[Bug 2061328] [NEW] package memtest86+ 6.20-3 failed to install/upgrade: installed memtest86+ package post-installation script subprocess returned error exit status 127

2024-04-14 Thread Tyler Poe
Public bug reported: heppp ProblemType: Package DistroRelease: Ubuntu 23.10 Package: memtest86+ 6.20-3 ProcVersionSignature: Ubuntu 6.5.0-27.28~22.04.1-generic 6.5.13 Uname: Linux 6.5.0-27-generic x86_64 ApportVersion: 2.27.0-0ubuntu5 Architecture: amd64 CasperMD5CheckResult: unknown Date: Sun

[Bug 1975665] [NEW] /usr/lib/x86_64-linux-gnu/kodi/kodi.bin: symbol lookup error: /usr/lib/x86_64-linux-gnu/kodi/kodi.bin: undefined symbol: _ZN7wayland9display_tC1ENSt7__cxx1112basic_stringIcSt11char

2022-05-24 Thread William Tyler Sontag
Public bug reported: Looks like this was a breaking change introduced in 0.2.9 release in Jan 2022, it has since been patched https://github.com/NilsBrause/waylandpp/releases Debian article about the bug https://bugs.debian.org/cgi- bin/bugreport.cgi?bug=1006812 Which would be good since

[Bug 1619258] Re: netplan should allow NICs to be disconnected and not stall the boot

2022-05-24 Thread Tyler Bennett
What is the actual fix for this. I have run into this multiple times. Is there a specific edit that needs to be made to the stanza in netplan? After reviewing the netplan docs I was unable to find a corresponding directive for allow-hotplug with /etc/network/interfaces. $ lsb_release -a No LSB

[Bug 1971985] Re: Kernel 5.17.5-76051705 not supported

2022-05-09 Thread Tyler Bloom
Dmitri's (or rather the Redditer's) solution also worked for me. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1971985 Title: Kernel 5.17.5-76051705 not supported To manage notifications about

[Bug 1971985] Re: Kernel 5.17.5-76051705 not supported

2022-05-07 Thread Tyler Bloom
I'm having the same issue (on Pop 22.04 too). -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1971985 Title: Kernel 5.17.5-76051705 not supported To manage notifications about this bug go to:

[Bug 1919261] Re: Upgrading Ceph from 14.2.11-0ubuntu0.19.10.1~cloud4 to 15.2.8-0ubuntu0.20.04.1~cloud0 fails when ceph-mds is installed

2022-04-29 Thread Tyler Stachecki
Hello, I tried to verify this SRU, but halfway through the process... realized I was pulling from -updates (current) and not -proposed... and even so, I could not replicate the bug: So I guess it's fixed? Tyler --- # Boot a clean cloud-init'd 18.04 image: ubuntu@dev-10-34-138-116

[Bug 1964802] Re: [SRU] ceph 15.2.16

2022-04-29 Thread Tyler Stachecki
-- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1964802 Title: [SRU] ceph 15.2.16 To manage notifications about this bug go to: https://bugs.launchpad.net/cloud-archive/+bug/1964802/+subscriptions

[Bug 1969221] Re: Debian upstream GRAVE bug still present due to old packages

2022-04-15 Thread Tyler Port
** Description changed: Please see the information at https://bugs.debian.org/cgi- bin/bugreport.cgi?bug=1004671 - This is present in the current dev repos for Jammy, due to the updated + This is present in the current dev repos for Jammy, due to the unupdated Biber package. It

[Bug 1969221] [NEW] Debian upstream GRAVE bug still present due to old packages

2022-04-15 Thread Tyler Port
Public bug reported: Please see the information at https://bugs.debian.org/cgi- bin/bugreport.cgi?bug=1004671 This is present in the current dev repos for Jammy, due to the updated Biber package. It breaks a lot of Latex workflows, including

[Bug 1947811] Re: cgroups broken in impish

2021-10-24 Thread Kim Tyler
Found the problem - for some reason the systemctl service getty@tty[1-4] has a prerequisite of /dev/tty0 existing. If it is not, all the tty[1-4] do not start. (tty1 fails, the others are not tried) SEE below - "ConditionPathExists=/dev/tty0 was not met" systemctl status getty@tty1 ○

[Bug 1947811] Re: cgroups broken in impish

2021-10-23 Thread Kim Tyler
Just a thought, should we change the name of this report from cgroups to something "lxc-console only works for console tty0, not tty[1-4]" in impish? -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1947811] Re: cgroups broken in impish

2021-10-23 Thread Kim Tyler
to re-create the issue, 1 clean install of impish # probably need sudo or be root for the following 2 boot into impish and install all updates 3 apt get install "lxc lxcfs lxc-utils lxc-templates lxctl" 4 lxc-create -n test -t ubuntu 5 lxc-start test 6 lxc-console -n test # the above command FAILS

Re: [Bug 1594023] Re: Poweroff or reboot hangs. Laptop won't shutdown. 16.04

2021-10-20 Thread tyler krueger
-- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1594023 Title: Poweroff or reboot hangs. Laptop won't shutdown. 16.04 To manage notifications about this bug go to:

[Bug 1947811] Re: cgroups broken in impish

2021-10-19 Thread Kim Tyler
other information:- container installed is from ubuntu template can start/stop container lxc-attach works -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1947811 Title: cgroups broken in impish To

[Bug 1947811] [NEW] cgroups broken in impish

2021-10-19 Thread Kim Tyler
Public bug reported: fresh install, all updates installed. install lxc + lxcfs symptom - can't sudo lxc-console -n lxcmachine (lxc-console works, but no reponse/tty) symptom - sudo ls -laF /var/lib/lxcfs produces:- --- ls: cannot access

[Bug 1929751] [NEW] Resizing a small window prints the bash prompt repeatedly

2021-05-26 Thread Tyler Peterson
Public bug reported: If when I resize the gnome-terminal window it becomes too narrow to fit the entire length of the bash prompt, it prints parts of the prompt to the above line. It should just wrap the portion of the prompt that exceeds the window width to the next line, but the characters that

[Bug 1915649] [NEW] package grub-efi-amd64-signed 1.155.2+2.04-1ubuntu35.2 failed to install/upgrade: installed grub-efi-amd64-signed package post-installation script subprocess returned error exit st

2021-02-14 Thread Tyler Hall
*** This bug is a duplicate of bug 1915056 *** https://bugs.launchpad.net/bugs/1915056 Public bug reported: Ubuntu 20.10 Installation ISO was Downloaded 14:50 Feb 12, 2021 - ISO Burned to DVD RW on 12:35 Feb 13, 2021 - Bug happened at around 90% finished while installing Ubuntu 20.10 from

[Bug 1452641] Re: Static Ceph mon IP addresses in connection_info can prevent VM startup

2020-10-23 Thread Tyler Stachecki
We have also been bitten by this. Apologies if this does not help solve the bug, but this issue has been floating for quite awhile and the following may help future cloud operators... In our case, we trying to re-IP ALL of our Ceph Mons. As Corey mentioned, this bug report is for *Cinder

[Bug 1763892] Re: 144Hz/120Hz monitor but mutter seems to cap rendering at 60FPS

2020-10-22 Thread Tyler Alexander Driggers
** Changed in: mutter (Ubuntu Bionic) Assignee: Daniel van Vugt (vanvugt) => Tyler Alexander Driggers (exderia) ** Changed in: mutter (Ubuntu Bionic) Assignee: Tyler Alexander Driggers (exderia) => (unassigned) -- You received this bug notification because you are a member of

[Bug 1894453] Re: Building Ceph packages with RelWithDebInfo

2020-09-28 Thread Tyler Stachecki
Ponnuvel, don't the fio tests show significantly better write IOPS and latency in the optimized case? == rocksdb%20optimized.txt ... write: IOPS=1269, BW=5076KiB/s (5198kB/s)(2048MiB/413114msec); 0 zone ... | 99.00th=[ 180], 99.50th=[ 384], 99.90th=[ 1003], 99.95th=[ 1636],

[Bug 1894453] Re: Building Ceph packages with RelWithDebInfo

2020-09-14 Thread Tyler Stachecki
Good to know it's just rocksdb! Has Canonical also considered compiling the source code with -DNDEBUG to align with what appears to be the upstream default set of RelWithDebInfo flags? The Ceph source code is quasi-judicious about its use of `ceph_assert`, which is effectively compiled out when

[Bug 1894453] Re: Building Ceph packages with RelWithDebInfo

2020-09-10 Thread Tyler Stachecki
Oof - so I hacked up debian/rules a little so that "RelWithDebInfo" is used instead of "None" for CMAKE_BUILD_TYPE. I then ^C'd the dpkg- buildpackage after it started compiling the first few source files and observed that: * When doing make V=1 VERBOSE=1 in obj-x86_64-linux-gnu/src/rocksdb

[Bug 1894453] Re: Building Ceph packages with RelWithDebInfo

2020-09-10 Thread Tyler Stachecki
Checked out ceph-15.2.3 source on a up-to-date focal VM. When running dpkg-buildpackage, CMakeCache.txt gets generated as expected. However, the generated CMAKE_BUILD_TYPE is "None". A bit odd, but going a step further, one can grep for CMAKE_C_FLAGS in that same file and see something to the

[Bug 1877504] Re: libmysqlclient21 use of /usr/share/mysql collides with mariadb-server-core-10.3's use of the same directory

2020-07-29 Thread Kim Tyler
Original crashing of mythtv now fixed on ubuntu 20.04 libmysqlclient21 version 8.0.21-0ubuntu0.20.04.3 with mariadb server. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to the bug report. https://bugs.launchpad.net/bugs/1877504 Title:

[Bug 1887428] [NEW] cannot install ubuntu dual boot

2020-07-13 Thread Tyler Tallman
Public bug reported: windows has been booting just fine. Even after the installer fails here. ProblemType: Bug DistroRelease: Ubuntu 20.04 Package: ubiquity 20.04.15 ProcVersionSignature: Ubuntu 5.4.0-26.30-generic 5.4.30 Uname: Linux 5.4.0-26-generic x86_64 NonfreeKernelModules: zfs zunicode

[Bug 1594023] Re: Poweroff or reboot hangs. Laptop won't shutdown. 16.04

2020-06-13 Thread tyler krueger
its effecting ubuntu 20.04 if there is a way to fix it please help me out. ** Project changed: linux => ubuntu -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1594023 Title: Poweroff or reboot

[Bug 1594023] Re: Poweroff or reboot hangs. Laptop won't shutdown. 16.04

2020-06-13 Thread tyler krueger
** Also affects: linux Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1594023 Title: Poweroff or reboot hangs. Laptop won't shutdown. 16.04 To manage

[Bug 1863434] Re: 20.04 grub menu not visible

2020-05-29 Thread Tyler
Another person affected by this bug chiming in. My set-up is a Lenovo T440s with UEFI-only booting. Latest BIOS/firmware. Secure boot is disabled. Grub menu appears fine on Debian itself, but with Ubuntu I've had this issue since around 19.04, IIRC. @siepo2 Removing that font is the first time

Re: [Bug 1871747] Re: snap install of vlc doesn't have correct permission

2020-05-15 Thread Kim Tyler
Never mind, my problem is solved, although there seems to be some tidying up to be done. Thanks again, Kim On 15/5/20 9:47 pm, Maciej Borzecki wrote: > Double checked with snap-store from beta channel. The button is there, > but it seems off. > > When I connected the interface, the UI button

Re: [Bug 1871747] Re: snap install of vlc doesn't have correct permission

2020-05-15 Thread Kim Tyler
Of course there is a button after you do the manual connection, but I take your point. Thanks again. On 15/5/20 8:45 pm, Maciej Borzecki wrote: > FWIW there should be a button which you can click in the snap-store. > Sadly there does not seem to be one for the `dvb` interface. > > ** Also

Re: [Bug 1871747] Re: snap install of vlc doesn't have correct permission

2020-05-15 Thread Kim Tyler
Hi, Yes, it works.  Thanks. I obviously need to do a course on the ins and outs of snap. There appears to be a lot of stuff to be configured than I'm used to. Cheers for that, Kim On 15/5/20 3:18 am, Maciej Borzecki wrote: > ``` > [7f9a84000bb0] dtv stream error: cannot access DVR:

[Bug 1877504] Re: new version of libmysqlclient21 8.0.20-0ubuntu0.20.04.1 causes mythtv-set, mythbackend and mythfrontend to segfault on exit.

2020-05-14 Thread Kim Tyler
I can confirm that the test program above causes segfault with current libmysqlclient21 but not with previous version, using mariadb as the server.(sorry, it took me a while to get all the dependencies together to compile and execute the program.) -- You received this bug notification because

Re: [Bug 1877504] Re: new version of libmysqlclient21 8.0.20-0ubuntu0.20.04.1 causes mythtv-set, mythbackend and mythfrontend to segfault on exit.

2020-05-08 Thread Kim Tyler
After the release of Focal, I did a fresh install with mariadb server.  I did a mysqldump backup of the existing mythtv (bionic) mariadb database and installed mythtv (mythbackend + mythfrontend + plugins) and configured it to work with the current setup. This all worked almost perfectly, just

[Bug 1855341] Re: CONFIG_USELIB should be disabled

2020-05-04 Thread Tyler Hicks
nux (Ubuntu) Assignee: Tyler Hicks (tyhicks) => (unassigned) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1855341 Title: CONFIG_USELIB should be disabled To manage notifications about this

[Bug 1855335] Re: CONFIG_DEBUG_CREDENTIALS should be enabled

2020-05-04 Thread Tyler Hicks
nux (Ubuntu) Assignee: Tyler Hicks (tyhicks) => (unassigned) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1855335 Title: CONFIG_DEBUG_CREDENTIALS should be enabled To manage notifications

[Bug 1855339] Re: CONFIG_LEGACY_PTYS should be disabled

2020-05-04 Thread Tyler Hicks
nux (Ubuntu) Assignee: Tyler Hicks (tyhicks) => (unassigned) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1855339 Title: CONFIG_LEGACY_PTYS should be disabled To manage notifications about th

[Bug 1855342] Re: CONFIG_SLAB_MERGE_DEFAULT should be disabled

2020-05-04 Thread Tyler Hicks
** Changed in: linux (Ubuntu) Status: In Progress => Triaged ** Changed in: linux (Ubuntu) Assignee: Tyler Hicks (tyhicks) => (unassigned) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.ne

[Bug 1855338] Re: CONFIG_IO_STRICT_DEVMEM should be enabled

2020-05-04 Thread Tyler Hicks
nux (Ubuntu) Assignee: Tyler Hicks (tyhicks) => (unassigned) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1855338 Title: CONFIG_IO_STRICT_DEVMEM should be enabled To manage notifications

[Bug 1855336] Re: CONFIG_DEBUG_SG should be enabled

2020-05-04 Thread Tyler Hicks
nux (Ubuntu) Assignee: Tyler Hicks (tyhicks) => (unassigned) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1855336 Title: CONFIG_DEBUG_SG should be enabled To manage notifications about this

[Bug 1855337] Re: CONFIG_DEBUG_NOTIFIERS should be enabled

2020-05-04 Thread Tyler Hicks
nux (Ubuntu) Assignee: Tyler Hicks (tyhicks) => (unassigned) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1855337 Title: CONFIG_DEBUG_NOTIFIERS should be enabled To manage notifications

[Bug 1855340] Re: CONFIG_HARDENED_USERCOPY_FALLBACK should be disabled

2020-05-04 Thread Tyler Hicks
** Changed in: linux (Ubuntu) Status: In Progress => Triaged ** Changed in: linux (Ubuntu) Assignee: Tyler Hicks (tyhicks) => (unassigned) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.ne

[Bug 1855334] Re: CONFIG_DEBUG_LIST should be enabled

2020-05-04 Thread Tyler Hicks
nux (Ubuntu) Assignee: Tyler Hicks (tyhicks) => (unassigned) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1855334 Title: CONFIG_DEBUG_LIST should be enabled To manage notifications about this

[Bug 1811162] Re: Turn on CONFIG_REFCOUNT_FULL for non-x86 arches

2020-05-04 Thread Tyler Hicks
** Changed in: linux (Ubuntu) Assignee: Tyler Hicks (tyhicks) => (unassigned) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1811162 Title: Turn on CONFIG_REFCOUNT_FULL for non-x86 arc

[Bug 1870736] Re: [nvidia] Screen scaling 125% gives 200%

2020-05-02 Thread Tyler Rubin
Scaling issue is effecting me as well: Ubuntu 20.04 LTS GeForce RTX 2080 Ti Dell S2817Q Samsung U28E590 nvidia-driver-440 Also installed alongside Windows 10 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1871747] [NEW] snap install of vlc doesn't have correct permission

2020-04-08 Thread Kim Tyler
Public bug reported: A snap installation of vlc will not allow vlc to play TV. A repo installation of vlc works as expected. When run from command line, get the following messages:- --snap version-- user@host:~$ /snap/bin/vlc Desktop/vlc_playlist.xspf VLC media

Re: [Bug 1861521] Re: [FOCAL][REGRESSION] Intel Gen 9 brightness cannot be controlled

2020-03-03 Thread Tyler Hicks
On 2020-03-02 07:53:18, AceLan Kao wrote: > Here is the test kernel and the patches I reverted/applied, could > anyone helps me verify it. I can confirm that the new kernel does _not_ regress brightness controls on the machine that caused me to initially open this bug report. Thanks! -- You

[Bug 1861521] Re: [FOCAL][REGRESSION] Intel Gen 9 brightness cannot be controlled

2020-02-25 Thread Tyler Hicks
I enabled the KMS debug messages in the drm module: $ cat /etc/modprobe.d/drm-debug.conf options drm debug=0x04 $ sudo update-initramfs -u -k $(uname -r) && sudo reboot ... Unfortunately, it doesn't look like my device_id is set after the drm_dp_read_desc() in drm_dp_read_desc: $ dmesg | grep

[Bug 1861521] Re: [FOCAL][REGRESSION] Intel Gen 9 brightness cannot be controlled

2020-02-25 Thread Tyler Hicks
Note that the quirks in the debug output from comment #9 are 0x because I've got still got commit 3269788061d2 ("USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision 4K sku") reverted locally. -- You received this bug notification because you are a member of Ubuntu Bugs,

[Bug 1861521] Re: [FOCAL][REGRESSION] Intel Gen 9 brightness cannot be controlled

2020-02-25 Thread Tyler Hicks
** Tags added: champagne -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1861521 Title: [FOCAL][REGRESSION] Intel Gen 9 brightness cannot be controlled To manage notifications about this bug go to:

[Bug 1861521] Re: [FOCAL][REGRESSION] Intel Gen 9 brightness cannot be controlled

2020-02-25 Thread Tyler Hicks
To provide further verification, I built Ubuntu-5.4-5.4.0-14.17 with a single patch on top that reverts commit 3269788061d2 ("USUNTU: SAUCE: drm/i915: Force DPCD backlight mode on Dell Precision 4K sku"). My screen brightness controls are working again and I can undock from my external monitor

[Bug 1861521] Re: [FOCAL][REGRESSION] Intel Gen 9 brightness cannot be controlled

2020-02-25 Thread Tyler Hicks
I noticed that upstream v5.4.18 allowed me to adjust my screen brightness while Ubuntu-5.4-5.4.0-14.17 does not, which indicates an Ubuntu SAUCE patch as the culprit. I bisected between the two kernels and this was the result: $ git bisect good 3269788061d24e316633165608259de1c110b801 is the

[Bug 1863234] Re: Disabling bpf() syscall on kernel lockdown break apps when secure boot is on

2020-02-20 Thread Tyler Hicks
Hi Brendan - What you're asking for is very different than the intent behind this bug report. It'll be best if you open a new bug report. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1863234 Title:

[Bug 1863234] Re: Disabling bpf() syscall on kernel lockdown break apps when secure boot is on

2020-02-19 Thread Tyler Hicks
Eoan: https://lists.ubuntu.com/archives/kernel-team/2020-February/107613.html Disco: https://lists.ubuntu.com/archives/kernel-team/2020-February/107616.html -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1863234] Re: Disabling bpf() syscall on kernel lockdown break apps when secure boot is on

2020-02-19 Thread Tyler Hicks
** Description changed: [Impact] The bpf(2) system call is completely blocked in Disco and Eoan when Secure Boot is enabled due to overly restrictive Lockdown policies. This makes it so that all bpf related tools are not usable on those releases. [Test Case] Set up test BPF

[Bug 1863234] Re: Disabling bpf() syscall on kernel lockdown break apps when secure boot is on

2020-02-19 Thread Tyler Hicks
** Description changed: + [Impact] + + The bpf(2) system call is completely blocked in Disco and Eoan when + Secure Boot is enabled due to overly restrictive Lockdown policies. This + makes it so that all bpf related tools are not usable on those releases. + + [Test Case] + + Set up test BPF

[Bug 1863234] Re: Disabling bpf() syscall on kernel lockdown break apps when secure boot is on

2020-02-19 Thread Tyler Hicks
** Changed in: linux (Ubuntu Disco) Status: Triaged => In Progress ** Changed in: linux (Ubuntu Eoan) Status: Triaged => In Progress ** Changed in: linux (Ubuntu Disco) Assignee: (unassigned) => Tyler Hicks (tyhicks) ** Changed in: linux (Ubuntu Eoan)

[Bug 1863234] Re: Disabling bpf() syscall on kernel lockdown break apps when secure boot is on

2020-02-19 Thread Tyler Hicks
Hi Quentin - Thanks for the bug report! I do think that relaxing the eBPF restrictions in Eoan and Disco would be acceptable for Secure Boot purposes. ** Also affects: linux (Ubuntu Eoan) Importance: Undecided Status: New ** Also affects: linux (Ubuntu Disco) Importance: Undecided

[Bug 1861238] Re: Root can lift kernel lockdown via USB/IP

2020-02-18 Thread Tyler Hicks
I've also verified the fix in 5.3.0-41.33-generic. ** Tags removed: verification-needed-eoan ** Tags added: verification-done-eoan -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1861238 Title: Root

[Bug 1861238] Re: Root can lift kernel lockdown via USB/IP

2020-02-18 Thread Tyler Hicks
I've verified the fix in 4.15.0-89.89-generic. The sysrq help message is printed to the kernel log when trying to lift lockdown with the proof- of-concept and when trying to lift lockdown with alt+sysrq+x. ** Tags removed: verification-needed-bionic ** Tags added: verification-done-bionic --

[Bug 1862840] Re: [Bionic] i915 incomplete fix for CVE-2019-14615

2020-02-18 Thread Tyler Hicks
I've verified that the proof-of-concept does not show an information leak when running 4.15.0-89.89-generic. ** Tags removed: verification-needed-bionic ** Tags added: verification-done-bionic -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to

[Bug 1862840] Re: [Bionic] i915 incomplete fix for CVE-2019-14615

2020-02-12 Thread Tyler Hicks
Submission to the Ubuntu kernel-team list: https://lists.ubuntu.com/archives/kernel-team/2020-February/107444.html -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1862840 Title: [Bionic] i915

[Bug 1862840] Re: [Bionic] i915 incomplete fix for CVE-2019-14615

2020-02-12 Thread Tyler Hicks
** Description changed: [Impact] Gregory Herrero reported that the proof-of-concept for CVE-2019-14615 indicates that the information leak is not fixed in the Bionic 4.15 kernel as indicated by USN-4255-1:  https://usn.ubuntu.com/4255-1/ This only affects Ubuntu's 4.15 kernel

[Bug 1862840] Re: [Bionic] i915 incomplete fix for CVE-2019-14615

2020-02-11 Thread Tyler Hicks
I've pushed a set of proposed backports which prevents the information leak when running the proof-of-concept code: https://git.launchpad.net/~tyhicks/ubuntu/+source/linux/+git/bionic/log/?h=cves/CVE-2020-8832 -- You received this bug notification because you are a member of Ubuntu Bugs, which

[Bug 1861521] Re: [FOCAL][REGRESSION] Intel Gen 9 brightness cannot be controlled

2020-02-11 Thread Tyler Hicks
Another Gen 9 GPU that I have is not affected by this bug: $ glxinfo | grep Device Device: Mesa DRI Intel(R) HD Graphics 515 (Skylake GT2) (0x191e) $ cat /proc/version_signature Ubuntu 5.4.0-12.15-generic 5.4.8 I can increase and decrease the brightness without any issues. -- You

[Bug 1862840] [NEW] [Bionic] i915 incomplete fix for CVE-2019-14615

2020-02-11 Thread Tyler Hicks
nute or so to ensure that  # the information leak is not possible. [Regression Potential] TODO ** Affects: linux (Ubuntu) Importance: High Assignee: Tyler Hicks (tyhicks) Status: Invalid ** Affects: linux (Ubuntu Bionic) Importance: High Assignee: Tyler Hicks (tyhicks)

[Bug 1861238] Re: Root can lift kernel lockdown via USB/IP

2020-02-07 Thread Tyler Hicks
Proposed fixes have been sent to the kernel-team list. Focal: https://lists.ubuntu.com/archives/kernel-team/2020-February/107324.html Eoan: https://lists.ubuntu.com/archives/kernel-team/2020-February/107326.html Disco: https://lists.ubuntu.com/archives/kernel-team/2020-February/107328.html

[Bug 1861238] Re: Root can lift kernel lockdown via USB/IP

2020-02-07 Thread Tyler Hicks
(Ubuntu Focal) Importance: High Assignee: Tyler Hicks (tyhicks) Status: In Progress ** Also affects: linux (Ubuntu Disco) Importance: Undecided Status: New ** Also affects: linux (Ubuntu Eoan) Importance: Undecided Status: New ** Changed in: linux (Ubuntu Eoan

[Bug 1861238] Re: Root can lift kernel lockdown via USB/IP

2020-02-07 Thread Tyler Hicks
a lockdown free environment by running 'mokutil --disable- validation' and rebooting. ** Changed in: linux (Ubuntu) Importance: Undecided => High ** Changed in: linux (Ubuntu) Status: Confirmed => In Progress ** Changed in: linux (Ubuntu) Assignee: (unassigned) => Ty

[Bug 1861238] Re: Root can lift kernel lockdown via USB/IP

2020-02-07 Thread Tyler Hicks
** Description changed: + [Impact] + It's possible to turn off kernel lockdown by emulating a USB keyboard via USB/IP and sending an Alt+SysRq+X key combination through it. Ubuntu's kernels have USB/IP enabled (CONFIG_USBIP_VHCI_HCD=m and CONFIG_USBIP_CORE=m) with signed usbip_core

[Bug 1859734] Re: i915 vulnerability

2020-02-04 Thread Tyler Hicks
The fix for this bug has been released for a little while now. See the info here: https://people.canonical.com/~ubuntu- security/cve/2019/CVE-2019-14615.html ** Changed in: linux (Ubuntu) Status: Fix Committed => Fix Released -- You received this bug notification because you are a

[Bug 1861521] Re: [FOCAL][REGRESSION] HP EliteBook 840 G5 screen brightness cannot be controlled

2020-01-31 Thread Tyler Hicks
I rebooted into Eoan's 5.3.0-29.31 kernel, with Focal's userspace, and verified that the screen brightness is still adjustable under that kernel. Additionally, it is worth noting that I saw the same "hp_wmi: Unknown event_id" warnings mentioned in comment 2 so they probably don't have anything to

[Bug 1861521] [NEW] [FOCAL][REGRESSION] HP EliteBook 840 G5 screen brightness cannot be controlled

2020-01-31 Thread Tyler Hicks
Public bug reported: After upgrading from Eoan (5.3.0-29.31) to Focal (5.4.0-12.15), I no longer have the ability to control the backlight brightness on my HP EliteBook 840 G5. When pressing the brightness hotkeys, the on-screen indicator pops up and shows that the brightness setting is being

[Bug 1861521] Re: [FOCAL][REGRESSION] HP EliteBook 840 G5 screen brightness cannot be controlled

2020-01-31 Thread Tyler Hicks
When the privacy screen functionality is enabled, I see the following warnings in the logs: [188829.782403] hp_wmi: Unknown event_id - 20 - 0x46fe [188834.848948] hp_wmi: Unknown event_id - 20 - 0x3c00 [188835.624987] hp_wmi: Unknown event_id - 20 - 0x4600 The first warning is when I press the

[Bug 1860657] Re: Placeholder bug

2020-01-31 Thread Tyler Hicks
** Information type changed from Private Security to Public Security ** Summary changed: - Placeholder bug + arm64/KVM debug registers vulnerability ** Description changed: - Placeholder bug report for arm64 KVM issue. + [Impact] + + https://www.openwall.com/lists/oss-security/2020/01/30/5 +

[Bug 1861053] Re: no fatrace output in focal

2020-01-30 Thread Tyler Hicks
FWIW, fatrace works fine for me under the same kernel and fatrace version: $ sudo fatrace ... bash(51938): O /tmp/hi bash(51938): CW /tmp/hi ... tyhicks@elm:~$ cat /proc/version_signature Ubuntu 5.4.0-12.15-generic 5.4.8 $ apt policy fatrace fatrace: Installed: 0.13-2 Candidate: 0.13-2

[Bug 1861238] Re: Root can lift kernel lockdown via USB/IP

2020-01-29 Thread Tyler Hicks
** Information type changed from Public to Public Security -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1861238 Title: Root can lift kernel lockdown via USB/IP To manage notifications about this

[Bug 1860231] Re: 5.4.0-11 crash on cryptsetup open

2020-01-23 Thread Tyler Hicks
Upstream submission: https://lore.kernel.org/lkml/20200123091713.12623-1-stefan.ba...@canonical.com/T/#t -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1860231 Title: 5.4.0-11 crash on cryptsetup

[Bug 1860231] Re: 5.4.0-11 crash on cryptsetup open

2020-01-23 Thread Tyler Hicks
Fix submitted by smb: https://lists.ubuntu.com/archives/kernel-team/2020-January/107055.html ** Changed in: linux (Ubuntu) Assignee: Andrea Righi (arighi) => Stéphane Graber (stgraber) ** Changed in: linux (Ubuntu) Assignee: Stéphane Graber (stgraber) => Stefan Bader (smb) -- You

[Bug 1860231] Re: 5.4.0-11 crash on cryptsetup open

2020-01-22 Thread Tyler Hicks
** Description changed: - An attempt to run cryptsetup open on a newly created LUKS partition on - Ubuntu Core 20 causes a kernel crash. This happens in 100% of the - attempts on the snapd Core 20 installation test, but on an image created - to reproduce this bug it happens only when certain

[Bug 1860231] Re: 5.4.0-11 crash on cryptsetup open

2020-01-20 Thread Tyler Hicks
** Description changed: An attempt to run cryptsetup open on a newly created LUKS partition on Ubuntu Core 20 causes a kernel crash. This happens in 100% of the attempts on the snapd Core 20 installation test, but on an image created to reproduce this bug it happens only when certain

Re: [Bug 1859734] Re: i915 vulnerability

2020-01-19 Thread Tyler Hicks
On 2020-01-19 16:15:58, aaronleung wrote: > My OS have this bug, i try to install kernel 5.4 in my linuxmint19.3, > bug, instailing not found samething with from /lib/firmware/i915/ ,again. > i try to download from >

[Bug 1855339] Re: CONFIG_LEGACY_PTYS should be disabled

2020-01-19 Thread Tyler Hicks
** Description changed: - + Legacy BSD PTYs have been replaced by UNIX 98 PTYs a long time ago. + Disable legacy BSD PTY support as it is no longer needed. + + This config option is recommended by the Kernel Self Protection + Project[1] and a 2019 study performed by Capsule 8 shows that it is +

[Bug 1855341] Re: CONFIG_USELIB should be disabled

2020-01-19 Thread Tyler Hicks
** Description changed: - + We should disable CONFIG_USELIB to make the uselib(2) system call + unreachable in an effort to reduce the kernel attack surface. + + The system call is only used by very old libc implementations and is + unlikely to be used today. + + This config option is

[Bug 1855338] Re: CONFIG_IO_STRICT_DEVMEM should be enabled

2020-01-19 Thread Tyler Hicks
** Description changed: - + We should enable CONFIG_IO_STRICT_DEVMEM to restrict userspace access of + active io-memory ranges. + + This could impact kernel debugability. In that case, you may reboot with + iomem=relaxed on the kernel commandline to override this setting. + + + This config

[Bug 1855337] Re: CONFIG_DEBUG_NOTIFIERS should be enabled

2020-01-19 Thread Tyler Hicks
** Description changed: - + We should enable CONFIG_DEBUG_NOTIFIERS to ensure that notifier functions are present in the core kernel text or module text sections before calling + those functions. + + If an invalid function pointer is detected, a warning is issued and the + function is not

[Bug 1855336] Re: CONFIG_DEBUG_SG should be enabled

2020-01-19 Thread Tyler Hicks
** Description changed: - + Enable CONFIG_DEBUG_SG to perform sanity checks when performing + operations on scatterlists. If a sanity check fails a loud warning is + printed to the logs. + + This change may help in detection of an attack that relies on + scatterlist manipulation. **

[Bug 1855335] Re: CONFIG_DEBUG_CREDENTIALS should be enabled

2020-01-19 Thread Tyler Hicks
** Description changed: - + We should enable CONFIG_DEBUG_CREDENTIALS to perform sanity checks, such as verifying usage counts and proper magic values, when handling cred + structs. If a cred sanity check fails a loud warning is printed to the + logs. + + The config option raises the bar on

[Bug 1855334] Re: CONFIG_DEBUG_LIST should be enabled

2020-01-19 Thread Tyler Hicks
** Description changed: - + We should turn on CONFIG_DEBUG_LIST which does some sanity checking on the + surrounding linked list elements when adding or removing an element. If the sanity check fails, the list manipulation operation is not and a loud warning is printed to the logs in the form

[Bug 1859734] Re: i915 vulnerability

2020-01-14 Thread Tyler Hicks
nce: Undecided => High ** Changed in: linux (Ubuntu) Assignee: (unassigned) => Tyler Hicks (tyhicks) ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2019-14615 ** Changed in: linux (Ubuntu) Status: In Progress => Fix Committed -- You received this bug notifica

[Bug 1859522] Re: use-after-free in i915_ppgtt_close

2020-01-14 Thread Tyler Hicks
This is CVE-2020-7053 ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2020-7053 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1859522 Title: use-after-free in i915_ppgtt_close To

[Bug 1859522] Re: use-after-free in i915_ppgtt_close

2020-01-14 Thread Tyler Hicks
** Information type changed from Private Security to Public Security ** Description changed: [Impact] Quan Luo and ycq from Codesafe Team of Legendsec at Qi'anxin Group reported a use-after-free issue in the i915 driver. This issue has been fixed in the upstream kernel starting in

[Bug 1854225] Re: Kernel oops and system lock up when invoking wg-quick up

2020-01-08 Thread Tyler Hicks
Hi Neil - I think that's a good idea since we haven't seen any progress on this private bug report. I'm not sure of the cause here but I think that we would have received a lot more reports if this was a widespread issue when using wg-quick (as we have in the past). ** Information type changed

[Bug 1858815] Re: PAN is broken for execute-only user mappings on ARMv8

2020-01-08 Thread Tyler Hicks
** Description changed: [Impact] It was discovered that upstream kernel commit cab15ce604e5 ("arm64: Introduce execute-only page access permissions"), which introduced execute-only user mappings, subverted the Privileged Access Never protections. The fix is to effectively revert

[Bug 1858815] Re: PAN is broken for execute-only user mappings on ARMv8

2020-01-08 Thread Tyler Hicks
In Progress ** Changed in: linux (Ubuntu Disco) Assignee: (unassigned) => Tyler Hicks (tyhicks) ** Changed in: linux (Ubuntu Bionic) Assignee: (unassigned) => Tyler Hicks (tyhicks) ** Changed in: linux (Ubuntu Eoan) Assignee: (unassigned) => Tyler Hicks (tyhicks) ** Chan

[Bug 1858815] [NEW] PAN is broken for execute-only user mappings on ARMv8

2020-01-08 Thread Tyler Hicks
*** This bug is a security vulnerability *** Public security bug reported: [Impact] It was discovered that upstream kernel commit cab15ce604e5 ("arm64: Introduce execute-only page access permissions"), which introduced execute-only user mappings, subverted the Privileged Access Never

[Bug 1825626] Re: nvLock: client timed out, taking the lock

2019-12-19 Thread Tyler Smith
This has been happening for a bit on a work computer that went through the built in update process to 19.10. I seem to have gotten some relief by purging the nvidia drivers and reinstalling. YMMV 1979 sudo apt purge nvidia-prime 1980 cat /var/log/prime-supported.log 1981 cat

[Bug 1825626] Re: nvLock: client timed out, taking the lock

2019-12-19 Thread Tyler Smith
This has been happening for a bit on a work computer that went through the built in update process to 19.10. I seem to have gotten some relief by purging the nvidia drivers and reinstalling. YMMV 1979 sudo apt purge nvidia-prime 1980 cat /var/log/prime-supported.log 1981 cat

[Bug 1855341] [NEW] CONFIG_USELIB should be disabled

2019-12-05 Thread Tyler Hicks
Public bug reported: ** Affects: linux (Ubuntu) Importance: Medium Assignee: Tyler Hicks (tyhicks) Status: In Progress -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1855341

[Bug 1855339] [NEW] CONFIG_LEGACY_PTYS should be disabled

2019-12-05 Thread Tyler Hicks
Public bug reported: ** Affects: linux (Ubuntu) Importance: Medium Assignee: Tyler Hicks (tyhicks) Status: In Progress -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1855339

[Bug 1855342] [NEW] CONFIG_SLAB_MERGE_DEFAULT should be disabled

2019-12-05 Thread Tyler Hicks
Public bug reported: ** Affects: linux (Ubuntu) Importance: Medium Assignee: Tyler Hicks (tyhicks) Status: In Progress -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1855342

  1   2   3   4   5   6   7   8   9   10   >