** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/1833976
Title:
linux-kvm: 4.15.0-1038.38
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1833987
Title:
linux: 4.15.0-54.58 -proposed
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1834030
Title:
linux: 4.4.0-154.181 -propose
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
Removing packages from eoan:
nvidia-graphics-drivers-352 352.63-0ubuntu3 in eoan
libcuda1-346 352.63-0ubuntu3 in eoan amd64
libcuda1-346 352.63-0ubuntu3 in eoan armhf
libcuda1-346 352.63-0ubuntu3 in eoan i386
nvidia-346 352.63-
Removing packages from eoan:
nvidia-graphics-drivers-340-updates 340.96-0ubuntu2 in eoan
nvidia-340-updates-uvm 340.96-0ubuntu2 in eoan amd64
nvidia-340-updates-uvm 340.96-0ubuntu2 in eoan armhf
nvidia-340-updates-uvm 340.96-0ubuntu2 in eoan i
Removing packages from eoan:
nvidia-graphics-drivers-367 367.57-0ubuntu5 in eoan
libcuda1-361 367.57-0ubuntu5 in eoan amd64
libcuda1-361 367.57-0ubuntu5 in eoan armhf
libcuda1-361 367.57-0ubuntu5 in eoan i386
nvidia-361 367.57-
Removing packages from eoan:
nvidia-graphics-drivers-361 361.45.11-0ubuntu4 in eoan
libcuda1-352 361.45.11-0ubuntu4 in eoan amd64
libcuda1-352 361.45.11-0ubuntu4 in eoan armhf
libcuda1-352 361.45.11-0ubuntu4 in eoan i386
libcud
Removing packages from eoan:
nvidia-graphics-drivers-384 384.111-0ubuntu1 in eoan
libcuda1-375 384.111-0ubuntu1 in eoan amd64
libcuda1-375 384.111-0ubuntu1 in eoan armhf
libcuda1-375 384.111-0ubuntu1 in eoan i386
nvidia-375 384
Removing packages from eoan:
nvidia-graphics-drivers-352-updates 352.63-0ubuntu3 in eoan
libcuda1-346-updates 352.63-0ubuntu3 in eoan amd64
libcuda1-346-updates 352.63-0ubuntu3 in eoan armhf
libcuda1-346-updates 352.63-0ubuntu3 in eoan i386
Removing packages from eoan:
nvidia-graphics-drivers-375 375.82-0ubuntu3 in eoan
libcuda1-367 375.82-0ubuntu3 in eoan amd64
libcuda1-367 375.82-0ubuntu3 in eoan armhf
libcuda1-367 375.82-0ubuntu3 in eoan i386
nvidia-367 375.82-
Removing packages from eoan:
nvidia-graphics-drivers-418 418.74-0ubuntu2 in eoan
libnvidia-cfg1-410 418.74-0ubuntu2 in eoan amd64
libnvidia-common-410 418.74-0ubuntu2 in eoan amd64
libnvidia-common-410 418.74-0ubuntu2 in eoan arm64
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Summary changed:
- Install of linux-modules-nviida requires a reboot before nvidia-smi
recognizes driver
+ Install of linux-modules-nvidia requires a reboot before nvidia-smi
recognizes driver
--
You received this bug notification because you are a member of Kernel
Packages, which is subscr
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/promote-to-proposed
Status: Confirmed => Fix Committed
** Changed in: kernel-sru-workflow/promote-to-proposed
Assignee: Ubuntu Stable Release Updates Team (ubuntu-sru) => Steve
Langasek (vorlon)
--
You received this bug notification becau
** Changed in: kernel-sru-workflow/promote-to-proposed
Status: Confirmed => Fix Committed
** Changed in: kernel-sru-workflow/promote-to-proposed
Assignee: Ubuntu Stable Release Updates Team (ubuntu-sru) => Steve
Langasek (vorlon)
--
You received this bug notification becau
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
Hello Alberto, or anyone else affected,
Accepted nvidia-graphics-drivers-430 into bionic-proposed. The package
will build now and be available at https://launchpad.net/ubuntu/+source
/nvidia-graphics-drivers-430/430.50-0ubuntu0.18.04.1 in a few hours, and
then in the -proposed repository.
Please
Jason Bassett,
Sorry you are having a problem, but your laptop I believe has a
different processor family in it, and the issue you are facing is likely
not related to this issue. Please open a new bug report for your issue.
Thanks.
--
You received this bug notification because you are a member
** Package changed: linux-signed (Ubuntu) => linux (Ubuntu)
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1785687
Title:
btrfs send can bypass DAC check with certain capability set
Sta
For the xenial/linux-hwe kernel, 4.15.0-62.69~16.04.1 with this fix has
been published. Are you seeing this issue in xenial's 4.4 kernel.
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1842
The version of makedumpfile in the proposed pocket of Bionic that was
purported to fix this bug report has been removed because one or more
bugs that were to be fixed by the upload have failed verification and
been in this state for more than 10 days.
** Tags removed: verification-needed-bionic
*
The version of makedumpfile in the proposed pocket of Bionic that was
purported to fix this bug report has been removed because one or more
bugs that were to be fixed by the upload have failed verification and
been in this state for more than 10 days.
** Changed in: makedumpfile (Ubuntu Bionic)
The version of makedumpfile in the proposed pocket of Bionic that was
purported to fix this bug report has been removed because one or more
bugs that were to be fixed by the upload have failed verification and
been in this state for more than 10 days.
--
You received this bug notification because
The version of makedumpfile in the proposed pocket of Bionic that was
purported to fix this bug report has been removed because one or more
bugs that were to be fixed by the upload have failed verification and
been in this state for more than 10 days.
--
You received this bug notification because
The version of makedumpfile in the proposed pocket of Bionic that was
purported to fix this bug report has been removed because one or more
bugs that were to be fixed by the upload have failed verification and
been in this state for more than 10 days.
--
You received this bug notification because
The version of makedumpfile in the proposed pocket of Bionic that was
purported to fix this bug report has been removed because one or more
bugs that were to be fixed by the upload have failed verification and
been in this state for more than 10 days.
--
You received this bug notification because
The version of makedumpfile in the proposed pocket of Bionic that was
purported to fix this bug report has been removed because one or more
bugs that were to be fixed by the upload have failed verification and
been in this state for more than 10 days.
--
You received this bug notification because
The version of makedumpfile in the proposed pocket of Bionic that was
purported to fix this bug report has been removed because one or more
bugs that were to be fixed by the upload have failed verification and
been in this state for more than 10 days.
--
You received this bug notification because
The version of makedumpfile in the proposed pocket of Bionic that was
purported to fix this bug report has been removed because one or more
bugs that were to be fixed by the upload have failed verification and
been in this state for more than 10 days.
--
You received this bug notification because
The version of makedumpfile in the proposed pocket of Bionic that was
purported to fix this bug report has been removed because one or more
bugs that were to be fixed by the upload have failed verification and
been in this state for more than 10 days.
--
You received this bug notification because
The version of makedumpfile in the proposed pocket of Bionic that was
purported to fix this bug report has been removed because one or more
bugs that were to be fixed by the upload have failed verification and
been in this state for more than 10 days.
--
You received this bug notification because
The version of makedumpfile in the proposed pocket of Bionic that was
purported to fix this bug report has been removed because one or more
bugs that were to be fixed by the upload have failed verification and
been in this state for more than 10 days.
--
You received this bug notification because
The version of makedumpfile in the proposed pocket of Bionic that was
purported to fix this bug report has been removed because one or more
bugs that were to be fixed by the upload have failed verification and
been in this state for more than 10 days.
--
You received this bug notification because
The version of makedumpfile in the proposed pocket of Bionic that was
purported to fix this bug report has been removed because one or more
bugs that were to be fixed by the upload have failed verification and
been in this state for more than 10 days.
** Changed in: makedumpfile (Ubuntu Bionic)
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
On Thu, Mar 29, 2018 at 06:27:18PM -, Alkis Georgopoulos wrote:
> For the maintainers of the affected packages to be able to help in this
> issue, addressing the main question already stated above would be most
> helpful:
> To support netplan, do we have to implement netlink events listeners
The verification of the Stable Release Update for lttng-modules has
completed successfully and the package has now been released to
-updates. Subsequently, the Ubuntu Stable Release Updates Team is being
unsubscribed and will not receive messages about this bug report. In
the event that you encou
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1755227
Title:
linux: 3.13.0-144.193 -propos
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1755762
Title:
linux: 4.13.0-38.43 -proposed
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1759610
Title:
linux-aws: 4.4.0-1016.16
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1759613
Title:
linux-aws: 4.4.0-1054.63
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-lts-trusty in Ubuntu.
https://bugs.launchpad.net/bugs/1755228
Title:
linux-lts-trusty:
Hi, this looks to be a legit bug in how the linux-kvm kernel is derived
from the generic kernel. Examining the annotations file in the linux-kvm
master-next tree:
https://git.launchpad.net/~canonical-kernel/ubuntu/+source/linux-
kvm/tree/debian.master/config/annotations?h=master-next#n9480
we c
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1760327
Title:
linux: 4.4.0-119.143 -propose
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
After the kernel fixed the /proc/kallsyms output, this exposed some
other behavioral changes around kernel pointers that were introduced in
4.15. I've refactored the qrt script to make these changes independent
of each other (so that if one fails, other checks will still run), as
well as fixed thin
Kamal, Po-Hsu, thanks for tracking down this issue. I've fixed up the
test_072_strict_devmem() test to always rmmod the signpost module if it
successfully inserts it. This is committed in qa-r-t in
https://git.launchpad.net/qa-regression-
testing/commit/?id=147afe7204d8fbf5abe0f70babf704f4a1b202a3
Hi, this was fixed in qa-regression-testing in commit
https://git.launchpad.net/qa-regression-
testing/commit/?id=147afe7204d8fbf5abe0f70babf704f4a1b202a3 (thanks to
Po-Hsu Lin for pointing that out). Marking closed.
** Changed in: qa-regression-testing
Status: New => Fix Released
** Chang
No USN needed.
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Invalid
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1761430
Title:
linux: 3.13.0-145.
Hi Kamal, it looks like the 4.4 linux-kvm kernel needs the
CONFIG_DEBUG_SET_MODULE_RONX set, unless there's a good reason for it
not to be. Thanks!
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-kvm in Ubuntu.
https://bugs.launchpad
** Changed in: kernel-sru-workflow/security-signoff
Status: Confirmed => In Progress
** Changed in: kernel-sru-workflow/security-signoff
Assignee: Canonical Security Team (canonical-security) => Steve Beattie
(sbeattie)
--
You received this bug notification because you are a
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1763687
Title:
linux: 4.4.0-121.145 -propose
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1761456
Title:
linux: 4.13.0-39.44 -proposed
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-lts-trusty in Ubuntu.
https://bugs.launchpad.net/bugs/1761433
Title:
linux-lts-trusty:
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1761443
Title:
linux-aws: 4.4.0-1055.64
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-aws in Ubuntu.
https://bugs.launchpad.net/bugs/1761439
Title:
linux-aws: 4.4.0-1017.17
** Changed in: kernel-sru-workflow/security-signoff
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-kvm in Ubuntu.
https://bugs.launchpad.net/bugs/1761445
Title:
linux-kvm: 4.4.0-1021.26
This was an error in the qrt test, that didn't ensure that
/proc/slabinfo existed before checking its permissions (due to a
different configuration of the kernel). I've fixed the script to not
fail in this case in qrt commit https://git.launchpad.net/qa-regression-
testing/commit/?id=b144f33031e759
Before kernel 4.11 CONFIG_DEBUG_RODATA depended on CONFIG_KERNEL_DEBUG
being set, and the 4.4 linux-kvm kernel does not set this option (I
assume in the name of performance). I'm therefore fixing up the qrt
testcase to not fail in this situation, but only for pre-4.11 kernels.
For kernels based on
And linux-kvm/bionic has STRICT_KERNEL_RWX set, so closing that task.
** Changed in: linux-kvm (Ubuntu)
Status: New => Fix Released
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux-kvm in Ubuntu.
https://bugs.launchpad.net/bug
Note that the DEBUG_SET_MODULE_RONX config option only depends on
CONFIG_MODULES being set, not on CONFIG_KERNEL_DEBUG, unlike in bug
1760643. So the Ubuntu Security Team would like to see
DEBUG_SET_MODULE_RONX enabled in the 4.4 linux-kvm kernel config. The
renamed config STRICT_MODULE_RWX is set
** Also affects: linux (Ubuntu)
Importance: Undecided
Status: New
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1751813
Title:
Ubuntu 18.04 installer does not detect any IPR b
It sounds like the root cause of this bug, then, is that the ipr driver
is taking longer than normal / longer than reasonable to
initialize+scan. If this is a regression vs. previous Ubuntu releases
(as opposed to, say, an instance of failing hardware on a particular
test machine), then we need to
Hello Mathieu, or anyone else affected,
Accepted dkms into bionic-proposed. The package will build now and be
available at https://launchpad.net/ubuntu/+source/dkms/2.3-3ubuntu7 in a
few hours, and then in the -proposed repository.
Please help us by testing this new package. See
https://wiki.ubu
we really ought to fix those scripts to not do the bug tampering for
devel ;)
** No longer affects: dkms (Ubuntu Bionic)
** Tags removed: verification-needed verification-needed-bionic
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to dkms
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Hi Po-Hsu,
For artful/arm64, when I implemented the test, I hadn't realized
CONFIG_VMAP_STACK had been backported to the 4.13/artful kernel (in
7b7dbeeef3b73294e525f368b03c3890459992a6). I have fixed the qrt test to
reflect that in https://git.launchpad.net/qa-regression-
testing/commit/?id=6cda57
The 4.15 linux-kvm kernel is missing both the
CONFIG_SLAB_FREELIST_RANDOM and CONFIG_SLAB_FREELIST_HARDENED config
option (I've now added a check ot qrt to look for the latter as well).
Unless there's a reason for it, the linux-kvm config should follow the
regular kernel config here as well.
Thank
** Package changed: plymouth (Ubuntu) => linux (Ubuntu)
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1766075
Title:
AMDGPU Failed to blank
Status in linux package in Ubuntu:
New
Bu
This has been in -proposed for 4 days now, and there have been multiple
bug reports in that time from users who have -proposed enabled - but
none against the latest version which has been in -proposed for 24h+.
Dropping the block-proposed tag now to let this migrate.
** Tags removed: block-propose
in: dkms (Ubuntu)
Assignee: (unassigned) => Steve Langasek (vorlon)
** Changed in: dkms (Ubuntu)
Status: In Progress => Fix Committed
--
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to dkms in Ubuntu.
https://bugs.lau
1001 - 1100 of 9340 matches
Mail list logo