Public bug reported:
Hello, I noticed via opensnoop-bpfcc that systemd-oomd was opening a set
of files every single second. We're trying to reduce the overall power
use of our systems and this feels like a lot of overhead.
A bit of the strace from it:
gettid()= 21
Public bug reported:
Hello, I found I can't use apport to report bugs in snap. After
authorizing github to connect my account to my device, I get back an
error:
# ubuntu-bug snapd
*** Collecting problem information
The collected information can be sent to the developers to improve the
applicati
This change makes me uneasy:
- I see no terminal-aware filtering applied in the notify_start() ->
xvasprintf() -> writemsg() -> write() path. The remote server may not be
entirely untrusted but it's also not exactly trusted, either, especially
on the first use. There's a long and glorious history
I'm having trouble seeing what the consequences are:
> the result is a permanently failed service
vs
> this is was a major annoyance on my m2 air after upgrading to noble
Was it it more than a red line in systemctl status output? Does it have
annoying logging behaviour or break some other servi
The unfortunate thing with AppImage is that there's no easy default path
that can be confined as can be done for other systems. So you'll need to
construct an AppArmor profile for your applications following the
instructions at https://discourse.ubuntu.com/t/noble-numbat-release-
notes/39890#unpriv
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/2063536
Title:
flickering screen
Status in xorg package in Ubuntu:
Public bug reported:
Hello, ubuntu-bug can't report bugs in packages provided by Ubuntu Pro.
For example, I have lynx installed, which has an update issued through
esm-apps:
$ dpkg -l lynx | grep ^ii
ii lynx 2.9.0dev.5-1ubuntu0.1~esm1 amd64classic
non-graphical (text-mode) web
** Package changed: openssh (Ubuntu) => openssl (Ubuntu)
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssl in Ubuntu.
https://bugs.launchpad.net/bugs/2063271
Title:
Illegal opcode in libssl
Status in openssl package
*** This bug is a duplicate of bug 2061851 ***
https://bugs.launchpad.net/bugs/2061851
** This bug has been marked a duplicate of bug 2061851
linux-gcp 6.8.0-1005.5 (+ others) Noble kernel regression with new apparmor
profiles/features
--
You received this bug notification because you ar
The 'm' permission shouldn't be a default; restricting what the CPU will
execute is a very useful security mitigation.
Thanks
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apparmor in Ubuntu.
https://bugs.launchpad.net/bugs
I'm adding the snapd package as it feels plausible that snapd could make
this task easier, too.
** Also affects: snapd (Ubuntu)
Importance: Undecided
Status: New
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to appar
Hello Arunaav, I'm curious if you could double-check the testing
environment to make sure the user accounts are as you expected?
chmod 0600 /home/core/.ssh/authorized_keys
ssh -i .ssh/id_rsa onprem_shell@10.14.169.25
ssh -v user@10.14.169.25
debug1: identity file /root/.ssh/id_rsa type -1
There'
Hello, thanks for the bug report. I suggest taking your dmesg output
(from CurrentDmesg.txt) to the virtualbox developers, it looks very
unhappy.
Thanks
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Ubuntu
Touch see
Hello, thanks for the report; note that the fstab(5) and mount(8) man
pages both say "user", singular, not "users", plural. That's probably
why your mount command didn't work when run as a user.
I don't know about the gio or udisksctl tool errors, I'm unfamiliar with
their operation. Maybe they we
I suggest talking with the virtualbox devs:
[4.040754] UBSAN: array-index-out-of-bounds in
/tmp/vbox.0/common/log/log.c:1791:41
It may or may not be related to your audio issues, but it can't be good.
Thanks
** Information type changed from Private Security to Public
--
You received this
Scarlett, Simon and I had discussed preparing a small program that could
prepare a wrapper profile: given a path to an appimage, it could emit a
small profile to /etc/apparmor.d/ for the file, with the right
attachment path and then load the profile.
As I understand our new strategy, it would prob
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/2049402
Title:
sshd doesn't properly disable KbdInterac
As far as I know, no one has made an effort to try to improve the
situation lately. There's some discussion at
https://lists.ubuntu.com/archives/apparmor/2024-February/013091.html
that may be enlightening, if not encouraging.
Thanks
--
You received this bug notification because you are a member
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/2046633
Title:
Don't include 'nmcli -f all con'
I wondered if it would look up LOCAL too but figured the reference in
the manual to pam_get_item(3) meant that it would special case this one
without any lookups. I should have looked at the source instead.
I like your idea of using two different files for local vs networked
services. (Though that
Hey Andrey, thanks; I think they've almost got it right -- the Qualys
TLS compliance tool says the chain is in the wrong order so it might not
work everywhere, but certainly it'll work better than just Ubuntu adding
one intermediate:
https://www.ssllabs.com/ssltest/analyze.html?d=smsc.kz
Thanks
Normally, intermediate certificates are supposed to be included by the
leaf certificate owners in their chain of certificates to their roots.
It is unusual for intermediate certificates to be included in the CA
bundle. GlobalSign has instructions for many applications on their
website: https://supp
I'm uncomfortable with the idea of printing nothing when the routines
fail.
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to pam in Ubuntu.
https://bugs.launchpad.net/bugs/2045250
Title:
pam_lastlog doesn't handle localtime_
There's over 2k instances of errors like this in the terminal log:
dpkg: 경고: files list file for package 'libctf0:amd64' missing; assuming
package has no files currently installed
This is not a happy installation. I recommend a fresh install when
convenient.
As for the prompt, the history log su
usr-is-merged should probably be in main, it serves as an indicator that
the system is already using the usrmerge layout. From:
https://lists.debian.org/debian-ctte/2022/07/msg00019.html
The usrmerge package has been updated to pick up a few fixes from
Ubuntu, and most importantly to provide a new
Nice find.
My guess is that the Debian maintainer forgot to include the pam.d
configuration file supplied by upstream when this new tool was included:
- https://github.com/shadow-maint/shadow/blob/master/etc/pam.d/groupmems
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=663117
We could deci
Are you perhaps mixing Docker packages from one source with Docker
AppArmor profiles from another source?
AppArmor policy around signals is a bit more involved than around files:
- The sending process must have permission to send the signal to the recipient
- The receiving process must have permi
** Package changed: isc-dhcp (Ubuntu) => apt (Ubuntu)
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/2035644
Title:
apt status not updated ubuntu 20 LTS
Status in apt package
BlackMage, the publishing history page suggests the fix was published a
year earlier:
https://launchpad.net/ubuntu/+source/kdesu/5.92.0-0ubuntu1.1
What is the output of:
apt policy libkf5su-data
namei -l /etc/sudoers.d/kdesu-sudoers
Thanks
--
You received this bug notification because you are
On Tue, Aug 29, 2023 at 03:06:58PM -, Adrien Nader wrote:
> Shall we assume on both desktops and servers that an openssl update
> always requires a reboot? At least until we do anything related to
> needrestart.
Our needrestart work is already live, those big obnoxious modal dialogs
are someth
Can you run fatrace or opensnoop-bpfcc to discover what exact paths are
being probed?
Thanks
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/2028774
Title:
ssh fails to lo
(why is this file installed in desktop systems anyway?)
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1966203
Title:
Syslog shows "systemd-udevd[2837]: nvme0n1: Process .
I have to imagine mardy isn't going to bother investigating further, so
lets unsubscribe him. I'm hoping that will be enough for the snap team
to see this bug again.
Thanks
** Changed in: snapd
Assignee: Alberto Mardegan (mardy) => (unassigned)
--
You received this bug notification because
Thanks for the report; it's my understanding that "real" DNSSEC
deployments at sites that care will do all the DNSSEC enforcement with a
local recursor because the application APIs are immature /
underspecified / etc.
Such centralization also makes it far easier for the DNS operations team
to work
What exactly is suspicious about remmina using shared memory?
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/2024540
Title:
Vulnerability Can Gain Access even with Time OT
That's awesome! I figure post-quantum cryptography will feel like
something for years in the future until the week when we all realize we
should have moved years earlier. Capture-and-store has to be going on
right now, on the assumptions that someone will bring a reliable quantum
machine to market.
Hi Chris, thanks for the report.
In this case, reporting to Debian probably wouldn't help much, they're
less active than they used to be.
If you're motivated and interested enough, a merge request on
https://gitlab.com/apparmor/apparmor/-/blob/master/profiles/apparmor.d/abstractions/nameservice
w
It's less about bug completeness and more about the risks of breaking
users. The general rule for the whole distribution is backporting
specific fixes for specific bugs; however, there's a handful of packages
where that's not feasible, desired, etc.
Firefox and Chromium are the most obvious cases
Michael, Ubuntu backports specific fixes as they are identified; you can
check the status of our OpenSSL packages on our website:
All OpenSSL issues:
https://ubuntu.com/security/cves?q=&package=openssl&priority=&version=&status=
OpenSSL issues, restricted to just Jammy:
https://ubuntu.com/secur
Hello Stephan, it looks a bit like you had an external hard drive
disconnect or suffer low power immediately before these error messages.
My guess is that making sure all the cables are plugged in tightly,
rebooting, and then:
sudo apt update
sudo apt install -f
will get you back up and running
Of your suggestions, I like #1 the most; a reboot is usually a good idea
*anyway*, since there's always kernel updates to install, but I'd hold
off rebooting until you get the machine back into a happy state.
Try:
sudo kill 1224036
sudo apt install -f
You might also need:
sudo dpkg --configure
Thanks Adrien, that feels less worrying than I initially thought.
Yesterday I missed an unattended-upgrades that's been running since
March. Oof.
I honestly don't know what to suggest to Derek; killing those processes
feels like a good idea, since there's no terminal available to interact
with deb
** Changed in: ubuntu-settings (Ubuntu)
Status: Incomplete => New
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to ubuntu-settings in Ubuntu.
https://bugs.launchpad.net/bugs/2021484
Title:
Editing a VPN ask to introdu
Hello Cristobal, can you make changes from that interface? Or is it
read-only?
Thanks
** Information type changed from Private Security to Public Security
** Changed in: ubuntu-settings (Ubuntu)
Status: New => Incomplete
--
You received this bug notification because you are a member of
Am I reading the ps faux output from comment #5 correctly, that
needrestart is responsible for starting a dpkg process that starts a
debconf frontend, but there's no terminal available to this process?
Why is needrestart doing operations that would need a debconf frontend?
Should it be doing them,
Awesome find! Probably for many users, that's a perfectly fine change, I
suspect that auditing home directories isn't going to be a top priority
for many people.
However, the sheer confusion of this issue is troubling: going from
these error messages to "I have to remove a systemd configuration
di
Hello, it looks like your /boot filesystem is probably full. Recovering
from this isn't great fun. There's some advice on
https://askubuntu.com/q/89710/33812 that might be helpful.
Processing triggers for linux-image-5.15.0-72-generic (5.15.0-72.79) ...
/etc/kernel/postinst.d/initramfs-tools:
upda
Hello, my guess is /home or /home/ubuntu may not exist when the audit
rules are loaded.
The file and directory watches work by setting up inotify watches on the
underlying objects, and if the file or directory doesn't exist, there's
nothing to watch. So, it errors.
You can add -i to the configura
Hello Heinrich, I suspect once you can set aliases in shells used by
people with sudo privileges, the game is already over regardless of
environment variables used.
Is there something I'm missing where setting aliases in someone else's
shell is fine except for this variable?
Thanks
--
You recei
Lets set this to WONTFIX then; this isn't exactly a promise we won't get
to it, but ideally any 14.04 LTS users affected by this would re-open or
file a support request etc.
** Changed in: openssl (Ubuntu)
Status: New => Won't Fix
--
You received this bug notification because you are a me
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to sudo in Ubuntu.
https://bugs.launchpad.net/bugs/2019496
Title:
Security implications of SUDO_ASKPASS
Stat
jammy, lunary, and mantic:
for distro in jammy lunar mantic ; do for component in main universe
multiverse restricted ; do for-archive
/srv/mirror/ubuntu/dists/$distro/$component/source/Sources.gz
/srv/mirror/ubuntu/ ~/bin/for-archive-tools/unpack-search '/system-
connections' ; done ; done | tee
Note to future-sarnold:
Remove 'devscripts' from ~/.mk-sbuild.rc
Install devscripts into the -source schroot by hand later.
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to netbase in Ubuntu.
https://bugs.launchpad.net/bugs/1
Your dpkg -S hits an ancient issue https://bugs.debian.org/cgi-
bin/bugreport.cgi?bug=134758
You're also exactly right about status quo being an unhappy place.
Debian is currently trying to figure out a solution:
https://lists.debian.org/debian-devel/2023/04/msg8.html -- it's been
in progress
Ah, interesting, TIL that focal is a bit odd here:
- we changed to usrmerge as default in the disco installer
- we added the 'usrmerge' package to convert old installations to this format
in hirsute:
https://bugs.launchpad.net/ubuntu/+source/usrmerge/+bug/1906671
So, if you installed with foca
Hello Paul-Andre, I don't see any /usr/sbin/apparmor_parser files in any
of the binary packages that I've got very easy access to:
sarnold@wopr:/dev/shm/apparmor $ find . -name apparmor_parser -ls
331800394 1472 -rwxr-xr-x 1 sarnold sarnold 1506552 Feb 28 14:18
./apparmor_3.0.8-1ubuntu2/sb
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to pam in Ubuntu.
https://bugs.launchpad.net/bugs/2015067
Title:
package libpam-runtime 1.4.0-11ubuntu2.3 failed to in
We were asked privately if this should receive a CVE. I'll copy my reply
here:
In this case I don't believe a CVE is appropriate:
- DNS is typically plain-text unauthenticated
- DNS cache poisoning can be insanely easy if poor-quality DNS
recursors are in use
- DNS cache poisoning is possibl
Ah but it's still plenty useful, Simon showed me I was holding the tool
the wrong way around. Having 300 manpages in a directory is a pretty
fantastic starting point. Thanks :)
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to l
Ah, thanks twice over. I've poked the old bug with a hope for a happier
answer today :) Unfortunately lxc manpage isn't exactly ideal:
$ lxc manpage lxc
Error: open
/var/lib/snapd/hostfs/home/sarnold/tmp/takehometests/lxc/lxc.alias.add.1: no
such file or directory
--
You received this bug noti
Public bug reported:
Hello, I don't have an lxc manpage on my focal system:
$ man lxc
No manual entry for lxc
$ dpkg -l lxd | grep lxd ; snap info lxd | grep installed
un lxd (no description available)
installed: 5.11-ad0b61e (24483) 149MB -
It loo
Public bug reported:
Hello, it sounds like there's some significant performance regressions
in OpenSSL 3:
https://github.com/openssl/openssl/issues/20286#issuecomment-1438826816
Some we might be able to address with:
https://github.com/openssl/openssl/pull/18151
Some of the performance differen
Awesome! Thanks, I thought 'section' would have been something like libs
vs oldlibs in Debian, so I didn't even try it. Sorry.
apt list '?installed?section(^universe/)' -- seems to work as I wanted.
Thanks
--
You received this bug notification because you are a member of Ubuntu
Touch seeded pa
Hello, note the following lines from your dmesg:
[3.791052] ata3.00: exception Emask 0x0 SAct 0x0 SErr 0x0 action 0x0
[3.791095] ata3.00: BMDMA stat 0x65
[3.791116] ata3.00: failed command: READ DMA
[3.791137] ata3.00: cmd c8/00:08:00:00:00/00:00:00:00:00/e0 tag 0 dma 4096
in
Thank you for taking the time to report this bug and helping to make
Ubuntu better. Reviewing your dmesg attachment to this bug report it
seems that there may be a problem with your hardware. I'd recommend
performing a back up and then investigating the situation. Measures you
might take include
Your logs suggest that your /usr/bin/dpkg has been corrupted. There is
no easy way to recover from this situation.
If you have another computer of the same architecture and running the
same release, you can copy the /usr/bin/dpkg file from one computer to
the other. If you don't have this, you can
These look like the important errors:
update-initramfs: Generating /boot/initrd.img-5.15.0-60-generic
I: The initramfs will attempt to resume from /dev/dm-2
I: (/dev/mapper/vgubuntu-swap_1)
I: Set the RESUME variable to override this.
Error 24 : Write error : cannot write compressed block
E: mkin
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Public bug reported:
Hello, a friend would like to remove all universe packages from their
system but I do not know an easy way to discover which installed
packages came from universe. I expected one of these two apt patterns to
work:
?archive(REGEX), ~AREGEX
Selects versions th
Hello, my guess is your /boot filesystem is out of space. You might be
able to free up enough space by running:
sudo apt autoremove
If that doesn't make enough free space, you might want to ask for help
on https://askubuntu.com or #ubuntu on https://libera.chat
Thanks
--
You received this bug
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to initramfs-tools in Ubuntu.
https://bugs.launchpad.net/bugs/2006793
Title:
package linux-image-5.15.0-60-generic 5.1
Public bug reported:
The apt-key(8) manpage includes:
apt-key(8) will last be available in Debian 11 and Ubuntu 22.04.
It appears that apt-key was shipped in Ubuntu 22.10 by accident.
apt-key is still in the 2.5.5 apt packaged for Lunar:
https://launchpad.net/ubuntu/lunar/amd64/apt/2.5.5
⏚ [sar
Public bug reported:
Hello, the apt documentation on controlling apt phasing is in
apt_preferences(5). However, putting the records into a file in
/etc/apt/preferences.d leads to an error:
$ rg -l APT::Machine-ID -g '*.xml'
apt_2.2.2ubuntu1/doc/apt_preferences.5.xml
apt_2.3.10/doc/apt_preference
So far I've been arguing that apt should be more verbose about phasing,
and why these packages are held back. A friend has suggested that
instead apt should say *nothing*. I can see the appeal.
Thanks
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages,
** Changed in: isc-dhcp (Ubuntu)
Status: Expired => New
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu.
https://bugs.launchpad.net/bugs/1916931
Title:
omshell returns inconsistent results or segfa
Hello Hadmut, my first inclination is that this isn't a security issue:
- services should use cryptographic verification of both peers, if this is
important
- network administrators can use port security settings on their equipment to
restrict which hosts can communicate in which fashions
If I'
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to avahi in Ubuntu.
https://bugs.launchpad.net/bugs/2002891
Title:
avahi_service_browser_new() failed: Invalid service
Bill, Lukas asked a question in comment #10 and set the bug to
'incomplete', hoping to get feedback from someone who could reproduce
the problem. If you can provide an answer, please do set the bug back to
'confirmed' when answering.
Thanks
--
You received this bug notification because you are a
Hello Pedro, thanks for the report; this was an explicit decision:
https://wiki.ubuntu.com/SecurityTeam/FAQ#UFW
Making firewall rules that are tight enough to stop threats yet open
enough for the computer to still be useful in a wide variety of
environments is very challenging. We've decided that
Hector, ureadahead was more useful in the era of slow hard drives. It
loads files that are needed during system boot, with the intention of
having the files in memory before they are needed. It's significantly
less useful with SSDs, and even with spinning hard drives it's not
always a win. (It assu
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to tzdata in Ubuntu.
https://bugs.launchpad.net/bugs/1996937
Title:
"install vim failed"package tzdata 2022f-0ubuntu0.
Here's my guess:
$ echo "l(2875204834)/l(2)" | bc -ql
31.42101759351087610555
Package: dotnet-sdk-6.0-source-built-artifacts
Architecture: amd64
Version: 6.0.111-0ubuntu3
Priority: optional
Section: universe/devel
Source: dotnet6
Origin: Ubuntu
Maintainer: Ubuntu Developers
Bugs: https://bugs.l
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to alsa-driver in Ubuntu.
https://bugs.launchpad.net/bugs/1993732
Title:
Sound
Status in alsa-driver package in Ubunt
Just a heads-up that SGX has been deprecated by Intel:
https://edc.intel.com/content/www/us/en/design/ipla/software-
development-platforms/client/platforms/alder-lake-desktop/12th-
generation-intel-core-processors-datasheet-volume-1-of-2/004/deprecated-
technologies/
===
The processor has deprec
I wasn't able to reproduce on 20.04 LTS.
I was able to reproduce on 22.04 LTS.
This little script should work out of the box:
$ cat /tmp/sudo-stty
#!/bin/bash
sudo ls
mkdir /tmp/stty
for i in `seq -w 1 999`; do stty -a > /tmp/stty/before.${i}; sudo sleep
1 & stty -a > /tmp/stty/after.${i} 2
** Changed in: sudo (Ubuntu)
Status: New => Confirmed
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to sudo in Ubuntu.
https://bugs.launchpad.net/bugs/1992025
Title:
When sudo does not require a password, it alters st
I've been asked to prepare a summary of the current status of this bug:
- there's a grub2 security update that's been published and then pulled:
https://launchpad.net/ubuntu/+source/grub2-unsigned/2.06-2ubuntu10/+publishinghistory
https://bugs.launchpad.net/ubuntu/+source/grub2-signed/+bug/19
An alternative, proposed by user avih on IRC, is to not report any of
these packages to the user at all:
however, these phased updates are quite a big list which adds a lot of
noise to my regular dist-upgrade, and it interferes with me reviewing what's
about to get updated
the kept back list
apt-cache policy knows when packages are phased; when apt needs to
report that packages are held back, apt could look up each one to report
phased status.
Not fixing this because the strings need translating is an argument for
declaring APT a finished project and moving on to the Next Big Thing.
On Mon, Sep 12, 2022 at 07:39:37AM -, Alkis Georgopoulos wrote:
> This change takes away the ability of the users to share some of their
> data WITHOUT involving the administrator.
Hello Alkis, do note that it is typical for users to own their own home
directory; if a user wishes to share, the
I have seen many people on IRC *very* upset after wasting a lot of time
trying to install updates that apt will not let them install. Fixing
this is critical to our reputation.
Thanks
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscri
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/1988588
Title:
Xeon E3-1200 v2/3rd Gen Core processor Graphics Cont
Cool, thanks Josh
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1988010
Title:
systemd ignoring DHCP DNS servers and DNS servers set in Network
Manager GUI
Status in s
Hello Josh, which GUI are you using to change dns or dhcp settings?
Thanks
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.l
** Information type changed from Private Security to Public Security
** Also affects: gnome-shell (Ubuntu)
Importance: Undecided
Status: New
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bu
** Changed in: tcp-wrappers (Ubuntu)
Status: New => Won't Fix
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to tcp-wrappers in Ubuntu.
https://bugs.launchpad.net/bugs/1839598
Title:
tcp_wrappers does not whitelisting
I'm a bit surprised ubuntu-bug shows a GUI when run under sudo at all. I
think I'd expect the usual X11 "no cookies" failure to connect.
Running X programs as another user is bound to be trouble. Perhaps
ubuntu-bug should quit immediately if it detects running via sudo, su,
etc things?
Thanks
--
** Description changed:
[Impact]
* A buffer overwrite exists in gdk-pixbuf's thumbnailer.
* The GIF loader runs out of memory with specifically crafted files
with bad frame data (and images with its sizes) over the integer limit.
* After gdk-pixbuf-thum runs out of memory, ot
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to qtbase-opensource-src in
Ubuntu.
https://bugs.launchpad.net/bugs/1981807
Title:
qt5-network openssl3 armhf
Hello Oscar, I didn't think systemd-nspawn would do architecture
emulation on its own.
Did you perhaps set up qemu-user-static yourself on systems where this
is working, but not set it up on the system where it is failing?
Or am I missing a new systemd-nspawn feature?
Thanks
** Changed in: open
1 - 100 of 1003 matches
Mail list logo