[Bug 1058303] Re: linux-image-3.2.0-31-generic-pae radeon regression

2012-09-30 Thread Simon Déziel
I can confirm this also happens on latest 64 bit Precise kernel. The latest Quantal kernel (http://kernel.ubuntu.com/~kernel- ppa/mainline/v3.6-rc7-quantal/) is not affected so far (4 reboots OK already). -- You received this bug notification because you are a member of Ubuntu Bugs, which is

[Bug 1058303] Re: linux-image-3.2.0-31-generic-pae radeon regression

2012-10-01 Thread Simon Déziel
Hi Luis, according to the changelog, 3.2.0-31.50 does not have the commit in question while 3.2.0-32.51 (-proposed) does. Both kernels are showing the problematic behaviour here. Thanks for looking into this, much appreciated. -- You received this bug notification because you are a member of

[Bug 1000363] Re: CVE-2012-2369: Format string security vulnerability

2012-05-16 Thread Simon Déziel
Maybe that would worth enabling the hardening-wrapper too ? I did a test build and the hardened package works well. Is this something that worth sending to Ubuntu/Debian ? -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1000363] Re: CVE-2012-2369: Format string security vulnerability

2012-05-16 Thread Simon Déziel
Having -Werror=format-security would have caught this early but I assume it's not part of the default build options for good reasons (too many packages would break?). Thanks for the clarifications Kees, that indeed reduces the benefit of using hardening-wrapper. -- You received this bug

[Bug 992012] Re: No /openssl.cnf file could be found because of a wrong regex in whichopensslcnf

2012-05-01 Thread Simon Déziel
** Changed in: openvpn (Ubuntu) Status: New = Confirmed -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/992012 Title: No /openssl.cnf file could be found because of a wrong regex in

[Bug 992012] Re: No /openssl.cnf file could be found because of a wrong regex in whichopensslcnf

2012-05-01 Thread Simon Déziel
@Munzir, your patch is in the wrong order. Here is a minimal patch hoping this could be SRUed. ** Patch added: Make the trailing alpha numeric character of the version string optional

[Bug 497790] Re: squid should provide an apparmor profile

2012-05-01 Thread Simon Déziel
Here is my own profile that works with Squid3 (squid2 is no longer in Precise). I run it in production but I do not use any external auth. A quick comparison with PatRiehecky's profile showed the my profile does not have abstractions/consoles and that might or might not be required by some

[Bug 497790] Re: squid should provide an apparmor profile

2012-05-01 Thread Simon Déziel
Sent in https://lists.ubuntu.com/archives/apparmor/2012-May/002696.html. Thanks Jamie. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/497790 Title: squid should provide an apparmor profile To

[Bug 969359] Re: [keyboard]: gnome-settings-daemon consumes 100% cpu (vnp, virtualbox, ...)?

2012-06-04 Thread Simon Déziel
I'm observing the exact same behaviour as described in comment #8. I'm also runing 12.04. Killing g-s-d fixes the numlock issue but seems to cause X to take a lot more CPU than before. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 969359] Re: [keyboard]: gnome-settings-daemon consumes 100% cpu (vnp, virtualbox, ...)?

2012-06-04 Thread Simon Déziel
X CPU increase was not related to killing g-s-d finally. FYI, I'm not using VMWare or VirtualBox and don't use VNC either. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/969359 Title: [keyboard]:

[Bug 984806] [NEW] squid-deb-proxy's logrotate file calls squid instead of squid3 on Precise

2012-04-18 Thread Simon Déziel
Public bug reported: The logrotate configuration is trying to call squid instead of squid3 to notify the proxy of the log rotation. Here is the error mail from cron : /etc/cron.daily/logrotate: logrotate_script: 2: logrotate_script: /usr/sbin/squid: not found error: error running shared

[Bug 984806] Re: squid-deb-proxy's logrotate file calls squid instead of squid3 on Precise

2012-04-18 Thread Simon Déziel
** Branch linked: lp:~sdeziel/squid-deb-proxy/lp984806 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/984806 Title: squid-deb-proxy's logrotate file calls squid instead of squid3 on Precise To

[Bug 984806] Re: squid-deb-proxy's logrotate file calls squid instead of squid3 on Precise

2012-04-18 Thread Simon Déziel
** Branch linked: lp:~sdeziel/squid-deb-proxy/fix-for-lp984806 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/984806 Title: squid-deb-proxy's logrotate file calls squid instead of squid3 on

Re: [Bug 972554] Re: [soundnua]: new capplet does not expose the sound card profile selection

2012-04-20 Thread Simon Déziel
On 12-04-20 02:48 PM, Conor Curran wrote: Hi Simon, Hi Conor, Did you manage to get a list of the profiles from your precise machine ? No, unfortunately I still don't have access to the laptop in question. I hoped the Lucid listing was enough ... I'll do my best to get you the list from

[Bug 1004965] [NEW] kvm crashed when using the vmvga driver

2012-05-26 Thread Simon Déziel
Public bug reported: After changing the resolution of the guest, I tried removing a few icons from the launcher (unlock them) and the guest suddenly froze. Dmesg showed this error : May 26 14:18:17 simon-laptop kernel: [67078.083077] kvm[6460]: segfault at 7f53010c7c08 ip 7f52f838e7da sp

[Bug 1004965] Re: kvm crashed when using the vmvga driver

2012-05-26 Thread Simon Déziel
-- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1004965 Title: kvm crashed when using the vmvga driver To manage notifications about this bug go to:

[Bug 1004965] Re: kvm crashed when using the vmvga driver

2012-05-26 Thread Simon Déziel
Apport-bug doesn't seem to be able to upload the .crash file maybe because it's fairly large (135MB). Is there another way to upload the crash file ? -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1004965] Re: kvm crashed when using the vmvga driver

2012-05-28 Thread Simon Déziel
The host and the guest are both running Precise 64 bit. ** Attachment added: Libvirt guest definition https://bugs.launchpad.net/ubuntu/+source/qemu-kvm/+bug/1004965/+attachment/3166890/+files/precise.xml -- You received this bug notification because you are a member of Ubuntu Bugs, which

[Bug 1004965] Re: kvm crashed when using the vmvga driver

2012-05-28 Thread Simon Déziel
When trying to reproduce this, the guest just freezes after a couple of screen resolution changes. Here is the content of /var/log/libvirt/qemu/precise.log : 2012-05-28 14:03:40.590+: starting up LC_ALL=C PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin QEMU_AUDIO_DRV=none

[Bug 1004965] Re: kvm crashed when using the vmvga driver

2012-05-28 Thread Simon Déziel
The host is fully up to date and I just pulled this in the guest : xserver-xorg-video-vmware 1:12.0.1-1ubuntu1.1 While trying to reproduce this with the guest updated it crashed right after attempting to open a session. The guest did a resolution change itself while at the login screen. Judging

[Bug 970916] Re: [soundnua]: gnome-control-center crashed with SIGSEGV in vfprintf()

2012-04-11 Thread Simon Déziel
@Connor, I'll try this when get the affected laptop back in my possession. Thanks a lot for looking into this. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/970916 Title: [soundnua]:

[Bug 972554] [NEW] Ubuntu 12.04: the Sound menu does not expose the sound card profile selection

2012-04-03 Thread Simon Déziel
Public bug reported: With Ubuntu 12.04, the Sound menu allows to select various profiles for each sound cards via drop down list in the Hardware tab. I couldn't find this feature in the latest daily-live image of Ubuntu 12.04 (from April 1st). I'd appreciate if someone would kindly point me

[Bug 972554] Re: Ubuntu 12.04: the Sound menu does not expose the sound card profile selection

2012-04-03 Thread Simon Déziel
** Attachment added: Sound menu from Oneiric showing the profile selection list https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/972554/+attachment/2997376/+files/sound-menu-oneiric.png -- You received this bug notification because you are a member of Ubuntu Bugs, which

[Bug 972554] Re: Ubuntu 12.04: the Sound menu does not expose the sound card profile selection

2012-04-03 Thread Simon Déziel
** Attachment added: Sound menu from Precise lacking a way to select a profile https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/972554/+attachment/2997377/+files/sound-menu-precise.png -- You received this bug notification because you are a member of Ubuntu Bugs, which is

[Bug 972554] Re: Ubuntu 12.04: the Sound menu does not expose the sound card profile selection

2012-04-03 Thread Simon Déziel
So the issue is that Precise is missing an easy way to select a profile for a card (both input and output). -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/972554 Title: Ubuntu 12.04: the Sound menu

[Bug 972554] Re: [soundnua]: new capplet does not expose the sound card profile selection

2012-04-03 Thread Simon Déziel
@Sebastien, thanks for the explanations and clarifications. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/972554 Title: [soundnua]: new capplet does not expose the sound card profile selection

[Bug 972554] Re: [soundnua]: new capplet does not expose the sound card profile selection

2012-04-04 Thread Simon Déziel
Hi Conor, Thanks for looking into this. Unfortunately, the new design is hiding something I used to rely on. The sound card in question, an E-MU 404 USB, also offers many profiles and one of them is Digital Surround Output 4.0 + IEC958 (S/PDIF) Digital Audio Output (I don't have the device at

[Bug 972554] Re: [soundnua]: new capplet does not expose the sound card profile selection

2012-04-04 Thread Simon Déziel
I was only able to get the pactl list cards from Lucid as the laptop is not physically accessible ATM and I cannot easily reboot on Precise LiveCD. I hope that's good enough for now. Here is the information pertaining to the card in question (also in the attached log) : Card #2 Name:

[Bug 1007410] Re: install crashed: segfault in libapt-pkg.so.4.12.0

2012-07-27 Thread Simon Déziel
I'm also seeing this on 2 of my VMs: Jul 24 06:25:02 vpn kernel: [1199318.293321] apt-get[10694]: segfault at 7fe373096a24 ip 7fe371338ba3 sp 7fffb1990950 error 4 in libapt- pkg.so.4.12.0[7fe3712e4000+12] Jul 27 06:25:01 squid kernel: [247200.123752] apt-get[2632]: segfault at

[Bug 831894] Re: nagios-nrpe-server doesn't start after reboot

2012-09-07 Thread Simon Déziel
*** This bug is a duplicate of bug 838437 *** https://bugs.launchpad.net/bugs/838437 ** This bug has been marked a duplicate of bug 838437 nrpe server starts too early and fails to bind on IP -- You received this bug notification because you are a member of Ubuntu Bugs, which is

[Bug 783849] Re: nrpe-server does not start automaticaly after system reboot

2012-09-07 Thread Simon Déziel
*** This bug is a duplicate of bug 838437 *** https://bugs.launchpad.net/bugs/838437 ** This bug is no longer a duplicate of bug 831894 nagios-nrpe-server doesn't start after reboot ** This bug has been marked a duplicate of bug 838437 nrpe server starts too early and fails to bind on

[Bug 838437] Re: nrpe server starts too early and fails to bind on IP

2012-09-07 Thread Simon Déziel
This bug also affects Lucid and Precise and fix/workaround would be greatly appreciated. Maybe converting the initscript to an upstart job would avoid this race ? ** Summary changed: - startup script reports success, but nrpe server fails to start + nrpe server starts too early and fails to bind

[Bug 667642] Re: /etc/nagios/nrpe.d is not parsed

2012-09-07 Thread Simon Déziel
The version as shipped in Precise has this in nrpe.cfg : # INCLUDE CONFIG DIRECTORY # This directive allows you to include definitions from config files (with a # .cfg extension) in one or more directories (with recursion). #include_dir=somedirectory #include_dir=someotherdirectory **

[Bug 776872] Re: nrpe-server isn't started in default runlevels

2012-09-07 Thread Simon Déziel
*** This bug is a duplicate of bug 838437 *** https://bugs.launchpad.net/bugs/838437 ** This bug has been marked a duplicate of bug 838437 nrpe server starts too early and fails to bind on IP -- You received this bug notification because you are a member of Ubuntu Bugs, which is

[Bug 740136] Re: check_nrpe reports All OK even if it is not all OK.

2012-09-07 Thread Simon Déziel
Hi Thomas, This seems to be a known bug as indicated by the comments under http://exchange.nagios.org/directory/Plugins/Hardware/Storage-Systems /RAID-Controllers/check_megaraid_sas/details. I don't have access to hardware RAID so I cannot look at this bug but the code looks fairly simple. If you

[Bug 740136] Re: check_nrpe reports All OK even if it is not all OK.

2012-09-07 Thread Simon Déziel
After re-reading the bug description, I noticed that you ran the plugin as root on the server itself. Since NRPE checks are ran as the nagios user you might need to setup sudo access for this user? Another thing that could change when invoked from the command line versus via NRPE is the

[Bug 1031680] Re: check_apt always report 0 critical updates

2012-09-24 Thread Simon Déziel
Another workaround is to reorder sources.list to have -security before -updates like this: $ cat /etc/apt/sources.list deb http://archive.ubuntu.com/ubuntu/ precise main universe deb http://archive.ubuntu.com/ubuntu/ precise-security main universe deb http://archive.ubuntu.com/ubuntu/

[Bug 952650] Re: kernel BUG at /build/buildd/linux-2.6.32/mm/prio_tree.c:79; RIP: 0010:[ffffffff8110ad22] [ffffffff8110ad22] vma_prio_tree_add+0xc2/0xd0

2012-08-13 Thread Simon Déziel
I never saw this bug after that single occurance. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/952650 Title: kernel BUG at /build/buildd/linux-2.6.32/mm/prio_tree.c:79; RIP:

[Bug 299083] Re: Network-Manager cannot implement multiple VPNs at the same time

2012-08-14 Thread Simon Déziel
*** This bug is a duplicate of bug 91389 *** https://bugs.launchpad.net/bugs/91389 ** This bug has been marked a duplicate of bug 91389 Please add support for more than one VPN simultaneously -- You received this bug notification because you are a member of Ubuntu Bugs, which is

[Bug 1042771] [NEW] sanitized_helper prevents proper transition to other profiles

2012-08-28 Thread Simon Déziel
Public bug reported: When an application using the sanitized_helper launches another binary also covered by another apparmor profile, the launched binary is running with the sanitized_helper profile instead of transiting. Here is way to reproduce/observe the problem: Launch firefox (I'm using a

[Bug 1042771] Re: sanitized_helper prevents proper transition to other profiles

2012-08-28 Thread Simon Déziel
** Description changed: When an application using the sanitized_helper launches another binary also covered by another apparmor profile, the launched binary is running with the sanitized_helper profile instead of transiting. Here is way to reproduce/observe the problem: - # Launch

[Bug 1042771] Re: sanitized_helper prevents proper transition to other profiles

2012-08-29 Thread Simon Déziel
** Description changed: When an application using the sanitized_helper launches another binary also covered by another apparmor profile, the launched binary is running with the sanitized_helper profile instead of transiting. Here is way to reproduce/observe the problem: - Launch

[Bug 972554] Re: [soundnua]: new capplet does not expose the sound card profile selection

2012-05-31 Thread Simon Déziel
Hi David, Yes I'm using a 64 bit system so there should be no problem there. I don't have the USB sound card at hand right now (it belongs to my father that I converted to Ubuntu :) ) and probably won't for the next 2 weeks or so. If another affected user could run the test that might be faster

[Bug 992012] Re: No /openssl.cnf file could be found because of a wrong regex in whichopensslcnf

2012-06-01 Thread Simon Déziel
The patch was accepted upstream: https://github.com/OpenVPN/easy- rsa/commit/a812fed7fbc39d4936c348d4a1a9c0e07e6d65f6 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/992012 Title: No /openssl.cnf

[Bug 392013] Re: Properly package easy-rsa as a separate binary package

2012-06-01 Thread Simon Déziel
This should now be simpler to achieve since upstream now makes easy-rsa available in a separated git repo : https://github.com/OpenVPN/easy-rsa/ -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/392013

[Bug 972554] Re: [soundnua]: new capplet does not expose the sound card profile selection

2012-05-20 Thread Simon Déziel
Hi Connor, I finally managed to get access to the affected sound card again. I have attached a few files as you asked previously. In comment #13 you asked me which profile I think I was missing but I don't really know since what's available in Precise does not work from the gnome-control-center

[Bug 972554] Re: [soundnua]: new capplet does not expose the sound card profile selection

2012-05-20 Thread Simon Déziel
From the pactl list cards under Precise, I see that all the profiles with iec958 are missing the 40 and are only stereo profiles. I think that's part of the problem since on Lucid I need to use the output:iec958-surround-40+input:iec958-stereo: Digital Surround 4.0 (IEC958) Output + Digital Stereo

[Bug 972554] Re: [soundnua]: new capplet does not expose the sound card profile selection

2012-05-20 Thread Simon Déziel
** Attachment added: gnome-control-center with libsoundnua.so under Precise https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/972554/+attachment/3155262/+files/gnome-control-center.debug.log -- You received this bug notification because you are a member of Ubuntu Bugs,

[Bug 972554] Re: [soundnua]: new capplet does not expose the sound card profile selection

2012-05-20 Thread Simon Déziel
Also attaching aplay -l and gnome-control-center with the libsoundnua.so log output. ** Attachment added: aplay -l under Precise https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/972554/+attachment/3155256/+files/aplay-l.log -- You received this bug notification because

[Bug 1244780] Re: xl2tpd interop problems with Checkpoint

2014-02-23 Thread Simon Déziel
** Description changed: + [Test case] + + * Setup an IPsec/L2TP VPN server on a CheckPoint appliance + * Setup an IPsec transport mode connection from the client to the Checkpoint + * Initiate the IPsec connection + * Initiate the L2TP connection on top of IPsec + + With the fix in place, your

[Bug 501956] Re: OpenSSH does not log failed attempts when key authentication is used

2014-03-26 Thread Simon Déziel
The bug is still present in Trusty using openssh version 6.5p1-6 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/501956 Title: OpenSSH does not log failed attempts when key authentication is used To

[Bug 501956] Re: OpenSSH does not log failed attempts when key authentication is used

2014-03-26 Thread Simon Déziel
In recent versions, with LogLevel INFO, the following is logged: Connection closed by 172.16.0.1 [preauth] But setting LogLevel VERBOSE gives this: Connection from 172.16.0.1 port 42049 on 172.16.0.2 port 22 Failed publickey for simon from 172.16.0.1 port 42049 ssh2: RSA

[Bug 1295673] Re: Two lock screens. Ubuntu and Gnome - parallel. Why?

2014-03-27 Thread Simon Déziel
I don't believe this is a duplicate of LP: #1288241 as I don't have apparmor-notify installed yet I have this bogus behaviour on resume. Here are some debug info based on https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/1288241/comments/13: $ ps auxww|grep [g]nome-screensaver simon

[Bug 1292663] Re: asus NetworkManager[685]: warn nl_recvmsgs() error: (-33) Dump inconsistency detected, interrupted

2014-03-27 Thread Simon Déziel
*** This bug is a duplicate of bug 1118446 *** https://bugs.launchpad.net/bugs/1118446 ** This bug has been marked a duplicate of bug 1118446 NetworkManager[14155]: warn nl_recvmsgs() error: (-33) Dump inconsistency detected, interrupted -- You received this bug notification because you

[Bug 1298972] [NEW] stacktrace in ext4: /build/buildd/linux-3.13.0/fs/ext4/ext4_jbd2.c:259 __ext4_handle_dirty_metadata+0x1a2/0x1c0()

2014-03-28 Thread Simon Déziel
Public bug reported: I was running an apt-get dist-upgrade when the FS suddenly remounted to RO. The 2 audit lines are from apt-dater running successively apt- get update and apt-get dist-upgrade: [153439.007924] type=1006 audit(1396010484.706:46): pid=16029 uid=0 old auid=4294967295 new

[Bug 1298972] Re: stacktrace in ext4: /build/buildd/linux-3.13.0/fs/ext4/ext4_jbd2.c:259 __ext4_handle_dirty_metadata+0x1a2/0x1c0()

2014-03-28 Thread Simon Déziel
I'm attaching the dmesg extract as it reads more easily (same content as what's in the issue description). ** Attachment added: dmesg-extract.log https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1298972/+attachment/4048521/+files/dmesg-extract.log -- You received this bug notification

[Bug 1298972] UdevDb.txt

2014-03-28 Thread Simon Déziel
apport information ** Attachment added: UdevDb.txt https://bugs.launchpad.net/bugs/1298972/+attachment/4048676/+files/UdevDb.txt -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1298972 Title:

[Bug 1298972] UdevLog.txt

2014-03-28 Thread Simon Déziel
apport information ** Attachment added: UdevLog.txt https://bugs.launchpad.net/bugs/1298972/+attachment/4048677/+files/UdevLog.txt -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1298972 Title:

[Bug 1298972] ProcInterrupts.txt

2014-03-28 Thread Simon Déziel
apport information ** Attachment added: ProcInterrupts.txt https://bugs.launchpad.net/bugs/1298972/+attachment/4048674/+files/ProcInterrupts.txt -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1298972] WifiSyslog.txt

2014-03-28 Thread Simon Déziel
apport information ** Attachment added: WifiSyslog.txt https://bugs.launchpad.net/bugs/1298972/+attachment/4048678/+files/WifiSyslog.txt -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1298972

Re: [Bug 1295673] Re: Two lock screens. Ubuntu and Gnome - parallel. Why?

2014-03-28 Thread Simon Déziel
*** This bug is a duplicate of bug 1292451 *** https://bugs.launchpad.net/bugs/1292451 On 14-03-27 06:47 PM, Sebastien Bacher wrote: duplicate of bug #1292451 then? Most likely as I just was able to reproduce #1292451 here. Thanks -- You received this bug notification because you are a

[Bug 1298972] Re: stacktrace in ext4: /build/buildd/linux-3.13.0/fs/ext4/ext4_jbd2.c:259 __ext4_handle_dirty_metadata+0x1a2/0x1c0()

2014-03-28 Thread Simon Déziel
** Changed in: linux (Ubuntu) Status: Incomplete = Confirmed -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1298972 Title: stacktrace in ext4:

[Bug 1298972] ProcCpuinfo.txt

2014-03-28 Thread Simon Déziel
apport information ** Attachment added: ProcCpuinfo.txt https://bugs.launchpad.net/bugs/1298972/+attachment/4048673/+files/ProcCpuinfo.txt -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1298972

[Bug 1298972] Re: stacktrace in ext4: /build/buildd/linux-3.13.0/fs/ext4/ext4_jbd2.c:259 __ext4_handle_dirty_metadata+0x1a2/0x1c0()

2014-03-28 Thread Simon Déziel
apport information ** Tags added: apport-collected ** Description changed: I was running an apt-get dist-upgrade when the FS suddenly remounted to RO. The 2 audit lines are from apt-dater running successively apt- get update and apt-get dist-upgrade: [153439.007924] type=1006

[Bug 1298972] ProcModules.txt

2014-03-28 Thread Simon Déziel
apport information ** Attachment added: ProcModules.txt https://bugs.launchpad.net/bugs/1298972/+attachment/4048675/+files/ProcModules.txt -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1298972

[Bug 1298972] CurrentDmesg.txt

2014-03-28 Thread Simon Déziel
apport information ** Attachment added: CurrentDmesg.txt https://bugs.launchpad.net/bugs/1298972/+attachment/4048672/+files/CurrentDmesg.txt -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1298972

[Bug 1265812] Re: Apparmor profile prevents rsyslog from chown'ing log files

2014-03-25 Thread Simon Déziel
John, I'm attaching the full syslog as it's only 400 lines long. Let me know if you need anything else. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1265812 Title: Apparmor profile prevents

[Bug 1265812] Re: Apparmor profile prevents rsyslog from chown'ing log files

2014-03-25 Thread Simon Déziel
** Attachment added: Full syslog https://bugs.launchpad.net/ubuntu/+source/rsyslog/+bug/1265812/+attachment/4043215/+files/syslog -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1265812 Title:

[Bug 1039887] Re: fstab does not honor /proc mount options

2014-03-25 Thread Simon Déziel
Dimitri, any chance to see this implemented in Trusty? -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1039887 Title: fstab does not honor /proc mount options To manage notifications about this bug

[Bug 1314691] [NEW] btmp should be rotated more frequently

2014-04-30 Thread Simon Déziel
Public bug reported: The rotation of btmp seems to be too infrequent considering that it's easy to grow this file from an external machine. In my testing, I generated (bad) SSH connections at a rate of 10 attempts/sec and was able to grow the btmp file of ~350MB/day. At this rate, btmp would

[Bug 1315402] [NEW] No easy way to use hugetlbfs with QEMU

2014-05-02 Thread Simon Déziel
Public bug reported: In previous releases (tested with Saucy), if one wanted to use hugetlbfs for a VM, the needed procedure was: 1) Add vm.nr_hugepages to /etc/sysctl.d/60-hugepages.conf 2) start procps 3) Set KVM_HUGEPAGES=1 in /etc/default/qemu-kvm 4) restart qemu-kvm 5) Enable memoryBacking

Re: [Bug 1315402] Re: No easy way to use hugetlbfs with QEMU

2014-05-02 Thread Simon Déziel
Hi Serge, On 14-05-02 10:48 AM, Serge Hallyn wrote: could you show the contents of your /etc/init/qemu-kvm.conf? The package still provides the code you seem to be referring to, and on my laptop /run/hugepages/kvm is still mounted, so I'm curious what is going on on your system. In fact,

Re: [Bug 1315402] Re: No easy way to use hugetlbfs with QEMU

2014-05-02 Thread Simon Déziel
On 14-05-02 12:04 PM, Serge Hallyn wrote: Quoting Simon Déziel (1315...@bugs.launchpad.net): Hi Serge, On 14-05-02 10:48 AM, Serge Hallyn wrote: could you show the contents of your /etc/init/qemu-kvm.conf? The package still provides the code you seem to be referring to, and on my laptop

[Bug 1274273] Re: rhythmbox-metadata crashed with SIGSEGV

2014-04-03 Thread Simon Déziel
*** This bug is a duplicate of bug 1229400 *** https://bugs.launchpad.net/bugs/1229400 This doesn't seem to occur anymore now that I run rhythmbox 3.0.2-0ubuntu1. I'd like to provide feedback on LP: #1229400 but this bug is private and I don't have access. I consider this bug to be fix

[Bug 1303088] Re: unbound-checkconf fatal error

2014-04-06 Thread Simon Déziel
This is a bug (I) introduced with the auto chroot feature. I'll see how to properly fix this but in the meantime, you can work around this by setting an explicit chroot location like this in /etc/unbound/unbound.conf: server: chroot: /var/lib/unbound -- You received this bug notification

[Bug 1303088] Re: unbound-checkconf fatal error

2014-04-06 Thread Simon Déziel
After some digging, the problem was not introduced by the auto-chroot feature but by the last Ubuntu specific upload: unbound (1.4.22-1ubuntu2) trusty; urgency=medium * debian/patches/debian-changes: Removed lingering changes from 1.4.22-1 upload. This patch should be restored as it

[Bug 1303088] Re: unbound-checkconf fatal error

2014-04-07 Thread Simon Déziel
I can confirm that a fresh install of 1.4.22-1ubuntu3 works well. Manually enabling the chroot feature also works, thanks Jonathan! -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1303088 Title:

[Bug 1310781] Re: bad bignum encoding for curve25519-sha256 at libssh.org

2014-05-14 Thread Simon Déziel
** Tags removed: verification-needed ** Tags added: verification-done -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1310781 Title: bad bignum encoding for curve25519-sha256 at libssh.org To manage

[Bug 1039295] Re: Please investigate the feasibility of apparmor for openvswitch

2014-05-20 Thread Simon Déziel
I've written an Apparmor profile for ovs-vswitchd on Trusty. Let me know if it would be better to provide it in the form of a bzr merge. ** Attachment added: ovs-vswitchd AA profile

[Bug 1322738] [NEW] Apparmor prevents the crash reporter from working

2014-05-23 Thread Simon Déziel
Public bug reported: Recently Firefox crashed on me twice. Looking at about:crashes showed nothing but very old crash reports. Looking at the audit.log I found that Apparmor is not allowing the crash report to use ptrace: type=AVC msg=audit(1400782417.435:3304): apparmor=DENIED

[Bug 533829] Re: Improper import of configuration file: TLS-auth key direction gets reversed

2014-05-23 Thread Simon Déziel
Is this still an issue in 14.04 Trusty? -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/533829 Title: Improper import of configuration file: TLS-auth key direction gets reversed To manage

[Bug 606365] Re: unable to import config with inlined ca, cert, key or tls-auth

2014-05-23 Thread Simon Déziel
** Summary changed: - client.ovpn file is not completely imported + unable to import config with inlined ca, cert, key or tls-auth ** Changed in: network-manager-openvpn Importance: Undecided = Unknown ** Changed in: network-manager-openvpn Status: New = Unknown ** Changed in:

[Bug 1149485] Re: init script does not have 'status'

2014-03-14 Thread Simon Déziel
The status command made it in version 1.4.17-1 which means Ubuntu got the fix starting with Quantal or even using Precise backports. ** Changed in: unbound (Ubuntu) Status: New = Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is

[Bug 898287] Re: [wishlist] setup the chroot jail via the initscript

2014-03-14 Thread Simon Déziel
** Changed in: unbound (Ubuntu) Status: New = Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/898287 Title: [wishlist] setup the chroot jail via the initscript To manage

[Bug 988513] Re: unbound defaults break DNS resolution when upstream DNS lacks DNSSEC support

2014-03-14 Thread Simon Déziel
@Tom, have you tried telling Puppet to set RESOLVCONF_FORWARDERS=false in /etc/default/unbound ? -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/988513 Title: unbound defaults break DNS resolution

[Bug 1292429] Re: package xl2tpd 1.3.1+dfsg-1ubuntu0.13.10.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2014-03-14 Thread Simon Déziel
Could you please attach your /var/log/syslog and /var/log/auth.log files in here? ** Changed in: xl2tpd (Ubuntu) Status: New = Incomplete -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1292429

[Bug 1292429] Re: package xl2tpd 1.3.1+dfsg-1ubuntu0.13.10.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2014-03-14 Thread Simon Déziel
This isn't a regression as redial timeout cannot have a value of 0. Using you config fail with both 1.3.1+dfsg-1 and 1.3.1+dfsg- 1ubuntu0.13.10.1 ** Tags added: bot-stop-nagging ** Changed in: xl2tpd (Ubuntu) Status: Incomplete = Invalid -- You received this bug notification because you

[Bug 1292429] Re: package xl2tpd 1.3.1+dfsg-1ubuntu0.13.10.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2014-03-14 Thread Simon Déziel
Marking as invalid as the xl2tpd.conf provided contains an invalid value. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1292429 Title: package xl2tpd 1.3.1+dfsg-1ubuntu0.13.10.1 failed to

[Bug 1244780] Re: xl2tpd interop problems with Checkpoint

2014-03-14 Thread Simon Déziel
** Tags removed: verification-failed ** Tags added: verification-done-saucy -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1244780 Title: xl2tpd interop problems with Checkpoint To manage

[Bug 1293152] [NEW] fstrim-all weekly cron generate noise when hdparm isn't installed

2014-03-16 Thread Simon Déziel
Public bug reported: Every week, the fstrim-all cron job sends such email alert to the admin if hdparm isn't available:   hdparm not available, cannot TRIM The cron job doesn't fail, thanks to LP: #1278048, but those emails are probably not very useful to the admin. $ lsb_release -rd

[Bug 138681] Re: mount man page needs updated mount options for ntfs-3g

2014-03-16 Thread Simon Déziel
The full options for ntfs/ntfs-3g are explained in man mount.ntfs since at least Precise. ** Changed in: util-linux (Ubuntu) Status: Triaged = Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1244780] Re: xl2tpd interop problems with Checkpoint

2014-03-17 Thread Simon Déziel
** Tags removed: verification-needed ** Tags added: verification-done-precise -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1244780 Title: xl2tpd interop problems with Checkpoint To manage

[Bug 1273518] Re: Denying capability sys_ptrace logs a denial

2014-05-06 Thread Simon Déziel
I confused sys_ptrace with ptrace. Simply adding deny ptrace, along with deny capability sys_ptrace, makes the denial logs go away. ** Changed in: apparmor (Ubuntu) Status: New = Invalid -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to

[Bug 1199357] Re: completion broken for export

2014-05-12 Thread Simon Déziel
Marking as fix released as I cannot reproduce on 13.10 with bash- completion 2.0-1ubuntu3. ** Changed in: bash-completion (Ubuntu) Status: New = Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1318695] Re: What Is The Best Way To Create Muscle Quick

2014-05-12 Thread Simon Déziel
** Changed in: libvirt (Ubuntu) Status: New = Invalid -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1318695 Title: What Is The Best Way To Create Muscle Quick To manage notifications about

[Bug 1315402] Re: No easy way to use hugetlbfs with QEMU

2014-05-13 Thread Simon Déziel
Thanks Serge! ** Tags removed: verification-needed ** Tags added: verification-done -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1315402 Title: No easy way to use hugetlbfs with QEMU To manage

[Bug 1196887] Re: Virtio-9p Failed to initialize fs-driver with id:fsdev-fs0 and export path: my path

2014-02-28 Thread Simon Déziel
*** This bug is a duplicate of bug 1285995 *** https://bugs.launchpad.net/bugs/1285995 ** This bug is no longer a duplicate of bug 943680 Apparmor profile does not authorize access to shared filesystems ** This bug has been marked a duplicate of bug 1285995 [virtfs] guest fails to

[Bug 1122773] Re: libvirt should add read/write access to shared host directories in AppArmor

2014-02-28 Thread Simon Déziel
*** This bug is a duplicate of bug 1285995 *** https://bugs.launchpad.net/bugs/1285995 ** This bug is no longer a duplicate of bug 943680 Apparmor profile does not authorize access to shared filesystems ** This bug has been marked a duplicate of bug 1285995 [virtfs] guest fails to

[Bug 1183282] Re: apparmor denied libvirt 9p

2014-02-28 Thread Simon Déziel
*** This bug is a duplicate of bug 1285995 *** https://bugs.launchpad.net/bugs/1285995 ** This bug is no longer a duplicate of bug 943680 Apparmor profile does not authorize access to shared filesystems ** This bug has been marked a duplicate of bug 1285995 [virtfs] guest fails to

[Bug 943680] Re: Apparmor profile does not authorize access to shared filesystems

2014-02-28 Thread Simon Déziel
*** This bug is a duplicate of bug 1285995 *** https://bugs.launchpad.net/bugs/1285995 In LP: #1285995, Hiroshi Miura proposed a fix that generates the missing Apparmor rules. ** This bug has been marked a duplicate of bug 1285995 [virtfs] guest fails to access through p9fs because

<    5   6   7   8   9   10   11   12   13   14   >