Public bug reported:
After updating from rsync 3.2.7-1ubuntu1 to 3.2.7-1ubuntu1.1
The problem can be found, at least in a btrfs filesystem, as follows:
$ mkdir D1 D2
$ echo test > D1/test
$ rsync -av -H D1 D2
sending incremental file list
Internal hashtable error: illegal key supplied!
rsync erro
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Public bug reported:
Profiles not stored in /etc/apparmor.d/, like snaps, libvirt, and lxd,
are removed when you run 'aa-remove-unknown'. Maybe skip those types by
default:
$ sudo aa-remove-unknown
[sudo] password for pfsmorigo:
Skipping profile in /etc/apparmor.d/disable: usr.sbin.rsyslogd
Remo
This was driving me dilly after I upgraded to 24.04. It took me a lot of
searching and trial to work out that this was happening because I was
using my fingerprint to unlock my machine on power up. The Gnome
Fingerprint subsystem does *not* unlock the keyring, for reasons
explained here: https://mj
Public bug reported:
I use linux mint 21.3 and in kernel version 5.15.0-113 the system does
not boot, it is stuck on a black screen, my laptop is a Lenovo idiapad
s145.
** Affects: linux (Ubuntu)
Importance: Undecided
Status: New
--
You received this bug notification because you a
Me also.
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2064177
Title:
Window borders and shadows missing from GTK3 dialogs
To manage notifications about this bug go to:
https://bugs.launchpad.net/u
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
** Attachment added: "journal.txt"
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2064177/+attachment/5774504/+files/journal.txt
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2064177
T
I'm also affected by this bug. Log out and log in again fixes it, but
after restarting the system it's broken again. Apps like transmission,
vlc, libreoffice are affected. Nautilus, Rhythmbox or terminal have
borders and shadow around it looking as it should.
--
You received this bug notificati
** Attachment added: "dconfchanges.txt"
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/2064177/+attachment/5774505/+files/dconfchanges.txt
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/
After the error reported, the upgrade process gave the following output
The upgrade has aborted. Your system could be in an unusable state. A
recovery will run now (dpkg --configure -a).
Setting up ntp (1:4.2.8p15+dfsg-1ubuntu2) ...
ntp-systemd-netif.service is a disabled or a static unit not run
Public bug reported:
That was during upgrade from Ubuntu 20.04 LTS to Ubuntu 22.4 LTS
ProblemType: Package
DistroRelease: Ubuntu 22.04
Package: ntp 1:4.2.8p15+dfsg-1ubuntu2
ProcVersionSignature: Ubuntu 5.4.0-173.191-generic 5.4.265
Uname: Linux 5.4.0-173-generic x86_64
ApportVersion: 2.20.11-0ubu
Hello Dimitar, I've just publish a new release with the fix
(1.0.2g-1ubuntu4.20+esm4) for the issue you had. Can you check if this
version is fine?
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1976339
Hello Luis, did you manage to test the bionic package?
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1971504
Title:
Multiple vulnerabilities in Bionic, Focal, Impish, Jammy and Kinetic
To manage no
** Changed in: containerd (Ubuntu)
Assignee: (unassigned) => Paulo Flabiano Smorigo (pfsmorigo)
** Changed in: containerd (Ubuntu Focal)
Assignee: (unassigned) => Paulo Flabiano Smorigo (pfsmorigo)
** Changed in: containerd (Ubuntu Impish)
Assignee: (unassigned) => Paulo
Hello Luís, thanks for the debdiffs. I've changed the changelog a little
bit in order to follow the security format and fit the patches into the
DEP-3 guidelines (some of them were missing some header elements). I
uploaded the packages into our security-proposed ppa and, if possible,
please test u
This is still valid and the issue is more pernicious because with the
latest livecd one cannot change the GFXMODE to 800x600. Re-imaging a new
ISO with new grub settings is outside most people's abilities nor is it
the intention. This means that Ubuntu's livecd lead to a panic in a very
popular lap
I was forced to switch from thunderbird to evolution a couple of years
ago, as I have one email account in an microsoft AD environment with a
username in the following form: [domain]\[user], and the only way to
login is through gnome online accounts, which evolution supports, but
sadly, thunderbird
Hello Evren, hmm I just published both bionic (9.0.16-3ubuntu0.18.04.2)
and focal (9.0.31-1ubuntu0.2). I finished some tests yesterday. Foi
bionic I had to do some changes and add an extra commit to support one
of fixes.
** Changed in: tomcat9 (Ubuntu)
Status: Confirmed => Fix Released
--
Hello Evren, thanks for the debdiff. I'm using it to build the new
release for Focal. I did some checks today and will continue on Monday.
If all goes well I think we can have a new package in the archive next
week. Meanwhile, I'm working on the bionic version.
--
You received this bug notificati
** Changed in: tomcat9 (Ubuntu)
Assignee: (unassigned) => Paulo Flabiano Smorigo (pfsmorigo)
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1915911
Title:
Tomcat9 package is old vers
What snapd version are you using?
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1961418
Title:
snap failed to run with '/usr/bin/snap wait system seed.loaded'
To manage notifications about this bu
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
I upgrade to 3.36.5-0ubuntu in focal:
Contacts in evolution are EMPTY.
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1952107
Title:
Google Contacts API Deprecated
To manage notifications about thi
Public bug reported:
After having updated the Kernel version to this 5.11.0.46 the battery
drains when the computer is off and charges when it is turned on. I
tried to see what it could be and in Windows they point to the Intel
Management Engine Interface driver
** Affects: linux (Ubuntu)
Im
Thanks! I didn't add the LP number because it was in the previous
changelog entry. It seems that it needs to be in the latest one in order
to identify it correctly.
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.l
I've just published focal and impish updates into the -security pocket.
focal: 5.12.8+dfsg-0ubuntu2.1
impish: 5.15.2+dfsg-12ubuntu1.1
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1950193
Tit
Hello, I'm doing build for the -security pocket as Marc suggested. Will
be published soon.
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1950193
Title:
libqt5svg5 affected by CVE-2021-38593
Dear Christian,
Thanks for the return. Indeed this is an upstream bug. I have tried to file
with them, but it has
ot been easy. I'll keep you posted if things change.
Paulo Ney
On Mon, Nov 29, 2021 at 7:50 AM Christian Ehrhardt <
1952...@bugs.launchpad.net> wrote:
> Hi,
> I
Public bug reported:
When I do "shar -T test.tex > file.shar" on the one-liner file, encoded
in UTF-8:
\chapter{Séries}
everything works fine, and when executing sh file.shar the file is
extracted fine and it is the same as before.
Adding one line to it and turning the file into:
\cha
Public bug reported:
Hi,
I am using 21.10 with intel-mkl 2020.4.304-2.
When I try to use a program that was built with intel-mkl libraries from
Ubuntu, I get the error:
-
INTEL MKL ERROR: /usr/lib/x86_64-linux-gnu/libmkl_avx512.so: undefined symbol:
mkl_sparse_optimize_bsr_trsm_i8.
Int
Public bug reported:
Esse erro está aparecendo sempre ao iniciar o ubuntu.
OBS: Ao tentar utilizar o terminal via "apt-cache policy pkgname" a mensagem
retorna: "N: Impossível encontrar o pacote pkgname"
ProblemType: Package
DistroRelease: Ubuntu 21.04
Package: libpcre2-8-0:amd64 10.36-2ubuntu5
Both 10.3 (focal) and 10.5 (hirsute) updates were released yesterday
https://ubuntu.com/security/notices/USN-5022-2
** Changed in: mariadb-10.5 (Ubuntu)
Importance: Undecided => Medium
** Changed in: mariadb-10.5 (Ubuntu)
Status: New => Fix Released
--
You received this bug notificati
Public bug reported:
Touchpad doesn't work in a fresh Ubuntu Focal Fossa 20.04 install. Tried
to run cat /proc/bus/input/devices and there's no driver that seems to
be a touchpad driver.
ProblemType: Bug
DistroRelease: Ubuntu 20.04
Package: linux-image-5.11.0-25-generic 5.11.0-25.27~20.04.1
ProcV
** Changed in: mariadb-10.5 (Ubuntu)
Assignee: (unassigned) => Paulo Flabiano Smorigo (pfsmorigo)
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1939188
Title:
CVE-2021-2389 & CVE-20
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks Richard Merren. This workaround solved my problem and I can
continue to use Geany (still, since the bug remains, many users are
possibly abandoning this software).
For other users with the same problem, you can change Editor font following
Edit -> Preferences -> Interface
and, then, change
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Hello Hugo, Thanks for the help! I've published your backport for
bionic, focal, groovy, and hirsute. The changelog was a little different
to be in the format that we use. About the version number, we use major
numbers (like ubuntu1) when is a devel release otherwise we increment
the minor number (
: New
** Also affects: libimage-exiftool-perl (Ubuntu Focal)
Importance: Undecided
Status: New
** Changed in: libimage-exiftool-perl (Ubuntu)
Status: Fix Released => In Progress
** Changed in: libimage-exiftool-perl (Ubuntu Bionic)
Assignee: (unassigned) => Paulo Fl
Problem still present on Ubuntu 21.04.
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1398424
Title:
Double characters on inactive terminal
To manage notifications about this bug go to:
https://bugs
This is still an issue on cinnamon 4.4.8, almost nine years after.
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1009807
Title:
JavaEmbeddedFrame in Cinnamon
To manage notifications about this bug
resolved on ubuntu :)
Ubuntu 20.04.2 LTS
install
https://ubuntu.pkgs.org/20.10/ubuntu-universe-amd64/xfwm4_4.14.5-1_amd64.deb.html
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1860921
Title:
Mi
are some non-official packages not
given by Ubuntu.
But when I go to Software Update/Other Software, in the PPA list I only
have Canonical Partners and Canonical Partners (source code) checked.
I hope you can give another solution.
Best regards,
Paulo Correia
Em ter., 6 de abr. de 2021 às 21:
** Changed in: ubuntu-release-upgrader (Ubuntu)
Status: New => Confirmed
** Changed in: ubuntu-release-upgrader (Ubuntu)
Status: Confirmed => Invalid
** Changed in: ubuntu-release-upgrader (Ubuntu)
Status: Invalid => Opinion
** Changed in: ubuntu-release-upgrader (Ubuntu)
@Andrew, hello. Focal and Groovy with your backports are fine and ready
to go. I still resistant about Bionic since I couldn't import the tests.
I'll try to manually test it a little more tomorrow and if everything
goes well I'll publish it on Monday.
--
You received this bug notification because
Thanks. I managed to backport version 1.2 to bionic (1.0.9). I had to
exclude the tests because the framework is very different between both
versions. I'll test in on Monday.
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs
Just a heads up. Your focal backport seems fine, no problems there. I'm
working on the bionic version but, since it's based on 1.0.9, it's not
straightforward.
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/
Public bug reported:
Can't update from version 18.04.5 to 20.04.1
ProblemType: Bug
DistroRelease: Ubuntu 18.04
Package: ubuntu-release-upgrader-core 1:18.04.42
ProcVersionSignature: Ubuntu 4.15.0-132.136-generic 4.15.18
Uname: Linux 4.15.0-132-generic x86_64
NonfreeKernelModules: nvidia
ApportVer
Ok thanks. I've tried to backport all commits with "Part-of: GHSA-4ppf-
fxf6-vxg2" for hirsute but it fails to build. More commits are required
in order to work.
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.ne
Hello Andrew, it seems that there is no CVE assigned to it, right?
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1911473
Title:
Placeholder for ghsa-4ppf-fxf6-vxg2
To manage notifications about thi
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
The same issue.
Ubuntu broke my Windows EFI system partition, installing Ubuntu EFI on
it, despìte I have told Ubuntu to use the external drive.
*To fix the Windows EFI system partition:*
* Boot on Windows CMD using a Recovery Partition/USB Drive
** Windows Bootloader Recovery -> System Restore
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
*** This bug is a duplicate of bug 1870514 ***
https://bugs.launchpad.net/bugs/1870514
For the record, running "apt install --reinstall containerd" is enough
to reproduce it. It seems fine after restarting it. Investigating...
root@sec-bionic-amd64:~# systemctl status docker
● docker.service
Public bug reported:
The update manager is very slow for the simple task, it worked very well
and fast in 19.10, I thought that is when it download anything of the
archieve.ubuntu...
https://www.youtube.com/playlist?list=PLhLncjc2iFmehAWDyAZbz3Cz5U0zZC3bb
ProblemType: Bug
DistroRelease: Ubuntu 2
I'm having the same problem with an Huawei Matebook D14 2020 R5 with their
bluetooth mouse.
What I noticed using bluetoothctl is that the mouse device ID changes:
D9:73:24:7E:1A:0E (random)
I've seen 0E, 0F, 0C, 0B, etc.
I don't know if it's suppose to be like that or not.
--
You received this
So this is not fixed yet with kernel 5.4.0-37 on ubuntu 20.04.
I have only been using this machine through ssh since it's unusable otherwise.
@Timo, should I go upstream with this or is this something you guys can
help with? I never quite understood if the patch we used for the drm
last year ever
My bad - I just noticed the discussion has moved upstream. Sorry for the noise
here. Continuing discussion here:
https://gitlab.freedesktop.org/drm/intel/-/issues/272
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launch
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
apport information
** Attachment added: "ProcCpuinfoMinimal.txt"
https://bugs.launchpad.net/bugs/1880602/+attachment/5384125/+files/ProcCpuinfoMinimal.txt
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/
apport information
** Attachment added: "ProcEnviron.txt"
https://bugs.launchpad.net/bugs/1880602/+attachment/5384126/+files/ProcEnviron.txt
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1880602
apport information
** Tags added: apport-collected focal
** Description changed:
Since I upgraded to Ubuntustudio 20.04 (Intel 64-bit) I can't open Invada
Early Reflection Reverb edit dialog on Ardour5 (rev 1:5.12.0-3ubuntu4). No
error message dialog.
Running Ardour5 on terminal I get the
I tried to compile the Ubuntu package (invada-studio-plugins-
lv2_1.2.0+repack0) from source I get the error:
"dpkg-checkbuilddeps: erro: Unmet build dependencies: debhelper (>= 11)
libgtk2.0-dev lv2-dev"
In my system I have:
debhelper: 12.10ubuntu1
libgtk2.0-dev: 2.24.32-4ubuntu4
lv2-dev:
** Also affects: invada-studio-plugins-lv2 (Ubuntu)
Importance: Undecided
Status: New
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1880602
Title:
Invada Early Reflection Reverb edit dialo
Same problem here on Ubuntu 20.04 in a Dell Latitude E7470 with a Core
i5-6300U. The machine hangs on boot. I can not even reboot the machine
using the alt-prtsc-b. It was completely frozen. Only a long press on
the power button would work. My workaround was to boot into recovery
mode (maybe you a
As mentioned in freedesktop's gitlab, this issue re-occurred after the
upgrade to 20.04
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1826125
Title:
Dell XPS 13 9380 flickering (Whiskey Lake)
To m
Public bug reported:
Ubuntu-Mate menu icons are not showing, and my language is: pt-BR
ProblemType: Bug
DistroRelease: Ubuntu 20.04
Package: mate-applet-brisk-menu 0.6.0-1ubuntu1
ProcVersionSignature: Ubuntu 5.4.0-28.32-generic 5.4.30
Uname: Linux 5.4.0-28-generic x86_64
ApportVersion: 2.20.11-0u
Public bug reported:
Erro surge ao iniciar. Falha no lvm2
Ubuntu 20.04LTS
ProblemType: Package
DistroRelease: Ubuntu 20.04
Package: lvm2 2.03.07-1ubuntu1
ProcVersionSignature: Ubuntu 5.4.0-26.30-generic 5.4.30
Uname: Linux 5.4.0-26-generic x86_64
ApportVersion: 2.20.11-0ubuntu27
Architecture: amd
Is this going to be fixed in 20.04?
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1845801
Title:
[nvidia] Automatic login fails and then all subsequent logins fail.
Killing gnome-session-binary fi
Public bug reported:
I updated to focal this week and weechat fails to load python plugins.
It shows the following message:
Error: unable to load plugin
"/usr/lib/x86_64-linux-gnu/weechat/plugins/python.so":
/usr/lib/x86_64-linux-gnu/weechat/plugins/python.so: undefined symbol:
_Py_NoneStruct
I reviewed nfs-ganesha 3.0.3-0ubuntu1 as checked into focal. This shouldn't be
considered a full audit but rather a quick gauge of maintainability.
nfs-ganesha is an user-mode file server for NFS v3, 4.0, 4.1, 4.1 pNFS, and
4.2; and for 9P from the Plan9 operating system. It provides a FUSE-compat
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug. I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privile
1 - 100 of 2011 matches
Mail list logo