The autopkgtest regressions blocking systemd 248.3-1ubuntu8.5 in impish-
proposed have been resolved. The regressions were caused either by (1)
network/infrastructure issues and succeeded on retry, or by (2)
unrelated snapd regressions. The systemd 248.3-1ubuntu8.5 upload added
an autopkgtest change for systemd to ignore failed snap mount units
which are caused by unrelated snapd issues.

Given the nature of the 248.3-1ubuntu8.5 upload, the previous
verification for 248.3-1ubuntu8.4 is still valid.

** Tags removed: verification-needed verification-needed-impish
** Tags added: verification-done verification-done-impish

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1962038

Title:
  wrong sysrq value in /usr/lib/sysctl.d/50-default.conf

Status in procps package in Ubuntu:
  Fix Released
Status in systemd package in Ubuntu:
  Fix Released
Status in procps source package in Impish:
  Won't Fix
Status in systemd source package in Impish:
  Fix Committed
Status in procps source package in Jammy:
  Fix Released
Status in systemd source package in Jammy:
  Fix Released

Bug description:
  [Impact]

  I've just learned that systemd is setting kernel.sysrq to 16 in
  /usr/lib/sysctl.d/50-default.conf.  This is inconsistent with
  /etc/sysctl.d/10-magic-sysrq.conf which intentionally sets it to 176
  by default.  systemd should drop its setting to defer to the file that
  we have been carrying in procps for a very long time.

  Therefore, users can only sync their storage but not do any other
  actions using the magic sysrq key.

  [Test Plan]

  $ sysctl kernel.sysrq
  => This should show "kernel.sysrq = 176" as set by 
/etc/sysctl.d/10-magic-sysrq.conf
  $ sysctl net.ipv4.conf.all.rp_filter
  => This should show "net.ipv4.conf.all.rp_filter=2" as set by 
/etc/sysctl.d/10-network-security.conf

  [Where problems could occur]

   * This patch changes systemd's sysctl configuration in /lib/sysctl.d/*.conf
   * If something is broken it could fail to apply any of systemd's sysctl 
configuration, but Ubuntu's defaults from /etc/sysctl.d/*.conf would still be 
in place.

  [Other Info]
   
   * None

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/procps/+bug/1962038/+subscriptions


-- 
Mailing list: https://launchpad.net/~touch-packages
Post to     : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp

Reply via email to