Upstream bug: https://gitlab.gnome.org/GNOME/glib/-/issues/3185
** Bug watch added: gitlab.gnome.org/GNOME/glib/-/issues #3185
https://gitlab.gnome.org/GNOME/glib/-/issues/3185
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed
This is likely to see little attention for the following reasons:
* Not maintained/No viable upstream.
* Remove Request (RM) is active in Debian. [1]
This package is likely to be soon removed and I would advise looking for
an alternative to it.
[1] https://bugs.debian.org/cgi-bin/bugreport.cgi?b
** Also affects: glib2.0 (Ubuntu)
Importance: Undecided
Status: New
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to glib2.0 in Ubuntu.
https://bugs.launchpad.net/bugs/2044420
Title:
gtkpod segfaults when attemptin
Thanks for the bug report. Unfortunately we are unable to support this
system because your graphics packages are from the unsupported "oibaf"
PPA, which is known to cause bugs. Please remove that PPA from the
system and continue to report new bugs for any issues you find.
** Package changed: xorg
What was the last working kernel version that didn't freeze?
Does the freeze also affect other desktop environments?
** Package changed: xorg (Ubuntu) => ubuntu
** Changed in: ubuntu
Status: New => Incomplete
--
You received this bug notification because you are a member of Ubuntu
Touch
Verification (synthetic) of the XDG_SESSION_TYPE fix in Mantic:
$ lsb_release -cs
No LSB modules are available.
mantic
The packages are downloaded from Launchpad librarian
since previous versions are not available in archive.
Before the fix (reverted) // 1:23.10.12
---
T
Summary for Mantic SRUs.
There are 3 LP bugs combined in mantic-proposed
(list sorted by package version so it's helpful).
1) Bug 2034986, used twice,
1A) First for 1:23.10.9, for 'fix v1':
* Temporary font for Ubuntu MATE (LP: #2034986)
It's released to mantic-updates with 1:23.10.10 (
Indeed, there is an "extra" change which I saw fit to include after
reviewing the change with care.
Replicating the issue directly involves using the openssl C APIs because
higher-level interfaces like the command-line ones prevent calling the
affected code in a way that will trigger the issue. Th
As you mention, it's difficult to test with this reproducer specifically
since it's specialized hardware and I've largely had to rely on testing
from the proxied persons who also have interests and duties in this
working well. The issue also appears without the specific hardware when
using provider
** Summary changed:
- armhf autopkgtests fail due to TestApportValgrind.test_valgrind_min_installed
+ armhf TestApportValgrind.test_valgrind_min_installed fails: Invalid write of
size 4
** Summary changed:
- armhf TestApportValgrind.test_valgrind_min_installed fails: Invalid write of
size 4
+
Adrien, we do have openssl-ibmca in the archive, for the s390x arch:
$ rmadison openssl-ibmca
openssl-ibmca | 1.3.0-0ubuntu2 | xenial/universe | source,
s390x
openssl-ibmca | 1.3.0-0ubuntu2.16.04.2 | xenial-updates/universe | source,
s390x
openssl-ibmca | 1.4.1-0ubuntu1
Public bug reported:
retroeclairage ecran
ProblemType: Bug
DistroRelease: Ubuntu 22.04
Package: xorg 1:7.7+23ubuntu2
ProcVersionSignature: Ubuntu 6.2.0-37.38~22.04.1-generic 6.2.16
Uname: Linux 6.2.0-37-generic x86_64
ApportVersion: 2.20.11-0ubuntu82.5
Architecture: amd64
BootLog: Error: [Errno 1
There are two changes here:
a) The original bug: CMS_final() was not taking into account the result
of CMS_dataFinal() when returning its return code. It might be that
CMS_dataFinal() failed, in which case an error would even be raised, but
the return code of CMS_final() would be that of SMIME_crl
I'm not the original bug reporter, but thought the extra diagnostics may
assist.
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to alsa-driver in Ubuntu.
https://bugs.launchpad.net/bugs/2011385
Title:
[950XED, Realtek ALC298,
apport information
** Attachment added: "ProcEnviron.txt"
https://bugs.launchpad.net/bugs/2011385/+attachment/5722767/+files/ProcEnviron.txt
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to alsa-driver in Ubuntu.
https://b
apport information
** Attachment added: "ProcCpuinfoMinimal.txt"
https://bugs.launchpad.net/bugs/2011385/+attachment/5722766/+files/ProcCpuinfoMinimal.txt
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to alsa-driver in Ubu
apport information
** Attachment added: "PaInfo.txt"
https://bugs.launchpad.net/bugs/2011385/+attachment/5722765/+files/PaInfo.txt
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to alsa-driver in Ubuntu.
https://bugs.launchp
apport information
** Attachment added: "Dependencies.txt"
https://bugs.launchpad.net/bugs/2011385/+attachment/5722764/+files/Dependencies.txt
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to alsa-driver in Ubuntu.
https:/
apport information
** Attachment added: "CurrentDmesg.txt"
https://bugs.launchpad.net/bugs/2011385/+attachment/5722763/+files/CurrentDmesg.txt
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to alsa-driver in Ubuntu.
https:/
apport information
** Attachment added: "AudioDevicesInUse.txt"
https://bugs.launchpad.net/bugs/2011385/+attachment/5722762/+files/AudioDevicesInUse.txt
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to alsa-driver in Ubunt
apport information
** Attachment added: "AlsaInfo.txt"
https://bugs.launchpad.net/bugs/2011385/+attachment/5722761/+files/AlsaInfo.txt
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to alsa-driver in Ubuntu.
https://bugs.la
ProblemType: Bug
ApportVersion: 2.27.0-0ubuntu5
Architecture: amd64
CasperMD5CheckResult: pass
CurrentDesktop: ubuntu:GNOME
DistroRelease: Ubuntu 23.10
InstallationDate: Installed on 2023-04-04 (233 days ago)
InstallationMedia: Ubuntu 22.04.2 LTS "Jammy Jellyfish" - Release amd64
(20230223)
Nonfre
At work, we still use Blowfish and we are in the process of moving some systems
from CentOS 7 to Ubuntu Jammy. Until the migration is complete, we may have
data encrypted on CentOS 7 that we want to decrypt on Jammy and vice versa. We
could work around the bug by switching all the affected sys
Ive asked an upload of a rebuild of libselinux on IRC:
code.launchpad.net/~mkukri/ubuntu/+source/libselinux/+git/libselinux/+merge/456199
along with the other packages we had affected.
There should be someone on it. And after that goes up, this should be
fixed.
--
You received this bug notificat
Public bug reported:
my ubuntu freeze when I update my kernel version, I hope this log can
help me find the cause
ProblemType: Bug
DistroRelease: Ubuntu 23.10
Package: xorg 1:7.7+23ubuntu2
ProcVersionSignature: Ubuntu 6.2.0-33.33-generic 6.2.16
Uname: Linux 6.2.0-33-generic x86_64
.tmp.unity_supp
This needs to be fixed in gtk+3.0 to not crash but raise an exception
instead (that can be caught by apport).
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bugs/2041518
Title:
** Also affects: pygobject (Ubuntu)
Importance: Undecided
Status: New
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to pygobject in Ubuntu.
https://bugs.launchpad.net/bugs/2041831
Title:
/usr/bin/update-
manager
** Tags removed: rls-mm-incoming
** Tags added: foundations-todo
** Changed in: systemd (Ubuntu)
Assignee: (unassigned) => Nick Rosbrook (enr0n)
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://
** Tags removed: rls-mm-incoming
** Tags added: foundations-todo
** Changed in: systemd (Ubuntu)
Assignee: (unassigned) => Nick Rosbrook (enr0n)
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://
Thanks for looking more deeply than I did. I guess I'll upload both to
my PPA, using whichever version is in -proposed right now.
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bug
@adrien-n based on the errors it looks like the current libselinux was
built with the bad flag too
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bugs/2043713
Title:
armhf autop
That looks a lot like the -fstack-clash-protection issue we've been
having recently for other packages on armhf.
dpkg 1.22.1ubuntu3 should fix this (
https://launchpad.net/ubuntu/+source/dpkg/1.22.1ubuntu3 )
The place where I've written the most details about this is
https://code.launchpad.net/~a
It is sort of a known issue, you need a no change rebuild when dpkg
1.22.1ubuntu3 hits proposed. That is libselinux needs a rebuild.
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/
/boot needs to be sized to allow 3 kernels to be installed at the same
time, + one additional initramfs. The installer does not allow
installing on partitions that small.
The workaround is incomplete and dangerous because you'd have to remove
old initrd before putting in the new one and could end
I'm going to mark this as duplicate of another bug which I have an
overdue answer to provide.
But one important question: what is your actual usecase that is
negatively impacted?
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed t
This is from ubuntu-drivers-common:
UbuntuDrivers/detect.py
452:out = subprocess.check_output(['udevadm', 'hwdb', '--test=' +
alias],
455:logging.debug('_get_db_name(%s, %s): udevadm hwdb failed: %s',
syspath, alias, str(e))
** Package changed: software-properties (Ubuntu) => u
** Tags removed: rls-nn-incoming
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/2041491
Title:
Provide an option to avoid the yaml NM backend
Status in netplan.io
Public bug reported:
The version of OpenSSL in Jammy (3.0.2) is affected by this issue:
https://github.com/openssl/openssl/issues/18359. The upshot is that
ciphertext created in Jammy cannot be decrypted by unaffected versions
of OpenSSL and vice versa. For example, here we encrypt a plaintext i
The update of the Ubuntu-preview in Microsoft store just arrived and now
all is well and lsb_release shows 24.04 as should be.
Sorry for any confusion.
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to base-files in Ubuntu.
htt
debdiff from Debian 1.0.4-5 is attached. The debdiff between
zeitgeist_1.0.3-4ubuntu1 and this version is quite big, and I can upload
if necessary.
** Patch added: "zeitgeist_1.0.4-5ubuntu1.debdiff"
https://bugs.launchpad.net/ubuntu/+source/zeitgeist/+bug/2044300/+attachment/5722736/+files/z
** Description changed:
Please merge zeitgeist 1.0.4-5 (universe) from Debian unstable (main)
Explanation of the Ubuntu delta:
+
+ Carry forward three previous Ubuntu specific patch.
+ 1. add_datahub_autostart_delay.patch
+ 2. nodisplay_autostart.patch
+ 3. pre_populator.patch
+
+ Extra c
** Changed in: pam (Ubuntu)
Status: New => Invalid
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to pam in Ubuntu.
https://bugs.launchpad.net/bugs/2044034
Title:
/etc/security/limits.conf memlock changes have no effec
This ticket can be closed.
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to pam in Ubuntu.
https://bugs.launchpad.net/bugs/2044034
Title:
/etc/security/limits.conf memlock changes have no effect
Status in pam package in Ubu
Looks like the problem was UsePAM=yes in /etc/ssh/sshd_config.
So system wide memlock is effected + ssh logins only effected if PAM is
enabled to set limits.
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to pam in Ubuntu.
http
** Summary changed:
- liblxc-dev was built with LXC_DEVEL=1 in Ubuntu Jammy/Kinetic
+ liblxc-dev was built with LXC_DEVEL=1 in Ubuntu 22.04 and later releases
--
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lxc in Ubuntu.
htt
To troubleshoot high CPU usage caused by the dbus-daemon process, you can use
the
"$ dbus-monitor --session"
command to monitor the messages being sent through dbus. If you notice a
particular application sending a large number of messages to dbus-daemon, it
may be the culprit. In my case, I d
Tested WSL Import and run in Ubuntu WSL in Noble Daily Download
Version 6968349038 dated 22-11-2023
this issue occurs here as well - base files not updated
test reults here -
https://iso.qa.ubuntu.com/qatracker/milestones/450/builds/290322/testcases/1739/results
** Tags added: wsl
--
You rece
** Changed in: s390-tools (Ubuntu)
Importance: Undecided => Medium
** Changed in: initramfs-tools (Ubuntu)
Importance: Undecided => Medium
** Changed in: ubuntu-z-systems
Importance: Undecided => Medium
--
You received this bug notification because you are a member of Ubuntu
Touch seed
48 matches
Mail list logo