This looks great! Also, it seems that auto-var-init was (thankfully) adjusted
to "=zero" at some point recently:
https://gcc.gnu.org/onlinedocs/gcc/Instrumentation-Options.html#index-fhardened
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to U
Right, yeah, I don't mean that universally disabling the kstack
randomization is the permanent solution. It should be possible to add a
patch to Ubuntu's kernel to restore the prior bit width to deal with
Virtualbox.
--
You received this bug notification because you are a member of Ubuntu
Bugs, w
Anyone affected by this should be able to boot with
"randomize_kstack_offset=off" on the kernel command line to disable the
offset randomization. No need to upgrade anything nor revert anything.
:P
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed
No current issues with modern android and modern ubuntu
** Changed in: openssl (Ubuntu)
Status: Incomplete => Fix Released
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1013012
Title:
regres
Adding it to the compiler means *all* builds benefit, which is the
reason this was done on the other options. People build their local
projects, newer versions of tools from GitHub, etc etc.
This needs to be in the compiler directly.
--
You received this bug notification because you are a member
Yes, -Wuninitialized continues to warn, even if they were auto-
initialized.
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1972043
Title:
Please add -ftrivial-auto-var-init=zero to default build fla
Public bug reported:
Please add "-ftrivial-auto-var-init=zero" for GCC 12 (which is the first
release of GCC to provide this flag).
It goes well with the other important security flaw mitigation flags already
enabled in Ubuntu for GCC:
https://wiki.ubuntu.com/ToolChain/CompilerFlags
While many
See https://github.com/canonical/netplan/pull/240
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1814012
Title:
netplan type wifis needs a device option
To manage notifications about this bug go to:
For example, fallback (-Dnl80211,wext) is used for the wpa_supplicant systemd
service:
https://salsa.debian.org/debian/wpa/-/blob/debian/unstable/debian/patches/networkd-
driver-fallback.patch
But it isn't present in the netplan networkd renderer.
--
You received this bug notification because
> What is the range of possible values for this -D option, and why would
you ever want to specify it in the netplan yaml instead of inferring it?
It would be best if wpa_supplicant selected the correct driver, but it
seems it doesn't do a good job with this. It does support fallbacks,
though, whic
Host dockers need this:
https://github.com/moby/moby/pull/42681
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1943049
Title:
Docker ubuntu:impish: Problem executing scripts DPkg::Post-Invoke 'rm
-
I hit this too. Host is hirsute.
It went so far as blowing up docker itself, with:
runtime/cgo: pthread_create failed: Operation not permitted
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/194304
Version 2.1 works with clones and presents a correct list of ports.
Please open a new bug if problems persist. :)
** Changed in: scantool (Ubuntu)
Status: Confirmed => Won't Fix
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
h
This is a CONFIG request, do no apport collection required. :)
** Changed in: linux (Ubuntu)
Status: Incomplete => Confirmed
** Also affects: linux (Ubuntu Groovy)
Importance: Undecided
Status: New
** Also affects: linux (Ubuntu Hirsute)
Importance: Undecided
Status: C
Public bug reported:
Enabling CONFIG_UBSAN_BOUNDS is fast and provides good coverage for out-
of-bounds array indexing (i.e. it catchings the things that
CONFIG_FORTIFY doesn't).
** Affects: linux (Ubuntu)
Importance: Undecided
Status: New
--
You received this bug notification bec
** Summary changed:
- grub2 fails to install/probe into md device with first drive not active (i.e.
hot spare)
+ grub2 fails to install/probe into md device when drives have moved around
** Description changed:
grub2 appears to _sometimes_ ignore md devices with a hot spare:
$ cat /proc/
Also need to fix the indexing.
** Patch added: "fix-md-array-enumeration.patch"
https://bugs.launchpad.net/ubuntu/+source/grub2/+bug/1912043/+attachment/5453745/+files/fix-md-array-enumeration.patch
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subsc
https://savannah.gnu.org/bugs/index.php?59887
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1912043
Title:
grub2 fails to install/probe into md device with first drive not
active (i.e. hot spare)
** Patch added: "fix-md-array-list-truncation.patch"
https://bugs.launchpad.net/ubuntu/+source/grub2/+bug/1912043/+attachment/5453655/+files/fix-md-array-list-truncation.patch
** Bug watch added: GNU Savannah Bug Tracker #59887
http://savannah.gnu.org/bugs/?59887
--
You received this bug
** Summary changed:
- grub2 fails to install/probe into md device with hot spare
+ grub2 fails to install/probe into md device with first drive not active (i.e.
hot spare)
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.
Public bug reported:
grub2 appears to _sometimes_ ignore md devices with a hot spare:
$ cat /proc/mdstat
Personalities : [raid1] [linear] [multipath] [raid0] [raid6] [raid5] [raid4]
[raid10]
md5 : active raid1 sda2[2](S) sdb2[3] sde2[4]
2925939136 blocks super 1.2 [2/2] [UU]
bitmap:
This particular problem appears fixed is latest grub2, though I'm seeing
a similar failure, which may need a new bug report.
** Also affects: grub2 (Ubuntu Precise)
Importance: Undecided
Status: New
** Changed in: grub2 (Ubuntu)
Status: New => Fix Released
** Bug watch added: GN
*** This bug is a duplicate of bug 1475337 ***
https://bugs.launchpad.net/bugs/1475337
** This bug has been marked a duplicate of bug 1475337
grub-probe can't probe large logical volumes (LVM)
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscrib
(This may have only been present on older firmware versions, though, as
I no longer see the behavior on a newer T30.)
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1466150
Title:
grub-install breaks
https://outflux.net/blog/archives/2018/04/19/uefi-booting-and-raid1/
The UEFI on the Dell T30 I was testing on would write a "boot variable
cache" file to the ESP. :(
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launch
The only reference I could find was
https://github.com/tianocore/tianocore.github.io/wiki/UEFI-Variable-
Runtime-Cache which hints at a "device storage" for variables...
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.laun
(This is a feature request, so no log needed.)
** Changed in: linux (Ubuntu)
Status: Incomplete => Confirmed
** Also affects: linux (Ubuntu Hirsute)
Importance: Undecided
Status: Confirmed
** Also affects: linux (Ubuntu Groovy)
Importance: Undecided
Status: New
** Cha
I can confirm this fixes the issue on Bionic on amd64. Thanks for the
SRU!
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1892526
Title:
dpkg-reconfigure grub-pc no longer prompts for grub-pc/install
commit a0f33f996f7986dbf37631a4577f8565b42df29e
Author: Ulrich Drepper
Date: Thu Sep 8 19:48:47 2011 -0400
Add range checking for FD_SET, FD_CLR, and FD_ISSET
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchp
Public bug reported:
It seems the transition to bgrt lost something with Ubuntu's disk check
details. The only thing I see on my screen during a long disk check is
the "press Ctrl-C to stop all in progress disk checks" with no progress.
** Affects: plymouth (Ubuntu)
Importance: Undecided
Hmm, I don't have any systems left with systemd-shim installed, so I
can't do a "real world" test of this. The test case is the description
seems reasonable, so if that passes, I would consider this bug fixed. :)
Thanks!
--
You received this bug notification because you are a member of Ubuntu
Bug
I think it's fine. It sounds like there will just be no way to override
package-installed blacklists any more. That's unfortunate, but it's a
very rare situation.
** Changed in: systemd (Ubuntu)
Status: Incomplete => Won't Fix
** Changed in: linux (Ubuntu)
Status: Incomplete => Inva
So I'd like to bring this back up and reiterate the issue: there is no
benefit to the early truncation, and it actively breaks lots of existing
software (which is why Debian and Ubuntu have had this fix for 10 years
now).
What is the _benefit_ of early truncation that justifies breaking so
many ex
It's not defined in POSIX, but it has worked a certain way in glibc for
decades. There's no _reason_ to break it for _FORTIFY_SOURCE. Pre-
truncating just silently breaks programs and does weird stuff. If you
want to expose it with _FORITFY_SOURCE then have vsprintf notice that
the target and first
I'd still like to have this patch applied -- while we can claim the
behavior is "undefined", it is not, in fact, undefined. It behaves one
way without -D_FORTIFY_SOURCE=2, and differently with it. And that
difference doesn't need to exist. Ubuntu carried this patch for quite a
while.
--
You recei
I have no idea how that connection happened. Seems like something
automatic in Launchpad? I've dropped the linkage on the scantool side
now. Weird!
** Changed in: scantool (Ubuntu)
Status: New => Fix Released
--
You received this bug notification because you are a member of Ubuntu
Bugs, w
It shouldn't be necessary to do explicit "enable" calls to make this
work. The generator _should_ be finding all the .conf files
automatically:
/lib/systemd/system-generators/openvpn-generator
However, it is NOT working for me...
--
You received this bug notification because you are a member of
Oh no, leave CONFIG_PAGE_POISONING_NO_SANITY=y. Things get REALLY slow
without that, and the default kernel is built with hibernation, so I
would expect to do =y for that option.
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://
To clarify, I'm suggesting:
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_POISONING_ZERO=y
CONFIG_PAGE_POISONING_NO_SANITY=y
this should have no impact on regular boots, and if someone boots with
"page_poison=1" then they get page wiping when page_alloc pages are
freed (and then GFP_ZERO is a no-op since i
Public bug reported:
I'd like to be able to use page poisoning, but CONFIG_PAGE_POISONING is
not enabled on Ubuntu. (This option itself has a near-zero performance
impact since it must be combined with the boot option "page_poison=1" to
actually enable the poisoning.)
To make the poisoning (when
# dpkg -L systemd-shim
/.
/usr
/usr/lib
/usr/lib/i386-linux-gnu
/usr/lib/i386-linux-gnu/systemd-shim
/usr/lib/i386-linux-gnu/systemd-shim-cgroup-release-agent
/usr/lib/systemd
/usr/lib/systemd/ntp-units.d
/usr/lib/systemd/ntp-units.d/systemd-shim.list
/usr/share
/usr/share/dbus-1
/usr/share/dbus-1/
# cat /usr/share/dbus-1/system-services/org.freedesktop.systemd1.service
[D-BUS Service]
Name=org.freedesktop.systemd1
User=root
Exec=/usr/lib/x86_64-linux-gnu/systemd-shim
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.l
** Package changed: libjpeg-turbo (Ubuntu) => systemd-shim (Ubuntu)
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1593924
Title:
systemd-shim was not installed in 16.10 and now cannot purge or remov
Public bug reported:
$ sudo apt upgrade
Reading package lists... Done
Building dependency tree
Reading state information... Done
Calculating upgrade... Done
The following packages will be REMOVED:
systemd-shim
0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded.
1 not fully installed o
ping...
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1766052
Title:
Incorrect blacklist of bcm2835_wdt
To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux
https://github.com/systemd/systemd/pull/8830
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1767172
Title:
Regression: /etc/modules checked against blacklist
To manage notifications about this bug g
Public bug reported:
Before systemd-modules-load, /etc/init.d/kmod would load modules
directly with "modprobe" (and _not_ "modprobe -b"):
load_module() {
local module args
module="$1"
args="$2"
if [ "$VERBOSE" != no ]; then
log_action_msg "Loading kernel module $module"
modprobe
Oops, I missed the "|" ... fixed here:
https://lists.ubuntu.com/archives/kernel-team/2018-April/092002.html
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1766052
Title:
Incorrect blacklist of bcm28
** Also affects: gcc-7 (Ubuntu Bionic)
Importance: Undecided
Status: Fix Released
** Also affects: gcc-7-cross (Ubuntu Bionic)
Importance: High
Status: Fix Released
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
h
This should fix it:
https://lists.ubuntu.com/archives/kernel-team/2018-April/091890.html
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1766052
Title:
Incorrect blacklist of bcm2835_wdt
To manage n
Public bug reported:
Without bcm2835_wdt loaded, Raspberry Pi systems cannot reboot or shut
down. This needs to be removed from the automatic blacklist generated by
the kernel build that ends up in /lib/modprobe.d/blacklist_linux_$(uname
-r).conf
** Affects: linux (Ubuntu)
Importance: Undeci
The error, specifically, is:
Installing for x86_64-efi platform.
efibootmgr: option requires an argument -- 'd'
...
grub-install: error: efibootmgr failed to register the boot entry: Operation
not permitted.
Failed: grub-install --target=x86_64-efi
WARNING: Bootloader is not properly installed
Public bug reported:
I am using grub-efi. I have /boot/efi as a RAID1 with metadata=1.0 at
the _end_ of the partition so it can still be seen by UEFI boot firmware
as a FAT32 filesystem. grub-install calls efibootmgr with and empty -d
argument:
efibootmgr -c -d "" ...
since it can't figure out w
I hit this too (on arm64).
** Attachment added: "apt-term.log"
https://bugs.launchpad.net/ubuntu/+source/plymouth/+bug/1750465/+attachment/5069501/+files/apt-term.log
** Changed in: plymouth (Ubuntu)
Status: Incomplete => Confirmed
--
You received this bug notification because you ar
This is (sort of) a bug in file. The problem is not being able to
distinguish between shared objects and PIE binaries. (The latter have
INTERP ELF sections and can be run directly.)
$ readelf -l /bin/true
...
Elf file type is EXEC (Executable file)
...
INTERP 0x0238 0x000
** Bug watch added: Debian Bug tracker #860951
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=860951
** Also affects: ejabberd (Debian) via
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=860951
Importance: Unknown
Status: Unknown
--
You received this bug notification because
Add "m" to /etc/apparmor.d/usr.sbin.ejabberdctl's "su" subprofile on
/bin/su line:
/bin/su rm,
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1659801
Ti
Bump. Please get this merged from Debian unstable. I'd like an arm64
rpi3 :)
** Also affects: u-boot (Ubuntu Zesty)
Importance: Undecided
Status: Confirmed
** Also affects: u-boot (Ubuntu Aa-series)
Importance: Undecided
Status: New
--
You received this bug notification beca
Public bug reported:
In the v4.12 kernel, CONFIG_SECURITY_SELINUX_DISABLE (which allows
disabling selinux after boot) will conflict with read-only LSM
structures. Since Ubuntu is primarily using AppArmor for its LSM, and
SELinux is disabled by default, it makes sense to drop this feature in
favor
... why aren't all the kernels just signed? Why does this need to be a
separate package at all?
I can confirm installing the -signed package fixes it for me. Where in
the kernel source does this signature effect the output of
/proc/sys/kernel/secure_boot, though? I can't find that...
--
You rece
the proc handler does:
secure_boot_enabled = efi_enabled(EFI_SECURE_BOOT);
this feature flag is set at boot:
#ifdef CONFIG_EFI_SECURE_BOOT_SIG_ENFORCE
if (boot_params.secure_boot == EFI_SECURE_BOOT) {
set_bit(EFI_SECURE_BOOT, &efi.flags);
enforce_sign
And that must be doing something wrong, since:
sudo efivar -p -n $(efivar --list | grep SecureBoot)
shows "1"
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1658255
Title:
Kernel not enforcing modu
And it looks like this is specific to the 4.8 kernel. 4.4 thinks secure
boot is enabled.
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1658255
Title:
Kernel not enforcing module signatures under Sec
Oh, and that's not set up by the bootloader, it's in
arch/x86/boot/compressed/eboot.c:
boot_params->secure_boot = get_secure_boot();
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1658255
Titl
(Hm, dmesg WARN on IOMMU seems to think I need
910170442944e1f8674fd5ddbeeb8ccd1877ea98, but that's unrelated...)
** Attachment added: "dmesg.txt"
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1658255/+attachment/4809482/+files/dmesg.txt
--
You received this bug notification because
I added this to the base profile, since other processes tripped over
that one. (It's in a separate bug report)
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1658233
Title:
missing apparmor rules
To
$ cat /proc/sys/kernel/secure_boot
0
That seems weird. Everything else thinks it's enabled. What sets this
one (and what does it represent)?
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1658255
Titl
Is this fixed in Xenial?
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1639180
Title:
no login possible after update to nvidia 304.132
To manage notifications about this bug go to:
https://bugs.lau
Public bug reported:
$ sudo mokutil --sbstate
SecureBoot enabled
$ cat /proc/sys/kernel/moksbstate_disabled
0
$ sudo insmod ./hello.ko
$ echo $?
0
$ dmesg | grep Hello
[00112.530866] Hello, world!
$ strings /lib/modules/$(uname -r)/kernel/lib/test_module.ko | grep signature
~Module signature appen
This creates an upgrade burden on anyone already including the php5
abstraction. I think there should be a single abstraction (named php)
but a symlink back to php5 that includes 5 and current...
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to
Public bug reported:
There are yet more glibc-needed files missing from the base abstraction:
--- base2017-01-20 15:37:50.0 -0800
+++ /etc/apparmor.d/abstractions/base 2016-12-06 14:13:58.0 -0800
@@ -92,7 +92,7 @@
/sys/devices/system/cpu/online r,
# glibc's *print
Public bug reported:
Apache2 needs updates for proper signal handling, optional saslauth, and
OCSP stapling...
--- apache2-common 2014-06-24 11:06:06.0 -0700
+++ /etc/apparmor.d/abstractions/apache2-common 2015-05-21 07:51:49.0
-0700
@@ -8,6 +8,8 @@
signal (receive) peer
Public bug reported:
The php abstraction (also wrongly named php5 now) was not updated for
php7. Attached is a diff I used...
** Affects: apparmor (Ubuntu)
Importance: Undecided
Status: New
** Patch added: "php.diff"
https://bugs.launchpad.net/bugs/1658236/+attachment/4806929/+f
Public bug reported:
Missing from apparmor rules:
/sys/devices/system/node/ r,
/sys/devices/system/node/** r,
** Affects: mysql-5.7 (Ubuntu)
Importance: Undecided
Status: New
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to
ptrace(PTRACE_GETREGSET, 27642, NT_FPREGSET, 0xffcc67f0) = -1 EINVAL
(Invalid argument)
NT_FPREGSET is "2", which the kernel calls NT_PRFPREG.
arm64 kernels don't implement this for compat processes, they only
support NT_ARM_VFP. If I understand correctly, VFP is hard float, so it
seems like this
** Changed in: nvidia-graphics-drivers-304 (Ubuntu)
Status: New => Confirmed
** Changed in: nvidia-graphics-drivers-304 (Ubuntu)
Importance: Undecided => High
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.laun
** Also affects: nvidia-graphics-drivers-304 (Ubuntu)
Importance: Undecided
Status: New
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1639215
Title:
After upgrade of Nvidia 304 drivers, my
What is needed to support this IOMMU? Kernel CONFIGs? New code? Can you
describe what is missing?
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1385391
Title:
Carrizo : IOMMU v2.6 feature support
T
Public bug reported:
The perf subsystem provides a rather large attack surface, and system
owners would like a way to disable access to non-root users. This is
already being done in Android and Debian, and I'd like to do the same on
my Ubuntu systems. :)
https://lkml.org/lkml/2016/1/11/587
** Af
Yup, but I wanted to avoid getting overwritten each time linux-firmware
gets updated. ;)
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1436940
Title:
Qualcomm Atheros QCA6164 802.11ac Wireless Netwo
Adding ath10k/QCA6174/hw2.1/board-pci-168c:0041:17aa:3545.bin (from the
working board.bin in this thread) seems to fix it, though:
e6adc90ecaf55edc656990c6c50193ac board-pci-168c:0041:17aa:3545.bin
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribe
Hm, not fixed for me. still seeing firmware crashes. :(
** Changed in: linux-firmware (Ubuntu Xenial)
Status: Fix Released => Confirmed
** Changed in: linux-firmware (Ubuntu)
Status: Fix Released => Confirmed
--
You received this bug notification because you are a member of Ubunt
I'm able to use these (and I can verify they fix the problems I was
having), so +1 to promotion to -updates. Thanks!
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1586673
Title:
Backport GCC 5.4.0 a
Public bug reported:
When running an LTS kernel, purge-old-kernels should not remove the
latest non-LTS kernel (and its metapackage). For example:
$ dpkg -l 'linux-image-generic*' | grep ^.i
ii linux-image-generic3.13.0.88.94 amd64Generic
Linux kernel image
ii linux-i
Nevermind, it's not html5lib, it's libpython3.5-stdlib, and the issue is
the new undocumented "convert_charrefs" argument to _init__.
** Package changed: html5lib (Ubuntu) => python3.5 (Ubuntu)
** Summary changed:
- html entities are incorrectly preprocessed
+ HTMLParser html entities preprocess
Public bug reported:
The attached script does not emit HTML entities on Xenial, but works
correctly on Trusty. I don't see any difference in the html2lib package,
so I assume something must have changed in Python 3.
Trusty (correct):
$ ./test.py
Start tag: body
Named ent: uuml
End tag : body
X
Public bug reported:
Kernel Address Space Layout Randomization (KASLR) can make it harder to
accomplish kernel security vulnerability exploits, especially during
remote attacks or attacks from containers. On x86, KASLR has a run-time
conflict with Hibernation, and currently the kernel selects Hibe
This is needed for trusty too, it seems.
** Also affects: squid3 (Ubuntu Trusty)
Importance: Undecided
Status: New
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1416039
Title:
Broken appa
Please also backport 3dfb7d8cdbc7ea0c2970450e60818bb3eefbad69 from
4.5-rc1.
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1551894
Title:
linux: 4.4.0-9.X fails yama ptrace restrictions tests
To ma
** Changed in: openssh (Ubuntu Trusty)
Status: New => In Progress
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1534340
Title:
openssh server 6.6 does not report max auth failures
To manage
ty)
Importance: Undecided
Assignee: Kees Cook (kees)
Status: New
** Also affects: openssh (Ubuntu Trusty)
Importance: Undecided
Status: New
** Changed in: openssh (Ubuntu)
Status: New => Fix Released
** Changed in: openssh (Ubuntu Trusty)
Assignee
** Patch added: "openssh_6.6p1-2ubuntu2.5.debdiff"
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1534340/+attachment/4550125/+files/openssh_6.6p1-2ubuntu2.5.debdiff
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://b
Thanks to mdeslaur for finding that the _root_ cert is the problem, not
mine, nor a code problem with gnutls:
http://blog.cacert.org/2015/12/re-signing-root-certificate/
** Changed in: gnutls26 (Ubuntu)
Status: New => Invalid
--
You received this bug notification because you are a member
Public bug reported:
$ gnutls-cli -p 587 smtp.outflux.net -s --print-cert
STARTTLS
ctrl-D
*** Starting TLS handshake
*** Fatal error: The signature algorithm is not supported.
*** Handshake has failed
This does not happen with 2.12.23-12ubuntu2.3.
$ echo QUIT | openssl s_client -connect smtp.out
Still no issues for me. Yay! :)
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1448912
Title:
BUG: unable to handle kernel NULL pointer dereference (aa_label_merge)
To manage notifications about thi
It's been 3 days running the test kernel and I've seen no problems. Very
encouraging!
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1448912
Title:
BUG: unable to handle kernel NULL pointer dereferen
** Attachment removed: "firmware for qca6174"
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1436940/+attachment/4450449/+files/ath10k-qca6174.tar.bz2
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net
** Summary changed:
- Atheros wifi 168c:0041(QCA6164) is not supported
+ Atheros wifi 168c:0041(QCA6174) is not supported
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1436940
Title:
Atheros wifi 1
I have not tested these, but IIUC, this is where to get an upstream
kernel build, configured for Ubuntu, thought likely without Ubuntu-
specific patches: http://kernel.ubuntu.com/~kernel-
ppa/mainline/daily/current/
--
You received this bug notification because you are a member of Ubuntu
Bugs, wh
@jsalisbury is there a 4.2 ubuntu kernel we could test with? Here's a
tarball with the firmware files. It's unpacked as:
cd /lib/firmware
tar xf /tmp/ath10k-qca6174.tar.bz2
** Attachment added: "firmware for qca6174"
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1436940/+attachment/44
1 - 100 of 8351 matches
Mail list logo