[Bug 2079970] Re: Debug symbols are unavailable for 3.0.2-0ubuntu1.18 (security update)

2024-09-10 Thread Eduardo Barretto
Hi Tobias,

Thanks for reporting it! Indeed there seems some service was stuck and
not syncing some dbgsym. Some hours ago the service was restarted and it
started syncing the missing files. Could you confirm that you can now
get the debug symbols you need?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2079970

Title:
  Debug symbols are unavailable for 3.0.2-0ubuntu1.18 (security update)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssl/+bug/2079970/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2078864] Re: Bluetooth display Setting shows a 2 different info

2024-09-07 Thread Eduardo de la Fuente
I have been reviewing the discrepancy that both screens seem to show,
and I discovered that it is not a discrepancy but a difference in
functionality.

The settings panel displays the status, indicating which device is 
connected to Bluetooth and which is not.
The system tray panel at the top shows in other way the option to change 
the status. For instance, if it shows "Device 1" as 'connect', it's the option 
to connect, as it doesn’t show it as'connected'

Sorry, You can close the bug report as it was an interpretation error.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2078864

Title:
  Bluetooth display Setting shows a 2 different info

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-settings-daemon/+bug/2078864/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2078864] ProcEnviron.txt

2024-09-06 Thread Eduardo de la Fuente
apport information

** Attachment added: "ProcEnviron.txt"
   
https://bugs.launchpad.net/bugs/2078864/+attachment/5814094/+files/ProcEnviron.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2078864

Title:
  Bluetooth display Setting shows a 2 different info

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-settings-daemon/+bug/2078864/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2078864] modified.conffile..etc.init.d.apport.txt

2024-09-06 Thread Eduardo de la Fuente
apport information

** Attachment added: "modified.conffile..etc.init.d.apport.txt"
   
https://bugs.launchpad.net/bugs/2078864/+attachment/5814095/+files/modified.conffile..etc.init.d.apport.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2078864

Title:
  Bluetooth display Setting shows a 2 different info

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-settings-daemon/+bug/2078864/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2078864] ProcCpuinfoMinimal.txt

2024-09-06 Thread Eduardo de la Fuente
apport information

** Attachment added: "ProcCpuinfoMinimal.txt"
   
https://bugs.launchpad.net/bugs/2078864/+attachment/5814093/+files/ProcCpuinfoMinimal.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2078864

Title:
  Bluetooth display Setting shows a 2 different info

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-settings-daemon/+bug/2078864/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2078864] Dependencies.txt

2024-09-06 Thread Eduardo de la Fuente
apport information

** Attachment added: "Dependencies.txt"
   
https://bugs.launchpad.net/bugs/2078864/+attachment/5814092/+files/Dependencies.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2078864

Title:
  Bluetooth display Setting shows a 2 different info

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-settings-daemon/+bug/2078864/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2078864] Re: Bluetooth display Setting shows a 2 different info

2024-09-06 Thread Eduardo de la Fuente
## Software Information:
- **Firmware Version:**N24ET76W (1.51 )
- **OS Name:** Ubuntu 24.04 LTS
- **OS Build:**(null)
- **OS Type:** 64-bit
- **GNOME Version:**   46
- **Windowing System:**Wayland
- **Kernel Version:**  Linux 6.8.0-41-generic


** Tags added: apport-collected noble third-party-packages wayland-session

** Description changed:

- If I go to the setting / Bluetooth / Devices connected, I can see which
- one are connected and which other are not connected. This information is
- aligned with the devices that I have connected. But if I check directly
- in the System Tray the information shows in this quick access is
- opposite to the corrected devices that I have connected. Please see the
- screenshot attached in this bub report.
+ If I go to the setting / Bluetooth / Devices connected, I can see which one 
are connected and which other are not connected. This information is aligned 
with the devices that I have connected. But if I check directly in the System 
Tray the information shows in this quick access is opposite to the corrected 
devices that I have connected. Please see the screenshot attached in this bub 
report.
+ --- 
+ ProblemType: Bug
+ ApportVersion: 2.28.1-0ubuntu3
+ Architecture: amd64
+ CasperMD5CheckResult: pass
+ CurrentDesktop: ubuntu:GNOME
+ DistroRelease: Ubuntu 24.04
+ InstallationDate: Installed on 2024-02-08 (212 days ago)
+ InstallationMedia: Ubuntu 22.04.3 LTS "Jammy Jellyfish" - Release amd64 
(20230807.2)
+ Package: gnome-settings-daemon 46.0-1ubuntu1
+ PackageArchitecture: amd64
+ ProcVersionSignature: Ubuntu 6.8.0-41.41-generic 6.8.12
+ Tags: noble third-party-packages wayland-session
+ Uname: Linux 6.8.0-41-generic x86_64
+ UpgradeStatus: Upgraded to noble on 2024-09-01 (5 days ago)
+ UserGroups: adm cdrom dip lpadmin lxd plugdev sambashare sudo
+ _MarkForUpload: True
+ mtime.conffile..etc.init.d.apport: 2024-04-23T08:30:10

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2078864

Title:
  Bluetooth display Setting shows a 2 different info

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-settings-daemon/+bug/2078864/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2078864] [NEW] Bluetooth display Setting shows a 2 different info

2024-09-03 Thread Eduardo de la Fuente
Public bug reported:

If I go to the setting / Bluetooth / Devices connected, I can see which
one are connected and which other are not connected. This information is
aligned with the devices that I have connected. But if I check directly
in the System Tray the information shows in this quick access is
opposite to the corrected devices that I have connected. Please see the
screenshot attached in this bub report.

** Affects: ubuntu
 Importance: Undecided
 Status: New

** Attachment added: "Differnt information showing througth setting pannels and 
 System Tray"
   
https://bugs.launchpad.net/bugs/2078864/+attachment/5813111/+files/Screenshot%20from%202024-09-03%2016-37-22.png

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2078864

Title:
  Bluetooth display Setting shows a 2 different info

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2078864/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2078290] Re: package lvm2 2.03.07-1ubuntu1 failed to install/upgrade: installed lvm2 package post-installation script subprocess returned error exit status 1

2024-08-29 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2078290

Title:
  package lvm2 2.03.07-1ubuntu1 failed to install/upgrade: installed
  lvm2 package post-installation script subprocess returned error exit
  status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lvm2/+bug/2078290/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2078356] Re: python3 upgrade has unmet dependencies

2024-08-29 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2078356

Title:
  python3 upgrade has unmet dependencies

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/python3-defaults/+bug/2078356/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2078263] Re: Issuse with installing ubuntu.Installation crashed.

2024-08-29 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2078263

Title:
  Issuse with installing ubuntu.Installation crashed.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/grub-installer/+bug/2078263/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2078319] Re: package mysql-server-8.0 8.0.39-0ubuntu0.24.04.2 failed to install/upgrade: installed mysql-server-8.0 package post-installation script subprocess returned error exit status 1

2024-08-29 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2078319

Title:
  package mysql-server-8.0 8.0.39-0ubuntu0.24.04.2 failed to
  install/upgrade: installed mysql-server-8.0 package post-installation
  script subprocess returned error exit status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mysql-8.0/+bug/2078319/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2077992] Re: Support report format for DISA STIG Viewer

2024-08-28 Thread Eduardo Barretto
** Changed in: usg
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2077992

Title:
  Support report format for DISA STIG Viewer

To manage notifications about this bug go to:
https://bugs.launchpad.net/usg/+bug/2077992/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2076471] Re: Screen locking issue

2024-08-28 Thread Eduardo Barretto
** Information type changed from Private Security to Public Security

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2076471

Title:
  Screen locking issue

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/kwin/+bug/2076471/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2077992] Re: Support report format for DISA STIG Viewer

2024-08-28 Thread Eduardo Barretto
This is not an issue with USG, but rather with OpenSCAP. I would
recommend trying to build and install a newer version of it and try to
use the --stig-viewer option. Unfortunately, the openscap version
shipped in both focal and jammy are old and might not support the latest
features on --stig-viewer. Backporting this feature to openscap to both
focal and jammy are very unlikely to happen as it will probably cause
regressions.

** Also affects: openscap (Ubuntu)
   Importance: Undecided
   Status: New

** Changed in: openscap (Ubuntu)
   Importance: Undecided => Wishlist

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2077992

Title:
  Support report format for DISA STIG Viewer

To manage notifications about this bug go to:
https://bugs.launchpad.net/usg/+bug/2077992/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2073000] Re: many vulnerabilities on ubuntu20 package linux-image-aws - 5.15.0.1063.69

2024-08-27 Thread Eduardo Barretto
It seems that they were all patched and released as per: 
https://ubuntu.com/security/notices/USN-6923-2
Therefore setting this to Fix Released.

** Changed in: linux-aws-5.15 (Ubuntu)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/2073000

Title:
  many vulnerabilities on ubuntu20 package linux-image-aws -
  5.15.0.1063.69

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-aws-5.15/+bug/2073000/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2074351]

2024-08-27 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. Since the package referred to in this bug is in universe or
multiverse, it is community maintained. If you are able, I suggest
coordinating with upstream and posting a debdiff for this issue. When a
debdiff is available, members of the security team will review it and
publish the package. See the following link for more information:
https://wiki.ubuntu.com/SecurityTeam/UpdateProcedures

** Tags added: community-security

** Changed in: tinyproxy (Ubuntu)
   Status: New => Confirmed

** Information type changed from Private Security to Public Security

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2074351

Title:
  CVE-2023-49606

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/tinyproxy/+bug/2074351/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2076129] Re: apt-get crashed with SIGBUS in XXH3_64bits_update()

2024-08-27 Thread Eduardo Barretto
** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2076129

Title:
  apt-get crashed with SIGBUS in XXH3_64bits_update()

To manage notifications about this bug go to:
https://bugs.launchpad.net/subiquity/+bug/2076129/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2076364] Re: package linux-headers-6.8.0-40-generic 6.8.0-40.40 failed to install/upgrade: linux-headers-6.8.0-40-generic paketi post-installation betiği kuruldu alt süreci 11 hatalı çıkış kodu i

2024-08-27 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2076364

Title:
  package linux-headers-6.8.0-40-generic 6.8.0-40.40 failed to
  install/upgrade: linux-headers-6.8.0-40-generic paketi post-
  installation betiği kuruldu alt süreci 11 hatalı çıkış kodu ile sona
  erdi

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2076364/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2076583] Re: cloud-init crashed with PermissionError in copyfile(): [Errno 13] Permission denied: '/var/log/installer/subiquity-server-debug.log'

2024-08-27 Thread Eduardo Barretto
** Description changed:

- Marco Antonio De La Torre Santamaria
- MarkoDeLaTorre
- markoenix
- +528715809127
- 
  ProblemType: Crash
  DistroRelease: Ubuntu 24.10
  Package: cloud-init 24.4~1gedd92b71-0ubuntu1
  ProcVersionSignature: Ubuntu 6.8.0-31.31.1-lowlatency 6.8.1
  Uname: Linux 6.8.0-31-lowlatency x86_64
  NonfreeKernelModules: zfs
  ApportVersion: 2.30.0-0ubuntu1
  Architecture: amd64
  AutoInstallUserData: Error: [Errno 13] Permiso denegado: 
'/var/log/installer/autoinstall-user-data'
  CasperMD5CheckResult: pass
  CloudName: None
  CurtinConfigCurtHooks: Error: [Errno 13] Permiso denegado: 
'/var/log/installer/curtin-install/subiquity-curthooks.conf'
  CurtinConfigExtract: Error: [Errno 13] Permiso denegado: 
'/var/log/installer/curtin-install/subiquity-extract.conf'
  CurtinConfigInitial: Error: [Errno 13] Permiso denegado: 
'/var/log/installer/curtin-install/subiquity-initial.conf'
  CurtinConfigPartitioning: Error: [Errno 13] Permiso denegado: 
'/var/log/installer/curtin-install/subiquity-partitioning.conf'
  Date: Sun Aug 11 17:51:52 2024
  ExecutablePath: /usr/bin/cloud-init
  InstallationDate: Installed on 2024-07-26 (17 days ago)
  InstallationMedia: Ubuntu-Studio 24.10 "Oracular Oriole" - Daily amd64 
(20240523)
  InstallerCloudCfg: Error: [Errno 13] Permiso denegado: 
'/etc/cloud/cloud.cfg.d/99-installer.cfg'
  InterpreterPath: /usr/bin/python3.12
  JournalErrors:
-  ago 11 17:51:45 hostname kernel: [UFW AUDIT] IN= OUT=lo SRC=127.0.1.1 
DST=127.0.0.1 LEN=136 TOS=0x10 PREC=0x00 TTL=64 ID=7245 DF PROTO=TCP SPT=22 
DPT=56578 WINDOW=260 RES=0x00 ACK PSH URGP=0 
-  ago 11 17:51:45 hostname kernel: [UFW AUDIT] IN=lo OUT= 
MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.1.1 DST=127.0.0.1 
LEN=136 TOS=0x10 PREC=0x00 TTL=64 ID=7245 DF PROTO=TCP SPT=22 DPT=56578 
WINDOW=260 RES=0x00 ACK PSH URGP=0
+  ago 11 17:51:45 hostname kernel: [UFW AUDIT] IN= OUT=lo SRC=127.0.1.1 
DST=127.0.0.1 LEN=136 TOS=0x10 PREC=0x00 TTL=64 ID=7245 DF PROTO=TCP SPT=22 
DPT=56578 WINDOW=260 RES=0x00 ACK PSH URGP=0
+  ago 11 17:51:45 hostname kernel: [UFW AUDIT] IN=lo OUT= 
MAC=00:00:00:00:00:00:00:00:00:00:00:00:08:00 SRC=127.0.1.1 DST=127.0.0.1 
LEN=136 TOS=0x10 PREC=0x00 TTL=64 ID=7245 DF PROTO=TCP SPT=22 DPT=56578 
WINDOW=260 RES=0x00 ACK PSH URGP=0
  PackageArchitecture: all
  ProcCmdline: /usr/bin/python3 /usr/bin/cloud-init --debug collect-logs
  ProcEnviron:
-  LANG=es_ES.UTF-8
-  PATH=(custom, no user)
-  SHELL=/bin/bash
-  TERM=xterm-256color
-  XDG_RUNTIME_DIR=
+  LANG=es_ES.UTF-8
+  PATH=(custom, no user)
+  SHELL=/bin/bash
+  TERM=xterm-256color
+  XDG_RUNTIME_DIR=
  Python3Details: /usr/bin/python3.12, Python 3.12.4, python3-minimal, 3.12.4-1
  PythonArgs: ['--debug', 'collect-logs']
  PythonDetails: N/A
  SourcePackage: cloud-init
  SubiquityServerDebug: Error: [Errno 13] Permiso denegado: 
'/var/log/installer/subiquity-server-debug.log.5551'
  Title: cloud-init crashed with PermissionError in copyfile(): [Errno 13] 
Permission denied: '/var/log/installer/subiquity-server-debug.log'
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm audio cdrom dip lpadmin plugdev sudo users
  cloud-init-log-warnings:
-  2024-07-26 12:12:19,381 - activators.py[WARNING]: Received stderr output: 
-  ** (generate:3077): WARNING **: 12:12:15.958: Permissions for 
/etc/netplan/01-network-manager-all.yaml are too open. Netplan configuration 
should NOT be accessible by others.
-  ** (process:3076): WARNING **: 12:12:18.778: Permissions for 
/etc/netplan/01-network-manager-all.yaml are too open. Netplan configuration 
should NOT be accessible by others.
-  ** (process:3076): WARNING **: 12:12:19.254: Permissions for 
/etc/netplan/01-network-manager-all.yaml are too open. Netplan configuration 
should NOT be accessible by others.
-  2024-07-26 12:14:09,920 - cc_final_message.py[WARNING]: Used fallback 
datasource
+  2024-07-26 12:12:19,381 - activators.py[WARNING]: Received stderr output:
+  ** (generate:3077): WARNING **: 12:12:15.958: Permissions for 
/etc/netplan/01-network-manager-all.yaml are too open. Netplan configuration 
should NOT be accessible by others.
+  ** (process:3076): WARNING **: 12:12:18.778: Permissions for 
/etc/netplan/01-network-manager-all.yaml are too open. Netplan configuration 
should NOT be accessible by others.
+  ** (process:3076): WARNING **: 12:12:19.254: Permissions for 
/etc/netplan/01-network-manager-all.yaml are too open. Netplan configuration 
should NOT be accessible by others.
+  2024-07-26 12:14:09,920 - cc_final_message.py[WARNING]: Used fallback 
datasource
  user_data.txt: Error: [Errno 13] Permiso denegado: 
'/var/lib/cloud/instances/iid-datasource-none/user-data.txt'

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2076583

Title:
  cloud-init crashed with PermissionError in copyfile(): [Errno 

[Bug 2076937] Re: after intalling updates, I have a blinking disk at the bottom of the screen. It is like a no entry road sign that continuosly blink

2024-08-27 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2076937

Title:
  after intalling updates, I have a blinking disk at the bottom of the
  screen. It is like a no entry road sign that continuosly blink

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubiquity/+bug/2076937/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2076543] Re: do solve this

2024-08-27 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2076543

Title:
  do solve this

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xorg/+bug/2076543/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2077104] Re: package postgresql-client-14 14.12-0ubuntu0.22.04.1 failed to install/upgrade: подпроцесс из пакета postgresql-client-14 установлен сценарий post-installation возвратил код ошибки 2

2024-08-27 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2077104

Title:
  package postgresql-client-14 14.12-0ubuntu0.22.04.1 failed to
  install/upgrade: подпроцесс из пакета postgresql-client-14 установлен
  сценарий post-installation возвратил код ошибки 2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/postgresql-14/+bug/2077104/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2077052] Re: Macbook keyboard and trackpad not working

2024-08-27 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2077052

Title:
  Macbook keyboard and trackpad not working

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2077052/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2077136] Re: package linux-nvidia-tools-common 5.15.0-1062.63 [modified: usr/share/bash-completion/completions/bpftool usr/share/man/man1/cpupower-frequency-info.1.gz usr/share/man/man1/cpupower-

2024-08-27 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2077136

Title:
  package linux-nvidia-tools-common 5.15.0-1062.63 [modified:
  usr/share/bash-completion/completions/bpftool
  usr/share/man/man1/cpupower-frequency-info.1.gz
  usr/share/man/man1/cpupower-idle-set.1.gz usr/share/man/man1/perf-
  annotate.1.gz usr/share/man/man1/perf-archive.1.gz
  usr/share/man/man1/perf-bench.1.gz usr/share/man/man1/perf-buildid-
  cache.1.gz usr/share/man/man1/perf-buildid-list.1.gz
  usr/share/man/man1/perf-c2c.1.gz usr/share/man/man1/perf-config.1.gz
  usr/share/man/man1/perf-daemon.1.gz usr/share/man/man1/perf-data.1.gz
  usr/share/man/man1/perf-diff.1.gz usr/share/man/man1/perf-
  dlfilter.1.gz usr/share/man/man1/perf-evlist.1.gz
  usr/share/man/man1/perf-ftrace.1.gz usr/share/man/man1/perf-help.1.gz
  usr/share/man/man1/perf-inject.1.gz usr/share/man/man1/perf-intel-
  pt.1.gz usr/share/man/man1/perf-iostat.1.gz usr/share/man/man1/perf-
  kallsyms.1.gz usr/share/man/man1/perf-kmem.1.gz
  usr/share/man/man1/perf-kvm.1.gz usr/share/man/man1/perf-list.1.gz
  usr/share/man/man1/perf-lock.1.gz usr/share/man/man1/perf-mem.1.gz
  usr/share/man/man1/perf-probe.1.gz usr/share/man/man1/perf-record.1.gz
  usr/share/man/man1/perf-report.1.gz usr/share/man/man1/perf-sched.1.gz
  usr/share/man/man1/perf-script-perl.1.gz usr/share/man/man1/perf-
  script-python.1.gz usr/share/man/man1/perf-script.1.gz
  usr/share/man/man1/perf-stat.1.gz usr/share/man/man1/perf-test.1.gz
  usr/share/man/man1/perf-timechart.1.gz usr/share/man/man1/perf-
  top.1.gz usr/share/man/man1/perf-trace.1.gz usr/share/man/man1/perf-
  version.1.gz usr/share/man/man1/perf.1.gz usr/share/man/man8/bpftool-
  btf.8.gz usr/share/man/man8/bpftool-cgroup.8.gz
  usr/share/man/man8/bpftool-feature.8.gz usr/share/man/man8/bpftool-
  gen.8.gz usr/share/man/man8/bpftool-iter.8.gz
  usr/share/man/man8/bpftool-link.8.gz usr/share/man/man8/bpftool-
  map.8.gz usr/share/man/man8/bpftool-net.8.gz
  usr/share/man/man8/bpftool-perf.8.gz usr/share/man/man8/bpftool-
  prog.8.gz usr/share/man/man8/bpftool-struct_ops.8.gz
  usr/share/man/man8/bpftool.8.gz usr/share/man/man8/turbostat.8.gz]
  failed to install/upgrade: trying to overwrite '/usr/bin/acpidbg',
  which is also in package linux-tools-common 6.5.0-9.9

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-nvidia/+bug/2077136/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2077140] Re: Intel Arrow Lake Graphics feature backport request for ubuntu 22.04.5 and 24.04 server

2024-08-27 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2077140

Title:
  Intel Arrow Lake Graphics feature backport request for ubuntu 22.04.5
  and 24.04 server

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/kernel-package/+bug/2077140/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2077389] Re: package libc6 2.38-1ubuntu6.3 failed to install/upgrade: new libc6:amd64 package pre-installation script subprocess returned error exit status 1

2024-08-27 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2077389

Title:
  package libc6 2.38-1ubuntu6.3 failed to install/upgrade: new
  libc6:amd64 package pre-installation script subprocess returned error
  exit status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/glibc/+bug/2077389/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2077736] Re: cn't boot on ubuntu 18.4 or 20.4 - looped reset

2024-08-27 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2077736

Title:
  cn't boot on ubuntu 18.4 or 20.4 - looped reset

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/grub-installer/+bug/2077736/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2077861] Bug is not a security issue

2024-08-27 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2077861

Title:
  Intel Arrow Lake IBECC feature backport request for ubuntu 22.04.5 and
  24.04.1 server

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/kernel-package/+bug/2077861/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2077445]

2024-08-27 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. Since the package referred to in this bug is in universe or
multiverse, it is community maintained. If you are able, I suggest
coordinating with upstream and posting a debdiff for this issue. When a
debdiff is available, members of the security team will review it and
publish the package. See the following link for more information:
https://wiki.ubuntu.com/SecurityTeam/UpdateProcedures

** Tags added: community-security

** Changed in: assimp (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2077445

Title:
  CVE-2024-40724

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/assimp/+bug/2077445/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2077626] Re: le navigateur brave ne peut pas télécharger de programme et le navigateur firefox refuse de s'ouvrir

2024-08-27 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. Your bug report is more likely to get attention if it is made in
English, since this is the language understood by the majority of Ubuntu
developers.  Additionally, please only mark a bug as "security" if it
shows evidence of allowing attackers to cross privilege boundaries or to
directly cause loss of data/privacy. Please feel free to report any
other bugs you may find.

** Information type changed from Private Security to Public

** Changed in: ubuntu
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2077626

Title:
  le navigateur brave ne peut pas télécharger de programme et le
  navigateur firefox refuse de s'ouvrir

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2077626/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2077658] Re: Does not detect hotplugged storage device

2024-08-27 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2077658

Title:
  Does not detect hotplugged storage device

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gvfs/+bug/2077658/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2077861] Re: Intel Arrow Lake IBECC feature backport request for ubuntu 22.04.5 and 24.04.1 server

2024-08-27 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2077861

Title:
  Intel Arrow Lake IBECC feature backport request for ubuntu 22.04.5 and
  24.04.1 server

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/kernel-package/+bug/2077861/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2077793] Re: package nvidia-driver-390 390.157-0ubuntu0.22.04.2 failed to install/upgrade: проблемы зависимостей — оставляем не настроенным

2024-08-27 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2077793

Title:
  package nvidia-driver-390 390.157-0ubuntu0.22.04.2 failed to
  install/upgrade: проблемы зависимостей — оставляем не настроенным

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nvidia-graphics-drivers-390/+bug/2077793/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2077880] Re: The programm "Aktualisierugsverwaltung" does not start in Ubuntu 24.02

2024-08-27 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2077880

Title:
  The programm "Aktualisierugsverwaltung" does not start in Ubuntu 24.02

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-manager/+bug/2077880/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2077958] Re: Not able to enlist the 17G AMD Platforms via MAAS server

2024-08-27 Thread Eduardo Barretto
** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2077958

Title:
  Not able to enlist the 17G AMD Platforms via MAAS server

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2077958/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2076042] [NEW] Errors were encountered while processing: /var/cache/apt/archives/nvidia-kernel-common-390_390.157-0ubuntu0.18.04.1_amd64.deb E: Sub-process /usr/bin/dpkg returned an error code (1

2024-08-04 Thread Cláudio Eduardo Corrêa Teixeira
Public bug reported:

Errors were encountered while processing:
 
/var/cache/apt/archives/nvidia-kernel-common-390_390.157-0ubuntu0.18.04.1_amd64.deb
E: Sub-process /usr/bin/dpkg returned an error code (1)

ProblemType: Package
DistroRelease: Ubuntu 16.04
Package: nvidia-kernel-common-390 (not installed)
ProcVersionSignature: Ubuntu 4.15.0-142.146~16.04.1-generic 4.15.18
Uname: Linux 4.15.0-142-generic x86_64
ApportVersion: 2.20.1-0ubuntu2.30
Architecture: amd64
Date: Sun Aug  4 15:58:25 2024
DistributionChannelDescriptor:
 # This is a distribution channel descriptor
 # For more information see http://wiki.ubuntu.com/DistributionChannelDescriptor
 canonical-oem-somerville-xenial-amd64-osp1-20171027-1
DuplicateSignature:
 package:nvidia-kernel-common-390:(not installed)
 Unpacking nvidia-kernel-common-390 (390.157-0ubuntu0.18.04.1) ...
 dpkg: error processing archive 
/var/cache/apt/archives/nvidia-kernel-common-390_390.157-0ubuntu0.18.04.1_amd64.deb
 (--unpack):
  trying to overwrite '/lib/udev/rules.d/71-nvidia.rules', which is also in 
package nvidia-384 384.130-0ubuntu0.16.04.2
ErrorMessage: trying to overwrite '/lib/udev/rules.d/71-nvidia.rules', which is 
also in package nvidia-384 384.130-0ubuntu0.16.04.2
InstallationDate: Installed on 2024-08-01 (3 days ago)
InstallationMedia: Ubuntu 16.04 "Xenial" - Build amd64 LIVE Binary 
20171027-10:57
RelatedPackageVersions:
 dpkg 1.18.4ubuntu1.7
 apt  1.2.35
SourcePackage: nvidia-graphics-drivers-390
Title: package nvidia-kernel-common-390 (not installed) failed to 
install/upgrade: trying to overwrite '/lib/udev/rules.d/71-nvidia.rules', which 
is also in package nvidia-384 384.130-0ubuntu0.16.04.2
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: nvidia-graphics-drivers-390 (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-package package-conflict xenial

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2076042

Title:
  Errors were encountered while processing:
  /var/cache/apt/archives/nvidia-kernel-
  common-390_390.157-0ubuntu0.18.04.1_amd64.deb E: Sub-process
  /usr/bin/dpkg returned an error code (1)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nvidia-graphics-drivers-390/+bug/2076042/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2071633] Re: [81DE, Realtek ALC236, Mic, Internal] No sound at all

2024-07-08 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2071633

Title:
  [81DE, Realtek ALC236, Mic, Internal] No sound at all

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pulseaudio/+bug/2071633/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067125] Re: CVE-2024-21096 et al affects MariaDB in Ubuntu

2024-06-19 Thread Eduardo Barretto
Thanks again Otto for preparing this package update!
As mentioned above this is now published :)

** Changed in: mariadb (Ubuntu)
   Status: New => Fix Released

** Changed in: mariadb-10.6 (Ubuntu)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067125

Title:
  CVE-2024-21096 et al affects MariaDB in Ubuntu

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mariadb/+bug/2067125/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067125] Re: CVE-2024-21096 et al affects MariaDB in Ubuntu

2024-06-18 Thread Eduardo Barretto
I'm publishing the update first thing tomorrow morning, so far
everything looks good.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067125

Title:
  CVE-2024-21096 et al affects MariaDB in Ubuntu

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mariadb/+bug/2067125/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067125] Re: CVE-2024-21096 et al affects MariaDB in Ubuntu

2024-06-18 Thread Eduardo Barretto
Hi Otto,

I've uploaded yesterday the 3 updates to our security-proposed ppa:
https://launchpad.net/~ubuntu-security-proposed/+archive/ubuntu/ppa/+packages?field.name_filter=mariadb&field.status_filter=published&field.series_filter=

I will take a look at the autopkgtests we have in that ppa and, if
everything is looking good, I will publish it either later today or
earlier tomorrow.

One note though, on your comment you said the branches ubuntu-2* (e.g.
ubuntu-22.04) but the correct branches are the ones you sent before,
ubuntu/2* (e.g. ubuntu/22.04-jammy). Perhaps to avoid confusion in the
future, would it be better to consolidate the branches?

Thanks again for preparing those and I will let you know when it is
released or in case of issues.

** Changed in: mariadb (Ubuntu Mantic)
   Status: New => Fix Committed

** Changed in: mariadb (Ubuntu Noble)
   Status: New => Fix Committed

** Changed in: mariadb-10.6 (Ubuntu Jammy)
   Status: New => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067125

Title:
  CVE-2024-21096 et al affects MariaDB in Ubuntu

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mariadb/+bug/2067125/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067125] Re: CVE-2024-21096 et al affects MariaDB in Ubuntu

2024-06-18 Thread Eduardo Barretto
** Changed in: mariadb (Ubuntu Mantic)
 Assignee: (unassigned) => Eduardo Barretto (ebarretto)

** Changed in: mariadb (Ubuntu Noble)
 Assignee: (unassigned) => Eduardo Barretto (ebarretto)

** Changed in: mariadb-10.6 (Ubuntu Jammy)
 Assignee: (unassigned) => Eduardo Barretto (ebarretto)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067125

Title:
  CVE-2024-21096 et al affects MariaDB in Ubuntu

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mariadb/+bug/2067125/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067125] Re: CVE-2024-21096 et al affects MariaDB in Ubuntu

2024-06-12 Thread Eduardo Barretto
Hi Otto, all look good, if you are ok I will proceed with the sponsoring

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067125

Title:
  CVE-2024-21096 et al affects MariaDB in Ubuntu

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mariadb-10.3/+bug/2067125/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067125] Re: CVE-2024-21096 et al affects MariaDB in Ubuntu

2024-06-11 Thread Eduardo Barretto
Hey Otto,

sorry, I was off for a few days. So should I go ahead with the sponsor
or do you want to merge things first? Either work well for me and I can
continue with the sponsoring this week still.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067125

Title:
  CVE-2024-21096 et al affects MariaDB in Ubuntu

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mariadb-10.3/+bug/2067125/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2068625] Re: flickering screen

2024-06-10 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2068625

Title:
  flickering screen

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2068625/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2068539] Re: tiling operation triggers assertion in gnome-shell

2024-06-05 Thread Eduardo-sanchez-mata
** Description changed:

  Ubuntu 24.04 LTS
  gnome-shell-extension-ubuntu-tiling-assistant 46-1ubuntu1
  gnome-shell 46.0-0ubuntu5.1
  
  I am at a very stock X11 session with a i915 laptop. I move a firefox
  window from my primary monitor to my secondary monitor and make it full
  screen.
  
  I am running, I guess, tile(...) in tilingWindowManager.js and I am
  exactly at
  
- const workArea = new
+ const workArea = new
  Rect(window.get_work_area_for_monitor(monitor));
  
  I trigger this:
  
- jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: 
../../../gobject/gsignal.c:2685: instance '0x5886a5604300' has no handler with 
id '456691'
- jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: 
meta_window_set_stack_position_no_sync: assertion 'window->stack_position >= 0' 
failed
- jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: 
meta_window_set_stack_position_no_sync: assertion 'window->stack_position >= 0' 
failed
- jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: **
- jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: 
libmutter:ERROR:../src/core/window.c:5444:meta_window_get_workspaces: code 
should not be reached
- jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: Bail out! 
libmutter:ERROR:../src/core/window.c:5444:meta_window_get_workspaces: code 
should not be reached
- jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: GNOME Shell crashed with 
signal 6
- jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: == Stack trace for context 
0x5886994827c0 ==
- jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: #0   58869954f460 i   
file:///usr/share/gnome-shell/extensions/tiling-assist...@ubuntu.com/src/extension/tilingWindowManager.js:157
 (3b1b8336e>
- jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: #1   58869954f3a0 i   
file:///usr/share/gnome-shell/extensions/tiling-assist...@ubuntu.com/src/extension/moveHandler.js:264
 (3b1b8319240 @ 495)
- jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: #2   58869954f318 i   
file:///usr/share/gnome-shell/extensions/tiling-assist...@ubuntu.com/src/extension/moveHandler.js:233
 (3b1b83191f0 @ 48)
- jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: #3   58869954f288 i   
resource:///org/gnome/shell/ui/init.js:21 (2cdb70270bf0 @ 48)
- jun 06 00:31:55 MY-LAPTOP polkitd[1385]: Unregistered Authentication 
Agent for unix-session:2 (system bus name :1.97, object path 
/org/freedesktop/PolicyKit1/AuthenticationAgent, locale e>
- jun 06 00:31:55 MY-LAPTOP systemd[3137]: org.gnome.Shell@x11.service: 
Main process exited, code=dumped, status=6/ABRT
- jun 06 00:31:55 MY-LAPTOP systemd[3137]: org.gnome.Shell@x11.service: 
Failed with result 'core-dump'.
- jun 06 00:31:55 MY-LAPTOP systemd[3137]: org.gnome.Shell@x11.service: 
Triggering OnFailure= dependencies.
- jun 06 00:31:55 MY-LAPTOP systemd[3137]: org.gnome.Shell@x11.service: 
Consumed 11min 13.038s CPU time.
- jun 06 00:31:55 MY-LAPTOP systemd[3137]: org.gnome.Shell@x11.service: 
Scheduled restart job, restart counter is at 1.
- jun 06 00:31:55 MY-LAPTOP systemd[3137]: Started 
gnome-session-failed.service - GNOME Session Failed lockdown screen (user).
- jun 06 00:31:55 MY-LAPTOP systemd[3137]: Reached target 
gnome-session-failed.target - GNOME Session Failed.
- jun 06 00:31:55 MY-LAPTOP systemd[3137]: 
org.gnome.Shell-disable-extensions.service - Disable GNOME Shell extensions 
after failure was skipped because of an unmet condition check (Conditi>
- jun 06 00:31:55 MY-LAPTOP systemd[3137]: Starting 
org.gnome.Shell@x11.service - GNOME Shell on X11...
- jun 06 00:31:55 MY-LAPTOP gnome-shell[64176]: Running GNOME Shell (using 
mutter 46.0) as a X11 window and compositing manager
+ jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: 
../../../gobject/gsignal.c:2685: instance '0x5886a5604300' has no handler with 
id '456691'
+ jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: 
meta_window_set_stack_position_no_sync: assertion 'window->stack_position >= 0' 
failed
+ jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: 
meta_window_set_stack_position_no_sync: assertion 'window->stack_position >= 0' 
failed
+ jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: **
+ jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: 
libmutter:ERROR:../src/core/window.c:5444:meta_window_get_workspaces: code 
should not be reached
+ jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: Bail out! 
libmutter:ERROR:../src/core/window.c:5444:meta_window_get_workspaces: code 
should not be reached
+ jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: GNOME Shell crashed with 
signal 6
+ jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: == Stack trace for context 
0x5886994827c0 ==
+ jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: #0   58869954f460 i   
file:///usr/share/gnome-shell/extensions/tiling-assist...@ubuntu.com/src/extension/tilingWindowManager.js:157
 (3b1b8336e>
+ jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: #1   58869954f3a0 i   
file:///usr/share/gnome-shell/extensions/tiling-assist...@ubuntu.com/src/extension/m

[Bug 2068539] [NEW] tiling operation triggers assertion in gnome-shell

2024-06-05 Thread Eduardo-sanchez-mata
Public bug reported:

Ubuntu 24.04 LTS
gnome-shell-extension-ubuntu-tiling-assistant 46-1ubuntu1
gnome-shell 46.0-0ubuntu5.1

I am at a very stock X11 session with a i915 laptop. I move a firefox
window from my primary monitor to my secondary monitor and make it full
screen.

I am running, I guess, tile(...) in tilingWindowManager.js and I am
exactly at

const workArea = new
Rect(window.get_work_area_for_monitor(monitor));

I trigger this:

jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: 
../../../gobject/gsignal.c:2685: instance '0x5886a5604300' has no handler with 
id '456691'
jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: 
meta_window_set_stack_position_no_sync: assertion 'window->stack_position >= 0' 
failed
jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: 
meta_window_set_stack_position_no_sync: assertion 'window->stack_position >= 0' 
failed
jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: **
jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: 
libmutter:ERROR:../src/core/window.c:5444:meta_window_get_workspaces: code 
should not be reached
jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: Bail out! 
libmutter:ERROR:../src/core/window.c:5444:meta_window_get_workspaces: code 
should not be reached
jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: GNOME Shell crashed with 
signal 6
jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: == Stack trace for context 
0x5886994827c0 ==
jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: #0   58869954f460 i   
file:///usr/share/gnome-shell/extensions/tiling-assist...@ubuntu.com/src/extension/tilingWindowManager.js:157
 (3b1b8336e>
jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: #1   58869954f3a0 i   
file:///usr/share/gnome-shell/extensions/tiling-assist...@ubuntu.com/src/extension/moveHandler.js:264
 (3b1b8319240 @ 495)
jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: #2   58869954f318 i   
file:///usr/share/gnome-shell/extensions/tiling-assist...@ubuntu.com/src/extension/moveHandler.js:233
 (3b1b83191f0 @ 48)
jun 06 00:31:53 MY-LAPTOP gnome-shell[3609]: #3   58869954f288 i   
resource:///org/gnome/shell/ui/init.js:21 (2cdb70270bf0 @ 48)
jun 06 00:31:55 MY-LAPTOP polkitd[1385]: Unregistered Authentication Agent 
for unix-session:2 (system bus name :1.97, object path 
/org/freedesktop/PolicyKit1/AuthenticationAgent, locale e>
jun 06 00:31:55 MY-LAPTOP systemd[3137]: org.gnome.Shell@x11.service: Main 
process exited, code=dumped, status=6/ABRT
jun 06 00:31:55 MY-LAPTOP systemd[3137]: org.gnome.Shell@x11.service: 
Failed with result 'core-dump'.
jun 06 00:31:55 MY-LAPTOP systemd[3137]: org.gnome.Shell@x11.service: 
Triggering OnFailure= dependencies.
jun 06 00:31:55 MY-LAPTOP systemd[3137]: org.gnome.Shell@x11.service: 
Consumed 11min 13.038s CPU time.
jun 06 00:31:55 MY-LAPTOP systemd[3137]: org.gnome.Shell@x11.service: 
Scheduled restart job, restart counter is at 1.
jun 06 00:31:55 MY-LAPTOP systemd[3137]: Started 
gnome-session-failed.service - GNOME Session Failed lockdown screen (user).
jun 06 00:31:55 MY-LAPTOP systemd[3137]: Reached target 
gnome-session-failed.target - GNOME Session Failed.
jun 06 00:31:55 MY-LAPTOP systemd[3137]: 
org.gnome.Shell-disable-extensions.service - Disable GNOME Shell extensions 
after failure was skipped because of an unmet condition check (Conditi>
jun 06 00:31:55 MY-LAPTOP systemd[3137]: Starting 
org.gnome.Shell@x11.service - GNOME Shell on X11...
jun 06 00:31:55 MY-LAPTOP gnome-shell[64176]: Running GNOME Shell (using 
mutter 46.0) as a X11 window and compositing manager

I get the "Oh No! Something has gone wrong and the system can't recover"
screen from gnome-shell. The session is lost. It has already happened to
me a handful of times. This time I could find the crash in the journal,
it seems to be happening inside tiling-assistant

** Affects: gnome-shell (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: gnome-shell-extension-tiling-assistant (Ubuntu)
 Importance: Undecided
 Status: New

** Also affects: gnome-shell (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2068539

Title:
  tiling operation triggers assertion in gnome-shell

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2068539/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2060345] Re: oscap crashes during audit on the system with ceph-mds package installed

2024-06-05 Thread Eduardo Barretto
This is now released as mentioned in:
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/comments/14
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/comments/15

** Changed in: openscap (Ubuntu Focal)
   Status: In Progress => Fix Released

** Changed in: openscap (Ubuntu Jammy)
   Status: In Progress => Fix Released

** Changed in: openscap (Ubuntu)
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2060345

Title:
  oscap crashes during audit on the system with ceph-mds package
  installed

To manage notifications about this bug go to:
https://bugs.launchpad.net/usg/+bug/2060345/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2062389] Re: [SRU] Fix segfault in systemdunitdependency probe

2024-06-03 Thread Eduardo Barretto
** Tags removed: verification-needed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2062389

Title:
  [SRU] Fix segfault in systemdunitdependency probe

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067125] Re: CVE-2024-21096 et al affects MariaDB in Ubuntu

2024-05-30 Thread Eduardo Barretto
Hey Otto,

sorry for the delay, the branches look good, and I could successfully build the 
package and check the diff with the PR, but I again had to bypass that issue 
with gbp not generating the orig tarball correctly.
I'm investigating this issue a bit more to see what is going on.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067125

Title:
  CVE-2024-21096 et al affects MariaDB in Ubuntu

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mariadb-10.3/+bug/2067125/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067125] Re: CVE-2024-21096 et al affects MariaDB in Ubuntu

2024-05-27 Thread Eduardo Barretto
Hi Otto,

Thanks for preparing the updates!
I will be taking a look at the PRs between today and tomorrow

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067125

Title:
  CVE-2024-21096 et al affects MariaDB in Ubuntu

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mariadb-10.3/+bug/2067125/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2062389] Re: [SRU] Fix segfault in systemdunitdependency probe

2024-05-08 Thread Eduardo Barretto
On Ubuntu 20.04, following the tests outlined in the description, below
is the result:

$ uname -a
Linux sec-focal-amd64 5.4.0-181-generic #201-Ubuntu SMP Thu Mar 28 15:39:01 UTC 
2024 x86_64 x86_64 x86_64 GNU/Linux

$ dpkg -l | grep libopenscap
ii  libopenscap8   1.2.16-2ubuntu3.3
   amd64Set of libraries enabling integration of the SCAP line of 
standards

$ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2004-oval.xml 
Definition oval:ssg-service_rsyslog_enabled:def:1: true
Evaluation done.

$ sudo apt install ceph-mds

$ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2004-oval.xml 
W: oscap: Can't receive message: 103, Software caused connection abort.
W: oscap: Can't receive message: 103, Software caused connection abort.
OpenSCAP Error: Probe with PID=8143 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
Probe with PID=8143 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog:tst:1' has an unknown flag. This may 
indicate a bug in OpenSCAP. [../../../../src/OVAL/results/oval_resultTest.c:913]
Probe with PID=8154 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
Probe with PID=8154 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_socket_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog_socket:tst:1' has an unknown flag. This 
may indicate a bug in OpenSCAP. 
[../../../../src/OVAL/results/oval_resultTest.c:913]

# INSTALL -proposed VERSION
$ sudo apt install libopenscap8=1.2.16-2ubuntu3.4

# SUCCESSFUL PASS
$ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2004-oval.xml 
Definition oval:ssg-service_rsyslog_enabled:def:1: true
Evaluation done.

** Tags removed: verification-needed-focal
** Tags added: verification-done-focal

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2062389

Title:
  [SRU] Fix segfault in systemdunitdependency probe

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2062389] Re: [SRU] Fix segfault in systemdunitdependency probe

2024-05-08 Thread Eduardo Barretto
On Ubuntu 22.04, following the tests outlined in the description, below
is the result:

$ uname -a
Linux sec-jammy-amd64 6.5.0-28-generic #29~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC 
Thu Apr  4 14:39:20 UTC 2 x86_64 x86_64 x86_64 GNU/Linux

# Check that current version of openscap is installed
$ dpkg -l | grep libopenscap
ii  libopenscap8   1.2.17-0.1ubuntu7.22.04.1
   amd64Set of libraries enabling integration of the SCAP line of 
standards

$ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2204-oval.xml
Definition oval:ssg-service_rsyslog_enabled:def:1: true
Evaluation done.

$ sudo apt install ceph-mds

$ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2204-oval.xml
W: oscap: Can't receive message: 103, Software caused connection abort.
W: oscap: Can't receive message: 103, Software caused connection abort.
OpenSCAP Error: Probe with PID=8585 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
Probe with PID=8585 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog:tst:1' has an unknown flag. This may 
indicate a bug in OpenSCAP. [../../../../src/OVAL/results/oval_resultTest.c:982]
Probe with PID=8599 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
Probe with PID=8599 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_socket_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog_socket:tst:1' has an unknown flag. This 
may indicate a bug in OpenSCAP. 
[../../../../src/OVAL/results/oval_resultTest.c:982]


# INSTALL -proposed VERSION
$ sudo apt install libopenscap8=1.2.17-0.1ubuntu7.22.04.2 

# SUCCESSFUL PASS 
$ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2204-oval.xml
Definition oval:ssg-service_rsyslog_enabled:def:1: true
Evaluation done.


Still for Ubuntu 22.04 we also got confirmation on LP: #2060345 that now usg 
passed successfully. See https://bugs.launchpad.net/usg/+bug/2060345/comments/15

** Tags removed: verification-needed-jammy
** Tags added: verification-done-jammy

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2062389

Title:
  [SRU] Fix segfault in systemdunitdependency probe

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2060345] Re: oscap crashes during audit on the system with ceph-mds package installed

2024-05-07 Thread Eduardo Barretto
Hey @phausman,

could you please try to reproduce by using the openscap -proposed?
For more information: 
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/comments/10

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2060345

Title:
  oscap crashes during audit on the system with ceph-mds package
  installed

To manage notifications about this bug go to:
https://bugs.launchpad.net/usg/+bug/2060345/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2062389] Re: [SRU] Fix segfault in systemdunitdependency probe

2024-04-26 Thread Eduardo Barretto
** Also affects: openscap (Ubuntu Noble)
   Importance: Undecided
   Status: New

** Also affects: openscap (Ubuntu Mantic)
   Importance: Undecided
   Status: New

** Changed in: openscap (Ubuntu Mantic)
   Status: New => Fix Released

** Changed in: openscap (Ubuntu Noble)
   Status: New => Fix Released

** Description changed:

  [ Impact ]
  
   * This issue causes a crash in openscap when there's a circular
  dependency in systemd services, and currently affects both Ubuntu 20.04
- and 22.04.
+ and 22.04. openscap on Ubuntu 23.10 and 24.04 already contain this fix.
  
   * This indirectly is affecting the usage of USG (Ubuntu Security Guide)
  for CIS auditing in systems with ceph-mds. See LP: #2060345.
  
   * This issue was reported to upstream here:
  https://bugzilla.redhat.com/show_bug.cgi?id=1478285 and later fixed in
  openscap upstream git repo
  https://github.com/OpenSCAP/openscap/pull/1474. This SRU is a backport
  of the mentioned pull request.
  
  [ Test Plan ]
  
   * There are a few ways to reproduce this issue, as you can see some notes on 
LP: #2060345.
     But for simplicity, the easiest way to reproduce this issue is to run the 
following commands.
     On Ubuntu 20.04:
  ```
  $ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2004-oval.xml
  Definition oval:ssg-service_rsyslog_enabled:def:1: true
  Evaluation done.
  
  $ sudo apt install ceph-mds
  
  $ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2004-oval.xml
  W: oscap: Can't receive message: 103, Software caused connection abort.
  W: oscap: Can't receive message: 103, Software caused connection abort.
  OpenSCAP Error: Probe with PID=1522 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
  Probe with PID=1522 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
  Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog:tst:1' has an unknown flag. This may 
indicate a bug in OpenSCAP. [../../../../src/OVAL/results/oval_resultTest.c:913]
  Probe with PID=1531 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
  Probe with PID=1531 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
  Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_socket_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog_socket:tst:1' has an unknown flag. This 
may indicate a bug in OpenSCAP. 
[../../../../src/OVAL/results/oval_resultTest.c:913]
  
  $ sudo apt install libopenscap8=1.2.16-2ubuntu3.4
  
  $ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2004-oval.xml
  Definition oval:ssg-service_rsyslog_enabled:def:1: true
  Evaluation done.
  ```
  
     On Ubuntu 22.04:
  ```
  $ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2204-oval.xml
  Definition oval:ssg-service_rsyslog_enabled:def:1: true
  Evaluation done.
  
  $ sudo apt install ceph-mds
  
  $ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2204-oval.xml
  W: oscap: Can't receive message: 103, Software caused connection abort.
  W: oscap: Can't receive message: 103, Software caused connection abort.
  OpenSCAP Error: Probe with PID=1421 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
  Probe with PID=1421 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
  Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog:tst:1' has an unknown flag. This may 
indicate a bug in OpenSCAP. [../../../../src/OVAL/results/oval_resultTest.c:982]
  Probe with PID=1431 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
  Probe with PID=1431 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
  Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_socket_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog_socket:tst:1' has an unknown flag. This 
may indicate a bug in OpenSCAP. 
[../../../../src/OVAL/results/oval_resultTest.c:982]
  
  $ sudo apt install libopenscap8=1.2.17-0.1ubuntu7.22.04.2
  
  $ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2204-oval.xml
  Definition oval:ssg-service_rsyslog_enabled:def:1: true
  Evaluation done.
  ```
  
   * The other tests we will do is to run full usg fix and audit and
  report if the output is as expected.
  
  [ Where problems could occur ]
  
   * This fix was never backported to version 1.2 in upstream git repo, but was 
applied to openscap 1.2 in
     RHEL-based distros, it is unclear if the backport ever created another 
issue with the
     systemdunitdependency probe. If that is the case we expect to see some 
other tests 

[Bug 2063229] Re: SATA devices on Alder-Lake S not recognized

2024-04-25 Thread Eduardo Siemann
Same problem here, after upgrading from Ubuntu 23.10 to
24.04(6.8.0-31-generic) it stopped working.

Using kernel 6.8.0-31-generic and 6.8.7-x64v3-xanmod2 the same error
occurs. I'm using 6.6.28-x64v3-xanmod2 to temporarily solve this
problem.

Using: 6.8.0-31-generic

dmesg:
[0.788961] kernel: idma64 idma64.0: Found Intel integrated DMA 64-bit
[0.789154] kernel: ahci :00:17.0: AHCI 0001.0301 32 slots 4 ports 6 
Gbps 0xf0 impl SATA mode
[0.789158] kernel: ahci :00:17.0: flags: 64bit ncq sntf led clo only 
pio slum part ems deso sadm sds 
[0.798278] kernel: nvme nvme0: allocated 32 MiB host memory buffer.
[0.799063] kernel: scsi host0: ahci
[0.799144] kernel: scsi host1: ahci
[0.799187] kernel: scsi host2: ahci
[0.799229] kernel: scsi host3: ahci
[0.799278] kernel: scsi host4: ahci
[0.799326] kernel: scsi host5: ahci
[0.799373] kernel: scsi host6: ahci
[0.799418] kernel: scsi host7: ahci
[0.799439] kernel: ata1: DUMMY
[0.799440] kernel: ata2: DUMMY
[0.799440] kernel: ata3: DUMMY
[0.799441] kernel: ata4: DUMMY
[0.799450] kernel: ata5: SATA max UDMA/133 abar m2048@0x80522000 port 
0x80522300 irq 131 lpm-pol 0
[0.799453] kernel: ata6: SATA max UDMA/133 abar m2048@0x80522000 port 
0x80522380 irq 131 lpm-pol 0
[0.799454] kernel: ata7: SATA max UDMA/133 abar m2048@0x80522000 port 
0x80522400 irq 131 lpm-pol 0
[0.799456] kernel: ata8: SATA max UDMA/133 abar m2048@0x80522000 port 
0x80522480 irq 131 lpm-pol 0
[0.799767] kernel: nvme nvme0: 12/0/0 default/read/poll queues
[0.802618] kernel:  nvme0n1: p1 p2
[0.808595] kernel: intel-lpss :00:15.1: enabling device (0004 -> 0006)
[0.809052] kernel: idma64 idma64.1: Found Intel integrated DMA 64-bit
[1.020755] kernel: e1000e :00:1f.6 :00:1f.6 (uninitialized): 
registered PHC clock
[1.029682] kernel: usb 1-7: new high-speed USB device number 2 using 
xhci_hcd
[1.085033] kernel: e1000e :00:1f.6 eth0: (PCI Express:2.5GT/s:Width x1) 
f4:b5:20:47:67:44
[1.085045] kernel: e1000e :00:1f.6 eth0: Intel(R) PRO/1000 Network 
Connection
[1.085121] kernel: e1000e :00:1f.6 eth0: MAC: 15, PHY: 12, PBA No: 
FF-0FF
[1.106605] kernel: ata8: SATA link down (SStatus 4 SControl 300)
[1.106840] kernel: ata5: SATA link down (SStatus 4 SControl 300)
[1.107020] kernel: ata7: SATA link down (SStatus 4 SControl 300)
[1.107059] kernel: ata6: SATA link down (SStatus 4 SControl 300)


lspci | grep -i -e raid -e sata
00:17.0 SATA controller: Intel Corporation Alder Lake-S PCH SATA Controller 
[AHCI Mode] (rev 11)

lshw
description: SATA controller
product: Alder Lake-S PCH SATA Controller [AHCI Mode]
vendor: Intel Corporation
physical id: 17
bus info: pci@:00:17.0
version: 11
width: 32 bits
clock: 66MHz
capabilities: sata ahci_1.0 bus_master cap_list
configuration: driver=ahci latency=0
resources: irq:123 memory:8052-80521fff memory:80523000-805230ff 
ioport:3090(size=8) ioport:3080(size=4) ioport:3060(size=32) 


lsb_release -rd
Description:Ubuntu 24.04 LTS
Release:24.04

apt-cache policy linux-image-6.8.0-31-generic   
 
linux-image-6.8.0-31-generic:
Installed: 6.8.0-31.31

---

Using kernel 6.6.28-x64v3-xanmod2 which is working:

dmesg
[0.706843] kernel: idma64 idma64.0: Found Intel integrated DMA 64-bit
[0.708855] kernel: ahci :00:17.0: AHCI 0001.0301 32 slots 4 ports 6 
Gbps 0xf0 impl SATA mode
[0.708859] kernel: ahci :00:17.0: flags: 64bit ncq sntf led clo only 
pio slum part ems deso sadm sds 
[0.713211] kernel: nvme nvme0: allocated 32 MiB host memory buffer.
[0.714590] kernel: nvme nvme0: 12/0/0 default/read/poll queues
[0.717412] kernel:  nvme0n1: p1 p2
[0.726589] kernel: intel-lpss :00:15.1: enabling device (0004 -> 0006)
[0.726830] kernel: idma64 idma64.1: Found Intel integrated DMA 64-bit
[0.751112] kernel: scsi host0: ahci
[0.751461] kernel: scsi host1: ahci
[0.751697] kernel: scsi host2: ahci
[0.751886] kernel: scsi host3: ahci
[0.751942] kernel: scsi host4: ahci
[0.752023] kernel: scsi host5: ahci
[0.752070] kernel: scsi host6: ahci
[0.752118] kernel: scsi host7: ahci
[0.752140] kernel: ata1: DUMMY
[0.752141] kernel: ata2: DUMMY
[0.752141] kernel: ata3: DUMMY
[0.752142] kernel: ata4: DUMMY
[0.752147] kernel: ata5: SATA max UDMA/133 abar m2048@0x80522000 port 
0x80522300 irq 125
[0.752149] kernel: ata6: SATA max UDMA/133 abar m2048@0x80522000 port 
0x80522380 irq 125
[0.752151] kernel: ata7: SATA max UDMA/133 abar m2048@0x80522000 port 
0x80522400 irq 125
[0.752153] kernel: ata8: SATA max UDMA/133 abar m2048@0x80522000 port 
0x80522480 irq 125
[0.950924] kernel: e1000e :00:1f.6 :00:1f.6 (uninitialized): 
registered PHC clock
[0.958644] kernel: usb 1-7: new high-speed USB device number 2 using 

[Bug 2062389] Re: [SRU] Fix segfault in systemdunitdependency probe

2024-04-18 Thread Eduardo Barretto
** Patch added: "openscap_1.2.17-0.1ubuntu7.22.04.2.debdiff"
   
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+attachment/5767572/+files/openscap_1.2.17-0.1ubuntu7.22.04.2.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2062389

Title:
  [SRU] Fix segfault in systemdunitdependency probe

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2062389] Re: [SRU] Fix segfault in systemdunitdependency probe

2024-04-18 Thread Eduardo Barretto
** Patch added: "openscap_1.2.16-2ubuntu3.4.debdiff"
   
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+attachment/5767571/+files/openscap_1.2.16-2ubuntu3.4.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2062389

Title:
  [SRU] Fix segfault in systemdunitdependency probe

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2060345] Re: oscap crashes during audit on the system with ceph-mds package installed

2024-04-18 Thread Eduardo Barretto
I've create the SRU ticket here:
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2060345

Title:
  oscap crashes during audit on the system with ceph-mds package
  installed

To manage notifications about this bug go to:
https://bugs.launchpad.net/usg/+bug/2060345/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2062389] Re: [SRU] Fix segfault in systemdunitdependency probe

2024-04-18 Thread Eduardo Barretto
** Patch added: "openscap_1.2.17-0.1ubuntu7.22.04.2.debdiff"
   
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+attachment/5767559/+files/openscap_1.2.17-0.1ubuntu7.22.04.2.debdiff

** Description changed:

  [ Impact ]
  
-  * This issue causes a crash in openscap when there's a circular
+  * This issue causes a crash in openscap when there's a circular
  dependency in systemd services, and currently affects both Ubuntu 20.04
  and 22.04.
  
-  * This indirectly is affecting the usage of USG (Ubuntu Security Guide)
+  * This indirectly is affecting the usage of USG (Ubuntu Security Guide)
  for CIS auditing in systems with ceph-mds. See LP: #2060345.
  
-  * This issue was reported to upstream here:
+  * This issue was reported to upstream here:
  https://bugzilla.redhat.com/show_bug.cgi?id=1478285 and later fixed in
  openscap upstream git repo
  https://github.com/OpenSCAP/openscap/pull/1474. This SRU is a backport
  of the mentioned pull request.
  
  [ Test Plan ]
  
-  * There are a few ways to reproduce this issue, as you can see some notes on 
LP: #2060345.
-But for simplicity, the easiest way to reproduce this issue is to run the 
following commands.
-Without the patch on Ubuntu 20.04:
+  * There are a few ways to reproduce this issue, as you can see some notes on 
LP: #2060345.
+    But for simplicity, the easiest way to reproduce this issue is to run the 
following commands.
+    Without the patch on Ubuntu 20.04:
  ```
- $ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2004-oval.xml 
+ $ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2004-oval.xml
+ Definition oval:ssg-service_rsyslog_enabled:def:1: true
+ Evaluation done.
+ $ sudo apt install ceph-mds
+ $ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2004-oval.xml
  W: oscap: Can't receive message: 103, Software caused connection abort.
  W: oscap: Can't receive message: 103, Software caused connection abort.
  OpenSCAP Error: Probe with PID=1522 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
  Probe with PID=1522 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
  Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog:tst:1' has an unknown flag. This may 
indicate a bug in OpenSCAP. [../../../../src/OVAL/results/oval_resultTest.c:913]
  Probe with PID=1531 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
  Probe with PID=1531 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
  Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_socket_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog_socket:tst:1' has an unknown flag. This 
may indicate a bug in OpenSCAP. 
[../../../../src/OVAL/results/oval_resultTest.c:913]
  ```
  
-   With the patch on Ubuntu 20.04:
+   With the patch on Ubuntu 20.04:
  ```
  $ sudo apt install libopenscap8=1.2.16-2ubuntu3.4
- $ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2004-oval.xml 
+ $ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2004-oval.xml
  Definition oval:ssg-service_rsyslog_enabled:def:1: true
  Evaluation done.
  ```
  
-Without the patch on Ubuntu 22.04:
+    Without the patch on Ubuntu 22.04:
  ```
+ $ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2204-oval.xml
+ Definition oval:ssg-service_rsyslog_enabled:def:1: true
+ Evaluation done.
+ $ sudo apt install ceph-mds
  $ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2204-oval.xml
  W: oscap: Can't receive message: 103, Software caused connection abort.
  W: oscap: Can't receive message: 103, Software caused connection abort.
  OpenSCAP Error: Probe with PID=1421 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
  Probe with PID=1421 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
  Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog:tst:1' has an unknown flag. This may 
indicate a bug in OpenSCAP. [../../../../src/OVAL/results/oval_resultTest.c:982]
  Probe with PID=1431 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
  Probe with PID=1431 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
  Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_socket_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog_socket:tst:1' has an unknown flag. This 
may indicate a bug in OpenSCAP. 
[../../../../src/OVAL/results/oval_resultTest.c:982]
  ```
  
-   With the patch on Ubuntu 22.04:
+   With the patch on Ubuntu 22.04:
  ```
  $ sudo apt install libopenscap8=1.2

[Bug 2062389] Re: [SRU] Fix segfault in systemdunitdependency probe

2024-04-18 Thread Eduardo Barretto
** Patch added: "openscap_1.2.17-0.1ubuntu7.22.04.2.debdiff"
   
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+attachment/5767558/+files/openscap_1.2.17-0.1ubuntu7.22.04.2.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2062389

Title:
  [SRU] Fix segfault in systemdunitdependency probe

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2062389] Re: [SRU] Fix segfault in systemdunitdependency probe

2024-04-18 Thread Eduardo Barretto
** Patch added: "openscap_1.2.16-2ubuntu3.4.debdiff"
   
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+attachment/5767557/+files/openscap_1.2.16-2ubuntu3.4.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2062389

Title:
  [SRU] Fix segfault in systemdunitdependency probe

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2062389] Re: [SRU] Fix segfault in systemdunitdependency probe

2024-04-18 Thread Eduardo Barretto
** Attachment added: "oval file for ubuntu 20.04"
   
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+attachment/5767555/+files/ssg-ubuntu2004-oval.xml

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2062389

Title:
  [SRU] Fix segfault in systemdunitdependency probe

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2062389] Re: [SRU] Fix segfault in systemdunitdependency probe

2024-04-18 Thread Eduardo Barretto
** Attachment added: "oval file for ubuntu 22.04"
   
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+attachment/5767556/+files/ssg-ubuntu2204-oval.xml

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2062389

Title:
  [SRU] Fix segfault in systemdunitdependency probe

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openscap/+bug/2062389/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2062389] [NEW] [SRU] Fix segfault in systemdunitdependency probe

2024-04-18 Thread Eduardo Barretto
Public bug reported:

[ Impact ]

 * This issue causes a crash in openscap when there's a circular
dependency in systemd services, and currently affects both Ubuntu 20.04
and 22.04.

 * This indirectly is affecting the usage of USG (Ubuntu Security Guide)
for CIS auditing in systems with ceph-mds. See LP: #2060345.

 * This issue was reported to upstream here:
https://bugzilla.redhat.com/show_bug.cgi?id=1478285 and later fixed in
openscap upstream git repo
https://github.com/OpenSCAP/openscap/pull/1474. This SRU is a backport
of the mentioned pull request.

[ Test Plan ]

 * There are a few ways to reproduce this issue, as you can see some notes on 
LP: #2060345.
   But for simplicity, the easiest way to reproduce this issue is to run the 
following commands.
   Without the patch on Ubuntu 20.04:
```
$ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2004-oval.xml 
W: oscap: Can't receive message: 103, Software caused connection abort.
W: oscap: Can't receive message: 103, Software caused connection abort.
OpenSCAP Error: Probe with PID=1522 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
Probe with PID=1522 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog:tst:1' has an unknown flag. This may 
indicate a bug in OpenSCAP. [../../../../src/OVAL/results/oval_resultTest.c:913]
Probe with PID=1531 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
Probe with PID=1531 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_socket_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog_socket:tst:1' has an unknown flag. This 
may indicate a bug in OpenSCAP. 
[../../../../src/OVAL/results/oval_resultTest.c:913]
```

  With the patch on Ubuntu 20.04:
```
$ sudo apt install libopenscap8=1.2.16-2ubuntu3.4
$ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2004-oval.xml 
Definition oval:ssg-service_rsyslog_enabled:def:1: true
Evaluation done.
```

   Without the patch on Ubuntu 22.04:
```
$ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2204-oval.xml
W: oscap: Can't receive message: 103, Software caused connection abort.
W: oscap: Can't receive message: 103, Software caused connection abort.
OpenSCAP Error: Probe with PID=1421 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
Probe with PID=1421 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog:tst:1' has an unknown flag. This may 
indicate a bug in OpenSCAP. [../../../../src/OVAL/results/oval_resultTest.c:982]
Probe with PID=1431 has been killed with signal 11 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:178]
Probe with PID=1431 has core dumped. 
[../../../../../src/OVAL/probes/SEAP/sch_pipe.c:182]
Item corresponding to object 
'oval:ssg-object_multi_user_target_for_rsyslog_socket_enabled:obj:1' from test 
'oval:ssg-test_multi_user_wants_rsyslog_socket:tst:1' has an unknown flag. This 
may indicate a bug in OpenSCAP. 
[../../../../src/OVAL/results/oval_resultTest.c:982]
```

  With the patch on Ubuntu 22.04:
```
$ sudo apt install libopenscap8=1.2.17-0.1ubuntu7.22.04.2
$ oscap oval eval --id "oval:ssg-service_rsyslog_enabled:def:1" 
ssg-ubuntu2204-oval.xml
Definition oval:ssg-service_rsyslog_enabled:def:1: true
Evaluation done.
```

 * The other tests we will do is to run full usg fix and audit and
report if the output is as expected.

[ Where problems could occur ]

 * This fix was never backported to version 1.2 in upstream git repo, but was 
applied to openscap 1.2 in
   RHEL-based distros, it is unclear if the backport ever created another issue 
with the 
   systemdunitdependency probe. If that is the case we expect to see some other 
tests in usg failing,
   for example.

[ Other Info ]
 
 * This issue affects both Ubuntu 20.04 and 22.04.

** Affects: openscap (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: openscap (Ubuntu Focal)
 Importance: Undecided
 Status: New

** Affects: openscap (Ubuntu Jammy)
 Importance: Undecided
 Status: New

** Also affects: openscap (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: openscap (Ubuntu Jammy)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2062389

Title:
  [SRU] Fix segfault in systemdunitdependency probe

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+so

[Bug 2060345] Re: oscap crashes during audit on the system with ceph-mds package installed

2024-04-18 Thread Eduardo Barretto
** No longer affects: openscap (Ubuntu)

** Also affects: openscap (Ubuntu)
   Importance: Undecided
   Status: New

** Also affects: openscap (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: openscap (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Changed in: openscap (Ubuntu)
   Status: New => Confirmed

** Changed in: openscap (Ubuntu Focal)
   Status: New => In Progress

** Changed in: openscap (Ubuntu Jammy)
   Status: New => In Progress

** Changed in: openscap (Ubuntu Focal)
 Assignee: (unassigned) => Eduardo Barretto (ebarretto)

** Changed in: openscap (Ubuntu Jammy)
 Assignee: (unassigned) => Eduardo Barretto (ebarretto)

** Changed in: openscap (Ubuntu)
   Status: Confirmed => In Progress

** Changed in: openscap (Ubuntu)
 Assignee: (unassigned) => Eduardo Barretto (ebarretto)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2060345

Title:
  oscap crashes during audit on the system with ceph-mds package
  installed

To manage notifications about this bug go to:
https://bugs.launchpad.net/usg/+bug/2060345/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2060345] Re: oscap crashes during audit on the system with ceph-mds package installed

2024-04-17 Thread Eduardo Barretto
@phausman I won't be doing the SRU. Since Peter is investigating it, it
is best if it comes from him.

If you are building from source and it does not produce a crash, then the bug 
mentioned by Peter is not really necessary and something else might be the 
issue.
As the circular dependency does not happen on a normal Ubuntu image, my belief 
is that this is still an issue with systemd in this ceph-mds image.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2060345

Title:
  oscap crashes during audit on the system with ceph-mds package
  installed

To manage notifications about this bug go to:
https://bugs.launchpad.net/usg/+bug/2060345/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2060345] Re: oscap crashes during audit on the system with ceph-mds package installed

2024-04-16 Thread Eduardo Barretto
Peter, do note that this fix never landed on 1.2 openscap, it will require some 
backporting.
To land this fix it should be done through an SRU process.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2060345

Title:
  oscap crashes during audit on the system with ceph-mds package
  installed

To manage notifications about this bug go to:
https://bugs.launchpad.net/usg/+bug/2060345/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2060345] Re: oscap crashes during audit on the system with ceph-mds package installed

2024-04-16 Thread Eduardo Barretto
** Also affects: openscap
   Importance: Undecided
   Status: New

** No longer affects: openscap

** Also affects: openscap (Ubuntu)
   Importance: Undecided
   Status: New

** Changed in: usg
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2060345

Title:
  oscap crashes during audit on the system with ceph-mds package
  installed

To manage notifications about this bug go to:
https://bugs.launchpad.net/usg/+bug/2060345/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Re: [Bug 2058191] Re: Getting SIGSEGV and SIGILL in many programs

2024-03-20 Thread Eduardo P. Gomez
Yes, I have. The most frequent ones are bun (node.js alternative) and
brave.

On Wed, Mar 20, 2024, 4:50 AM Andrea Righi <2058...@bugs.launchpad.net>
wrote:

> Hm... honestly this looks more like a user-space / brave issue than a
> kernel issue. Do you get similar SIGSEGV with other apps?
>
> --
> You received this bug notification because you are subscribed to the bug
> report.
> https://bugs.launchpad.net/bugs/2058191
>
> Title:
>   Getting SIGSEGV and SIGILL in many programs
>
> Status in Ubuntu:
>   New
> Status in linux package in Ubuntu:
>   New
>
> Bug description:
>   Okay, recently I upgraded to 24.04. I'm getting some SIGSEGV and
>   SIGILLs from time to time. Sometimes the entire computer freezes and i
>   can't even turn down unless i hold the power button for 5 secs.
>
>   I tought it could be the kernel version, so I upgraded from Ubuntu's
>   6.8.0-11.11+1 to mainline 6.8.1. However, it didn't fix.
>
>   Here are some softwares i got SIGSEGV or SIGILLs:
>- code-insiders (vscode)
>- brave (Brave browser)
>- bun (node.js alternative)
>- node.js
>
>   I know i should upload more logs, but I didn't find the errors in
>   syslog or journalctl.
>
>   $ lsb_release -rd
>   -
>   No LSB modules are available.
>   Description:  Ubuntu Noble Numbat (development branch)
>   Release:  24.04
>
> To manage notifications about this bug go to:
> https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions
>
>

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058191

Title:
  Getting SIGSEGV and SIGILL in many programs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058191] Re: Getting SIGSEGV and SIGILL in many programs

2024-03-19 Thread Eduardo P. Gomez
Reading my crash dump, i noticed a interesting thing. Here is the back
trace:

Downloading separate debug info for system-supplied DSO at 0x7ffe5ecc5000   



Core was generated by `/opt/brave.com/brave/brave --type=renderer 
--crashpad-handler-pid=5837 --enable'.  

  
Program terminated with signal SIGSEGV, Segmentation fault.
#0  0x58e16cb3b49e in ?? ()
[Current thread is 1 (LWP 1)]
(gdb) bt
#0  0x58e16cb3b49e in ?? ()
#1  0x7ffe5ec93780 in ?? ()
#2  0x in ?? ()


The first backtrace is located inside the brave binary as (gdb) info proc 
mappings says:
Mapped address spaces:

  Start Addr   End Addr   Size Offset objfile
   [...]
  0x58e16bb4b000 0x58e1778ad000  0xbd62000  0x2e1c000 
/opt/brave.com/brave/brave
   [...]

The second backtrace doesn't show in the mapped address list. But as the
previous output says it's related to a "system-supplied DSO". I Googled
it and a guy named fche on stackoverflow said "system-supplied-DSO means
a shared library provided directly by the linux kernel such as VDSO". Is
this right?


If that's true, does this mean we have a big kernel issue?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058191

Title:
  Getting SIGSEGV and SIGILL in many programs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058191] Re: Getting SIGSEGV and SIGILL in many programs

2024-03-19 Thread Eduardo P. Gomez
** Attachment added: "_opt_brave.com_brave_brave.1000.crash"
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2058191/+attachment/5757404/+files/_opt_brave.com_brave_brave.1000.crash

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058191

Title:
  Getting SIGSEGV and SIGILL in many programs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058191] Re: Getting SIGSEGV and SIGILL in many programs

2024-03-19 Thread Eduardo P. Gomez
In dmesg log, i saw a line starting with "mar 20 02:04:10 eduapps
whoopsie-upload-all[8574]" which was written by whoopsie that gave me a
brave crash log.

brave crash log is big but gives good info of what's going on. if you
search for the word "SIGSEGV" you will find where the error occurs.

** Attachment added: "dmesg log"
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2058191/+attachment/5757403/+files/journalctl.log

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058191

Title:
  Getting SIGSEGV and SIGILL in many programs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058191] Re: Getting SIGSEGV and SIGILL in many programs

2024-03-19 Thread Eduardo P. Gomez
FINALLY FOUND SOMETHING!! 6.8.1 kernel, but this time i got sigsegv from
brave browser (log being attached):

SourcePackage: brave-browser
Stacktrace:
 #0  0x58e16cb3b49e in ??? ()
 #1  0x36d80357c469 in ??? ()
 #2  0x7ffe5ec94230 in ??? ()
 #3  0x58e17798e4d8 in ??? ()
 #4  0x10880058c000 in ??? ()
 #5  0x58e177aa3880 in ??? ()
 #6  0x7ffe5ec938f8 in ??? ()
 #7  0x10880058c000 in ??? ()
 #8  0x in ??? ()
StacktraceAddressSignature: 
/opt/brave.com/brave/brave:11:/opt/brave.com/brave/brave+ff049e:[stack]+24230:/opt/brave.com/brave/brave+e14d8:[anon..partition_alloc]+2:/opt/brave.com/brave/brave+1f6880:[stack]+238f8:[anon..partition_alloc]+2
StacktraceTop:
 ??? ()
 ??? ()
 ??? ()
 ??? ()
 ??? ()
ThreadStacktrace:
 .
 Thread 39 (Thread 0x7d6e830006c0 (LWP 23)):
 #0  0x7d6f1f498d61 in __futex_abstimed_wait_common64 (private=0, 
cancel=true, abstime=0x7d6e82fff190, op=137, expected=0, 
futex_word=0x7d6e82fff288) at ./nptl/futex-internal.c:57

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058191

Title:
  Getting SIGSEGV and SIGILL in many programs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Re: [Bug 2058191] Re: Getting SIGSEGV and SIGILL in many programs

2024-03-19 Thread Eduardo P. Gomez
That's the one I'm currently using. The Ubuntu's 6.8.0-11 also have
the same problem.

I will check other versions. I think the 6.5 might be working

On Tue, Mar 19, 2024, 11:15 AM Andrea Righi <2058...@bugs.launchpad.net>
wrote:

> Can you give it a try also with the latest upstream 6.8 (available here
> https://kernel.ubuntu.com/mainline/v6.8.1/). This should help to verify
> if it's an upstream issue or a specific issue with the Ubuntu kernel.
>
> Thanks!
>
> --
> You received this bug notification because you are subscribed to the bug
> report.
> https://bugs.launchpad.net/bugs/2058191
>
> Title:
>   Getting SIGSEGV and SIGILL in many programs
>
> Status in Ubuntu:
>   New
> Status in linux package in Ubuntu:
>   New
>
> Bug description:
>   Okay, recently I upgraded to 24.04. I'm getting some SIGSEGV and
>   SIGILLs from time to time. Sometimes the entire computer freezes and i
>   can't even turn down unless i hold the power button for 5 secs.
>
>   I tought it could be the kernel version, so I upgraded from Ubuntu's
>   6.8.0-11.11+1 to mainline 6.8.1. However, it didn't fix.
>
>   Here are some softwares i got SIGSEGV or SIGILLs:
>- code-insiders (vscode)
>- brave (Brave browser)
>- bun (node.js alternative)
>- node.js
>
>   I know i should upload more logs, but I didn't find the errors in
>   syslog or journalctl.
>
>   $ lsb_release -rd
>   -
>   No LSB modules are available.
>   Description:  Ubuntu Noble Numbat (development branch)
>   Release:  24.04
>
> To manage notifications about this bug go to:
> https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions
>
>

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058191

Title:
  Getting SIGSEGV and SIGILL in many programs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058191] Re: Getting SIGSEGV and SIGILL in many programs

2024-03-19 Thread Eduardo P. Gomez
That's the one I'm currently using. The Ubuntu's 6.8.0-11 also have the
same problem.

I will check other versions. I think the 6.5 might be working
Hide quoted text

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058191

Title:
  Getting SIGSEGV and SIGILL in many programs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058191] Re: Getting SIGSEGV and SIGILL in many programs

2024-03-19 Thread Eduardo P. Gomez
I can try as many kernels as you want. Just give me some time to get
back home.

23.10 was working alright, but I don't remember which kernel I was using
in this version.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058191

Title:
  Getting SIGSEGV and SIGILL in many programs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058191] Re: Getting SIGSEGV and SIGILL in many programs

2024-03-18 Thread Eduardo P. Gomez
As now this could be something related to hardware, let me log some cpu
info:

$ sudo lshw -c cpu
--
  *-cpu 
   description: CPU
   product: Intel(R) Core(TM) i9-14900K
   vendor: Intel Corp.
   physical id: 4f
   bus info: cpu@0
   version: 6.183.1
   serial: To Be Filled By O.E.M.
   slot: U3E1
   size: 5700MHz
   capacity: 5700MHz
   width: 64 bits
   clock: 100MHz
   capabilities: lm fpu fpu_exception wp vme de pse tsc msr pae mce cx8 
apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht 
tm pbe syscall nx pdpe1gb rdtscp x86-64 constant_tsc art arch_perfmon pebs bts 
rep_good nopl xtopology nonstop_tsc cpuid aperfmperf tsc_known_freq pni 
pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 sdbg fma cx16 xtpr pdcm 
sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand 
lahf_lm abm 3dnowprefetch cpuid_fault ssbd ibrs ibpb stibp ibrs_enhanced 
tpr_shadow flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 
erms invpcid rdseed adx smap clflushopt clwb intel_pt sha_ni xsaveopt xsavec 
xgetbv1 xsaves split_lock_detect user_shstk avx_vnni dtherm ida arat pln pts 
hwp hwp_notify hwp_act_window hwp_epp hwp_pkg_req hfi vnmi umip pku ospke 
waitpkg gfni vaes vpclmulqdq tme rdpid movdiri movdir64b fsrm md_clear 
serialize pconfig arch_lbr ibt flush_l1d arch_capabilities cpufreq
   configuration: cores=24 enabledcores=24 microcode=290 threads=32

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058191

Title:
  Getting SIGSEGV and SIGILL in many programs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058191] Re: Getting SIGSEGV and SIGILL in many programs

2024-03-18 Thread Eduardo P. Gomez
** Also affects: linux (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058191

Title:
  Getting SIGSEGV and SIGILL in many programs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058191] Re: Getting SIGSEGV and SIGILL in many programs

2024-03-17 Thread Eduardo P. Gomez
Found something in dmesg while i was running bun:

[ 1383.592336] traps: bun[7952] trap invalid opcode ip:5fdfeaea2fee
sp:7ffb0fc0 error:0 in bun[5fdfe8296000+2c0f000]

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058191

Title:
  Getting SIGSEGV and SIGILL in many programs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058191] Re: Getting SIGSEGV and SIGILL in many programs

2024-03-17 Thread Eduardo P. Gomez
** Tags added: noble

** Tags removed: 24.04

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058191

Title:
  Getting SIGSEGV and SIGILL in many programs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058191] [NEW] Getting SIGSEGV and SIGILL in many programs

2024-03-17 Thread Eduardo P. Gomez
Public bug reported:

Okay, recently I upgraded to 24.04. I'm getting some SIGSEGV and SIGILLs
from time to time. Sometimes the entire computer freezes and i can't
even turn down unless i hold the power button for 5 secs.

I tought it could be the kernel version, so I upgraded from Ubuntu's
6.8.0-11.11+1 to mainline 6.8.1. However, it didn't fix.

Here are some softwares i got SIGSEGV or SIGILLs:
 - code-insiders (vscode)
 - brave (Brave browser)
 - bun (node.js alternative)
 - node.js

I know i should upload more logs, but I didn't find the errors in syslog
or journalctl.

$ lsb_release -rd
-
No LSB modules are available.
Description:Ubuntu Noble Numbat (development branch)
Release:24.04

** Affects: ubuntu
 Importance: Undecided
 Status: New


** Tags: 24.04

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058191

Title:
  Getting SIGSEGV and SIGILL in many programs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2058191/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058102] [NEW] Live caption of videos doesnt work in chromium, but in chrome works

2024-03-16 Thread Eduardo Gutierrez
Public bug reported:

For example:
https://learn.deeplearning.ai/courses/prompt-engineering-with-llama-2/lesson/3/getting-started-with-llama-2

you get enabled live caption and it does nothing. The same page with
chrome, works the live caption of the video ok.

Ubuntu 22.04
Latest updates
Description:Ubuntu 22.04.4 LTS
Release:22.04

chromium-browser:
  Instalados: 1:85.0.4183.83-0ubuntu2.22.04.1
  Candidato:  1:85.0.4183.83-0ubuntu2.22.04.1
  Tabla de versión:
 *** 1:85.0.4183.83-0ubuntu2.22.04.1 500
500 http://es.archive.ubuntu.com/ubuntu jammy-updates/universe amd64 
Packages
100 /var/lib/dpkg/status
 1:85.0.4183.83-0ubuntu2 500
500 http://es.archive.ubuntu.com/ubuntu jammy/universe amd64 Packages


Expected that when playing the video, it would begin the live caption and 
generate subtitles...at least in english, would be also nice to enable 
subtitles translation to spanish.

The video plays "as usual, normally" without live captions in any
langauage.

** Affects: chromium (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058102

Title:
  Live caption of videos doesnt work in chromium, but in chrome works

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/chromium/+bug/2058102/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2057814] Re: upgrade

2024-03-13 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2057814

Title:
  upgrade

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-release-upgrader/+bug/2057814/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2057775] Re: package libignition-fuel-tools4-4 (not installed) failed to install/upgrade: trying to overwrite '/usr/lib/x86_64-linux-gnu/libignition-fuel_tools4.so.4', which is also in package li

2024-03-13 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2057775

Title:
  package libignition-fuel-tools4-4 (not installed) failed to
  install/upgrade: trying to overwrite '/usr/lib/x86_64-linux-
  gnu/libignition-fuel_tools4.so.4', which is also in package
  libignition-fuel-tools4:amd64 4.6.0-1~focal

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ignition-fuel-tools4/+bug/2057775/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2056775] Re: openscap fails in multiple tests when auditing on fresh Jammy

2024-03-11 Thread Eduardo Barretto
Could you please run with --debug and upload the logs?

** Changed in: openscap (Ubuntu)
   Status: New => Incomplete

** Package changed: openscap (Ubuntu) => usg

** Summary changed:

- openscap fails in multiple tests when auditing on fresh Jammy
+ usg fails in multiple tests when auditing on fresh Jammy

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2056775

Title:
  usg fails in multiple tests when auditing on fresh Jammy

To manage notifications about this bug go to:
https://bugs.launchpad.net/usg/+bug/2056775/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2056091] Re: package linux-headers-generic-hwe-22.04 6.5.0.21.20 failed to install/upgrade: bağımlılık sorunları - yapılandırılmadan bırakılıyor

2024-03-11 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2056091

Title:
  package linux-headers-generic-hwe-22.04 6.5.0.21.20 failed to
  install/upgrade: bağımlılık sorunları - yapılandırılmadan bırakılıyor

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/2056091/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2056596] Re: L'installation de grub a echoué

2024-03-11 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2056596

Title:
  L'installation de grub a echoué

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/grub-installer/+bug/2056596/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2036595] Re: vulnerability in libcue affects tracker-extract (GHSL-2023-197)

2024-03-11 Thread Eduardo Barretto
** Information type changed from Private Security to Public Security

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2036595

Title:
  vulnerability in libcue affects tracker-extract (GHSL-2023-197)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libcue/+bug/2036595/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2053228] Re: software-properties-gtk does not start

2024-03-10 Thread Eduardo P. Gomez
i got an additional error right here. Some syntax error:


==> root@eduapps:/home/eduardo# software-properties-gtk --open-tab=4
/usr/lib/python3/dist-packages/softwareproperties/gtk/DialogMirror.py:197: 
SyntaxWarning: invalid escape sequence '\.'
  elif 
re.match("^((ftp)|(http)|(file)|(rsync)|(https))://([a-z]|[A-Z]|[0-9]|:|/|\.|~)+$",
 uri) == None:
Traceback (most recent call last):
  File "/usr/bin/software-properties-gtk", line 100, in 
app = SoftwarePropertiesGtk(datadir=options.data_dir, options=options, 
file=file)
  
^^^
  File 
"/usr/lib/python3/dist-packages/softwareproperties/gtk/SoftwarePropertiesGtk.py",
 line 163, in __init__
SoftwareProperties.__init__(self, options=options, datadir=datadir,
  File 
"/usr/lib/python3/dist-packages/softwareproperties/SoftwareProperties.py", line 
109, in __init__
self.backup_sourceslist()
  File 
"/usr/lib/python3/dist-packages/softwareproperties/SoftwareProperties.py", line 
437, in backup_sourceslist
source_bkp = SourceEntry(line=source.line,file=source.file)
 ^^
  File "/usr/lib/python3/dist-packages/aptsources/sourceslist.py", line 509, in 
__init__
raise ValueError("Classic SourceEntry cannot be written to .sources file")
ValueError: Classic SourceEntry cannot be written to .sources file
==> root@eduapps:/home/eduardo# software-properties-gtk
Traceback (most recent call last):
  File "/usr/bin/software-properties-gtk", line 100, in 
app = SoftwarePropertiesGtk(datadir=options.data_dir, options=options, 
file=file)
  
^^^
  File 
"/usr/lib/python3/dist-packages/softwareproperties/gtk/SoftwarePropertiesGtk.py",
 line 163, in __init__
SoftwareProperties.__init__(self, options=options, datadir=datadir,
  File 
"/usr/lib/python3/dist-packages/softwareproperties/SoftwareProperties.py", line 
109, in __init__
self.backup_sourceslist()
  File 
"/usr/lib/python3/dist-packages/softwareproperties/SoftwareProperties.py", line 
437, in backup_sourceslist
source_bkp = SourceEntry(line=source.line,file=source.file)
 ^^
  File "/usr/lib/python3/dist-packages/aptsources/sourceslist.py", line 509, in 
__init__
raise ValueError("Classic SourceEntry cannot be written to .sources file")
ValueError: Classic SourceEntry cannot be written to .sources file

Original Ubuntu flavour, noble. Ran two times the same command.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2053228

Title:
  software-properties-gtk does not start

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/software-properties/+bug/2053228/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2055270] Re: Buy Tramadol Online At Lowest Prices

2024-02-28 Thread Eduardo Barretto
** Changed in: systemd (Ubuntu)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2055270

Title:
  Buy Tramadol Online At Lowest Prices

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/2055270/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2054916]

2024-02-26 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. Since the package referred to in this bug is in universe or
multiverse, it is community maintained. If you are able, I suggest
coordinating with upstream and posting a debdiff for this issue. When a
debdiff is available, members of the security team will review it and
publish the package. See the following link for more information:
https://wiki.ubuntu.com/SecurityTeam/UpdateProcedures

** Tags added: community-security

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2054916

Title:
  CVE-2022-44640 affects the version of heimdal on ubuntu 22.04 - could
  it be updated?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/heimdal/+bug/2054916/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2055013]

2024-02-26 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better. Since the package referred to in this bug is in universe or
multiverse, it is community maintained. If you are able, I suggest
coordinating with upstream and posting a debdiff for this issue. When a
debdiff is available, members of the security team will review it and
publish the package. See the following link for more information:
https://wiki.ubuntu.com/SecurityTeam/UpdateProcedures

** Tags added: community-security

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2055013

Title:
  CVE-2020-13576 affects the version in ubuntu 22.04 - could it be
  updated?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gsoap/+bug/2055013/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1922654] Re: Apache Maven Multiple Security Bypass Vulnerabilities

2023-09-18 Thread Eduardo Barretto
This patch is not acceptable as you are trying to fix a security issue (already 
fixed) and a bug issue. Please only upload a debdiff for the bug issue.
Also create a new ticket for that, as this one if for the security issue and 
that was already fixed.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1922654

Title:
  Apache Maven Multiple Security Bypass Vulnerabilities

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/httpcomponents-client/+bug/1922654/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1922654] Re: Apache Maven Multiple Security Bypass Vulnerabilities

2023-09-04 Thread Eduardo Barretto
That is already fixed under Ubuntu Pro:
https://ubuntu.com/security/notices/USN-5245-1
https://ubuntu.com/security/notices/USN-5239-1

** Changed in: maven (Ubuntu)
   Status: Confirmed => Fix Released

** Changed in: httpcomponents-client (Ubuntu)
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1922654

Title:
  Apache Maven Multiple Security Bypass Vulnerabilities

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/httpcomponents-client/+bug/1922654/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2007456] Re: CVE-2023-20032: Fixed a possible remote code execution vulnerability in the HFS+ file parser.

2023-02-24 Thread Eduardo Barretto
Hi Keath,

It takes time because it is a newer version update. As you can see in comment 
#4 it is currently available for testing on security-proposed ppa. If you could 
test it and give us a feedback that it is working properly that would be much 
appreciated. Also we are currently having issues with clamav and lunar but we 
hope to have it done by next week and everything publish.
Please bear with us in the meantime.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/2007456

Title:
  CVE-2023-20032: Fixed a possible remote code execution vulnerability
  in the HFS+ file parser.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/clamav/+bug/2007456/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2007273] Re: I have ubuntu 22.04 on my system and have the following vulnerability : CVE-2022-4743. On which release/path of Ubuntu can I expect them to be fixed ?

2023-02-14 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better.

This is low priority CVE for us, it will only get patched if a higher
priority CVE for libsdl2 in 22.04 shows up. Right now there are none,
therefore no ETA.


** Information type changed from Private Security to Public Security

** Changed in: libsdl2 (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/2007273

Title:
  I have ubuntu 22.04 on my system and have the following vulnerability
  : CVE-2022-4743.  On which release/path of Ubuntu can I expect them to
  be fixed ?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libsdl2/+bug/2007273/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2007274] Re: I have ubuntu 22.04 on my system and have the following vulnerability : CVE-2022-46908. On which release/path of Ubuntu can I expect them to be fixed ?

2023-02-14 Thread Eduardo Barretto
Thanks for taking the time to report this bug and helping to make Ubuntu
better.

This is low priority CVE for us, it will only get patched if a higher
priority CVE for sqlite3 in 22.04 shows up. Right now there are none,
therefore no ETA.

** Description changed:

  I have ubuntu 22.04 on my system and it has the following vulnerability
  : CVE-2022-46908. Here is the link to the Ubuntu CVE link :
- 
https://ubuntu.com/security/CVE-2022-46908#:~:text=SQLite%20through%203.40.,UDF%20functions%20such%20as%20WRITEFILE.
- On which version/patch of Ubuntu can I expect this to get fixed ?
+ https://ubuntu.com/security/CVE-2022-46908. On which version/patch of
+ Ubuntu can I expect this to get fixed ?

** Information type changed from Private Security to Public Security

** Changed in: sqlite3 (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/2007274

Title:
  I have ubuntu 22.04 on my system and have the following vulnerability
  : CVE-2022-46908.  On which release/path of Ubuntu can I expect them
  to be fixed ?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sqlite3/+bug/2007274/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2000848] Re: CVE-2022-41138: Unreleased in zutty

2023-01-03 Thread Eduardo Barretto
** Changed in: zutty (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/2000848

Title:
  CVE-2022-41138: Unreleased in zutty

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/zutty/+bug/2000848/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1995402] Re: cups keeps spool files forever and thus reveals confidential data

2022-11-09 Thread Eduardo Barretto
** Information type changed from Private Security to Public Security

** Changed in: cups (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1995402

Title:
  cups keeps spool files forever and thus reveals confidential data

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1995402/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

  1   2   3   4   5   6   7   8   9   10   >