I can't see any solid evidence here that the intel-microcode update was
responsible for this.
** Changed in: intel-microcode (Ubuntu)
Status: Confirmed => Incomplete
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.
Oooh nice use of non-capturing group - LGTM!
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2090887
Title:
apport hookutils.py only captures first word per line for KernLog
To manage notifications a
Thanks Bryce - no worries - but just wondering if you tested the patch?
Since when I was investigating this I noticed the following in the API
documentation for re.findall():
The result depends on the number of capturing groups in the pattern. If
there are no groups, return a list of strings match
And if we add the same snippet to source_apparmor.py so we can run it
directly then we also don't reproduce this:
root@sec-noble-amd64:/usr/share/apport/package-hooks# tail
source_apparmor.py -n6
if __name__ == '__main__':
report = {}
add_info(report, None)
for key in report:
However if I just run the code from the apparmor apport hook on that
system then it doesn't reproduce:
root@sec-noble-amd64:/usr/share/apport/package-hooks# python3
Python 3.12.3 (main, Sep 11 2024, 14:17:37) [GCC 13.2.0] on linux
Type "help", "copyright", "credits" or "license" for more informati
In a fresh noble LXD VM I can reproduce this:
apt install mysql-server apparmor
ubuntu-bug mysql-server
Then View the report and it has:
== KernLog =
apparmor
AppArmor
AppArmor
audit(
AppArmor
AppArmor
AppArmor
AppArmor
security
selinux
security
security
security
I think perhaps the best way forward here would be for Canonical to
assign a CVE for this issue if it looks like a real vulnerability and
then we can proceed with a fix. I will enquire internally.
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed t
@eslerm - can you advise how best to proceed with this bug given the
current discussions around toolchain hardening etc in the 25.04 cycle?
** Changed in: gcc-14 (Ubuntu)
Status: New => Incomplete
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subs
** Changed in: midicsv (Ubuntu)
Status: New => Incomplete
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/208
Title:
heap buffer overflow in midicsv.c:159
To manage notifications about thi
I notice this bug is tagged against the openstack package but that only
existed in Ubuntu 16.04 LTS, so as far as I can tell there is no action
to take for it in focal/jammy where it is targeted against. Is this
correct or should the bug be marked against some other package in these
releases?
** C
To patch CVEs in Ubuntu we generally require them to first be fixed by
the upstream project and then we can integrate the patch in our
releases. In this case since the upstream seems to no longer exist, I am
not sure there is a clear way forward at this time. If a patch is
developed then we can loo
** Changed in: openntpd (Ubuntu)
Status: Incomplete => Won't Fix
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1727202
Title:
[17.10 regression] AppArmor ntp denial: Failed name lookup -
di
Richard and David - apologies for the lack of follow-up on this bug
report. Can you confirm if it is still an issue? Thanks.
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1954877
Title:
Permission D
The mysql-8.0 package in focal is now at 8.0.40-0ubuntu0.20.04.1 -
@emgag can you confirm if you still see this issue with that version?
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1949565
Title:
Whilst fail2ban is security related, this feels more like a regular bug
than a security vulnerability. As such the process in
https://wiki.ubuntu.com/StableReleaseUpdates should be followed so an
appropriate fix can be delivered for Ubuntu users.
** Information type changed from Private Security t
** Changed in: midicsv (Ubuntu)
Status: New => Incomplete
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2087782
Title:
heap-buffer overflow in midicsv.c:78
To manage notifications about this
@leehahoon please let us know if you get a response from upstream, in
the meantime I am marking this bug as incomplete since we require a
patch from upstream before we can proceed.
** Changed in: abcmidi (Ubuntu)
Status: New => Incomplete
--
You received this bug notification because you
** Changed in: midicsv (Ubuntu)
Status: New => Incomplete
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2087780
Title:
heap-buffer overflow in midicsv.c:352
To manage notifications about thi
** Changed in: midicsv (Ubuntu)
Status: New => Incomplete
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2087779
Title:
heap-buffer overflow in midicsv.c:44
To manage notifications about this
** Changed in: midicsv (Ubuntu)
Status: New => Incomplete
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2087783
Title:
heap-buffer overflow in midicsv.c:47
To manage notifications about this
** Changed in: midicsv (Ubuntu)
Status: New => Incomplete
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2087781
Title:
heap-buffer overflow in midicsv.c:368
To manage notifications about thi
** Changed in: midicsv (Ubuntu)
Status: New => Incomplete
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2087784
Title:
heap-buffer overflow in midicsv.c:221
To manage notifications about thi
Thanks for the aforementioned patch - this CVE is already patched via
Ubuntu Pro in https://usn.ubuntu.com/USN-7027-1. If however you would
like it to be patched in the Ubuntu archive, you could prepare an update
as per https://wiki.ubuntu.com/SecurityTeam/UpdateProcedures and attach
it here as a d
** Changed in: midicsv (Ubuntu)
Status: New => Incomplete
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2087785
Title:
heap-buffer overflow in midicsv.c:193
To manage notifications about thi
Thanks for the aforementioned patch - this CVE is already patched via
Ubuntu Pro in https://usn.ubuntu.com/USN-7027-1. If however you would
like it to be patched in the Ubuntu archive, you could prepare an update
as per https://wiki.ubuntu.com/SecurityTeam/UpdateProcedures and attach
it here as a d
Thanks for the aforementioned patch - this CVE is already patched via
Ubuntu Pro in https://usn.ubuntu.com/USN-7027-1. If however you would
like it to be patched in the Ubuntu archive, you could prepare an update
as per https://wiki.ubuntu.com/SecurityTeam/UpdateProcedures and attach
it here as a d
Thanks for the aforementioned patch - as Eduardo pointed out this CVE is
already patched via Ubuntu Pro. If however you would like it to be
patched in the Ubuntu archive, you could prepare an update as per
https://wiki.ubuntu.com/SecurityTeam/UpdateProcedures and attach it here
as a debdiff. Then s
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
** Changed in: docker.io (Ubuntu)
Status: New => Incomplete
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/2088263
Title:
Docker service crashes on invalid Dockerfile
To manage notifi
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Fixed in https://launchpad.net/ubuntu/+source/gnupg2/2.4.4-2ubuntu20
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2090843
Title:
gnupg2 broken in plucky-proposed
To manage notifications about this
FWIW I just uploaded a 'new' gnupg2 2.4.4-2ubuntu19 which should fix
this FTBFS (since we will face it the next time someone has to rebuild
it).
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2090843
T
This is not a bug - it is the shell expecting more input from you since
it expects ( to have a matching ) and so is essentially prompting for
more input.
** Changed in: ubuntu-release-upgrader (Ubuntu)
Status: New => Invalid
** Information type changed from Private Security to Public
--
FWIW I've been seeing similar issues with my Lenovo TB3 docking station
and the 6.11.0-9-generic kernel in Ubuntu 24.10
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2084780
Title:
r8152 ethernet (L
Thanks for the detailed analysis @pponnuvel - I have reverted this now
for pam in plucky in 1.5.3-7ubuntu4
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1957024
Title:
pam-mkhomedir does not honor p
Thanks for doing the upload on this @eeickmeyer.
I can confirm that installing the newly built audacity from oracular-
proposed does fix this issue:
$ sudo apt install audacity/oracular-proposed
Selected version '3.6.1+dfsg-1ubuntu0.1' (Ubuntu:24.10/oracular-proposed
[amd64]) for 'audacity'
Sele
Proposed debdiff including the aforementioned patch.
** Patch added: "audacity_3.6.1+dfsg-1ubuntu0.1.debdiff"
https://bugs.launchpad.net/ubuntu/+source/audacity/+bug/2077979/+attachment/5837186/+files/audacity_3.6.1+dfsg-1ubuntu0.1.debdiff
--
You received this bug notification because you ar
The risk of immediate regression is low since this is only used for new
user accounts - but since the change is to a conffile there is always a
bit more risk due to interactions with dpkg etc. But that would be a
discussion to have with the SRU team.
--
You received this bug notification because
@pponnuvel - I am in the middle of uploading this for plucky :)
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1957024
Title:
pam-mkhomedir does not honor private home directories
To manage notifica
** Also affects: linux (Ubuntu Noble)
Importance: Undecided
Status: New
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2086210
Title:
Backport some AppArmor complain-mode profile bugfixes f
This is not an issue in apparmor itself, so I am closing this bug as
invalid since it is an issue in the konsole snap in the snap store.
** Changed in: apparmor (Ubuntu)
Status: New => Invalid
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscrib
It looks like you are using the snap version of konsole - which seems to
have strict confinement in place so its not surprising you are seeing
such issues.
I see there is a version with classic confinement in the candidate
channel - can you please try the following and see if it fixes the
issue:
I typod the magic LP bug reference in the changelog but this was upload
to oracular earlier and just moved into -proposed:
apparmor (4.1.0~beta1-0ubuntu3) oracular; urgency=medium
* Add patch from upstream to fix unintentional ABI break (LP :#2083435)
- d/p/u/fix-abi-break-record-for-aa-log-r
I reviewed linuxptp 4.2-1ubuntu1 as checked into oracular. This shouldn't be
considered a full audit but rather a quick gauge of maintainability.
linuxptp is an implementation of the Precision Time Protocol as per IEEE
1588. It uses hardware and software timestamping of ethernet frames or
UDP fra
Fixed by syncing the update from debian/unstable - thanks Henrique! One
thing I noticed though was that you dropped the changes from
3.20240531.1+nmu1 in your upload to Debian - was this intentional?
** Changed in: intel-microcode (Ubuntu)
Status: In Progress => Fix Released
--
You receiv
Yeah I saw this late yesterday - will push an update for oracular to
include this additional MCU.
** Changed in: intel-microcode (Ubuntu)
Status: New => In Progress
** Changed in: intel-microcode (Ubuntu)
Assignee: (unassigned) => Alex Murray (alexmurray)
--
You received th
FWIW I don't think this proposed profile should be shipped upstream or
in Ubuntu for bitbake - it allows any file anywhere on the filesystem
under a path bitbake/bin/bitbake to use unprivileged user namespaces -
ie. if I was a malware author I would have my malware create a second
stage malware fil
Thanks Liam - unfortunately that didn't collect as much useful
information as I was hoping. I suspect that what is happening here is a
race condition between snapd and snapd.apparmor - could you also please
run the snap-debug-info.sh script?
This will likely produce a lot of output so it would be
Andreas, I see the task against Noble for this bug is still assigned to
you - are you planning to work on this as an SRU or can I take it?
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2063079
Title:
** Changed in: snapd
Status: In Progress => Fix Released
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2056696
Title:
All Snaps are denied the ability to use DBus for notifications and
appt
Thanks for reporting this issue - can you please run 'apport-collect
2075580' from a terminal which should capture a bunch of details
necessary to help identify what is happening here?
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
ht
To clarify on the statement from @georgiag above - "some applications
are still not going to work properly" means that some applications
*which currently do not work on Ubuntu 24.04 with the current version of
apparmor in the archive (4.0.1really4.0.0-beta3-0ubuntu0.1)* are still
not going to work
** Information type changed from Private Security to Public Security
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2070418
Title:
Security vulnerability, arbitrary shell commands can run when turnin
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2070168
Title:
Quickcash lone app frod, blackmail, and forced for lone amount paid
To manag
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2070167
Title:
Quickcash lone app frod
To manage notifications about this bug go to:
https:
Assuming your username on the system is lubuntu, then the
/media/lubuntu/ path should be exposed via the removable-media interface
of snapd - and the thunderbird snap does list this interface - but it is
just not auto-connected. So it may just work if you then run:
sudo snap connect thunderbird:re
From what I can see this should already be covered by
https://github.com/snapcore/snapd/pull/13737 - and this was included in
snapd 2.63 - @vbspam can you please post the output of
snap version
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to
** Also affects: apparmor (Ubuntu)
Importance: Undecided
Status: New
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067900
Title:
apparmor unconfined profile blocks pivot_root
To manage n
I have just reported this upstream
https://bugzilla.mozilla.org/show_bug.cgi?id=1900516
** Bug watch added: Mozilla Bugzilla #1900516
https://bugzilla.mozilla.org/show_bug.cgi?id=1900516
** Also affects: firefox (Ubuntu)
Importance: Undecided
Status: New
--
You received this bug no
As such, I think this should be reported to mozilla via
https://support.mozilla.org/kb/file-bug-report-or-feature-request-
mozilla
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067564
Title:
Syslog
Hmm I am not sure this is a bug in snapd - snapd will provide such
access if a snap plugs the login-session-observe interface - and so I
think instead the firefox snap should be updated to include this plug
and a request made to auto-connect it via the snapcraft forum.
--
You received this bug no
I have just uploaded apparmor 4.0.1-0ubuntu0.24.04.1 from georgiag's PPA
to noble - it is sitting in the unapproved queue.
** Changed in: apparmor (Ubuntu)
Status: Confirmed => In Progress
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed t
I think a follow-up commit might also be needed
https://gitlab.com/procps-
ng/procps/-/commit/b113806ccfa706e73bc2e0005eb7606d08c03850 since the
code to print the results from sd_get_sessions() still has the wrong
test of `if (sessions >= 0)` - this instead should be `if (sessions >
0)` which is co
Public bug reported:
The font chooser in gnome-tweaks always seems to forget the chosen font
- both when run for the first time on a fresh install AND after choosing
a particular font - see the attached video which shows this in more
detail.
ProblemType: Bug
DistroRelease: Ubuntu 24.04
Package: g
I installed the 58-1 version of gnome-shell-extension-appindicator from
noble-proposed and rebooted and can confirm that I now see the label on
an appindicator (indicator-sensors in this case) as expected.
** Tags removed: verification-needed verification-needed-noble
** Tags added: verification-d
For context, this change was introduced in
https://ubuntu.com/security/notices/USN-6719-2
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2064685
Title:
write says write: effective gid does not match
Thanks for reporting this issue - but it is strange since this update
has been published since 2024-02-27 and this is the first such report of
any issues.
Also given this update has been available for nearly 2 months it is
surprising you are seeing errors from it so much later - I wonder if
instea
There should not be much risk of regression - this feature was only
supported on samba in mantic, not jammy etc so not many users will
upgrade from mantic to noble - and the current behaviour where this is
broken in noble is the same behaviour as we have in jammy etc. And then
even for users upgrad
Forwarded to debian in https://bugs.debian.org/cgi-
bin/bugreport.cgi?bug=1069661
** Bug watch added: Debian Bug tracker #1069661
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1069661
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubu
** Patch added: "samba_4.19.5+dfsg-4ubuntu9.1.debdiff"
https://bugs.launchpad.net/ubuntu/+source/samba/+bug/2063079/+attachment/5769340/+files/samba_4.19.5+dfsg-4ubuntu9.1.debdiff
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
htt
Public bug reported:
In mantic, the smbd.service unit file contained the line:
ExecStartPre=/usr/share/samba/update-apparmor-samba-profile
As such, the associated AppArmor profile for smbd etc would be
automatically updated to include permissions for the various shares etc
on the local files sys
Thanks for taking the time to report this bug and helping to make Ubuntu
better. Since the package referred to in this bug is in universe or
multiverse, it is community maintained. If you are able, I suggest
coordinating with upstream and posting a debdiff for this issue. When a
debdiff is availabl
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. Since the package referred to in this bug is in universe or
multiverse, it is community maintained. If you are able, I suggest
coordinating with upstream and posting a debdiff for this issue. When a
debdiff is availabl
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. Your bug report is more likely to get attention if it is made in
English, since this is the language understood by the majority of Ubuntu
developers. Additionally, please only mark a bug as "security" if it
shows evid
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. Since the package referred to in this bug is in universe or
multiverse, it is community maintained. If you are able, I suggest
coordinating with upstream and posting a debdiff for this issue. When a
debdiff is availabl
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
I reviewed msgraph 0.2.1-0ubuntu3 as checked into noble. This shouldn't be
considered a full audit but rather a quick gauge of maintainability.
msgraph is a library written in C using the glib, libgoa, and libsoup
for providing access to the Microsoft Graph API services.
- CVE History
- None
-
Public bug reported:
After installing recent updates in 24.04, upon logging in the gnome-
shell based UI pops up saying that the login keyring was not unlocked
and asking for the users password to be input to unlock it.
Similarly a second, non-gnome-shell based UI is also present asking the
same
Given this has been reverted in Debian, it should not be synced into
Ubuntu.
** Changed in: xz-utils (Ubuntu)
Status: New => Won't Fix
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2059417
Tit
Ok whilst I still can't see the /StatusNotifierItem object listed via
d-feet I can reproduce the denials when launching element-desktop so I
have added some additional changes to the aforementioned PR which
resolve these as well. With all the changes from that PR in place all of
these mentioned den
Ah although it seems I can reboot the VM at this point and whilst
Calamares appeared to run again again in the rebooted vm if I choose
Install Calamares closes and I see the installed kubuntu environment -
weird
Anyway I think I will be able to use this to debug the original issue
further - wi
The subsequent error is:
Main script file /usr/lib/x86_64-linux-
gnu/calamares/modules/automirror/main.py for python job automirror
raised an exception.
Is there any way I can debug this further?
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed
Yes I hit that exact issue in Calamares but after fixing it I then hit
another similar crash in a different script in calamares - will see if I
can reproduce and provide you with details.
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
So I installed kubuntu-desktop on an up-to-date noble VM and then after
logging into the kubuntu session I was able to reproduce the issue for
Notifications but I couldn't see anything owning the /StatusNotifierItem
dbus path.
For notifications I submitted
https://github.com/snapcore/snapd/pull/13
Public bug reported:
Latest upstream release
https://gitlab.com/apparmor/apparmor/-/releases/v4.0.0-beta3
Contains only bug fixes since 4.0.0-beta2 which is currently in noble-
proposed thus does not require a FFe.
** Affects: apparmor (Ubuntu)
Importance: Undecided
Status: New
--
> Log: apparmor="DENIED" operation="dbus_method_call" bus="session"
path="/org/freedesktop/DBus" interface="org.freedesktop.DBus"
member="ListActivatableNames" mask="send" name="org.freedesktop.DBus"
pid=2950 label="snap.element-desktop.element-desktop"
peer_label="unconfined"
This is provided by
Uploaded to noble-proposed yesterday
https://launchpad.net/ubuntu/+source/apparmor/4.0.0~beta2-0ubuntu3
** Changed in: apparmor (Ubuntu)
Status: Triaged => Fix Committed
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://b
** Information type changed from Private Security to Public
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2056458
Title:
upgrade to thunderbird snap, missing snapd depdency
To manage notifications
Ah fair enough ;)
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2055761
Title:
tracker-extract-3 crashed with SIGSYS in epoll_wait()
To manage notifications about this bug go to:
https://bugs.launc
> Why do we keep having to fix these crashes one by one over such a long
period of time?
In this case I think this is a consequence of the allow-list nature of
the seccomp filters - as glibc changes to implement various functions
via different primitive system calls / or the kernel changes to add
As per
https://gitlab.freedesktop.org/fontconfig/fontconfig/-/issues/409#note_2298588
this can also be fixed by adding an additional rule to
/etc/fonts/conf.d/70-no-bitmaps.conf of the form:
false
** Bug watch added: gitlab.freedesktop.org/fontconfig/fontconfig/-/issues #409
https://gitlab.fre
Relevant upstream issue https://github.com/fail2ban/fail2ban/issues/3487
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2055114
Title:
fail2ban is broken in 24.04 Noble
To manage notifications about
So whilst in Ubuntu we do have python-pyasyncore which provides
asyncore, we don't have asynchat so this might need to be packaged
separately OR vendored into fail2ban
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launch
asynchat was removed in python 3.12, which just became the default
python3 in 24.04
** Information type changed from Private Security to Public
** Bug watch added: github.com/fail2ban/fail2ban/issues #3487
https://github.com/fail2ban/fail2ban/issues/3487
--
You received this bug notification
Turns out clamav-1.0.0 includes a transition from libclamav9 ->
libclamav11 so this is taking a bit longer than expected - but I will
keep plugging away.
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.ne
Looking at the upstream repo for clamav I suspect the following commit
is required to be backported to clamav in lunar
https://github.com/Cisco-
Talos/clamav/commit/375ecf678c714623e6fb5c0119d1bec98dc700dd - or that a
merge is done of clamav-1.0.0+dfsg-6 to lunar.
The merge is likely the best opti
1 - 100 of 1208 matches
Mail list logo