[Bug 2071633] Re: [81DE, Realtek ALC236, Mic, Internal] No sound at all

2024-07-08 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2071633

Title:
  [81DE, Realtek ALC236, Mic, Internal] No sound at all

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pulseaudio/+bug/2071633/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067125] Re: CVE-2024-21096 et al affects MariaDB in Ubuntu

2024-06-19 Thread Eduardo Barretto
Thanks again Otto for preparing this package update!
As mentioned above this is now published :)

** Changed in: mariadb (Ubuntu)
   Status: New => Fix Released

** Changed in: mariadb-10.6 (Ubuntu)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067125

Title:
  CVE-2024-21096 et al affects MariaDB in Ubuntu

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mariadb/+bug/2067125/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067125] Re: CVE-2024-21096 et al affects MariaDB in Ubuntu

2024-06-18 Thread Eduardo Barretto
I'm publishing the update first thing tomorrow morning, so far
everything looks good.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067125

Title:
  CVE-2024-21096 et al affects MariaDB in Ubuntu

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mariadb/+bug/2067125/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067125] Re: CVE-2024-21096 et al affects MariaDB in Ubuntu

2024-06-18 Thread Eduardo Barretto
Hi Otto,

I've uploaded yesterday the 3 updates to our security-proposed ppa:
https://launchpad.net/~ubuntu-security-proposed/+archive/ubuntu/ppa/+packages?field.name_filter=mariadb_filter=published_filter=

I will take a look at the autopkgtests we have in that ppa and, if
everything is looking good, I will publish it either later today or
earlier tomorrow.

One note though, on your comment you said the branches ubuntu-2* (e.g.
ubuntu-22.04) but the correct branches are the ones you sent before,
ubuntu/2* (e.g. ubuntu/22.04-jammy). Perhaps to avoid confusion in the
future, would it be better to consolidate the branches?

Thanks again for preparing those and I will let you know when it is
released or in case of issues.

** Changed in: mariadb (Ubuntu Mantic)
   Status: New => Fix Committed

** Changed in: mariadb (Ubuntu Noble)
   Status: New => Fix Committed

** Changed in: mariadb-10.6 (Ubuntu Jammy)
   Status: New => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067125

Title:
  CVE-2024-21096 et al affects MariaDB in Ubuntu

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mariadb/+bug/2067125/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067125] Re: CVE-2024-21096 et al affects MariaDB in Ubuntu

2024-06-18 Thread Eduardo Barretto
** Changed in: mariadb (Ubuntu Mantic)
 Assignee: (unassigned) => Eduardo Barretto (ebarretto)

** Changed in: mariadb (Ubuntu Noble)
 Assignee: (unassigned) => Eduardo Barretto (ebarretto)

** Changed in: mariadb-10.6 (Ubuntu Jammy)
 Assignee: (unassigned) => Eduardo Barretto (ebarretto)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067125

Title:
  CVE-2024-21096 et al affects MariaDB in Ubuntu

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mariadb/+bug/2067125/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067125] Re: CVE-2024-21096 et al affects MariaDB in Ubuntu

2024-06-12 Thread Eduardo Barretto
Hi Otto, all look good, if you are ok I will proceed with the sponsoring

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067125

Title:
  CVE-2024-21096 et al affects MariaDB in Ubuntu

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mariadb-10.3/+bug/2067125/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067125] Re: CVE-2024-21096 et al affects MariaDB in Ubuntu

2024-06-11 Thread Eduardo Barretto
Hey Otto,

sorry, I was off for a few days. So should I go ahead with the sponsor
or do you want to merge things first? Either work well for me and I can
continue with the sponsoring this week still.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067125

Title:
  CVE-2024-21096 et al affects MariaDB in Ubuntu

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mariadb-10.3/+bug/2067125/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2068625] Re: flickering screen

2024-06-10 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2068625

Title:
  flickering screen

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2068625/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2068539] Re: tiling operation triggers assertion in gnome-shell

2024-06-05 Thread Eduardo-sanchez-mata
** Description changed:

  Ubuntu 24.04 LTS
  gnome-shell-extension-ubuntu-tiling-assistant 46-1ubuntu1
  gnome-shell 46.0-0ubuntu5.1
  
  I am at a very stock X11 session with a i915 laptop. I move a firefox
  window from my primary monitor to my secondary monitor and make it full
  screen.
  
  I am running, I guess, tile(...) in tilingWindowManager.js and I am
  exactly at
  
- const workArea = new
+ const workArea = new
  Rect(window.get_work_area_for_monitor(monitor));
  
  I trigger this:
  
- jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: 
../../../gobject/gsignal.c:2685: instance '0x5886a5604300' has no handler with 
id '456691'
- jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: 
meta_window_set_stack_position_no_sync: assertion 'window->stack_position >= 0' 
failed
- jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: 
meta_window_set_stack_position_no_sync: assertion 'window->stack_position >= 0' 
failed
- jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: **
- jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: 
libmutter:ERROR:../src/core/window.c:5444:meta_window_get_workspaces: code 
should not be reached
- jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: Bail out! 
libmutter:ERROR:../src/core/window.c:5444:meta_window_get_workspaces: code 
should not be reached
- jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: GNOME Shell crashed with 
signal 6
- jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: == Stack trace for context 
0x5886994827c0 ==
- jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: #0   58869954f460 i   
file:///usr/share/gnome-shell/extensions/tiling-assist...@ubuntu.com/src/extension/tilingWindowManager.js:157
 (3b1b8336e>
- jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: #1   58869954f3a0 i   
file:///usr/share/gnome-shell/extensions/tiling-assist...@ubuntu.com/src/extension/moveHandler.js:264
 (3b1b8319240 @ 495)
- jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: #2   58869954f318 i   
file:///usr/share/gnome-shell/extensions/tiling-assist...@ubuntu.com/src/extension/moveHandler.js:233
 (3b1b83191f0 @ 48)
- jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: #3   58869954f288 i   
resource:///org/gnome/shell/ui/init.js:21 (2cdb70270bf0 @ 48)
- jun 06 00:31:55 MY-LAPTOP polkitd[1385]: Unregistered Authentication 
Agent for unix-session:2 (system bus name :1.97, object path 
/org/freedesktop/PolicyKit1/AuthenticationAgent, locale e>
- jun 06 00:31:55 MY-LAPTOP systemd[3137]: org.gnome.Shell@x11.service: 
Main process exited, code=dumped, status=6/ABRT
- jun 06 00:31:55 MY-LAPTOP systemd[3137]: org.gnome.Shell@x11.service: 
Failed with result 'core-dump'.
- jun 06 00:31:55 MY-LAPTOP systemd[3137]: org.gnome.Shell@x11.service: 
Triggering OnFailure= dependencies.
- jun 06 00:31:55 MY-LAPTOP systemd[3137]: org.gnome.Shell@x11.service: 
Consumed 11min 13.038s CPU time.
- jun 06 00:31:55 MY-LAPTOP systemd[3137]: org.gnome.Shell@x11.service: 
Scheduled restart job, restart counter is at 1.
- jun 06 00:31:55 MY-LAPTOP systemd[3137]: Started 
gnome-session-failed.service - GNOME Session Failed lockdown screen (user).
- jun 06 00:31:55 MY-LAPTOP systemd[3137]: Reached target 
gnome-session-failed.target - GNOME Session Failed.
- jun 06 00:31:55 MY-LAPTOP systemd[3137]: 
org.gnome.Shell-disable-extensions.service - Disable GNOME Shell extensions 
after failure was skipped because of an unmet condition check (Conditi>
- jun 06 00:31:55 MY-LAPTOP systemd[3137]: Starting 
org.gnome.Shell@x11.service - GNOME Shell on X11...
- jun 06 00:31:55 MY-LAPTOP gnome-shell[64176]: Running GNOME Shell (using 
mutter 46.0) as a X11 window and compositing manager
+ jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: 
../../../gobject/gsignal.c:2685: instance '0x5886a5604300' has no handler with 
id '456691'
+ jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: 
meta_window_set_stack_position_no_sync: assertion 'window->stack_position >= 0' 
failed
+ jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: 
meta_window_set_stack_position_no_sync: assertion 'window->stack_position >= 0' 
failed
+ jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: **
+ jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: 
libmutter:ERROR:../src/core/window.c:5444:meta_window_get_workspaces: code 
should not be reached
+ jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: Bail out! 
libmutter:ERROR:../src/core/window.c:5444:meta_window_get_workspaces: code 
should not be reached
+ jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: GNOME Shell crashed with 
signal 6
+ jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: == Stack trace for context 
0x5886994827c0 ==
+ jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: #0   58869954f460 i   
file:///usr/share/gnome-shell/extensions/tiling-assist...@ubuntu.com/src/extension/tilingWindowManager.js:157
 (3b1b8336e>
+ jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: #1   58869954f3a0 i   

[Bug 2068539] [NEW] tiling operation triggers assertion in gnome-shell

2024-06-05 Thread Eduardo-sanchez-mata
Public bug reported:

Ubuntu 24.04 LTS
gnome-shell-extension-ubuntu-tiling-assistant 46-1ubuntu1
gnome-shell 46.0-0ubuntu5.1

I am at a very stock X11 session with a i915 laptop. I move a firefox
window from my primary monitor to my secondary monitor and make it full
screen.

I am running, I guess, tile(...) in tilingWindowManager.js and I am
exactly at

const workArea = new
Rect(window.get_work_area_for_monitor(monitor));

I trigger this:

jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: 
../../../gobject/gsignal.c:2685: instance '0x5886a5604300' has no handler with 
id '456691'
jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: 
meta_window_set_stack_position_no_sync: assertion 'window->stack_position >= 0' 
failed
jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: 
meta_window_set_stack_position_no_sync: assertion 'window->stack_position >= 0' 
failed
jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: **
jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: 
libmutter:ERROR:../src/core/window.c:5444:meta_window_get_workspaces: code 
should not be reached
jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: Bail out! 
libmutter:ERROR:../src/core/window.c:5444:meta_window_get_workspaces: code 
should not be reached
jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: GNOME Shell crashed with 
signal 6
jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: == Stack trace for context 
0x5886994827c0 ==
jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: #0   58869954f460 i   
file:///usr/share/gnome-shell/extensions/tiling-assist...@ubuntu.com/src/extension/tilingWindowManager.js:157
 (3b1b8336e>
jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: #1   58869954f3a0 i   
file:///usr/share/gnome-shell/extensions/tiling-assist...@ubuntu.com/src/extension/moveHandler.js:264
 (3b1b8319240 @ 495)
jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: #2   58869954f318 i   
file:///usr/share/gnome-shell/extensions/tiling-assist...@ubuntu.com/src/extension/moveHandler.js:233
 (3b1b83191f0 @ 48)
jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: #3   58869954f288 i   
resource:///org/gnome/shell/ui/init.js:21 (2cdb70270bf0 @ 48)
jun 06 00:31:55 MY-LAPTOP polkitd[1385]: Unregistered Authentication Agent 
for unix-session:2 (system bus name :1.97, object path 
/org/freedesktop/PolicyKit1/AuthenticationAgent, locale e>
jun 06 00:31:55 MY-LAPTOP systemd[3137]: org.gnome.Shell@x11.service: Main 
process exited, code=dumped, status=6/ABRT
jun 06 00:31:55 MY-LAPTOP systemd[3137]: org.gnome.Shell@x11.service: 
Failed with result 'core-dump'.
jun 06 00:31:55 MY-LAPTOP systemd[3137]: org.gnome.Shell@x11.service: 
Triggering OnFailure= dependencies.
jun 06 00:31:55 MY-LAPTOP systemd[3137]: org.gnome.Shell@x11.service: 
Consumed 11min 13.038s CPU time.
jun 06 00:31:55 MY-LAPTOP systemd[3137]: org.gnome.Shell@x11.service: 
Scheduled restart job, restart counter is at 1.
jun 06 00:31:55 MY-LAPTOP systemd[3137]: Started 
gnome-session-failed.service - GNOME Session Failed lockdown screen (user).
jun 06 00:31:55 MY-LAPTOP systemd[3137]: Reached target 
gnome-session-failed.target - GNOME Session Failed.
jun 06 00:31:55 MY-LAPTOP systemd[3137]: 
org.gnome.Shell-disable-extensions.service - Disable GNOME Shell extensions 
after failure was skipped because of an unmet condition check (Conditi>
jun 06 00:31:55 MY-LAPTOP systemd[3137]: Starting 
org.gnome.Shell@x11.service - GNOME Shell on X11...
jun 06 00:31:55 MY-LAPTOP gnome-shell[64176]: Running GNOME Shell (using 
mutter 46.0) as a X11 window and compositing manager

I get the "Oh No! Something has gone wrong and the system can't recover"
screen from gnome-shell. The session is lost. It has already happened to
me a handful of times. This time I could find the crash in the journal,
it seems to be happening inside tiling-assistant

** Affects: gnome-shell (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: gnome-shell-extension-tiling-assistant (Ubuntu)
 Importance: Undecided
 Status: New

** Also affects: gnome-shell (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2068539

Title:
  tiling operation triggers assertion in gnome-shell

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2068539/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2060345] Re: oscap crashes during audit on the system with ceph-mds package installed

2024-06-05 Thread Eduardo Barretto
This is now released as mentioned in:
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/comments/14
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/comments/15

** Changed in: openscap (Ubuntu Focal)
   Status: In Progress => Fix Released

** Changed in: openscap (Ubuntu Jammy)
   Status: In Progress => Fix Released

** Changed in: openscap (Ubuntu)
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2060345

Title:
  oscap crashes during audit on the system with ceph-mds package
  installed

To manage notifications about this bug go to:
https://bugs.launchpad.net/usg/+bug/2060345/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2062389] Re: [SRU] Fix segfault in systemdunitdependency probe

2024-06-03 Thread Eduardo Barretto
** Tags removed: verification-needed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2062389

Title:
  [SRU] Fix segfault in systemdunitdependency probe

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067125] Re: CVE-2024-21096 et al affects MariaDB in Ubuntu

2024-05-30 Thread Eduardo Barretto
Hey Otto,

sorry for the delay, the branches look good, and I could successfully build the 
package and check the diff with the PR, but I again had to bypass that issue 
with gbp not generating the orig tarball correctly.
I'm investigating this issue a bit more to see what is going on.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067125

Title:
  CVE-2024-21096 et al affects MariaDB in Ubuntu

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mariadb-10.3/+bug/2067125/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067125] Re: CVE-2024-21096 et al affects MariaDB in Ubuntu

2024-05-27 Thread Eduardo Barretto
Hi Otto,

Thanks for preparing the updates!
I will be taking a look at the PRs between today and tomorrow

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067125

Title:
  CVE-2024-21096 et al affects MariaDB in Ubuntu

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mariadb-10.3/+bug/2067125/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2062389] Re: [SRU] Fix segfault in systemdunitdependency probe

2024-05-08 Thread Eduardo Barretto
On Ubuntu 20.04, following the tests outlined in the description, below
is the result:

$ uname -a
Linux sec-focal-amd64 5.4.0-181-generic #201-Ubuntu SMP Thu Mar 28 15:39:01 UTC 
2024 x86_64 x86_64 x86_64 GNU/Linux

$ dpkg -l | grep libopenscap
ii  libopenscap8   1.2.16-2ubuntu3.3
   amd64Set of libraries enabling integration of the SCAP line of 
standards

$ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2004-oval.xml 
Definition oval:ssg-service_rsyslog_enabled:def:1: true
Evaluation done.

$ sudo apt install ceph-mds

$ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2004-oval.xml 
W: oscap: Can't receive message: 103, Software caused connection abort.
W: oscap: Can't receive message: 103, Software caused connection abort.
OpenSCAP Error: Probe with PID=8143 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
Probe with PID=8143 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog:tst:1' has an unknown flag. This may 
indicate a bug in OpenSCAP. [../../../../src/OVAL/results/oval_resultTest.c:913]
Probe with PID=8154 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
Probe with PID=8154 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_socket_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog_socket:tst:1' has an unknown flag. This 
may indicate a bug in OpenSCAP. 
[../../../../src/OVAL/results/oval_resultTest.c:913]

# INSTALL -proposed VERSION
$ sudo apt install libopenscap8=1.2.16-2ubuntu3.4

# SUCCESSFUL PASS
$ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2004-oval.xml 
Definition oval:ssg-service_rsyslog_enabled:def:1: true
Evaluation done.

** Tags removed: verification-needed-focal
** Tags added: verification-done-focal

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2062389

Title:
  [SRU] Fix segfault in systemdunitdependency probe

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2062389] Re: [SRU] Fix segfault in systemdunitdependency probe

2024-05-08 Thread Eduardo Barretto
On Ubuntu 22.04, following the tests outlined in the description, below
is the result:

$ uname -a
Linux sec-jammy-amd64 6.5.0-28-generic #29~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC 
Thu Apr  4 14:39:20 UTC 2 x86_64 x86_64 x86_64 GNU/Linux

# Check that current version of openscap is installed
$ dpkg -l | grep libopenscap
ii  libopenscap8   1.2.17-0.1ubuntu7.22.04.1
   amd64Set of libraries enabling integration of the SCAP line of 
standards

$ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2204-oval.xml
Definition oval:ssg-service_rsyslog_enabled:def:1: true
Evaluation done.

$ sudo apt install ceph-mds

$ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2204-oval.xml
W: oscap: Can't receive message: 103, Software caused connection abort.
W: oscap: Can't receive message: 103, Software caused connection abort.
OpenSCAP Error: Probe with PID=8585 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
Probe with PID=8585 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog:tst:1' has an unknown flag. This may 
indicate a bug in OpenSCAP. [../../../../src/OVAL/results/oval_resultTest.c:982]
Probe with PID=8599 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
Probe with PID=8599 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_socket_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog_socket:tst:1' has an unknown flag. This 
may indicate a bug in OpenSCAP. 
[../../../../src/OVAL/results/oval_resultTest.c:982]


# INSTALL -proposed VERSION
$ sudo apt install libopenscap8=1.2.17-0.1ubuntu7.22.04.2 

# SUCCESSFUL PASS 
$ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2204-oval.xml
Definition oval:ssg-service_rsyslog_enabled:def:1: true
Evaluation done.


Still for Ubuntu 22.04 we also got confirmation on LP: #2060345 that now usg 
passed successfully. See https://bugs.launchpad.net/usg/+bug/2060345/comments/15

** Tags removed: verification-needed-jammy
** Tags added: verification-done-jammy

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2062389

Title:
  [SRU] Fix segfault in systemdunitdependency probe

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2060345] Re: oscap crashes during audit on the system with ceph-mds package installed

2024-05-07 Thread Eduardo Barretto
Hey @phausman,

could you please try to reproduce by using the openscap -proposed?
For more information: 
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/comments/10

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2060345

Title:
  oscap crashes during audit on the system with ceph-mds package
  installed

To manage notifications about this bug go to:
https://bugs.launchpad.net/usg/+bug/2060345/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2062389] Re: [SRU] Fix segfault in systemdunitdependency probe

2024-04-26 Thread Eduardo Barretto
** Also affects: openscap (Ubuntu Noble)
   Importance: Undecided
   Status: New

** Also affects: openscap (Ubuntu Mantic)
   Importance: Undecided
   Status: New

** Changed in: openscap (Ubuntu Mantic)
   Status: New => Fix Released

** Changed in: openscap (Ubuntu Noble)
   Status: New => Fix Released

** Description changed:

  [ Impact ]
  
   * This issue causes a crash in openscap when there's a circular
  dependency in systemd services, and currently affects both Ubuntu 20.04
- and 22.04.
+ and 22.04. openscap on Ubuntu 23.10 and 24.04 already contain this fix.
  
   * This indirectly is affecting the usage of USG (Ubuntu Security Guide)
  for CIS auditing in systems with ceph-mds. See LP: #2060345.
  
   * This issue was reported to upstream here:
  https://bugzilla.redhat.com/show_bug.cgi?id=1478285 and later fixed in
  openscap upstream git repo
  https://github.com/OpenSCAP/openscap/pull/1474. This SRU is a backport
  of the mentioned pull request.
  
  [ Test Plan ]
  
   * There are a few ways to reproduce this issue, as you can see some notes on 
LP: #2060345.
     But for simplicity, the easiest way to reproduce this issue is to run the 
following commands.
     On Ubuntu 20.04:
  ```
  $ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2004-oval.xml
  Definition oval:ssg-service_rsyslog_enabled:def:1: true
  Evaluation done.
  
  $ sudo apt install ceph-mds
  
  $ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2004-oval.xml
  W: oscap: Can't receive message: 103, Software caused connection abort.
  W: oscap: Can't receive message: 103, Software caused connection abort.
  OpenSCAP Error: Probe with PID=1522 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
  Probe with PID=1522 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
  Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog:tst:1' has an unknown flag. This may 
indicate a bug in OpenSCAP. [../../../../src/OVAL/results/oval_resultTest.c:913]
  Probe with PID=1531 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
  Probe with PID=1531 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
  Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_socket_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog_socket:tst:1' has an unknown flag. This 
may indicate a bug in OpenSCAP. 
[../../../../src/OVAL/results/oval_resultTest.c:913]
  
  $ sudo apt install libopenscap8=1.2.16-2ubuntu3.4
  
  $ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2004-oval.xml
  Definition oval:ssg-service_rsyslog_enabled:def:1: true
  Evaluation done.
  ```
  
     On Ubuntu 22.04:
  ```
  $ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2204-oval.xml
  Definition oval:ssg-service_rsyslog_enabled:def:1: true
  Evaluation done.
  
  $ sudo apt install ceph-mds
  
  $ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2204-oval.xml
  W: oscap: Can't receive message: 103, Software caused connection abort.
  W: oscap: Can't receive message: 103, Software caused connection abort.
  OpenSCAP Error: Probe with PID=1421 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
  Probe with PID=1421 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
  Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog:tst:1' has an unknown flag. This may 
indicate a bug in OpenSCAP. [../../../../src/OVAL/results/oval_resultTest.c:982]
  Probe with PID=1431 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
  Probe with PID=1431 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
  Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_socket_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog_socket:tst:1' has an unknown flag. This 
may indicate a bug in OpenSCAP. 
[../../../../src/OVAL/results/oval_resultTest.c:982]
  
  $ sudo apt install libopenscap8=1.2.17-0.1ubuntu7.22.04.2
  
  $ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2204-oval.xml
  Definition oval:ssg-service_rsyslog_enabled:def:1: true
  Evaluation done.
  ```
  
   * The other tests we will do is to run full usg fix and audit and
  report if the output is as expected.
  
  [ Where problems could occur ]
  
   * This fix was never backported to version 1.2 in upstream git repo, but was 
applied to openscap 1.2 in
     RHEL-based distros, it is unclear if the backport ever created another 
issue with the
     systemdunitdependency probe. If that is the case we expect to see some 
other tests 

[Bug 2063229] Re: SATA devices on Alder-Lake S not recognized

2024-04-25 Thread Eduardo Siemann
Same problem here, after upgrading from Ubuntu 23.10 to
24.04(6.8.0-31-generic) it stopped working.

Using kernel 6.8.0-31-generic and 6.8.7-x64v3-xanmod2 the same error
occurs. I'm using 6.6.28-x64v3-xanmod2 to temporarily solve this
problem.

Using: 6.8.0-31-generic

dmesg:
[0.788961] kernel: idma64 idma64.0: Found Intel integrated DMA 64-bit
[0.789154] kernel: ahci :00:17.0: AHCI 0001.0301 32 slots 4 ports 6 
Gbps 0xf0 impl SATA mode
[0.789158] kernel: ahci :00:17.0: flags: 64bit ncq sntf led clo only 
pio slum part ems deso sadm sds 
[0.798278] kernel: nvme nvme0: allocated 32 MiB host memory buffer.
[0.799063] kernel: scsi host0: ahci
[0.799144] kernel: scsi host1: ahci
[0.799187] kernel: scsi host2: ahci
[0.799229] kernel: scsi host3: ahci
[0.799278] kernel: scsi host4: ahci
[0.799326] kernel: scsi host5: ahci
[0.799373] kernel: scsi host6: ahci
[0.799418] kernel: scsi host7: ahci
[0.799439] kernel: ata1: DUMMY
[0.799440] kernel: ata2: DUMMY
[0.799440] kernel: ata3: DUMMY
[0.799441] kernel: ata4: DUMMY
[0.799450] kernel: ata5: SATA max UDMA/133 abar m2048@0x80522000 port 
0x80522300 irq 131 lpm-pol 0
[0.799453] kernel: ata6: SATA max UDMA/133 abar m2048@0x80522000 port 
0x80522380 irq 131 lpm-pol 0
[0.799454] kernel: ata7: SATA max UDMA/133 abar m2048@0x80522000 port 
0x80522400 irq 131 lpm-pol 0
[0.799456] kernel: ata8: SATA max UDMA/133 abar m2048@0x80522000 port 
0x80522480 irq 131 lpm-pol 0
[0.799767] kernel: nvme nvme0: 12/0/0 default/read/poll queues
[0.802618] kernel:  nvme0n1: p1 p2
[0.808595] kernel: intel-lpss :00:15.1: enabling device (0004 -> 0006)
[0.809052] kernel: idma64 idma64.1: Found Intel integrated DMA 64-bit
[1.020755] kernel: e1000e :00:1f.6 :00:1f.6 (uninitialized): 
registered PHC clock
[1.029682] kernel: usb 1-7: new high-speed USB device number 2 using 
xhci_hcd
[1.085033] kernel: e1000e :00:1f.6 eth0: (PCI Express:2.5GT/s:Width x1) 
f4:b5:20:47:67:44
[1.085045] kernel: e1000e :00:1f.6 eth0: Intel(R) PRO/1000 Network 
Connection
[1.085121] kernel: e1000e :00:1f.6 eth0: MAC: 15, PHY: 12, PBA No: 
FF-0FF
[1.106605] kernel: ata8: SATA link down (SStatus 4 SControl 300)
[1.106840] kernel: ata5: SATA link down (SStatus 4 SControl 300)
[1.107020] kernel: ata7: SATA link down (SStatus 4 SControl 300)
[1.107059] kernel: ata6: SATA link down (SStatus 4 SControl 300)


lspci | grep -i -e raid -e sata
00:17.0 SATA controller: Intel Corporation Alder Lake-S PCH SATA Controller 
[AHCI Mode] (rev 11)

lshw
description: SATA controller
product: Alder Lake-S PCH SATA Controller [AHCI Mode]
vendor: Intel Corporation
physical id: 17
bus info: pci@:00:17.0
version: 11
width: 32 bits
clock: 66MHz
capabilities: sata ahci_1.0 bus_master cap_list
configuration: driver=ahci latency=0
resources: irq:123 memory:8052-80521fff memory:80523000-805230ff 
ioport:3090(size=8) ioport:3080(size=4) ioport:3060(size=32) 


lsb_release -rd
Description:Ubuntu 24.04 LTS
Release:24.04

apt-cache policy linux-image-6.8.0-31-generic   
 
linux-image-6.8.0-31-generic:
Installed: 6.8.0-31.31

---

Using kernel 6.6.28-x64v3-xanmod2 which is working:

dmesg
[0.706843] kernel: idma64 idma64.0: Found Intel integrated DMA 64-bit
[0.708855] kernel: ahci :00:17.0: AHCI 0001.0301 32 slots 4 ports 6 
Gbps 0xf0 impl SATA mode
[0.708859] kernel: ahci :00:17.0: flags: 64bit ncq sntf led clo only 
pio slum part ems deso sadm sds 
[0.713211] kernel: nvme nvme0: allocated 32 MiB host memory buffer.
[0.714590] kernel: nvme nvme0: 12/0/0 default/read/poll queues
[0.717412] kernel:  nvme0n1: p1 p2
[0.726589] kernel: intel-lpss :00:15.1: enabling device (0004 -> 0006)
[0.726830] kernel: idma64 idma64.1: Found Intel integrated DMA 64-bit
[0.751112] kernel: scsi host0: ahci
[0.751461] kernel: scsi host1: ahci
[0.751697] kernel: scsi host2: ahci
[0.751886] kernel: scsi host3: ahci
[0.751942] kernel: scsi host4: ahci
[0.752023] kernel: scsi host5: ahci
[0.752070] kernel: scsi host6: ahci
[0.752118] kernel: scsi host7: ahci
[0.752140] kernel: ata1: DUMMY
[0.752141] kernel: ata2: DUMMY
[0.752141] kernel: ata3: DUMMY
[0.752142] kernel: ata4: DUMMY
[0.752147] kernel: ata5: SATA max UDMA/133 abar m2048@0x80522000 port 
0x80522300 irq 125
[0.752149] kernel: ata6: SATA max UDMA/133 abar m2048@0x80522000 port 
0x80522380 irq 125
[0.752151] kernel: ata7: SATA max UDMA/133 abar m2048@0x80522000 port 
0x80522400 irq 125
[0.752153] kernel: ata8: SATA max UDMA/133 abar m2048@0x80522000 port 
0x80522480 irq 125
[0.950924] kernel: e1000e :00:1f.6 :00:1f.6 (uninitialized): 
registered PHC clock
[0.958644] kernel: usb 1-7: new high-speed USB device number 2 using 

[Bug 2062389] Re: [SRU] Fix segfault in systemdunitdependency probe

2024-04-18 Thread Eduardo Barretto
** Patch added: "openscap_1.2.17-0.1ubuntu7.22.04.2.debdiff"
   
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+attachment/5767572/+files/openscap_1.2.17-0.1ubuntu7.22.04.2.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2062389

Title:
  [SRU] Fix segfault in systemdunitdependency probe

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2062389] Re: [SRU] Fix segfault in systemdunitdependency probe

2024-04-18 Thread Eduardo Barretto
** Patch added: "openscap_1.2.16-2ubuntu3.4.debdiff"
   
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+attachment/5767571/+files/openscap_1.2.16-2ubuntu3.4.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2062389

Title:
  [SRU] Fix segfault in systemdunitdependency probe

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2060345] Re: oscap crashes during audit on the system with ceph-mds package installed

2024-04-18 Thread Eduardo Barretto
I've create the SRU ticket here:
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2060345

Title:
  oscap crashes during audit on the system with ceph-mds package
  installed

To manage notifications about this bug go to:
https://bugs.launchpad.net/usg/+bug/2060345/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2062389] Re: [SRU] Fix segfault in systemdunitdependency probe

2024-04-18 Thread Eduardo Barretto
** Patch added: "openscap_1.2.17-0.1ubuntu7.22.04.2.debdiff"
   
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+attachment/5767559/+files/openscap_1.2.17-0.1ubuntu7.22.04.2.debdiff

** Description changed:

  [ Impact ]
  
-  * This issue causes a crash in openscap when there's a circular
+  * This issue causes a crash in openscap when there's a circular
  dependency in systemd services, and currently affects both Ubuntu 20.04
  and 22.04.
  
-  * This indirectly is affecting the usage of USG (Ubuntu Security Guide)
+  * This indirectly is affecting the usage of USG (Ubuntu Security Guide)
  for CIS auditing in systems with ceph-mds. See LP: #2060345.
  
-  * This issue was reported to upstream here:
+  * This issue was reported to upstream here:
  https://bugzilla.redhat.com/show_bug.cgi?id=1478285 and later fixed in
  openscap upstream git repo
  https://github.com/OpenSCAP/openscap/pull/1474. This SRU is a backport
  of the mentioned pull request.
  
  [ Test Plan ]
  
-  * There are a few ways to reproduce this issue, as you can see some notes on 
LP: #2060345.
-But for simplicity, the easiest way to reproduce this issue is to run the 
following commands.
-Without the patch on Ubuntu 20.04:
+  * There are a few ways to reproduce this issue, as you can see some notes on 
LP: #2060345.
+    But for simplicity, the easiest way to reproduce this issue is to run the 
following commands.
+    Without the patch on Ubuntu 20.04:
  ```
- $ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2004-oval.xml 
+ $ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2004-oval.xml
+ Definition oval:ssg-service_rsyslog_enabled:def:1: true
+ Evaluation done.
+ $ sudo apt install ceph-mds
+ $ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2004-oval.xml
  W: oscap: Can't receive message: 103, Software caused connection abort.
  W: oscap: Can't receive message: 103, Software caused connection abort.
  OpenSCAP Error: Probe with PID=1522 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
  Probe with PID=1522 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
  Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog:tst:1' has an unknown flag. This may 
indicate a bug in OpenSCAP. [../../../../src/OVAL/results/oval_resultTest.c:913]
  Probe with PID=1531 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
  Probe with PID=1531 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
  Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_socket_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog_socket:tst:1' has an unknown flag. This 
may indicate a bug in OpenSCAP. 
[../../../../src/OVAL/results/oval_resultTest.c:913]
  ```
  
-   With the patch on Ubuntu 20.04:
+   With the patch on Ubuntu 20.04:
  ```
  $ sudo apt install libopenscap8=1.2.16-2ubuntu3.4
- $ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2004-oval.xml 
+ $ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2004-oval.xml
  Definition oval:ssg-service_rsyslog_enabled:def:1: true
  Evaluation done.
  ```
  
-Without the patch on Ubuntu 22.04:
+    Without the patch on Ubuntu 22.04:
  ```
+ $ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2204-oval.xml
+ Definition oval:ssg-service_rsyslog_enabled:def:1: true
+ Evaluation done.
+ $ sudo apt install ceph-mds
  $ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2204-oval.xml
  W: oscap: Can't receive message: 103, Software caused connection abort.
  W: oscap: Can't receive message: 103, Software caused connection abort.
  OpenSCAP Error: Probe with PID=1421 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
  Probe with PID=1421 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
  Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog:tst:1' has an unknown flag. This may 
indicate a bug in OpenSCAP. [../../../../src/OVAL/results/oval_resultTest.c:982]
  Probe with PID=1431 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
  Probe with PID=1431 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
  Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_socket_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog_socket:tst:1' has an unknown flag. This 
may indicate a bug in OpenSCAP. 
[../../../../src/OVAL/results/oval_resultTest.c:982]
  ```
  
-   With the patch on Ubuntu 22.04:
+   With the patch on Ubuntu 22.04:
  ```
  $ sudo apt install 

[Bug 2062389] Re: [SRU] Fix segfault in systemdunitdependency probe

2024-04-18 Thread Eduardo Barretto
** Patch added: "openscap_1.2.17-0.1ubuntu7.22.04.2.debdiff"
   
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+attachment/5767558/+files/openscap_1.2.17-0.1ubuntu7.22.04.2.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2062389

Title:
  [SRU] Fix segfault in systemdunitdependency probe

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2062389] Re: [SRU] Fix segfault in systemdunitdependency probe

2024-04-18 Thread Eduardo Barretto
** Patch added: "openscap_1.2.16-2ubuntu3.4.debdiff"
   
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+attachment/5767557/+files/openscap_1.2.16-2ubuntu3.4.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2062389

Title:
  [SRU] Fix segfault in systemdunitdependency probe

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2062389] Re: [SRU] Fix segfault in systemdunitdependency probe

2024-04-18 Thread Eduardo Barretto
** Attachment added: "oval file for ubuntu 20.04"
   
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+attachment/5767555/+files/ssg-ubuntu2004-oval.xml

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2062389

Title:
  [SRU] Fix segfault in systemdunitdependency probe

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2062389] Re: [SRU] Fix segfault in systemdunitdependency probe

2024-04-18 Thread Eduardo Barretto
** Attachment added: "oval file for ubuntu 22.04"
   
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+attachment/5767556/+files/ssg-ubuntu2204-oval.xml

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2062389

Title:
  [SRU] Fix segfault in systemdunitdependency probe

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2062389] [NEW] [SRU] Fix segfault in systemdunitdependency probe

2024-04-18 Thread Eduardo Barretto
Public bug reported:

[ Impact ]

 * This issue causes a crash in openscap when there's a circular
dependency in systemd services, and currently affects both Ubuntu 20.04
and 22.04.

 * This indirectly is affecting the usage of USG (Ubuntu Security Guide)
for CIS auditing in systems with ceph-mds. See LP: #2060345.

 * This issue was reported to upstream here:
https://bugzilla.redhat.com/show_bug.cgi?id=1478285 and later fixed in
openscap upstream git repo
https://github.com/OpenSCAP/openscap/pull/1474. This SRU is a backport
of the mentioned pull request.

[ Test Plan ]

 * There are a few ways to reproduce this issue, as you can see some notes on 
LP: #2060345.
   But for simplicity, the easiest way to reproduce this issue is to run the 
following commands.
   Without the patch on Ubuntu 20.04:
```
$ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2004-oval.xml 
W: oscap: Can't receive message: 103, Software caused connection abort.
W: oscap: Can't receive message: 103, Software caused connection abort.
OpenSCAP Error: Probe with PID=1522 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
Probe with PID=1522 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog:tst:1' has an unknown flag. This may 
indicate a bug in OpenSCAP. [../../../../src/OVAL/results/oval_resultTest.c:913]
Probe with PID=1531 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
Probe with PID=1531 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_socket_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog_socket:tst:1' has an unknown flag. This 
may indicate a bug in OpenSCAP. 
[../../../../src/OVAL/results/oval_resultTest.c:913]
```

  With the patch on Ubuntu 20.04:
```
$ sudo apt install libopenscap8=1.2.16-2ubuntu3.4
$ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2004-oval.xml 
Definition oval:ssg-service_rsyslog_enabled:def:1: true
Evaluation done.
```

   Without the patch on Ubuntu 22.04:
```
$ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2204-oval.xml
W: oscap: Can't receive message: 103, Software caused connection abort.
W: oscap: Can't receive message: 103, Software caused connection abort.
OpenSCAP Error: Probe with PID=1421 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
Probe with PID=1421 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog:tst:1' has an unknown flag. This may 
indicate a bug in OpenSCAP. [../../../../src/OVAL/results/oval_resultTest.c:982]
Probe with PID=1431 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
Probe with PID=1431 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_socket_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog_socket:tst:1' has an unknown flag. This 
may indicate a bug in OpenSCAP. 
[../../../../src/OVAL/results/oval_resultTest.c:982]
```

  With the patch on Ubuntu 22.04:
```
$ sudo apt install libopenscap8=1.2.17-0.1ubuntu7.22.04.2
$ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2204-oval.xml
Definition oval:ssg-service_rsyslog_enabled:def:1: true
Evaluation done.
```

 * The other tests we will do is to run full usg fix and audit and
report if the output is as expected.

[ Where problems could occur ]

 * This fix was never backported to version 1.2 in upstream git repo, but was 
applied to openscap 1.2 in
   RHEL-based distros, it is unclear if the backport ever created another issue 
with the 
   systemdunitdependency probe. If that is the case we expect to see some other 
tests in usg failing,
   for example.

[ Other Info ]
 
 * This issue affects both Ubuntu 20.04 and 22.04.

** Affects: openscap (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: openscap (Ubuntu Focal)
 Importance: Undecided
 Status: New

** Affects: openscap (Ubuntu Jammy)
 Importance: Undecided
 Status: New

** Also affects: openscap (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: openscap (Ubuntu Jammy)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2062389

Title:
  [SRU] Fix segfault in systemdunitdependency probe

To manage notifications about this bug go to:

[Bug 2060345] Re: oscap crashes during audit on the system with ceph-mds package installed

2024-04-18 Thread Eduardo Barretto
** No longer affects: openscap (Ubuntu)

** Also affects: openscap (Ubuntu)
   Importance: Undecided
   Status: New

** Also affects: openscap (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: openscap (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Changed in: openscap (Ubuntu)
   Status: New => Confirmed

** Changed in: openscap (Ubuntu Focal)
   Status: New => In Progress

** Changed in: openscap (Ubuntu Jammy)
   Status: New => In Progress

** Changed in: openscap (Ubuntu Focal)
 Assignee: (unassigned) => Eduardo Barretto (ebarretto)

** Changed in: openscap (Ubuntu Jammy)
 Assignee: (unassigned) => Eduardo Barretto (ebarretto)

** Changed in: openscap (Ubuntu)
   Status: Confirmed => In Progress

** Changed in: openscap (Ubuntu)
 Assignee: (unassigned) => Eduardo Barretto (ebarretto)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2060345

Title:
  oscap crashes during audit on the system with ceph-mds package
  installed

To manage notifications about this bug go to:
https://bugs.launchpad.net/usg/+bug/2060345/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2060345] Re: oscap crashes during audit on the system with ceph-mds package installed

2024-04-17 Thread Eduardo Barretto
@phausman I won't be doing the SRU. Since Peter is investigating it, it
is best if it comes from him.

If you are building from source and it does not produce a crash, then the bug 
mentioned by Peter is not really necessary and something else might be the 
issue.
As the circular dependency does not happen on a normal Ubuntu image, my belief 
is that this is still an issue with systemd in this ceph-mds image.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2060345

Title:
  oscap crashes during audit on the system with ceph-mds package
  installed

To manage notifications about this bug go to:
https://bugs.launchpad.net/usg/+bug/2060345/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2060345] Re: oscap crashes during audit on the system with ceph-mds package installed

2024-04-16 Thread Eduardo Barretto
Peter, do note that this fix never landed on 1.2 openscap, it will require some 
backporting.
To land this fix it should be done through an SRU process.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2060345

Title:
  oscap crashes during audit on the system with ceph-mds package
  installed

To manage notifications about this bug go to:
https://bugs.launchpad.net/usg/+bug/2060345/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2060345] Re: oscap crashes during audit on the system with ceph-mds package installed

2024-04-16 Thread Eduardo Barretto
** Also affects: openscap
   Importance: Undecided
   Status: New

** No longer affects: openscap

** Also affects: openscap (Ubuntu)
   Importance: Undecided
   Status: New

** Changed in: usg
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2060345

Title:
  oscap crashes during audit on the system with ceph-mds package
  installed

To manage notifications about this bug go to:
https://bugs.launchpad.net/usg/+bug/2060345/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Re: [Bug 2058191] Re: Getting SIGSEGV and SIGILL in many programs

2024-03-20 Thread Eduardo P. Gomez
Yes, I have. The most frequent ones are bun (node.js alternative) and
brave.

On Wed, Mar 20, 2024, 4:50 AM Andrea Righi <2058...@bugs.launchpad.net>
wrote:

> Hm... honestly this looks more like a user-space / brave issue than a
> kernel issue. Do you get similar SIGSEGV with other apps?
>
> --
> You received this bug notification because you are subscribed to the bug
> report.
> https://bugs.launchpad.net/bugs/2058191
>
> Title:
>   Getting SIGSEGV and SIGILL in many programs
>
> Status in Ubuntu:
>   New
> Status in linux package in Ubuntu:
>   New
>
> Bug description:
>   Okay, recently I upgraded to 24.04. I'm getting some SIGSEGV and
>   SIGILLs from time to time. Sometimes the entire computer freezes and i
>   can't even turn down unless i hold the power button for 5 secs.
>
>   I tought it could be the kernel version, so I upgraded from Ubuntu's
>   6.8.0-11.11+1 to mainline 6.8.1. However, it didn't fix.
>
>   Here are some softwares i got SIGSEGV or SIGILLs:
>- code-insiders (vscode)
>- brave (Brave browser)
>- bun (node.js alternative)
>- node.js
>
>   I know i should upload more logs, but I didn't find the errors in
>   syslog or journalctl.
>
>   $ lsb_release -rd
>   -
>   No LSB modules are available.
>   Description:  Ubuntu Noble Numbat (development branch)
>   Release:  24.04
>
> To manage notifications about this bug go to:
> https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions
>
>

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058191

Title:
  Getting SIGSEGV and SIGILL in many programs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058191] Re: Getting SIGSEGV and SIGILL in many programs

2024-03-20 Thread Eduardo P. Gomez
Reading my crash dump, i noticed a interesting thing. Here is the back
trace:

Downloading separate debug info for system-supplied DSO at 0x7ffe5ecc5000   



Core was generated by `/opt/brave.com/brave/brave --type=renderer 
--crashpad-handler-pid=5837 --enable'.  

  
Program terminated with signal SIGSEGV, Segmentation fault.
#0  0x58e16cb3b49e in ?? ()
[Current thread is 1 (LWP 1)]
(gdb) bt
#0  0x58e16cb3b49e in ?? ()
#1  0x7ffe5ec93780 in ?? ()
#2  0x in ?? ()


The first backtrace is located inside the brave binary as (gdb) info proc 
mappings says:
Mapped address spaces:

  Start Addr   End Addr   Size Offset objfile
   [...]
  0x58e16bb4b000 0x58e1778ad000  0xbd62000  0x2e1c000 
/opt/brave.com/brave/brave
   [...]

The second backtrace doesn't show in the mapped address list. But as the
previous output says it's related to a "system-supplied DSO". I Googled
it and a guy named fche on stackoverflow said "system-supplied-DSO means
a shared library provided directly by the linux kernel such as VDSO". Is
this right?


If that's true, does this mean we have a big kernel issue?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058191

Title:
  Getting SIGSEGV and SIGILL in many programs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058191] Re: Getting SIGSEGV and SIGILL in many programs

2024-03-19 Thread Eduardo P. Gomez
** Attachment added: "_opt_brave.com_brave_brave.1000.crash"
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2058191/+attachment/5757404/+files/_opt_brave.com_brave_brave.1000.crash

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058191

Title:
  Getting SIGSEGV and SIGILL in many programs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058191] Re: Getting SIGSEGV and SIGILL in many programs

2024-03-19 Thread Eduardo P. Gomez
In dmesg log, i saw a line starting with "mar 20 02:04:10 eduapps
whoopsie-upload-all[8574]" which was written by whoopsie that gave me a
brave crash log.

brave crash log is big but gives good info of what's going on. if you
search for the word "SIGSEGV" you will find where the error occurs.

** Attachment added: "dmesg log"
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2058191/+attachment/5757403/+files/journalctl.log

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058191

Title:
  Getting SIGSEGV and SIGILL in many programs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058191] Re: Getting SIGSEGV and SIGILL in many programs

2024-03-19 Thread Eduardo P. Gomez
FINALLY FOUND SOMETHING!! 6.8.1 kernel, but this time i got sigsegv from
brave browser (log being attached):

SourcePackage: brave-browser
Stacktrace:
 #0  0x58e16cb3b49e in ??? ()
 #1  0x36d80357c469 in ??? ()
 #2  0x7ffe5ec94230 in ??? ()
 #3  0x58e17798e4d8 in ??? ()
 #4  0x10880058c000 in ??? ()
 #5  0x58e177aa3880 in ??? ()
 #6  0x7ffe5ec938f8 in ??? ()
 #7  0x10880058c000 in ??? ()
 #8  0x in ??? ()
StacktraceAddressSignature: 
/opt/brave.com/brave/brave:11:/opt/brave.com/brave/brave+ff049e:[stack]+24230:/opt/brave.com/brave/brave+e14d8:[anon..partition_alloc]+2:/opt/brave.com/brave/brave+1f6880:[stack]+238f8:[anon..partition_alloc]+2
StacktraceTop:
 ??? ()
 ??? ()
 ??? ()
 ??? ()
 ??? ()
ThreadStacktrace:
 .
 Thread 39 (Thread 0x7d6e830006c0 (LWP 23)):
 #0  0x7d6f1f498d61 in __futex_abstimed_wait_common64 (private=0, 
cancel=true, abstime=0x7d6e82fff190, op=137, expected=0, 
futex_word=0x7d6e82fff288) at ./nptl/futex-internal.c:57

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058191

Title:
  Getting SIGSEGV and SIGILL in many programs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Re: [Bug 2058191] Re: Getting SIGSEGV and SIGILL in many programs

2024-03-19 Thread Eduardo P. Gomez
That's the one I'm currently using. The Ubuntu's 6.8.0-11 also have
the same problem.

I will check other versions. I think the 6.5 might be working

On Tue, Mar 19, 2024, 11:15 AM Andrea Righi <2058...@bugs.launchpad.net>
wrote:

> Can you give it a try also with the latest upstream 6.8 (available here
> https://kernel.ubuntu.com/mainline/v6.8.1/). This should help to verify
> if it's an upstream issue or a specific issue with the Ubuntu kernel.
>
> Thanks!
>
> --
> You received this bug notification because you are subscribed to the bug
> report.
> https://bugs.launchpad.net/bugs/2058191
>
> Title:
>   Getting SIGSEGV and SIGILL in many programs
>
> Status in Ubuntu:
>   New
> Status in linux package in Ubuntu:
>   New
>
> Bug description:
>   Okay, recently I upgraded to 24.04. I'm getting some SIGSEGV and
>   SIGILLs from time to time. Sometimes the entire computer freezes and i
>   can't even turn down unless i hold the power button for 5 secs.
>
>   I tought it could be the kernel version, so I upgraded from Ubuntu's
>   6.8.0-11.11+1 to mainline 6.8.1. However, it didn't fix.
>
>   Here are some softwares i got SIGSEGV or SIGILLs:
>- code-insiders (vscode)
>- brave (Brave browser)
>- bun (node.js alternative)
>- node.js
>
>   I know i should upload more logs, but I didn't find the errors in
>   syslog or journalctl.
>
>   $ lsb_release -rd
>   -
>   No LSB modules are available.
>   Description:  Ubuntu Noble Numbat (development branch)
>   Release:  24.04
>
> To manage notifications about this bug go to:
> https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions
>
>

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058191

Title:
  Getting SIGSEGV and SIGILL in many programs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058191] Re: Getting SIGSEGV and SIGILL in many programs

2024-03-19 Thread Eduardo P. Gomez
That's the one I'm currently using. The Ubuntu's 6.8.0-11 also have the
same problem.

I will check other versions. I think the 6.5 might be working
Hide quoted text

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058191

Title:
  Getting SIGSEGV and SIGILL in many programs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058191] Re: Getting SIGSEGV and SIGILL in many programs

2024-03-19 Thread Eduardo P. Gomez
I can try as many kernels as you want. Just give me some time to get
back home.

23.10 was working alright, but I don't remember which kernel I was using
in this version.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058191

Title:
  Getting SIGSEGV and SIGILL in many programs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058191] Re: Getting SIGSEGV and SIGILL in many programs

2024-03-18 Thread Eduardo P. Gomez
As now this could be something related to hardware, let me log some cpu
info:

$ sudo lshw -c cpu
--
  *-cpu 
   description: CPU
   product: Intel(R) Core(TM) i9-14900K
   vendor: Intel Corp.
   physical id: 4f
   bus info: cpu@0
   version: 6.183.1
   serial: To Be Filled By O.E.M.
   slot: U3E1
   size: 5700MHz
   capacity: 5700MHz
   width: 64 bits
   clock: 100MHz
   capabilities: lm fpu fpu_exception wp vme de pse tsc msr pae mce cx8 
apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht 
tm pbe syscall nx pdpe1gb rdtscp x86-64 constant_tsc art arch_perfmon pebs bts 
rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni 
pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm 
sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand 
lahf_lm abm 3dnowprefetch cpuid_fault ssbd ibrs ibpb stibp ibrs_enhanced 
tpr_shadow flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 
erms invpcid rdseed adx smap clflushopt clwb intel_pt sha_ni xsaveopt xsavec 
xgetbv1 xsaves split_lock_detect user_shstk avx_vnni dtherm ida arat pln pts 
hwp hwp_notify hwp_act_window hwp_epp hwp_pkg_req hfi vnmi umip pku ospke 
waitpkg gfni vaes vpclmulqdq tme rdpid movdiri movdir64b fsrm md_clear 
serialize pconfig arch_lbr ibt flush_l1d arch_capabilities cpufreq
   configuration: cores=24 enabledcores=24 microcode=290 threads=32

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058191

Title:
  Getting SIGSEGV and SIGILL in many programs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058191] Re: Getting SIGSEGV and SIGILL in many programs

2024-03-18 Thread Eduardo P. Gomez
** Also affects: linux (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058191

Title:
  Getting SIGSEGV and SIGILL in many programs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058191] Re: Getting SIGSEGV and SIGILL in many programs

2024-03-18 Thread Eduardo P. Gomez
Found something in dmesg while i was running bun:

[ 1383.592336] traps: bun[7952] trap invalid opcode ip:5fdfeaea2fee
sp:7ffb0fc0 error:0 in bun[5fdfe8296000+2c0f000]

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058191

Title:
  Getting SIGSEGV and SIGILL in many programs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058191] Re: Getting SIGSEGV and SIGILL in many programs

2024-03-17 Thread Eduardo P. Gomez
** Tags added: noble

** Tags removed: 24.04

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058191

Title:
  Getting SIGSEGV and SIGILL in many programs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058191] [NEW] Getting SIGSEGV and SIGILL in many programs

2024-03-17 Thread Eduardo P. Gomez
Public bug reported:

Okay, recently I upgraded to 24.04. I'm getting some SIGSEGV and SIGILLs
from time to time. Sometimes the entire computer freezes and i can't
even turn down unless i hold the power button for 5 secs.

I tought it could be the kernel version, so I upgraded from Ubuntu's
6.8.0-11.11+1 to mainline 6.8.1. However, it didn't fix.

Here are some softwares i got SIGSEGV or SIGILLs:
 - code-insiders (vscode)
 - brave (Brave browser)
 - bun (node.js alternative)
 - node.js

I know i should upload more logs, but I didn't find the errors in syslog
or journalctl.

$ lsb_release -rd
-
No LSB modules are available.
Description:Ubuntu Noble Numbat (development branch)
Release:24.04

** Affects: ubuntu
 Importance: Undecided
 Status: New


** Tags: 24.04

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058191

Title:
  Getting SIGSEGV and SIGILL in many programs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058102] [NEW] Live caption of videos doesnt work in chromium, but in chrome works

2024-03-16 Thread Eduardo Gutierrez
Public bug reported:

For example:
https://learn.deeplearning.ai/courses/prompt-engineering-with-llama-2/lesson/3/getting-started-with-llama-2

you get enabled live caption and it does nothing. The same page with
chrome, works the live caption of the video ok.

Ubuntu 22.04
Latest updates
Description:Ubuntu 22.04.4 LTS
Release:22.04

chromium-browser:
  Instalados: 1:85.0.4183.83-0ubuntu2.22.04.1
  Candidato:  1:85.0.4183.83-0ubuntu2.22.04.1
  Tabla de versión:
 *** 1:85.0.4183.83-0ubuntu2.22.04.1 500
500 http://es.archive.ubuntu.com/ubuntu jammy-updates/universe amd64 
Packages
100 /var/lib/dpkg/status
 1:85.0.4183.83-0ubuntu2 500
500 http://es.archive.ubuntu.com/ubuntu jammy/universe amd64 Packages


Expected that when playing the video, it would begin the live caption and 
generate subtitles...at least in english, would be also nice to enable 
subtitles translation to spanish.

The video plays "as usual, normally" without live captions in any
langauage.

** Affects: chromium (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058102

Title:
  Live caption of videos doesnt work in chromium, but in chrome works

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/chromium/+bug/2058102/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2057814] Re: upgrade

2024-03-13 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2057814

Title:
  upgrade

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-release-upgrader/+bug/2057814/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2057775] Re: package libignition-fuel-tools4-4 (not installed) failed to install/upgrade: trying to overwrite '/usr/lib/x86_64-linux-gnu/libignition-fuel_tools4.so.4', which is also in package li

2024-03-13 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2057775

Title:
  package libignition-fuel-tools4-4 (not installed) failed to
  install/upgrade: trying to overwrite '/usr/lib/x86_64-linux-
  gnu/libignition-fuel_tools4.so.4', which is also in package
  libignition-fuel-tools4:amd64 4.6.0-1~focal

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ignition-fuel-tools4/+bug/2057775/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2056775] Re: openscap fails in multiple tests when auditing on fresh Jammy

2024-03-11 Thread Eduardo Barretto
Could you please run with --debug and upload the logs?

** Changed in: openscap (Ubuntu)
   Status: New => Incomplete

** Package changed: openscap (Ubuntu) => usg

** Summary changed:

- openscap fails in multiple tests when auditing on fresh Jammy
+ usg fails in multiple tests when auditing on fresh Jammy

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2056775

Title:
  usg fails in multiple tests when auditing on fresh Jammy

To manage notifications about this bug go to:
https://bugs.launchpad.net/usg/+bug/2056775/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2056091] Re: package linux-headers-generic-hwe-22.04 6.5.0.21.20 failed to install/upgrade: bağımlılık sorunları - yapılandırılmadan bırakılıyor

2024-03-11 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2056091

Title:
  package linux-headers-generic-hwe-22.04 6.5.0.21.20 failed to
  install/upgrade: bağımlılık sorunları - yapılandırılmadan bırakılıyor

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2056091/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2056596] Re: L'installation de grub a echoué

2024-03-11 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2056596

Title:
  L'installation de grub a echoué

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/grub-installer/+bug/2056596/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2036595] Re: vulnerability in libcue affects tracker-extract (GHSL-2023-197)

2024-03-11 Thread Eduardo Barretto
** Information type changed from Private Security to Public Security

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2036595

Title:
  vulnerability in libcue affects tracker-extract (GHSL-2023-197)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libcue/+bug/2036595/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2053228] Re: software-properties-gtk does not start

2024-03-10 Thread Eduardo P. Gomez
i got an additional error right here. Some syntax error:


==> root@eduapps:/home/eduardo# software-properties-gtk --open-tab=4
/usr/lib/python3/dist-packages/softwareproperties/gtk/DialogMirror.py:197: 
SyntaxWarning: invalid escape sequence '\.'
  elif 
re.match("^((ftp)|(http)|(file)|(rsync)|(https))://([a-z]|[A-Z]|[0-9]|:|/|\.|~)+$",
 uri) == None:
Traceback (most recent call last):
  File "/usr/bin/software-properties-gtk", line 100, in 
app = SoftwarePropertiesGtk(datadir=options.data_dir, options=options, 
file=file)
  
^^^
  File 
"/usr/lib/python3/dist-packages/softwareproperties/gtk/SoftwarePropertiesGtk.py",
 line 163, in __init__
SoftwareProperties.__init__(self, options=options, datadir=datadir,
  File 
"/usr/lib/python3/dist-packages/softwareproperties/SoftwareProperties.py", line 
109, in __init__
self.backup_sourceslist()
  File 
"/usr/lib/python3/dist-packages/softwareproperties/SoftwareProperties.py", line 
437, in backup_sourceslist
source_bkp = SourceEntry(line=source.line,file=source.file)
 ^^
  File "/usr/lib/python3/dist-packages/aptsources/sourceslist.py", line 509, in 
__init__
raise ValueError("Classic SourceEntry cannot be written to .sources file")
ValueError: Classic SourceEntry cannot be written to .sources file
==> root@eduapps:/home/eduardo# software-properties-gtk
Traceback (most recent call last):
  File "/usr/bin/software-properties-gtk", line 100, in 
app = SoftwarePropertiesGtk(datadir=options.data_dir, options=options, 
file=file)
  
^^^
  File 
"/usr/lib/python3/dist-packages/softwareproperties/gtk/SoftwarePropertiesGtk.py",
 line 163, in __init__
SoftwareProperties.__init__(self, options=options, datadir=datadir,
  File 
"/usr/lib/python3/dist-packages/softwareproperties/SoftwareProperties.py", line 
109, in __init__
self.backup_sourceslist()
  File 
"/usr/lib/python3/dist-packages/softwareproperties/SoftwareProperties.py", line 
437, in backup_sourceslist
source_bkp = SourceEntry(line=source.line,file=source.file)
 ^^
  File "/usr/lib/python3/dist-packages/aptsources/sourceslist.py", line 509, in 
__init__
raise ValueError("Classic SourceEntry cannot be written to .sources file")
ValueError: Classic SourceEntry cannot be written to .sources file

Original Ubuntu flavour, noble. Ran two times the same command.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2053228

Title:
  software-properties-gtk does not start

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/software-properties/+bug/2053228/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2055270] Re: Buy Tramadol Online At Lowest Prices

2024-02-28 Thread Eduardo Barretto
** Changed in: systemd (Ubuntu)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2055270

Title:
  Buy Tramadol Online At Lowest Prices

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/2055270/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2054916]

2024-02-26 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. Since the package referred to in this bug is in universe or
multiverse, it is community maintained. If you are able, I suggest
coordinating with upstream and posting a debdiff for this issue. When a
debdiff is available, members of the security team will review it and
publish the package. See the following link for more information:
https://wiki.ubuntu.com/SecurityTeam/UpdateProcedures

** Tags added: community-security

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2054916

Title:
  CVE-2022-44640 affects the version of heimdal on ubuntu 22.04 - could
  it be updated?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/heimdal/+bug/2054916/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2055013]

2024-02-26 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. Since the package referred to in this bug is in universe or
multiverse, it is community maintained. If you are able, I suggest
coordinating with upstream and posting a debdiff for this issue. When a
debdiff is available, members of the security team will review it and
publish the package. See the following link for more information:
https://wiki.ubuntu.com/SecurityTeam/UpdateProcedures

** Tags added: community-security

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2055013

Title:
  CVE-2020-13576 affects the version in ubuntu 22.04 - could it be
  updated?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gsoap/+bug/2055013/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1922654] Re: Apache Maven Multiple Security Bypass Vulnerabilities

2023-09-18 Thread Eduardo Barretto
This patch is not acceptable as you are trying to fix a security issue (already 
fixed) and a bug issue. Please only upload a debdiff for the bug issue.
Also create a new ticket for that, as this one if for the security issue and 
that was already fixed.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1922654

Title:
  Apache Maven Multiple Security Bypass Vulnerabilities

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/httpcomponents-client/+bug/1922654/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1922654] Re: Apache Maven Multiple Security Bypass Vulnerabilities

2023-09-04 Thread Eduardo Barretto
That is already fixed under Ubuntu Pro:
https://ubuntu.com/security/notices/USN-5245-1
https://ubuntu.com/security/notices/USN-5239-1

** Changed in: maven (Ubuntu)
   Status: Confirmed => Fix Released

** Changed in: httpcomponents-client (Ubuntu)
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1922654

Title:
  Apache Maven Multiple Security Bypass Vulnerabilities

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/httpcomponents-client/+bug/1922654/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2007456] Re: CVE-2023-20032: Fixed a possible remote code execution vulnerability in the HFS+ file parser.

2023-02-24 Thread Eduardo Barretto
Hi Keath,

It takes time because it is a newer version update. As you can see in comment 
#4 it is currently available for testing on security-proposed ppa. If you could 
test it and give us a feedback that it is working properly that would be much 
appreciated. Also we are currently having issues with clamav and lunar but we 
hope to have it done by next week and everything publish.
Please bear with us in the meantime.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/2007456

Title:
  CVE-2023-20032: Fixed a possible remote code execution vulnerability
  in the HFS+ file parser.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/clamav/+bug/2007456/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2007273] Re: I have ubuntu 22.04 on my system and have the following vulnerability : CVE-2022-4743. On which release/path of Ubuntu can I expect them to be fixed ?

2023-02-14 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better.

This is low priority CVE for us, it will only get patched if a higher
priority CVE for libsdl2 in 22.04 shows up. Right now there are none,
therefore no ETA.


** Information type changed from Private Security to Public Security

** Changed in: libsdl2 (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/2007273

Title:
  I have ubuntu 22.04 on my system and have the following vulnerability
  : CVE-2022-4743.  On which release/path of Ubuntu can I expect them to
  be fixed ?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libsdl2/+bug/2007273/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2007274] Re: I have ubuntu 22.04 on my system and have the following vulnerability : CVE-2022-46908. On which release/path of Ubuntu can I expect them to be fixed ?

2023-02-14 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better.

This is low priority CVE for us, it will only get patched if a higher
priority CVE for sqlite3 in 22.04 shows up. Right now there are none,
therefore no ETA.

** Description changed:

  I have ubuntu 22.04 on my system and it has the following vulnerability
  : CVE-2022-46908. Here is the link to the Ubuntu CVE link :
- 
https://ubuntu.com/security/CVE-2022-46908#:~:text=SQLite%20through%203.40.,UDF%20functions%20such%20as%20WRITEFILE.
- On which version/patch of Ubuntu can I expect this to get fixed ?
+ https://ubuntu.com/security/CVE-2022-46908. On which version/patch of
+ Ubuntu can I expect this to get fixed ?

** Information type changed from Private Security to Public Security

** Changed in: sqlite3 (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/2007274

Title:
  I have ubuntu 22.04 on my system and have the following vulnerability
  : CVE-2022-46908.  On which release/path of Ubuntu can I expect them
  to be fixed ?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sqlite3/+bug/2007274/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2000848] Re: CVE-2022-41138: Unreleased in zutty

2023-01-03 Thread Eduardo Barretto
** Changed in: zutty (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/2000848

Title:
  CVE-2022-41138: Unreleased in zutty

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zutty/+bug/2000848/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1995402] Re: cups keeps spool files forever and thus reveals confidential data

2022-11-09 Thread Eduardo Barretto
** Information type changed from Private Security to Public Security

** Changed in: cups (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1995402

Title:
  cups keeps spool files forever and thus reveals confidential data

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1995402/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1990886] Re: Security updates missing after 91.11.0

2022-09-27 Thread Eduardo Barretto
Hi Olivier,

Do you have any updates on line for thunderbird?
We got a similar question last week on IRC.

** Information type changed from Private Security to Public Security

** Changed in: thunderbird (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1990886

Title:
  Security updates missing after 91.11.0

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/thunderbird/+bug/1990886/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1970779] Re: Upgrade to 2.36.7 for Focal and Jammy

2022-08-29 Thread Eduardo Barretto
Luis, you keep updating the description but you haven't replied to comment 36.
Please provide the information requested.

** Changed in: wpewebkit (Ubuntu)
   Status: In Progress => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1970779

Title:
  Upgrade to 2.36.7 for Focal and Jammy

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/wpewebkit/+bug/1970779/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1970779] Re: Upgrade to 2.36.4 for Focal and Jammy

2022-07-19 Thread Eduardo Barretto
my colleague Spyros will be taking a look if he can bring kinetic's
version to Jammy and Focal.

** Changed in: wpewebkit (Ubuntu Focal)
 Assignee: (unassigned) => Spyros Seimenis (sespiros)

** Changed in: wpewebkit (Ubuntu Jammy)
 Assignee: (unassigned) => Spyros Seimenis (sespiros)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1970779

Title:
  Upgrade to 2.36.4 for Focal and Jammy

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/wpewebkit/+bug/1970779/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1970779] Re: Upgrade to 2.36.4 for Focal and Jammy

2022-07-13 Thread Eduardo Barretto
** Description changed:

- I want to upgrade the versions in Focal, Impish and Jammy to 2.36.4 to
- fix security issues and other bugs, as well as adding features that
- increase compatibility with current websites.
+ I want to upgrade the versions in Focal and Jammy to 2.36.4 to fix
+ security issues and other bugs, as well as adding features that increase
+ compatibility with current websites.
  
  The version in Focal is affected by all vulnerabilities listed below.
  
  The version in Jammy is vulnerable to
  CVE-2022-22677, CVE-2022-26700, CVE-2022-26709, CVE-2022-26710, 
CVE-2022-26716, CVE-2022-26717, CVE-2022-26719, CVE-2022-30293 and 
CVE-2022-30294.
  
  Debian released an advisory on April 8.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1970779

Title:
  Upgrade to 2.36.4 for Focal and Jammy

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/wpewebkit/+bug/1970779/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1970779] Re: Upgrade to 2.36.4 for Focal and Jammy

2022-07-13 Thread Eduardo Barretto
** Description changed:

- I want to upgrade the versions in Focal and Jammy to 2.36.4 to fix
- security issues and other bugs, as well as adding features that increase
- compatibility with current websites.
+ I want to upgrade the versions in Focal, Impish and Jammy to 2.36.4 to
+ fix security issues and other bugs, as well as adding features that
+ increase compatibility with current websites.
  
  The version in Focal is affected by all vulnerabilities listed below.
  
  The version in Jammy is vulnerable to
  CVE-2022-22677, CVE-2022-26700, CVE-2022-26709, CVE-2022-26710, 
CVE-2022-26716, CVE-2022-26717, CVE-2022-26719, CVE-2022-30293 and 
CVE-2022-30294.
  
  Debian released an advisory on April 8.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1970779

Title:
  Upgrade to 2.36.4 for Focal and Jammy

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/wpewebkit/+bug/1970779/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1970779] Re: Upgrade to 2.36.4 for Focal and Jammy

2022-07-13 Thread Eduardo Barretto
Just adding some notes about this request:

1. 200MB debdiff, really hard to verify/validate/test. We need to think
on a good way to guarantee that we are not introducing issues.

2. On Luis' PPA the package fails to build in some architectures. Luis
is going to trigger another build and see if it passes. If it fails and
continues to not include logs on why it fails, I will ask Launchpad team
to investigate what's happening.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1970779

Title:
  Upgrade to 2.36.4 for Focal and Jammy

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/wpewebkit/+bug/1970779/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1970779] Re: Upgrade to 2.36.4 for Focal, Impish and Jammy

2022-07-13 Thread Eduardo Barretto
** Also affects: wpewebkit (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Also affects: wpewebkit (Ubuntu Focal)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1970779

Title:
  Upgrade to 2.36.4 for Focal, Impish and Jammy

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/wpewebkit/+bug/1970779/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1970779] Re: Multiple vulnerabilities in Focal, Impish and Jammy

2022-06-13 Thread Eduardo Barretto
Hi Luís,

As my colleague mentioned to you previously, except for a few
exceptions, such as ffmpeg, we generally don't accept new upstream
maintenance releases into the security sponsoring process.

As you can see on bug #1973814, the diff between the versions you want
to upgrade are too big and introduce too many new changes that could
cause regressions and other issues.

If you really want to introduce new upstream microreleases, you can perhaps try 
getting them sponsored as Stable Release Updates:
 
https://wiki.ubuntu.com/StableReleaseUpdates


Otherwise, please send debdiffs only containing the security fixes.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1970779

Title:
  Multiple vulnerabilities in Focal, Impish and Jammy

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/wpewebkit/+bug/1970779/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1970674] Re: New bug fix releases 3.4.11, 4.2.7 and 4.4.2

2022-06-03 Thread Eduardo Barretto
Hi Luis,

Thanks for testing!

Regarding 18.04 test failure, I tried to reproduce here and it is passing fine:
`...
GEN tests/data/vsynth_lena.yuv
TESTvsynth_lena-amv
TESTvsynth_lena-asv1
TESTvsynth_lena-asv2
TESTvsynth_lena-cinepak
TESTvsynth_lena-cljr
TESTvsynth_lena-dnxhd-720p
TESTvsynth_lena-dnxhd-720p-rd
...`

Could you gather more information on the failure?

Regarding the litian issues I will be adding the missing signatures,
thanks for providing them.

We got your email on the version, I shall be fixing it, probably after
we have an ok from you that the test are passing fine and no other
changes are needed.

Did you get a chance to test impish and jammy?

Thanks again

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1970674

Title:
  New bug fix releases 3.4.11, 4.2.7 and 4.4.2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ffmpeg/+bug/1970674/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1970674] Re: New bug fix releases 3.4.11, 4.2.7 and 4.4.2

2022-06-02 Thread Eduardo Barretto
Hi Luis,
I've uploaded the binaries to -proposed, could you please test them?
Thanks

** Changed in: ffmpeg (Ubuntu Bionic)
   Status: In Progress => Fix Committed

** Changed in: ffmpeg (Ubuntu Focal)
   Status: In Progress => Fix Committed

** Changed in: ffmpeg (Ubuntu Impish)
   Status: In Progress => Fix Committed

** Changed in: ffmpeg (Ubuntu Jammy)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1970674

Title:
  New bug fix releases 3.4.11, 4.2.7 and 4.4.2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ffmpeg/+bug/1970674/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1973167] Re: linux-image-4.15.0-177-generic freezes on the welcome screen

2022-05-30 Thread José Eduardo Esteves Filho
Same problem here. Can't boot anything after 4.15.0-176. Boot sequence
falls into the emergency mode or never boots.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1973167

Title:
  linux-image-4.15.0-177-generic freezes on the welcome screen

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1973167/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1970674] Re: New bug fix releases 3.4.11, 4.2.7 and 4.4.2

2022-05-30 Thread Eduardo Barretto
Hi Luis,

Thanks for contacting us and helping make Ubuntu better.
I will be going through your debdiffs, but bear with me as those are minor 
version updates.
I will let you know when the binaries get to -proposed and I would appreciate 
if you could test them.

** Also affects: ffmpeg (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: ffmpeg (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Also affects: ffmpeg (Ubuntu Impish)
   Importance: Undecided
   Status: New

** Also affects: ffmpeg (Ubuntu Bionic)
   Importance: Undecided
   Status: New

** Changed in: ffmpeg (Ubuntu Bionic)
 Assignee: (unassigned) => Eduardo Barretto (ebarretto)

** Changed in: ffmpeg (Ubuntu Focal)
 Assignee: (unassigned) => Eduardo Barretto (ebarretto)

** Changed in: ffmpeg (Ubuntu Impish)
 Assignee: (unassigned) => Eduardo Barretto (ebarretto)

** Changed in: ffmpeg (Ubuntu Jammy)
 Assignee: (unassigned) => Eduardo Barretto (ebarretto)

** Changed in: ffmpeg (Ubuntu Bionic)
   Status: New => In Progress

** Changed in: ffmpeg (Ubuntu Focal)
   Status: New => In Progress

** Changed in: ffmpeg (Ubuntu Impish)
   Status: New => In Progress

** Changed in: ffmpeg (Ubuntu Jammy)
   Status: New => In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1970674

Title:
  New bug fix releases 3.4.11, 4.2.7 and 4.4.2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ffmpeg/+bug/1970674/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1959757] Re: [SRU] etcd FTBFS on Focal

2022-05-26 Thread Eduardo Barretto
We asked around the server team, and no one over there has any experience with 
etcd either.
What should we do next?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1959757

Title:
  [SRU] etcd FTBFS on Focal

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/etcd/+bug/1959757/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1888890] Re: openscap: xenial version is lower than version published in trusty/esm

2022-05-17 Thread Eduardo Barretto
We just published today a no-change version of openscap to Xenial ESM
ppas to solve this issue.

** Changed in: openscap (Ubuntu Xenial)
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/190

Title:
  openscap: xenial version is lower than version published in trusty/esm

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/190/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1972872] [NEW] ubuntu necesita mucha optimizacion

2022-05-10 Thread Michael Eduardo Figueroa A
Public bug reported:

se necesita mucha optimizacion en el sistema, mejorar el consumo de ram, 
prosesador, bateria, etc...
se necesita optimizar mucho mas

ProblemType: Bug
DistroRelease: Ubuntu 22.04
Package: ubiquity (not installed)
ProcVersionSignature: Ubuntu 5.15.0-27.28-generic 5.15.30
Uname: Linux 5.15.0-27-generic x86_64
ApportVersion: 2.20.11-0ubuntu82
Architecture: amd64
CasperMD5CheckResult: pass
CurrentDesktop: ubuntu:GNOME
Date: Tue May 10 11:13:15 2022
InstallCmdLine: BOOT_IMAGE=/casper/vmlinuz file=/cdrom/preseed/ubuntu.seed 
maybe-ubiquity quiet splash ---
InstallationDate: Installed on 2022-05-05 (4 days ago)
InstallationMedia: Ubuntu 22.04 LTS "Jammy Jellyfish" - Release amd64 (20220419)
ProcEnviron:
 LANGUAGE=es_CO:es
 PATH=(custom, no user)
 XDG_RUNTIME_DIR=
 LANG=es_CO.UTF-8
 SHELL=/bin/bash
SourcePackage: ubiquity
Symptom: installation
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: ubiquity (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug jammy ubiquity-22.04.15 wayland-session

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1972872

Title:
  ubuntu necesita mucha optimizacion

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubiquity/+bug/1972872/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1972741] Re: los paquetes snap necesitan mejoras

2022-05-09 Thread Michael Eduardo Figueroa A
** Description changed:

- necesitan mejorar los snaps, necesitan crear un snap portable y el
- normal. asi como en windows, el .exe y el .exe portable, o como el
- appimage, un snap portable que venga ya con el sistema. y mejorar el
- rendimiento de los snap, que sean mejor que los flatpak para así crear
- una paqueteria universal.
+ necesitan mejorar mucho los snaps. mejorar el rendimiento de los snaps, que 
sean mejor que los flatpak, y que así los desarrolladores creen más snaps, que 
no tengan errores al empaquetar, que sean súper compatibles con todo, etc..
+ Y la tienda de software hay muchos snaps desactualizados, en flatpak hay más 
paquetes actualizados. Se están quedando atras...
+ Hay que mejorar antes que se acabe el soporte de Windows 10, mucha gente va a 
migrar a Linux, hay que hacer de Linux un sistema robusto y confiable

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1972741

Title:
  los paquetes snap necesitan mejoras

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/1972741/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1972742] [NEW] se necesita una manera mas sencilla para enviar errores y sugerencias en el sistema

2022-05-09 Thread Michael Eduardo Figueroa A
Public bug reported:

se necesita una manera mas sencilla para enviar errores y sugerencias
que este integrado en el propio sistema y visible para todos, para tener
una mejor comunicasion entre usuario y desarrollador

** Affects: ubuntu
 Importance: Undecided
 Status: New


** Tags: mejoras

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1972742

Title:
  se necesita una manera mas sencilla para enviar errores y sugerencias
  en el sistema

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/1972742/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1972741] [NEW] los paquetes snap necesitan mejoras

2022-05-09 Thread Michael Eduardo Figueroa A
Public bug reported:

necesitan mejorar los snaps, necesitan crear un snap portable y el
normal. asi como en windows, el .exe y el .exe portable, o como el
appimage, un snap portable que venga ya con el sistema. y mejorar el
rendimiento de los snap, que sean mejor que los flatpak para así crear
una paqueteria universal.

** Affects: ubuntu
 Importance: Undecided
 Status: New


** Tags: mejoras snap ubuntu

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1972741

Title:
  los paquetes snap necesitan mejoras

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/1972741/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1972000] Re: error al mostrar imagen en en otros programas

2022-05-09 Thread Michael Eduardo Figueroa A
** Changed in: ubuntu
   Status: Confirmed => New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1972000

Title:
  error al mostrar imagen en en otros programas

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/1972000/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1972000] Re: error al mostrar imagen en en otros programas

2022-05-09 Thread Michael Eduardo Figueroa A
** Changed in: ubuntu
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1972000

Title:
  error al mostrar imagen en en otros programas

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/1972000/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1972000] Re: error al mostrar imagen en en otros programas

2022-05-08 Thread Michael Eduardo Figueroa A
la verdad es que no se que paquete o librería produzca ese error al
mostrar la pantalla, por eso lo reporto.

** Attachment added: "prueba"
   
https://bugs.launchpad.net/ubuntu/+bug/1972000/+attachment/5587694/+files/Captura%20desde%202022-05-07%2019-49-55.png

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1972000

Title:
  error al mostrar imagen en en otros programas

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/1972000/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1972000] [NEW] error al mostrar imagen en en otros programas

2022-05-06 Thread Michael Eduardo Figueroa A
Public bug reported:

otros programas al tomar la imagen, se muestra totalmente negro y se ve solo el 
puntero del mouse, eso sucede al transmitir, compartir pantalla, etc.
hay que corregir ese error, es grave.

** Affects: ubuntu
 Importance: Undecided
 Status: New


** Tags: al compartir pantalla

** Attachment added: "ejemplo de lo que sucede"
   
https://bugs.launchpad.net/bugs/1972000/+attachment/5587392/+files/Captura%20desde%202022-05-06%2009-55-01.png

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1972000

Title:
  error al mostrar imagen en en otros programas

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/1972000/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1971995] [NEW] error de imagen el cheese, aparecen lineas grises y verdes

2022-05-06 Thread Michael Eduardo Figueroa A
Public bug reported:

error en la imagen, en cheese, subo prueba de como aparece

ubuntu 22.04 lts

ProblemType: Bug
DistroRelease: Ubuntu 22.04
Package: cheese 41.1-1build1
ProcVersionSignature: Ubuntu 5.15.0-27.28-generic 5.15.30
Uname: Linux 5.15.0-27-generic x86_64
ApportVersion: 2.20.11-0ubuntu82
Architecture: amd64
CasperMD5CheckResult: pass
CurrentDesktop: ubuntu:GNOME
Date: Fri May  6 09:29:41 2022
InstallationDate: Installed on 2022-05-05 (0 days ago)
InstallationMedia: Ubuntu 22.04 LTS "Jammy Jellyfish" - Release amd64 (20220419)
MachineType: HP HP 245 G7 Notebook PC
ProcEnviron:
 LANGUAGE=es_CO:es
 PATH=(custom, no user)
 XDG_RUNTIME_DIR=
 LANG=es_CO.UTF-8
 SHELL=/bin/bash
RelatedPackageVersions:
 cheese41.1-1build1
 cheese-common 41.1-1build1
SourcePackage: cheese
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 04/23/2021
dmi.bios.release: 15.62
dmi.bios.vendor: AMI
dmi.bios.version: F.62
dmi.board.asset.tag: Base Board Asset Tag
dmi.board.name: 8796
dmi.board.vendor: HP
dmi.board.version: 84.49
dmi.chassis.type: 10
dmi.chassis.vendor: HP
dmi.chassis.version: Chassis Version
dmi.ec.firmware.release: 84.49
dmi.modalias: 
dmi:bvnAMI:bvrF.62:bd04/23/2021:br15.62:efr84.49:svnHP:pnHP245G7NotebookPC:pvr:rvnHP:rn8796:rvr84.49:cvnHP:ct10:cvrChassisVersion:sku1X5V7LT#ABM:
dmi.product.family: 103C_5336AN HP 200
dmi.product.name: HP 245 G7 Notebook PC
dmi.product.sku: 1X5V7LT#ABM
dmi.sys.vendor: HP
lsusb:
 Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
 Bus 001 Device 004: ID 0bda:b00c Realtek Semiconductor Corp. Bluetooth Radio
 Bus 001 Device 003: ID 05c8:03d2 Cheng Uei Precision Industry Co., Ltd 
(Foxlink) HP TrueVision HD Camera
 Bus 001 Device 002: ID 10c4:8108 Silicon Labs USB OPTICAL MOUSE
 Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub

** Affects: cheese (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug gstreamer-ok jammy wayland-session

** Attachment added: "prueba"
   
https://bugs.launchpad.net/bugs/1971995/+attachment/5587383/+files/Captura%20desde%202022-05-06%2009-36-43.png

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1971995

Title:
  error de imagen el cheese, aparecen lineas grises y verdes

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cheese/+bug/1971995/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1971636] Re: el programa ubuntu software tarda demasiado en buscar apps

2022-05-05 Thread Michael Eduardo Figueroa A
** Changed in: ubuntu
   Status: New => Opinion

** Package changed: ubuntu => software-center (Ubuntu)

** Changed in: software-center (Ubuntu)
   Status: Opinion => New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1971636

Title:
  el programa ubuntu software tarda demasiado en buscar apps

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/software-center/+bug/1971636/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1971705] Re: hace falta una opción mas sencilla para enviar errores y sugerencias

2022-05-05 Thread Michael Eduardo Figueroa A
** Changed in: ubuntu
   Status: New => Opinion

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1971705

Title:
  hace falta una opción mas sencilla para enviar errores y sugerencias

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/1971705/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1971705] [NEW] hace falta una opción mas sencilla para enviar errores y sugerencias

2022-05-05 Thread Michael Eduardo Figueroa A
Public bug reported:

hace falta una opción mas sencilla en configuración o por un programa
para enviar informe de errores o sugerencias, ya que entrar a la pagina
y registrarse o iniciar sesión en launchpad o cualquier otro servicio
web es muy tedioso y complicado para el usuario. sugiero esta mejora
urgente ya que así el usuario esta mas conectado enviando informes o
sugerencias para mejorar ubuntu o linux en si.

mejorar el sistema de informe: ubuntu-bug, launchpad.
hacer algo mas fácil para el usuario, al reportar errores, en ubuntu es algo 
difícil y tedioso.
y que al reportar, el reporte sea anónimo y contenga todos los datos del 
hardware del pc, para que los desarrolladores puedan identificar bien de donde 
proviene el error o la sugerencia.
hay que mejorar en ese apartado

** Affects: ubuntu
 Importance: Undecided
 Status: Opinion


** Tags: configuracion mejoras sugerencias ubuntu

** Attachment added: "no hay reporte de errores o sugerencias fáciles de usar"
   
https://bugs.launchpad.net/bugs/1971705/+attachment/5586984/+files/Captura%20desde%202022-05-04%2020-24-24.png

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1971705

Title:
  hace falta una opción mas sencilla para enviar errores y sugerencias

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/1971705/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1971636] [NEW] el programa ubuntu software tarda demasiado en buscar apps

2022-05-04 Thread Michael Eduardo Figueroa A
Public bug reported:

el programa ubuntu software tarda demasiado en buscar apps y demás, es muy 
lento a comparación de la pagina web de snapcraft, que uno le da buscar y de 
una carga, así también pasa en otras apps que requieren búsqueda de paquetes, 
me toca entrar desde la web para descargar una aplicación rápido..
es un error que hay que corregir.

y hay que mejorar los paquetes snaps, necesitan mejorar la velocidad con
la que abren y se compilan, mejorar tanto los snaps para que sean
mejores que los .exe y .msi. que sea mas fácil el proceso de desarrollar
apps en linux. que sea mas fácil que windows y android. para que
desarrolladores y gente común migren a linux, la interfaz gráfica de
linux es muy buena pero lo que lo mata es la fragmentación de paquetes.
eso es lo que hay que mejorar y canonical tiene el poder de hacerlo:
Snap un paquete universal para todo linux, mejor que windows...

** Affects: ubuntu
 Importance: Undecided
 Status: New


** Tags: en mejoras ubuntu

** Attachment added: "prueba, se pone lento, dura demasiado en cargar..."
   
https://bugs.launchpad.net/bugs/1971636/+attachment/5586788/+files/Captura%20desde%202022-05-04%2018-16-10.png

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1971636

Title:
  el programa ubuntu software tarda demasiado en buscar apps

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/1971636/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1968845] Re: Upgrade to 22.04 from 20.04 ends with dbus installation asking for a reboot

2022-05-01 Thread Eduardo Barrera
In case anyone rebooted (like me) and ended up with a message like:

"Kernel Panic - not syncing: VFS: Unable to mount root fs on unknown-
block(0,0)"

Just go to the grub menu, select Advanced Options > pick a previous
kernel and boot, once you get the terminal, type:

sudo dpkg --configure -a

Or: Advanced Options > pick a previous kernel (in recovery mode), get a
root terminal from the menu, run:

dpkg --configure -a

The upgrade process should continue. Once it's completed just reboot and
the system should be updated.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1968845

Title:
  Upgrade to 22.04 from 20.04 ends with dbus installation asking for a
  reboot

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/dbus/+bug/1968845/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1966338] Re: openjdk11 update breaks customers

2022-03-29 Thread Eduardo Barretto
** Changed in: openjdk-lts (Ubuntu)
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1966338

Title:
  openjdk11 update breaks customers

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openjdk-lts/+bug/1966338/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1959757] Re: [SRU] etcd FTBFS on Focal

2022-03-29 Thread Eduardo Barretto
** Changed in: etcd (Ubuntu Focal)
   Status: Incomplete => New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1959757

Title:
  [SRU] etcd FTBFS on Focal

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/etcd/+bug/1959757/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1959757] Re: [SRU] etcd FTBFS on Focal

2022-03-23 Thread Eduardo Barretto
** Attachment added: "golang-etcd-server-dev_amd64.txt"
   
https://bugs.launchpad.net/ubuntu/+source/etcd/+bug/1959757/+attachment/5572184/+files/golang-etcd-server-dev_amd64.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1959757

Title:
  [SRU] etcd FTBFS on Focal

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/etcd/+bug/1959757/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1959757] Re: [SRU] etcd FTBFS on Focal

2022-03-23 Thread Eduardo Barretto
** Attachment added: "etcd-server_amd64.txt"
   
https://bugs.launchpad.net/ubuntu/+source/etcd/+bug/1959757/+attachment/5572183/+files/etcd-server_amd64.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1959757

Title:
  [SRU] etcd FTBFS on Focal

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/etcd/+bug/1959757/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1959757] Re: [SRU] etcd FTBFS on Focal

2022-03-23 Thread Eduardo Barretto
The test suite is passing fine. 
If I compare binaries of current version and with debdiff applied I get the 
following attached files.

** Attachment added: "etcd_amd64.txt"
   
https://bugs.launchpad.net/ubuntu/+source/etcd/+bug/1959757/+attachment/5572181/+files/etcd_amd64.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1959757

Title:
  [SRU] etcd FTBFS on Focal

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/etcd/+bug/1959757/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1959757] Re: [SRU] etcd FTBFS on Focal

2022-03-23 Thread Eduardo Barretto
** Attachment added: "etcd-client_amd64.txt"
   
https://bugs.launchpad.net/ubuntu/+source/etcd/+bug/1959757/+attachment/5572182/+files/etcd-client_amd64.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1959757

Title:
  [SRU] etcd FTBFS on Focal

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/etcd/+bug/1959757/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1959757] Re: [SRU] etcd FTBFS on Focal

2022-02-07 Thread Eduardo Barretto
** Tags added: patch

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1959757

Title:
  [SRU] etcd FTBFS on Focal

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/etcd/+bug/1959757/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1959757] Re: [SRU] etcd FTBFS on Focal

2022-02-02 Thread Eduardo Barretto
** Patch added: "focal debdiff"
   
https://bugs.launchpad.net/ubuntu/+source/etcd/+bug/1959757/+attachment/5558744/+files/etcd_3.2.26+dfsg-6ubuntu0.1.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1959757

Title:
  [SRU] etcd FTBFS on Focal

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/etcd/+bug/1959757/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1959757] [NEW] [SRU] etcd FTBFS on Focal

2022-02-02 Thread Eduardo Barretto
Public bug reported:

[Impact]

etcd version 3.2.26+dfsg-5 had its dependency on golang-github-
prometheus-client-golang-dev  updated to (>= 1.0.0~) but during Focal
development cycle golang-github-prometheus-client-golang-dev >= 1.0.0
never got out of -proposed, staying on version 0.9.2-0ubuntu3. This
makes etcd FTBFS.

etcd usually get CVEs assigned and even though it is a Universe package,
it might be that it receives a critical CVE that the Ubuntu Security
Team needs to patch, and currently it is not possible to patch it.

To fix this is basically revert what was done in version 3.2.26+dfsg-5,
the attached debdiff shows the needed changes.

Even though this is a fairly simple fix, we are not so sure on its
affect, as this could cause regressions. That's why I'm creating this
SRU, so we get more people to take a look at it.

[Test Plan]

On Ubuntu 20.04:

$ sudo apt-get build-dep etcd
Reading package lists... Done
Reading package lists... Done
Building dependency tree   
Reading state information... Done
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
 builddeps:etcd : Depends: golang-github-prometheus-client-golang-dev (>= 
1.0.0~) but 0.9.2-0ubuntu3 is to be installed
E: Unable to correct problems, you have held broken packages.

We should be able to get etcd source and build-dep and then run debuild
to build it.

[Where problems could occur]

With the proposed change, the etcd test suite is still passing and we
can upgrade or downgrade the package through apt. But by downgrading the
build-dependency we could be adding regressions and ABI incompatibility.

[Other Info]

This only affects Focal.

** Affects: etcd (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1959757

Title:
  [SRU] etcd FTBFS on Focal

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/etcd/+bug/1959757/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

  1   2   3   4   5   6   7   8   9   10   >