[Bug 2078473] Re: Discovery of KRB5 ticket fails even if ticket is discoverable

2024-09-16 Thread Jean-Baptiste Lallement
** Description changed:

  tracking bug
  https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2078245
  
  [ Impact ]
  
  Even if the krb5 ticket is discoverable, the discovery fails (but
  actually succeeded) So we cannot retrieve the policies or do any action
  with the controller.
  
  [ Test Plan ]
  
  This is not something that can be easily reproduced in a real
  environment, so the best approach to reproduce this issue is:
  
- 1. Get adsys codebase before the fix. You can do this by getting the 
available version in the archive with `apt source adsys`.
- 2. Run the TestTicketPath test located in internal/ad/krb5_test.go as many 
times as needed to get the failure (using `go test -run TestTicketPatch -count 
X` inside the mentioned directory runs the test X times).
+ 1. Get adsys codebase before the fix. You can do this by getting the 
available version in the archive with the command:
+   apt source adsys
+ 2. Run the TestTicketPath test located in internal/ad/krb5_test.go as many 
times as needed to get the failure. To run the test, open a terminal and, 
inside the mentioned directory, runs the test X times with the command:
+   go test -run TestTicketPatch -count X
  3. The test can fail due to krb5_init_context changing the errno without 
returning any error.
+ 
+ Without the patched version the test will fail after a number of runs.
+ With the patch, it will not fail.
  
  [ Where problems could occur ]
  
  We now reset errno to 0, because krb5_init_context() can alter it,  even
  if it succeeds. So the discovery always returns success when it
  succeeds.
  
  Worst case would be that discovery failed but errno is set to 0 but this
  is handled earlier in the code.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2078473

Title:
  Discovery of KRB5 ticket fails even if ticket is discoverable

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2078473/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2080472] [NEW] package linux-headers-6.8.0-44-generic 6.8.0-44.44 failed to install/upgrade: le sous-processus paquet linux-headers-6.8.0-44-generic script post-installation installé a renvoyé un

2024-09-11 Thread Jean-Baptiste KOCH
Public bug reported:

Ubuntu 6.8.0-41.41-generic 6.8.12
00:00.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 15h 
(Models 30h-3fh) Processor Root Complex [1022:1422]
Subsystem: Micro-Star International Co., Ltd. [MSI] Family 15h (Models 
30h-3fh) Processor Root Complex [1462:7895]
Control: I/O- Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx-
Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- SERR- 
Capabilities: [54] MSI: Enable+ Count=1/4 Maskable- 64bit+
Address: fee04004  Data: 0020
Capabilities: [64] HyperTransport: MSI Mapping Enable+ Fixed+

00:02.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 15h 
(Models 30h-3fh) Processor Root Port [1022:1424]
DeviceName:  Onboard IGD
Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINTx-
Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- SERR- TAbort- SERR- TAbort- Reset- FastB2B-
PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
Capabilities: [50] Power Management version 3
Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA 
PME(D0+,D1-,D2-,D3hot+,D3cold+)
Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
DevCap: MaxPayload 512 bytes, PhantFunc 0
ExtTag+ RBE+
DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq-
RlxdOrd- ExtTag+ PhantFunc- AuxPwr- NoSnoop+
MaxPayload 256 bytes, MaxReadReq 512 bytes
DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- 
TransPend-
LnkCap: Port #0, Speed 8GT/s, Width x16, ASPM L0s L1, Exit 
Latency L0s <512ns, L1 <64us
ClockPM- Surprise- LLActRep+ BwNot+ ASPMOptComp+
LnkCtl: ASPM Disabled; RCB 64 bytes, Disabled- CommClk+
ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
LnkSta: Speed 8GT/s, Width x8
TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
SltCap: AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- 
Surprise-
Slot #0, PowerLimit 0W; Interlock- NoCompl+
SltCtl: Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- 
LinkChg-
Control: AttnInd Unknown, PwrInd Unknown, Power- 
Interlock-
SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ 
Interlock-
Changed: MRL- PresDet- LinkState-
RootCap: CRSVisible+
RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna- 
CRSVisible+
RootSta: PME ReqID , PMEStatus- PMEPending-
DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ NROPrPrP- 
LTR-
 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt+ 
EETLPPrefix+, MaxEETLPPrefixes 1
 EmergencyPowerReduction Not Supported, 
EmergencyPowerReductionInit-
 FRS- LN System CLS Not Supported, TPHComp- ExtTPHComp- 
ARIFwd-
 AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- LTR- 
10BitTagReq- OBFF Disabled, ARIFwd-
 AtomicOpsCtl: ReqEn- EgressBlck-
LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 
2Retimers- DRS-
LnkCtl2: Target Link Speed: 8GT/s, EnterCompliance- SpeedDis-
 Transmit Margin: Normal Operating Range, 
EnterModifiedCompliance- ComplianceSOS-
 Compliance Preset/De-emphasis: -6dB de-emphasis, 0dB 
preshoot
LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete+ 
EqualizationPhase1+
 EqualizationPhase2+ EqualizationPhase3+ 
LinkEqualizationRequest-
 Retimer- 2Retimers- CrosslinkRes: unsupported
Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
Address: fee0  Data: 
Capabilities: [b0] Subsystem: Micro-Star International Co., Ltd. [MSI] 
Kaveri P2P Bridge for GFX PCIe Port [1:0] [1462:7895]
Capabilities: [b8] HyperTransport: MSI Mapping Enable+ Fixed+
Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 
Len=010 
Capabilities: [270 v1] Secondary PCI Express
LnkCtl3: LnkEquIntrruptEn- PerformEqu-
LaneErrStat: 0
Kernel driver in use: pcieport

00:03.0 Host bridge [0600]: Advanced Micro Devices, Inc. [AMD] Family 15h 
(Models 30h-3fh) Processor Root Port [1022:1424]
Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- 
Stepping- SERR- FastB2B- DisINT

[Bug 2080341] [NEW] package linux-headers-generic 6.8.0-44.44 failed to install/upgrade: problèmes de dépendances - laissé non configuré

2024-09-11 Thread Jean-Marc PUJOLREU
Public bug reported:

Kubuntu 22.04 to 24.04

ProblemType: Package
DistroRelease: Ubuntu 24.04
Package: linux-headers-generic 6.8.0-44.44
ProcVersionSignature: Ubuntu 6.8.0-41.41-generic 6.8.12
Uname: Linux 6.8.0-41-generic x86_64
ApportVersion: 2.28.1-0ubuntu3.1
AptOrdering:
 libunbound8:amd64: Install
 NULL: ConfigurePending
Architecture: amd64
AudioDevicesInUse:
 USERPID ACCESS COMMAND
 /dev/snd/seq:jean-marc   1729 F pipewire
 /dev/snd/controlC0:  jean-marc   1733 F wireplumber
CasperMD5CheckResult: unknown
Date: Wed Sep 11 09:39:36 2024
ErrorMessage: problèmes de dépendances - laissé non configuré
InstallationDate: Installed on 2022-06-25 (809 days ago)
InstallationMedia: Kubuntu 20.04.4 LTS "Focal Fossa" - Release amd64 (20220223)
MachineType: Hewlett-Packard HP ProBook 4540s
ProcFB: 0 i915drmfb
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-6.8.0-41-generic 
root=UUID=6265d3a1-c9be-4610-b129-1e89e575c66b ro quiet splash vt.handoff=7
PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
Python3Details: /usr/bin/python3.12, Python 3.12.3, python3-minimal, 
3.12.3-0ubuntu2
PythonDetails: N/A
RelatedPackageVersions: grub-pc 2.12-1ubuntu7
SourcePackage: linux
Title: package linux-headers-generic 6.8.0-44.44 failed to install/upgrade: 
problèmes de dépendances - laissé non configuré
UpgradeStatus: Upgraded to noble on 2024-09-05 (5 days ago)
dmi.bios.date: 04/11/2019
dmi.bios.release: 15.104
dmi.bios.vendor: Hewlett-Packard
dmi.bios.version: 68IRR Ver. F.68
dmi.board.name: 17F6
dmi.board.vendor: Hewlett-Packard
dmi.board.version: KBC Version 58.21
dmi.chassis.type: 10
dmi.chassis.vendor: Hewlett-Packard
dmi.ec.firmware.release: 88.33
dmi.modalias: 
dmi:bvnHewlett-Packard:bvr68IRRVer.F.68:bd04/11/2019:br15.104:efr88.33:svnHewlett-Packard:pnHPProBook4540s:pvrA1019D1103:rvnHewlett-Packard:rn17F6:rvrKBCVersion58.21:cvnHewlett-Packard:ct10:cvr:skuC5E25EA#ABF:
dmi.product.family: 103C_5336AN G=N L=BUS B=HP S=PRO
dmi.product.name: HP ProBook 4540s
dmi.product.sku: C5E25EA#ABF
dmi.product.version: A1019D1103
dmi.sys.vendor: Hewlett-Packard
mtime.conffile..etc.init.d.apport: 2024-07-22T16:59:07

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-package noble

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2080341

Title:
  package linux-headers-generic 6.8.0-44.44 failed to install/upgrade:
  problèmes de dépendances - laissé non configuré

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2080341/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2080233] Re: [wsl] do-release-upgrade fails with systemd disabled

2024-09-10 Thread Jean-Baptiste Lallement
** Description changed:

  Original report: https://github.com/ubuntu/WSL/issues/493
  
  On WSL, systemd is not always enabled. This is the case on WSL1 where it
  cannot be enabled and on WSL2 when it's been disabled or not enabled by
  default.
  
  When systemd is not available do-release-upgrade fails with the error
  below and upgrade is cancelled:
  
- """
+ From the report 
+ ===
  Traceback (most recent call last):
    File "/tmp/ubuntu-release-upgrader-uqmd8iby/noble", line 8, in 
  sys.exit(main())
    File 
"/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeMain.py", line 
241, in main
  if app.run():
    File 
"/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeController.py", 
line 2642, in run
  return self.fullUpgrade()
    File 
"/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeController.py", 
line 2447, in fullUpgrade
  if not self.doPostInitialUpdate():
    File 
"/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeController.py", 
line 1438, in doPostInitialUpdate
  self.quirks.run("PostInitialUpdate")
    File 
"/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeQuirks.py", line 
102, in run
  func()
    File 
"/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeQuirks.py", line 
127, in noblePostInitialUpdate
  self._test_and_fail_on_tpm_fde()
    File 
"/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeQuirks.py", line 
1898, in _test_and_fail_on_tpm_fde
  snap_list = subprocess.check_output(['snap', 'list'])
    File "/usr/lib/python3.10/subprocess.py", line 421, in check_output
  return run(*popenargs, stdout=PIPE, timeout=timeout, check=True,
    File "/usr/lib/python3.10/subprocess.py", line 526, in run
  raise CalledProcessError(retcode, process.args,
  subprocess.CalledProcessError: Command '['snap', 'list']' returned non-zero 
exit status 1.
  """
  
  This error should be ignored when systemd is not running.
  
  Read https://github.com/ubuntu/WSL/issues/493#issuecomment-2324510606
  for details. Thanks to Vadim for the investigation.
+ 
+ """
+ In /tmp/ubuntu-release-upgrader-t8sg0mg9/DistUpgrade/DistUpgradeQuirks.py:
+ 
+  def _test_and_fail_on_tpm_fde(self):
+ """
+ LP: #2065229
+ """
+ try:
+ snap_list = subprocess.check_output(['snap', 'list'])
+ snaps = [s.decode().split()[0] for s in snap_list.splitlines()]
+ except FileNotFoundError:
+ # snapd not installed?
+ return
+ I think except FileNotFoundError: should be extended to except:
+ 
+ Because DistUpgradeQuirks.py is stored in some temp directory, it was hard to 
change it inplace, but I succeeded, and then the upgrade process continued as 
it should
+ ===

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2080233

Title:
  [wsl] do-release-upgrade fails with systemd disabled

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-release-upgrader/+bug/2080233/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2080257] [NEW] [WSL] systemd fails to upgrade on WSL1

2024-09-10 Thread Jean-Baptiste Lallement
Public bug reported:

Original report: https://github.com/ubuntu/WSL/issues/493

On WSL with systemd disabled (wsl1 or wsl2 without systemd enabled),
systemd fails to upgrade.

# Test Case WSL1
1. Install Ubuntu 24.04 with WSL from a Windows shell

wsl --install --enable-wsl1 ubuntu-24.04

or

wsl --install ubuntu-24.04
wsl --set-version ubuntu-24.04 1

=> Verify that 24.04 is using version 1
  NAMESTATE   VERSION
  Ubuntu-22.04Stopped 2
  Ubuntu-24.04Running 1 

2. Start the distro if it is not already running
ubuntu2404.exe

3. In the distro run the following command:
sudo apt install --reinstall systemd

# Expected result
systemd is reinstalled without any issue

# Actual result

systemd postinst script fails and the following error is displayed to
the user:

```
root@drenec:~# apt install --reinstall systemd
Reading package lists... Done
Building dependency tree... Done
Reading state information... Done
0 upgraded, 0 newly installed, 1 reinstalled, 0 to remove and 2 not upgraded.
Need to get 3470 kB of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 http://archive.ubuntu.com/ubuntu noble-updates/main amd64 systemd amd64 
255.4-1ubuntu8.4 [3470 kB]
Fetched 3470 kB in 1s (2816 kB/s)
(Reading database ... 40771 files and directories currently installed.)
Preparing to unpack .../systemd_255.4-1ubuntu8.4_amd64.deb ...
Unpacking systemd (255.4-1ubuntu8.4) over (255.4-1ubuntu8.4) ...
Setting up systemd (255.4-1ubuntu8.4) ...
Failed to take /etc/passwd lock: Invalid argument
dpkg: error processing package systemd (--configure):
 installed systemd package post-installation script subprocess returned error 
exit status 1
Processing triggers for dbus (1.14.10-4ubuntu4.1) ...
Processing triggers for man-db (2.12.0-4build2) ...
Errors were encountered while processing:
 systemd
E: Sub-process /usr/bin/dpkg returned an error code (1)
```

There is no easy way to recover from the error.

** Affects: systemd (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2080257

Title:
  [WSL] systemd fails to upgrade on WSL1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/2080257/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2080233] Re: [wsl] do-release-upgrade fails with systemd disabled

2024-09-10 Thread Jean-Baptiste Lallement
** Description changed:

  Original report: https://github.com/ubuntu/WSL/issues/493
  
  On WSL, systemd is not always enabled. This is the case on WSL1 where it
  cannot be enabled and on WSL2 when it's been disabled or not enabled by
  default.
  
  When systemd is not available do-release-upgrade fails with the error
  below and upgrade is cancelled:
  
  """
  Traceback (most recent call last):
-   File "/tmp/ubuntu-release-upgrader-uqmd8iby/noble", line 8, in 
- sys.exit(main())
-   File 
"/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeMain.py", line 
241, in main
- if app.run():
-   File 
"/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeController.py", 
line 2642, in run
- return self.fullUpgrade()
-   File 
"/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeController.py", 
line 2447, in fullUpgrade
- if not self.doPostInitialUpdate():
-   File 
"/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeController.py", 
line 1438, in doPostInitialUpdate
- self.quirks.run("PostInitialUpdate")
-   File 
"/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeQuirks.py", line 
102, in run
- func()
-   File 
"/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeQuirks.py", line 
127, in noblePostInitialUpdate
- self._test_and_fail_on_tpm_fde()
-   File 
"/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeQuirks.py", line 
1898, in _test_and_fail_on_tpm_fde
- snap_list = subprocess.check_output(['snap', 'list'])
-   File "/usr/lib/python3.10/subprocess.py", line 421, in check_output
- return run(*popenargs, stdout=PIPE, timeout=timeout, check=True,
-   File "/usr/lib/python3.10/subprocess.py", line 526, in run
- raise CalledProcessError(retcode, process.args,
+   File "/tmp/ubuntu-release-upgrader-uqmd8iby/noble", line 8, in 
+ sys.exit(main())
+   File 
"/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeMain.py", line 
241, in main
+ if app.run():
+   File 
"/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeController.py", 
line 2642, in run
+ return self.fullUpgrade()
+   File 
"/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeController.py", 
line 2447, in fullUpgrade
+ if not self.doPostInitialUpdate():
+   File 
"/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeController.py", 
line 1438, in doPostInitialUpdate
+ self.quirks.run("PostInitialUpdate")
+   File 
"/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeQuirks.py", line 
102, in run
+ func()
+   File 
"/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeQuirks.py", line 
127, in noblePostInitialUpdate
+ self._test_and_fail_on_tpm_fde()
+   File 
"/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeQuirks.py", line 
1898, in _test_and_fail_on_tpm_fde
+ snap_list = subprocess.check_output(['snap', 'list'])
+   File "/usr/lib/python3.10/subprocess.py", line 421, in check_output
+ return run(*popenargs, stdout=PIPE, timeout=timeout, check=True,
+   File "/usr/lib/python3.10/subprocess.py", line 526, in run
+ raise CalledProcessError(retcode, process.args,
  subprocess.CalledProcessError: Command '['snap', 'list']' returned non-zero 
exit status 1.
  """
  
  This error should be ignored when systemd is not running.
+ 
+ Read https://github.com/ubuntu/WSL/issues/493#issuecomment-2324510606
+ for details. Thanks to Vadim for the investigation.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2080233

Title:
  [wsl] do-release-upgrade fails with systemd disabled

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-release-upgrader/+bug/2080233/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2080233] [NEW] [wsl] do-release-upgrade fails with systemd disabled

2024-09-10 Thread Jean-Baptiste Lallement
Public bug reported:

Original report: https://github.com/ubuntu/WSL/issues/493

On WSL, systemd is not always enabled. This is the case on WSL1 where it
cannot be enabled and on WSL2 when it's been disabled or not enabled by
default.

When systemd is not available do-release-upgrade fails with the error
below and upgrade is cancelled:

"""
Traceback (most recent call last):
  File "/tmp/ubuntu-release-upgrader-uqmd8iby/noble", line 8, in 
sys.exit(main())
  File "/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeMain.py", 
line 241, in main
if app.run():
  File 
"/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeController.py", 
line 2642, in run
return self.fullUpgrade()
  File 
"/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeController.py", 
line 2447, in fullUpgrade
if not self.doPostInitialUpdate():
  File 
"/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeController.py", 
line 1438, in doPostInitialUpdate
self.quirks.run("PostInitialUpdate")
  File 
"/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeQuirks.py", line 
102, in run
func()
  File 
"/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeQuirks.py", line 
127, in noblePostInitialUpdate
self._test_and_fail_on_tpm_fde()
  File 
"/tmp/ubuntu-release-upgrader-uqmd8iby/DistUpgrade/DistUpgradeQuirks.py", line 
1898, in _test_and_fail_on_tpm_fde
snap_list = subprocess.check_output(['snap', 'list'])
  File "/usr/lib/python3.10/subprocess.py", line 421, in check_output
return run(*popenargs, stdout=PIPE, timeout=timeout, check=True,
  File "/usr/lib/python3.10/subprocess.py", line 526, in run
raise CalledProcessError(retcode, process.args,
subprocess.CalledProcessError: Command '['snap', 'list']' returned non-zero 
exit status 1.
"""

This error should be ignored when systemd is not running.

** Affects: ubuntu-release-upgrader (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2080233

Title:
  [wsl] do-release-upgrade fails with systemd disabled

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-release-upgrader/+bug/2080233/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2078246] Re: Ignore casing in domain/ section of sssd.conf

2024-09-06 Thread Jean-Baptiste Lallement
** Description changed:

  Upstream issues: https://github.com/ubuntu/adsys/issues/1054
+ tracking bug https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2078245
  
  [ Impact ]
  
  adsys does not accept uppercase domainnames and lowercase ones mixed
  like this:
- 
  
  [sssd]
  domains = domain.tld
  config_file_version = 2
  services = nss, pam, ifp
  default_domain_suffix = domain.tld
  
  [domain/DOMAIN.TLD]
  default_shell = /bin/bash
  
- 
  This imposed to set all the domains to lower cases.
  This has been introduced by the support for Winbind.
- 
  
  [ Test Plan ]
  
  1. In sssd.conf set the value of the key "domains" and the correponding 
section to the same domain but with different casing
  2. Log in
  
  without the patch, the user cannot log in and the following error is 
displayed in the logs:
  Jul 17 15:06:09 HOSTNAME systemd[1]: Starting ADSys daemon service...
  Jul 17 15:06:09 HOSTNAME adsysd[35284]: level=error msg="couldn't create 
adsys service: could not initialize AD backend: can't get domain configuration 
from {Conf:/etc/sssd/sssd.conf CacheDir:/var/lib/sss/db}:could not find AD 
domain section corresponding to "domain.tld">
  
  with the patch the user can log in
  
- 
  [ Where problems could occur ]
  
  Worst case, the user still cannot log in
  
  [ Other Info ]

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2078246

Title:
  Ignore casing in domain/ section of sssd.conf

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2078246/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2078245] Re: DCONF policy manager removes userdb on empty policy

2024-09-06 Thread Jean-Baptiste Lallement
** Description changed:

  Upstream issue https://github.com/ubuntu/adsys/issues/1002
+ tracking bug https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2078245
  
  [ Impact ]
  
- This is a regression introduced by the implementation of the purge command in 
0.14.1. 
+ This is a regression introduced by the implementation of the purge command in 
0.14.1.
  When the user doesn't have at least one dconf setting set in a policy, the 
following error is thrown:
  
  unable to open named profile (user@domain): using the null configuration
  
- 
  [ Test Plan ]
  
- 1. Create a policy with no dconf rule and make sure it applies to the user or 
the machiune under test 
+ 1. Create a policy with no dconf rule and make sure it applies to the user or 
the machiune under test
  2. Login on the machine
  
  Without the patched version the following error is displayed:
  "unable to open named profile (user@domain): using the null configuration"
  
  With the patched version no error happens
  
- 
  [ Where problems could occur ]
  The code that purges the dconf DB has been removed. Worst case, a dconf 
setting still applies while all the dconf rules have been removed from the 
policy. But then next time the policies applies you'll just end up with an 
empty dconf db and no dconf settings enforced.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2078245

Title:
  DCONF policy manager removes userdb on empty policy

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2078245/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2078247] Re: rewrite from / to @ formats overwrites usernames

2024-09-06 Thread Jean-Baptiste Lallement
** Description changed:

+ tracking bug
+ https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2078245
+ 
  [ Impact ]
  
  In this code, the string was not zero terminated properly when
  overwritten resulting in extra characters:
  
  static char *slash_to_at_username(const char *username) {
- char *backslash = strchr(username, '\\');
- if (backslash != NULL) {
- char *ret = malloc((strlen(username) + 1) * sizeof(char));
- strcpy(ret, backslash + 1);
- strcat(ret, "@");
- strncpy(ret + strlen(ret), username, backslash - username);
- return ret;
- }
- return strdup(username);
+ char *backslash = strchr(username, '\\');
+ if (backslash != NULL) {
+ char *ret = malloc((strlen(username) + 1) * sizeof(char));
+ strcpy(ret, backslash + 1);
+ strcat(ret, "@");
+ strncpy(ret + strlen(ret), username, backslash - username);
+ return ret;
+ }
+ return strdup(username);
  
  For instance:
  domain.tld\\user was changed to user@domain.tldld
  
  So se user cannot login with the domain\user format
  
  [ Test Plan ]
  
  1. On a machine joined to an AD domain with ADsys installed, login with
  domain\user
  
  => Without the patch the user cannot log in
  => With the patch the user can log in
  
- 
  [ Where problems could occur ]
  
  Worst case the user still cannot log in

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2078247

Title:
  rewrite from / to @ formats overwrites usernames

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2078247/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2078473] Re: Discovery of KRB5 ticket fails even if ticket is discoverable

2024-09-06 Thread Jean-Baptiste Lallement
** Description changed:

+ tracking bug
+ https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2078245
+ 
  [ Impact ]
  
  Even if the krb5 ticket is discoverable, the discovery fails (but
  actually succeeded) So we cannot retrieve the policies or do any action
  with the controller.
- 
  
  [ Test Plan ]
  
  1.
  
  [ Where problems could occur ]
  
  We now reset errno to 0, because krb5_init_context() can alter it,  even
  if it succeeds. So the discovery always returns success when it
  succeeds.
  
  Worst case would be that discovery failed but errno is set to 0 but this
  is handled earlier in the code.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2078473

Title:
  Discovery of KRB5 ticket fails even if ticket is discoverable

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2078473/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2079824] [NEW] [SRU] bug fix release of adsys 0.14.2

2024-09-06 Thread Jean-Baptiste Lallement
Public bug reported:

This is the master bug to track the SRU of ADSys 0.14.2 to 22.04 and
24.04

This version is a bug fix release that addresses the following issues:


adsys (0.15) oracular; urgency=medium

  * Fix DCONF policy manager removing user DB on empty policy (LP: #2078245)
  * Ignore casing in domain/ section of sssd.conf (LP: #2078246)
  * Fix parsing of slash usernames (i.e. domain\user) (LP: #2078247)
  * Fix errno in get_ticket_path(LP: #2078473)

** Affects: adsys (Ubuntu)
 Importance: High
 Status: Fix Released

** Affects: adsys (Ubuntu Jammy)
 Importance: Undecided
 Status: New

** Affects: adsys (Ubuntu Noble)
 Importance: Undecided
 Status: New

** Also affects: adsys (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Also affects: adsys (Ubuntu Noble)
   Importance: Undecided
   Status: New

** Changed in: adsys (Ubuntu)
   Status: New => Fix Released

** Changed in: adsys (Ubuntu)
   Importance: Undecided => High

** Summary changed:

- [sru] release of adsys 0.15.2
+ [sru] release of adsys 0.14.2

** Summary changed:

- [sru] release of adsys 0.14.2
+ [SRU] bug fix release of adsys 0.14.2

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2079824

Title:
  [SRU] bug fix release of adsys 0.14.2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2079824/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2024377] Re: Adsys can't fetch GPOs

2024-09-06 Thread Jean-Baptiste Lallement
@Sean thanks for your report.

Could you file a separate but report for your issue? Also we've a bug
fix release coming that is currently available in a PPA. If you can
reproduce your issue, could you test the version from the PPA
(https://launchpad.net/~ubuntu-enterprise-desktop/+archive/ubuntu/adsys)
and report if it fixes your issue.

Thanks.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2024377

Title:
  Adsys can't fetch GPOs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2024377/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2078473] Re: Discovery of KRB5 ticket fails even if ticket is discoverable

2024-09-06 Thread Jean-Baptiste Lallement
** Description changed:

- [placeholder for
- 
https://github.com/ubuntu/adsys/pull/1065/commits/3d71626665b1560de9159b3b12c13bd5dc3d091a]
+ [ Impact ]
+ 
+ Even if the krb5 ticket is discoverable, the discovery fails (but
+ actually succeeded) So we cannot retrieve the policies or do any action
+ with the controller.
+ 
+ 
+ [ Test Plan ]
+ 
+ 1.
+ 
+ [ Where problems could occur ]
+ 
+ We now reset errno to 0, because krb5_init_context() can alter it,  even
+ if it succeeds. So the discovery always returns success when it
+ succeeds.
+ 
+ Worst case would be that discovery failed but errno is set to 0 but this
+ is handled earlier in the code.

** Also affects: adsys (Ubuntu Noble)
   Importance: Undecided
   Status: New

** Also affects: adsys (Ubuntu Jammy)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2078473

Title:
  Discovery of KRB5 ticket fails even if ticket is discoverable

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2078473/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2078247] Re: rewrite from / to @ formats overwrites usernames

2024-09-06 Thread Jean-Baptiste Lallement
** Description changed:

- [placeholder for https://warthogs.atlassian.net/browse/UDENG-4314]
+ [ Impact ]
+ 
+ In this code, the string was not zero terminated properly when
+ overwritten resulting in extra characters:
+ 
+ static char *slash_to_at_username(const char *username) {
+ char *backslash = strchr(username, '\\');
+ if (backslash != NULL) {
+ char *ret = malloc((strlen(username) + 1) * sizeof(char));
+ strcpy(ret, backslash + 1);
+ strcat(ret, "@");
+ strncpy(ret + strlen(ret), username, backslash - username);
+ return ret;
+ }
+ return strdup(username);
+ 
+ For instance:
+ domain.tld\\user was changed to user@domain.tldld
+ 
+ So se user cannot login with the domain\user format
+ 
+ [ Test Plan ]
+ 
+ 1. On a machine joined to an AD domain with ADsys installed, login with
+ domain\user
+ 
+ => Without the patch the user cannot log in
+ => With the patch the user can log in
+ 
+ 
+ [ Where problems could occur ]
+ 
+ Worst case the user still cannot log in

** Also affects: adsys (Ubuntu Noble)
   Importance: Undecided
   Status: New

** Also affects: adsys (Ubuntu Jammy)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2078247

Title:
  rewrite from / to @ formats overwrites usernames

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2078247/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2078246] Re: Ignore casing in domain/ section of sssd.conf

2024-09-06 Thread Jean-Baptiste Lallement
** Description changed:

- [placeholder for https://github.com/ubuntu/adsys/pull/1079]
+ Upstream issues: https://github.com/ubuntu/adsys/issues/1054
+ 
+ [ Impact ]
+ 
+ adsys does not accept uppercase domainnames and lowercase ones mixed
+ like this:
+ 
+ 
+ [sssd]
+ domains = domain.tld
+ config_file_version = 2
+ services = nss, pam, ifp
+ default_domain_suffix = domain.tld
+ 
+ [domain/DOMAIN.TLD]
+ default_shell = /bin/bash
+ 
+ 
+ This imposed to set all the domains to lower cases.
+ This has been introduced by the support for Winbind.
+ 
+ 
+ [ Test Plan ]
+ 
+ 1. In sssd.conf set the value of the key "domains" and the correponding 
section to the same domain but with different casing
+ 2. Log in
+ 
+ without the patch, the user cannot log in and the following error is 
displayed in the logs:
+ Jul 17 15:06:09 HOSTNAME systemd[1]: Starting ADSys daemon service...
+ Jul 17 15:06:09 HOSTNAME adsysd[35284]: level=error msg="couldn't create 
adsys service: could not initialize AD backend: can't get domain configuration 
from {Conf:/etc/sssd/sssd.conf CacheDir:/var/lib/sss/db}:could not find AD 
domain section corresponding to "domain.tld">
+ 
+ with the patch the user can log in
+ 
+ 
+ [ Where problems could occur ]
+ 
+ Worst case, the user still cannot log in
+ 
+ [ Other Info ]

** Also affects: adsys (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Also affects: adsys (Ubuntu Noble)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2078246

Title:
  Ignore casing in domain/ section of sssd.conf

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2078246/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2078245] Re: DCONF policy manager removes userdb on empty policy

2024-09-06 Thread Jean-Baptiste Lallement
** Description changed:

- upstream issue https://github.com/ubuntu/adsys/pull/1070
+ Upstream issue https://github.com/ubuntu/adsys/issues/1002
+ 
  [ Impact ]
  
-  * An explanation of the effects of the bug on users and justification
-for backporting the fix to the stable release.
+ This is a regression introduced by the implementation of the purge command in 
0.14.1. 
+ When the user doesn't have at least one dconf setting set in a policy, the 
following error is thrown:
  
-  * In addition, it is helpful, but not required, to include an
-explanation of how the upload fixes this bug.
+ unable to open named profile (user@domain): using the null configuration
+ 
  
  [ Test Plan ]
  
-  * detailed instructions how to reproduce the bug
+ 1. Create a policy with no dconf rule and make sure it applies to the user or 
the machiune under test 
+ 2. Login on the machine
  
-  * these should allow someone who is not familiar with the affected
-package to reproduce the bug and verify that the updated package
-fixes the problem.
+ Without the patched version the following error is displayed:
+ "unable to open named profile (user@domain): using the null configuration"
  
-  * if other testing is appropriate to perform before landing this
-update, this should also be described here.
+ With the patched version no error happens
+ 
  
  [ Where problems could occur ]
- 
-  * Think about what the upload changes in the software. Imagine the
-change is wrong or breaks something else: how would this show up?
- 
-  * It is assumed that any SRU candidate patch is well-tested before
-upload and has a low overall risk of regression, but it's important
-to make the effort to think about what ''could'' happen in the event
-of a regression.
- 
-  * This must never be "None" or "Low", or entirely an argument as to why
-your upload is low risk.
- 
-  * This both shows the SRU team that the risks have been considered,
-and provides guidance to testers in regression-testing the SRU.
- 
- [ Other Info ]
- 
-  * Anything else you think is useful to include
- 
-  * Anticipate questions from users, SRU, +1 maintenance, security teams
-and the Technical Board and address these questions in advance
+ The code that purges the dconf DB has been removed. Worst case, a dconf 
setting still applies while all the dconf rules have been removed from the 
policy. But then next time the policies applies you'll just end up with an 
empty dconf db and no dconf settings enforced.

** Also affects: adsys (Ubuntu Noble)
   Importance: Undecided
   Status: New

** Also affects: adsys (Ubuntu Jammy)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2078245

Title:
  DCONF policy manager removes userdb on empty policy

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2078245/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2078245] Re: DCONF policy manager removes userdb on empty policy

2024-09-06 Thread Jean-Baptiste Lallement
** Description changed:

- [placeholder for https://github.com/ubuntu/adsys/pull/1070]
+ upstream issue https://github.com/ubuntu/adsys/pull/1070
+ [ Impact ]
+ 
+  * An explanation of the effects of the bug on users and justification
+for backporting the fix to the stable release.
+ 
+  * In addition, it is helpful, but not required, to include an
+explanation of how the upload fixes this bug.
+ 
+ [ Test Plan ]
+ 
+  * detailed instructions how to reproduce the bug
+ 
+  * these should allow someone who is not familiar with the affected
+package to reproduce the bug and verify that the updated package
+fixes the problem.
+ 
+  * if other testing is appropriate to perform before landing this
+update, this should also be described here.
+ 
+ [ Where problems could occur ]
+ 
+  * Think about what the upload changes in the software. Imagine the
+change is wrong or breaks something else: how would this show up?
+ 
+  * It is assumed that any SRU candidate patch is well-tested before
+upload and has a low overall risk of regression, but it's important
+to make the effort to think about what ''could'' happen in the event
+of a regression.
+ 
+  * This must never be "None" or "Low", or entirely an argument as to why
+your upload is low risk.
+ 
+  * This both shows the SRU team that the risks have been considered,
+and provides guidance to testers in regression-testing the SRU.
+ 
+ [ Other Info ]
+ 
+  * Anything else you think is useful to include
+ 
+  * Anticipate questions from users, SRU, +1 maintenance, security teams
+and the Technical Board and address these questions in advance

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2078245

Title:
  DCONF policy manager removes userdb on empty policy

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2078245/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2078245] [NEW] DCONF policy manager removes userdb on empty policy

2024-08-28 Thread Jean-Baptiste Lallement
Public bug reported:

[placeholder for https://github.com/ubuntu/adsys/pull/1070]

** Affects: adsys (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2078245

Title:
  DCONF policy manager removes userdb on empty policy

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2078245/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2078246] [NEW] Ignore casing in domain/ section of sssd.conf

2024-08-28 Thread Jean-Baptiste Lallement
Public bug reported:

[placeholder for https://github.com/ubuntu/adsys/pull/1079]

** Affects: adsys (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2078246

Title:
  Ignore casing in domain/ section of sssd.conf

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2078246/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2078247] [NEW] rewrite from / to @ formats overwrites usernames

2024-08-28 Thread Jean-Baptiste Lallement
Public bug reported:

[placeholder for https://warthogs.atlassian.net/browse/UDENG-4314]

** Affects: adsys (Ubuntu)
 Importance: Undecided
 Status: New

** Summary changed:

- username overwritten during rewrite from / to @
+ rewrite from / to @ formats overwrites usernames

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2078247

Title:
  rewrite from / to @ formats overwrites usernames

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2078247/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2069792] Re: lyx segfaults upon opening a .lyx file

2024-07-16 Thread Jean-Marc Lasgouttes
Thanks for the example, the bug should be fixed in LyX 2.5.2.

Note that the bst file is irrelevant here, the issue was with LyX's own
parsing of the bib file.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2069792

Title:
  lyx segfaults upon opening a .lyx file

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lyx/+bug/2069792/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2060769] Re: pro-client execs `apt list --installed` instead of using python3-apt - leading to utf-8 errors

2024-07-10 Thread Jean-Baptiste Lallement
The only difference I noticed between you case and mine, is that your
machine is not attached and mine is.

```
$ LC_ALL=C pro status
SERVICE  ENTITLED  STATUS   DESCRIPTION
anbox-cloud  yes   disabled Scalable Android in the cloud
esm-apps yes   enabled  Expanded Security Maintenance for 
Applications
esm-infrayes   disabled Expanded Security Maintenance for 
Infrastructure
landscapeyes   disabled Management and administration tool for 
Ubuntu

For a list of all Ubuntu Pro services, run 'pro status --all'
Enable services with: pro enable 

 Account: 
Subscription: Ubuntu Pro - free personal subscription
```

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2060769

Title:
  pro-client execs `apt list --installed` instead of using python3-apt -
  leading to utf-8 errors

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2060769/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2060769] Re: pro-client execs `apt list --installed` instead of using python3-apt - leading to utf-8 errors

2024-07-10 Thread Jean-Baptiste Lallement
I tried on noble and it doesn't fix the problem.

* Firstly the upgrade to the package in proposed doesn't work if I do not force 
the locale.
```
Il est n cessaire de prendre 250 ko dans les archives.
Apr s cette op ration, 12,3 ko d'espace disque suppl mentaires seront utilis s.
R ception de :1 http://archive.ubuntu.com/ubuntu noble-proposed/main amd64 
ubuntu-pro-client-l10n amd64 33~24.04 [19,3 kB]
R ception de :2 http://archive.ubuntu.com/ubuntu noble-proposed/main amd64 
ubuntu-pro-client amd64 33~24.04 [231 kB]
250 ko r ceptionn s en 0s (938 ko/s)
(Lecture de la base de donn es... 40702 fichiers et r pertoires d j  install s.)
Pr paration du d paquetage de .../ubuntu-pro-client-l10n_33~24.04_amd64.deb ...
D paquetage de ubuntu-pro-client-l10n (33~24.04) sur (32.3~24.04) ...
Pr paration du d paquetage de .../ubuntu-pro-client_33~24.04_amd64.deb ...
Traceback (most recent call last):
  File "/usr/bin/py3clean", line 210, in 
main()
  File "/usr/bin/py3clean", line 196, in main
pfiles = set(dpf.from_package(options.package))
 ^^
  File "/usr/share/python3/debpython/files.py", line 54, in from_package
stdout = str(stdout, 'utf-8')
 
UnicodeDecodeError: 'utf-8' codec can't decode byte 0xe9 in position 584: 
invalid continuation byte
dpkg: avertissement: le sous-processus ancien paquet ubuntu-pro-client script 
pre-removal a renvoy  un  tat de sortie d'erreur 1
```

* Secondly, once the package is installed, pro status is still failing:
```
u@drenec:~$ locale
LANG=fr_FR
LANGUAGE=
LC_CTYPE="fr_FR"
LC_NUMERIC="fr_FR"
LC_TIME="fr_FR"
LC_COLLATE="fr_FR"
LC_MONETARY="fr_FR"
LC_MESSAGES="fr_FR"
LC_PAPER="fr_FR"
LC_NAME="fr_FR"
LC_ADDRESS="fr_FR"
LC_TELEPHONE="fr_FR"
LC_MEASUREMENT="fr_FR"
LC_IDENTIFICATION="fr_FR"
LC_ALL=
u@drenec:~$ apt policy ubuntu-pro-client
ubuntu-pro-client:
  Install�: 33~24.04
  Candidat�: 33~24.04
 Table de version�:
 *** 33~24.04 100
100 http://archive.ubuntu.com/ubuntu noble-proposed/main amd64 Packages
100 /var/lib/dpkg/status
 32.3.1~24.04 500
500 http://archive.ubuntu.com/ubuntu noble-updates/main amd64 Packages
 31.2.3 500
500 http://archive.ubuntu.com/ubuntu noble/main amd64 Packages
u@drenec:~$ pro status
An unexpected error occurred: 'utf-8' codec can't decode byte 0xa0 in position 
18: invalid start byte
For more details, see the log: /home/u/.cache/ubuntu-pro/ubuntu-pro.log
If you think this is a bug, please run: ubuntu-bug ubuntu-advantage-tools
```

From the log the error is:
```
["2024-07-10T12:14:41.978", "ERROR", "ubuntupro.cli", "wrapper", 1360, 
"Unhandled exception, please file a bug", {"exc_info": "Traceback (most recent 
call last):\n  File 
\"/usr/lib/python3/dist-packages/uaclient/cli/__init__.py\", line 1297, in 
wrapper\nreturn func(*args, **kwargs)\n   ^\n  
File \"/usr/lib/python3/dist-packages/uaclient/cli/__init__.py\", line 1434, in 
main\nreturn_value = args.action(args, cfg=cfg, extra_args=extra_args)\n
   ^\n  File 
\"/usr/lib/python3/dist-packages/uaclient/cli/__init__.py\", line 1104, in 
action_status\nstatus_dict, ret = actions.status(\n   
^^^\n  File \"/usr/lib/python3/dist-packages/uaclient/actions.py\", 
line 292, in status\nstatus = ua_status.status(cfg=cfg, 
show_all=show_all)\n \n 
 File \"/usr/lib/python3/dist-packages/uaclient/status.py\", line 384, in 
status\nresponse = _attached_status(cfg)\n   
^\n  File 
\"/usr/lib/python3/dist-packages/uaclient/status.py\", line 271, in 
_attached_status\n_attached_service_status(ent, inapplicable_resources, 
cfg)\n  File \"/usr/lib/python3/dist-packages/uaclient/status.py\", line 172, 
in _attached_service_status\nent_status, details = 
ent.user_facing_status()\n  \n  
File \"/usr/lib/python3/dist-packages/uaclient/entitlements/base.py\", line 
1161, in user_facing_status\napplication_status, explanation = 
self.application_status()\n  
^\n  File 
\"/usr/lib/python3/dist-packages/uaclient/entitlements/repo.py\", line 385, in 
application_status\npolicy = 
apt.get_apt_cache_policy(error_msg=messages.APT_POLICY_FAILED)\n 
^^\n  File 
\"/usr/lib/python3/dist-packages/uaclient/apt.py\", line 254, in 
get_apt_cache_policy\nreturn run_apt_command(\n   
\n  File \"/usr/lib/python3/dist-packages/uaclient/apt.py\", 
line 223, in run_apt_command\nout, _err = system.subp(\n
\n  File \"/usr/lib/python3/dist-packages/uaclient/system.py\", 
line 721, in subp\nout, err = _subp(\n   ^^\n 

[Bug 1815278] Re: LyX restores the same cursor position wherever it was placed next time(s)

2024-07-09 Thread Jean-Marc Lasgouttes
Thanks for the confirmation Konstantin.

I do not have any admin rights to do that, but in my mind this ticket
can be closed.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1815278

Title:
  LyX restores the same cursor position wherever it was placed next
  time(s)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lyx/+bug/1815278/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067922] Re: on WSL systemd status fails output

2024-07-08 Thread Jean-Baptiste Lallement
I've been able to reproduce the problem on Ubuntu WSL 24.04 with systemd 
255.4-1ubuntu8.1. 
I verified that version 255.4-1ubuntu8.2 fixes it.


u@drenec:~$ systemctl status
● drenec
State: running
Units: 359 loaded (incl. loaded aliases)
 Jobs: 0 queued
   Failed: 0 units
Since: Mon 2024-07-08 09:41:07 CEST; 1h 1min ago
  systemd: 255.4-1ubuntu8.2
  Tainted: cgroupsv1
   CGroup: /
   ├─init.scope
   │ ├─  1 /sbin/init
   │ ├─  2 /init
   │ ├─  6 plan9 --control-socket 6 --log-level 4 --server-fd 7 
--pipe-fd 9 --log-truncate
   │ ├─325 /init
   │ ├─326 /init
   │ ├─327 -bash
   │ ├─546 systemctl status
   │ └─547 less

Marking as verification-done.

** Tags removed: verification-needed verification-needed-noble
** Tags added: verification-done verification-done-noble

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067922

Title:
  on WSL systemd status fails output

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/2067922/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2061918] Re: package thunderbird 2:1snap1-0ubuntu1 failed to install/upgrade: new thunderbird package pre-installation script subprocess returned error exit status 1

2024-07-06 Thread Éric St-Jean
i know this says fix released but i had the exact same problem on my son's 
computer *yesterday*.
the fix in #8 did work, though i had to dpkg force-install the amd64 and i386 
versions (i386 bc of steam), and i had nothing from the d-r-u in 
/var/cache/apt/archive from the d-r-u
after force install, apt-get -f install then apt get update && apt-get 
dist-upgrade did the trick

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2061918

Title:
  package thunderbird 2:1snap1-0ubuntu1 failed to install/upgrade: new
  thunderbird package pre-installation script subprocess returned error
  exit status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/thunderbird/+bug/2061918/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1815278] Re: LyX restores the same cursor position wherever it was placed next time(s)

2024-07-05 Thread Jean-Marc Lasgouttes
Hello Konstantin, is this bug still present for you?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1815278

Title:
  LyX restores the same cursor position wherever it was placed next
  time(s)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lyx/+bug/1815278/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2049926] Re: Problems with hyphenation and long lines

2024-07-05 Thread Jean-Marc Lasgouttes
Do you have support for danish hyphenation rule installed? I'd try to
install the package texlive-lang-european if it is not there.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2049926

Title:
  Problems with hyphenation and long lines

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lyx/+bug/2049926/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2069792] Re: lyx segfaults upon opening a .lyx file

2024-07-03 Thread Jean-Marc Lasgouttes
Can you share the bibtex file or just the bad entry? The link that you
give here does not have the 1000 authors.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2069792

Title:
  lyx segfaults upon opening a .lyx file

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lyx/+bug/2069792/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2069792] Re: lyx segfaults upon opening a .lyx file

2024-06-30 Thread Jean-Marc Lasgouttes
Thanks, this is very helpful.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2069792

Title:
  lyx segfaults upon opening a .lyx file

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lyx/+bug/2069792/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2069792] Re: lyx segfaults upon opening a .lyx file

2024-06-24 Thread Jean-Marc Lasgouttes
Hello,

Thanks for the very complete bug report. I cannot reproduce any crash
loading the file from command line.

I do not see any error in the valgrind log, do you see one?

Finally, gdb seems to show an infinite recursion in regex, but there is
no way to see where it starts.

Is is possible fr you to try to bisect your file, that is to find the
smaller possible file that triggers the issue?

Note that I neither have the right textclass (which is probably
harmless) nor the bibtex database (which might trigger regex issues).
Could you provide this bibtex database?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2069792

Title:
  lyx segfaults upon opening a .lyx file

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lyx/+bug/2069792/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1812752] Re: UX: changing GRUB_CMDLINE_LINUX_DEFAULT in /etc/default/grub has no effect in cloud images

2024-06-18 Thread Éric St-Jean
comment might help indeed in main grub config
i don't think there's much that can be done on the cloud image side as all 
that's done is add the cloudimg-settings file

** Changed in: cloud-images
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1812752

Title:
  UX: changing GRUB_CMDLINE_LINUX_DEFAULT in /etc/default/grub has no
  effect in cloud images

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-images/+bug/1812752/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2060769] Re: pro-client execs `apt list --installed` instead of using python3-apt - leading to utf-8 errors

2024-06-18 Thread Jean-Baptiste Lallement
** Tags added: wsl

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2060769

Title:
  pro-client execs `apt list --installed` instead of using python3-apt -
  leading to utf-8 errors

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2060769/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2069739] Re: pro status fails with utf-8 decode error

2024-06-18 Thread Jean-Baptiste Lallement
** Information type changed from Private to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2069739

Title:
  pro status fails with utf-8 decode error

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2069739/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2059756] Re: [SRU] adsys 0.14.1

2024-06-17 Thread Jean-Baptiste Lallement
@Steve, thanks for the first part of your review.

Can you provide the rest of your review so we can do a single upload
that addresses all your comments?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2059756

Title:
  [SRU] adsys 0.14.1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2059756/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2069421] [NEW] upgrade 20.04 LTS to 22.04 LTS

2024-06-14 Thread Jean-Marie LAMBERT
Public bug reported:

upgrade 20.04 LTS unity to 22.04 LTS

ProblemType: Bug
DistroRelease: Ubuntu 20.04
Package: ubuntu-release-upgrader-core 1:20.04.41
ProcVersionSignature: Ubuntu 5.15.0-107.117~20.04.1-generic 5.15.149
Uname: Linux 5.15.0-107-generic x86_64
NonfreeKernelModules: lkp_Ubuntu_5_15_0_107_117_generic_104
ApportVersion: 2.20.11-0ubuntu27.27
Architecture: amd64
CasperMD5CheckResult: skip
CrashDB: ubuntu
Date: Fri Jun 14 13:54:26 2024
InstallationDate: Installed on 2021-06-20 (1089 days ago)
InstallationMedia: Ubuntu 20.04.2.0 LTS "Focal Fossa" - Release amd64 
(20210209.1)
PackageArchitecture: all
ProcEnviron:
 LANGUAGE=fr_FR
 PATH=(custom, no user)
 LANG=fr_FR.UTF-8
 SHELL=/bin/bash
SourcePackage: ubuntu-release-upgrader
UpgradeStatus: Upgraded to focal on 2024-06-14 (0 days ago)
VarLogDistupgradeAptlog:
 Log time: 2024-06-14 13:52:47.986687
 Log time: 2024-06-14 13:52:49.943130
 Log time: 2024-06-14 13:53:39.419501
 Log time: 2024-06-14 13:54:29.375567
VarLogDistupgradeTermlog:

** Affects: ubuntu-release-upgrader (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug dist-upgrade focal

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2069421

Title:
  upgrade 20.04 LTS to 22.04 LTS

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-release-upgrader/+bug/2069421/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2064280] Re: Hyperv desktop images no longer building in Noble

2024-06-12 Thread Jean-Baptiste Lallement
I tested this build:

https://people.canonical.com/~jchittum/hyperv-desktop-2404/

Produced by CPC following thesesteps:
* downloaded the source from proposed
* used bartender to build:
  * $ bartender --livecd-rootfs-dir ./livecd-rootfs-24.04.71/ --build-provider 
multipass -- --series noble --project ubuntu --image-target all --subproject 
desktop-preinstalled

I installed it successfully in Hyper-V. I went through oem-config, the
desktop environment started. I could update and install package. The
machine also rebooted successfully.

Marking as verification-done.

** Tags removed: verification-needed verification-needed-noble
** Tags added: verification-done verification-done-noble

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2064280

Title:
  Hyperv desktop images no longer building in Noble

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/livecd-rootfs/+bug/2064280/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067922] Re: on WSL systemd status fails output

2024-06-05 Thread Jean-Baptiste Lallement
debdiff with patch applied

** Patch added: "systemd_255.4-1ubuntu8_255.4-1ubuntu9.debdiff"
   
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/2067922/+attachment/5786232/+files/systemd_255.4-1ubuntu8_255.4-1ubuntu9.debdiff

** Changed in: systemd (Ubuntu Noble)
   Importance: Undecided => Critical

** Changed in: systemd (Ubuntu Noble)
   Status: New => Triaged

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067922

Title:
  on WSL systemd status fails output

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/2067922/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067922] Re: on WSL systemd status fails output

2024-06-05 Thread Jean-Baptiste Lallement
upstream patch

** Patch added: "8e57759d6d80ef772d8e17a4559a6797e09af93a.patch"
   
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/2067922/+attachment/5786231/+files/8e57759d6d80ef772d8e17a4559a6797e09af93a.patch

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067922

Title:
  on WSL systemd status fails output

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/2067922/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2065014] Re: Nvidia fabric-manager-535 version incompatible with Nvidia Driver

2024-06-04 Thread Jean-Noël Bazin
Thanks for your reply !

At the time I created the bug report, it was not the case. I tried with
the 550 as well, but versions did not matched. I guess there have been
an updates in the repo, or I failed something...

In the meantime, I install fabric-manager-550 from the repo, and the
Nvidia drivers with .run scripts from Nvidia website.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2065014

Title:
  Nvidia fabric-manager-535 version incompatible with Nvidia Driver

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/fabric-manager-535/+bug/2065014/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067922] [NEW] on WSL systemd status fails output

2024-06-03 Thread Jean-Baptiste Lallement
Public bug reported:

WSL 24.04 / systemd 255.4-1ubuntu8

* Upstream report: https://github.com/microsoft/WSL/issues/8879
* Upstream PR: https://github.com/systemd/systemd/pull/32534
* Upstream commit: 
https://github.com/systemd/systemd-stable/commit/8e57759d6d80ef772d8e17a4559a6797e09af93a.patch


In WSL, the cgroup.procs PID list for some reason contain a ton of zeros 
everywhere from unmapped PIDs.
Whenever cg_read_pid encounters such a zero, it throws an error. This makes 
systemd near unusable inside of WSL.


# Test Case
install Ubuntu WSL 24.04 from the MS STore. This version has systemd already 
enabled.

## Expected Behavior
systemctl status command to work

## Actual Behavior
toor@XPS:~$ systemctl status
Failed to dump process list for 'XPS', ignoring: Input/output error
● XPS
State: degraded
Units: 318 loaded (incl. loaded aliases)
 Jobs: 0 queued
   Failed: 1 units
Since: Sat 2022-09-24 08:43:15 PDT; 14min ago
  systemd: 251.4-1ubuntu6
  Tainted: cgroupsv1
   CGroup: /

** Affects: systemd (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: systemd (Ubuntu Noble)
 Importance: Undecided
 Status: New

** Also affects: systemd (Ubuntu Noble)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067922

Title:
  on WSL systemd status fails output

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/2067922/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067389] Re: default acl doesn't work

2024-05-29 Thread PERRY Jean-Michel
** Package changed: ubuntu => acl (Ubuntu)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067389

Title:
  default acl doesn't work

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/acl/+bug/2067389/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067389] [NEW] default acl doesn't work

2024-05-28 Thread PERRY Jean-Michel
Public bug reported:

lsb_release -rd
No LSB modules are available.
Description:Ubuntu 24.04 LTS
Release:24.04

fresh install of ubuntu server 24.04
with latest samba

when you put default acl (setfacl -dm g:toto:rwx Info) this is not
implemanted when you create a new directory and not set the good
rigths.(by another PC like windows)

ll
d---rws---+ 2 root GInformatique 4096 mai   27 15:12 Informatique/

getfacl Informatique/
# file: Informatique/
# owner: root
# group: GInformatique
# flags: -s-
user::---
group::rwx
group:GInformatique:rwx
mask::rwx
other::---

OK
if I create a new directory with windows across samba 
drwxrwsr-x+ 2 toto GUtilisateurs 4096 mai   28 15:13 'Nouveau dossier', 
It's OK
but if you  "setfacl -dm g:GInformatique:rwx Informatique"
when I create a new directory , Ubuntu create 4 New directory like that

d---r-s---+ 2 toto GInformatique 4096 mai   28 15:16 'Nouveau dossier'/
d---r-s---+ 2 toto GInformatique 4096 mai   28 15:16 'Nouveau dossier (2)'/
d---r-s---+ 2 toto GInformatique 4096 mai   28 15:16 'Nouveau dossier (3)'/
d---r-s---+ 2 toto GInformatique 4096 mai   28 15:16 'Nouveau dossier (4)'/
with  getfacl Nouveau\ dossier
# file: Nouveau dossier
# owner: toto
# group: GInformatique
# flags: -s-
user::---
group::rwx  #effective:r-x
group:GInformatique:rwx   #effective:r-x
mask::r-x
other::---
default:user::---
default:group::rwx
default:group:GInformatique:rwx
default:mask::rwx
default:other::---

Ubuntu set #effective:r-x  with older ubuntu like 22.04.4 LTS it's
work fine

Thank you

** Affects: ubuntu
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067389

Title:
  default acl doesn't work

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2067389/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2064280] Re: Hyperv desktop images no longer building in Noble

2024-05-24 Thread Jean-Baptiste Lallement
I verified the Oracular image and it installs, boots and the user
session runs successfully.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2064280

Title:
  Hyperv desktop images no longer building in Noble

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/livecd-rootfs/+bug/2064280/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2024377] Re: Adsys can't fetch GPOs

2024-05-23 Thread Jean-Baptiste Lallement
@Joe and all,

the master SRU bug is
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2059756. It is
being processed by the SRU team and should be released to 22.04 at some
point but unfortunately I don't have an ETA. You can follow the progress
on the aforementioned issue number.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2024377

Title:
  Adsys can't fetch GPOs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2024377/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2065846] Re: zabbix frontend failed after upgrade

2024-05-15 Thread Jean-Max Reymond
php8.1-pgsql is not installed, you need
apt install php8.1-pgsql
In the file configuration for apache2
you need to add

php_value max_execution_time 300
php_value memory_limit 128M
php_value post_max_size 16M
php_value upload_max_filesize 2M
php_value max_input_time 300
php_value always_populate_raw_post_data -1
php_value date.timezone Europe/Paris
# php_value date.timezone Europe/Riga

and it works

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2065846

Title:
  zabbix frontend failed after upgrade

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zabbix/+bug/2065846/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2065846] [NEW] zabbix frontend failed after upgrade

2024-05-15 Thread Jean-Max Reymond
Public bug reported:

I had an zabbix based on postgresql which was running on Ubuntu 20.04 since two 
years.
After upgrading from 20.04 to 22.04, the backend is already running but 
frontend displays the message
Configuration file error

DB type "POSTGRESQL" is not supported by current setup. Possible
values MYSQL.

** Affects: zabbix (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2065846

Title:
  zabbix frontend failed after upgrade

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zabbix/+bug/2065846/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 281232] Re: apt-get dist-upgrade shouldn't run when asked to upgrade between two releases

2024-05-09 Thread Jean-Baptiste Lallement
I'd like to reopen this issue. 16 years later, there are still plenty of
*informed* users who change their sources.list, run a dist-upgrade to
upgrade the release, and break their system. They then come to the
desktop team asking for help to rescue their broken system.

Even if we don't block them completely, apt should display a bit fat
warning informing the users that what they are going to do is definitely
not recommended, are they sure they want to proceed with the dist-
upgrade.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/281232

Title:
  apt-get dist-upgrade shouldn't run when asked to upgrade between two
  releases

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/281232/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2065014] [NEW] Nvidia fabric-manager-535 version incompatible with Nvidia Driver

2024-05-07 Thread Jean-Noël Bazin
Public bug reported:

(On a server with NVidia HGX platform with 8 A100 on Ubuntu 22.04.4 LTS)

The new version of the cuda-drivers-fabricmanager-535 is 535.161.08, and
the version of the nvidia-driver-535 is 535.171.04.


```
# apt-cache policy cuda-drivers-fabricmanager-535
  Candidat : 535.161.08-0ubuntu3.22.04.1
 Table de version :
 535.161.08-0ubuntu3.22.04.1 500
500 http://fr.archive.ubuntu.com/ubuntu jammy-updates/multiverse amd64 
Packages
500 http://fr.archive.ubuntu.com/ubuntu jammy-security/multiverse amd64 
Packages


# apt-cache policy nvidia-driver-535
nvidia-driver-535:
  Installé : (aucun)
  Candidat : 535.171.04-0ubuntu0.22.04.1
 Table de version :
 535.171.04-0ubuntu0.22.04.1 500
500 http://fr.archive.ubuntu.com/ubuntu jammy-updates/restricted amd64 
Packages
500 http://fr.archive.ubuntu.com/ubuntu jammy-security/restricted amd64 
Packages
```


They are incompatible, systemctl status on failed nvidia-fabricmanager.service 
reports :

```
nv-fabricmanager[2664]: fabric manager NVIDIA GPU driver interface version 
535.161.08 don't match with driver version 535.171.04. Please update with 
matching NVIDIA driver package.
```

** Affects: fabric-manager-535 (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: incompatibility version

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2065014

Title:
  Nvidia fabric-manager-535 version incompatible with Nvidia Driver

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/fabric-manager-535/+bug/2065014/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1496915] Re: pgadmin3 failed to run a request and save the result

2024-05-03 Thread Jean-Max Reymond
works now

** Changed in: pgadmin3 (Ubuntu)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1496915

Title:
  pgadmin3 failed to run a request and save the result

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pgadmin3/+bug/1496915/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2059756] Re: [SRU] adsys 0.14.1

2024-05-03 Thread Jean-Baptiste Lallement
Yes, the package is ready to upload to Mantic, and it is strictly the
same.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2059756

Title:
  [SRU] adsys 0.14.1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2059756/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2059756] Re: [SRU] adsys 0.14.1

2024-05-02 Thread Jean-Baptiste Lallement
We plan to SRU the stack to Mantic and align all the supported releases
on the same version.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2059756

Title:
  [SRU] adsys 0.14.1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2059756/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2059756] Re: [SRU] adsys 0.14.1

2024-04-30 Thread Jean-Baptiste Lallement
** Also affects: adsys (Ubuntu Mantic)
   Importance: Undecided
   Status: New

** Also affects: golang-1.22 (Ubuntu Mantic)
   Importance: Undecided
   Status: New

** Changed in: adsys (Ubuntu Mantic)
   Status: New => Confirmed

** Changed in: golang-1.22 (Ubuntu Mantic)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2059756

Title:
  [SRU] adsys 0.14.1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2059756/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2062972] Re: ntfs partition does not mount

2024-04-29 Thread Jean-Pierre
See the conclusion on
https://github.com/tuxera/ntfs-3g/issues/108

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2062972

Title:
  ntfs partition does not mount

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ntfs-3g/+bug/2062972/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2007742] Re: Can't update stage views actor (regarding MetaWindowGroup, MetaWindowActorX11, MetaSurfaceActorX11)

2024-04-29 Thread jean-christophe manciot
Same issue on Ubuntu 24.04 noble LTS:

- gnome-shell: 46.0-0ubuntu5
- linux 6.8.0-19-generic #19-Ubuntu SMP PREEMPT_DYNAMIC Thu Mar 14 14:56:46 UTC 
2024 x86_64
- DisplayManager: lightdm 1.30.0-0ubuntu14

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2007742

Title:
  Can't update stage views actor  (regarding MetaWindowGroup,
  MetaWindowActorX11, MetaSurfaceActorX11)

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-shell/+bug/2007742/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2049061] Re: adsysctl update with a domain user fails if KRB5CCNAME is not set

2024-04-26 Thread Jean-Baptiste Lallement
Hi Timo,

We plan to do a release of ADSys from 24.04 to 22.04 which contains much more 
than this bug and we'll cover the testing of the entirety of the package. 
Master SRU bug https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2059756
We'll send the exception request in the coming days.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2049061

Title:
  adsysctl update with a domain user fails if KRB5CCNAME is not set

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2049061/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2059756] Re: [SRU] adsys 0.14.1

2024-04-25 Thread Jean-Baptiste Lallement
** Description changed:

  [context]
  ADSys is a tool designed for administering and implementing Group Policy 
Objects (GPOs) from Active Directory on Linux systems. It includes a suite of 
services and commands that empower administrators to efficiently manage policy 
updates and maintain compliance with organizational business rules.
  
  Given that ADSys directly interfaces with Active Directory and needs to
  align with new business requirements in LTS releases, it has been
  essential to keep the package consistently updated with the latest
  changes of ADSys upstream source. As ADSys is a key component of our
  commercial offerings, our customers anticipate the availability of
  recently implemented features in the 22.04 release.
  
  Now that ADSys has a complete set of features, the request is to proceed
  with a one-off release of ADSys 0.14.1 to 22.04. Please note that any
  new features introduced in subsequent versions will be exclusively
  available in 24.04 and later releases.
  
  This version includes a comprehensive end to end automated test suite
  that runs ADSys against a real Active directory environment.
  
  Version 0.14.1 is available for 22.04 in a PPA
  (https://launchpad.net/~ubuntu-enterprise-desktop/+archive/ubuntu/adsys)
  and already used in production by customers.
  
  At this time of writing the number of open issues is 1 in Launchpad and
  16 in GitHub including 6 enhancements. None of them have a high or
  critical importance.
  
  [references]
  LP: https://launchpad.net/ubuntu/+source/adsys
  LP Bugs: https://bugs.launchpad.net/ubuntu/+source/adsys
  GitHub: https://github.com/ubuntu/adsys/
  GH Bugs: https://github.com/ubuntu/adsys/issues
  Documentation: https://canonical-adsys.readthedocs-hosted.com/en/stable/
  Initial SRU discussion: 
https://lists.ubuntu.com/archives/ubuntu-release/2023-June/005650.html
  
  [changes]
  Full LP Changelog: https://launchpad.net/ubuntu/+source/adsys/+changelog
   * New features
     * New policies:
   - Add mount / network shares policy manager
   - Add AppArmor policy manager
   - Support multiple AD backends and implement Winbind support
   - Add system proxy policy manager
   - Add certificate policy manager for machines
   - Add adsysctl policy purge command to purge applied policies
   - Full documentation
   - Full end to end automated test suite.
  
   * Enhancements
    * Add a --machine / -m flag to adsysctl applied, indicating the policies 
applied to the current machine
    * Expose Ubuntu Pro status in the "status" command
    * Update scripts manager creation
    * List Pro policy types in service status output
    * Warn when Pro-only rules are configured
    * Use systemd via D-Bus instead of systemctl commands
    * Add placeholder notes for entry types
    * Rework Kerberos ticket handling logic to satisfy the Heimdal 
implementation of Kerberos
    * Rework policy application sync strategy
    * Print logs when policies are up to date
    * Update policy definitions to include dconf key for dark mode background
    * Infer user KRB5CCNAME path via the libkrb5 API (LP: #2049061)
    * Allow sssd backend to work without ad_domain being set (LP: #2054445)
    * Update apport hook to include journal errors and package logs
  
   * Bug fixes
    * Fix policy update failing when GPT.INI contains no version key
    * Fix object lookup for users having a FQDN as their hostname
    * Support special characters in domains when parsing sssd configuration
    * Fix DCONF_PROFILE not considering default_domain_suffix on sssd.conf
    * Ensure empty state for dconf policy
    * Handle case mismatches in GPT.INI file name
    * Ensure GPO URLs contain the FQDN of the domain controller
    * Add runtime dependency on nfs-common
  
   * Other
    * Updates to latest versions of Go (fixing known Go vulnerabilities)
    * Updates to latest versions of the Go dependencies
    * Updates and improvements to CI and QoL
    * Migrate translation support to native approach using go-i18n + gotext and 
switch to upstream gotext version
  
  Dependencies:
  * Build-dep: golang-go (>= 2:1.22~)
  
  * Dependencies to backport to 22.04:
    * golang-go >= 2:1.22
    * ubuntu-proxy-manager (suggest. Required for Proxy support - feature will 
be disabled otherwise)
    * python3-cepces (suggest. Required for Certificates autoenrollment support 
- feature will be disabled otherwise)
    * Note: Both are currently in the new queue of 22.04 : 
https://launchpad.net/ubuntu/jammy/+queue?queue_state=0&queue_text=
  
  [test plan]
  # Process
  Adsys follows a robust continuous integration and testing process. It is 
covered by a comprehensive automated tests suite 
(https://github.com/ubuntu/adsys/actions/workflows/qa.yaml) and an automated 
end to end test suite that runs in a real active directory environment 
(https://github.com/ubuntu/adsys/actions/workflows/e2e-tests.yaml).
  
  The team applied the following qual

[Bug 2062972] Re: ntfs partition does not mount

2024-04-20 Thread Jean-Pierre
First of all, please show you are using ntfs-3g. In your syslog, you
should have something like :

Cmdline options: rw,permissions,umask=0022
Mount options: allow_other,default_permissions,subtype=ntfs-3g,rw,fsname= [...]

Are these followed by other errors ?

Then, problems have been reported when using kernel 6.8.x when mounting from 
fstab,
and a kernel issue is suspected, see :

https://github.com/tuxera/ntfs-3g/issues/108

** Bug watch added: github.com/tuxera/ntfs-3g/issues #108
   https://github.com/tuxera/ntfs-3g/issues/108

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2062972

Title:
  ntfs partition does not mount

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ntfs-3g/+bug/2062972/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2062557] Re: [FFe] add trace-cmd to standand seed

2024-04-19 Thread Jean-Baptiste Lallement
** Also affects: ubuntu-meta (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2062557

Title:
  [FFe] add trace-cmd to standand seed

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/trace-cmd/+bug/2062557/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2062564] Re: [FFe] Seed pemmican

2024-04-19 Thread Jean-Baptiste Lallement
** Also affects: ubuntu-meta (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2062564

Title:
  [FFe] Seed pemmican

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pemmican/+bug/2062564/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2024394] Re: Ubuntu 22.04.1 LTS libpod (package podman 3.4.4+ds1-1ubuntu1.22.04.1): broken network functionality for CNI plugins

2024-04-09 Thread Jean Lescure
I'm having the same problem, downloading and installing the
containernetworking-plugins provided by @alvinsj fixed it.

I'm guessing podman is not ready for production usage, will have to
revert to docker for our project.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2024394

Title:
  Ubuntu 22.04.1 LTS libpod (package podman 3.4.4+ds1-1ubuntu1.22.04.1):
  broken network functionality for CNI plugins

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libpod/+bug/2024394/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2059756] Re: [SRU] adsys 0.14.1

2024-04-02 Thread Jean-Baptiste Lallement
** Description changed:

  [context]
  ADSys is a tool designed for administering and implementing Group Policy 
Objects (GPOs) from Active Directory on Linux systems. It includes a suite of 
services and commands that empower administrators to efficiently manage policy 
updates and maintain compliance with organizational business rules.
  
  Given that ADSys directly interfaces with Active Directory and needs to
  align with new business requirements in LTS releases, it has been
  essential to keep the package consistently updated with the latest
  changes of ADSys upstream source. As ADSys is a key component of our
  commercial offerings, our customers anticipate the availability of
  recently implemented features in the 22.04 release.
  
  Now that ADSys has a complete set of features, the request is to proceed
  with a one-off release of ADSys 0.14.1 to 22.04. Please note that any
  new features introduced in subsequent versions will be exclusively
  available in 24.04 and later releases.
  
  This version includes a comprehensive end to end automated test suite
  that runs ADSys against a real Active directory environment.
  
  Version 0.14.1 is available for 22.04 in a PPA
  (https://launchpad.net/~ubuntu-enterprise-desktop/+archive/ubuntu/adsys)
  and already used in production by customers.
  
  At this time of writing the number of open issues is 1 in Launchpad and
  16 in GitHub including 6 enhancements. None of them have a high or
  critical importance.
  
  [references]
  LP: https://launchpad.net/ubuntu/+source/adsys
  LP Bugs: https://bugs.launchpad.net/ubuntu/+source/adsys
  GitHub: https://github.com/ubuntu/adsys/
  GH Bugs: https://github.com/ubuntu/adsys/issues
  Documentation: https://canonical-adsys.readthedocs-hosted.com/en/stable/
  Initial SRU discussion: 
https://lists.ubuntu.com/archives/ubuntu-release/2023-June/005650.html
  
  [changes]
  Full LP Changelog: https://launchpad.net/ubuntu/+source/adsys/+changelog
   * New features
     * New policies:
   - Add mount / network shares policy manager
   - Add AppArmor policy manager
   - Support multiple AD backends and implement Winbind support
   - Add system proxy policy manager
   - Add certificate policy manager for machines
   - Add adsysctl policy purge command to purge applied policies
   - Full documentation
   - Full end to end automated test suite.
  
   * Enhancements
    * Add a --machine / -m flag to adsysctl applied, indicating the policies 
applied to the current machine
    * Expose Ubuntu Pro status in the "status" command
    * Update scripts manager creation
    * List Pro policy types in service status output
    * Warn when Pro-only rules are configured
    * Use systemd via D-Bus instead of systemctl commands
    * Add placeholder notes for entry types
    * Rework Kerberos ticket handling logic to satisfy the Heimdal 
implementation of Kerberos
    * Rework policy application sync strategy
    * Print logs when policies are up to date
    * Update policy definitions to include dconf key for dark mode background
    * Infer user KRB5CCNAME path via the libkrb5 API (LP: #2049061)
    * Allow sssd backend to work without ad_domain being set (LP: #2054445)
    * Update apport hook to include journal errors and package logs
  
   * Bug fixes
    * Fix policy update failing when GPT.INI contains no version key
    * Fix object lookup for users having a FQDN as their hostname
    * Support special characters in domains when parsing sssd configuration
    * Fix DCONF_PROFILE not considering default_domain_suffix on sssd.conf
    * Ensure empty state for dconf policy
    * Handle case mismatches in GPT.INI file name
    * Ensure GPO URLs contain the FQDN of the domain controller
    * Add runtime dependency on nfs-common
  
   * Other
    * Updates to latest versions of Go (fixing known Go vulnerabilities)
    * Updates to latest versions of the Go dependencies
    * Updates and improvements to CI and QoL
    * Migrate translation support to native approach using go-i18n + gotext and 
switch to upstream gotext version
  
  Dependencies:
  * Build-dep: golang-go (>= 2:1.22~)
  
  * Dependencies to backport to 22.04:
+   * golang-go >= 2:1.22
    * ubuntu-proxy-manager (suggest. Required for Proxy support - feature will 
be disabled otherwise)
    * python3-cepces (suggest. Required for Certificates autoenrollment support 
- feature will be disabled otherwise)
-   * Note: Both are currently in the new queue of 22.04 : 
https://launchpad.net/ubuntu/jammy/+queue?queue_state=0&queue_text=
+   * Note: Both are currently in the new queue of 22.04 : 
https://launchpad.net/ubuntu/jammy/+queue?queue_state=0&queue_text=
+ 
  
  [test plan]
  # Process
  Adsys follows a robust continuous integration and testing process. It is 
covered by a comprehensive automated tests suite 
(https://github.com/ubuntu/adsys/actions/workflows/qa.yaml) and an automated 
end to end test suite that runs in a real active 

[Bug 2059756] Re: [SRU] adsys 0.14.1

2024-03-29 Thread Jean-Baptiste Lallement
** Changed in: adsys (Ubuntu)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2059756

Title:
  [SRU] adsys 0.14.1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2059756/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2059756] [NEW] [SRU] adsys 0.14.1

2024-03-29 Thread Jean-Baptiste Lallement
Public bug reported:

[context]
ADSys is a tool designed for administering and implementing Group Policy 
Objects (GPOs) from Active Directory on Linux systems. It includes a suite of 
services and commands that empower administrators to efficiently manage policy 
updates and maintain compliance with organizational business rules.

Given that ADSys directly interfaces with Active Directory and needs to
align with new business requirements in LTS releases, it has been
essential to keep the package consistently updated with the latest
changes of ADSys upstream source. As ADSys is a key component of our
commercial offerings, our customers anticipate the availability of
recently implemented features in the 22.04 release.

Now that ADSys has a complete set of features, the request is to proceed
with a one-off release of ADSys 0.14.1 to 22.04. Please note that any
new features introduced in subsequent versions will be exclusively
available in 24.04 and later releases.

This version includes a comprehensive end to end automated test suite
that runs ADSys against a real Active directory environment.

[references]
LP: https://launchpad.net/ubuntu/+source/adsys
LP Bugs: https://bugs.launchpad.net/ubuntu/+source/adsys
GitHub: https://github.com/ubuntu/adsys/
GH Bugs: https://github.com/ubuntu/adsys/issues
Documentation: https://canonical-adsys.readthedocs-hosted.com/en/stable/ 
Initial SRU discussion: 
https://lists.ubuntu.com/archives/ubuntu-release/2023-June/005650.html

[changes]
Full LP Changelog: https://launchpad.net/ubuntu/+source/adsys/+changelog 
 * New features
   * New policies:
 - Add mount / network shares policy manager
 - Add AppArmor policy manager
 - Support multiple AD backends and implement Winbind support
 - Add system proxy policy manager
 - Add certificate policy manager for machines
 - Add adsysctl policy purge command to purge applied policies
 - Full documentation
 - Full end to end automated test suite.

 * Enhancements
  * Add a --machine / -m flag to adsysctl applied, indicating the policies 
applied to the current machine
  * Expose Ubuntu Pro status in the "status" command
  * Update scripts manager creation
  * List Pro policy types in service status output
  * Warn when Pro-only rules are configured
  * Use systemd via D-Bus instead of systemctl commands
  * Add placeholder notes for entry types
  * Rework Kerberos ticket handling logic to satisfy the Heimdal implementation 
of Kerberos
  * Rework policy application sync strategy
  * Print logs when policies are up to date
  * Update policy definitions to include dconf key for dark mode background
  * Infer user KRB5CCNAME path via the libkrb5 API (LP: #2049061)
  * Allow sssd backend to work without ad_domain being set (LP: #2054445)
  * Update apport hook to include journal errors and package logs

 * Bug fixes
  * Fix policy update failing when GPT.INI contains no version key
  * Fix object lookup for users having a FQDN as their hostname
  * Support special characters in domains when parsing sssd configuration
  * Fix DCONF_PROFILE not considering default_domain_suffix on sssd.conf
  * Ensure empty state for dconf policy
  * Handle case mismatches in GPT.INI file name
  * Ensure GPO URLs contain the FQDN of the domain controller
  * Add runtime dependency on nfs-common

 * Other
  * Updates to latest versions of Go (fixing known Go vulnerabilities)
  * Updates to latest versions of the Go dependencies
  * Updates and improvements to CI and QoL
  * Migrate translation support to native approach using go-i18n + gotext and 
switch to upstream gotext version

** Affects: adsys (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2059756

Title:
  [SRU] adsys 0.14.1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2059756/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2059756] Re: [SRU] adsys 0.14.1

2024-03-29 Thread Jean-Baptiste Lallement
** Description changed:

  [context]
  ADSys is a tool designed for administering and implementing Group Policy 
Objects (GPOs) from Active Directory on Linux systems. It includes a suite of 
services and commands that empower administrators to efficiently manage policy 
updates and maintain compliance with organizational business rules.
  
  Given that ADSys directly interfaces with Active Directory and needs to
  align with new business requirements in LTS releases, it has been
  essential to keep the package consistently updated with the latest
  changes of ADSys upstream source. As ADSys is a key component of our
  commercial offerings, our customers anticipate the availability of
  recently implemented features in the 22.04 release.
  
  Now that ADSys has a complete set of features, the request is to proceed
  with a one-off release of ADSys 0.14.1 to 22.04. Please note that any
  new features introduced in subsequent versions will be exclusively
  available in 24.04 and later releases.
  
  This version includes a comprehensive end to end automated test suite
  that runs ADSys against a real Active directory environment.
  
+ Version 0.14.1 is available for 22.04 in a PPA and already used in
+ production by customers.
+ 
  [references]
  LP: https://launchpad.net/ubuntu/+source/adsys
  LP Bugs: https://bugs.launchpad.net/ubuntu/+source/adsys
  GitHub: https://github.com/ubuntu/adsys/
  GH Bugs: https://github.com/ubuntu/adsys/issues
- Documentation: https://canonical-adsys.readthedocs-hosted.com/en/stable/ 
+ Documentation: https://canonical-adsys.readthedocs-hosted.com/en/stable/
  Initial SRU discussion: 
https://lists.ubuntu.com/archives/ubuntu-release/2023-June/005650.html
  
  [changes]
- Full LP Changelog: https://launchpad.net/ubuntu/+source/adsys/+changelog 
-  * New features
-* New policies:
-  - Add mount / network shares policy manager
-  - Add AppArmor policy manager
-  - Support multiple AD backends and implement Winbind support
-  - Add system proxy policy manager
-  - Add certificate policy manager for machines
-  - Add adsysctl policy purge command to purge applied policies
-  - Full documentation
-  - Full end to end automated test suite.
+ Full LP Changelog: https://launchpad.net/ubuntu/+source/adsys/+changelog
+  * New features
+    * New policies:
+  - Add mount / network shares policy manager
+  - Add AppArmor policy manager
+  - Support multiple AD backends and implement Winbind support
+  - Add system proxy policy manager
+  - Add certificate policy manager for machines
+  - Add adsysctl policy purge command to purge applied policies
+  - Full documentation
+  - Full end to end automated test suite.
  
-  * Enhancements
-   * Add a --machine / -m flag to adsysctl applied, indicating the policies 
applied to the current machine
-   * Expose Ubuntu Pro status in the "status" command
-   * Update scripts manager creation
-   * List Pro policy types in service status output
-   * Warn when Pro-only rules are configured
-   * Use systemd via D-Bus instead of systemctl commands
-   * Add placeholder notes for entry types
-   * Rework Kerberos ticket handling logic to satisfy the Heimdal 
implementation of Kerberos
-   * Rework policy application sync strategy
-   * Print logs when policies are up to date
-   * Update policy definitions to include dconf key for dark mode background
-   * Infer user KRB5CCNAME path via the libkrb5 API (LP: #2049061)
-   * Allow sssd backend to work without ad_domain being set (LP: #2054445)
-   * Update apport hook to include journal errors and package logs
+  * Enhancements
+   * Add a --machine / -m flag to adsysctl applied, indicating the policies 
applied to the current machine
+   * Expose Ubuntu Pro status in the "status" command
+   * Update scripts manager creation
+   * List Pro policy types in service status output
+   * Warn when Pro-only rules are configured
+   * Use systemd via D-Bus instead of systemctl commands
+   * Add placeholder notes for entry types
+   * Rework Kerberos ticket handling logic to satisfy the Heimdal 
implementation of Kerberos
+   * Rework policy application sync strategy
+   * Print logs when policies are up to date
+   * Update policy definitions to include dconf key for dark mode background
+   * Infer user KRB5CCNAME path via the libkrb5 API (LP: #2049061)
+   * Allow sssd backend to work without ad_domain being set (LP: #2054445)
+   * Update apport hook to include journal errors and package logs
  
-  * Bug fixes
-   * Fix policy update failing when GPT.INI contains no version key
-   * Fix object lookup for users having a FQDN as their hostname
-   * Support special characters in domains when parsing sssd configuration
-   * Fix DCONF_PROFILE not considering default_domain_suffix on sssd.conf
-   * Ensure empty state for dconf policy
-   * Handle case mismatches in GPT.INI file name
-   * Ensure GPO URLs contain the FQDN of the domain contro

[Bug 2059756] Re: [SRU] adsys 0.14.1

2024-03-29 Thread Jean-Baptiste Lallement
** Description changed:

  [context]
  ADSys is a tool designed for administering and implementing Group Policy 
Objects (GPOs) from Active Directory on Linux systems. It includes a suite of 
services and commands that empower administrators to efficiently manage policy 
updates and maintain compliance with organizational business rules.
  
  Given that ADSys directly interfaces with Active Directory and needs to
  align with new business requirements in LTS releases, it has been
  essential to keep the package consistently updated with the latest
  changes of ADSys upstream source. As ADSys is a key component of our
  commercial offerings, our customers anticipate the availability of
  recently implemented features in the 22.04 release.
  
  Now that ADSys has a complete set of features, the request is to proceed
  with a one-off release of ADSys 0.14.1 to 22.04. Please note that any
  new features introduced in subsequent versions will be exclusively
  available in 24.04 and later releases.
  
  This version includes a comprehensive end to end automated test suite
  that runs ADSys against a real Active directory environment.
  
  Version 0.14.1 is available for 22.04 in a PPA
  (https://launchpad.net/~ubuntu-enterprise-desktop/+archive/ubuntu/adsys)
  and already used in production by customers.
  
  At this time of writing the number of open issues is 1 in Launchpad and
  16 in GitHub including 6 enhancements. None of them have a high or
  critical importance.
  
  [references]
  LP: https://launchpad.net/ubuntu/+source/adsys
  LP Bugs: https://bugs.launchpad.net/ubuntu/+source/adsys
  GitHub: https://github.com/ubuntu/adsys/
  GH Bugs: https://github.com/ubuntu/adsys/issues
  Documentation: https://canonical-adsys.readthedocs-hosted.com/en/stable/
  Initial SRU discussion: 
https://lists.ubuntu.com/archives/ubuntu-release/2023-June/005650.html
  
  [changes]
  Full LP Changelog: https://launchpad.net/ubuntu/+source/adsys/+changelog
   * New features
     * New policies:
   - Add mount / network shares policy manager
   - Add AppArmor policy manager
   - Support multiple AD backends and implement Winbind support
   - Add system proxy policy manager
   - Add certificate policy manager for machines
   - Add adsysctl policy purge command to purge applied policies
   - Full documentation
   - Full end to end automated test suite.
  
   * Enhancements
    * Add a --machine / -m flag to adsysctl applied, indicating the policies 
applied to the current machine
    * Expose Ubuntu Pro status in the "status" command
    * Update scripts manager creation
    * List Pro policy types in service status output
    * Warn when Pro-only rules are configured
    * Use systemd via D-Bus instead of systemctl commands
    * Add placeholder notes for entry types
    * Rework Kerberos ticket handling logic to satisfy the Heimdal 
implementation of Kerberos
    * Rework policy application sync strategy
    * Print logs when policies are up to date
    * Update policy definitions to include dconf key for dark mode background
    * Infer user KRB5CCNAME path via the libkrb5 API (LP: #2049061)
    * Allow sssd backend to work without ad_domain being set (LP: #2054445)
    * Update apport hook to include journal errors and package logs
  
   * Bug fixes
    * Fix policy update failing when GPT.INI contains no version key
    * Fix object lookup for users having a FQDN as their hostname
    * Support special characters in domains when parsing sssd configuration
    * Fix DCONF_PROFILE not considering default_domain_suffix on sssd.conf
    * Ensure empty state for dconf policy
    * Handle case mismatches in GPT.INI file name
    * Ensure GPO URLs contain the FQDN of the domain controller
    * Add runtime dependency on nfs-common
  
   * Other
    * Updates to latest versions of Go (fixing known Go vulnerabilities)
    * Updates to latest versions of the Go dependencies
    * Updates and improvements to CI and QoL
    * Migrate translation support to native approach using go-i18n + gotext and 
switch to upstream gotext version
  
  Dependencies:
  * Build-dep: golang-go (>= 2:1.22~)
  
  * Dependencies to backport to 22.04:
    * ubuntu-proxy-manager (suggest. Required for Proxy support - feature will 
be disabled otherwise)
    * python3-cepces (suggest. Required for Certificates autoenrollment support 
- feature will be disabled otherwise)
  
  [test plan]
  # Process
- Adsys follows a robust continuous integration and testing process. It is 
covered by a comprehensive automated tests suite 
(https://github.com/ubuntu/adsys/actions/workflows/qa.yaml) and an automated 
end to end test suite that runs in a real active directory environment.
+ Adsys follows a robust continuous integration and testing process. It is 
covered by a comprehensive automated tests suite 
(https://github.com/ubuntu/adsys/actions/workflows/qa.yaml) and an automated 
end to end test suite that runs in a real active directory

[Bug 2059756] Re: [SRU] adsys 0.14.1

2024-03-29 Thread Jean-Baptiste Lallement
** Description changed:

  [context]
  ADSys is a tool designed for administering and implementing Group Policy 
Objects (GPOs) from Active Directory on Linux systems. It includes a suite of 
services and commands that empower administrators to efficiently manage policy 
updates and maintain compliance with organizational business rules.
  
  Given that ADSys directly interfaces with Active Directory and needs to
  align with new business requirements in LTS releases, it has been
  essential to keep the package consistently updated with the latest
  changes of ADSys upstream source. As ADSys is a key component of our
  commercial offerings, our customers anticipate the availability of
  recently implemented features in the 22.04 release.
  
  Now that ADSys has a complete set of features, the request is to proceed
  with a one-off release of ADSys 0.14.1 to 22.04. Please note that any
  new features introduced in subsequent versions will be exclusively
  available in 24.04 and later releases.
  
  This version includes a comprehensive end to end automated test suite
  that runs ADSys against a real Active directory environment.
  
  Version 0.14.1 is available for 22.04 in a PPA
  (https://launchpad.net/~ubuntu-enterprise-desktop/+archive/ubuntu/adsys)
  and already used in production by customers.
  
  At this time of writing the number of open issues is 1 in Launchpad and
  16 in GitHub including 6 enhancements. None of them have a high or
  critical importance.
  
  [references]
  LP: https://launchpad.net/ubuntu/+source/adsys
  LP Bugs: https://bugs.launchpad.net/ubuntu/+source/adsys
  GitHub: https://github.com/ubuntu/adsys/
  GH Bugs: https://github.com/ubuntu/adsys/issues
  Documentation: https://canonical-adsys.readthedocs-hosted.com/en/stable/
  Initial SRU discussion: 
https://lists.ubuntu.com/archives/ubuntu-release/2023-June/005650.html
  
  [changes]
  Full LP Changelog: https://launchpad.net/ubuntu/+source/adsys/+changelog
   * New features
     * New policies:
   - Add mount / network shares policy manager
   - Add AppArmor policy manager
   - Support multiple AD backends and implement Winbind support
   - Add system proxy policy manager
   - Add certificate policy manager for machines
   - Add adsysctl policy purge command to purge applied policies
   - Full documentation
   - Full end to end automated test suite.
  
   * Enhancements
    * Add a --machine / -m flag to adsysctl applied, indicating the policies 
applied to the current machine
    * Expose Ubuntu Pro status in the "status" command
    * Update scripts manager creation
    * List Pro policy types in service status output
    * Warn when Pro-only rules are configured
    * Use systemd via D-Bus instead of systemctl commands
    * Add placeholder notes for entry types
    * Rework Kerberos ticket handling logic to satisfy the Heimdal 
implementation of Kerberos
    * Rework policy application sync strategy
    * Print logs when policies are up to date
    * Update policy definitions to include dconf key for dark mode background
    * Infer user KRB5CCNAME path via the libkrb5 API (LP: #2049061)
    * Allow sssd backend to work without ad_domain being set (LP: #2054445)
    * Update apport hook to include journal errors and package logs
  
   * Bug fixes
    * Fix policy update failing when GPT.INI contains no version key
    * Fix object lookup for users having a FQDN as their hostname
    * Support special characters in domains when parsing sssd configuration
    * Fix DCONF_PROFILE not considering default_domain_suffix on sssd.conf
    * Ensure empty state for dconf policy
    * Handle case mismatches in GPT.INI file name
    * Ensure GPO URLs contain the FQDN of the domain controller
    * Add runtime dependency on nfs-common
  
   * Other
    * Updates to latest versions of Go (fixing known Go vulnerabilities)
    * Updates to latest versions of the Go dependencies
    * Updates and improvements to CI and QoL
    * Migrate translation support to native approach using go-i18n + gotext and 
switch to upstream gotext version
  
  Dependencies:
  * Build-dep: golang-go (>= 2:1.22~)
  
  * Dependencies to backport to 22.04:
    * ubuntu-proxy-manager (suggest. Required for Proxy support - feature will 
be disabled otherwise)
    * python3-cepces (suggest. Required for Certificates autoenrollment support 
- feature will be disabled otherwise)
+   * Note: Both are currently in the new queue of 22.04 : 
https://launchpad.net/ubuntu/jammy/+queue?queue_state=0&queue_text=
  
  [test plan]
  # Process
  Adsys follows a robust continuous integration and testing process. It is 
covered by a comprehensive automated tests suite 
(https://github.com/ubuntu/adsys/actions/workflows/qa.yaml) and an automated 
end to end test suite that runs in a real active directory environment 
(https://github.com/ubuntu/adsys/actions/workflows/e2e-tests.yaml).
  
  The team applied the following quality criteria:
   * All cha

[Bug 2043376] Re: adsys cant fetch gpos ubuntu 22.04.3

2024-03-29 Thread Jean-Baptiste Lallement
** Changed in: adsys (Ubuntu)
   Status: Confirmed => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2043376

Title:
  adsys cant fetch gpos ubuntu 22.04.3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2043376/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2055300] Re: DEP8 failures in noble/armhf with samba 4.19.5

2024-03-11 Thread Jean-Baptiste Lallement
There is a passing run with samba/2:4.19.5+dfsg-1ubuntu1

This could be a flaky test on armhf. I'm closing this report for now and
will look further if it becomes a blocker on this arch in the futur.

** Changed in: adsys (Ubuntu)
   Status: New => Won't Fix

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2055300

Title:
  DEP8 failures in noble/armhf with samba 4.19.5

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2055300/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2055300] Re: DEP8 failures in noble/armhf with samba 4.19.5

2024-02-28 Thread Jean-Baptiste Lallement
** Changed in: adsys (Ubuntu)
 Assignee: (unassigned) => Gabriel Nagy (gabuscus)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2055300

Title:
  DEP8 failures in noble/armhf with samba 4.19.5

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/2055300/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1977689] [NEW] Wrong error msg: "state file /var/lib/logrotate/status is world-readable" although it is not

2022-06-05 Thread jean-christophe manciot
Public bug reported:

Ubuntu 22.04
logrotate 3.19.0-1ubuntu1.1

Every hour, I receive this wrong message:

Subject:Cron >cd / && run-parts --report 
/etc/cron.hourly
/etc/cron.hourly/logrotate:
error: state file /var/lib/logrotate/status is world-readable and thus can be 
locked from other unprivileged users. Skipping lock acquisition...

despite:

# ls -al /var/lib/logrotate
total 40
drwxr-x---  2 root root  4096 Jun  5 17:17 .
drwxr-xr-x 66 root root  4096 Jun  3 20:02 ..
-rw-r-  1 root root 31974 Jun  5 17:17 status

** Affects: logrotate (Ubuntu)
 Importance: Undecided
 Status: New

** Description changed:

  Ubuntu 22.04
  logrotate 3.19.0-1ubuntu1.1
  
  Every hour, I receive this wrong message:
+ 
+ Subject:  Cron >cd / && run-parts --report 
/etc/cron.hourly
  /etc/cron.hourly/logrotate:
  error: state file /var/lib/logrotate/status is world-readable and thus can be 
locked from other unprivileged users. Skipping lock acquisition...
  
  despite:
  
  # ls -al /var/lib/logrotate
  total 40
  drwxr-x---  2 root root  4096 Jun  5 17:17 .
  drwxr-xr-x 66 root root  4096 Jun  3 20:02 ..
  -rw-r-  1 root root 31974 Jun  5 17:17 status

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1977689

Title:
  Wrong error msg: "state file /var/lib/logrotate/status is world-
  readable" although it is not

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/logrotate/+bug/1977689/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1975426] [NEW] package libinput-bin 1.15.5-1ubuntu0.3 failed to install/upgrade: le paquet est dans un état vraiment incohérent; vous devriez le réinstaller avant de tenter de le configurer.

2022-05-22 Thread jean vernin
Public bug reported:

?

ProblemType: Package
DistroRelease: Ubuntu 20.04
Package: libinput-bin 1.15.5-1ubuntu0.3
ProcVersionSignature: Ubuntu 5.13.0-41.46~20.04.1-generic 5.13.19
Uname: Linux 5.13.0-41-generic x86_64
ApportVersion: 2.20.11-0ubuntu27.24
AptOrdering:
 thunderbird-locale-en:amd64: Install
 thunderbird-locale-fr:amd64: Install
 thunderbird:amd64: Install
 thunderbird-gnome-support:amd64: Install
 NULL: ConfigurePending
Architecture: amd64
CasperMD5CheckResult: skip
CompositorRunning: None
Date: Sun May 22 17:28:56 2022
DistUpgraded: Fresh install
DistroCodename: focal
DistroVariant: ubuntu
ErrorMessage: le paquet est dans un état vraiment incohérent; vous devriez  le 
réinstaller avant de tenter de le configurer.
GraphicsCard:
 NVIDIA Corporation TU116 [GeForce GTX 1650 SUPER] [10de:2187] (rev a1) 
(prog-if 00 [VGA controller])
   Subsystem: PNY TU116 [GeForce GTX 1650 SUPER] [196e:1350]
InstallationDate: Installed on 2021-09-22 (242 days ago)
InstallationMedia: Ubuntu 20.04.3 LTS "Focal Fossa" - Release amd64 (20210819)
MachineType: Gigabyte Technology Co., Ltd. B450M DS3H
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.13.0-41-generic 
root=UUID=5c263473-36e2-410e-95e7-1174764ce9f8 ro quiet splash vt.handoff=7
Python3Details: /usr/bin/python3.8, Python 3.8.10, python3-minimal, 
3.8.2-0ubuntu2
PythonDetails: N/A
RelatedPackageVersions:
 dpkg 1.19.7ubuntu3
 apt  2.0.6
SourcePackage: libinput
Title: package libinput-bin 1.15.5-1ubuntu0.3 failed to install/upgrade: le 
paquet est dans un état vraiment incohérent; vous devriez  le réinstaller avant 
de tenter de le configurer.
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 11/27/2019
dmi.bios.release: 5.14
dmi.bios.vendor: American Megatrends Inc.
dmi.bios.version: F50
dmi.board.asset.tag: Default string
dmi.board.name: B450M DS3H-CF
dmi.board.vendor: Gigabyte Technology Co., Ltd.
dmi.board.version: x.x
dmi.chassis.asset.tag: Default string
dmi.chassis.type: 3
dmi.chassis.vendor: Default string
dmi.chassis.version: Default string
dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrF50:bd11/27/2019:br5.14:svnGigabyteTechnologyCo.,Ltd.:pnB450MDS3H:pvrDefaultstring:rvnGigabyteTechnologyCo.,Ltd.:rnB450MDS3H-CF:rvrx.x:cvnDefaultstring:ct3:cvrDefaultstring:skuDefaultstring:
dmi.product.family: Default string
dmi.product.name: B450M DS3H
dmi.product.sku: Default string
dmi.product.version: Default string
dmi.sys.vendor: Gigabyte Technology Co., Ltd.
version.compiz: compiz N/A
version.libdrm2: libdrm2 2.4.107-8ubuntu1~20.04.2
version.libgl1-mesa-dri: libgl1-mesa-dri 21.2.6-0ubuntu0.1~20.04.2
version.libgl1-mesa-glx: libgl1-mesa-glx N/A
version.xserver-xorg-core: xserver-xorg-core 2:1.20.13-1ubuntu1~20.04.2
version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-1
version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20200226-1
version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 1:1.0.16-1

** Affects: libinput (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-package focal ubuntu

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1975426

Title:
  package libinput-bin 1.15.5-1ubuntu0.3 failed to install/upgrade: le
  paquet est dans un état vraiment incohérent; vous devriez  le
  réinstaller avant de tenter de le configurer.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libinput/+bug/1975426/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1929038] Re: [SRU] Backport to 20.04 LTS

2022-05-17 Thread Jean-Baptiste Lallement
It's a desktop package that we do not need on riscv64

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1929038

Title:
  [SRU] Backport to 20.04 LTS

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1929038/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1958668] Re: Do not propose to reboot on WSL

2022-05-16 Thread Jean-Baptiste Lallement
** Changed in: update-manager (Ubuntu)
   Status: New => Triaged

** Changed in: update-manager (Ubuntu)
   Importance: Undecided => Low

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1958668

Title:
  Do not propose to reboot on WSL

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-manager/+bug/1958668/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1929038] Re: [SRU] Backport to 20.04 LTS

2022-05-13 Thread Jean-Baptiste Lallement
This has been verified a while ago and already deployed in production for 
customers.
Marking as verification-done.

** Tags removed: removal-candidate verification-needed verification-needed-focal
** Tags added: verification-done verification-done-focal

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1929038

Title:
  [SRU] Backport to 20.04 LTS

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/adsys/+bug/1929038/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1969787] [NEW] package libinput-bin 1.15.5-1ubuntu0.3 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempting configuration

2022-04-21 Thread jean vernin
Public bug reported:

No idea

ProblemType: Package
DistroRelease: Ubuntu 20.04
Package: libinput-bin 1.15.5-1ubuntu0.3
ProcVersionSignature: Ubuntu 5.13.0-40.45~20.04.1-generic 5.13.19
Uname: Linux 5.13.0-40-generic x86_64
ApportVersion: 2.20.11-0ubuntu27.23
AptOrdering:
 libinput10:amd64: Install
 NULL: ConfigurePending
Architecture: amd64
CasperMD5CheckResult: skip
CompositorRunning: None
Date: Thu Apr 21 16:01:58 2022
DistUpgraded: Fresh install
DistroCodename: focal
DistroVariant: ubuntu
DuplicateSignature:
 package:libinput-bin:1.15.5-1ubuntu0.3
 Unpacking libinput10:amd64 (1.15.5-1ubuntu0.3) over (1.15.5-1ubuntu0.2) ...
 dpkg: error processing package libinput-bin (--configure):
  package is in a very bad inconsistent state; you should
ErrorMessage: package is in a very bad inconsistent state; you should  
reinstall it before attempting configuration
GraphicsCard:
 NVIDIA Corporation TU116 [GeForce GTX 1650 SUPER] [10de:2187] (rev a1) 
(prog-if 00 [VGA controller])
   Subsystem: PNY TU116 [GeForce GTX 1650 SUPER] [196e:1350]
InstallationDate: Installed on 2021-09-22 (211 days ago)
InstallationMedia: Ubuntu 20.04.3 LTS "Focal Fossa" - Release amd64 (20210819)
MachineType: Gigabyte Technology Co., Ltd. B450M DS3H
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-5.13.0-40-generic 
root=UUID=5c263473-36e2-410e-95e7-1174764ce9f8 ro quiet splash vt.handoff=7
Python3Details: /usr/bin/python3.8, Python 3.8.10, python3-minimal, 
3.8.2-0ubuntu2
PythonDetails: N/A
RelatedPackageVersions:
 dpkg 1.19.7ubuntu3
 apt  2.0.6
SourcePackage: libinput
Title: package libinput-bin 1.15.5-1ubuntu0.3 failed to install/upgrade: 
package is in a very bad inconsistent state; you should  reinstall it before 
attempting configuration
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 11/27/2019
dmi.bios.release: 5.14
dmi.bios.vendor: American Megatrends Inc.
dmi.bios.version: F50
dmi.board.asset.tag: Default string
dmi.board.name: B450M DS3H-CF
dmi.board.vendor: Gigabyte Technology Co., Ltd.
dmi.board.version: x.x
dmi.chassis.asset.tag: Default string
dmi.chassis.type: 3
dmi.chassis.vendor: Default string
dmi.chassis.version: Default string
dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrF50:bd11/27/2019:br5.14:svnGigabyteTechnologyCo.,Ltd.:pnB450MDS3H:pvrDefaultstring:rvnGigabyteTechnologyCo.,Ltd.:rnB450MDS3H-CF:rvrx.x:cvnDefaultstring:ct3:cvrDefaultstring:skuDefaultstring:
dmi.product.family: Default string
dmi.product.name: B450M DS3H
dmi.product.sku: Default string
dmi.product.version: Default string
dmi.sys.vendor: Gigabyte Technology Co., Ltd.
version.compiz: compiz N/A
version.libdrm2: libdrm2 2.4.107-8ubuntu1~20.04.2
version.libgl1-mesa-dri: libgl1-mesa-dri 21.2.6-0ubuntu0.1~20.04.2
version.libgl1-mesa-glx: libgl1-mesa-glx N/A
version.xserver-xorg-core: xserver-xorg-core 2:1.20.13-1ubuntu1~20.04.2
version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:19.1.0-1
version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20200226-1
version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 1:1.0.16-1

** Affects: libinput (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-package focal need-duplicate-check ubuntu

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1969787

Title:
  package libinput-bin 1.15.5-1ubuntu0.3 failed to install/upgrade:
  package is in a very bad inconsistent state; you should  reinstall it
  before attempting configuration

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libinput/+bug/1969787/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1728354] Re: ntfs: unsupported reparse point

2022-04-12 Thread Jean-Pierre
@geole (post #82)

The file shown is "system compressed", which is the case for most
Windows 10 system files. You need the "system-compressed" plugin to read
it with ntfs-3g, and unfortunately Ubuntu has not packaged it yet.

You can get the source from :
https://github.com/ebiggers/ntfs-3g-system-compression
and compile it yourself the usual way (./configure; make), the move the 
generated file ntfs-plugin-8017.so to 
/usr/lib/x86_64-linux-gnu/ntfs-3g/ntfs-plugin-8017.so (after you have 
created the directory /usr/lib/x86_64-linux-gnu/ntfs-3g).

If you do not want to compile it yourself, you can download an earlier version 
from
https://jp-andre.pagesperso-orange.fr/systcomp.zip
just extract the linux-64 version of ntfs-plugin-8017.so and move it to 
/usr/lib/x86_64-linux-gnu/ntfs-3g/ntfs-plugin-8017.so

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1728354

Title:
  ntfs: unsupported reparse point

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ntfs-3g/+bug/1728354/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1968612] Re: Ubuntu 20.04 Cloud Image: missing nfsd.ko module in linux-kvm

2022-04-11 Thread Éric St-Jean
steve - that's a fair point
pinging kernel

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1968612

Title:
  Ubuntu 20.04 Cloud Image: missing nfsd.ko module in linux-kvm

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-images/+bug/1968612/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1968612] Re: Ubuntu 20.04 Cloud Image: missing nfsd.ko module in linux-kvm

2022-04-11 Thread Éric St-Jean
closing this but please feel free to comment if you have additional
questions or concerns

** Changed in: cloud-images
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1968612

Title:
  Ubuntu 20.04 Cloud Image: missing nfsd.ko module in linux-kvm

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-images/+bug/1968612/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1968612] Re: Ubuntu 20.04 Cloud Image: missing nfsd.ko module in linux-kvm

2022-04-11 Thread Éric St-Jean
indeed, this image has a minimal kernel
you can either install the generic kernel, or use the full ubuntu server image 
which contains the generic kernel, which will have the necessary support

** Also affects: cloud-images
   Importance: Undecided
   Status: New

** Changed in: linux-meta-kvm (Ubuntu)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1968612

Title:
  Ubuntu 20.04 Cloud Image: missing nfsd.ko module in linux-kvm

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-images/+bug/1968612/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1728354] Re: ntfs: unsupported reparse point

2022-04-08 Thread Jean-Pierre
> Same problème with 22.04 Beta Jammy

Which one ?

Your attachment is missing.

Please post the output of the commands described at the bottom of 
https://github.com/tuxera/ntfs-3g/wiki/Junctions-Points,-Symbolic-Links-and-Reparse-Points#other-types-of-reparse-points

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1728354

Title:
  ntfs: unsupported reparse point

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ntfs-3g/+bug/1728354/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1941785] Re: ec2-hibinit-agent: Add support for IMDSv2

2022-04-07 Thread Éric St-Jean
** Also affects: cloud-images
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1941785

Title:
  ec2-hibinit-agent: Add support for IMDSv2

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-images/+bug/1941785/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1968150] [NEW] [FFe] Remove zsys from installer

2022-04-07 Thread Jean-Baptiste Lallement
Public bug reported:

Zsys is in very low maintenance mode (critical bug fixes only) and must be 
removed from the LTS.
However ZFS and encrypted ZFS are still available as an installation option but 
the package ZSys is not installed.
The ZFS layout remains unchanged.

https://git.launchpad.net/ubiquity/commit/?id=76e7718dbdd9dde7a7609f754cf8719469bbf0e5

** Affects: ubiquity (Ubuntu)
 Importance: Undecided
 Status: New

** Description changed:

  Zsys is in very low maintenance mode (critical bug fixes only) and must be 
removed from the LTS.
  However ZFS and encrypted ZFS are still available as an installation option 
but the package ZSys is not installed.
  The ZFS layout remains unchanged.
+ 
+ 
https://git.launchpad.net/ubiquity/commit/?id=76e7718dbdd9dde7a7609f754cf8719469bbf0e5

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1968150

Title:
  [FFe] Remove zsys from installer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubiquity/+bug/1968150/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1967585] Re: Failed to start ZSYS daemon service (panic: runtime error)

2022-04-06 Thread Jean-Baptiste Lallement
** Changed in: zsys (Ubuntu)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1967585

Title:
  Failed to start ZSYS daemon service (panic: runtime error)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zsys/+bug/1967585/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1967585] Re: Failed to start ZSYS daemon service (panic: runtime error)

2022-04-06 Thread Jean-Baptiste Lallement
A pool compatibility property has been added to ZFS 2.1 but not to the
go binding.

** Changed in: zsys (Ubuntu)
   Status: Confirmed => In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1967585

Title:
  Failed to start ZSYS daemon service (panic: runtime error)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zsys/+bug/1967585/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1967901] Re: Jammy fails to boot to live session in virt-manager with QXL

2022-04-05 Thread Jean-Baptiste Lallement
** Summary changed:

- Jammy fails to boot to live session
+ Jammy fails to boot to live session in virt-manager with QXL

** Description changed:

  Ubuntu Desktop Jammy 20220405
  
  It fails to boot to the live session in virt-manager and gnome-boxes.
  ubiquity-dm starts fine but the live session does. The graphical session 
keeps dying. There are crashes of gnome-shell and xorg in /var/crash.
  
- From the journal 
+ From the journal
  avril 05 16:15:55 ubuntu kernel: gnome-shell[1383]: segfault at 3f1d5d20 
ip 7fa1ca256f44 sp 7fff16f7c2a0 error 4 in 
libmozjs-91.so.91.7.0[7fa1ca1d7000+8e6000]
  avril 05 16:15:55 ubuntu kernel: Code: 00 00 00 0f 85 73 05 00 00 48 83 c4 38 
5b 5d 41 5c 41 5d 41 5e 41 5f c3 66 0f 1f 44 00 00 48 85 f6 74 d2 48 81 e6 00 
00 f0 ff <48> 8b 06 48 85 c0 74 c3 80 b8 61 01 00 00 00 74 ba 48 3b 98 d0 00
  avril 05 16:15:55 ubuntu systemd[1]: Started crash report submission
+ 
+ 
+ If I switch from QXL to Virtio then it works.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1967901

Title:
  Jammy fails to boot to live session in virt-manager with QXL

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubiquity/+bug/1967901/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1967901] Re: Jammy fails to boot to live session

2022-04-05 Thread Jean-Baptiste Lallement
** Attachment added: "_usr_lib_xorg_Xorg.0.crash"
   
https://bugs.launchpad.net/ubuntu/+source/ubiquity/+bug/1967901/+attachment/5577348/+files/_usr_lib_xorg_Xorg.0.crash

** Description changed:

  Ubuntu Desktop Jammy 20220405
  
  It fails to boot to the live session in virt-manager and gnome-boxes.
  ubiquity-dm starts fine but the live session does. The graphical session 
keeps dying. There are crashes of gnome-shell and xorg in /var/crash.
+ 
+ I'm on Jammy with libvirt 8.0.0-1ubuntu6 and qemu 6.2+dfsg-2ubuntu5

** Description changed:

  Ubuntu Desktop Jammy 20220405
  
  It fails to boot to the live session in virt-manager and gnome-boxes.
  ubiquity-dm starts fine but the live session does. The graphical session 
keeps dying. There are crashes of gnome-shell and xorg in /var/crash.
  
- I'm on Jammy with libvirt 8.0.0-1ubuntu6 and qemu 6.2+dfsg-2ubuntu5
+ From the journal 
+ avril 05 16:15:55 ubuntu kernel: gnome-shell[1383]: segfault at 3f1d5d20 
ip 7fa1ca256f44 sp 7fff16f7c2a0 error 4 in 
libmozjs-91.so.91.7.0[7fa1ca1d7000+8e6000]
+ avril 05 16:15:55 ubuntu kernel: Code: 00 00 00 0f 85 73 05 00 00 48 83 c4 38 
5b 5d 41 5c 41 5d 41 5e 41 5f c3 66 0f 1f 44 00 00 48 85 f6 74 d2 48 81 e6 00 
00 f0 ff <48> 8b 06 48 85 c0 74 c3 80 b8 61 01 00 00 00 74 ba 48 3b 98 d0 00
+ avril 05 16:15:55 ubuntu systemd[1]: Started crash report submission

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1967901

Title:
  Jammy fails to boot to live session

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubiquity/+bug/1967901/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1967901] Re: Jammy fails to boot to live session

2022-04-05 Thread Jean-Baptiste Lallement
** Attachment added: "_usr_bin_gnome-shell.999.crash"
   
https://bugs.launchpad.net/ubuntu/+source/ubiquity/+bug/1967901/+attachment/5577347/+files/_usr_bin_gnome-shell.999.crash

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1967901

Title:
  Jammy fails to boot to live session

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubiquity/+bug/1967901/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1967901] Re: Jammy fails to boot to live session

2022-04-05 Thread Jean-Baptiste Lallement
** Attachment added: "journal.log"
   
https://bugs.launchpad.net/ubuntu/+source/ubiquity/+bug/1967901/+attachment/5577346/+files/journal.log

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1967901

Title:
  Jammy fails to boot to live session

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubiquity/+bug/1967901/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1967901] Re: Jammy fails to boot to live session

2022-04-05 Thread Jean-Baptiste Lallement
** Attachment added: "debug"
   
https://bugs.launchpad.net/ubuntu/+source/ubiquity/+bug/1967901/+attachment/5577344/+files/debug

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1967901

Title:
  Jammy fails to boot to live session

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubiquity/+bug/1967901/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1967901] Re: Jammy fails to boot to live session

2022-04-05 Thread Jean-Baptiste Lallement
** Attachment added: "dm"
   
https://bugs.launchpad.net/ubuntu/+source/ubiquity/+bug/1967901/+attachment/5577345/+files/dm

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1967901

Title:
  Jammy fails to boot to live session

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubiquity/+bug/1967901/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1967901] [NEW] Jammy fails to boot to live session

2022-04-05 Thread Jean-Baptiste Lallement
Public bug reported:

Ubuntu Desktop Jammy 20220405

It fails to boot to the live session in virt-manager and gnome-boxes.
ubiquity-dm starts fine but the live session does. The graphical session keeps 
dying. There are crashes of gnome-shell and xorg in /var/crash.

From the journal 
avril 05 16:15:55 ubuntu kernel: gnome-shell[1383]: segfault at 3f1d5d20 ip 
7fa1ca256f44 sp 7fff16f7c2a0 error 4 in 
libmozjs-91.so.91.7.0[7fa1ca1d7000+8e6000]
avril 05 16:15:55 ubuntu kernel: Code: 00 00 00 0f 85 73 05 00 00 48 83 c4 38 
5b 5d 41 5c 41 5d 41 5e 41 5f c3 66 0f 1f 44 00 00 48 85 f6 74 d2 48 81 e6 00 
00 f0 ff <48> 8b 06 48 85 c0 74 c3 80 b8 61 01 00 00 00 74 ba 48 3b 98 d0 00
avril 05 16:15:55 ubuntu systemd[1]: Started crash report submission

** Affects: ubiquity (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: jammy

** Tags added: jammy

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1967901

Title:
  Jammy fails to boot to live session

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubiquity/+bug/1967901/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1966818] Re: zsys crashing on snap mounts

2022-04-03 Thread Jean-Baptiste Lallement
*** This bug is a duplicate of bug 1967585 ***
https://bugs.launchpad.net/bugs/1967585

** This bug has been marked a duplicate of bug 1967585
   Failed to start ZSYS daemon service (panic: runtime error)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1966818

Title:
  zsys crashing on snap mounts

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zsys/+bug/1966818/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1967585] Re: Failed to start ZSYS daemon service (panic: runtime error)

2022-04-02 Thread Jean-Baptiste Lallement
Thanks for your report. Confirmed with 0.5.8build2.

Downgrading and pinning to 0.5.8 is the workaround for now.
https://launchpad.net/ubuntu/+source/zsys/0.5.8/+build/21362897/+files/zsys_0.5.8_amd64.deb

** Changed in: zsys (Ubuntu)
   Status: New => Confirmed

** Changed in: zsys (Ubuntu)
   Importance: Undecided => Critical

** Changed in: zsys (Ubuntu)
 Assignee: (unassigned) => Jean-Baptiste Lallement (jibel)

** Changed in: zsys (Ubuntu)
Milestone: None => ubuntu-22.04

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1967585

Title:
  Failed to start ZSYS daemon service (panic: runtime error)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zsys/+bug/1967585/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1929201] Re: Packages in PPA are not installed if version higher than in a release pocket

2022-03-16 Thread Jean-Baptiste Lallement
I confirm that adding XB-Task addresses the issue and the package from
the PPA is installed. However, when there is no task defined, the
package from archive should be installed.

** Changed in: livecd-rootfs (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1929201

Title:
  Packages in PPA are not installed if version higher than in a release
  pocket

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/livecd-rootfs/+bug/1929201/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1964325] [NEW] Fails to print due to apparmor denied connect operation for cupsd - /run/systemd/userdb/io.systemd.Machine

2022-03-09 Thread Jean-Baptiste Lallement
Public bug reported:

On an up to date Jammy machine, printing fails and there is the
following apparmor denied message in the journal:

apparmor="DENIED" operation="connect" profile="/usr/sbin/cupsd"
name="/run/systemd/userdb/io.systemd.Machine" pid=892182 comm="cupsd"
requested_mask="w" denied_mask="w" fsuid=0 ouid=0

Printing works after running aa-complain cupsd.

The printer is a driverless HP Envy 5020

ProblemType: Bug
DistroRelease: Ubuntu 22.04
Package: apparmor 3.0.4-2ubuntu1
ProcVersionSignature: Ubuntu 5.15.0-18.18-generic 5.15.12
Uname: Linux 5.15.0-18-generic x86_64
NonfreeKernelModules: zfs zunicode zavl icp zcommon znvpair
ApportVersion: 2.20.11-0ubuntu78
Architecture: amd64
CasperMD5CheckResult: unknown
CurrentDesktop: ubuntu:GNOME
Date: Wed Mar  9 10:25:10 2022
InstallationDate: Installed on 2020-05-31 (647 days ago)
InstallationMedia: Ubuntu 20.10 "Groovy Gorilla" - Alpha amd64 (20200527)
ProcKernelCmdline: BOOT_IMAGE=/BOOT/ubuntu_nt06gx@/vmlinuz-5.15.0-18-generic 
root=ZFS=rpool/ROOT/ubuntu_nt06gx ro snd-intel-dspcfg.dsp_driver=1
RebootRequiredPkgs: Error: path contained symlinks.
SourcePackage: apparmor
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: apparmor (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug jammy rls-jj-incoming

** Tags added: rls-jj-incoming

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1964325

Title:
  Fails to print due to apparmor denied connect operation for cupsd -
  /run/systemd/userdb/io.systemd.Machine

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/1964325/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1936907] Re: [MIR] ADSys

2022-02-07 Thread Jean-Baptiste Lallement
** Description changed:

  [Availability]
  
  Available on all archs, available starting hirsute. It will be
  backported to Focal once an FFe has been accepted.
  
  [Rationale]
  
  We are supporting GPO Active Directory support on ubuntu starting
  hirsute. This features allows for an administrator to configure their
  Active Directory server to deploy per-machine and per-user
  configurations, enforce rules and other domain policies.
  
- Right now, dconf keys are supported.
+ Right now, dconf keys, sudo administration rights and computer and user
+ scripts are supported.
  
  This feature is built and use the krb5 tickets which are provided by SSSD. 
Basically:
  - SSSD is dealing with user and machine registration/authentification and 
enforce password policies
  - ADSys is handling GPO enforcement and support. The Ubuntu specific policies 
needs to be installed on the Active Directory server (they are contained in the 
daemon).
  
  [Security]
  
  The daemon is started is running as a root user to be able to enforce
  machine policies, like rebuilding dconf databases, setting profiles.
  User only interacts with the client side (both sides communicates over
  GRPC), which can be ran as any user.
  
  Polkit is used to restrain access to some part of the API.
  
  There is a PAM module to build on demand per-user policy once
  authenticated with SSSD. They are rejected if the authentication or not
  all affected policies could be downloaded.
  
  [Quality assurance]
  
  Joining a domain in the ubiquity desktop installer makes the machine
  joining the AD domain and install adsys functionality. The package will
  be seeded directly on the desktop ISO.
  
- An extensive testsuite (more than 700) is included and available as
+ An extensive testsuite (more than 1k) is included and available as
  autopkgtests for rdepends. The whole stack is tested (even the
  client/daemon interaction) and coverage is measured (including in the
  small python script). However, tests with a real Active Directory server
  can only be done manually as there is no setup available in the
  autopkgtests infrastructure.
  
  [Dependencies]
  
  Main dependencies are libsmbclient, python3 (an embeeded script allows,
  via samba, connecting to AD LDAP) and SSSD/KRB5.
  
  This is a Go package, and all dependencies are vendored, and versions
  are controlled via go.mod. We are using dependabot (from Github) to
  automatically get notified of any dependencies updates (and security
  issues), which opens a PR, rebuild and run all tests to report it there.
  We are thus able to quickly merge them.
  
  [Standards compliance]
  
  Standard debhelper packaging, including a systemd service.
  
  [Maintenance]
  
  The desktop team will maintain it.
  
  * we commit to test no-change-rebuilds triggered by a dependent 
library/compiler and to fix any issues found for the lifetime of the release 
(including ESM when included)
  * we will provide timely testing of no-change-rebuilds from the security 
team, fixing the rebuilt package as necessary
  * we commit to  provide updates to the security team for any affected 
vendored code for the lifetime of the release (including ESM when included)
  * we will provide timely, high quality updates for the security team to 
sponsor to fix issues in the affected vendored code
  
- 
  [Background information]
  
  ADSys is composed of:
  - a daemon, named adsysd, running as root. This one will shutdown after a 
period of inactivity without any active request. It is socket activated.
  - a client, named adsysctl (which is a symlink to adsysd and only differ 
behavior from its executable name), which is running as the user (or root on 
boot for machine update). This ones optionally wakes up adsysd, connect through 
an Unix socket with SO_PEERCRED to communicate current user running the 
process. We are using grpc to communicate between the client and service.
  
  Each client request is validated through polkit, matching user name and
  permissions. The daemon will reject any unauthorized client connections.
  Note that all actions are always performed from executing the client,
  even the scheduled one by a cron.
  
- The daemon contains a python embeeded script to reuse samba utilities to
- connect with GSSAPI to the AD LDAP server and list available GPOs. GPOs
- are then downloaded in a cache directory which isn’t accessible to
+ The daemon contains a python embedded script that uses samba utilities
+ to connect with GSSAPI to the AD LDAP server and list available GPOs.
+ GPOs are then downloaded in a cache directory which isn’t accessible to
  users.
  
  The daemon also contains all GPOs policies to install on the Active
  Directory side to reflect them in the UI. This could be accessed online
  or dumped directly via the command line tool. Finally, those are
  automatically refreshed for any supported LTSes and intermediate
  versions. The availability of features can be different cross-releas

[Bug 1959667] [NEW] non informative error message when enabling a non available UA service

2022-02-01 Thread Jean-Baptiste Lallement
Public bug reported:

Jammy / software-properties-gtk:
  Installed: 0.99.17

When trying to enable a service that is not available the error message
provide no useful information about what went wrong (cf screenshot)


and in the journal:
ubuntu-advantag[1461382]: Failed to parse UA status: Operation was cancelled


In both cases the error message should be similar to UA CLI:

UA Infra: ESM is not available for Ubuntu 22.04 (Jammy Jellyfish).

** Affects: software-properties (Ubuntu)
 Importance: Undecided
 Status: New

** Attachment added: "2022-02-01_12-06.png"
   
https://bugs.launchpad.net/bugs/1959667/+attachment/5558588/+files/2022-02-01_12-06.png

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1959667

Title:
  non informative error message when enabling a non available UA service

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/software-properties/+bug/1959667/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1958668] [NEW] Do not propose to reboot on WSL

2022-01-21 Thread Jean-Baptiste Lallement
Public bug reported:

On WSL, at the end of a do-release-upgrade, the upgrader proposes to
reboot the machine. Although on WSL it is not possible to reboot due to
the lack of systemd and it ends with an error.

The message at the end should be different if it is running on a system
where systemd is not available or specifically on WSL and do not propose
a reboot but to manually shutdown and restart the instance.

** Affects: update-manager (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1958668

Title:
  Do not propose to reboot on WSL

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-manager/+bug/1958668/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

  1   2   3   4   5   6   7   8   9   10   >