) => gnome-shell (Ubuntu)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to ubuntu-settings in Ubuntu.
https://bugs.launchpad.net/bugs/2061292

Title:
  Reduce animation setting gets forgotten on every reboot

Status in gnome-shell package in Ubuntu:
  Incomplete

Bug description:
  After upgrading to Ubuntu 24.04, every time I reboot, the
  Accessibility -> Reduce animations setting gets forgotten, and I have
  to turn it back on again manually.

  ProblemType: Bug
  DistroRelease: Ubuntu 24.04
  Package: ubuntu-settings 24.04.3
  ProcVersionSignature: Ubuntu 6.8.0-22.22-generic 6.8.1
  Uname: Linux 6.8.0-22-generic x86_64
  ApportVersion: 2.28.0-0ubuntu1
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Sun Apr 14 08:33:34 2024
  InstallationDate: Installed on 2020-07-14 (1370 days ago)
  InstallationMedia: Ubuntu 20.04 LTS "Focal Fossa" - Release amd64 (20200423)
  PackageArchitecture: all
  SourcePackage: ubuntu-settings
  UpgradeStatus: Upgraded to noble on 2024-04-11 (3 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2061292/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061316] Re: first screen refers to Noble Numbat (development branch)

2024-04-15 Thread Sebastien Bacher
Thanks for the bug repiort, the name is coming from /etc/os-release

PRETTY_NAME="Ubuntu Noble Numbat (development branch)"

reassiging to base-files

** Package changed: gnome-initial-setup (Ubuntu Noble) => base-files
(Ubuntu Noble)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to base-files in Ubuntu.
https://bugs.launchpad.net/bugs/2061316

Title:
  first screen refers to Noble Numbat (development branch)

Status in base-files package in Ubuntu:
  New
Status in base-files source package in Noble:
  New

Bug description:
  While Noble is still in development and this screen is currently
  accurate, what will make it change to say Ubuntu 24.04? This should be
  done by the end of the week / early next week as we will be building
  candidate images for the final release.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/base-files/+bug/2061316/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061316] [NEW] first screen refers to Noble Numbat (development branch)

2024-04-15 Thread Launchpad Bug Tracker
You have been subscribed to a public bug:

While Noble is still in development and this screen is currently
accurate, what will make it change to say Ubuntu 24.04? This should be
done by the end of the week / early next week as we will be building
candidate images for the final release.

** Affects: base-files (Ubuntu)
 Importance: High
 Status: New

** Affects: base-files (Ubuntu Noble)
 Importance: High
 Status: New


** Tags: cuqa-manual-testing noble
-- 
first screen refers to Noble Numbat (development branch)
https://bugs.launchpad.net/bugs/2061316
You received this bug notification because you are a member of Ubuntu Touch 
seeded packages, which is subscribed to base-files in Ubuntu.

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061118] Re: Rendering issues in vmware/virtualbox with 3d on (GTK ngl backend)

2024-04-15 Thread Sebastien Bacher
The mesa upstream bug suggests it's fixed for vmware in the newest
version but not for virtualbox

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/2061118

Title:
  Rendering issues in vmware/virtualbox with 3d on (GTK ngl backend)

Status in GTK+:
  New
Status in Mesa:
  New
Status in gtk4 package in Ubuntu:
  Triaged
Status in mesa package in Ubuntu:
  Triaged
Status in open-vm-tools package in Ubuntu:
  Invalid
Status in gtk4 source package in Noble:
  Triaged
Status in mesa source package in Noble:
  Triaged
Status in open-vm-tools source package in Noble:
  Invalid

Bug description:
  Build: Noble Daily Current from 12th April

  Host OS: Windows 11

  VM App: VMWare Workstation 17 Player

  Issue: During installation there is continuous black flickering
  artefacts throughout the flow. Installation completed successfully,
  got to GDM, logged in but desktop screen is black and then locks up
  the whole application, cannot shutdown or interact with Player and
  need to hard kill from task manager.

  The issue appears does not appear with Mantic with the exact same
  machine configuration and appears to be an issue with GPU, my host
  machine is running an NVIDIA 4070ti with the latest windows drivers.

  On reboot some elements of the desktop are visible but cannot be
  interacted with without further lockups.

To manage notifications about this bug go to:
https://bugs.launchpad.net/gtk/+bug/2061118/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061118] Re: Rendering issues in vmware/virtualbox with 3d on (GTK ngl backend)

2024-04-15 Thread Bug Watch Updater
** Changed in: gtk
   Status: Unknown => New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/2061118

Title:
  Rendering issues in vmware/virtualbox with 3d on (GTK ngl backend)

Status in GTK+:
  New
Status in Mesa:
  New
Status in gtk4 package in Ubuntu:
  Triaged
Status in mesa package in Ubuntu:
  Triaged
Status in open-vm-tools package in Ubuntu:
  Invalid
Status in gtk4 source package in Noble:
  Triaged
Status in mesa source package in Noble:
  Triaged
Status in open-vm-tools source package in Noble:
  Invalid

Bug description:
  Build: Noble Daily Current from 12th April

  Host OS: Windows 11

  VM App: VMWare Workstation 17 Player

  Issue: During installation there is continuous black flickering
  artefacts throughout the flow. Installation completed successfully,
  got to GDM, logged in but desktop screen is black and then locks up
  the whole application, cannot shutdown or interact with Player and
  need to hard kill from task manager.

  The issue appears does not appear with Mantic with the exact same
  machine configuration and appears to be an issue with GPU, my host
  machine is running an NVIDIA 4070ti with the latest windows drivers.

  On reboot some elements of the desktop are visible but cannot be
  interacted with without further lockups.

To manage notifications about this bug go to:
https://bugs.launchpad.net/gtk/+bug/2061118/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2038313] Re: MESA-INTEL: warning: Haswell Vulkan support is incomplete

2024-04-15 Thread Daniel van Vugt
** Tags removed: lunar
** Tags added: noble

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/2038313

Title:
  MESA-INTEL: warning: Haswell Vulkan support is incomplete

Status in mesa package in Ubuntu:
  Confirmed

Bug description:
  upscayl software do not work

   BACKEND REPORTED:   Selected File Path:  
/home/anders/Downloads/1695568515335.png
   Selected Image Path:  /home/anders/Downloads/1695568515335.png
   Selected Image Directory:  /home/anders/Downloads
   imagePath:  /home/anders/Downloads/1695568515335.png
   Extension:  png
   Resetting Upscaled Image Path
   UPSCAYL
   BACKEND REPORTED:   Updating Overwrite:  false
   BACKEND REPORTED:  ✅ Upscayl Variables:  [object Object]
   BACKEND REPORTED:   Upscayl Command:  
-i,/home/anders/Downloads/1695568515335.png,-o,/home/anders/Downloads/1695568515335_upscayl_4x_ultrasharp.png,-s,4,-m,/tmp/.mount_upscaygPuzIl/resources/models,-n,ultrasharp,,,-f,png
   BACKEND REPORTED:   Updating Child Processes:  [object Object]
   BACKEND REPORTED:   Updating Stopped:  false
   BACKEND REPORTED:  image upscayl:  MESA-INTEL: warning: Haswell Vulkan 
support is incomplete

   UPSCAYL_PROGRESS:  MESA-INTEL: warning: Haswell Vulkan support is
  incomplete

   BACKEND REPORTED:  image upscayl:  [0 Intel(R) HD Graphics 4600 (HSW GT2)]  
queueC=0[1]  queueG=0[1]  queueT=0[1]
  [0 Intel(R) HD Graphics 4600 (HSW GT2)]  bugsbn1=0  bugbilz=0  bugcopc=0  
bugihfa=0
  [0 Intel(R) HD Graphics 4600 (HSW GT2)]  fp16-p/s/a=1/0/0  int8-p/s/a=1/0/0
  [0 Intel(R) HD Graphics 4600 (HSW GT2)]  subgroup=32  basic=1  vote=1  
ballot=1  shuffle=1
  [1 llvmpipe (LLVM 15.0.7, 256 bits)]  queueC=0[1]  queueG=0[1]  queueT=0[1]
  [1 llvmpipe (LLVM 15.0.7, 256 bits)]  bugsbn1=0  bugbilz=0  bugcopc=0  
bugihfa=0
  [1 llvmpipe (LLVM 15.0.7, 256 bits)]  fp16-p/s/a=1/1/1  int8-p/s/a=1/1/1
  [1 llvmpipe (LLVM 15.0.7, 256 bits)]  subgroup=8  basic=1  vote=1  ballot=1  
shuffle=1

   UPSCAYL_PROGRESS:  [0 Intel(R) HD Graphics 4600 (HSW GT2)]  queueC=0[1]  
queueG=0[1]  queueT=0[1]
  [0 Intel(R) HD Graphics 4600 (HSW GT2)]  bugsbn1=0  bugbilz=0  bugcopc=0  
bugihfa=0
  [0 Intel(R) HD Graphics 4600 (HSW GT2)]  fp16-p/s/a=1/0/0  int8-p/s/a=1/0/0
  [0 Intel(R) HD Graphics 4600 (HSW GT2)]  subgroup=32  basic=1  vote=1  
ballot=1  shuffle=1
  [1 llvmpipe (LLVM 15.0.7, 256 bits)]  queueC=0[1]  queueG=0[1]  queueT=0[1]
  [1 llvmpipe (LLVM 15.0.7, 256 bits)]  bugsbn1=0  bugbilz=0  bugcopc=0  
bugihfa=0
  [1 llvmpipe (LLVM 15.0.7, 256 bits)]  fp16-p/s/a=1/1/1  int8-p/s/a=1/1/1
  [1 llvmpipe (LLVM 15.0.7, 256 bits)]  subgroup=8  basic=1  vote=1  ballot=1  
shuffle=1

  ProblemType: Bug
  DistroRelease: Ubuntu 23.04
  Package: xorg 1:7.7+23ubuntu2
  ProcVersionSignature: Ubuntu 6.2.0-33.33-generic 6.2.16
  Uname: Linux 6.2.0-33-generic x86_64
  ApportVersion: 2.26.1-0ubuntu2
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: unknown
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Tue Oct  3 14:45:19 2023
  DistUpgraded: Fresh install
  DistroCodename: lunar
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes
  GraphicsCard:
   Intel Corporation 4th Gen Core Processor Integrated Graphics Controller 
[8086:0416] (rev 06) (prog-if 00 [VGA controller])
 Subsystem: Fujitsu Limited. 4th Gen Core Processor Integrated Graphics 
Controller [10cf:17af]
  InstallationDate: Installed on 2023-09-06 (26 days ago)
  InstallationMedia: Ubuntu 23.04 "Lunar Lobster" - Release amd64 (20230418)
  Lsusb:
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 001 Device 005: ID 1c4f:0034 SiGma Micro XM102K Optical Wheel Mouse
   Bus 001 Device 002: ID 8087:07dc Intel Corp. Bluetooth wireless interface
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  Lsusb-t:
   /:  Bus 02.Port 1: Dev 1, Class=root_hub, Driver=xhci_hcd/4p, 5000M
   /:  Bus 01.Port 1: Dev 1, Class=root_hub, Driver=xhci_hcd/14p, 480M
   |__ Port 8: Dev 2, If 1, Class=Wireless, Driver=btusb, 12M
   |__ Port 8: Dev 2, If 0, Class=Wireless, Driver=btusb, 12M
   |__ Port 9: Dev 5, If 0, Class=Human Interface Device, Driver=usbhid, 
1.5M
  MachineType: FUJITSU LIFEBOOK E554
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.2.0-33-generic 
root=UUID=cdedb299-9f30-4ac9-aec9-82dafceeaf91 ro quiet splash vt.handoff=7
  SourcePackage: xorg
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 03/27/2017
  dmi.bios.release: 1.11
  dmi.bios.vendor: FUJITSU // Phoenix Technologies Ltd.
  dmi.bios.version: Version 1.11
  dmi.board.name: FJNB281
  dmi.board.vendor: FUJITSU
  dmi.board.version: F2
  dmi.chassis.type: 10
  dmi.chassis.vendor: FUJITSU
  

[Touch-packages] [Bug 2038313] Re: MESA-INTEL: warning: Haswell Vulkan support is incomplete

2024-04-15 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: mesa (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/2038313

Title:
  MESA-INTEL: warning: Haswell Vulkan support is incomplete

Status in mesa package in Ubuntu:
  Confirmed

Bug description:
  upscayl software do not work

   BACKEND REPORTED:   Selected File Path:  
/home/anders/Downloads/1695568515335.png
   Selected Image Path:  /home/anders/Downloads/1695568515335.png
   Selected Image Directory:  /home/anders/Downloads
   imagePath:  /home/anders/Downloads/1695568515335.png
   Extension:  png
   Resetting Upscaled Image Path
   UPSCAYL
   BACKEND REPORTED:   Updating Overwrite:  false
   BACKEND REPORTED:  ✅ Upscayl Variables:  [object Object]
   BACKEND REPORTED:   Upscayl Command:  
-i,/home/anders/Downloads/1695568515335.png,-o,/home/anders/Downloads/1695568515335_upscayl_4x_ultrasharp.png,-s,4,-m,/tmp/.mount_upscaygPuzIl/resources/models,-n,ultrasharp,,,-f,png
   BACKEND REPORTED:   Updating Child Processes:  [object Object]
   BACKEND REPORTED:   Updating Stopped:  false
   BACKEND REPORTED:  image upscayl:  MESA-INTEL: warning: Haswell Vulkan 
support is incomplete

   UPSCAYL_PROGRESS:  MESA-INTEL: warning: Haswell Vulkan support is
  incomplete

   BACKEND REPORTED:  image upscayl:  [0 Intel(R) HD Graphics 4600 (HSW GT2)]  
queueC=0[1]  queueG=0[1]  queueT=0[1]
  [0 Intel(R) HD Graphics 4600 (HSW GT2)]  bugsbn1=0  bugbilz=0  bugcopc=0  
bugihfa=0
  [0 Intel(R) HD Graphics 4600 (HSW GT2)]  fp16-p/s/a=1/0/0  int8-p/s/a=1/0/0
  [0 Intel(R) HD Graphics 4600 (HSW GT2)]  subgroup=32  basic=1  vote=1  
ballot=1  shuffle=1
  [1 llvmpipe (LLVM 15.0.7, 256 bits)]  queueC=0[1]  queueG=0[1]  queueT=0[1]
  [1 llvmpipe (LLVM 15.0.7, 256 bits)]  bugsbn1=0  bugbilz=0  bugcopc=0  
bugihfa=0
  [1 llvmpipe (LLVM 15.0.7, 256 bits)]  fp16-p/s/a=1/1/1  int8-p/s/a=1/1/1
  [1 llvmpipe (LLVM 15.0.7, 256 bits)]  subgroup=8  basic=1  vote=1  ballot=1  
shuffle=1

   UPSCAYL_PROGRESS:  [0 Intel(R) HD Graphics 4600 (HSW GT2)]  queueC=0[1]  
queueG=0[1]  queueT=0[1]
  [0 Intel(R) HD Graphics 4600 (HSW GT2)]  bugsbn1=0  bugbilz=0  bugcopc=0  
bugihfa=0
  [0 Intel(R) HD Graphics 4600 (HSW GT2)]  fp16-p/s/a=1/0/0  int8-p/s/a=1/0/0
  [0 Intel(R) HD Graphics 4600 (HSW GT2)]  subgroup=32  basic=1  vote=1  
ballot=1  shuffle=1
  [1 llvmpipe (LLVM 15.0.7, 256 bits)]  queueC=0[1]  queueG=0[1]  queueT=0[1]
  [1 llvmpipe (LLVM 15.0.7, 256 bits)]  bugsbn1=0  bugbilz=0  bugcopc=0  
bugihfa=0
  [1 llvmpipe (LLVM 15.0.7, 256 bits)]  fp16-p/s/a=1/1/1  int8-p/s/a=1/1/1
  [1 llvmpipe (LLVM 15.0.7, 256 bits)]  subgroup=8  basic=1  vote=1  ballot=1  
shuffle=1

  ProblemType: Bug
  DistroRelease: Ubuntu 23.04
  Package: xorg 1:7.7+23ubuntu2
  ProcVersionSignature: Ubuntu 6.2.0-33.33-generic 6.2.16
  Uname: Linux 6.2.0-33-generic x86_64
  ApportVersion: 2.26.1-0ubuntu2
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: unknown
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Tue Oct  3 14:45:19 2023
  DistUpgraded: Fresh install
  DistroCodename: lunar
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes
  GraphicsCard:
   Intel Corporation 4th Gen Core Processor Integrated Graphics Controller 
[8086:0416] (rev 06) (prog-if 00 [VGA controller])
 Subsystem: Fujitsu Limited. 4th Gen Core Processor Integrated Graphics 
Controller [10cf:17af]
  InstallationDate: Installed on 2023-09-06 (26 days ago)
  InstallationMedia: Ubuntu 23.04 "Lunar Lobster" - Release amd64 (20230418)
  Lsusb:
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 001 Device 005: ID 1c4f:0034 SiGma Micro XM102K Optical Wheel Mouse
   Bus 001 Device 002: ID 8087:07dc Intel Corp. Bluetooth wireless interface
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  Lsusb-t:
   /:  Bus 02.Port 1: Dev 1, Class=root_hub, Driver=xhci_hcd/4p, 5000M
   /:  Bus 01.Port 1: Dev 1, Class=root_hub, Driver=xhci_hcd/14p, 480M
   |__ Port 8: Dev 2, If 1, Class=Wireless, Driver=btusb, 12M
   |__ Port 8: Dev 2, If 0, Class=Wireless, Driver=btusb, 12M
   |__ Port 9: Dev 5, If 0, Class=Human Interface Device, Driver=usbhid, 
1.5M
  MachineType: FUJITSU LIFEBOOK E554
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.2.0-33-generic 
root=UUID=cdedb299-9f30-4ac9-aec9-82dafceeaf91 ro quiet splash vt.handoff=7
  SourcePackage: xorg
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 03/27/2017
  dmi.bios.release: 1.11
  dmi.bios.vendor: FUJITSU // Phoenix Technologies Ltd.
  dmi.bios.version: Version 1.11
  dmi.board.name: FJNB281
  dmi.board.vendor: FUJITSU
  

[Touch-packages] [Bug 2061257] Re: After 24.04 upgrade, many graphical app failures under Wayland; no issues with Xorg

2024-04-15 Thread Daniel van Vugt
*** This bug is a duplicate of bug 2038313 ***
https://bugs.launchpad.net/bugs/2038313

Thanks for the bug report. I suppose it's possible all these issues are
related, but we shouldn't assume they are so quickly...

The Vulkan error message is being tracked in bug 2038313. As for
Nextcloud, Vivaldi and Slack, they are all Chromium-based (or Electron
which uses Chromium). So it's possible that Chromium's Wayland backend
is a common point of failure. Although the error message itself is
definitely coming from Mesa.

Since the only relevant Ubuntu package I can see is already tracked in
bug 2038313 I will mark this as a duplicate of that, but you should also
log bugs against each of the affected apps in their respective trackers.


** Package changed: wayland (Ubuntu) => ubuntu

** This bug has been marked a duplicate of bug 2038313
   MESA-INTEL: warning: Haswell Vulkan support is incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to wayland in Ubuntu.
https://bugs.launchpad.net/bugs/2061257

Title:
  After 24.04 upgrade, many graphical app failures under Wayland; no
  issues with Xorg

Status in Ubuntu:
  Confirmed

Bug description:
  Many applications seem to fail under a Wayland session that work correctly 
with an Xorg session. E.g.
  - The nextcloud client app fails to contact the server and functions in the 
app will not launch with Wayland while they work perfectly in Xorg
  - The Vivaldi browser exits with: MESA-INTEL: warning: Haswell Vulkan support 
is incomplete
  libva error: /usr/lib/x86_64-linux-gnu/dri/iHD_drv_video.so init failed.  It 
works correctly under Xorg.
  - The Slack app works correct in Xorg not in Wayland.
  - The Firefox snap works fine in both.

  I assume that these are related?  Esp. that latter suggests to me that
  there is some library problem?

  ProblemType: Bug
  DistroRelease: Ubuntu 24.04
  Package: xorg 1:7.7+23ubuntu2
  ProcVersionSignature: Ubuntu 6.8.0-22.22-generic 6.8.1
  Uname: Linux 6.8.0-22-generic x86_64
  ApportVersion: 2.28.0-0ubuntu1
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: pass
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Sat Apr 13 19:58:00 2024
  DistUpgraded: 2024-04-13 16:25:15,367 DEBUG migrateToDeb822Sources()
  DistroCodename: noble
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes, if not too technical
  GraphicsCard:
   Intel Corporation Haswell-ULT Integrated Graphics Controller [8086:0a16] 
(rev 0b) (prog-if 00 [VGA controller])
 Subsystem: Lenovo Haswell-ULT Integrated Graphics Controller [17aa:220c]
  InstallationDate: Installed on 2021-11-11 (885 days ago)
  InstallationMedia: Ubuntu 21.10 "Impish Indri" - Release amd64 (20211012)
  MachineType: LENOVO 20ARA0S100
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   XDG_RUNTIME_DIR=
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-6.8.0-22-generic 
root=/dev/mapper/vgubuntu-root ro quiet splash vt.handoff=7
  SourcePackage: xorg
  Symptom: display
  UpgradeStatus: Upgraded to noble on 2024-04-13 (0 days ago)
  dmi.bios.date: 03/19/2014
  dmi.bios.release: 2.24
  dmi.bios.vendor: LENOVO
  dmi.bios.version: GJET74WW (2.24 )
  dmi.board.asset.tag: Not Available
  dmi.board.name: 20ARA0S100
  dmi.board.vendor: LENOVO
  dmi.board.version: Not Defined
  dmi.chassis.asset.tag: No Asset Information
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: Not Available
  dmi.ec.firmware.release: 1.9
  dmi.modalias: 
dmi:bvnLENOVO:bvrGJET74WW(2.24):bd03/19/2014:br2.24:efr1.9:svnLENOVO:pn20ARA0S100:pvrThinkPadT440s:rvnLENOVO:rn20ARA0S100:rvrNotDefined:cvnLENOVO:ct10:cvrNotAvailable:skuLENOVO_MT_20AR_BU_Think_FM_ThinkPadT440s:
  dmi.product.family: ThinkPad T440s
  dmi.product.name: 20ARA0S100
  dmi.product.sku: LENOVO_MT_20AR_BU_Think_FM_ThinkPad T440s
  dmi.product.version: ThinkPad T440s
  dmi.sys.vendor: LENOVO
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.120-2
  version.libgl1-mesa-dri: libgl1-mesa-dri 24.0.3-1ubuntu4
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.xserver-xorg-core: xserver-xorg-core 2:21.1.11-2ubuntu1
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:22.0.0-1build1
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20210115-1build1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 
1:1.0.17-2build1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2061257/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2060965] Re: liblxc is missing in 24.04

2024-04-15 Thread Aleksandr Mikhalitsyn
Hi!

Couldn't you check if this is fixed for you?

This is what I see now on Noble:

root@lxc-test-noble:~# apt search liblxc
Sorting... Done
Full Text Search... Done
golang-gopkg-lxc-go-lxc.v2-dev/noble 0.0+git20230621.be98af2-1 all
  Go bindings for liblxc

liblxc-common/noble,now 1:5.0.3-2ubuntu5 amd64 [installed,automatic]
  Linux Containers userspace tools (library)

liblxc-dev/noble 1:5.0.3-2ubuntu5 all
  Transitional package - liblxc-dev -> lxc-dev

liblxc1/noble,now 1:5.0.3-2ubuntu5 amd64 [installed,automatic]
  Linux Containers userspace tools (library)

root@lxc-test-noble:~# apt install lxc-dev
...

root@lxc-test-noble:~# lxc-start --version
5.0.3

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lxc in Ubuntu.
https://bugs.launchpad.net/bugs/2060965

Title:
  liblxc is missing in 24.04

Status in lxc package in Ubuntu:
  New

Bug description:
  For about a week liblxc is missing in 24.04

  # apt search liblxc
  Sorting... Done
  Full Text Search... Done
  golang-gopkg-lxc-go-lxc.v2-dev/noble,noble 0.0+git20230621.be98af2-1 all
Go bindings for liblxc

  lxc-dev/noble 1:5.0.1-0ubuntu8 all
Transitional package - lxc-dev -> liblxc-dev

  
  # apt install lxc-dev
  The following packages have unmet dependencies:
   lxc-dev : Depends: liblxc-dev (>= 1:5.0.1-0ubuntu8) but it is not installable

  # apt-cache policy liblxc-dev
  liblxc-dev:
Installed: (none)
Candidate: (none)
Version table:

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/2060965/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061245] Re: Ubuntu 24.04 - GNOME on Xorg session crashes on launch

2024-04-15 Thread Daniel van Vugt
*** This bug is a duplicate of bug 1861609 ***
https://bugs.launchpad.net/bugs/1861609

Patrick and Rich; both of your logs look like bug 1858336 which
redirects to bug 1861609 but I'm not sure that's right for everyone...

Also Patrick; yours looks like it is caused by a broken/missing Nvidia
driver so please use the 'Additional Drivers' app to install a fresh
one.

** This bug has been marked a duplicate of bug 1861609
   Xorg crashed with assertion failure (usually in a VM) at 
[privates.h:121/122: dixGetPrivateAddr: Assertion `key->initialized' failed]

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/2061245

Title:
  Ubuntu 24.04 - GNOME on Xorg session crashes on launch

Status in xorg package in Ubuntu:
  Confirmed

Bug description:
  I just upgraded an existing 23.10 installation to 24.04 LTS development 
branch/beta.
  Whereas GNOME on Xorg worked fine on 23.10, upon completed upgrade/reboot my 
system defaulted to GNOME on Wayland*.
  Attempting to login under Xorg caused the system to freeze and subsequently 
prompted me to login again. I cannot launch GNOME on 24.04 using Xorg, only 
Wayland.
  Upon deleting "20-nvidia.conf", located at "/etc/X11/xorg.conf.d/", 
attempting to launch an Xorg/X11 session greeted me with a black screen, and I 
was subsequently returned to login a few seconds later.

  (*The Wayland session, while functional, contained a lot of tearing,
  stuttering, and a lack of animations.)

  Ubuntu 24.04 LTS Dev.
  DE: GNOME
  Graphics driver: Nvidia 535

  ProblemType: Bug
  DistroRelease: Ubuntu 24.04
  Package: xorg 1:7.7+23ubuntu2
  ProcVersionSignature: Ubuntu 6.8.0-22.22-generic 6.8.1
  Uname: Linux 6.8.0-22-generic x86_64
  ApportVersion: 2.28.0-0ubuntu1
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: pass
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Sat Apr 13 14:58:57 2024
  DistUpgraded: 2024-04-13 14:14:00,343 DEBUG migrateToDeb822Sources()
  DistroCodename: noble
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes
  GraphicsCard:
   NVIDIA Corporation TU104 [GeForce RTX 2070 SUPER] [10de:1ec7] (rev a1) 
(prog-if 00 [VGA controller])
 Subsystem: NVIDIA Corporation TU104 [GeForce RTX 2070 SUPER] [10de:13aa]
  InstallationDate: Installed on 2023-12-15 (121 days ago)
  InstallationMedia: Ubuntu 23.10.1 "Mantic Minotaur" - Release amd64 
(20231016.1)
  MachineType: Micro-Star International Co., Ltd. MS-7B17
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.8.0-22-generic 
root=UUID=d1172f3e-66ff-4508-a818-d3f88ec03bdb ro quiet splash vt.handoff=7
  SourcePackage: xorg
  Symptom: display
  Title: Xorg crash
  UpgradeStatus: Upgraded to noble on 2024-04-13 (0 days ago)
  dmi.bios.date: 03/26/2019
  dmi.bios.release: 5.13
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: A.50
  dmi.board.asset.tag: Default string
  dmi.board.name: MPG Z390 GAMING EDGE AC (MS-7B17)
  dmi.board.vendor: Micro-Star International Co., Ltd.
  dmi.board.version: 2.0
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 3
  dmi.chassis.vendor: Micro-Star International Co., Ltd.
  dmi.chassis.version: 2.0
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrA.50:bd03/26/2019:br5.13:svnMicro-StarInternationalCo.,Ltd.:pnMS-7B17:pvr2.0:rvnMicro-StarInternationalCo.,Ltd.:rnMPGZ390GAMINGEDGEAC(MS-7B17):rvr2.0:cvnMicro-StarInternationalCo.,Ltd.:ct3:cvr2.0:skuDefaultstring:
  dmi.product.family: Default string
  dmi.product.name: MS-7B17
  dmi.product.sku: Default string
  dmi.product.version: 2.0
  dmi.sys.vendor: Micro-Star International Co., Ltd.
  version.compiz: compiz N/A
  version.libdrm2: libdrm2 2.4.120-2
  version.libgl1-mesa-dri: libgl1-mesa-dri 24.0.3-1ubuntu4
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.xserver-xorg-core: xserver-xorg-core 2:21.1.11-2ubuntu1
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:22.0.0-1build1
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20210115-1build1
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 
1:1.0.17-2build1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xorg/+bug/2061245/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061172] Re: the nightlight doesn't work

2024-04-15 Thread Daniel van Vugt
** Package changed: xorg (Ubuntu) => mutter (Ubuntu)

** Tags added: gamma nightlight

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/2061172

Title:
  the nightlight doesn't work

Status in mutter package in Ubuntu:
  New

Bug description:
  when i turn the nightlight on its get off immediately

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mutter/+bug/2061172/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2060692] Re: cupsd 2.4.7-1.2ubuntu5 on noble crashes due to recently backported commits from 2.4.x git

2024-04-15 Thread Andreas Karlson
Great!
I'm unable to reproduce the bug on my machine with the new version 
(2.4.7-1.2ubuntu7).

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/2060692

Title:
  cupsd 2.4.7-1.2ubuntu5 on noble crashes due to recently backported
  commits from 2.4.x git

Status in cups package in Ubuntu:
  Fix Committed

Bug description:
  While checking out the latest versions of cups (2.4.7-1.2ubuntu4 and 
2.4.7-1.2ubuntu5),
  I noticed that cupsd crashes consistently after closing my Firefox tab / 
window.
  The title of the crash (from the bug-report window) is "cupsd crashed with 
SIGSEGV in ???()"

  I'm running the noble-desktop-amd64.iso from 2024-03-25 after applying
  some updates from the noble and noble-proposed pockets.

  Reproduction steps:
  1. Open Firefox and manage CUPS on http://localhost:631
  2. Go to Administration -> Printers -> Add Printer and choose your printer
  3. Add your printer (I used the ipps:// protocol to manage the printer)
  4. After clicking the "Add printer" button, immediately close your Firefox tab
  5. cupsd will crash and Ubuntu will display a bug-report popup

  Versions:
  Firefox - 124.0.1-1 r4033
  CUPS - 2.4.7-1.2ubuntu5

  Printer:
  Lexmark MS415dn (supported)

  I am unable to reproduce this bug on versions prior to
  2.4.7-1.2ubuntu4 (Tried with 2.4.7-1.2ubuntu1 and 2.4.7-1.2ubuntu2).

  Versions 2.4.7-1.2ubuntu4 and 2.4.7-1.2ubuntu5 only backported commits from 
the 2.4.x upstream git branch, so I also opened an issue on GitHub:
  https://github.com/OpenPrinting/cups/issues/934

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cups/+bug/2060692/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061118] Re: Rendering issues in vmware/virtualbox with 3d on (GTK ngl backend)

2024-04-15 Thread Daniel van Vugt
** Bug watch added: gitlab.gnome.org/GNOME/gtk/-/issues #6542
   https://gitlab.gnome.org/GNOME/gtk/-/issues/6542

** Changed in: gtk
   Status: Fix Released => Unknown

** Changed in: gtk
 Remote watch: gitlab.gnome.org/GNOME/gtk/-/issues #6624 => 
gitlab.gnome.org/GNOME/gtk/-/issues #6542

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/2061118

Title:
  Rendering issues in vmware/virtualbox with 3d on (GTK ngl backend)

Status in GTK+:
  Unknown
Status in Mesa:
  New
Status in gtk4 package in Ubuntu:
  Triaged
Status in mesa package in Ubuntu:
  Triaged
Status in open-vm-tools package in Ubuntu:
  Invalid
Status in gtk4 source package in Noble:
  Triaged
Status in mesa source package in Noble:
  Triaged
Status in open-vm-tools source package in Noble:
  Invalid

Bug description:
  Build: Noble Daily Current from 12th April

  Host OS: Windows 11

  VM App: VMWare Workstation 17 Player

  Issue: During installation there is continuous black flickering
  artefacts throughout the flow. Installation completed successfully,
  got to GDM, logged in but desktop screen is black and then locks up
  the whole application, cannot shutdown or interact with Player and
  need to hard kill from task manager.

  The issue appears does not appear with Mantic with the exact same
  machine configuration and appears to be an issue with GPU, my host
  machine is running an NVIDIA 4070ti with the latest windows drivers.

  On reboot some elements of the desktop are visible but cannot be
  interacted with without further lockups.

To manage notifications about this bug go to:
https://bugs.launchpad.net/gtk/+bug/2061118/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061022] Re: Intermittent keyboard lag with Tecknet EKB01002BK01 keyboard

2024-04-15 Thread Daniel van Vugt
*** This bug is a duplicate of bug 2059847 ***
https://bugs.launchpad.net/bugs/2059847

Thank you for taking the time to report this bug and helping to make
Ubuntu better. This particular bug has already been reported and is a
duplicate of bug 2059847, so it is being marked as such. Please look at
the other bug report to see if there is any missing information that you
can provide, or to see if there is a workaround for the bug.
Additionally, any further discussion regarding the bug should occur in
the other report. Feel free to continue to report any other bugs you may
find.


** Package changed: xorg (Ubuntu) => mutter (Ubuntu)

** This bug has been marked a duplicate of bug 2059847
   Input lag or freezes on Nvidia desktops with X11 after logging 
"MetaSyncRing: Sync object is not ready -- were events handled properly?"

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/2061022

Title:
  Intermittent keyboard lag with Tecknet EKB01002BK01 keyboard

Status in mutter package in Ubuntu:
  New

Bug description:
  This bug manifests itself slightly differently across different
  scenarios. To summarise, scrolling through a long file/directory
  listing in Midnight Commander (e.g. > 40 items) causes the cursor to
  lag, stutter and pause.

  In 23.10 if the up/down key is depressed there is a delay of about
  0.25 seconds before moving onto the previous/next item. In 24.04, the
  cursor will stick on the previous/last item until it is released.

  This behavior is not exhibited in a console session [e.g. via
  Ctrl+Alt+F5], with Ubuntu 22.04 LTS or under Wayland. It also does not
  seem to affect the Tecknet EMK01707 keyboard under Ubuntu 23.10.

  This behavior has been observed using both Guake terminal [Version
  3.10] and Gnome terminal [Version 3.52.0 for GNOME 46].

  [Affected Ubuntu versions]

  Ubuntu 23.10
  Ubuntu 24.04

  [To recreate]

  Open mc in terminal and browse through a long directory/file listing
  (> 40 items). This behavior will manifest immediately or after a few
  cycles.

  [Expected behavior]

  The cursor should scroll linearly throughout a list without pauses,
  juddering, lag or requiring the user to release the key.

  [Workarounds]

  1. Switch to Wayland
  2. Use a different keyboard. The problem was not apparent using a Tecknet 
EMK01707 keyboard under 23.10, however this has not been tested under Noble 
Numbat.

  [Further information]

  MC version:

  GNU Midnight Commander 4.8.30
  Built with GLib 2.80.0
  Built with S-Lang 2.3.3 with terminfo database
  Built with libssh2 1.11.0
  With builtin Editor and Aspell support
  With subshell support as default
  With support for background operations
  With mouse support on xterm and Linux console
  With support for X11 events
  With internationalization support
  With multiple codepages support
  With ext2fs attributes support
  Virtual File Systems:
   cpiofs, tarfs, sfs, extfs, ext2undelfs, ftpfs, sftpfs, fish
  Data types:
   char: 8; int: 32; long: 64; void *: 64; size_t: 64; off_t: 64;

  [Related bugs]

  This seems related to
  https://bugs.launchpad.net/debian/+source/xserver-xorg-input-
  evdev/+bug/1002951

  ProblemType: Bug
  DistroRelease: Ubuntu 24.04
  Package: xorg 1:7.7+23ubuntu2
  ProcVersionSignature: Ubuntu 6.8.0-22.22-generic 6.8.1
  Uname: Linux 6.8.0-22-generic x86_64
  NonfreeKernelModules: nvidia_modeset nvidia
  .proc.driver.nvidia.capabilities.fabric-imex-mgmt:
   DeviceFileMinor: 4323
   DeviceFileMode: 256
   DeviceFileModify: 1
  .proc.driver.nvidia.capabilities.gpu0: Error: path was not a regular file.
  .proc.driver.nvidia.capabilities.mig: Error: path was not a regular file.
  .proc.driver.nvidia.gpus..06.00.0: Error: path was not a regular file.
  .proc.driver.nvidia.registry: Binary: ""
  .proc.driver.nvidia.suspend: suspend hibernate resume
  .proc.driver.nvidia.suspend_depth: default modeset uvm
  .proc.driver.nvidia.version:
   NVRM version: NVIDIA UNIX x86_64 Kernel Module  550.67  Tue Mar 12 23:54:15 
UTC 2024
   GCC version:  gcc version 13.2.0 (Ubuntu 13.2.0-23ubuntu3)
  ApportVersion: 2.28.0-0ubuntu1
  Architecture: amd64
  BootLog: Error: [Errno 13] Permission denied: '/var/log/boot.log'
  CasperMD5CheckResult: pass
  CompositorRunning: None
  CurrentDesktop: ubuntu:GNOME
  Date: Thu Apr 11 19:11:20 2024
  DistUpgraded: Fresh install
  DistroCodename: noble
  DistroVariant: ubuntu
  DkmsStatus: nvidia/550.67, 6.8.0-22-generic, x86_64: installed
  ExtraDebuggingInterest: Yes
  GraphicsCard:
   NVIDIA Corporation GM206 [GeForce GTX 960] [10de:1401] (rev a1) (prog-if 00 
[VGA controller])
 Subsystem: ZOTAC International (MCO) Ltd. GM206 [GeForce GTX 960] 
[19da:2375]
  InstallationDate: Installed on 2024-04-10 (1 days ago)
  InstallationMedia: Ubuntu 24.04 LTS "Noble Numbat" - Beta amd64 (20240410)
  MachineType: To Be Filled By O.E.M. To Be Filled By 

[Touch-packages] [Bug 2061366] [NEW] Garbage journald files at each boot are created on Ubuntu 24.04

2024-04-15 Thread Paco
Public bug reported:

After each boot, "journalctl --verify" find all journal files but 2 with
"Unused data (entry offset==0), it's not clear if these files contain
useful journal data, but the space they takes on disk grows at each boot
and they're all deleted with a "journalctl --vacuum-time x" regardless
of the x value.

** Affects: systemd (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/2061366

Title:
  Garbage journald files at each boot are created on Ubuntu 24.04

Status in systemd package in Ubuntu:
  New

Bug description:
  After each boot, "journalctl --verify" find all journal files but 2
  with "Unused data (entry offset==0), it's not clear if these files
  contain useful journal data, but the space they takes on disk grows at
  each boot and they're all deleted with a "journalctl --vacuum-time x"
  regardless of the x value.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/2061366/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 2061327] Re: 24.04 beta hangs at desktop

2024-04-15 Thread Chris Guiver
duplicate filing of
https://bugs.launchpad.net/ubuntu/+source/mesa/+bug/2061326

** Changed in: mesa (Ubuntu)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/2061327

Title:
  24.04 beta hangs at desktop

Status in mesa package in Ubuntu:
  Invalid

Bug description:
  I have a Thinkpad T510 dual boot windows and Ubuntu Budgie 22.04

  Booting the 24.04 Ubuntu Budgie livecd, I notice that instead of the nice 
desktop graphics for Budgie I get a text line saying Ubuntu Budgie 24.04. Then 
when the desktop finally loads the liveCD locks up tight. Only a hard reset 
works.
  I have tried the Ubuntu 24.04 beta with same results.
  If I take the boot option "safe graphics" the live cd session loads correctly 
and does not hang.
  /$ inxi -FZRa
  System:
  Host: rob-ThinkPad-T510 Kernel: 6.8.0-11-generic arch: x86_64 bits: 64
  compiler: gcc v: 13.2.0 clocksource: tsc avail: hpet,acpi_pm
  parameters: BOOT_IMAGE=/boot/vmlinuz-6.8.0-11-generic
  root=UUID=35c54a5b-4746-419b-a598-d3d408c9066a ro quiet splash
  vt.handoff=7
  Desktop: Budgie v: 10.9.1 tk: GTK v: 3.24.41 wm: budgie-wm
  with: budgie-panel,plank tools: gnome-screensaver,gsd-screensaver-proxy
  dm: LightDM v: 1.30.0 Distro: Budgie 24.04 LTS (Noble Numbat) base: Ubuntu
  Machine:
  Type: Laptop System: LENOVO product: 4384AJ9 v: ThinkPad T510
  serial: Chassis: type: 10 serial:
  Mobo: LENOVO model: 4384AJ9 serial:
  uuid: BIOS: LENOVO v: 6MET92WW (1.52 ) date: 09/26/2012
  Battery:
  ID-1: BAT0 charge: 47.8 Wh (97.8%) condition: 48.9/47.5 Wh (103.0%)
  volts: 11.7 min: 10.8 model: LGC 42T4848 type: Li-ion serial: 39414
  status: discharging
  Device-1: hidpp_battery_0 model: Logitech Wireless Mouse M325
  serial: 22-c2-4c-cc charge: 55% (should be ignored) rechargeable: yes
  status: discharging
  CPU:
  Info: model: Intel Core i7 M 620 bits: 64 type: MT MCP arch: Westmere
  gen: core 1 level: v2 built: 2010-11 process: Intel 32nm family: 6
  model-id: 0x25 (37) stepping: 2 microcode: 0x11
  Topology: cpus: 1x cores: 2 tpc: 2 threads: 4 smt: enabled cache:
  L1: 128 KiB desc: d-2x32 KiB; i-2x32 KiB L2: 512 KiB desc: 2x256 KiB
  L3: 4 MiB desc: 1x4 MiB
  Speed (MHz): avg: 1720 high: 2667 min/max: 1199/2667 boost: enabled
  scaling: driver: acpi-cpufreq governor: schedutil cores: 1: 1199 2: 2667
  3: 1553 4: 1463 bogomips: 21280
  Flags: ht lm nx pae sse sse2 sse3 sse4_1 sse4_2 ssse3 vmx
  Vulnerabilities:
  Type: gather_data_sampling status: Not affected
  Type: itlb_multihit status: KVM: VMX disabled
  Type: l1tf mitigation: PTE Inversion; VMX: conditional cache flushes, SMT
  vulnerable
  Type: mds status: Vulnerable: Clear CPU buffers attempted, no microcode;
  SMT vulnerable
  Type: meltdown mitigation: PTI
  Type: mmio_stale_data status: Unknown: No mitigations
  Type: retbleed status: Not affected
  Type: spec_rstack_overflow status: Not affected
  Type: spec_store_bypass mitigation: Speculative Store Bypass disabled via
  prctl
  Type: spectre_v1 mitigation: usercopy/swapgs barriers and __user pointer
  sanitization
  Type: spectre_v2 mitigation: Retpolines, IBPB: conditional, IBRS_FW,
  STIBP: conditional, RSB filling, PBRSB-eIBRS: Not affected
  Type: srbds status: Not affected
  Type: tsx_async_abort status: Not affected
  Graphics:
  Device-1: Intel Core Processor Integrated Graphics vendor: Lenovo
  driver: i915 v: kernel arch: Gen-5.75 process: Intel 45nm built: 2010 ports:
  active: LVDS-1 empty: DP-1, DP-2, DP-3, HDMI-A-1, HDMI-A-2, HDMI-A-3,
  VGA-1 bus-ID: 00:02.0 chip-ID: 8086:0046 class-ID: 0300
  Display: x11 server: X.Org v: 21.1.11 compositor: budgie-wm driver: X:
  loaded: modesetting unloaded: fbdev,vesa dri: crocus gpu: i915
  display-ID: :0 screens: 1
  Screen-1: 0 s-res: 1366x768 s-dpi: 96 s-size: 361x203mm (14.21x7.99")
  s-diag: 414mm (16.31")
  Monitor-1: LVDS-1 model: Lenovo 0x40b0 built: 2010 res: 1366x768 hz: 60
  dpi: 101 gamma: 1.2 size: 345x194mm (13.58x7.64") diag: 396mm (15.6")
  ratio: 16:9 modes: 1366x768
  API: EGL v: 1.5 hw: drv: intel crocus platforms: device: 0 drv: crocus
  device: 1 drv: swrast surfaceless: drv: crocus x11: drv: crocus
  inactive: gbm,wayland
  API: OpenGL v: 4.5 compat-v: 2.1 vendor: intel mesa v: 24.0.3-1ubuntu3
  glx-v: 1.4 direct-render: yes renderer: Mesa Intel HD Graphics (ILK)
  device-ID: 8086:0046 memory: 1.46 GiB unified: yes
  Audio:
  Device-1: Intel 5 Series/3400 Series High Definition Audio vendor: Lenovo 5
  driver: snd_hda_intel v: kernel bus-ID: 00:1b.0 chip-ID: 8086:3b56
  class-ID: 0403
  API: ALSA v: k6.8.0-11-generic status: kernel-api
  tools: alsactl,alsamixer,amixer
  Server-1: PipeWire v: 1.0.4 status: active with: 1: pipewire-pulse
  status: active 2: wireplumber status: active 3: pipewire-alsa type: plugin
  tools: pw-cat,pw-cli,wpctl
  Network:
  Device-1: Intel 82577LM Gigabit Network vendor: Lenovo driver: e1000e